aboutsummaryrefslogtreecommitdiffstats
path: root/arch/x86/crypto (follow)
AgeCommit message (Expand)AuthorFilesLines
2010-05-03Merge git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6Herbert Xu3-15/+16
2010-03-30include cleanup: Update gfp.h and slab.h includes to prepare for breaking implicit slab.h inclusion from percpu.hTejun Heo1-0/+1
2010-03-13crypto: aesni-intel - Fix CTR optimization build failure with gas 2.16.1Huang Ying1-2/+2
2010-03-10crypto: aesni-intel - Add AES-NI accelerated CTR modeHuang Ying2-7/+238
2010-02-09tree-wide: Assorted spelling fixesDaniel Mack2-15/+15
2009-12-01Merge git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6Herbert Xu1-5/+5
2009-11-23crypto: ghash-clmulni-intel - Put proper .data section in placeJiri Kosina1-0/+2
2009-11-23crypto: ghash-clmulni-intel - Use gas macro for PCLMULQDQ-NI and PSHUFBHuang Ying1-19/+10
2009-11-23crypto: aesni-intel - Use gas macro for AES-NI instructionsHuang Ying1-344/+173
2009-11-03crypto: ghash-intel - Fix irq_fpu_usable usageHuang Ying1-4/+4
2009-11-03crypto: ghash-intel - Add PSHUFB macrosHerbert Xu1-5/+6
2009-11-01crypto: ghash-intel - Hard-code pshufbHerbert Xu1-6/+12
2009-10-20crypto: aesni-intel - Fix irq_fpu_usable usageHuang Ying1-5/+5
2009-10-19crypto: ghash - Add PCLMULQDQ accelerated implementationHuang Ying3-0/+493
2009-09-14Merge branch 'x86-cpu-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tipLinus Torvalds1-12/+5
2009-09-01x86: Move kernel_fpu_using to irq_fpu_usable in asm/i387.hHuang Ying1-12/+5
2009-06-24crypto: aes-ni - Don't print message with KERN_ERR on old systemRoland Dreier1-1/+1
2009-06-18crypto: aes-ni - Remove CRYPTO_TFM_REQ_MAY_SLEEP from fpu templateHuang Ying1-2/+2
2009-06-18crypto: aes-ni - Do not sleep when using the FPUHuang Ying1-0/+4
2009-06-18crypto: aes-ni - Fix cbc mode IV savingHuang Ying1-2/+3
2009-06-02crypto: aes-ni - Add support for more modesHuang Ying1-1/+266
2009-06-02crypto: fpu - Add template for blkcipher touching FPUHuang Ying2-0/+168
2009-02-18crypto: aes-ni - Add support to Intel AES-NI instructions for x86_64 platformHuang Ying3-0/+1360
2009-02-18crypto: aes - Export x86 AES encrypt/decrypt functionsHuang Ying3-17/+27
2009-02-18crypto: aes - Move key_length in struct crypto_aes_ctx to be the last fieldHuang Ying2-5/+5
2008-12-25crypto: crc32c-intel - Switch to shashHerbert Xu1-54/+47
2008-12-25crypto: crc32c-intel - Update copyright headKent Liu1-6/+14
2008-08-29crypto: crc32c - Use Intel CRC32 instructionAustin Zhang2-0/+199
2008-04-21[CRYPTO] aes-x86-32: Remove unused return codeSebastian Siewior1-3/+0
2008-01-14[CRYPTO] twofish: Merge common glue codeSebastian Siewior3-103/+6
2008-01-11[CRYPTO] salsa20: Add x86-64 assembly versionTan Swee Heng3-0/+924
2008-01-11[CRYPTO] salsa20_i586: Salsa20 stream cipher algorithm (i586 version)Tan Swee Heng3-0/+1243
2008-01-11[CRYPTO] aes-asm: Merge common glue codeSebastian Siewior3-77/+20
2008-01-11[CRYPTO] aes-i586: Remove setkeySebastian Siewior2-504/+46
2008-01-11[CRYPTO] aes-x86-64: Remove setkeySebastian Siewior2-313/+37
2008-01-11[CRYPTO] aes: Move common defines into a header fileSebastian Siewior2-8/+2
2007-10-23x86: merge arch/x86/crypto MakefilesThomas Gleixner3-29/+15
2007-10-11x86_64: move cryptoThomas Gleixner6-1/+960
2007-10-11i386: move cryptoThomas Gleixner6-0/+1337