Lines Matching full:neon
6 tristate "Public key crypto: Curve25519 (NEON)"
14 - NEON (Advanced SIMD) extensions
17 tristate "Hash functions: GHASH (PMULL/NEON/ARMv8 Crypto Extensions)"
29 - NEON (Advanced SIMD) extensions
35 uses the vmull.p8 instruction that is part of the basic NEON ISA.
38 tristate "Hash functions: NHPoly1305 (NEON)"
45 - NEON (Advanced SIMD) extensions
48 tristate "Hash functions: Poly1305 (NEON)"
55 - NEON (Advanced SIMD) extensions
66 BLAKE2b, but slower than the NEON implementation of BLAKE2b.
67 There is no NEON implementation of BLAKE2s, since NEON doesn't
71 tristate "Hash functions: BLAKE2b (NEON)"
78 - NEON (Advanced SIMD) extensions
80 BLAKE2b digest algorithm optimized with ARM NEON instructions.
81 On ARM processors that have NEON support but not the ARMv8
96 tristate "Hash functions: SHA-1 (NEON)"
105 - NEON (Advanced SIMD) extensions
129 tristate "Hash functions: SHA-224 and SHA-256 (NEON)"
136 - NEON (Advanced SIMD) extensions
139 tristate "Hash functions: SHA-384 and SHA-512 (NEON)"
146 - NEON (Advanced SIMD) extensions
159 blocks, the NEON bit-sliced implementation is usually faster.
167 tristate "Ciphers: AES, modes: ECB/CBC/CTR/XTS (bit-sliced NEON)"
193 CTR when invoked in a context in which NEON instructions are unusable.
215 tristate "Ciphers: ChaCha20, XChaCha20, XChaCha12 (NEON)"
223 - NEON (Advanced SIMD) extensions