Age | Commit message (Expand) | Author |
2009-09-02 | crypto: vmac - New hash algorithm for intel_txt support | Shane Wang |
2009-08-20 | crypto: fips - Depend on ansi_cprng | Neil Horman |
2009-08-13 | Revert crypto: fips - Select CPRNG | Herbert Xu |
2009-08-06 | crypto: gcm - Use GHASH digest algorithm | Huang Ying |
2009-08-06 | crypto: ghash - Add GHASH digest algorithm for GCM | Huang Ying |
2009-06-21 | crypto: fips - Select CPRNG | Neil Horman |
2009-06-19 | crypto: ansi_cprng - Do not select FIPS | Herbert Xu |
2009-06-02 | crypto: aes-ni - Add support for more modes | Huang Ying |
2009-06-02 | crypto: fpu - Add template for blkcipher touching FPU | Huang Ying |
2009-03-04 | crypto: testmgr - add zlib test | Geert Uytterhoeven |
2009-03-04 | crypto: zlib - New zlib crypto module, using pcomp | Geert Uytterhoeven |
2009-03-04 | crypto: compress - Add pcomp interface | Geert Uytterhoeven |
2009-02-19 | crypto: chainiv - Use kcrypto_wq instead of keventd_wq | Huang Ying |
2009-02-19 | crypto: cryptd - Per-CPU thread implementation based on kcrypto_wq | Huang Ying |
2009-02-19 | crypto: api - Use dedicated workqueue for crypto subsystem | Huang Ying |
2009-02-18 | crypto: aes-ni - Add support to Intel AES-NI instructions for x86_64 platform | Huang Ying |
2008-12-25 | crypto: sha512 - Switch to shash | Adrian-Ken Rueegsegger |
2008-12-25 | crypto: michael_mic - Switch to shash | Adrian-Ken Rueegsegger |
2008-12-25 | crypto: wp512 - Switch to shash | Adrian-Ken Rueegsegger |
2008-12-25 | crypto: tgr192 - Switch to shash | Adrian-Ken Rueegsegger |
2008-12-25 | crypto: sha256 - Switch to shash | Adrian-Ken Rueegsegger |
2008-12-25 | crypto: md5 - Switch to shash | Adrian-Ken Rueegsegger |
2008-12-25 | crypto: md4 - Switch to shash | Adrian-Ken Rueegsegger |
2008-12-25 | crypto: sha1 - Switch to shash | Adrian-Ken Rueegsegger |
2008-12-25 | crypto: rmd320 - Switch to shash | Herbert Xu |
2008-12-25 | crypto: rmd256 - Switch to shash | Herbert Xu |
2008-12-25 | crypto: rmd160 - Switch to shash | Herbert Xu |
2008-12-25 | crypto: rmd128 - Switch to shash | Herbert Xu |
2008-12-25 | crypto: null - Switch to shash | Herbert Xu |
2008-12-25 | libcrc32c: Move implementation to crypto crc32c | Herbert Xu |
2008-12-10 | crypto: api - Disallow cryptomgr as a module if algorithms are built-in | Herbert Xu |
2008-08-29 | crypto: skcipher - Use RNG interface instead of get_random_bytes | Herbert Xu |
2008-08-29 | crypto: rng - RNG interface and implementation | Neil Horman |
2008-08-29 | crypto: api - Add fips_enable flag | Neil Horman |
2008-08-29 | crypto: cryptomgr - Add test infrastructure | Herbert Xu |
2008-08-29 | crypto: crc32c - Use Intel CRC32 instruction | Austin Zhang |
2008-08-29 | crypto: Kconfig - Replace leading spaces with tabs | Adrian Bunk |
2008-07-15 | Revert crypto: prng - Deterministic CPRNG | Herbert Xu |
2008-07-10 | crypto: crc32c - Add ahash implementation | Herbert Xu |
2008-07-10 | crypto: prng - Deterministic CPRNG | Neil Horman |
2008-07-10 | [CRYPTO] cryptd: Add asynchronous hash support | Loc Ho |
2008-07-10 | [CRYPTO] ripemd: Add Kconfig entries for extended RIPEMD hash algorithms | Adrian-Ken Rueegsegger |
2008-07-10 | [CRYPTO] ripemd: Add Kconfig entries for RIPEMD hash algorithms | Adrian-Ken Rueegsegger |
2008-04-21 | [CRYPTO] kconfig: Ordering cleanup | Sebastian Siewior |
2008-04-21 | [CRYPTO] api: Make the crypto subsystem fully modular | Sebastian Siewior |
2008-04-21 | [CRYPTO] cts: Add CTS mode required for Kerberos AES support | Kevin Coffman |
2008-02-23 | [CRYPTO] authenc: Add missing Kconfig dependency on BLKCIPHER | Herbert Xu |
2008-02-18 | [CRYPTO] null: Add missing Kconfig dependency on BLKCIPHER | Adrian Bunk |
2008-02-15 | [CRYPTO] tcrypt: Add missing Kconfig dependency on BLKCIPHER | Frederik Deweerdt |
2008-01-11 | [CRYPTO] salsa20-asm: Remove unnecessary dependency on CRYPTO_SALSA20 | Tan Swee Heng |