aboutsummaryrefslogtreecommitdiffstats
path: root/arch/arm64/crypto/Makefile (follow)
AgeCommit message (Expand)AuthorFilesLines
2022-06-10crypto: arm64/polyval - Add PMULL accelerated implementation of POLYVALNathan Huckleberry1-0/+3
2022-04-08crypto: arm64/sm4 - add ARMv8 Crypto Extensions implementationTianjia Zhang1-0/+3
2022-04-08crypto: arm64/sm4 - add ARMv8 NEON implementationTianjia Zhang1-0/+3
2022-04-08crypto: arm64/sm4-ce - rename to sm4-ce-cipherTianjia Zhang1-2/+2
2021-05-14crypto: arm64 - use a pattern rule for generating *.S filesMasahiro Yamada1-4/+1
2021-05-14crypto: arm64 - generate *.S by Perl at build time instead of shipping themMasahiro Yamada1-6/+3
2019-11-17crypto: arm64/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementationArd Biesheuvel1-1/+9
2019-06-19treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 500Thomas Gleixner1-4/+1
2018-12-29Merge tag 'kbuild-v4.21' of git://git.kernel.org/pub/scm/linux/kernel/git/masahiroy/linux-kbuildLinus Torvalds1-1/+1
2018-12-13crypto: arm64/chacha20 - refactor to allow varying number of roundsEric Biggers1-2/+2
2018-12-13crypto: arm64/nhpoly1305 - add NEON-accelerated NHPoly1305Eric Biggers1-0/+3
2018-12-02kbuild: move .SECONDARY special target to Kbuild.includeMasahiro Yamada1-1/+1
2018-09-04crypto: arm64/crc32 - remove PMULL based CRC32 driverArd Biesheuvel1-3/+0
2018-09-04crypto: speck - remove SpeckJason A. Donenfeld1-3/+0
2018-05-05crypto: arm64 - add support for SM4 encryption using special instructionsArd Biesheuvel1-0/+3
2018-04-07kbuild: mark $(targets) as .SECONDARY and remove .PRECIOUS markersMasahiro Yamada1-1/+1
2018-03-23crypto: arm,arm64 - Fix random regeneration of S_shippedLeonard Crestez1-0/+2
2018-03-16crypto: arm64/aes-blk - remove configurable interleaveArd Biesheuvel1-3/+0
2018-03-16crypto: arm64/speck - add NEON-accelerated implementation of Speck-XTSEric Biggers1-0/+3
2018-01-26crypto: arm64/sm3 - new v8.2 Crypto Extensions implementationArd Biesheuvel1-0/+3
2018-01-26crypto: arm64/sha3 - new v8.2 Crypto Extensions implementationArd Biesheuvel1-0/+3
2018-01-18crypto: arm64 - implement SHA-512 using special instructionsArd Biesheuvel1-0/+3
2017-11-29crypto: arm64/aes-ce-cipher - move assembler code to .S fileArd Biesheuvel1-1/+1
2017-02-11crypto: arm64/crc32 - merge CRC32 and PMULL instruction based driversArd Biesheuvel1-4/+0
2017-01-13crypto: arm64/aes - reimplement bit-sliced ARM/NEON implementation for arm64Ard Biesheuvel1-0/+3
2017-01-13crypto: arm64/aes - add scalar implementationArd Biesheuvel1-0/+3
2017-01-13crypto: arm64/chacha20 - implement NEON version based on SSE3 codeArd Biesheuvel1-0/+3
2016-12-28Revert "crypto: arm64/ARM: NEON accelerated ChaCha20"Herbert Xu1-3/+0
2016-12-27crypto: arm64/chacha20 - implement NEON version based on SSE3 codeArd Biesheuvel1-0/+3
2016-12-07crypto: arm64/crc32 - accelerated support based on x86 SSE implementationArd Biesheuvel1-0/+3
2016-12-07crypto: arm64/crct10dif - port x86 SSE implementation to arm64Ard Biesheuvel1-0/+3
2016-11-28crypto: arm64/sha2 - integrate OpenSSL implementations of SHA256/SHA512Ard Biesheuvel1-0/+17
2015-02-26arm64: crypto: increase AES interleave to 4xArd Biesheuvel1-1/+1
2014-11-20crypto: crc32 - Add ARM64 CRC32 hw accelerated moduleYazen Ghannam1-0/+4
2014-07-24arm64/crypto: fix makefile rule for aes-glue-%.oAndreas Schwab1-1/+1
2014-05-14arm64/crypto: AES-ECB/CBC/CTR/XTS using ARMv8 NEON and Crypto ExtensionsArd Biesheuvel1-0/+14
2014-05-14arm64/crypto: AES in CCM mode using ARMv8 Crypto ExtensionsArd Biesheuvel1-0/+3
2014-05-14arm64/crypto: AES using ARMv8 Crypto ExtensionsArd Biesheuvel1-0/+3
2014-05-14arm64/crypto: GHASH secure hash using ARMv8 Crypto ExtensionsArd Biesheuvel1-0/+3
2014-05-14arm64/crypto: SHA-224/SHA-256 using ARMv8 Crypto ExtensionsArd Biesheuvel1-0/+3
2014-05-14arm64/crypto: SHA-1 using ARMv8 Crypto ExtensionsArd Biesheuvel1-0/+12