aboutsummaryrefslogtreecommitdiff
path: root/crypto/Makefile
AgeCommit message (Expand)Author
2021-03-26crypto: ecdsa - Add support for ECDSA signature verificationStefan Berger
2021-01-29crypto: salsa20 - remove Salsa20 stream cipher algorithmArd Biesheuvel
2021-01-29crypto: tgr192 - remove Tiger 128/160/192 hash algorithmsArd Biesheuvel
2021-01-29crypto: rmd256 - remove RIPE-MD 256 hash algorithmArd Biesheuvel
2021-01-29crypto: rmd128 - remove RIPE-MD 128 hash algorithmArd Biesheuvel
2020-09-25crypto: sm2 - introduce OSCCA SM2 asymmetric cipher algorithmTianjia Zhang
2019-11-17crypto: ablkcipher - remove deprecated and unused ablkcipher supportArd Biesheuvel
2019-11-17crypto: curve25519 - implement generic KPP driverArd Biesheuvel
2019-11-17crypto: blake2s - implement generic shash driverArd Biesheuvel
2019-11-17crypto: aead - Split out geniv into its own moduleHerbert Xu
2019-11-01crypto: skcipher - rename the crypto_blkcipher module and kconfig optionEric Biggers
2019-11-01crypto: skcipher - remove the "blkcipher" algorithm typeEric Biggers
2019-11-01crypto: blake2b - add blake2b generic implementationDavid Sterba
2019-10-05crypto: aegis128-neon - use Clang compatible cflags for ARMArd Biesheuvel
2019-09-21Merge tag 'for-5.4/dm-changes' of git://git.kernel.org/pub/scm/linux/kernel/g...Linus Torvalds
2019-09-03crypto: essiv - create wrapper template for ESSIV generationArd Biesheuvel
2019-08-15crypto: arm64/aegis128 - implement plain NEON versionArd Biesheuvel
2019-08-15crypto: aegis128 - provide a SIMD implementation based on NEON intrinsicsArd Biesheuvel
2019-08-15crypto: aegis128 - add support for SIMD accelerationArd Biesheuvel
2019-08-02crypto: jitterentropy - build without sanitizerArnd Bergmann
2019-08-02Revert "crypto: aegis128 - add support for SIMD acceleration"Herbert Xu
2019-07-26crypto: aegis128 - provide a SIMD implementation based on NEON intrinsicsArd Biesheuvel
2019-07-26crypto: aegis128 - add support for SIMD accelerationArd Biesheuvel
2019-07-26crypto: aegis128l/aegis256 - remove x86 and generic implementationsArd Biesheuvel
2019-07-26crypto: morus - remove generic and x86 implementationsArd Biesheuvel
2019-06-06crypto: xxhash - Implement xxhash supportNikolay Borisov
2019-05-30crypto: cryptd - move kcrypto_wq into cryptdEric Biggers
2019-04-18crypto: ecrdsa - add EC-RDSA (GOST 34.10) algorithmVitaly Chikunov
2019-04-18crypto: ecc - make ecc into separate moduleVitaly Chikunov
2019-03-07lib/lzo: separate lzo-rle from lzoDave Rodgman
2018-12-07crypto: user - made crypto_user_stat optionalCorentin Labbe
2018-11-20crypto: adiantum - add Adiantum supportEric Biggers
2018-11-20crypto: nhpoly1305 - add NHPoly1305 supportEric Biggers
2018-11-20crypto: chacha20-generic - refactor to allow varying number of roundsEric Biggers
2018-11-16crypto: streebog - add Streebog hash functionVitaly Chikunov
2018-09-28crypto: ofb - add output feedback modeGilad Ben-Yossef
2018-09-28crypto: user - Implement a generic crypto statisticsCorentin Labbe
2018-09-04crypto: x86 - remove SHA multibuffer routines and mcryptdArd Biesheuvel
2018-09-04crypto: speck - remove SpeckJason A. Donenfeld
2018-05-31crypto: morus - Mark MORUS SIMD glue as x86-specificOndrej Mosnacek
2018-05-19crypto: morus - Add common SIMD glue code for MORUSOndrej Mosnacek
2018-05-19crypto: morus - Add generic MORUS AEAD implementationsOndrej Mosnacek
2018-05-19crypto: aegis - Add generic AEGIS AEAD implementationsOndrej Mosnacek
2018-04-21crypto: zstd - Add zstd supportNick Terrell
2018-04-07kbuild: rename *-asn1.[ch] to *.asn1.[ch]Masahiro Yamada
2018-04-07kbuild: clean up *-asn1.[ch] patterns from top-level MakefileMasahiro Yamada
2018-03-16crypto: sm4 - introduce SM4 symmetric cipher algorithmGilad Ben-Yossef
2018-03-09crypto: cfb - add support for Cipher FeedBack modeJames Bottomley
2018-03-03crypto: ablk_helper - remove ablk_helperEric Biggers
2018-02-22crypto: speck - add support for the Speck block cipherEric Biggers