1*8fb009dcSAndroid Build Coastguard Worker// This file is generated from a similarly-named Perl script in the BoringSSL 2*8fb009dcSAndroid Build Coastguard Worker// source tree. Do not edit by hand. 3*8fb009dcSAndroid Build Coastguard Worker 4*8fb009dcSAndroid Build Coastguard Worker#include <openssl/asm_base.h> 5*8fb009dcSAndroid Build Coastguard Worker 6*8fb009dcSAndroid Build Coastguard Worker#if !defined(OPENSSL_NO_ASM) && defined(OPENSSL_AARCH64) && defined(__ELF__) 7*8fb009dcSAndroid Build Coastguard Worker#include <openssl/arm_arch.h> 8*8fb009dcSAndroid Build Coastguard Worker 9*8fb009dcSAndroid Build Coastguard Worker.section .rodata 10*8fb009dcSAndroid Build Coastguard Worker 11*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_consts,%object 12*8fb009dcSAndroid Build Coastguard Worker.align 7 // totally strategic alignment 13*8fb009dcSAndroid Build Coastguard Worker_vpaes_consts: 14*8fb009dcSAndroid Build Coastguard Worker.Lk_mc_forward: // mc_forward 15*8fb009dcSAndroid Build Coastguard Worker.quad 0x0407060500030201, 0x0C0F0E0D080B0A09 16*8fb009dcSAndroid Build Coastguard Worker.quad 0x080B0A0904070605, 0x000302010C0F0E0D 17*8fb009dcSAndroid Build Coastguard Worker.quad 0x0C0F0E0D080B0A09, 0x0407060500030201 18*8fb009dcSAndroid Build Coastguard Worker.quad 0x000302010C0F0E0D, 0x080B0A0904070605 19*8fb009dcSAndroid Build Coastguard Worker.Lk_mc_backward: // mc_backward 20*8fb009dcSAndroid Build Coastguard Worker.quad 0x0605040702010003, 0x0E0D0C0F0A09080B 21*8fb009dcSAndroid Build Coastguard Worker.quad 0x020100030E0D0C0F, 0x0A09080B06050407 22*8fb009dcSAndroid Build Coastguard Worker.quad 0x0E0D0C0F0A09080B, 0x0605040702010003 23*8fb009dcSAndroid Build Coastguard Worker.quad 0x0A09080B06050407, 0x020100030E0D0C0F 24*8fb009dcSAndroid Build Coastguard Worker.Lk_sr: // sr 25*8fb009dcSAndroid Build Coastguard Worker.quad 0x0706050403020100, 0x0F0E0D0C0B0A0908 26*8fb009dcSAndroid Build Coastguard Worker.quad 0x030E09040F0A0500, 0x0B06010C07020D08 27*8fb009dcSAndroid Build Coastguard Worker.quad 0x0F060D040B020900, 0x070E050C030A0108 28*8fb009dcSAndroid Build Coastguard Worker.quad 0x0B0E0104070A0D00, 0x0306090C0F020508 29*8fb009dcSAndroid Build Coastguard Worker 30*8fb009dcSAndroid Build Coastguard Worker// 31*8fb009dcSAndroid Build Coastguard Worker// "Hot" constants 32*8fb009dcSAndroid Build Coastguard Worker// 33*8fb009dcSAndroid Build Coastguard Worker.Lk_inv: // inv, inva 34*8fb009dcSAndroid Build Coastguard Worker.quad 0x0E05060F0D080180, 0x040703090A0B0C02 35*8fb009dcSAndroid Build Coastguard Worker.quad 0x01040A060F0B0780, 0x030D0E0C02050809 36*8fb009dcSAndroid Build Coastguard Worker.Lk_ipt: // input transform (lo, hi) 37*8fb009dcSAndroid Build Coastguard Worker.quad 0xC2B2E8985A2A7000, 0xCABAE09052227808 38*8fb009dcSAndroid Build Coastguard Worker.quad 0x4C01307D317C4D00, 0xCD80B1FCB0FDCC81 39*8fb009dcSAndroid Build Coastguard Worker.Lk_sbo: // sbou, sbot 40*8fb009dcSAndroid Build Coastguard Worker.quad 0xD0D26D176FBDC700, 0x15AABF7AC502A878 41*8fb009dcSAndroid Build Coastguard Worker.quad 0xCFE474A55FBB6A00, 0x8E1E90D1412B35FA 42*8fb009dcSAndroid Build Coastguard Worker.Lk_sb1: // sb1u, sb1t 43*8fb009dcSAndroid Build Coastguard Worker.quad 0x3618D415FAE22300, 0x3BF7CCC10D2ED9EF 44*8fb009dcSAndroid Build Coastguard Worker.quad 0xB19BE18FCB503E00, 0xA5DF7A6E142AF544 45*8fb009dcSAndroid Build Coastguard Worker.Lk_sb2: // sb2u, sb2t 46*8fb009dcSAndroid Build Coastguard Worker.quad 0x69EB88400AE12900, 0xC2A163C8AB82234A 47*8fb009dcSAndroid Build Coastguard Worker.quad 0xE27A93C60B712400, 0x5EB7E955BC982FCD 48*8fb009dcSAndroid Build Coastguard Worker 49*8fb009dcSAndroid Build Coastguard Worker// 50*8fb009dcSAndroid Build Coastguard Worker// Decryption stuff 51*8fb009dcSAndroid Build Coastguard Worker// 52*8fb009dcSAndroid Build Coastguard Worker.Lk_dipt: // decryption input transform 53*8fb009dcSAndroid Build Coastguard Worker.quad 0x0F505B040B545F00, 0x154A411E114E451A 54*8fb009dcSAndroid Build Coastguard Worker.quad 0x86E383E660056500, 0x12771772F491F194 55*8fb009dcSAndroid Build Coastguard Worker.Lk_dsbo: // decryption sbox final output 56*8fb009dcSAndroid Build Coastguard Worker.quad 0x1387EA537EF94000, 0xC7AA6DB9D4943E2D 57*8fb009dcSAndroid Build Coastguard Worker.quad 0x12D7560F93441D00, 0xCA4B8159D8C58E9C 58*8fb009dcSAndroid Build Coastguard Worker.Lk_dsb9: // decryption sbox output *9*u, *9*t 59*8fb009dcSAndroid Build Coastguard Worker.quad 0x851C03539A86D600, 0xCAD51F504F994CC9 60*8fb009dcSAndroid Build Coastguard Worker.quad 0xC03B1789ECD74900, 0x725E2C9EB2FBA565 61*8fb009dcSAndroid Build Coastguard Worker.Lk_dsbd: // decryption sbox output *D*u, *D*t 62*8fb009dcSAndroid Build Coastguard Worker.quad 0x7D57CCDFE6B1A200, 0xF56E9B13882A4439 63*8fb009dcSAndroid Build Coastguard Worker.quad 0x3CE2FAF724C6CB00, 0x2931180D15DEEFD3 64*8fb009dcSAndroid Build Coastguard Worker.Lk_dsbb: // decryption sbox output *B*u, *B*t 65*8fb009dcSAndroid Build Coastguard Worker.quad 0xD022649296B44200, 0x602646F6B0F2D404 66*8fb009dcSAndroid Build Coastguard Worker.quad 0xC19498A6CD596700, 0xF3FF0C3E3255AA6B 67*8fb009dcSAndroid Build Coastguard Worker.Lk_dsbe: // decryption sbox output *E*u, *E*t 68*8fb009dcSAndroid Build Coastguard Worker.quad 0x46F2929626D4D000, 0x2242600464B4F6B0 69*8fb009dcSAndroid Build Coastguard Worker.quad 0x0C55A6CDFFAAC100, 0x9467F36B98593E32 70*8fb009dcSAndroid Build Coastguard Worker 71*8fb009dcSAndroid Build Coastguard Worker// 72*8fb009dcSAndroid Build Coastguard Worker// Key schedule constants 73*8fb009dcSAndroid Build Coastguard Worker// 74*8fb009dcSAndroid Build Coastguard Worker.Lk_dksd: // decryption key schedule: invskew x*D 75*8fb009dcSAndroid Build Coastguard Worker.quad 0xFEB91A5DA3E44700, 0x0740E3A45A1DBEF9 76*8fb009dcSAndroid Build Coastguard Worker.quad 0x41C277F4B5368300, 0x5FDC69EAAB289D1E 77*8fb009dcSAndroid Build Coastguard Worker.Lk_dksb: // decryption key schedule: invskew x*B 78*8fb009dcSAndroid Build Coastguard Worker.quad 0x9A4FCA1F8550D500, 0x03D653861CC94C99 79*8fb009dcSAndroid Build Coastguard Worker.quad 0x115BEDA7B6FC4A00, 0xD993256F7E3482C8 80*8fb009dcSAndroid Build Coastguard Worker.Lk_dkse: // decryption key schedule: invskew x*E + 0x63 81*8fb009dcSAndroid Build Coastguard Worker.quad 0xD5031CCA1FC9D600, 0x53859A4C994F5086 82*8fb009dcSAndroid Build Coastguard Worker.quad 0xA23196054FDC7BE8, 0xCD5EF96A20B31487 83*8fb009dcSAndroid Build Coastguard Worker.Lk_dks9: // decryption key schedule: invskew x*9 84*8fb009dcSAndroid Build Coastguard Worker.quad 0xB6116FC87ED9A700, 0x4AED933482255BFC 85*8fb009dcSAndroid Build Coastguard Worker.quad 0x4576516227143300, 0x8BB89FACE9DAFDCE 86*8fb009dcSAndroid Build Coastguard Worker 87*8fb009dcSAndroid Build Coastguard Worker.Lk_rcon: // rcon 88*8fb009dcSAndroid Build Coastguard Worker.quad 0x1F8391B9AF9DEEB6, 0x702A98084D7C7D81 89*8fb009dcSAndroid Build Coastguard Worker 90*8fb009dcSAndroid Build Coastguard Worker.Lk_opt: // output transform 91*8fb009dcSAndroid Build Coastguard Worker.quad 0xFF9F4929D6B66000, 0xF7974121DEBE6808 92*8fb009dcSAndroid Build Coastguard Worker.quad 0x01EDBD5150BCEC00, 0xE10D5DB1B05C0CE0 93*8fb009dcSAndroid Build Coastguard Worker.Lk_deskew: // deskew tables: inverts the sbox's "skew" 94*8fb009dcSAndroid Build Coastguard Worker.quad 0x07E4A34047A4E300, 0x1DFEB95A5DBEF91A 95*8fb009dcSAndroid Build Coastguard Worker.quad 0x5F36B5DC83EA6900, 0x2841C2ABF49D1E77 96*8fb009dcSAndroid Build Coastguard Worker 97*8fb009dcSAndroid Build Coastguard Worker.byte 86,101,99,116,111,114,32,80,101,114,109,117,116,97,116,105,111,110,32,65,69,83,32,102,111,114,32,65,82,77,118,56,44,32,77,105,107,101,32,72,97,109,98,117,114,103,32,40,83,116,97,110,102,111,114,100,32,85,110,105,118,101,114,115,105,116,121,41,0 98*8fb009dcSAndroid Build Coastguard Worker.align 2 99*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_consts,.-_vpaes_consts 100*8fb009dcSAndroid Build Coastguard Worker.align 6 101*8fb009dcSAndroid Build Coastguard Worker 102*8fb009dcSAndroid Build Coastguard Worker.text 103*8fb009dcSAndroid Build Coastguard Worker## 104*8fb009dcSAndroid Build Coastguard Worker## _aes_preheat 105*8fb009dcSAndroid Build Coastguard Worker## 106*8fb009dcSAndroid Build Coastguard Worker## Fills register %r10 -> .aes_consts (so you can -fPIC) 107*8fb009dcSAndroid Build Coastguard Worker## and %xmm9-%xmm15 as specified below. 108*8fb009dcSAndroid Build Coastguard Worker## 109*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_encrypt_preheat,%function 110*8fb009dcSAndroid Build Coastguard Worker.align 4 111*8fb009dcSAndroid Build Coastguard Worker_vpaes_encrypt_preheat: 112*8fb009dcSAndroid Build Coastguard Worker adrp x10, .Lk_inv 113*8fb009dcSAndroid Build Coastguard Worker add x10, x10, :lo12:.Lk_inv 114*8fb009dcSAndroid Build Coastguard Worker movi v17.16b, #0x0f 115*8fb009dcSAndroid Build Coastguard Worker ld1 {v18.2d,v19.2d}, [x10],#32 // .Lk_inv 116*8fb009dcSAndroid Build Coastguard Worker ld1 {v20.2d,v21.2d,v22.2d,v23.2d}, [x10],#64 // .Lk_ipt, .Lk_sbo 117*8fb009dcSAndroid Build Coastguard Worker ld1 {v24.2d,v25.2d,v26.2d,v27.2d}, [x10] // .Lk_sb1, .Lk_sb2 118*8fb009dcSAndroid Build Coastguard Worker ret 119*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_encrypt_preheat,.-_vpaes_encrypt_preheat 120*8fb009dcSAndroid Build Coastguard Worker 121*8fb009dcSAndroid Build Coastguard Worker## 122*8fb009dcSAndroid Build Coastguard Worker## _aes_encrypt_core 123*8fb009dcSAndroid Build Coastguard Worker## 124*8fb009dcSAndroid Build Coastguard Worker## AES-encrypt %xmm0. 125*8fb009dcSAndroid Build Coastguard Worker## 126*8fb009dcSAndroid Build Coastguard Worker## Inputs: 127*8fb009dcSAndroid Build Coastguard Worker## %xmm0 = input 128*8fb009dcSAndroid Build Coastguard Worker## %xmm9-%xmm15 as in _vpaes_preheat 129*8fb009dcSAndroid Build Coastguard Worker## (%rdx) = scheduled keys 130*8fb009dcSAndroid Build Coastguard Worker## 131*8fb009dcSAndroid Build Coastguard Worker## Output in %xmm0 132*8fb009dcSAndroid Build Coastguard Worker## Clobbers %xmm1-%xmm5, %r9, %r10, %r11, %rax 133*8fb009dcSAndroid Build Coastguard Worker## Preserves %xmm6 - %xmm8 so you get some local vectors 134*8fb009dcSAndroid Build Coastguard Worker## 135*8fb009dcSAndroid Build Coastguard Worker## 136*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_encrypt_core,%function 137*8fb009dcSAndroid Build Coastguard Worker.align 4 138*8fb009dcSAndroid Build Coastguard Worker_vpaes_encrypt_core: 139*8fb009dcSAndroid Build Coastguard Worker mov x9, x2 140*8fb009dcSAndroid Build Coastguard Worker ldr w8, [x2,#240] // pull rounds 141*8fb009dcSAndroid Build Coastguard Worker adrp x11, .Lk_mc_forward+16 142*8fb009dcSAndroid Build Coastguard Worker add x11, x11, :lo12:.Lk_mc_forward+16 143*8fb009dcSAndroid Build Coastguard Worker // vmovdqa .Lk_ipt(%rip), %xmm2 # iptlo 144*8fb009dcSAndroid Build Coastguard Worker ld1 {v16.2d}, [x9], #16 // vmovdqu (%r9), %xmm5 # round0 key 145*8fb009dcSAndroid Build Coastguard Worker and v1.16b, v7.16b, v17.16b // vpand %xmm9, %xmm0, %xmm1 146*8fb009dcSAndroid Build Coastguard Worker ushr v0.16b, v7.16b, #4 // vpsrlb $4, %xmm0, %xmm0 147*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v20.16b}, v1.16b // vpshufb %xmm1, %xmm2, %xmm1 148*8fb009dcSAndroid Build Coastguard Worker // vmovdqa .Lk_ipt+16(%rip), %xmm3 # ipthi 149*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v21.16b}, v0.16b // vpshufb %xmm0, %xmm3, %xmm2 150*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v1.16b, v16.16b // vpxor %xmm5, %xmm1, %xmm0 151*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v2.16b // vpxor %xmm2, %xmm0, %xmm0 152*8fb009dcSAndroid Build Coastguard Worker b .Lenc_entry 153*8fb009dcSAndroid Build Coastguard Worker 154*8fb009dcSAndroid Build Coastguard Worker.align 4 155*8fb009dcSAndroid Build Coastguard Worker.Lenc_loop: 156*8fb009dcSAndroid Build Coastguard Worker // middle of middle round 157*8fb009dcSAndroid Build Coastguard Worker add x10, x11, #0x40 158*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v25.16b}, v2.16b // vpshufb %xmm2, %xmm13, %xmm4 # 4 = sb1u 159*8fb009dcSAndroid Build Coastguard Worker ld1 {v1.2d}, [x11], #16 // vmovdqa -0x40(%r11,%r10), %xmm1 # .Lk_mc_forward[] 160*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v24.16b}, v3.16b // vpshufb %xmm3, %xmm12, %xmm0 # 0 = sb1t 161*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v16.16b // vpxor %xmm5, %xmm4, %xmm4 # 4 = sb1u + k 162*8fb009dcSAndroid Build Coastguard Worker tbl v5.16b, {v27.16b}, v2.16b // vpshufb %xmm2, %xmm15, %xmm5 # 4 = sb2u 163*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 0 = A 164*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v26.16b}, v3.16b // vpshufb %xmm3, %xmm14, %xmm2 # 2 = sb2t 165*8fb009dcSAndroid Build Coastguard Worker ld1 {v4.2d}, [x10] // vmovdqa (%r11,%r10), %xmm4 # .Lk_mc_backward[] 166*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v0.16b}, v1.16b // vpshufb %xmm1, %xmm0, %xmm3 # 0 = B 167*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v5.16b // vpxor %xmm5, %xmm2, %xmm2 # 2 = 2A 168*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b}, v4.16b // vpshufb %xmm4, %xmm0, %xmm0 # 3 = D 169*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v2.16b // vpxor %xmm2, %xmm3, %xmm3 # 0 = 2A+B 170*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v3.16b}, v1.16b // vpshufb %xmm1, %xmm3, %xmm4 # 0 = 2B+C 171*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v3.16b // vpxor %xmm3, %xmm0, %xmm0 # 3 = 2A+B+D 172*8fb009dcSAndroid Build Coastguard Worker and x11, x11, #~(1<<6) // and $0x30, %r11 # ... mod 4 173*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 0 = 2A+3B+C+D 174*8fb009dcSAndroid Build Coastguard Worker sub w8, w8, #1 // nr-- 175*8fb009dcSAndroid Build Coastguard Worker 176*8fb009dcSAndroid Build Coastguard Worker.Lenc_entry: 177*8fb009dcSAndroid Build Coastguard Worker // top of round 178*8fb009dcSAndroid Build Coastguard Worker and v1.16b, v0.16b, v17.16b // vpand %xmm0, %xmm9, %xmm1 # 0 = k 179*8fb009dcSAndroid Build Coastguard Worker ushr v0.16b, v0.16b, #4 // vpsrlb $4, %xmm0, %xmm0 # 1 = i 180*8fb009dcSAndroid Build Coastguard Worker tbl v5.16b, {v19.16b}, v1.16b // vpshufb %xmm1, %xmm11, %xmm5 # 2 = a/k 181*8fb009dcSAndroid Build Coastguard Worker eor v1.16b, v1.16b, v0.16b // vpxor %xmm0, %xmm1, %xmm1 # 0 = j 182*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v18.16b}, v0.16b // vpshufb %xmm0, %xmm10, %xmm3 # 3 = 1/i 183*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v18.16b}, v1.16b // vpshufb %xmm1, %xmm10, %xmm4 # 4 = 1/j 184*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v5.16b // vpxor %xmm5, %xmm3, %xmm3 # 3 = iak = 1/i + a/k 185*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v5.16b // vpxor %xmm5, %xmm4, %xmm4 # 4 = jak = 1/j + a/k 186*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v18.16b}, v3.16b // vpshufb %xmm3, %xmm10, %xmm2 # 2 = 1/iak 187*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v18.16b}, v4.16b // vpshufb %xmm4, %xmm10, %xmm3 # 3 = 1/jak 188*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v1.16b // vpxor %xmm1, %xmm2, %xmm2 # 2 = io 189*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v0.16b // vpxor %xmm0, %xmm3, %xmm3 # 3 = jo 190*8fb009dcSAndroid Build Coastguard Worker ld1 {v16.2d}, [x9],#16 // vmovdqu (%r9), %xmm5 191*8fb009dcSAndroid Build Coastguard Worker cbnz w8, .Lenc_loop 192*8fb009dcSAndroid Build Coastguard Worker 193*8fb009dcSAndroid Build Coastguard Worker // middle of last round 194*8fb009dcSAndroid Build Coastguard Worker add x10, x11, #0x80 195*8fb009dcSAndroid Build Coastguard Worker // vmovdqa -0x60(%r10), %xmm4 # 3 : sbou .Lk_sbo 196*8fb009dcSAndroid Build Coastguard Worker // vmovdqa -0x50(%r10), %xmm0 # 0 : sbot .Lk_sbo+16 197*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v22.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sbou 198*8fb009dcSAndroid Build Coastguard Worker ld1 {v1.2d}, [x10] // vmovdqa 0x40(%r11,%r10), %xmm1 # .Lk_sr[] 199*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v23.16b}, v3.16b // vpshufb %xmm3, %xmm0, %xmm0 # 0 = sb1t 200*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v16.16b // vpxor %xmm5, %xmm4, %xmm4 # 4 = sb1u + k 201*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 0 = A 202*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b}, v1.16b // vpshufb %xmm1, %xmm0, %xmm0 203*8fb009dcSAndroid Build Coastguard Worker ret 204*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_encrypt_core,.-_vpaes_encrypt_core 205*8fb009dcSAndroid Build Coastguard Worker 206*8fb009dcSAndroid Build Coastguard Worker.globl vpaes_encrypt 207*8fb009dcSAndroid Build Coastguard Worker.hidden vpaes_encrypt 208*8fb009dcSAndroid Build Coastguard Worker.type vpaes_encrypt,%function 209*8fb009dcSAndroid Build Coastguard Worker.align 4 210*8fb009dcSAndroid Build Coastguard Workervpaes_encrypt: 211*8fb009dcSAndroid Build Coastguard Worker AARCH64_SIGN_LINK_REGISTER 212*8fb009dcSAndroid Build Coastguard Worker stp x29,x30,[sp,#-16]! 213*8fb009dcSAndroid Build Coastguard Worker add x29,sp,#0 214*8fb009dcSAndroid Build Coastguard Worker 215*8fb009dcSAndroid Build Coastguard Worker ld1 {v7.16b}, [x0] 216*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_encrypt_preheat 217*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_encrypt_core 218*8fb009dcSAndroid Build Coastguard Worker st1 {v0.16b}, [x1] 219*8fb009dcSAndroid Build Coastguard Worker 220*8fb009dcSAndroid Build Coastguard Worker ldp x29,x30,[sp],#16 221*8fb009dcSAndroid Build Coastguard Worker AARCH64_VALIDATE_LINK_REGISTER 222*8fb009dcSAndroid Build Coastguard Worker ret 223*8fb009dcSAndroid Build Coastguard Worker.size vpaes_encrypt,.-vpaes_encrypt 224*8fb009dcSAndroid Build Coastguard Worker 225*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_encrypt_2x,%function 226*8fb009dcSAndroid Build Coastguard Worker.align 4 227*8fb009dcSAndroid Build Coastguard Worker_vpaes_encrypt_2x: 228*8fb009dcSAndroid Build Coastguard Worker mov x9, x2 229*8fb009dcSAndroid Build Coastguard Worker ldr w8, [x2,#240] // pull rounds 230*8fb009dcSAndroid Build Coastguard Worker adrp x11, .Lk_mc_forward+16 231*8fb009dcSAndroid Build Coastguard Worker add x11, x11, :lo12:.Lk_mc_forward+16 232*8fb009dcSAndroid Build Coastguard Worker // vmovdqa .Lk_ipt(%rip), %xmm2 # iptlo 233*8fb009dcSAndroid Build Coastguard Worker ld1 {v16.2d}, [x9], #16 // vmovdqu (%r9), %xmm5 # round0 key 234*8fb009dcSAndroid Build Coastguard Worker and v1.16b, v14.16b, v17.16b // vpand %xmm9, %xmm0, %xmm1 235*8fb009dcSAndroid Build Coastguard Worker ushr v0.16b, v14.16b, #4 // vpsrlb $4, %xmm0, %xmm0 236*8fb009dcSAndroid Build Coastguard Worker and v9.16b, v15.16b, v17.16b 237*8fb009dcSAndroid Build Coastguard Worker ushr v8.16b, v15.16b, #4 238*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v20.16b}, v1.16b // vpshufb %xmm1, %xmm2, %xmm1 239*8fb009dcSAndroid Build Coastguard Worker tbl v9.16b, {v20.16b}, v9.16b 240*8fb009dcSAndroid Build Coastguard Worker // vmovdqa .Lk_ipt+16(%rip), %xmm3 # ipthi 241*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v21.16b}, v0.16b // vpshufb %xmm0, %xmm3, %xmm2 242*8fb009dcSAndroid Build Coastguard Worker tbl v10.16b, {v21.16b}, v8.16b 243*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v1.16b, v16.16b // vpxor %xmm5, %xmm1, %xmm0 244*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v9.16b, v16.16b 245*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v2.16b // vpxor %xmm2, %xmm0, %xmm0 246*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v10.16b 247*8fb009dcSAndroid Build Coastguard Worker b .Lenc_2x_entry 248*8fb009dcSAndroid Build Coastguard Worker 249*8fb009dcSAndroid Build Coastguard Worker.align 4 250*8fb009dcSAndroid Build Coastguard Worker.Lenc_2x_loop: 251*8fb009dcSAndroid Build Coastguard Worker // middle of middle round 252*8fb009dcSAndroid Build Coastguard Worker add x10, x11, #0x40 253*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v25.16b}, v2.16b // vpshufb %xmm2, %xmm13, %xmm4 # 4 = sb1u 254*8fb009dcSAndroid Build Coastguard Worker tbl v12.16b, {v25.16b}, v10.16b 255*8fb009dcSAndroid Build Coastguard Worker ld1 {v1.2d}, [x11], #16 // vmovdqa -0x40(%r11,%r10), %xmm1 # .Lk_mc_forward[] 256*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v24.16b}, v3.16b // vpshufb %xmm3, %xmm12, %xmm0 # 0 = sb1t 257*8fb009dcSAndroid Build Coastguard Worker tbl v8.16b, {v24.16b}, v11.16b 258*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v16.16b // vpxor %xmm5, %xmm4, %xmm4 # 4 = sb1u + k 259*8fb009dcSAndroid Build Coastguard Worker eor v12.16b, v12.16b, v16.16b 260*8fb009dcSAndroid Build Coastguard Worker tbl v5.16b, {v27.16b}, v2.16b // vpshufb %xmm2, %xmm15, %xmm5 # 4 = sb2u 261*8fb009dcSAndroid Build Coastguard Worker tbl v13.16b, {v27.16b}, v10.16b 262*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 0 = A 263*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v12.16b 264*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v26.16b}, v3.16b // vpshufb %xmm3, %xmm14, %xmm2 # 2 = sb2t 265*8fb009dcSAndroid Build Coastguard Worker tbl v10.16b, {v26.16b}, v11.16b 266*8fb009dcSAndroid Build Coastguard Worker ld1 {v4.2d}, [x10] // vmovdqa (%r11,%r10), %xmm4 # .Lk_mc_backward[] 267*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v0.16b}, v1.16b // vpshufb %xmm1, %xmm0, %xmm3 # 0 = B 268*8fb009dcSAndroid Build Coastguard Worker tbl v11.16b, {v8.16b}, v1.16b 269*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v5.16b // vpxor %xmm5, %xmm2, %xmm2 # 2 = 2A 270*8fb009dcSAndroid Build Coastguard Worker eor v10.16b, v10.16b, v13.16b 271*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b}, v4.16b // vpshufb %xmm4, %xmm0, %xmm0 # 3 = D 272*8fb009dcSAndroid Build Coastguard Worker tbl v8.16b, {v8.16b}, v4.16b 273*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v2.16b // vpxor %xmm2, %xmm3, %xmm3 # 0 = 2A+B 274*8fb009dcSAndroid Build Coastguard Worker eor v11.16b, v11.16b, v10.16b 275*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v3.16b}, v1.16b // vpshufb %xmm1, %xmm3, %xmm4 # 0 = 2B+C 276*8fb009dcSAndroid Build Coastguard Worker tbl v12.16b, {v11.16b},v1.16b 277*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v3.16b // vpxor %xmm3, %xmm0, %xmm0 # 3 = 2A+B+D 278*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v11.16b 279*8fb009dcSAndroid Build Coastguard Worker and x11, x11, #~(1<<6) // and $0x30, %r11 # ... mod 4 280*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 0 = 2A+3B+C+D 281*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v12.16b 282*8fb009dcSAndroid Build Coastguard Worker sub w8, w8, #1 // nr-- 283*8fb009dcSAndroid Build Coastguard Worker 284*8fb009dcSAndroid Build Coastguard Worker.Lenc_2x_entry: 285*8fb009dcSAndroid Build Coastguard Worker // top of round 286*8fb009dcSAndroid Build Coastguard Worker and v1.16b, v0.16b, v17.16b // vpand %xmm0, %xmm9, %xmm1 # 0 = k 287*8fb009dcSAndroid Build Coastguard Worker ushr v0.16b, v0.16b, #4 // vpsrlb $4, %xmm0, %xmm0 # 1 = i 288*8fb009dcSAndroid Build Coastguard Worker and v9.16b, v8.16b, v17.16b 289*8fb009dcSAndroid Build Coastguard Worker ushr v8.16b, v8.16b, #4 290*8fb009dcSAndroid Build Coastguard Worker tbl v5.16b, {v19.16b},v1.16b // vpshufb %xmm1, %xmm11, %xmm5 # 2 = a/k 291*8fb009dcSAndroid Build Coastguard Worker tbl v13.16b, {v19.16b},v9.16b 292*8fb009dcSAndroid Build Coastguard Worker eor v1.16b, v1.16b, v0.16b // vpxor %xmm0, %xmm1, %xmm1 # 0 = j 293*8fb009dcSAndroid Build Coastguard Worker eor v9.16b, v9.16b, v8.16b 294*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v18.16b},v0.16b // vpshufb %xmm0, %xmm10, %xmm3 # 3 = 1/i 295*8fb009dcSAndroid Build Coastguard Worker tbl v11.16b, {v18.16b},v8.16b 296*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v18.16b},v1.16b // vpshufb %xmm1, %xmm10, %xmm4 # 4 = 1/j 297*8fb009dcSAndroid Build Coastguard Worker tbl v12.16b, {v18.16b},v9.16b 298*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v5.16b // vpxor %xmm5, %xmm3, %xmm3 # 3 = iak = 1/i + a/k 299*8fb009dcSAndroid Build Coastguard Worker eor v11.16b, v11.16b, v13.16b 300*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v5.16b // vpxor %xmm5, %xmm4, %xmm4 # 4 = jak = 1/j + a/k 301*8fb009dcSAndroid Build Coastguard Worker eor v12.16b, v12.16b, v13.16b 302*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v18.16b},v3.16b // vpshufb %xmm3, %xmm10, %xmm2 # 2 = 1/iak 303*8fb009dcSAndroid Build Coastguard Worker tbl v10.16b, {v18.16b},v11.16b 304*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v18.16b},v4.16b // vpshufb %xmm4, %xmm10, %xmm3 # 3 = 1/jak 305*8fb009dcSAndroid Build Coastguard Worker tbl v11.16b, {v18.16b},v12.16b 306*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v1.16b // vpxor %xmm1, %xmm2, %xmm2 # 2 = io 307*8fb009dcSAndroid Build Coastguard Worker eor v10.16b, v10.16b, v9.16b 308*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v0.16b // vpxor %xmm0, %xmm3, %xmm3 # 3 = jo 309*8fb009dcSAndroid Build Coastguard Worker eor v11.16b, v11.16b, v8.16b 310*8fb009dcSAndroid Build Coastguard Worker ld1 {v16.2d}, [x9],#16 // vmovdqu (%r9), %xmm5 311*8fb009dcSAndroid Build Coastguard Worker cbnz w8, .Lenc_2x_loop 312*8fb009dcSAndroid Build Coastguard Worker 313*8fb009dcSAndroid Build Coastguard Worker // middle of last round 314*8fb009dcSAndroid Build Coastguard Worker add x10, x11, #0x80 315*8fb009dcSAndroid Build Coastguard Worker // vmovdqa -0x60(%r10), %xmm4 # 3 : sbou .Lk_sbo 316*8fb009dcSAndroid Build Coastguard Worker // vmovdqa -0x50(%r10), %xmm0 # 0 : sbot .Lk_sbo+16 317*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v22.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sbou 318*8fb009dcSAndroid Build Coastguard Worker tbl v12.16b, {v22.16b}, v10.16b 319*8fb009dcSAndroid Build Coastguard Worker ld1 {v1.2d}, [x10] // vmovdqa 0x40(%r11,%r10), %xmm1 # .Lk_sr[] 320*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v23.16b}, v3.16b // vpshufb %xmm3, %xmm0, %xmm0 # 0 = sb1t 321*8fb009dcSAndroid Build Coastguard Worker tbl v8.16b, {v23.16b}, v11.16b 322*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v16.16b // vpxor %xmm5, %xmm4, %xmm4 # 4 = sb1u + k 323*8fb009dcSAndroid Build Coastguard Worker eor v12.16b, v12.16b, v16.16b 324*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 0 = A 325*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v12.16b 326*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b},v1.16b // vpshufb %xmm1, %xmm0, %xmm0 327*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v8.16b},v1.16b 328*8fb009dcSAndroid Build Coastguard Worker ret 329*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_encrypt_2x,.-_vpaes_encrypt_2x 330*8fb009dcSAndroid Build Coastguard Worker 331*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_decrypt_preheat,%function 332*8fb009dcSAndroid Build Coastguard Worker.align 4 333*8fb009dcSAndroid Build Coastguard Worker_vpaes_decrypt_preheat: 334*8fb009dcSAndroid Build Coastguard Worker adrp x10, .Lk_inv 335*8fb009dcSAndroid Build Coastguard Worker add x10, x10, :lo12:.Lk_inv 336*8fb009dcSAndroid Build Coastguard Worker movi v17.16b, #0x0f 337*8fb009dcSAndroid Build Coastguard Worker adrp x11, .Lk_dipt 338*8fb009dcSAndroid Build Coastguard Worker add x11, x11, :lo12:.Lk_dipt 339*8fb009dcSAndroid Build Coastguard Worker ld1 {v18.2d,v19.2d}, [x10],#32 // .Lk_inv 340*8fb009dcSAndroid Build Coastguard Worker ld1 {v20.2d,v21.2d,v22.2d,v23.2d}, [x11],#64 // .Lk_dipt, .Lk_dsbo 341*8fb009dcSAndroid Build Coastguard Worker ld1 {v24.2d,v25.2d,v26.2d,v27.2d}, [x11],#64 // .Lk_dsb9, .Lk_dsbd 342*8fb009dcSAndroid Build Coastguard Worker ld1 {v28.2d,v29.2d,v30.2d,v31.2d}, [x11] // .Lk_dsbb, .Lk_dsbe 343*8fb009dcSAndroid Build Coastguard Worker ret 344*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_decrypt_preheat,.-_vpaes_decrypt_preheat 345*8fb009dcSAndroid Build Coastguard Worker 346*8fb009dcSAndroid Build Coastguard Worker## 347*8fb009dcSAndroid Build Coastguard Worker## Decryption core 348*8fb009dcSAndroid Build Coastguard Worker## 349*8fb009dcSAndroid Build Coastguard Worker## Same API as encryption core. 350*8fb009dcSAndroid Build Coastguard Worker## 351*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_decrypt_core,%function 352*8fb009dcSAndroid Build Coastguard Worker.align 4 353*8fb009dcSAndroid Build Coastguard Worker_vpaes_decrypt_core: 354*8fb009dcSAndroid Build Coastguard Worker mov x9, x2 355*8fb009dcSAndroid Build Coastguard Worker ldr w8, [x2,#240] // pull rounds 356*8fb009dcSAndroid Build Coastguard Worker 357*8fb009dcSAndroid Build Coastguard Worker // vmovdqa .Lk_dipt(%rip), %xmm2 # iptlo 358*8fb009dcSAndroid Build Coastguard Worker lsl x11, x8, #4 // mov %rax, %r11; shl $4, %r11 359*8fb009dcSAndroid Build Coastguard Worker eor x11, x11, #0x30 // xor $0x30, %r11 360*8fb009dcSAndroid Build Coastguard Worker adrp x10, .Lk_sr 361*8fb009dcSAndroid Build Coastguard Worker add x10, x10, :lo12:.Lk_sr 362*8fb009dcSAndroid Build Coastguard Worker and x11, x11, #0x30 // and $0x30, %r11 363*8fb009dcSAndroid Build Coastguard Worker add x11, x11, x10 364*8fb009dcSAndroid Build Coastguard Worker adrp x10, .Lk_mc_forward+48 365*8fb009dcSAndroid Build Coastguard Worker add x10, x10, :lo12:.Lk_mc_forward+48 366*8fb009dcSAndroid Build Coastguard Worker 367*8fb009dcSAndroid Build Coastguard Worker ld1 {v16.2d}, [x9],#16 // vmovdqu (%r9), %xmm4 # round0 key 368*8fb009dcSAndroid Build Coastguard Worker and v1.16b, v7.16b, v17.16b // vpand %xmm9, %xmm0, %xmm1 369*8fb009dcSAndroid Build Coastguard Worker ushr v0.16b, v7.16b, #4 // vpsrlb $4, %xmm0, %xmm0 370*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v20.16b}, v1.16b // vpshufb %xmm1, %xmm2, %xmm2 371*8fb009dcSAndroid Build Coastguard Worker ld1 {v5.2d}, [x10] // vmovdqa .Lk_mc_forward+48(%rip), %xmm5 372*8fb009dcSAndroid Build Coastguard Worker // vmovdqa .Lk_dipt+16(%rip), %xmm1 # ipthi 373*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v21.16b}, v0.16b // vpshufb %xmm0, %xmm1, %xmm0 374*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v16.16b // vpxor %xmm4, %xmm2, %xmm2 375*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v2.16b // vpxor %xmm2, %xmm0, %xmm0 376*8fb009dcSAndroid Build Coastguard Worker b .Ldec_entry 377*8fb009dcSAndroid Build Coastguard Worker 378*8fb009dcSAndroid Build Coastguard Worker.align 4 379*8fb009dcSAndroid Build Coastguard Worker.Ldec_loop: 380*8fb009dcSAndroid Build Coastguard Worker// 381*8fb009dcSAndroid Build Coastguard Worker// Inverse mix columns 382*8fb009dcSAndroid Build Coastguard Worker// 383*8fb009dcSAndroid Build Coastguard Worker // vmovdqa -0x20(%r10),%xmm4 # 4 : sb9u 384*8fb009dcSAndroid Build Coastguard Worker // vmovdqa -0x10(%r10),%xmm1 # 0 : sb9t 385*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v24.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sb9u 386*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v25.16b}, v3.16b // vpshufb %xmm3, %xmm1, %xmm1 # 0 = sb9t 387*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v4.16b, v16.16b // vpxor %xmm4, %xmm0, %xmm0 388*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x00(%r10),%xmm4 # 4 : sbdu 389*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v1.16b // vpxor %xmm1, %xmm0, %xmm0 # 0 = ch 390*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x10(%r10),%xmm1 # 0 : sbdt 391*8fb009dcSAndroid Build Coastguard Worker 392*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v26.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sbdu 393*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b}, v5.16b // vpshufb %xmm5, %xmm0, %xmm0 # MC ch 394*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v27.16b}, v3.16b // vpshufb %xmm3, %xmm1, %xmm1 # 0 = sbdt 395*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 4 = ch 396*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x20(%r10), %xmm4 # 4 : sbbu 397*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v1.16b // vpxor %xmm1, %xmm0, %xmm0 # 0 = ch 398*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x30(%r10), %xmm1 # 0 : sbbt 399*8fb009dcSAndroid Build Coastguard Worker 400*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v28.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sbbu 401*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b}, v5.16b // vpshufb %xmm5, %xmm0, %xmm0 # MC ch 402*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v29.16b}, v3.16b // vpshufb %xmm3, %xmm1, %xmm1 # 0 = sbbt 403*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 4 = ch 404*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x40(%r10), %xmm4 # 4 : sbeu 405*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v1.16b // vpxor %xmm1, %xmm0, %xmm0 # 0 = ch 406*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x50(%r10), %xmm1 # 0 : sbet 407*8fb009dcSAndroid Build Coastguard Worker 408*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v30.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sbeu 409*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b}, v5.16b // vpshufb %xmm5, %xmm0, %xmm0 # MC ch 410*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v31.16b}, v3.16b // vpshufb %xmm3, %xmm1, %xmm1 # 0 = sbet 411*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 4 = ch 412*8fb009dcSAndroid Build Coastguard Worker ext v5.16b, v5.16b, v5.16b, #12 // vpalignr $12, %xmm5, %xmm5, %xmm5 413*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v1.16b // vpxor %xmm1, %xmm0, %xmm0 # 0 = ch 414*8fb009dcSAndroid Build Coastguard Worker sub w8, w8, #1 // sub $1,%rax # nr-- 415*8fb009dcSAndroid Build Coastguard Worker 416*8fb009dcSAndroid Build Coastguard Worker.Ldec_entry: 417*8fb009dcSAndroid Build Coastguard Worker // top of round 418*8fb009dcSAndroid Build Coastguard Worker and v1.16b, v0.16b, v17.16b // vpand %xmm9, %xmm0, %xmm1 # 0 = k 419*8fb009dcSAndroid Build Coastguard Worker ushr v0.16b, v0.16b, #4 // vpsrlb $4, %xmm0, %xmm0 # 1 = i 420*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v19.16b}, v1.16b // vpshufb %xmm1, %xmm11, %xmm2 # 2 = a/k 421*8fb009dcSAndroid Build Coastguard Worker eor v1.16b, v1.16b, v0.16b // vpxor %xmm0, %xmm1, %xmm1 # 0 = j 422*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v18.16b}, v0.16b // vpshufb %xmm0, %xmm10, %xmm3 # 3 = 1/i 423*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v18.16b}, v1.16b // vpshufb %xmm1, %xmm10, %xmm4 # 4 = 1/j 424*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v2.16b // vpxor %xmm2, %xmm3, %xmm3 # 3 = iak = 1/i + a/k 425*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v2.16b // vpxor %xmm2, %xmm4, %xmm4 # 4 = jak = 1/j + a/k 426*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v18.16b}, v3.16b // vpshufb %xmm3, %xmm10, %xmm2 # 2 = 1/iak 427*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v18.16b}, v4.16b // vpshufb %xmm4, %xmm10, %xmm3 # 3 = 1/jak 428*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v1.16b // vpxor %xmm1, %xmm2, %xmm2 # 2 = io 429*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v0.16b // vpxor %xmm0, %xmm3, %xmm3 # 3 = jo 430*8fb009dcSAndroid Build Coastguard Worker ld1 {v16.2d}, [x9],#16 // vmovdqu (%r9), %xmm0 431*8fb009dcSAndroid Build Coastguard Worker cbnz w8, .Ldec_loop 432*8fb009dcSAndroid Build Coastguard Worker 433*8fb009dcSAndroid Build Coastguard Worker // middle of last round 434*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x60(%r10), %xmm4 # 3 : sbou 435*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v22.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sbou 436*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x70(%r10), %xmm1 # 0 : sbot 437*8fb009dcSAndroid Build Coastguard Worker ld1 {v2.2d}, [x11] // vmovdqa -0x160(%r11), %xmm2 # .Lk_sr-.Lk_dsbd=-0x160 438*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v23.16b}, v3.16b // vpshufb %xmm3, %xmm1, %xmm1 # 0 = sb1t 439*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v16.16b // vpxor %xmm0, %xmm4, %xmm4 # 4 = sb1u + k 440*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v1.16b, v4.16b // vpxor %xmm4, %xmm1, %xmm0 # 0 = A 441*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b}, v2.16b // vpshufb %xmm2, %xmm0, %xmm0 442*8fb009dcSAndroid Build Coastguard Worker ret 443*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_decrypt_core,.-_vpaes_decrypt_core 444*8fb009dcSAndroid Build Coastguard Worker 445*8fb009dcSAndroid Build Coastguard Worker.globl vpaes_decrypt 446*8fb009dcSAndroid Build Coastguard Worker.hidden vpaes_decrypt 447*8fb009dcSAndroid Build Coastguard Worker.type vpaes_decrypt,%function 448*8fb009dcSAndroid Build Coastguard Worker.align 4 449*8fb009dcSAndroid Build Coastguard Workervpaes_decrypt: 450*8fb009dcSAndroid Build Coastguard Worker AARCH64_SIGN_LINK_REGISTER 451*8fb009dcSAndroid Build Coastguard Worker stp x29,x30,[sp,#-16]! 452*8fb009dcSAndroid Build Coastguard Worker add x29,sp,#0 453*8fb009dcSAndroid Build Coastguard Worker 454*8fb009dcSAndroid Build Coastguard Worker ld1 {v7.16b}, [x0] 455*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_decrypt_preheat 456*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_decrypt_core 457*8fb009dcSAndroid Build Coastguard Worker st1 {v0.16b}, [x1] 458*8fb009dcSAndroid Build Coastguard Worker 459*8fb009dcSAndroid Build Coastguard Worker ldp x29,x30,[sp],#16 460*8fb009dcSAndroid Build Coastguard Worker AARCH64_VALIDATE_LINK_REGISTER 461*8fb009dcSAndroid Build Coastguard Worker ret 462*8fb009dcSAndroid Build Coastguard Worker.size vpaes_decrypt,.-vpaes_decrypt 463*8fb009dcSAndroid Build Coastguard Worker 464*8fb009dcSAndroid Build Coastguard Worker// v14-v15 input, v0-v1 output 465*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_decrypt_2x,%function 466*8fb009dcSAndroid Build Coastguard Worker.align 4 467*8fb009dcSAndroid Build Coastguard Worker_vpaes_decrypt_2x: 468*8fb009dcSAndroid Build Coastguard Worker mov x9, x2 469*8fb009dcSAndroid Build Coastguard Worker ldr w8, [x2,#240] // pull rounds 470*8fb009dcSAndroid Build Coastguard Worker 471*8fb009dcSAndroid Build Coastguard Worker // vmovdqa .Lk_dipt(%rip), %xmm2 # iptlo 472*8fb009dcSAndroid Build Coastguard Worker lsl x11, x8, #4 // mov %rax, %r11; shl $4, %r11 473*8fb009dcSAndroid Build Coastguard Worker eor x11, x11, #0x30 // xor $0x30, %r11 474*8fb009dcSAndroid Build Coastguard Worker adrp x10, .Lk_sr 475*8fb009dcSAndroid Build Coastguard Worker add x10, x10, :lo12:.Lk_sr 476*8fb009dcSAndroid Build Coastguard Worker and x11, x11, #0x30 // and $0x30, %r11 477*8fb009dcSAndroid Build Coastguard Worker add x11, x11, x10 478*8fb009dcSAndroid Build Coastguard Worker adrp x10, .Lk_mc_forward+48 479*8fb009dcSAndroid Build Coastguard Worker add x10, x10, :lo12:.Lk_mc_forward+48 480*8fb009dcSAndroid Build Coastguard Worker 481*8fb009dcSAndroid Build Coastguard Worker ld1 {v16.2d}, [x9],#16 // vmovdqu (%r9), %xmm4 # round0 key 482*8fb009dcSAndroid Build Coastguard Worker and v1.16b, v14.16b, v17.16b // vpand %xmm9, %xmm0, %xmm1 483*8fb009dcSAndroid Build Coastguard Worker ushr v0.16b, v14.16b, #4 // vpsrlb $4, %xmm0, %xmm0 484*8fb009dcSAndroid Build Coastguard Worker and v9.16b, v15.16b, v17.16b 485*8fb009dcSAndroid Build Coastguard Worker ushr v8.16b, v15.16b, #4 486*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v20.16b},v1.16b // vpshufb %xmm1, %xmm2, %xmm2 487*8fb009dcSAndroid Build Coastguard Worker tbl v10.16b, {v20.16b},v9.16b 488*8fb009dcSAndroid Build Coastguard Worker ld1 {v5.2d}, [x10] // vmovdqa .Lk_mc_forward+48(%rip), %xmm5 489*8fb009dcSAndroid Build Coastguard Worker // vmovdqa .Lk_dipt+16(%rip), %xmm1 # ipthi 490*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v21.16b},v0.16b // vpshufb %xmm0, %xmm1, %xmm0 491*8fb009dcSAndroid Build Coastguard Worker tbl v8.16b, {v21.16b},v8.16b 492*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v16.16b // vpxor %xmm4, %xmm2, %xmm2 493*8fb009dcSAndroid Build Coastguard Worker eor v10.16b, v10.16b, v16.16b 494*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v2.16b // vpxor %xmm2, %xmm0, %xmm0 495*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v10.16b 496*8fb009dcSAndroid Build Coastguard Worker b .Ldec_2x_entry 497*8fb009dcSAndroid Build Coastguard Worker 498*8fb009dcSAndroid Build Coastguard Worker.align 4 499*8fb009dcSAndroid Build Coastguard Worker.Ldec_2x_loop: 500*8fb009dcSAndroid Build Coastguard Worker// 501*8fb009dcSAndroid Build Coastguard Worker// Inverse mix columns 502*8fb009dcSAndroid Build Coastguard Worker// 503*8fb009dcSAndroid Build Coastguard Worker // vmovdqa -0x20(%r10),%xmm4 # 4 : sb9u 504*8fb009dcSAndroid Build Coastguard Worker // vmovdqa -0x10(%r10),%xmm1 # 0 : sb9t 505*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v24.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sb9u 506*8fb009dcSAndroid Build Coastguard Worker tbl v12.16b, {v24.16b}, v10.16b 507*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v25.16b}, v3.16b // vpshufb %xmm3, %xmm1, %xmm1 # 0 = sb9t 508*8fb009dcSAndroid Build Coastguard Worker tbl v9.16b, {v25.16b}, v11.16b 509*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v4.16b, v16.16b // vpxor %xmm4, %xmm0, %xmm0 510*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v12.16b, v16.16b 511*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x00(%r10),%xmm4 # 4 : sbdu 512*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v1.16b // vpxor %xmm1, %xmm0, %xmm0 # 0 = ch 513*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v9.16b // vpxor %xmm1, %xmm0, %xmm0 # 0 = ch 514*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x10(%r10),%xmm1 # 0 : sbdt 515*8fb009dcSAndroid Build Coastguard Worker 516*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v26.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sbdu 517*8fb009dcSAndroid Build Coastguard Worker tbl v12.16b, {v26.16b}, v10.16b 518*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b},v5.16b // vpshufb %xmm5, %xmm0, %xmm0 # MC ch 519*8fb009dcSAndroid Build Coastguard Worker tbl v8.16b, {v8.16b},v5.16b 520*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v27.16b}, v3.16b // vpshufb %xmm3, %xmm1, %xmm1 # 0 = sbdt 521*8fb009dcSAndroid Build Coastguard Worker tbl v9.16b, {v27.16b}, v11.16b 522*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 4 = ch 523*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v12.16b 524*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x20(%r10), %xmm4 # 4 : sbbu 525*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v1.16b // vpxor %xmm1, %xmm0, %xmm0 # 0 = ch 526*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v9.16b 527*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x30(%r10), %xmm1 # 0 : sbbt 528*8fb009dcSAndroid Build Coastguard Worker 529*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v28.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sbbu 530*8fb009dcSAndroid Build Coastguard Worker tbl v12.16b, {v28.16b}, v10.16b 531*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b},v5.16b // vpshufb %xmm5, %xmm0, %xmm0 # MC ch 532*8fb009dcSAndroid Build Coastguard Worker tbl v8.16b, {v8.16b},v5.16b 533*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v29.16b}, v3.16b // vpshufb %xmm3, %xmm1, %xmm1 # 0 = sbbt 534*8fb009dcSAndroid Build Coastguard Worker tbl v9.16b, {v29.16b}, v11.16b 535*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 4 = ch 536*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v12.16b 537*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x40(%r10), %xmm4 # 4 : sbeu 538*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v1.16b // vpxor %xmm1, %xmm0, %xmm0 # 0 = ch 539*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v9.16b 540*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x50(%r10), %xmm1 # 0 : sbet 541*8fb009dcSAndroid Build Coastguard Worker 542*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v30.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sbeu 543*8fb009dcSAndroid Build Coastguard Worker tbl v12.16b, {v30.16b}, v10.16b 544*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b},v5.16b // vpshufb %xmm5, %xmm0, %xmm0 # MC ch 545*8fb009dcSAndroid Build Coastguard Worker tbl v8.16b, {v8.16b},v5.16b 546*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v31.16b}, v3.16b // vpshufb %xmm3, %xmm1, %xmm1 # 0 = sbet 547*8fb009dcSAndroid Build Coastguard Worker tbl v9.16b, {v31.16b}, v11.16b 548*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v4.16b // vpxor %xmm4, %xmm0, %xmm0 # 4 = ch 549*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v12.16b 550*8fb009dcSAndroid Build Coastguard Worker ext v5.16b, v5.16b, v5.16b, #12 // vpalignr $12, %xmm5, %xmm5, %xmm5 551*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v1.16b // vpxor %xmm1, %xmm0, %xmm0 # 0 = ch 552*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v8.16b, v9.16b 553*8fb009dcSAndroid Build Coastguard Worker sub w8, w8, #1 // sub $1,%rax # nr-- 554*8fb009dcSAndroid Build Coastguard Worker 555*8fb009dcSAndroid Build Coastguard Worker.Ldec_2x_entry: 556*8fb009dcSAndroid Build Coastguard Worker // top of round 557*8fb009dcSAndroid Build Coastguard Worker and v1.16b, v0.16b, v17.16b // vpand %xmm9, %xmm0, %xmm1 # 0 = k 558*8fb009dcSAndroid Build Coastguard Worker ushr v0.16b, v0.16b, #4 // vpsrlb $4, %xmm0, %xmm0 # 1 = i 559*8fb009dcSAndroid Build Coastguard Worker and v9.16b, v8.16b, v17.16b 560*8fb009dcSAndroid Build Coastguard Worker ushr v8.16b, v8.16b, #4 561*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v19.16b},v1.16b // vpshufb %xmm1, %xmm11, %xmm2 # 2 = a/k 562*8fb009dcSAndroid Build Coastguard Worker tbl v10.16b, {v19.16b},v9.16b 563*8fb009dcSAndroid Build Coastguard Worker eor v1.16b, v1.16b, v0.16b // vpxor %xmm0, %xmm1, %xmm1 # 0 = j 564*8fb009dcSAndroid Build Coastguard Worker eor v9.16b, v9.16b, v8.16b 565*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v18.16b},v0.16b // vpshufb %xmm0, %xmm10, %xmm3 # 3 = 1/i 566*8fb009dcSAndroid Build Coastguard Worker tbl v11.16b, {v18.16b},v8.16b 567*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v18.16b},v1.16b // vpshufb %xmm1, %xmm10, %xmm4 # 4 = 1/j 568*8fb009dcSAndroid Build Coastguard Worker tbl v12.16b, {v18.16b},v9.16b 569*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v2.16b // vpxor %xmm2, %xmm3, %xmm3 # 3 = iak = 1/i + a/k 570*8fb009dcSAndroid Build Coastguard Worker eor v11.16b, v11.16b, v10.16b 571*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v2.16b // vpxor %xmm2, %xmm4, %xmm4 # 4 = jak = 1/j + a/k 572*8fb009dcSAndroid Build Coastguard Worker eor v12.16b, v12.16b, v10.16b 573*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v18.16b},v3.16b // vpshufb %xmm3, %xmm10, %xmm2 # 2 = 1/iak 574*8fb009dcSAndroid Build Coastguard Worker tbl v10.16b, {v18.16b},v11.16b 575*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v18.16b},v4.16b // vpshufb %xmm4, %xmm10, %xmm3 # 3 = 1/jak 576*8fb009dcSAndroid Build Coastguard Worker tbl v11.16b, {v18.16b},v12.16b 577*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v1.16b // vpxor %xmm1, %xmm2, %xmm2 # 2 = io 578*8fb009dcSAndroid Build Coastguard Worker eor v10.16b, v10.16b, v9.16b 579*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v0.16b // vpxor %xmm0, %xmm3, %xmm3 # 3 = jo 580*8fb009dcSAndroid Build Coastguard Worker eor v11.16b, v11.16b, v8.16b 581*8fb009dcSAndroid Build Coastguard Worker ld1 {v16.2d}, [x9],#16 // vmovdqu (%r9), %xmm0 582*8fb009dcSAndroid Build Coastguard Worker cbnz w8, .Ldec_2x_loop 583*8fb009dcSAndroid Build Coastguard Worker 584*8fb009dcSAndroid Build Coastguard Worker // middle of last round 585*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x60(%r10), %xmm4 # 3 : sbou 586*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v22.16b}, v2.16b // vpshufb %xmm2, %xmm4, %xmm4 # 4 = sbou 587*8fb009dcSAndroid Build Coastguard Worker tbl v12.16b, {v22.16b}, v10.16b 588*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x70(%r10), %xmm1 # 0 : sbot 589*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v23.16b}, v3.16b // vpshufb %xmm3, %xmm1, %xmm1 # 0 = sb1t 590*8fb009dcSAndroid Build Coastguard Worker tbl v9.16b, {v23.16b}, v11.16b 591*8fb009dcSAndroid Build Coastguard Worker ld1 {v2.2d}, [x11] // vmovdqa -0x160(%r11), %xmm2 # .Lk_sr-.Lk_dsbd=-0x160 592*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v16.16b // vpxor %xmm0, %xmm4, %xmm4 # 4 = sb1u + k 593*8fb009dcSAndroid Build Coastguard Worker eor v12.16b, v12.16b, v16.16b 594*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v1.16b, v4.16b // vpxor %xmm4, %xmm1, %xmm0 # 0 = A 595*8fb009dcSAndroid Build Coastguard Worker eor v8.16b, v9.16b, v12.16b 596*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b},v2.16b // vpshufb %xmm2, %xmm0, %xmm0 597*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v8.16b},v2.16b 598*8fb009dcSAndroid Build Coastguard Worker ret 599*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_decrypt_2x,.-_vpaes_decrypt_2x 600*8fb009dcSAndroid Build Coastguard Worker######################################################## 601*8fb009dcSAndroid Build Coastguard Worker## ## 602*8fb009dcSAndroid Build Coastguard Worker## AES key schedule ## 603*8fb009dcSAndroid Build Coastguard Worker## ## 604*8fb009dcSAndroid Build Coastguard Worker######################################################## 605*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_key_preheat,%function 606*8fb009dcSAndroid Build Coastguard Worker.align 4 607*8fb009dcSAndroid Build Coastguard Worker_vpaes_key_preheat: 608*8fb009dcSAndroid Build Coastguard Worker adrp x10, .Lk_inv 609*8fb009dcSAndroid Build Coastguard Worker add x10, x10, :lo12:.Lk_inv 610*8fb009dcSAndroid Build Coastguard Worker movi v16.16b, #0x5b // .Lk_s63 611*8fb009dcSAndroid Build Coastguard Worker adrp x11, .Lk_sb1 612*8fb009dcSAndroid Build Coastguard Worker add x11, x11, :lo12:.Lk_sb1 613*8fb009dcSAndroid Build Coastguard Worker movi v17.16b, #0x0f // .Lk_s0F 614*8fb009dcSAndroid Build Coastguard Worker ld1 {v18.2d,v19.2d,v20.2d,v21.2d}, [x10] // .Lk_inv, .Lk_ipt 615*8fb009dcSAndroid Build Coastguard Worker adrp x10, .Lk_dksd 616*8fb009dcSAndroid Build Coastguard Worker add x10, x10, :lo12:.Lk_dksd 617*8fb009dcSAndroid Build Coastguard Worker ld1 {v22.2d,v23.2d}, [x11] // .Lk_sb1 618*8fb009dcSAndroid Build Coastguard Worker adrp x11, .Lk_mc_forward 619*8fb009dcSAndroid Build Coastguard Worker add x11, x11, :lo12:.Lk_mc_forward 620*8fb009dcSAndroid Build Coastguard Worker ld1 {v24.2d,v25.2d,v26.2d,v27.2d}, [x10],#64 // .Lk_dksd, .Lk_dksb 621*8fb009dcSAndroid Build Coastguard Worker ld1 {v28.2d,v29.2d,v30.2d,v31.2d}, [x10],#64 // .Lk_dkse, .Lk_dks9 622*8fb009dcSAndroid Build Coastguard Worker ld1 {v8.2d}, [x10] // .Lk_rcon 623*8fb009dcSAndroid Build Coastguard Worker ld1 {v9.2d}, [x11] // .Lk_mc_forward[0] 624*8fb009dcSAndroid Build Coastguard Worker ret 625*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_key_preheat,.-_vpaes_key_preheat 626*8fb009dcSAndroid Build Coastguard Worker 627*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_schedule_core,%function 628*8fb009dcSAndroid Build Coastguard Worker.align 4 629*8fb009dcSAndroid Build Coastguard Worker_vpaes_schedule_core: 630*8fb009dcSAndroid Build Coastguard Worker AARCH64_SIGN_LINK_REGISTER 631*8fb009dcSAndroid Build Coastguard Worker stp x29, x30, [sp,#-16]! 632*8fb009dcSAndroid Build Coastguard Worker add x29,sp,#0 633*8fb009dcSAndroid Build Coastguard Worker 634*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_key_preheat // load the tables 635*8fb009dcSAndroid Build Coastguard Worker 636*8fb009dcSAndroid Build Coastguard Worker ld1 {v0.16b}, [x0],#16 // vmovdqu (%rdi), %xmm0 # load key (unaligned) 637*8fb009dcSAndroid Build Coastguard Worker 638*8fb009dcSAndroid Build Coastguard Worker // input transform 639*8fb009dcSAndroid Build Coastguard Worker mov v3.16b, v0.16b // vmovdqa %xmm0, %xmm3 640*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_transform 641*8fb009dcSAndroid Build Coastguard Worker mov v7.16b, v0.16b // vmovdqa %xmm0, %xmm7 642*8fb009dcSAndroid Build Coastguard Worker 643*8fb009dcSAndroid Build Coastguard Worker adrp x10, .Lk_sr // lea .Lk_sr(%rip),%r10 644*8fb009dcSAndroid Build Coastguard Worker add x10, x10, :lo12:.Lk_sr 645*8fb009dcSAndroid Build Coastguard Worker 646*8fb009dcSAndroid Build Coastguard Worker add x8, x8, x10 647*8fb009dcSAndroid Build Coastguard Worker cbnz w3, .Lschedule_am_decrypting 648*8fb009dcSAndroid Build Coastguard Worker 649*8fb009dcSAndroid Build Coastguard Worker // encrypting, output zeroth round key after transform 650*8fb009dcSAndroid Build Coastguard Worker st1 {v0.2d}, [x2] // vmovdqu %xmm0, (%rdx) 651*8fb009dcSAndroid Build Coastguard Worker b .Lschedule_go 652*8fb009dcSAndroid Build Coastguard Worker 653*8fb009dcSAndroid Build Coastguard Worker.Lschedule_am_decrypting: 654*8fb009dcSAndroid Build Coastguard Worker // decrypting, output zeroth round key after shiftrows 655*8fb009dcSAndroid Build Coastguard Worker ld1 {v1.2d}, [x8] // vmovdqa (%r8,%r10), %xmm1 656*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v3.16b}, v1.16b // vpshufb %xmm1, %xmm3, %xmm3 657*8fb009dcSAndroid Build Coastguard Worker st1 {v3.2d}, [x2] // vmovdqu %xmm3, (%rdx) 658*8fb009dcSAndroid Build Coastguard Worker eor x8, x8, #0x30 // xor $0x30, %r8 659*8fb009dcSAndroid Build Coastguard Worker 660*8fb009dcSAndroid Build Coastguard Worker.Lschedule_go: 661*8fb009dcSAndroid Build Coastguard Worker cmp w1, #192 // cmp $192, %esi 662*8fb009dcSAndroid Build Coastguard Worker b.hi .Lschedule_256 663*8fb009dcSAndroid Build Coastguard Worker b.eq .Lschedule_192 664*8fb009dcSAndroid Build Coastguard Worker // 128: fall though 665*8fb009dcSAndroid Build Coastguard Worker 666*8fb009dcSAndroid Build Coastguard Worker## 667*8fb009dcSAndroid Build Coastguard Worker## .schedule_128 668*8fb009dcSAndroid Build Coastguard Worker## 669*8fb009dcSAndroid Build Coastguard Worker## 128-bit specific part of key schedule. 670*8fb009dcSAndroid Build Coastguard Worker## 671*8fb009dcSAndroid Build Coastguard Worker## This schedule is really simple, because all its parts 672*8fb009dcSAndroid Build Coastguard Worker## are accomplished by the subroutines. 673*8fb009dcSAndroid Build Coastguard Worker## 674*8fb009dcSAndroid Build Coastguard Worker.Lschedule_128: 675*8fb009dcSAndroid Build Coastguard Worker mov x0, #10 // mov $10, %esi 676*8fb009dcSAndroid Build Coastguard Worker 677*8fb009dcSAndroid Build Coastguard Worker.Loop_schedule_128: 678*8fb009dcSAndroid Build Coastguard Worker sub x0, x0, #1 // dec %esi 679*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_round 680*8fb009dcSAndroid Build Coastguard Worker cbz x0, .Lschedule_mangle_last 681*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_mangle // write output 682*8fb009dcSAndroid Build Coastguard Worker b .Loop_schedule_128 683*8fb009dcSAndroid Build Coastguard Worker 684*8fb009dcSAndroid Build Coastguard Worker## 685*8fb009dcSAndroid Build Coastguard Worker## .aes_schedule_192 686*8fb009dcSAndroid Build Coastguard Worker## 687*8fb009dcSAndroid Build Coastguard Worker## 192-bit specific part of key schedule. 688*8fb009dcSAndroid Build Coastguard Worker## 689*8fb009dcSAndroid Build Coastguard Worker## The main body of this schedule is the same as the 128-bit 690*8fb009dcSAndroid Build Coastguard Worker## schedule, but with more smearing. The long, high side is 691*8fb009dcSAndroid Build Coastguard Worker## stored in %xmm7 as before, and the short, low side is in 692*8fb009dcSAndroid Build Coastguard Worker## the high bits of %xmm6. 693*8fb009dcSAndroid Build Coastguard Worker## 694*8fb009dcSAndroid Build Coastguard Worker## This schedule is somewhat nastier, however, because each 695*8fb009dcSAndroid Build Coastguard Worker## round produces 192 bits of key material, or 1.5 round keys. 696*8fb009dcSAndroid Build Coastguard Worker## Therefore, on each cycle we do 2 rounds and produce 3 round 697*8fb009dcSAndroid Build Coastguard Worker## keys. 698*8fb009dcSAndroid Build Coastguard Worker## 699*8fb009dcSAndroid Build Coastguard Worker.align 4 700*8fb009dcSAndroid Build Coastguard Worker.Lschedule_192: 701*8fb009dcSAndroid Build Coastguard Worker sub x0, x0, #8 702*8fb009dcSAndroid Build Coastguard Worker ld1 {v0.16b}, [x0] // vmovdqu 8(%rdi),%xmm0 # load key part 2 (very unaligned) 703*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_transform // input transform 704*8fb009dcSAndroid Build Coastguard Worker mov v6.16b, v0.16b // vmovdqa %xmm0, %xmm6 # save short part 705*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v4.16b // vpxor %xmm4, %xmm4, %xmm4 # clear 4 706*8fb009dcSAndroid Build Coastguard Worker ins v6.d[0], v4.d[0] // vmovhlps %xmm4, %xmm6, %xmm6 # clobber low side with zeros 707*8fb009dcSAndroid Build Coastguard Worker mov x0, #4 // mov $4, %esi 708*8fb009dcSAndroid Build Coastguard Worker 709*8fb009dcSAndroid Build Coastguard Worker.Loop_schedule_192: 710*8fb009dcSAndroid Build Coastguard Worker sub x0, x0, #1 // dec %esi 711*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_round 712*8fb009dcSAndroid Build Coastguard Worker ext v0.16b, v6.16b, v0.16b, #8 // vpalignr $8,%xmm6,%xmm0,%xmm0 713*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_mangle // save key n 714*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_192_smear 715*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_mangle // save key n+1 716*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_round 717*8fb009dcSAndroid Build Coastguard Worker cbz x0, .Lschedule_mangle_last 718*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_mangle // save key n+2 719*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_192_smear 720*8fb009dcSAndroid Build Coastguard Worker b .Loop_schedule_192 721*8fb009dcSAndroid Build Coastguard Worker 722*8fb009dcSAndroid Build Coastguard Worker## 723*8fb009dcSAndroid Build Coastguard Worker## .aes_schedule_256 724*8fb009dcSAndroid Build Coastguard Worker## 725*8fb009dcSAndroid Build Coastguard Worker## 256-bit specific part of key schedule. 726*8fb009dcSAndroid Build Coastguard Worker## 727*8fb009dcSAndroid Build Coastguard Worker## The structure here is very similar to the 128-bit 728*8fb009dcSAndroid Build Coastguard Worker## schedule, but with an additional "low side" in 729*8fb009dcSAndroid Build Coastguard Worker## %xmm6. The low side's rounds are the same as the 730*8fb009dcSAndroid Build Coastguard Worker## high side's, except no rcon and no rotation. 731*8fb009dcSAndroid Build Coastguard Worker## 732*8fb009dcSAndroid Build Coastguard Worker.align 4 733*8fb009dcSAndroid Build Coastguard Worker.Lschedule_256: 734*8fb009dcSAndroid Build Coastguard Worker ld1 {v0.16b}, [x0] // vmovdqu 16(%rdi),%xmm0 # load key part 2 (unaligned) 735*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_transform // input transform 736*8fb009dcSAndroid Build Coastguard Worker mov x0, #7 // mov $7, %esi 737*8fb009dcSAndroid Build Coastguard Worker 738*8fb009dcSAndroid Build Coastguard Worker.Loop_schedule_256: 739*8fb009dcSAndroid Build Coastguard Worker sub x0, x0, #1 // dec %esi 740*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_mangle // output low result 741*8fb009dcSAndroid Build Coastguard Worker mov v6.16b, v0.16b // vmovdqa %xmm0, %xmm6 # save cur_lo in xmm6 742*8fb009dcSAndroid Build Coastguard Worker 743*8fb009dcSAndroid Build Coastguard Worker // high round 744*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_round 745*8fb009dcSAndroid Build Coastguard Worker cbz x0, .Lschedule_mangle_last 746*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_mangle 747*8fb009dcSAndroid Build Coastguard Worker 748*8fb009dcSAndroid Build Coastguard Worker // low round. swap xmm7 and xmm6 749*8fb009dcSAndroid Build Coastguard Worker dup v0.4s, v0.s[3] // vpshufd $0xFF, %xmm0, %xmm0 750*8fb009dcSAndroid Build Coastguard Worker movi v4.16b, #0 751*8fb009dcSAndroid Build Coastguard Worker mov v5.16b, v7.16b // vmovdqa %xmm7, %xmm5 752*8fb009dcSAndroid Build Coastguard Worker mov v7.16b, v6.16b // vmovdqa %xmm6, %xmm7 753*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_low_round 754*8fb009dcSAndroid Build Coastguard Worker mov v7.16b, v5.16b // vmovdqa %xmm5, %xmm7 755*8fb009dcSAndroid Build Coastguard Worker 756*8fb009dcSAndroid Build Coastguard Worker b .Loop_schedule_256 757*8fb009dcSAndroid Build Coastguard Worker 758*8fb009dcSAndroid Build Coastguard Worker## 759*8fb009dcSAndroid Build Coastguard Worker## .aes_schedule_mangle_last 760*8fb009dcSAndroid Build Coastguard Worker## 761*8fb009dcSAndroid Build Coastguard Worker## Mangler for last round of key schedule 762*8fb009dcSAndroid Build Coastguard Worker## Mangles %xmm0 763*8fb009dcSAndroid Build Coastguard Worker## when encrypting, outputs out(%xmm0) ^ 63 764*8fb009dcSAndroid Build Coastguard Worker## when decrypting, outputs unskew(%xmm0) 765*8fb009dcSAndroid Build Coastguard Worker## 766*8fb009dcSAndroid Build Coastguard Worker## Always called right before return... jumps to cleanup and exits 767*8fb009dcSAndroid Build Coastguard Worker## 768*8fb009dcSAndroid Build Coastguard Worker.align 4 769*8fb009dcSAndroid Build Coastguard Worker.Lschedule_mangle_last: 770*8fb009dcSAndroid Build Coastguard Worker // schedule last round key from xmm0 771*8fb009dcSAndroid Build Coastguard Worker adrp x11, .Lk_deskew // lea .Lk_deskew(%rip),%r11 # prepare to deskew 772*8fb009dcSAndroid Build Coastguard Worker add x11, x11, :lo12:.Lk_deskew 773*8fb009dcSAndroid Build Coastguard Worker 774*8fb009dcSAndroid Build Coastguard Worker cbnz w3, .Lschedule_mangle_last_dec 775*8fb009dcSAndroid Build Coastguard Worker 776*8fb009dcSAndroid Build Coastguard Worker // encrypting 777*8fb009dcSAndroid Build Coastguard Worker ld1 {v1.2d}, [x8] // vmovdqa (%r8,%r10),%xmm1 778*8fb009dcSAndroid Build Coastguard Worker adrp x11, .Lk_opt // lea .Lk_opt(%rip), %r11 # prepare to output transform 779*8fb009dcSAndroid Build Coastguard Worker add x11, x11, :lo12:.Lk_opt 780*8fb009dcSAndroid Build Coastguard Worker add x2, x2, #32 // add $32, %rdx 781*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v0.16b}, v1.16b // vpshufb %xmm1, %xmm0, %xmm0 # output permute 782*8fb009dcSAndroid Build Coastguard Worker 783*8fb009dcSAndroid Build Coastguard Worker.Lschedule_mangle_last_dec: 784*8fb009dcSAndroid Build Coastguard Worker ld1 {v20.2d,v21.2d}, [x11] // reload constants 785*8fb009dcSAndroid Build Coastguard Worker sub x2, x2, #16 // add $-16, %rdx 786*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v16.16b // vpxor .Lk_s63(%rip), %xmm0, %xmm0 787*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_transform // output transform 788*8fb009dcSAndroid Build Coastguard Worker st1 {v0.2d}, [x2] // vmovdqu %xmm0, (%rdx) # save last key 789*8fb009dcSAndroid Build Coastguard Worker 790*8fb009dcSAndroid Build Coastguard Worker // cleanup 791*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v0.16b // vpxor %xmm0, %xmm0, %xmm0 792*8fb009dcSAndroid Build Coastguard Worker eor v1.16b, v1.16b, v1.16b // vpxor %xmm1, %xmm1, %xmm1 793*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v2.16b // vpxor %xmm2, %xmm2, %xmm2 794*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v3.16b // vpxor %xmm3, %xmm3, %xmm3 795*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v4.16b // vpxor %xmm4, %xmm4, %xmm4 796*8fb009dcSAndroid Build Coastguard Worker eor v5.16b, v5.16b, v5.16b // vpxor %xmm5, %xmm5, %xmm5 797*8fb009dcSAndroid Build Coastguard Worker eor v6.16b, v6.16b, v6.16b // vpxor %xmm6, %xmm6, %xmm6 798*8fb009dcSAndroid Build Coastguard Worker eor v7.16b, v7.16b, v7.16b // vpxor %xmm7, %xmm7, %xmm7 799*8fb009dcSAndroid Build Coastguard Worker ldp x29, x30, [sp],#16 800*8fb009dcSAndroid Build Coastguard Worker AARCH64_VALIDATE_LINK_REGISTER 801*8fb009dcSAndroid Build Coastguard Worker ret 802*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_schedule_core,.-_vpaes_schedule_core 803*8fb009dcSAndroid Build Coastguard Worker 804*8fb009dcSAndroid Build Coastguard Worker## 805*8fb009dcSAndroid Build Coastguard Worker## .aes_schedule_192_smear 806*8fb009dcSAndroid Build Coastguard Worker## 807*8fb009dcSAndroid Build Coastguard Worker## Smear the short, low side in the 192-bit key schedule. 808*8fb009dcSAndroid Build Coastguard Worker## 809*8fb009dcSAndroid Build Coastguard Worker## Inputs: 810*8fb009dcSAndroid Build Coastguard Worker## %xmm7: high side, b a x y 811*8fb009dcSAndroid Build Coastguard Worker## %xmm6: low side, d c 0 0 812*8fb009dcSAndroid Build Coastguard Worker## %xmm13: 0 813*8fb009dcSAndroid Build Coastguard Worker## 814*8fb009dcSAndroid Build Coastguard Worker## Outputs: 815*8fb009dcSAndroid Build Coastguard Worker## %xmm6: b+c+d b+c 0 0 816*8fb009dcSAndroid Build Coastguard Worker## %xmm0: b+c+d b+c b a 817*8fb009dcSAndroid Build Coastguard Worker## 818*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_schedule_192_smear,%function 819*8fb009dcSAndroid Build Coastguard Worker.align 4 820*8fb009dcSAndroid Build Coastguard Worker_vpaes_schedule_192_smear: 821*8fb009dcSAndroid Build Coastguard Worker movi v1.16b, #0 822*8fb009dcSAndroid Build Coastguard Worker dup v0.4s, v7.s[3] 823*8fb009dcSAndroid Build Coastguard Worker ins v1.s[3], v6.s[2] // vpshufd $0x80, %xmm6, %xmm1 # d c 0 0 -> c 0 0 0 824*8fb009dcSAndroid Build Coastguard Worker ins v0.s[0], v7.s[2] // vpshufd $0xFE, %xmm7, %xmm0 # b a _ _ -> b b b a 825*8fb009dcSAndroid Build Coastguard Worker eor v6.16b, v6.16b, v1.16b // vpxor %xmm1, %xmm6, %xmm6 # -> c+d c 0 0 826*8fb009dcSAndroid Build Coastguard Worker eor v1.16b, v1.16b, v1.16b // vpxor %xmm1, %xmm1, %xmm1 827*8fb009dcSAndroid Build Coastguard Worker eor v6.16b, v6.16b, v0.16b // vpxor %xmm0, %xmm6, %xmm6 # -> b+c+d b+c b a 828*8fb009dcSAndroid Build Coastguard Worker mov v0.16b, v6.16b // vmovdqa %xmm6, %xmm0 829*8fb009dcSAndroid Build Coastguard Worker ins v6.d[0], v1.d[0] // vmovhlps %xmm1, %xmm6, %xmm6 # clobber low side with zeros 830*8fb009dcSAndroid Build Coastguard Worker ret 831*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_schedule_192_smear,.-_vpaes_schedule_192_smear 832*8fb009dcSAndroid Build Coastguard Worker 833*8fb009dcSAndroid Build Coastguard Worker## 834*8fb009dcSAndroid Build Coastguard Worker## .aes_schedule_round 835*8fb009dcSAndroid Build Coastguard Worker## 836*8fb009dcSAndroid Build Coastguard Worker## Runs one main round of the key schedule on %xmm0, %xmm7 837*8fb009dcSAndroid Build Coastguard Worker## 838*8fb009dcSAndroid Build Coastguard Worker## Specifically, runs subbytes on the high dword of %xmm0 839*8fb009dcSAndroid Build Coastguard Worker## then rotates it by one byte and xors into the low dword of 840*8fb009dcSAndroid Build Coastguard Worker## %xmm7. 841*8fb009dcSAndroid Build Coastguard Worker## 842*8fb009dcSAndroid Build Coastguard Worker## Adds rcon from low byte of %xmm8, then rotates %xmm8 for 843*8fb009dcSAndroid Build Coastguard Worker## next rcon. 844*8fb009dcSAndroid Build Coastguard Worker## 845*8fb009dcSAndroid Build Coastguard Worker## Smears the dwords of %xmm7 by xoring the low into the 846*8fb009dcSAndroid Build Coastguard Worker## second low, result into third, result into highest. 847*8fb009dcSAndroid Build Coastguard Worker## 848*8fb009dcSAndroid Build Coastguard Worker## Returns results in %xmm7 = %xmm0. 849*8fb009dcSAndroid Build Coastguard Worker## Clobbers %xmm1-%xmm4, %r11. 850*8fb009dcSAndroid Build Coastguard Worker## 851*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_schedule_round,%function 852*8fb009dcSAndroid Build Coastguard Worker.align 4 853*8fb009dcSAndroid Build Coastguard Worker_vpaes_schedule_round: 854*8fb009dcSAndroid Build Coastguard Worker // extract rcon from xmm8 855*8fb009dcSAndroid Build Coastguard Worker movi v4.16b, #0 // vpxor %xmm4, %xmm4, %xmm4 856*8fb009dcSAndroid Build Coastguard Worker ext v1.16b, v8.16b, v4.16b, #15 // vpalignr $15, %xmm8, %xmm4, %xmm1 857*8fb009dcSAndroid Build Coastguard Worker ext v8.16b, v8.16b, v8.16b, #15 // vpalignr $15, %xmm8, %xmm8, %xmm8 858*8fb009dcSAndroid Build Coastguard Worker eor v7.16b, v7.16b, v1.16b // vpxor %xmm1, %xmm7, %xmm7 859*8fb009dcSAndroid Build Coastguard Worker 860*8fb009dcSAndroid Build Coastguard Worker // rotate 861*8fb009dcSAndroid Build Coastguard Worker dup v0.4s, v0.s[3] // vpshufd $0xFF, %xmm0, %xmm0 862*8fb009dcSAndroid Build Coastguard Worker ext v0.16b, v0.16b, v0.16b, #1 // vpalignr $1, %xmm0, %xmm0, %xmm0 863*8fb009dcSAndroid Build Coastguard Worker 864*8fb009dcSAndroid Build Coastguard Worker // fall through... 865*8fb009dcSAndroid Build Coastguard Worker 866*8fb009dcSAndroid Build Coastguard Worker // low round: same as high round, but no rotation and no rcon. 867*8fb009dcSAndroid Build Coastguard Worker_vpaes_schedule_low_round: 868*8fb009dcSAndroid Build Coastguard Worker // smear xmm7 869*8fb009dcSAndroid Build Coastguard Worker ext v1.16b, v4.16b, v7.16b, #12 // vpslldq $4, %xmm7, %xmm1 870*8fb009dcSAndroid Build Coastguard Worker eor v7.16b, v7.16b, v1.16b // vpxor %xmm1, %xmm7, %xmm7 871*8fb009dcSAndroid Build Coastguard Worker ext v4.16b, v4.16b, v7.16b, #8 // vpslldq $8, %xmm7, %xmm4 872*8fb009dcSAndroid Build Coastguard Worker 873*8fb009dcSAndroid Build Coastguard Worker // subbytes 874*8fb009dcSAndroid Build Coastguard Worker and v1.16b, v0.16b, v17.16b // vpand %xmm9, %xmm0, %xmm1 # 0 = k 875*8fb009dcSAndroid Build Coastguard Worker ushr v0.16b, v0.16b, #4 // vpsrlb $4, %xmm0, %xmm0 # 1 = i 876*8fb009dcSAndroid Build Coastguard Worker eor v7.16b, v7.16b, v4.16b // vpxor %xmm4, %xmm7, %xmm7 877*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v19.16b}, v1.16b // vpshufb %xmm1, %xmm11, %xmm2 # 2 = a/k 878*8fb009dcSAndroid Build Coastguard Worker eor v1.16b, v1.16b, v0.16b // vpxor %xmm0, %xmm1, %xmm1 # 0 = j 879*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v18.16b}, v0.16b // vpshufb %xmm0, %xmm10, %xmm3 # 3 = 1/i 880*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v2.16b // vpxor %xmm2, %xmm3, %xmm3 # 3 = iak = 1/i + a/k 881*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v18.16b}, v1.16b // vpshufb %xmm1, %xmm10, %xmm4 # 4 = 1/j 882*8fb009dcSAndroid Build Coastguard Worker eor v7.16b, v7.16b, v16.16b // vpxor .Lk_s63(%rip), %xmm7, %xmm7 883*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v18.16b}, v3.16b // vpshufb %xmm3, %xmm10, %xmm3 # 2 = 1/iak 884*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v2.16b // vpxor %xmm2, %xmm4, %xmm4 # 4 = jak = 1/j + a/k 885*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v18.16b}, v4.16b // vpshufb %xmm4, %xmm10, %xmm2 # 3 = 1/jak 886*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v1.16b // vpxor %xmm1, %xmm3, %xmm3 # 2 = io 887*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v0.16b // vpxor %xmm0, %xmm2, %xmm2 # 3 = jo 888*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v23.16b}, v3.16b // vpshufb %xmm3, %xmm13, %xmm4 # 4 = sbou 889*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v22.16b}, v2.16b // vpshufb %xmm2, %xmm12, %xmm1 # 0 = sb1t 890*8fb009dcSAndroid Build Coastguard Worker eor v1.16b, v1.16b, v4.16b // vpxor %xmm4, %xmm1, %xmm1 # 0 = sbox output 891*8fb009dcSAndroid Build Coastguard Worker 892*8fb009dcSAndroid Build Coastguard Worker // add in smeared stuff 893*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v1.16b, v7.16b // vpxor %xmm7, %xmm1, %xmm0 894*8fb009dcSAndroid Build Coastguard Worker eor v7.16b, v1.16b, v7.16b // vmovdqa %xmm0, %xmm7 895*8fb009dcSAndroid Build Coastguard Worker ret 896*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_schedule_round,.-_vpaes_schedule_round 897*8fb009dcSAndroid Build Coastguard Worker 898*8fb009dcSAndroid Build Coastguard Worker## 899*8fb009dcSAndroid Build Coastguard Worker## .aes_schedule_transform 900*8fb009dcSAndroid Build Coastguard Worker## 901*8fb009dcSAndroid Build Coastguard Worker## Linear-transform %xmm0 according to tables at (%r11) 902*8fb009dcSAndroid Build Coastguard Worker## 903*8fb009dcSAndroid Build Coastguard Worker## Requires that %xmm9 = 0x0F0F... as in preheat 904*8fb009dcSAndroid Build Coastguard Worker## Output in %xmm0 905*8fb009dcSAndroid Build Coastguard Worker## Clobbers %xmm1, %xmm2 906*8fb009dcSAndroid Build Coastguard Worker## 907*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_schedule_transform,%function 908*8fb009dcSAndroid Build Coastguard Worker.align 4 909*8fb009dcSAndroid Build Coastguard Worker_vpaes_schedule_transform: 910*8fb009dcSAndroid Build Coastguard Worker and v1.16b, v0.16b, v17.16b // vpand %xmm9, %xmm0, %xmm1 911*8fb009dcSAndroid Build Coastguard Worker ushr v0.16b, v0.16b, #4 // vpsrlb $4, %xmm0, %xmm0 912*8fb009dcSAndroid Build Coastguard Worker // vmovdqa (%r11), %xmm2 # lo 913*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v20.16b}, v1.16b // vpshufb %xmm1, %xmm2, %xmm2 914*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 16(%r11), %xmm1 # hi 915*8fb009dcSAndroid Build Coastguard Worker tbl v0.16b, {v21.16b}, v0.16b // vpshufb %xmm0, %xmm1, %xmm0 916*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v2.16b // vpxor %xmm2, %xmm0, %xmm0 917*8fb009dcSAndroid Build Coastguard Worker ret 918*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_schedule_transform,.-_vpaes_schedule_transform 919*8fb009dcSAndroid Build Coastguard Worker 920*8fb009dcSAndroid Build Coastguard Worker## 921*8fb009dcSAndroid Build Coastguard Worker## .aes_schedule_mangle 922*8fb009dcSAndroid Build Coastguard Worker## 923*8fb009dcSAndroid Build Coastguard Worker## Mangle xmm0 from (basis-transformed) standard version 924*8fb009dcSAndroid Build Coastguard Worker## to our version. 925*8fb009dcSAndroid Build Coastguard Worker## 926*8fb009dcSAndroid Build Coastguard Worker## On encrypt, 927*8fb009dcSAndroid Build Coastguard Worker## xor with 0x63 928*8fb009dcSAndroid Build Coastguard Worker## multiply by circulant 0,1,1,1 929*8fb009dcSAndroid Build Coastguard Worker## apply shiftrows transform 930*8fb009dcSAndroid Build Coastguard Worker## 931*8fb009dcSAndroid Build Coastguard Worker## On decrypt, 932*8fb009dcSAndroid Build Coastguard Worker## xor with 0x63 933*8fb009dcSAndroid Build Coastguard Worker## multiply by "inverse mixcolumns" circulant E,B,D,9 934*8fb009dcSAndroid Build Coastguard Worker## deskew 935*8fb009dcSAndroid Build Coastguard Worker## apply shiftrows transform 936*8fb009dcSAndroid Build Coastguard Worker## 937*8fb009dcSAndroid Build Coastguard Worker## 938*8fb009dcSAndroid Build Coastguard Worker## Writes out to (%rdx), and increments or decrements it 939*8fb009dcSAndroid Build Coastguard Worker## Keeps track of round number mod 4 in %r8 940*8fb009dcSAndroid Build Coastguard Worker## Preserves xmm0 941*8fb009dcSAndroid Build Coastguard Worker## Clobbers xmm1-xmm5 942*8fb009dcSAndroid Build Coastguard Worker## 943*8fb009dcSAndroid Build Coastguard Worker.type _vpaes_schedule_mangle,%function 944*8fb009dcSAndroid Build Coastguard Worker.align 4 945*8fb009dcSAndroid Build Coastguard Worker_vpaes_schedule_mangle: 946*8fb009dcSAndroid Build Coastguard Worker mov v4.16b, v0.16b // vmovdqa %xmm0, %xmm4 # save xmm0 for later 947*8fb009dcSAndroid Build Coastguard Worker // vmovdqa .Lk_mc_forward(%rip),%xmm5 948*8fb009dcSAndroid Build Coastguard Worker cbnz w3, .Lschedule_mangle_dec 949*8fb009dcSAndroid Build Coastguard Worker 950*8fb009dcSAndroid Build Coastguard Worker // encrypting 951*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v0.16b, v16.16b // vpxor .Lk_s63(%rip), %xmm0, %xmm4 952*8fb009dcSAndroid Build Coastguard Worker add x2, x2, #16 // add $16, %rdx 953*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v4.16b}, v9.16b // vpshufb %xmm5, %xmm4, %xmm4 954*8fb009dcSAndroid Build Coastguard Worker tbl v1.16b, {v4.16b}, v9.16b // vpshufb %xmm5, %xmm4, %xmm1 955*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v1.16b}, v9.16b // vpshufb %xmm5, %xmm1, %xmm3 956*8fb009dcSAndroid Build Coastguard Worker eor v4.16b, v4.16b, v1.16b // vpxor %xmm1, %xmm4, %xmm4 957*8fb009dcSAndroid Build Coastguard Worker ld1 {v1.2d}, [x8] // vmovdqa (%r8,%r10), %xmm1 958*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v4.16b // vpxor %xmm4, %xmm3, %xmm3 959*8fb009dcSAndroid Build Coastguard Worker 960*8fb009dcSAndroid Build Coastguard Worker b .Lschedule_mangle_both 961*8fb009dcSAndroid Build Coastguard Worker.align 4 962*8fb009dcSAndroid Build Coastguard Worker.Lschedule_mangle_dec: 963*8fb009dcSAndroid Build Coastguard Worker // inverse mix columns 964*8fb009dcSAndroid Build Coastguard Worker // lea .Lk_dksd(%rip),%r11 965*8fb009dcSAndroid Build Coastguard Worker ushr v1.16b, v4.16b, #4 // vpsrlb $4, %xmm4, %xmm1 # 1 = hi 966*8fb009dcSAndroid Build Coastguard Worker and v4.16b, v4.16b, v17.16b // vpand %xmm9, %xmm4, %xmm4 # 4 = lo 967*8fb009dcSAndroid Build Coastguard Worker 968*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x00(%r11), %xmm2 969*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v24.16b}, v4.16b // vpshufb %xmm4, %xmm2, %xmm2 970*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x10(%r11), %xmm3 971*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v25.16b}, v1.16b // vpshufb %xmm1, %xmm3, %xmm3 972*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v2.16b // vpxor %xmm2, %xmm3, %xmm3 973*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v3.16b}, v9.16b // vpshufb %xmm5, %xmm3, %xmm3 974*8fb009dcSAndroid Build Coastguard Worker 975*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x20(%r11), %xmm2 976*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v26.16b}, v4.16b // vpshufb %xmm4, %xmm2, %xmm2 977*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v3.16b // vpxor %xmm3, %xmm2, %xmm2 978*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x30(%r11), %xmm3 979*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v27.16b}, v1.16b // vpshufb %xmm1, %xmm3, %xmm3 980*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v2.16b // vpxor %xmm2, %xmm3, %xmm3 981*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v3.16b}, v9.16b // vpshufb %xmm5, %xmm3, %xmm3 982*8fb009dcSAndroid Build Coastguard Worker 983*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x40(%r11), %xmm2 984*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v28.16b}, v4.16b // vpshufb %xmm4, %xmm2, %xmm2 985*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v3.16b // vpxor %xmm3, %xmm2, %xmm2 986*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x50(%r11), %xmm3 987*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v29.16b}, v1.16b // vpshufb %xmm1, %xmm3, %xmm3 988*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v3.16b, v2.16b // vpxor %xmm2, %xmm3, %xmm3 989*8fb009dcSAndroid Build Coastguard Worker 990*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x60(%r11), %xmm2 991*8fb009dcSAndroid Build Coastguard Worker tbl v2.16b, {v30.16b}, v4.16b // vpshufb %xmm4, %xmm2, %xmm2 992*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v3.16b}, v9.16b // vpshufb %xmm5, %xmm3, %xmm3 993*8fb009dcSAndroid Build Coastguard Worker // vmovdqa 0x70(%r11), %xmm4 994*8fb009dcSAndroid Build Coastguard Worker tbl v4.16b, {v31.16b}, v1.16b // vpshufb %xmm1, %xmm4, %xmm4 995*8fb009dcSAndroid Build Coastguard Worker ld1 {v1.2d}, [x8] // vmovdqa (%r8,%r10), %xmm1 996*8fb009dcSAndroid Build Coastguard Worker eor v2.16b, v2.16b, v3.16b // vpxor %xmm3, %xmm2, %xmm2 997*8fb009dcSAndroid Build Coastguard Worker eor v3.16b, v4.16b, v2.16b // vpxor %xmm2, %xmm4, %xmm3 998*8fb009dcSAndroid Build Coastguard Worker 999*8fb009dcSAndroid Build Coastguard Worker sub x2, x2, #16 // add $-16, %rdx 1000*8fb009dcSAndroid Build Coastguard Worker 1001*8fb009dcSAndroid Build Coastguard Worker.Lschedule_mangle_both: 1002*8fb009dcSAndroid Build Coastguard Worker tbl v3.16b, {v3.16b}, v1.16b // vpshufb %xmm1, %xmm3, %xmm3 1003*8fb009dcSAndroid Build Coastguard Worker add x8, x8, #48 // add $-16, %r8 1004*8fb009dcSAndroid Build Coastguard Worker and x8, x8, #~(1<<6) // and $0x30, %r8 1005*8fb009dcSAndroid Build Coastguard Worker st1 {v3.2d}, [x2] // vmovdqu %xmm3, (%rdx) 1006*8fb009dcSAndroid Build Coastguard Worker ret 1007*8fb009dcSAndroid Build Coastguard Worker.size _vpaes_schedule_mangle,.-_vpaes_schedule_mangle 1008*8fb009dcSAndroid Build Coastguard Worker 1009*8fb009dcSAndroid Build Coastguard Worker.globl vpaes_set_encrypt_key 1010*8fb009dcSAndroid Build Coastguard Worker.hidden vpaes_set_encrypt_key 1011*8fb009dcSAndroid Build Coastguard Worker.type vpaes_set_encrypt_key,%function 1012*8fb009dcSAndroid Build Coastguard Worker.align 4 1013*8fb009dcSAndroid Build Coastguard Workervpaes_set_encrypt_key: 1014*8fb009dcSAndroid Build Coastguard Worker AARCH64_SIGN_LINK_REGISTER 1015*8fb009dcSAndroid Build Coastguard Worker stp x29,x30,[sp,#-16]! 1016*8fb009dcSAndroid Build Coastguard Worker add x29,sp,#0 1017*8fb009dcSAndroid Build Coastguard Worker stp d8,d9,[sp,#-16]! // ABI spec says so 1018*8fb009dcSAndroid Build Coastguard Worker 1019*8fb009dcSAndroid Build Coastguard Worker lsr w9, w1, #5 // shr $5,%eax 1020*8fb009dcSAndroid Build Coastguard Worker add w9, w9, #5 // $5,%eax 1021*8fb009dcSAndroid Build Coastguard Worker str w9, [x2,#240] // mov %eax,240(%rdx) # AES_KEY->rounds = nbits/32+5; 1022*8fb009dcSAndroid Build Coastguard Worker 1023*8fb009dcSAndroid Build Coastguard Worker mov w3, #0 // mov $0,%ecx 1024*8fb009dcSAndroid Build Coastguard Worker mov x8, #0x30 // mov $0x30,%r8d 1025*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_core 1026*8fb009dcSAndroid Build Coastguard Worker eor x0, x0, x0 1027*8fb009dcSAndroid Build Coastguard Worker 1028*8fb009dcSAndroid Build Coastguard Worker ldp d8,d9,[sp],#16 1029*8fb009dcSAndroid Build Coastguard Worker ldp x29,x30,[sp],#16 1030*8fb009dcSAndroid Build Coastguard Worker AARCH64_VALIDATE_LINK_REGISTER 1031*8fb009dcSAndroid Build Coastguard Worker ret 1032*8fb009dcSAndroid Build Coastguard Worker.size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key 1033*8fb009dcSAndroid Build Coastguard Worker 1034*8fb009dcSAndroid Build Coastguard Worker.globl vpaes_set_decrypt_key 1035*8fb009dcSAndroid Build Coastguard Worker.hidden vpaes_set_decrypt_key 1036*8fb009dcSAndroid Build Coastguard Worker.type vpaes_set_decrypt_key,%function 1037*8fb009dcSAndroid Build Coastguard Worker.align 4 1038*8fb009dcSAndroid Build Coastguard Workervpaes_set_decrypt_key: 1039*8fb009dcSAndroid Build Coastguard Worker AARCH64_SIGN_LINK_REGISTER 1040*8fb009dcSAndroid Build Coastguard Worker stp x29,x30,[sp,#-16]! 1041*8fb009dcSAndroid Build Coastguard Worker add x29,sp,#0 1042*8fb009dcSAndroid Build Coastguard Worker stp d8,d9,[sp,#-16]! // ABI spec says so 1043*8fb009dcSAndroid Build Coastguard Worker 1044*8fb009dcSAndroid Build Coastguard Worker lsr w9, w1, #5 // shr $5,%eax 1045*8fb009dcSAndroid Build Coastguard Worker add w9, w9, #5 // $5,%eax 1046*8fb009dcSAndroid Build Coastguard Worker str w9, [x2,#240] // mov %eax,240(%rdx) # AES_KEY->rounds = nbits/32+5; 1047*8fb009dcSAndroid Build Coastguard Worker lsl w9, w9, #4 // shl $4,%eax 1048*8fb009dcSAndroid Build Coastguard Worker add x2, x2, #16 // lea 16(%rdx,%rax),%rdx 1049*8fb009dcSAndroid Build Coastguard Worker add x2, x2, x9 1050*8fb009dcSAndroid Build Coastguard Worker 1051*8fb009dcSAndroid Build Coastguard Worker mov w3, #1 // mov $1,%ecx 1052*8fb009dcSAndroid Build Coastguard Worker lsr w8, w1, #1 // shr $1,%r8d 1053*8fb009dcSAndroid Build Coastguard Worker and x8, x8, #32 // and $32,%r8d 1054*8fb009dcSAndroid Build Coastguard Worker eor x8, x8, #32 // xor $32,%r8d # nbits==192?0:32 1055*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_schedule_core 1056*8fb009dcSAndroid Build Coastguard Worker 1057*8fb009dcSAndroid Build Coastguard Worker ldp d8,d9,[sp],#16 1058*8fb009dcSAndroid Build Coastguard Worker ldp x29,x30,[sp],#16 1059*8fb009dcSAndroid Build Coastguard Worker AARCH64_VALIDATE_LINK_REGISTER 1060*8fb009dcSAndroid Build Coastguard Worker ret 1061*8fb009dcSAndroid Build Coastguard Worker.size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key 1062*8fb009dcSAndroid Build Coastguard Worker.globl vpaes_cbc_encrypt 1063*8fb009dcSAndroid Build Coastguard Worker.hidden vpaes_cbc_encrypt 1064*8fb009dcSAndroid Build Coastguard Worker.type vpaes_cbc_encrypt,%function 1065*8fb009dcSAndroid Build Coastguard Worker.align 4 1066*8fb009dcSAndroid Build Coastguard Workervpaes_cbc_encrypt: 1067*8fb009dcSAndroid Build Coastguard Worker AARCH64_SIGN_LINK_REGISTER 1068*8fb009dcSAndroid Build Coastguard Worker cbz x2, .Lcbc_abort 1069*8fb009dcSAndroid Build Coastguard Worker cmp w5, #0 // check direction 1070*8fb009dcSAndroid Build Coastguard Worker b.eq vpaes_cbc_decrypt 1071*8fb009dcSAndroid Build Coastguard Worker 1072*8fb009dcSAndroid Build Coastguard Worker stp x29,x30,[sp,#-16]! 1073*8fb009dcSAndroid Build Coastguard Worker add x29,sp,#0 1074*8fb009dcSAndroid Build Coastguard Worker 1075*8fb009dcSAndroid Build Coastguard Worker mov x17, x2 // reassign 1076*8fb009dcSAndroid Build Coastguard Worker mov x2, x3 // reassign 1077*8fb009dcSAndroid Build Coastguard Worker 1078*8fb009dcSAndroid Build Coastguard Worker ld1 {v0.16b}, [x4] // load ivec 1079*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_encrypt_preheat 1080*8fb009dcSAndroid Build Coastguard Worker b .Lcbc_enc_loop 1081*8fb009dcSAndroid Build Coastguard Worker 1082*8fb009dcSAndroid Build Coastguard Worker.align 4 1083*8fb009dcSAndroid Build Coastguard Worker.Lcbc_enc_loop: 1084*8fb009dcSAndroid Build Coastguard Worker ld1 {v7.16b}, [x0],#16 // load input 1085*8fb009dcSAndroid Build Coastguard Worker eor v7.16b, v7.16b, v0.16b // xor with ivec 1086*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_encrypt_core 1087*8fb009dcSAndroid Build Coastguard Worker st1 {v0.16b}, [x1],#16 // save output 1088*8fb009dcSAndroid Build Coastguard Worker subs x17, x17, #16 1089*8fb009dcSAndroid Build Coastguard Worker b.hi .Lcbc_enc_loop 1090*8fb009dcSAndroid Build Coastguard Worker 1091*8fb009dcSAndroid Build Coastguard Worker st1 {v0.16b}, [x4] // write ivec 1092*8fb009dcSAndroid Build Coastguard Worker 1093*8fb009dcSAndroid Build Coastguard Worker ldp x29,x30,[sp],#16 1094*8fb009dcSAndroid Build Coastguard Worker.Lcbc_abort: 1095*8fb009dcSAndroid Build Coastguard Worker AARCH64_VALIDATE_LINK_REGISTER 1096*8fb009dcSAndroid Build Coastguard Worker ret 1097*8fb009dcSAndroid Build Coastguard Worker.size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt 1098*8fb009dcSAndroid Build Coastguard Worker 1099*8fb009dcSAndroid Build Coastguard Worker.type vpaes_cbc_decrypt,%function 1100*8fb009dcSAndroid Build Coastguard Worker.align 4 1101*8fb009dcSAndroid Build Coastguard Workervpaes_cbc_decrypt: 1102*8fb009dcSAndroid Build Coastguard Worker // Not adding AARCH64_SIGN_LINK_REGISTER here because vpaes_cbc_decrypt is jumped to 1103*8fb009dcSAndroid Build Coastguard Worker // only from vpaes_cbc_encrypt which has already signed the return address. 1104*8fb009dcSAndroid Build Coastguard Worker stp x29,x30,[sp,#-16]! 1105*8fb009dcSAndroid Build Coastguard Worker add x29,sp,#0 1106*8fb009dcSAndroid Build Coastguard Worker stp d8,d9,[sp,#-16]! // ABI spec says so 1107*8fb009dcSAndroid Build Coastguard Worker stp d10,d11,[sp,#-16]! 1108*8fb009dcSAndroid Build Coastguard Worker stp d12,d13,[sp,#-16]! 1109*8fb009dcSAndroid Build Coastguard Worker stp d14,d15,[sp,#-16]! 1110*8fb009dcSAndroid Build Coastguard Worker 1111*8fb009dcSAndroid Build Coastguard Worker mov x17, x2 // reassign 1112*8fb009dcSAndroid Build Coastguard Worker mov x2, x3 // reassign 1113*8fb009dcSAndroid Build Coastguard Worker ld1 {v6.16b}, [x4] // load ivec 1114*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_decrypt_preheat 1115*8fb009dcSAndroid Build Coastguard Worker tst x17, #16 1116*8fb009dcSAndroid Build Coastguard Worker b.eq .Lcbc_dec_loop2x 1117*8fb009dcSAndroid Build Coastguard Worker 1118*8fb009dcSAndroid Build Coastguard Worker ld1 {v7.16b}, [x0], #16 // load input 1119*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_decrypt_core 1120*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v6.16b // xor with ivec 1121*8fb009dcSAndroid Build Coastguard Worker orr v6.16b, v7.16b, v7.16b // next ivec value 1122*8fb009dcSAndroid Build Coastguard Worker st1 {v0.16b}, [x1], #16 1123*8fb009dcSAndroid Build Coastguard Worker subs x17, x17, #16 1124*8fb009dcSAndroid Build Coastguard Worker b.ls .Lcbc_dec_done 1125*8fb009dcSAndroid Build Coastguard Worker 1126*8fb009dcSAndroid Build Coastguard Worker.align 4 1127*8fb009dcSAndroid Build Coastguard Worker.Lcbc_dec_loop2x: 1128*8fb009dcSAndroid Build Coastguard Worker ld1 {v14.16b,v15.16b}, [x0], #32 1129*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_decrypt_2x 1130*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v6.16b // xor with ivec 1131*8fb009dcSAndroid Build Coastguard Worker eor v1.16b, v1.16b, v14.16b 1132*8fb009dcSAndroid Build Coastguard Worker orr v6.16b, v15.16b, v15.16b 1133*8fb009dcSAndroid Build Coastguard Worker st1 {v0.16b,v1.16b}, [x1], #32 1134*8fb009dcSAndroid Build Coastguard Worker subs x17, x17, #32 1135*8fb009dcSAndroid Build Coastguard Worker b.hi .Lcbc_dec_loop2x 1136*8fb009dcSAndroid Build Coastguard Worker 1137*8fb009dcSAndroid Build Coastguard Worker.Lcbc_dec_done: 1138*8fb009dcSAndroid Build Coastguard Worker st1 {v6.16b}, [x4] 1139*8fb009dcSAndroid Build Coastguard Worker 1140*8fb009dcSAndroid Build Coastguard Worker ldp d14,d15,[sp],#16 1141*8fb009dcSAndroid Build Coastguard Worker ldp d12,d13,[sp],#16 1142*8fb009dcSAndroid Build Coastguard Worker ldp d10,d11,[sp],#16 1143*8fb009dcSAndroid Build Coastguard Worker ldp d8,d9,[sp],#16 1144*8fb009dcSAndroid Build Coastguard Worker ldp x29,x30,[sp],#16 1145*8fb009dcSAndroid Build Coastguard Worker AARCH64_VALIDATE_LINK_REGISTER 1146*8fb009dcSAndroid Build Coastguard Worker ret 1147*8fb009dcSAndroid Build Coastguard Worker.size vpaes_cbc_decrypt,.-vpaes_cbc_decrypt 1148*8fb009dcSAndroid Build Coastguard Worker.globl vpaes_ctr32_encrypt_blocks 1149*8fb009dcSAndroid Build Coastguard Worker.hidden vpaes_ctr32_encrypt_blocks 1150*8fb009dcSAndroid Build Coastguard Worker.type vpaes_ctr32_encrypt_blocks,%function 1151*8fb009dcSAndroid Build Coastguard Worker.align 4 1152*8fb009dcSAndroid Build Coastguard Workervpaes_ctr32_encrypt_blocks: 1153*8fb009dcSAndroid Build Coastguard Worker AARCH64_SIGN_LINK_REGISTER 1154*8fb009dcSAndroid Build Coastguard Worker stp x29,x30,[sp,#-16]! 1155*8fb009dcSAndroid Build Coastguard Worker add x29,sp,#0 1156*8fb009dcSAndroid Build Coastguard Worker stp d8,d9,[sp,#-16]! // ABI spec says so 1157*8fb009dcSAndroid Build Coastguard Worker stp d10,d11,[sp,#-16]! 1158*8fb009dcSAndroid Build Coastguard Worker stp d12,d13,[sp,#-16]! 1159*8fb009dcSAndroid Build Coastguard Worker stp d14,d15,[sp,#-16]! 1160*8fb009dcSAndroid Build Coastguard Worker 1161*8fb009dcSAndroid Build Coastguard Worker cbz x2, .Lctr32_done 1162*8fb009dcSAndroid Build Coastguard Worker 1163*8fb009dcSAndroid Build Coastguard Worker // Note, unlike the other functions, x2 here is measured in blocks, 1164*8fb009dcSAndroid Build Coastguard Worker // not bytes. 1165*8fb009dcSAndroid Build Coastguard Worker mov x17, x2 1166*8fb009dcSAndroid Build Coastguard Worker mov x2, x3 1167*8fb009dcSAndroid Build Coastguard Worker 1168*8fb009dcSAndroid Build Coastguard Worker // Load the IV and counter portion. 1169*8fb009dcSAndroid Build Coastguard Worker ldr w6, [x4, #12] 1170*8fb009dcSAndroid Build Coastguard Worker ld1 {v7.16b}, [x4] 1171*8fb009dcSAndroid Build Coastguard Worker 1172*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_encrypt_preheat 1173*8fb009dcSAndroid Build Coastguard Worker tst x17, #1 1174*8fb009dcSAndroid Build Coastguard Worker rev w6, w6 // The counter is big-endian. 1175*8fb009dcSAndroid Build Coastguard Worker b.eq .Lctr32_prep_loop 1176*8fb009dcSAndroid Build Coastguard Worker 1177*8fb009dcSAndroid Build Coastguard Worker // Handle one block so the remaining block count is even for 1178*8fb009dcSAndroid Build Coastguard Worker // _vpaes_encrypt_2x. 1179*8fb009dcSAndroid Build Coastguard Worker ld1 {v6.16b}, [x0], #16 // .Load input ahead of time 1180*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_encrypt_core 1181*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v6.16b // XOR input and result 1182*8fb009dcSAndroid Build Coastguard Worker st1 {v0.16b}, [x1], #16 1183*8fb009dcSAndroid Build Coastguard Worker subs x17, x17, #1 1184*8fb009dcSAndroid Build Coastguard Worker // Update the counter. 1185*8fb009dcSAndroid Build Coastguard Worker add w6, w6, #1 1186*8fb009dcSAndroid Build Coastguard Worker rev w7, w6 1187*8fb009dcSAndroid Build Coastguard Worker mov v7.s[3], w7 1188*8fb009dcSAndroid Build Coastguard Worker b.ls .Lctr32_done 1189*8fb009dcSAndroid Build Coastguard Worker 1190*8fb009dcSAndroid Build Coastguard Worker.Lctr32_prep_loop: 1191*8fb009dcSAndroid Build Coastguard Worker // _vpaes_encrypt_core takes its input from v7, while _vpaes_encrypt_2x 1192*8fb009dcSAndroid Build Coastguard Worker // uses v14 and v15. 1193*8fb009dcSAndroid Build Coastguard Worker mov v15.16b, v7.16b 1194*8fb009dcSAndroid Build Coastguard Worker mov v14.16b, v7.16b 1195*8fb009dcSAndroid Build Coastguard Worker add w6, w6, #1 1196*8fb009dcSAndroid Build Coastguard Worker rev w7, w6 1197*8fb009dcSAndroid Build Coastguard Worker mov v15.s[3], w7 1198*8fb009dcSAndroid Build Coastguard Worker 1199*8fb009dcSAndroid Build Coastguard Worker.Lctr32_loop: 1200*8fb009dcSAndroid Build Coastguard Worker ld1 {v6.16b,v7.16b}, [x0], #32 // .Load input ahead of time 1201*8fb009dcSAndroid Build Coastguard Worker bl _vpaes_encrypt_2x 1202*8fb009dcSAndroid Build Coastguard Worker eor v0.16b, v0.16b, v6.16b // XOR input and result 1203*8fb009dcSAndroid Build Coastguard Worker eor v1.16b, v1.16b, v7.16b // XOR input and result (#2) 1204*8fb009dcSAndroid Build Coastguard Worker st1 {v0.16b,v1.16b}, [x1], #32 1205*8fb009dcSAndroid Build Coastguard Worker subs x17, x17, #2 1206*8fb009dcSAndroid Build Coastguard Worker // Update the counter. 1207*8fb009dcSAndroid Build Coastguard Worker add w7, w6, #1 1208*8fb009dcSAndroid Build Coastguard Worker add w6, w6, #2 1209*8fb009dcSAndroid Build Coastguard Worker rev w7, w7 1210*8fb009dcSAndroid Build Coastguard Worker mov v14.s[3], w7 1211*8fb009dcSAndroid Build Coastguard Worker rev w7, w6 1212*8fb009dcSAndroid Build Coastguard Worker mov v15.s[3], w7 1213*8fb009dcSAndroid Build Coastguard Worker b.hi .Lctr32_loop 1214*8fb009dcSAndroid Build Coastguard Worker 1215*8fb009dcSAndroid Build Coastguard Worker.Lctr32_done: 1216*8fb009dcSAndroid Build Coastguard Worker ldp d14,d15,[sp],#16 1217*8fb009dcSAndroid Build Coastguard Worker ldp d12,d13,[sp],#16 1218*8fb009dcSAndroid Build Coastguard Worker ldp d10,d11,[sp],#16 1219*8fb009dcSAndroid Build Coastguard Worker ldp d8,d9,[sp],#16 1220*8fb009dcSAndroid Build Coastguard Worker ldp x29,x30,[sp],#16 1221*8fb009dcSAndroid Build Coastguard Worker AARCH64_VALIDATE_LINK_REGISTER 1222*8fb009dcSAndroid Build Coastguard Worker ret 1223*8fb009dcSAndroid Build Coastguard Worker.size vpaes_ctr32_encrypt_blocks,.-vpaes_ctr32_encrypt_blocks 1224*8fb009dcSAndroid Build Coastguard Worker#endif // !OPENSSL_NO_ASM && defined(OPENSSL_AARCH64) && defined(__ELF__) 1225