Age | Commit message (Expand) | Author |
2021-01-03 | crypto: arm/blake2b - add NEON-accelerated BLAKE2b | Eric Biggers |
2021-01-03 | crypto: arm/blake2s - add ARM scalar optimized BLAKE2s | Eric Biggers |
2020-04-15 | compiler/gcc: Raise minimum GCC version for kernel builds to 4.8 | Will Deacon |
2019-11-25 | Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 | Linus Torvalds |
2019-11-17 | crypto: arm/curve25519 - wire up NEON implementation | Jason A. Donenfeld |
2019-11-17 | crypto: arm/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementation | Ard Biesheuvel |
2019-11-17 | crypto: arm/chacha - expose ARM ChaCha routine as library function | Ard Biesheuvel |
2019-11-17 | crypto: arm/chacha - remove dependency on generic ChaCha driver | Ard Biesheuvel |
2019-11-01 | crypto: skcipher - rename the crypto_blkcipher module and kconfig option | Eric Biggers |
2019-10-23 | crypto: arm - use Kconfig based compiler checks for crypto opcodes | Ard Biesheuvel |
2019-10-01 | crypto: arm/aes-ce - add dependency on AES library | Ard Biesheuvel |
2019-07-26 | crypto: arm/aes-neonbs - switch to library version of key expansion routine | Ard Biesheuvel |
2018-11-20 | crypto: arm/nhpoly1305 - add NEON-accelerated NHPoly1305 | Eric Biggers |
2018-11-20 | crypto: arm/chacha - add XChaCha12 support | Eric Biggers |
2018-11-20 | crypto: arm/chacha20 - add XChaCha20 support | Eric Biggers |
2018-11-09 | crypto: arm/aes - add some hardening against cache-timing attacks | Eric Biggers |
2018-09-04 | crypto: arm/ghash-ce - implement support for 4-way aggregation | Ard Biesheuvel |
2018-09-04 | crypto: speck - remove Speck | Jason A. Donenfeld |
2018-02-22 | crypto: arm/speck - add NEON-accelerated implementation of Speck-XTS | Eric Biggers |
2017-11-02 | License cleanup: add SPDX GPL-2.0 license identifier to files with no license | Greg Kroah-Hartman |
2017-08-04 | crypto: arm/ghash - add NEON accelerated fallback for vmull.p64 | Ard Biesheuvel |
2017-03-09 | crypto: arm/aes-neonbs - resolve fallback cipher at runtime | Ard Biesheuvel |
2017-01-13 | crypto: arm/aes - replace bit-sliced OpenSSL NEON code | Ard Biesheuvel |
2017-01-13 | crypto: arm/aes - replace scalar AES cipher | Ard Biesheuvel |
2017-01-13 | crypto: arm/chacha20 - implement NEON version based on SSE3 code | Ard Biesheuvel |
2016-12-28 | Revert "crypto: arm64/ARM: NEON accelerated ChaCha20" | Herbert Xu |
2016-12-27 | crypto: arm/chacha20 - implement NEON version based on SSE3 code | Ard Biesheuvel |
2016-12-07 | crypto: arm/crc32 - accelerated support based on x86 SSE implementation | Ard Biesheuvel |
2016-12-07 | crypto: arm/crct10dif - port x86 SSE implementation to ARM | Ard Biesheuvel |
2016-11-30 | crypto: arm/aes - Add missing SIMD select for aesbs | Herbert Xu |
2016-11-29 | crypto: arm/aes - Select SIMD in Kconfig | Herbert Xu |
2015-05-11 | crypto: arm/sha512 - accelerated SHA-512 using ARM generic ASM and NEON | Ard Biesheuvel |
2015-04-13 | crypto: arm/sha256 - avoid sha256 code on ARMv7-M | Arnd Bergmann |
2015-04-10 | crypto: arm/sha2-ce - move SHA-224/256 ARMv8 implementation to base layer | Ard Biesheuvel |
2015-04-10 | crypto: arm/sha1-ce - move SHA-1 ARMv8 implementation to base layer | Ard Biesheuvel |
2015-04-03 | crypto: arm/sha256 - Add optimized SHA-256/224 | Sami Tolvanen |
2015-03-12 | crypto: arm - add support for GHASH using ARMv8 Crypto Extensions | Ard Biesheuvel |
2015-03-12 | crypto: arm - AES in ECB/CBC/CTR/XTS modes using ARMv8 Crypto Extensions | Ard Biesheuvel |
2015-03-12 | crypto: arm - add support for SHA-224/256 using ARMv8 Crypto Extensions | Ard Biesheuvel |
2015-03-12 | crypto: arm - add support for SHA1 using ARMv8 Crypto Instructions | Ard Biesheuvel |
2015-03-12 | crypto: arm - move ARM specific Kconfig definitions to a dedicated file | Ard Biesheuvel |