index
:
~jsimmons/drm-tdfx
master
KMS and GEM/TTM driver for 3Dfx hardware
jsimmons
summary
refs
log
tree
commit
diff
log msg
author
committer
range
path:
root
/
arch
/
x86
/
crypto
/
Makefile
Age
Commit message (
Expand
)
Author
Files
Lines
2012-03-14
crypto: camellia - add assembler implementation for x86_64
Jussi Kivilinna
1
-0
/
+2
2011-11-21
crypto: serpent - add 4-way parallel i586/SSE2 assembler implementation
Jussi Kivilinna
1
-0
/
+2
2011-11-21
crypto: serpent - add 8-way parallel x86_64/SSE2 assembler implementation
Jussi Kivilinna
1
-0
/
+2
2011-10-21
crypto: twofish - add 3-way parallel x86_64 assembler implemention
Jussi Kivilinna
1
-0
/
+2
2011-09-22
crypto: blowfish - add x86_64 assembly implementation
Jussi Kivilinna
1
-0
/
+2
2011-08-10
crypto: sha1 - SSSE3 based SHA1 implementation for x86-64
Mathias Krause
1
-0
/
+8
2011-05-16
crypto: aesni-intel - Merge with fpu.ko
Andy Lutomirski
1
-3
/
+1
2009-10-19
crypto: ghash - Add PCLMULQDQ accelerated implementation
Huang Ying
1
-0
/
+3
2009-06-02
crypto: fpu - Add template for blkcipher touching FPU
Huang Ying
1
-0
/
+2
2009-02-18
crypto: aes-ni - Add support to Intel AES-NI instructions for x86_64 platform
Huang Ying
1
-0
/
+3
2008-08-29
crypto: crc32c - Use Intel CRC32 instruction
Austin Zhang
1
-0
/
+2
2008-01-14
[CRYPTO] twofish: Merge common glue code
Sebastian Siewior
1
-2
/
+2
2008-01-11
[CRYPTO] salsa20: Add x86-64 assembly version
Tan Swee Heng
1
-0
/
+2
2008-01-11
[CRYPTO] salsa20_i586: Salsa20 stream cipher algorithm (i586 version)
Tan Swee Heng
1
-0
/
+2
2008-01-11
[CRYPTO] aes-asm: Merge common glue code
Sebastian Siewior
1
-2
/
+2
2007-10-23
x86: merge arch/x86/crypto Makefiles
Thomas Gleixner
1
-5
/
+15
2007-10-11
x86_64: move crypto
Thomas Gleixner
1
-1
/
+1
2007-10-11
i386: move crypto
Thomas Gleixner
1
-0
/
+5