Re: valgrind and openssl

2008-05-20 Thread dean gaudet
On Tue, 20 May 2008, Richard Salz wrote: on the other hand it may be a known plaintext attack. Using those words in this context makes it sound that you not only don't understand what is being discussed right here and now, but also that you don't understand the term you just used. Are

Re: valgrind and openssl

2008-05-19 Thread dean gaudet
On Thu, 15 May 2008, Geoff Thorpe wrote: I forgot to mention something; On Thursday 15 May 2008 12:38:24 John Parker wrote: It is already possible to use openssl and valgrind - just build OpenSSL with -DPURIFY, and it is quite clean. Actually on my system, just -DPURIFY

Re: valgrind and openssl

2008-05-19 Thread dean gaudet
On Thu, 15 May 2008, Bodo Moeller wrote: On Thu, May 15, 2008 at 11:41 PM, Erik de Castro Lopo [EMAIL PROTECTED] wrote: Goetz Babin-Ebell wrote: But here the use of this uninitialized data is intentional and the programmer are very well aware of what they did. The use of

RE: valgrind and openssl

2008-05-19 Thread dean gaudet
On Mon, 19 May 2008, David Schwartz wrote: any special case changes for testing means you're not testing the REAL CODE. You mean you're not testing *all* of the real code. That's fine, you can't debug everythign at once. if you haven't tested your final production binary then you

Re: [openssl.org #1447] [bug] 0.9.8d: rc4 cpuid test broken on dual core cpus

2007-01-04 Thread dean gaudet
On Fri, 5 Jan 2007, Andy Polyakov wrote: there is a cpuid test in rc4_skey.c which tests the hyperthreading cpuid bit to distinguish between two implementations of rc4... unfortunately this fails to properly distinguish the cpus. all dual core cpus (intel or amd) report HT support even

[openssl.org #1447] [bug] 0.9.8d: rc4 cpuid test broken on dual core cpus

2006-12-27 Thread dean gaudet via RT
there is a cpuid test in rc4_skey.c which tests the hyperthreading cpuid bit to distinguish between two implementations of rc4... unfortunately this fails to properly distinguish the cpus. all dual core cpus (intel or amd) report HT support even if they don't use symmetric-multithreading

Re: v0.9.8 cosmetic fixes for portability (QNX4 and Watcom C v10.6B)

2005-07-17 Thread dean gaudet
On Mon, 18 Jul 2005, [EMAIL PROTECTED] wrote: Unless I do the following I get the Meaningless use of exression from the compiler: diff -ru openssl-0.9.8/crypto/bn/bn_recp.c openssl-0.9.8-QNX/crypto/bn/bn_recp.c --- openssl-0.9.8/crypto/bn/bn_recp.c 2005-04-26 22:53:13.0 +0400

Re: v0.9.8 cosmetic fixes for portability (QNX4 and Watcom C v10.6B)

2005-07-17 Thread dean gaudet
On Mon, 18 Jul 2005, Richard Levitte - VMS Whacker wrote: Incorrect. The compiler will see 'if(dv) ; if(rem) ; return(ret)'. That's perfectly OK. oops :) -dean __ OpenSSL Project

Re: aes improvements (TSU NOTIFICATION)

2004-12-28 Thread dean gaudet
On Tue, 28 Dec 2004, Andy Polyakov wrote: aes-586.pl module is committed to CVS now [see http://cvs.openssl.org/rlog?f=openssl/crypto/aes/asm/aes-586.pl]. Take Special note about instruction choice in commentary section for consideration even for AMD64. Merry Christmas to everybody:-)

aes improvements (TSU NOTIFICATION)

2004-12-27 Thread dean gaudet
rainy day. -dean SUBMISSION TYPE: TSU SUBMITTED BY: dean gaudet SUBMITTED FOR: dean gaudet POINT OF CONTACT: [EMAIL PROTECTED] PHONE and/or FAX: (408) 919-3086 MANUFACTURER: openssl PRODUCT NAME/MODEL #: 0.9.8-dev ECCN: 5D002 Index: crypto/aes/asm/aes-586.pl

Re: MD5 optimized for AMD64 (+65% speedup)

2004-12-21 Thread dean gaudet
On Tue, 21 Dec 2004, Andy Polyakov wrote: SHA-1: Dean already worked on this, using SSE2. So far Dean has been working on 32-bit codes. The reason he refers to Opteron is rather because it's another SSE2-capable CPU to compare with, than 64-bit one. Right? right -- i was just trying all

Re: MD5 optimized for AMD64 (+65% speedup)

2004-12-20 Thread dean gaudet
On Mon, 20 Dec 2004, Marc Bevand wrote: SHA-1: Dean already worked on this, using SSE2. it looks like the openssl cvs HEAD generally beats my sha1 code for 32-bit x86 platforms in most cases now, and generally ties my sha256 code when compiled with gcc... nice work Andy. here's some data i

Re: [PATCH] SSE2 inner loop for bn_mul_add_words

2003-06-23 Thread dean gaudet
On Fri, 20 Jun 2003, Ben Laurie wrote: dean gaudet wrote: hi there, i tried sending this ages ago but i guess some spam filters probably lost it... i see i have to be subscribed to post stuff. Actually, I've been sitting on it waiting for some free time to take a look :-) cool :) sorry

[PATCH] SSE2 inner loop for bn_mul_add_words

2003-06-20 Thread dean gaudet
: signverifysign/s verify/s rsa 1024 bits 0.0033s 0.0002s306.7 6264.2 see hacked patch below. -dean Date: Sun, 23 Mar 2003 22:08:25 -0800 (PST) From: dean gaudet [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: SSE2 inner loop for bn_mul_add_words for kicks i decided

SSE2 inner loop for bn_mul_add_words

2003-04-04 Thread dean gaudet
for kicks i decided to see if it really was possible to get RSA speedups using the SSE2 PMULUDQ and PADDQ instructions ... and i'm seeing a 30%+ 1024-bit sign/s improvement on the p4 systems i've measured on. but i'm too lazy to try to understand the perl asm generation crud, and don't want to