Show patches with: Submitter = Ard Biesheuvel       |    Archived = No       |   1088 patches
« 1 2 ... 7 8 910 11 »
Patch Series S/W/F Date Submitter Delegate State
[1/2] crypto: arm64/ghash-ce - replace NEON yield check with block limit crypto: arm64/ghash-ce - performance improvements --- 2018-08-04 Ard Biesheuvel Accepted
[v2,3/3] crypto: arm64/aes-ce-gcm - don't reload key schedule if avoidable crypto/arm64: aes-ce-gcm - switch to 2-way aggregation --- 2018-07-30 Ard Biesheuvel New
[v2,2/3] crypto/arm64: aes-ce-gcm - implement 2-way aggregation crypto/arm64: aes-ce-gcm - switch to 2-way aggregation --- 2018-07-30 Ard Biesheuvel Accepted
[v2,1/3] crypto/arm64: aes-ce-gcm - operate on two input blocks at a time crypto/arm64: aes-ce-gcm - switch to 2-way aggregation --- 2018-07-30 Ard Biesheuvel Accepted
crypto: arm64 - revert NEON yield for fast AEAD implementations crypto: arm64 - revert NEON yield for fast AEAD implementations --- 2018-07-29 Ard Biesheuvel Accepted
[2/2] crypto/arm64: aes-ce-gcm - implement 2-way aggregation crypto/arm64: aes-ce-gcm - switch to 2-way aggregation --- 2018-07-28 Ard Biesheuvel New
[1/2] crypto/arm64: aes-ce-gcm - operate on two input blocks at a time crypto/arm64: aes-ce-gcm - switch to 2-way aggregation --- 2018-07-28 Ard Biesheuvel New
crypto/arm64: aes-ce-gcm - add missing kernel_neon_begin/end pair crypto/arm64: aes-ce-gcm - add missing kernel_neon_begin/end pair --- 2018-07-27 Ard Biesheuvel Accepted
[4/4] crypto/arm64: sha2 - reduce performance impact of NEON yield checks crypto/arm64: reduce impact of NEON yield checks --- 2018-07-24 Ard Biesheuvel New
[3/4] crypto/arm64: sha1 - reduce performance impact of NEON yield checks crypto/arm64: reduce impact of NEON yield checks --- 2018-07-24 Ard Biesheuvel New
[2/4] crypto/arm64: aes-ccm - reduce performance impact of NEON yield checks crypto/arm64: reduce impact of NEON yield checks --- 2018-07-24 Ard Biesheuvel New
[1/4] crypto/arm64: ghash - reduce performance impact of NEON yield checks crypto/arm64: reduce impact of NEON yield checks --- 2018-07-24 Ard Biesheuvel New
[resend,10/10] crypto: arm64/sha512-ce - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2018-04-30 Ard Biesheuvel New
[resend,09/10] crypto: arm64/sha3-ce - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2018-04-30 Ard Biesheuvel New
[resend,08/10] crypto: arm64/crct10dif-ce - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2018-04-30 Ard Biesheuvel Accepted
[resend,07/10] crypto: arm64/crc32-ce - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2018-04-30 Ard Biesheuvel New
[resend,06/10] crypto: arm64/aes-ghash - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2018-04-30 Ard Biesheuvel Accepted
[resend,05/10] crypto: arm64/aes-bs - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2018-04-30 Ard Biesheuvel New
[resend,04/10] crypto: arm64/aes-blk - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2018-04-30 Ard Biesheuvel New
[resend,03/10] crypto: arm64/aes-ccm - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2018-04-30 Ard Biesheuvel New
[resend,02/10] crypto: arm64/sha2-ce - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2018-04-30 Ard Biesheuvel Accepted
[resend,01/10] crypto: arm64/sha1-ce - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2018-04-30 Ard Biesheuvel Accepted
[2/2] crypto: arm64 - add support for SM4 encryption using special instructions crypto: implement SM4 for arm64 using special instructions --- 2018-04-25 Ard Biesheuvel Accepted
[1/2] crypto: sm4 - export encrypt/decrypt routines to other drivers crypto: implement SM4 for arm64 using special instructions --- 2018-04-25 Ard Biesheuvel Accepted
[v5,22/23] crypto: arm64/sm3-ce - yield NEON after every block of input [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel New
[v5,21/23] crypto: arm64/sha512-ce - yield NEON after every block of input [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Superseded
[v5,20/23] crypto: arm64/sha3-ce - yield NEON after every block of input [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Superseded
[v5,19/23] crypto: arm64/crct10dif-ce - yield NEON after every block of input [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Superseded
[v5,18/23] crypto: arm64/crc32-ce - yield NEON after every block of input [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Superseded
[v5,17/23] crypto: arm64/aes-ghash - yield NEON after every block of input [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Superseded
[v5,16/23] crypto: arm64/aes-bs - yield NEON after every block of input [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Superseded
[v5,15/23] crypto: arm64/aes-blk - yield NEON after every block of input [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Superseded
[v5,11/23] arm64: assembler: add macros to conditionally yield the NEON under PREEMPT [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel New
[v5,10/23] arm64: assembler: add utility macros to push/pop stack frames [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel New
[v5,08/23] crypto: arm64/aes-blk - add 4 way interleave to CBC-MAC encrypt path [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Accepted
[v5,07/23] crypto: arm64/aes-blk - add 4 way interleave to CBC encrypt path [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Accepted
[v5,06/23] crypto: arm64/aes-blk - remove configurable interleave [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Accepted
[v5,05/23] crypto: arm64/chacha20 - move kernel mode neon en/disable into loop [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Accepted
[v5,04/23] crypto: arm64/aes-bs - move kernel mode neon en/disable into loop [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Accepted
[v5,02/23] crypto: arm64/aes-ce-ccm - move kernel mode neon en/disable into loop [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel Accepted
[v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF [v5,01/23] crypto: testmgr - add a new test case for CRC-T10DIF --- 2018-03-10 Ard Biesheuvel New
crypto/generic - sha3: deal with oversize stack frames crypto/generic - sha3: deal with oversize stack frames --- 2018-01-27 Ard Biesheuvel New
[8/8] crypto/arm64: sha512 - fix/improve new v8.2 Crypto Extensions code crypto: arm64+generic - SHA3/SHA-512/SM-3 roundup --- 2018-01-19 Ard Biesheuvel New
[7/8] crypto/arm64: sm3 - new v8.2 Crypto Extensions implementation crypto: arm64+generic - SHA3/SHA-512/SM-3 roundup --- 2018-01-19 Ard Biesheuvel Accepted
[6/8] crypto/arm64: sha3 - new v8.2 Crypto Extensions implementation crypto: arm64+generic - SHA3/SHA-512/SM-3 roundup --- 2018-01-19 Ard Biesheuvel Accepted
[5/8] crypto/testmgr: sha3 - add new testcases crypto: arm64+generic - SHA3/SHA-512/SM-3 roundup --- 2018-01-19 Ard Biesheuvel New
[4/8] crypto/generic: sha3 - export init/update/final routines crypto: arm64+generic - SHA3/SHA-512/SM-3 roundup --- 2018-01-19 Ard Biesheuvel New
[3/8] crypto/generic: sha3 - simplify code crypto: arm64+generic - SHA3/SHA-512/SM-3 roundup --- 2018-01-19 Ard Biesheuvel Accepted
[2/8] crypto/generic: sha3: rewrite KECCAK transform to help the compiler optimize crypto: arm64+generic - SHA3/SHA-512/SM-3 roundup --- 2018-01-19 Ard Biesheuvel New
[1/8] crypto/generic: sha3 - fixes for alignment and big endian operation crypto: arm64+generic - SHA3/SHA-512/SM-3 roundup --- 2018-01-19 Ard Biesheuvel Accepted
[RFT] crypto: arm64 - implement SM3 secure hash using special instructions [RFT] crypto: arm64 - implement SM3 secure hash using special instructions --- 2018-01-16 Ard Biesheuvel New
crypto/generic: sha3: rewrite KECCAK transform to help the GCC optimizer crypto/generic: sha3: rewrite KECCAK transform to help the GCC optimizer --- 2018-01-15 Ard Biesheuvel Superseded
[v2,3/3] crypto/testmgr: sha3 - add new testcases sha3 fixes and new implementation for arm64 --- 2018-01-14 Ard Biesheuvel Superseded
[v2,2/3] crypto/arm64: sha3 - new scalar + v8.2 Crypto Extensions implementation sha3 fixes and new implementation for arm64 --- 2018-01-14 Ard Biesheuvel New
[v2,1/3] crypto/generic: sha3 - fixes for alignment and big endian operation sha3 fixes and new implementation for arm64 --- 2018-01-14 Ard Biesheuvel Superseded
[5/5] crypto/testmgr: sha3 - add new testcases sha3 fixes and new implementation for arm64 --- 2018-01-12 Ard Biesheuvel Superseded
[4/5] crypto/arm64: sha3 - new implementation based on special instructions sha3 fixes and new implementation for arm64 --- 2018-01-12 Ard Biesheuvel New
[3/5] crypto/generic: sha3 - export init/update/final routines sha3 fixes and new implementation for arm64 --- 2018-01-12 Ard Biesheuvel Superseded
[2/5] crypto/generic: sha3 - simplify code sha3 fixes and new implementation for arm64 --- 2018-01-12 Ard Biesheuvel Superseded
[1/5] crypto/generic: sha3 - fixes for alignment and big endian operation sha3 fixes and new implementation for arm64 --- 2018-01-12 Ard Biesheuvel Superseded
[RFC] arm64/kernel: don't ban ADRP to work around Cortex-A53 erratum #843419 [RFC] arm64/kernel: don't ban ADRP to work around Cortex-A53 erratum #843419 --- 2018-01-10 Ard Biesheuvel New
[7/7] arm64/crypto: sha1-ce: get rid of literal pool arm64: move literal data into .rodata section --- 2018-01-10 Ard Biesheuvel Accepted
[6/7] arm64/crypto: sha2-ce: move the round constant table to .rodata section arm64: move literal data into .rodata section --- 2018-01-10 Ard Biesheuvel Accepted
[5/7] arm64/crypto: crct10dif: move literal data to .rodata section arm64: move literal data into .rodata section --- 2018-01-10 Ard Biesheuvel Accepted
[4/7] arm64/crypto: crc32: move literal data to .rodata section arm64: move literal data into .rodata section --- 2018-01-10 Ard Biesheuvel Accepted
[3/7] arm64/crypto: aes-neon: move literal data to .rodata section arm64: move literal data into .rodata section --- 2018-01-10 Ard Biesheuvel Accepted
[2/7] arm64/crypto: aes-cipher: move S-box to .rodata section arm64: move literal data into .rodata section --- 2018-01-10 Ard Biesheuvel Accepted
[1/7] arm64: kernel: avoid executable literal pools arm64: move literal data into .rodata section --- 2018-01-10 Ard Biesheuvel New
[RFT] crypto: arm64 - implement SHA-512 using special instructions [RFT] crypto: arm64 - implement SHA-512 using special instructions --- 2018-01-09 Ard Biesheuvel New
[RFC] crypto: chacha20 - add implementation using 96-bit nonce [RFC] crypto: chacha20 - add implementation using 96-bit nonce --- 2017-12-08 Ard Biesheuvel New
[v3,17/20] crypto: arm64/aes-ghash - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel Superseded
[v3,16/20] crypto: arm64/aes-bs - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel Superseded
[v3,15/20] crypto: arm64/aes-blk - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel Superseded
[v3,14/20] crypto: arm64/aes-ccm - yield NEON after every block of input crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel Superseded
[v3,11/20] arm64: assembler: add macros to conditionally yield the NEON under PREEMPT crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel New
[v3,10/20] arm64: assembler: add utility macros to push/pop stack frames crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel New
[v3,09/20] crypto: arm64/sha256-neon - play nice with CONFIG_PREEMPT kernels crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel Accepted
[v3,05/20] crypto: arm64/chacha20 - move kernel mode neon en/disable into loop crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel Superseded
[v3,04/20] crypto: arm64/aes-bs - move kernel mode neon en/disable into loop crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel Superseded
[v3,03/20] crypto: arm64/aes-blk - move kernel mode neon en/disable into loop crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel Accepted
[v3,02/20] crypto: arm64/aes-ce-ccm - move kernel mode neon en/disable into loop crypto: arm64 - play nice with CONFIG_PREEMPT --- 2017-12-06 Ard Biesheuvel Superseded
[v2,18/19] crypto: arm64/crct10dif-ce - yield NEON every 8 blocks of input Untitled series #6711 --- 2017-12-04 Ard Biesheuvel New
[v2,17/19] crypto: arm64/crc32-ce - yield NEON every 16 blocks of input Untitled series #6711 --- 2017-12-04 Ard Biesheuvel New
[v2,16/19] crypto: arm64/aes-ghash - yield after processing fixed number of blocks Untitled series #6711 --- 2017-12-04 Ard Biesheuvel New
[v2,15/19] crypto: arm64/aes-bs - yield after processing each 128 bytes of input Untitled series #6711 --- 2017-12-04 Ard Biesheuvel New
[v2,14/19] crypto: arm64/aes-blk - yield after processing a fixed chunk of input Untitled series #6711 --- 2017-12-04 Ard Biesheuvel New
[v2,12/19] crypto: arm64/sha1-ce - yield every 8 blocks of input Untitled series #6711 --- 2017-12-04 Ard Biesheuvel New
[v2,11/19] arm64: assembler: add macro to conditionally yield the NEON under PREEMPT Untitled series #6711 --- 2017-12-04 Ard Biesheuvel New
[v2,10/19] crypto: arm64/sha256-neon - play nice with CONFIG_PREEMPT kernels Untitled series #6711 --- 2017-12-04 Ard Biesheuvel Superseded
[v2,09/19] crypto: arm64/aes-blk - add 4 way interleave to CBC-MAC encrypt path Untitled series #6711 --- 2017-12-04 Ard Biesheuvel Superseded
[v2,06/19] crypto: arm64/ghash - move kernel mode neon en/disable into loop Untitled series #6711 --- 2017-12-04 Ard Biesheuvel New
[v2,05/19] crypto: arm64/chacha20 - move kernel mode neon en/disable into loop Untitled series #6711 --- 2017-12-04 Ard Biesheuvel Superseded
[v2,04/19] crypto: arm64/aes-bs - move kernel mode neon en/disable into loop Untitled series #6711 --- 2017-12-04 Ard Biesheuvel Superseded
[v2,03/19] crypto: arm64/aes-blk - move kernel mode neon en/disable into loop Untitled series #6711 --- 2017-12-04 Ard Biesheuvel Superseded
[5/5] crypto: arm64/ghash - move kernel mode neon en/disable into loop [1/5] crypto: arm64/aes-ce-ccm - move kernel mode neon en/disable into loop --- 2017-12-01 Ard Biesheuvel New
[2/5] crypto: arm64/aes-blk - move kernel mode neon en/disable into loop [1/5] crypto: arm64/aes-ce-ccm - move kernel mode neon en/disable into loop --- 2017-12-01 Ard Biesheuvel Superseded
[1/5] crypto: arm64/aes-ce-ccm - move kernel mode neon en/disable into loop [1/5] crypto: arm64/aes-ce-ccm - move kernel mode neon en/disable into loop --- 2017-12-01 Ard Biesheuvel Superseded
crypto/arm64: aes-ce-cipher - move assembler code to .S file crypto/arm64: aes-ce-cipher - move assembler code to .S file --- 2017-11-21 Ard Biesheuvel New
[2/2] crypto: testmgr - add chunked test cases for chacha20 [1/2] crypto/chacha20: fix handling of chunked input --- 2017-08-14 Ard Biesheuvel New
[1/2] crypto/chacha20: fix handling of chunked input [1/2] crypto/chacha20: fix handling of chunked input --- 2017-08-14 Ard Biesheuvel Accepted
« 1 2 ... 7 8 910 11 »