index
:
linux
WIP-syscall
master
mmu_gather-race-fix
n900-dt
n900-dt-with-ssi
n900-dts-twl5030
n900-modem-rework
n900-omapdrm
next
proc-cmdline
sc18is600
ssi
ssi-cleaned
ssi-cleaned-dt
ssi-cleaned-dt2
ssi-cleaned-dt3
tty-splice
twl4030-madc-cleanup
Linux Kernel (branches are rebased on master from time to time)
Linus Torvalds
summary
refs
log
tree
commit
diff
stats
log msg
author
committer
range
path:
root
/
arch
/
arm
/
crypto
/
Makefile
Age
Commit message (
Expand
)
Author
Files
Lines
2022-01-07
lib/crypto: blake2s: include as built-in
Jason A. Donenfeld
1
-1
/
+3
2021-05-14
crypto: arm - use a pattern rule for generating *.S files
Masahiro Yamada
1
-7
/
+1
2021-05-14
crypto: arm - generate *.S by Perl at build time instead of shipping them
Masahiro Yamada
1
-5
/
+3
2021-01-03
crypto: arm/blake2b - add NEON-accelerated BLAKE2b
Eric Biggers
1
-0
/
+2
2021-01-03
crypto: arm/blake2s - add ARM scalar optimized BLAKE2s
Eric Biggers
1
-0
/
+2
2019-11-17
crypto: arm/curve25519 - wire up NEON implementation
Jason A. Donenfeld
1
-0
/
+2
2019-11-17
crypto: arm/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementation
Ard Biesheuvel
1
-1
/
+11
2019-11-17
crypto: arm/chacha - remove dependency on generic ChaCha driver
Ard Biesheuvel
1
-1
/
+2
2019-10-23
crypto: arm - use Kconfig based compiler checks for crypto opcodes
Ard Biesheuvel
1
-26
/
+6
2018-12-29
Merge tag 'kbuild-v4.21' of git://git.kernel.org/pub/scm/linux/kernel/git/mas...
Linus Torvalds
1
-1
/
+1
2018-12-02
kbuild: move .SECONDARY special target to Kbuild.include
Masahiro Yamada
1
-1
/
+1
2018-11-20
crypto: arm/nhpoly1305 - add NEON-accelerated NHPoly1305
Eric Biggers
1
-0
/
+2
2018-11-20
crypto: arm/chacha20 - refactor to allow varying number of rounds
Eric Biggers
1
-2
/
+2
2018-09-04
crypto: speck - remove Speck
Jason A. Donenfeld
1
-2
/
+0
2018-04-07
kbuild: mark $(targets) as .SECONDARY and remove .PRECIOUS markers
Masahiro Yamada
1
-1
/
+1
2018-03-23
crypto: arm,arm64 - Fix random regeneration of S_shipped
Leonard Crestez
1
-0
/
+2
2018-02-22
crypto: arm/speck - add NEON-accelerated implementation of Speck-XTS
Eric Biggers
1
-0
/
+2
2017-11-02
License cleanup: add SPDX GPL-2.0 license identifier to files with no license
Greg Kroah-Hartman
1
-0
/
+1
2017-03-01
crypto: arm/crc32 - add build time test for CRC instruction support
Ard Biesheuvel
1
-1
/
+11
2017-01-13
crypto: arm/aes - replace bit-sliced OpenSSL NEON code
Ard Biesheuvel
1
-5
/
+2
2017-01-13
crypto: arm/aes - replace scalar AES cipher
Ard Biesheuvel
1
-2
/
+2
2017-01-13
crypto: arm/chacha20 - implement NEON version based on SSE3 code
Ard Biesheuvel
1
-0
/
+2
2016-12-28
Revert "crypto: arm64/ARM: NEON accelerated ChaCha20"
Herbert Xu
1
-2
/
+0
2016-12-27
crypto: arm/chacha20 - implement NEON version based on SSE3 code
Ard Biesheuvel
1
-0
/
+2
2016-12-07
crypto: arm/crc32 - accelerated support based on x86 SSE implementation
Ard Biesheuvel
1
-0
/
+2
2016-12-07
crypto: arm/crct10dif - port x86 SSE implementation to ARM
Ard Biesheuvel
1
-0
/
+2
2015-05-11
crypto: arm/sha512 - accelerated SHA-512 using ARM generic ASM and NEON
Ard Biesheuvel
1
-3
/
+7
2015-04-13
crypto: arm - workaround for building with old binutils
Ard Biesheuvel
1
-4
/
+15
2015-04-03
crypto: arm/sha256 - Add optimized SHA-256/224
Sami Tolvanen
1
-1
/
+7
2015-03-12
crypto: arm - add support for GHASH using ARMv8 Crypto Extensions
Ard Biesheuvel
1
-0
/
+2
2015-03-12
crypto: arm - AES in ECB/CBC/CTR/XTS modes using ARMv8 Crypto Extensions
Ard Biesheuvel
1
-0
/
+2
2015-03-12
crypto: arm - add support for SHA-224/256 using ARMv8 Crypto Extensions
Ard Biesheuvel
1
-0
/
+2
2015-03-12
crypto: arm - add support for SHA1 using ARMv8 Crypto Instructions
Ard Biesheuvel
1
-0
/
+2
2014-08-02
ARM: 8120/1: crypto: sha512: add ARM NEON implementation
Jussi Kivilinna
1
-0
/
+2
2014-08-02
ARM: 8119/1: crypto: sha1: add ARM NEON implementation
Jussi Kivilinna
1
-0
/
+2
2013-10-04
ARM: add support for bit sliced AES using NEON instructions
Ard Biesheuvel
1
-2
/
+12
2012-09-07
arm/crypto: Add optimized AES and SHA1 routines
David McCullough
1
-0
/
+9