summaryrefslogtreecommitdiff
path: root/arch/x86/crypto/Makefile
AgeCommit message (Expand)Author
2023-01-06crypto: x86/aria - implement aria-avx512Taehee Yoo
2023-01-06crypto: x86/aria - implement aria-avx2Taehee Yoo
2022-12-02crypto: x86/curve25519 - disable gcovJoe Fradley
2022-09-24crypto: aria-avx - add AES-NI/AVX/x86_64/GFNI assembler implementation of ari...Taehee Yoo
2022-06-10crypto: blake2s - remove shash moduleJason A. Donenfeld
2022-06-10crypto: x86/polyval - Add PCLMULQDQ accelerated implementation of POLYVALNathan Huckleberry
2022-01-28crypto: x86/sm3 - add AVX assembly implementationTianjia Zhang
2022-01-07lib/crypto: blake2s: include as built-inJason A. Donenfeld
2021-08-27crypto: x86/sm4 - add AES-NI/AVX2/x86_64 implementationTianjia Zhang
2021-07-30crypto: x86/sm4 - add AES-NI/AVX/x86_64 implementationTianjia Zhang
2021-04-19x86/crypto: Enable objtool in crypto codeJosh Poimboeuf
2021-01-14crypto: x86 - remove glue helper moduleArd Biesheuvel
2020-04-09x86: update AS_* macros to binutils >=2.23, supporting ADX and AVX2Jason A. Donenfeld
2020-04-09crypto: x86 - clean up poly1305-x86_64-cryptogams.S by 'make clean'Masahiro Yamada
2020-04-09crypto: x86 - rework configuration based on KconfigJason A. Donenfeld
2020-04-09x86: remove always-defined CONFIG_AS_AVXMasahiro Yamada
2020-03-05crypto: x86/curve25519 - support assemblers with no adx supportJason A. Donenfeld
2020-01-16crypto: x86/poly1305 - wire up faster implementations for kernelJason A. Donenfeld
2019-11-17crypto: curve25519 - x86_64 library and KPP implementationsJason A. Donenfeld
2019-11-17crypto: blake2s - x86_64 SIMD implementationJason A. Donenfeld
2019-07-26crypto: aegis128l/aegis256 - remove x86 and generic implementationsArd Biesheuvel
2019-07-26crypto: morus - remove generic and x86 implementationsArd Biesheuvel
2019-07-26crypto: x86/aes - drop scalar assembler implementationsArd Biesheuvel
2018-12-13crypto: x86/chacha20 - refactor to allow varying number of roundsEric Biggers
2018-12-13crypto: x86/nhpoly1305 - add AVX2 accelerated NHPoly1305Eric Biggers
2018-12-13crypto: x86/nhpoly1305 - add SSE2 accelerated NHPoly1305Eric Biggers
2018-11-29crypto: x86/chacha20 - Add a 8-block AVX-512VL variantMartin Willi
2018-10-05crypto: x86/aes-ni - remove special handling of AES in PCBC modeArd Biesheuvel
2018-09-04crypto: x86 - remove SHA multibuffer routines and mcryptdArd Biesheuvel
2018-05-31crypto: x86/salsa20 - remove x86 salsa20 implementationsEric Biggers
2018-05-31crypto: morus - Mark MORUS SIMD glue as x86-specificOndrej Mosnacek
2018-05-19crypto: x86 - Add optimized MORUS implementationsOndrej Mosnacek
2018-05-19crypto: x86 - Add optimized AEGIS implementationsOndrej Mosnacek
2017-11-02License cleanup: add SPDX GPL-2.0 license identifier to files with no licenseGreg Kroah-Hartman
2017-06-30objtool, x86: Add several functions and files to the objtool whitelistJosh Poimboeuf
2016-06-28crypto: sha512-mb - SHA512 multibuffer job manager and glue codeMegha Dey
2016-06-27crypto: sha1-mb - rename sha-mb to sha1-mbMegha Dey
2016-06-27crypto: sha256-mb - SHA256 multibuffer job manager and glue codeMegha Dey
2015-09-21crypto: x86/sha - Add build support for Intel SHA Extensions optimized SHA1 a...tim
2015-07-17crypto: poly1305 - Add a four block AVX2 variant for x86_64Martin Willi
2015-07-17crypto: poly1305 - Add a SSE2 SIMD variant for x86_64Martin Willi
2015-07-17crypto: chacha20 - Add an eight block AVX2 variant for x86_64Martin Willi
2015-07-17crypto: chacha20 - Add a SSSE3 SIMD variant for x86_64Martin Willi
2015-01-05crypto: sha-mb - Add avx2_supported check.Vinson Lee
2014-08-25crypto: sha-mb - SHA1 multibuffer job manager and glue codeTim Chen
2014-06-20crypto: aes - AES CTR x86_64 "by8" AVX optimizationchandramouli narayanan
2014-06-20crypto: des_3des - add x86-64 assembly implementationJussi Kivilinna
2014-03-21crypto: sha - SHA1 transform x86_64 AVX2chandramouli narayanan
2014-01-15crypto: aesni - fix build on x86 (32bit)Tim Chen
2013-12-31crypto: aesni - fix build on x86 (32bit)Andy Shevchenko