aboutsummaryrefslogtreecommitdiffstats
path: root/arch/arm64/crypto (follow)
AgeCommit message (Expand)AuthorFilesLines
2018-12-29Merge tag 'kbuild-v4.21' of git://git.kernel.org/pub/scm/linux/kernel/git/masahiroy/linux-kbuildLinus Torvalds1-1/+1
2018-12-13crypto: arm64/chacha - use combined SIMD/ALU routine for more speedArd Biesheuvel2-35/+239
2018-12-13crypto: arm64/chacha - optimize for arbitrary length inputsArd Biesheuvel2-37/+184
2018-12-13crypto: arm64/chacha - add XChaCha12 supportEric Biggers2-1/+19
2018-12-13crypto: arm64/chacha20 - refactor to allow varying number of roundsEric Biggers3-49/+57
2018-12-13crypto: arm64/chacha20 - add XChaCha20 supportEric Biggers3-43/+125
2018-12-13crypto: arm64/nhpoly1305 - add NEON-accelerated NHPoly1305Eric Biggers4-0/+188
2018-12-02kbuild: move .SECONDARY special target to Kbuild.includeMasahiro Yamada1-1/+1
2018-11-20crypto: chacha20-generic - refactor to allow varying number of roundsEric Biggers1-20/+20
2018-10-12crypto: arm64/aes-blk - ensure XTS mask is always loadedArd Biesheuvel1-4/+4
2018-10-08crypto: arm64/aes - fix handling sub-block CTS-CBC inputsEric Biggers1-4/+9
2018-09-21crypto: arm64/aes-blk - improve XTS mask handlingArd Biesheuvel3-19/+32
2018-09-21crypto: arm64/aes-blk - add support for CTS-CBC modeArd Biesheuvel2-1/+243
2018-09-21crypto: arm64/aes-blk - revert NEON yield for skciphersArd Biesheuvel1-173/+108
2018-09-21crypto: arm64/aes-blk - remove pointless (u8 *) castsArd Biesheuvel1-24/+23
2018-09-04crypto: arm64/crct10dif - implement non-Crypto Extensions alternativeArd Biesheuvel2-2/+162
2018-09-04crypto: arm64/crct10dif - preparatory refactor for 8x8 PMULL versionArd Biesheuvel2-76/+90
2018-09-04crypto: arm64/crc32 - remove PMULL based CRC32 driverArd Biesheuvel4-539/+0
2018-09-04crypto: arm64/aes-modes - get rid of literal load of addend vectorArd Biesheuvel1-7/+9
2018-09-04crypto: speck - remove SpeckJason A. Donenfeld4-643/+0
2018-08-25crypto: arm64/aes-gcm-ce - fix scatterwalk API violationArd Biesheuvel1-6/+23
2018-08-25crypto: arm64/sm4-ce - check for the right CPU feature bitArd Biesheuvel1-1/+1
2018-08-07crypto: arm64/ghash-ce - implement 4-way aggregationArd Biesheuvel2-51/+142
2018-08-07crypto: arm64/ghash-ce - replace NEON yield check with block limitArd Biesheuvel2-32/+23
2018-08-07crypto: arm64/aes-ce-gcm - don't reload key schedule if avoidableArd Biesheuvel2-41/+49
2018-08-07crypto: arm64/aes-ce-gcm - implement 2-way aggregationArd Biesheuvel2-68/+52
2018-08-07crypto: arm64/aes-ce-gcm - operate on two input blocks at a timeArd Biesheuvel2-69/+161
2018-08-07Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6Herbert Xu2-146/+80
2018-08-07crypto: arm64 - revert NEON yield for fast AEAD implementationsArd Biesheuvel2-146/+80
2018-08-03Merge git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linuxHerbert Xu2-3/+7
2018-07-31crypto/arm64: aes-ce-gcm - add missing kernel_neon_begin/end pairArd Biesheuvel1-2/+6
2018-07-27crypto: arm64/sha256 - increase cra_priority of scalar implementationsEric Biggers1-2/+2
2018-07-09crypto: shash - remove useless setting of type flagsEric Biggers9-20/+0
2018-06-15crypto: arm64/aes-blk - fix and move skcipher_walk_done out of kernel_neon_begin, _endJia He1-1/+1
2018-05-31crypto: clarify licensing of OpenSSL asm codeAdam Langley3-6/+30
2018-05-12crypto: arm64/sha512-ce - yield NEON after every block of inputArd Biesheuvel1-6/+21
2018-05-12crypto: arm64/sha3-ce - yield NEON after every block of inputArd Biesheuvel1-27/+50
2018-05-12crypto: arm64/crct10dif-ce - yield NEON after every block of inputArd Biesheuvel1-4/+28
2018-05-12crypto: arm64/crc32-ce - yield NEON after every block of inputArd Biesheuvel1-10/+30
2018-05-12crypto: arm64/aes-ghash - yield NEON after every block of inputArd Biesheuvel2-44/+97
2018-05-12crypto: arm64/aes-bs - yield NEON after every block of inputArd Biesheuvel1-135/+170
2018-05-12crypto: arm64/aes-blk - yield NEON after every block of inputArd Biesheuvel2-130/+216
2018-05-12crypto: arm64/aes-ccm - yield NEON after every block of inputArd Biesheuvel1-55/+95
2018-05-12crypto: arm64/sha2-ce - yield NEON after every block of inputArd Biesheuvel1-11/+26
2018-05-12crypto: arm64/sha1-ce - yield NEON after every block of inputArd Biesheuvel1-13/+29
2018-05-05crypto: arm64 - add support for SM4 encryption using special instructionsArd Biesheuvel4-0/+118
2018-04-07kbuild: mark $(targets) as .SECONDARY and remove .PRECIOUS markersMasahiro Yamada1-1/+1
2018-03-23crypto: arm,arm64 - Fix random regeneration of S_shippedLeonard Crestez1-0/+2
2018-03-16crypto: arm64/sha256-neon - play nice with CONFIG_PREEMPT kernelsArd Biesheuvel1-13/+23
2018-03-16crypto: arm64/aes-blk - add 4 way interleave to CBC-MAC encrypt pathArd Biesheuvel1-2/+21