summaryrefslogtreecommitdiff
path: root/arch/x86/crypto/Makefile
AgeCommit message (Expand)Author
2013-09-24crypto: move x86 to the generic version of ablk_helperArd Biesheuvel
2013-09-13crypto: x86 - restore avx2_supported checkJussi Kivilinna
2013-09-07Reinstate "crypto: crct10dif - Wrap crc_t10dif function all to use crypto tra...Herbert Xu
2013-07-24Revert "crypto: crct10dif - Wrap crc_t10dif function all to use crypto transf...Herbert Xu
2013-06-21Revert "crypto: twofish - add AVX2/x86_64 assembler implementation of twofish...Jussi Kivilinna
2013-06-21Revert "crypto: blowfish - add AVX2/x86_64 implementation of blowfish cipher"Jussi Kivilinna
2013-05-24crypto: crct10dif - Glue code to cast accelerated CRCT10DIF assembly as a cry...Tim Chen
2013-04-25crypto: camellia - add AVX2/AES-NI/x86_64 assembler implementation of camelli...Jussi Kivilinna
2013-04-25crypto: serpent - add AVX2/x86_64 assembler implementation of serpent cipherJussi Kivilinna
2013-04-25crypto: twofish - add AVX2/x86_64 assembler implementation of twofish cipherJussi Kivilinna
2013-04-25crypto: blowfish - add AVX2/x86_64 implementation of blowfish cipherJussi Kivilinna
2013-04-25crypto: sha512 - Create module providing optimized SHA512 routines using SSSE...Tim Chen
2013-04-25crypto: sha256 - Create module providing optimized SHA256 routines using SSSE...Tim Chen
2013-04-03crypto: x86 - build AVX block cipher implementations only if assembler suppor...Jussi Kivilinna
2013-02-26crypto: crc32c - Kill pointless CRYPTO_CRC32C_X86_64 optionHerbert Xu
2013-01-20crypto: crc32 - add crc32 pclmulqdq implementation and wrappers for table imp...Alexander Boyko
2012-11-09crypto: camellia - add AES-NI/AVX/x86_64 assembler implementation of camellia...Jussi Kivilinna
2012-10-15crypto: crc32c - Optimize CRC32C calculation with PCLMULQDQ instructionTim Chen
2012-10-15crypto: crc32c - Rename crc32c-intel.c to crc32c-intel_glue.cTim Chen
2012-08-01crypto: cast6 - add x86_64/avx assembler implementationJohannes Goetzfried
2012-08-01crypto: cast5 - add x86_64/avx assembler implementationJohannes Goetzfried
2012-06-27crypto: serpent-sse2 - split generic glue code to new helper moduleJussi Kivilinna
2012-06-27crypto: ablk_helper - move ablk_* functions from serpent-sse2/avx glue code t...Jussi Kivilinna
2012-06-12crypto: serpent - add x86_64/avx assembler implementationJohannes Goetzfried
2012-06-12crypto: twofish - add x86_64/avx assembler implementationJohannes Goetzfried
2012-06-12crypto: sha1 - use Kbuild supplied flags for AVX testMathias Krause
2012-03-14crypto: camellia - add assembler implementation for x86_64Jussi Kivilinna
2011-11-21crypto: serpent - add 4-way parallel i586/SSE2 assembler implementationJussi Kivilinna
2011-11-21crypto: serpent - add 8-way parallel x86_64/SSE2 assembler implementationJussi Kivilinna
2011-10-21crypto: twofish - add 3-way parallel x86_64 assembler implementionJussi Kivilinna
2011-09-22crypto: blowfish - add x86_64 assembly implementationJussi Kivilinna
2011-08-10crypto: sha1 - SSSE3 based SHA1 implementation for x86-64Mathias Krause
2011-05-16crypto: aesni-intel - Merge with fpu.koAndy Lutomirski
2009-10-19crypto: ghash - Add PCLMULQDQ accelerated implementationHuang Ying
2009-06-02crypto: fpu - Add template for blkcipher touching FPUHuang Ying
2009-02-18crypto: aes-ni - Add support to Intel AES-NI instructions for x86_64 platformHuang Ying
2008-08-29crypto: crc32c - Use Intel CRC32 instructionAustin Zhang
2008-01-14[CRYPTO] twofish: Merge common glue codeSebastian Siewior
2008-01-11[CRYPTO] salsa20: Add x86-64 assembly versionTan Swee Heng
2008-01-11[CRYPTO] salsa20_i586: Salsa20 stream cipher algorithm (i586 version)Tan Swee Heng
2008-01-11[CRYPTO] aes-asm: Merge common glue codeSebastian Siewior
2007-10-23x86: merge arch/x86/crypto MakefilesThomas Gleixner
2007-10-11x86_64: move cryptoThomas Gleixner
2007-10-11i386: move cryptoThomas Gleixner