aboutsummaryrefslogtreecommitdiff
path: root/arch/arm64/crypto
AgeCommit message (Expand)AuthorFilesLines
2020-07-09crypto: arm64/gcm - use inline helper to suppress indirect callsGravatar Ard Biesheuvel 1-39/+46
2020-07-09crypto: arm64/gcm - use variably sized key structGravatar Ard Biesheuvel 1-28/+21
2020-07-09crypto: arm64/gcm - disentangle ghash and gcm setkey() routinesGravatar Ard Biesheuvel 1-25/+22
2020-07-09crypto: arm64/ghash - drop PMULL based shashGravatar Ard Biesheuvel 1-78/+12
2020-06-01Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Gravatar Linus Torvalds 4-6/+2
2020-05-08crypto: lib/sha1 - remove unnecessary includes of linux/cryptohash.hGravatar Eric Biggers 2-2/+0
2020-05-08crypto: arm64/aes-glue - use crypto_shash_tfm_digest()Gravatar Eric Biggers 1-3/+1
2020-04-30crypto: arch/nhpoly1305 - process in explicit 4k chunksGravatar Jason A. Donenfeld 1-1/+1
2020-04-30crypto: arch/lib - limit simd usage to 4k chunksGravatar Jason A. Donenfeld 2-7/+22
2020-04-24crypto: arm64 - Consistently enable extensionGravatar Mark Brown 1-1/+1
2020-04-03Merge tag 'spdx-5.7-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/gre...Gravatar Linus Torvalds 1-0/+1
2020-04-01Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Gravatar Linus Torvalds 4-0/+45
2020-03-31Merge tag 'arm64-upstream' of git://git.kernel.org/pub/scm/linux/kernel/git/a...Gravatar Linus Torvalds 4-36/+36
2020-03-25.gitignore: add SPDX License IdentifierGravatar Masahiro Yamada 1-0/+1
2020-03-23Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Gravatar Linus Torvalds 1-4/+4
2020-03-20crypto: arm/neon - memzero_explicit aes-cbc keyGravatar Torsten Duwe 1-0/+1
2020-03-20crypto: arm64/chacha - correctly walk through blocksGravatar Jason A. Donenfeld 1-4/+4
2020-03-09arm64: crypto: Modernize names for AES function macrosGravatar Mark Brown 3-28/+28
2020-03-09arm64: crypto: Modernize some extra assembly annotationsGravatar Mark Brown 1-8/+8
2020-03-06crypto: arm64/sha-ce - implement export/importGravatar Corentin Labbe 2-0/+43
2020-02-13crypto: arm64/poly1305 - ignore build filesGravatar Matteo Croce 1-0/+1
2020-01-28Merge branch 'linus' of git://git.kernel.org/pub/scm/linux/kernel/git/herbert...Gravatar Linus Torvalds 27-195/+172
2020-01-16crypto: {arm,arm64,mips}/poly1305 - remove redundant non-reduction from emitGravatar Jason A. Donenfeld 1-16/+2
2020-01-09crypto: remove CRYPTO_TFM_RES_BAD_KEY_LENGravatar Eric Biggers 4-46/+9
2019-12-20crypto: arm64 - Use modern annotations for assembly functionsGravatar Mark Brown 17-84/+84
2019-12-11crypto: arm64/ghash-neon - bump priority to 150Gravatar Ard Biesheuvel 1-1/+1
2019-12-11crypto: arm64/sha - fix function typesGravatar Sami Tolvanen 5-48/+76
2019-12-08sched/rt, arm64: Use CONFIG_PREEMPTIONGravatar Thomas Gleixner 1-1/+1
2019-11-27crypto: arch - conditionalize crypto api in arch glue for lib codeGravatar Jason A. Donenfeld 2-4/+6
2019-11-17crypto: arm64/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementationGravatar Ard Biesheuvel 5-1/+2000
2019-11-17crypto: arm/chacha - remove dependency on generic ChaCha driverGravatar Ard Biesheuvel 1-1/+1
2019-11-17crypto: arm64/chacha - expose arm64 ChaCha routine as library functionGravatar Ard Biesheuvel 2-11/+43
2019-11-17crypto: arm64/chacha - depend on generic chacha library instead of crypto driverGravatar Ard Biesheuvel 2-19/+23
2019-11-17crypto: chacha - move existing library code into lib/cryptoGravatar Ard Biesheuvel 1-1/+1
2019-11-01crypto: skcipher - rename the crypto_blkcipher module and kconfig optionGravatar Eric Biggers 1-4/+4
2019-11-01crypto: arm64/aes-neonbs - add return value of skcipher_walk_done() in __xts_...Gravatar Yunfeng Ye 1-1/+1
2019-10-05crypto: arm64/gcm-ce - implement 4 way interleaveGravatar Ard Biesheuvel 2-327/+467
2019-09-09crypto: arm64/aes-neonbs - implement ciphertext stealing for XTSGravatar Ard Biesheuvel 5-14/+110
2019-09-09crypto: arm64/aes - implement support for XTS ciphertext stealingGravatar Ard Biesheuvel 2-30/+195
2019-09-09crypto: arm64/aes-cts-cbc - move request context data to the stackGravatar Ard Biesheuvel 1-35/+26
2019-09-09crypto: arm64/aes-cts-cbc-ce - performance tweakGravatar Ard Biesheuvel 1-3/+2
2019-09-09crypto: arm64/aes-neon - limit exposed routines if faster driver is enabledGravatar Ard Biesheuvel 1-53/+59
2019-09-09crypto: arm64/aes-neonbs - replace tweak mask literal with compositionGravatar Ard Biesheuvel 1-6/+3
2019-09-09crypto: arm64/aes - Use PTR_ERR_OR_ZERO rather than its implementation.Gravatar zhong jiang 1-3/+1
2019-09-05crypto: arm64 - Rename functions to avoid conflict with crypto/sha256.hGravatar Hans de Goede 1-12/+12
2019-08-30crypto: arm64/aes - implement accelerated ESSIV/CBC modeGravatar Ard Biesheuvel 2-0/+152
2019-08-30crypto: arm64/aes-cts-cbc - factor out CBC en/decryption of a walkGravatar Ard Biesheuvel 1-42/+40
2019-07-26crypto: arm64/aes-cipher - switch to shared AES inverse SboxGravatar Ard Biesheuvel 1-39/+1
2019-07-26crypto: arm64/aes-neon - switch to shared AES SboxesGravatar Ard Biesheuvel 1-71/+3
2019-07-26crypto: arm64/aes-ce-cipher - use AES library as fallbackGravatar Ard Biesheuvel 3-9/+3