| Commit message (Expand) | Author | Age | Files | Lines |
* | arm64/crc-t10dif: expose CRC-T10DIF function through lib | Eric Biggers | 2024-12-01 | 1 | -3/+0 |
* | crypto: arm64/aes - remove Makefile hack | Masahiro Yamada | 2023-08-11 | 1 | -5/+0 |
* | crypto: arm64/sm4 - add CE implementation for GCM mode | Tianjia Zhang | 2022-11-04 | 1 | -0/+3 |
* | crypto: arm64/sm4 - add CE implementation for CCM mode | Tianjia Zhang | 2022-11-04 | 1 | -0/+3 |
* | crypto: arm64/sm3 - add NEON assembly implementation | Tianjia Zhang | 2022-11-04 | 1 | -0/+3 |
* | crypto: arm64/polyval - Add PMULL accelerated implementation of POLYVAL | Nathan Huckleberry | 2022-06-10 | 1 | -0/+3 |
* | crypto: arm64/sm4 - add ARMv8 Crypto Extensions implementation | Tianjia Zhang | 2022-04-08 | 1 | -0/+3 |
* | crypto: arm64/sm4 - add ARMv8 NEON implementation | Tianjia Zhang | 2022-04-08 | 1 | -0/+3 |
* | crypto: arm64/sm4-ce - rename to sm4-ce-cipher | Tianjia Zhang | 2022-04-08 | 1 | -2/+2 |
* | crypto: arm64 - use a pattern rule for generating *.S files | Masahiro Yamada | 2021-05-14 | 1 | -4/+1 |
* | crypto: arm64 - generate *.S by Perl at build time instead of shipping them | Masahiro Yamada | 2021-05-14 | 1 | -6/+3 |
* | crypto: arm64/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementation | Ard Biesheuvel | 2019-11-17 | 1 | -1/+9 |
* | treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500 | Thomas Gleixner | 2019-06-19 | 1 | -4/+1 |
* | Merge tag 'kbuild-v4.21' of git://git.kernel.org/pub/scm/linux/kernel/git/mas... | Linus Torvalds | 2018-12-29 | 1 | -1/+1 |
|\ |
|
| * | kbuild: move .SECONDARY special target to Kbuild.include | Masahiro Yamada | 2018-12-02 | 1 | -1/+1 |
* | | crypto: arm64/chacha20 - refactor to allow varying number of rounds | Eric Biggers | 2018-12-13 | 1 | -2/+2 |
* | | crypto: arm64/nhpoly1305 - add NEON-accelerated NHPoly1305 | Eric Biggers | 2018-12-13 | 1 | -0/+3 |
|/ |
|
* | crypto: arm64/crc32 - remove PMULL based CRC32 driver | Ard Biesheuvel | 2018-09-04 | 1 | -3/+0 |
* | crypto: speck - remove Speck | Jason A. Donenfeld | 2018-09-04 | 1 | -3/+0 |
* | crypto: arm64 - add support for SM4 encryption using special instructions | Ard Biesheuvel | 2018-05-05 | 1 | -0/+3 |
* | kbuild: mark $(targets) as .SECONDARY and remove .PRECIOUS markers | Masahiro Yamada | 2018-04-07 | 1 | -1/+1 |
* | crypto: arm,arm64 - Fix random regeneration of S_shipped | Leonard Crestez | 2018-03-23 | 1 | -0/+2 |
* | crypto: arm64/aes-blk - remove configurable interleave | Ard Biesheuvel | 2018-03-16 | 1 | -3/+0 |
* | crypto: arm64/speck - add NEON-accelerated implementation of Speck-XTS | Eric Biggers | 2018-03-16 | 1 | -0/+3 |
* | crypto: arm64/sm3 - new v8.2 Crypto Extensions implementation | Ard Biesheuvel | 2018-01-26 | 1 | -0/+3 |
* | crypto: arm64/sha3 - new v8.2 Crypto Extensions implementation | Ard Biesheuvel | 2018-01-26 | 1 | -0/+3 |
* | crypto: arm64 - implement SHA-512 using special instructions | Ard Biesheuvel | 2018-01-18 | 1 | -0/+3 |
* | crypto: arm64/aes-ce-cipher - move assembler code to .S file | Ard Biesheuvel | 2017-11-29 | 1 | -1/+1 |
* | crypto: arm64/crc32 - merge CRC32 and PMULL instruction based drivers | Ard Biesheuvel | 2017-02-11 | 1 | -4/+0 |
* | crypto: arm64/aes - reimplement bit-sliced ARM/NEON implementation for arm64 | Ard Biesheuvel | 2017-01-13 | 1 | -0/+3 |
* | crypto: arm64/aes - add scalar implementation | Ard Biesheuvel | 2017-01-13 | 1 | -0/+3 |
* | crypto: arm64/chacha20 - implement NEON version based on SSE3 code | Ard Biesheuvel | 2017-01-13 | 1 | -0/+3 |
* | Revert "crypto: arm64/ARM: NEON accelerated ChaCha20" | Herbert Xu | 2016-12-28 | 1 | -3/+0 |
* | crypto: arm64/chacha20 - implement NEON version based on SSE3 code | Ard Biesheuvel | 2016-12-27 | 1 | -0/+3 |
* | crypto: arm64/crc32 - accelerated support based on x86 SSE implementation | Ard Biesheuvel | 2016-12-07 | 1 | -0/+3 |
* | crypto: arm64/crct10dif - port x86 SSE implementation to arm64 | Ard Biesheuvel | 2016-12-07 | 1 | -0/+3 |
* | crypto: arm64/sha2 - integrate OpenSSL implementations of SHA256/SHA512 | Ard Biesheuvel | 2016-11-28 | 1 | -0/+17 |
* | arm64: crypto: increase AES interleave to 4x | Ard Biesheuvel | 2015-02-26 | 1 | -1/+1 |
* | crypto: crc32 - Add ARM64 CRC32 hw accelerated module | Yazen Ghannam | 2014-11-20 | 1 | -0/+4 |
* | arm64/crypto: fix makefile rule for aes-glue-%.o | Andreas Schwab | 2014-07-24 | 1 | -1/+1 |
* | arm64/crypto: AES-ECB/CBC/CTR/XTS using ARMv8 NEON and Crypto Extensions | Ard Biesheuvel | 2014-05-14 | 1 | -0/+14 |
* | arm64/crypto: AES in CCM mode using ARMv8 Crypto Extensions | Ard Biesheuvel | 2014-05-14 | 1 | -0/+3 |
* | arm64/crypto: AES using ARMv8 Crypto Extensions | Ard Biesheuvel | 2014-05-14 | 1 | -0/+3 |
* | arm64/crypto: GHASH secure hash using ARMv8 Crypto Extensions | Ard Biesheuvel | 2014-05-14 | 1 | -0/+3 |
* | arm64/crypto: SHA-224/SHA-256 using ARMv8 Crypto Extensions | Ard Biesheuvel | 2014-05-14 | 1 | -0/+3 |
* | arm64/crypto: SHA-1 using ARMv8 Crypto Extensions | Ard Biesheuvel | 2014-05-14 | 1 | -0/+12 |