Kconfig (3f342a23257df99b792c1edb1236e85badc157de) Kconfig (cf514b2a5902ee4f93e9636ace5228fed27f23bb)
1# SPDX-License-Identifier: GPL-2.0
2
3menu "Accelerated Cryptographic Algorithms for CPU (x86)"
4
5config CRYPTO_CURVE25519_X86
6 tristate "Public key crypto: Curve25519 (ADX)"
7 depends on X86 && 64BIT
8 select CRYPTO_LIB_CURVE25519_GENERIC
9 select CRYPTO_ARCH_HAVE_LIB_CURVE25519
10 help
11 Curve25519 algorithm
12
13 Architecture: x86_64 using:
14 - ADX (large integer arithmetic)
15
16config CRYPTO_AES_NI_INTEL
1# SPDX-License-Identifier: GPL-2.0
2
3menu "Accelerated Cryptographic Algorithms for CPU (x86)"
4
5config CRYPTO_CURVE25519_X86
6 tristate "Public key crypto: Curve25519 (ADX)"
7 depends on X86 && 64BIT
8 select CRYPTO_LIB_CURVE25519_GENERIC
9 select CRYPTO_ARCH_HAVE_LIB_CURVE25519
10 help
11 Curve25519 algorithm
12
13 Architecture: x86_64 using:
14 - ADX (large integer arithmetic)
15
16config CRYPTO_AES_NI_INTEL
17 tristate "AES cipher algorithms (AES-NI)"
17 tristate "Ciphers: AES, modes: ECB, CBC, CTS, CTR, XTR, XTS, GCM (AES-NI)"
18 depends on X86
19 select CRYPTO_AEAD
20 select CRYPTO_LIB_AES
21 select CRYPTO_ALGAPI
22 select CRYPTO_SKCIPHER
23 select CRYPTO_SIMD
24 help
18 depends on X86
19 select CRYPTO_AEAD
20 select CRYPTO_LIB_AES
21 select CRYPTO_ALGAPI
22 select CRYPTO_SKCIPHER
23 select CRYPTO_SIMD
24 help
25 Use Intel AES-NI instructions for AES algorithm.
25 Block cipher: AES cipher algorithms
26 AEAD cipher: AES with GCM
27 Length-preserving ciphers: AES with ECB, CBC, CTS, CTR, XTR, XTS
26
28
27 AES cipher algorithms (FIPS-197). AES uses the Rijndael
28 algorithm.
29 Architecture: x86 (32-bit and 64-bit) using:
30 - AES-NI (AES new instructions)
29
31
30 Rijndael appears to be consistently a very good performer in
31 both hardware and software across a wide range of computing
32 environments regardless of its use in feedback or non-feedback
33 modes. Its key setup time is excellent, and its key agility is
34 good. Rijndael's very low memory requirements make it very well
35 suited for restricted-space environments, in which it also
36 demonstrates excellent performance. Rijndael's operations are
37 among the easiest to defend against power and timing attacks.
38
39 The AES specifies three key sizes: 128, 192 and 256 bits
40
41 See <http://csrc.nist.gov/encryption/aes/> for more information.
42
43 In addition to AES cipher algorithm support, the acceleration
44 for some popular block cipher mode is supported too, including
45 ECB, CBC, LRW, XTS. The 64 bit version has additional
46 acceleration for CTR and XCTR.
47
48config CRYPTO_BLOWFISH_X86_64
32config CRYPTO_BLOWFISH_X86_64
49 tristate "Blowfish cipher algorithm (x86_64)"
33 tristate "Ciphers: Blowfish, modes: ECB, CBC"
50 depends on X86 && 64BIT
51 select CRYPTO_SKCIPHER
52 select CRYPTO_BLOWFISH_COMMON
53 imply CRYPTO_CTR
54 help
34 depends on X86 && 64BIT
35 select CRYPTO_SKCIPHER
36 select CRYPTO_BLOWFISH_COMMON
37 imply CRYPTO_CTR
38 help
55 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
39 Block cipher: Blowfish cipher algorithm
40 Length-preserving ciphers: Blowfish with ECB and CBC modes
56
41
57 This is a variable key length cipher which can use keys from 32
58 bits to 448 bits in length. It's fast, simple and specifically
59 designed for use on "large microprocessors".
42 Architecture: x86_64
60
43
61 See also:
62 <https://www.schneier.com/blowfish.html>
63
64config CRYPTO_CAMELLIA_X86_64
44config CRYPTO_CAMELLIA_X86_64
65 tristate "Camellia cipher algorithm (x86_64)"
45 tristate "Ciphers: Camellia with modes: ECB, CBC"
66 depends on X86 && 64BIT
67 select CRYPTO_SKCIPHER
68 imply CRYPTO_CTR
69 help
46 depends on X86 && 64BIT
47 select CRYPTO_SKCIPHER
48 imply CRYPTO_CTR
49 help
70 Camellia cipher algorithm module (x86_64).
50 Block cipher: Camellia cipher algorithms
51 Length-preserving ciphers: Camellia with ECB and CBC modes
71
52
72 Camellia is a symmetric key block cipher developed jointly
73 at NTT and Mitsubishi Electric Corporation.
53 Architecture: x86_64
74
54
75 The Camellia specifies three key sizes: 128, 192 and 256 bits.
76
77 See also:
78 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
79
80config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
55config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
81 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
56 tristate "Ciphers: Camellia with modes: ECB, CBC (AES-NI/AVX)"
82 depends on X86 && 64BIT
83 select CRYPTO_SKCIPHER
84 select CRYPTO_CAMELLIA_X86_64
85 select CRYPTO_SIMD
86 imply CRYPTO_XTS
87 help
57 depends on X86 && 64BIT
58 select CRYPTO_SKCIPHER
59 select CRYPTO_CAMELLIA_X86_64
60 select CRYPTO_SIMD
61 imply CRYPTO_XTS
62 help
88 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
63 Length-preserving ciphers: Camellia with ECB and CBC modes
89
64
90 Camellia is a symmetric key block cipher developed jointly
91 at NTT and Mitsubishi Electric Corporation.
65 Architecture: x86_64 using:
66 - AES-NI (AES New Instructions)
67 - AVX (Advanced Vector Extensions)
92
68
93 The Camellia specifies three key sizes: 128, 192 and 256 bits.
94
95 See also:
96 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
97
98config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
69config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
99 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
70 tristate "Ciphers: Camellia with modes: ECB, CBC (AES-NI/AVX2)"
100 depends on X86 && 64BIT
101 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
102 help
71 depends on X86 && 64BIT
72 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
73 help
103 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
74 Length-preserving ciphers: Camellia with ECB and CBC modes
104
75
105 Camellia is a symmetric key block cipher developed jointly
106 at NTT and Mitsubishi Electric Corporation.
76 Architecture: x86_64 using:
77 - AES-NI (AES New Instructions)
78 - AVX2 (Advanced Vector Extensions 2)
107
79
108 The Camellia specifies three key sizes: 128, 192 and 256 bits.
109
110 See also:
111 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
112
113config CRYPTO_CAST5_AVX_X86_64
80config CRYPTO_CAST5_AVX_X86_64
114 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
81 tristate "Ciphers: CAST5 with modes: ECB, CBC (AVX)"
115 depends on X86 && 64BIT
116 select CRYPTO_SKCIPHER
117 select CRYPTO_CAST5
118 select CRYPTO_CAST_COMMON
119 select CRYPTO_SIMD
120 imply CRYPTO_CTR
121 help
82 depends on X86 && 64BIT
83 select CRYPTO_SKCIPHER
84 select CRYPTO_CAST5
85 select CRYPTO_CAST_COMMON
86 select CRYPTO_SIMD
87 imply CRYPTO_CTR
88 help
122 The CAST5 encryption algorithm (synonymous with CAST-128) is
123 described in RFC2144.
89 Length-preserving ciphers: CAST5 (CAST-128) cipher algorithm
90 (RFC2144) with ECB and CBC modes
124
91
125 This module provides the Cast5 cipher algorithm that processes
126 sixteen blocks parallel using the AVX instruction set.
92 Architecture: x86_64 using:
93 - AVX (Advanced Vector Extensions)
127
94
95 Processes 16 blocks in parallel.
96
128config CRYPTO_CAST6_AVX_X86_64
97config CRYPTO_CAST6_AVX_X86_64
129 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
98 tristate "Ciphers: CAST6 with modes: ECB, CBC (AVX)"
130 depends on X86 && 64BIT
131 select CRYPTO_SKCIPHER
132 select CRYPTO_CAST6
133 select CRYPTO_CAST_COMMON
134 select CRYPTO_SIMD
135 imply CRYPTO_XTS
136 imply CRYPTO_CTR
137 help
99 depends on X86 && 64BIT
100 select CRYPTO_SKCIPHER
101 select CRYPTO_CAST6
102 select CRYPTO_CAST_COMMON
103 select CRYPTO_SIMD
104 imply CRYPTO_XTS
105 imply CRYPTO_CTR
106 help
138 The CAST6 encryption algorithm (synonymous with CAST-256) is
139 described in RFC2612.
107 Length-preserving ciphers: CAST6 (CAST-256) cipher algorithm
108 (RFC2612) with ECB and CBC modes
140
109
141 This module provides the Cast6 cipher algorithm that processes
142 eight blocks parallel using the AVX instruction set.
110 Architecture: x86_64 using:
111 - AVX (Advanced Vector Extensions)
143
112
113 Processes eight blocks in parallel.
114
144config CRYPTO_DES3_EDE_X86_64
115config CRYPTO_DES3_EDE_X86_64
145 tristate "Triple DES EDE cipher algorithm (x86-64)"
116 tristate "Ciphers: Triple DES EDE with modes: ECB, CBC"
146 depends on X86 && 64BIT
147 select CRYPTO_SKCIPHER
148 select CRYPTO_LIB_DES
149 imply CRYPTO_CTR
150 help
117 depends on X86 && 64BIT
118 select CRYPTO_SKCIPHER
119 select CRYPTO_LIB_DES
120 imply CRYPTO_CTR
121 help
151 Triple DES EDE (FIPS 46-3) algorithm.
122 Block cipher: Triple DES EDE (FIPS 46-3) cipher algorithm
123 Length-preserving ciphers: Triple DES EDE with ECB and CBC modes
152
124
153 This module provides implementation of the Triple DES EDE cipher
154 algorithm that is optimized for x86-64 processors. Two versions of
155 algorithm are provided; regular processing one input block and
156 one that processes three blocks parallel.
125 Architecture: x86_64
157
126
127 Processes one or three blocks in parallel.
128
158config CRYPTO_SERPENT_SSE2_X86_64
129config CRYPTO_SERPENT_SSE2_X86_64
159 tristate "Serpent cipher algorithm (x86_64/SSE2)"
130 tristate "Ciphers: Serpent with modes: ECB, CBC (SSE2)"
160 depends on X86 && 64BIT
161 select CRYPTO_SKCIPHER
162 select CRYPTO_SERPENT
163 select CRYPTO_SIMD
164 imply CRYPTO_CTR
165 help
131 depends on X86 && 64BIT
132 select CRYPTO_SKCIPHER
133 select CRYPTO_SERPENT
134 select CRYPTO_SIMD
135 imply CRYPTO_CTR
136 help
166 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
137 Length-preserving ciphers: Serpent cipher algorithm
138 with ECB and CBC modes
167
139
168 Keys are allowed to be from 0 to 256 bits in length, in steps
169 of 8 bits.
140 Architecture: x86_64 using:
141 - SSE2 (Streaming SIMD Extensions 2)
170
142
171 This module provides Serpent cipher algorithm that processes eight
172 blocks parallel using SSE2 instruction set.
143 Processes eight blocks in parallel.
173
144
174 See also:
175 <https://www.cl.cam.ac.uk/~rja14/serpent.html>
176
177config CRYPTO_SERPENT_SSE2_586
145config CRYPTO_SERPENT_SSE2_586
178 tristate "Serpent cipher algorithm (i586/SSE2)"
146 tristate "Ciphers: Serpent with modes: ECB, CBC (32-bit with SSE2)"
179 depends on X86 && !64BIT
180 select CRYPTO_SKCIPHER
181 select CRYPTO_SERPENT
182 select CRYPTO_SIMD
183 imply CRYPTO_CTR
184 help
147 depends on X86 && !64BIT
148 select CRYPTO_SKCIPHER
149 select CRYPTO_SERPENT
150 select CRYPTO_SIMD
151 imply CRYPTO_CTR
152 help
185 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
153 Length-preserving ciphers: Serpent cipher algorithm
154 with ECB and CBC modes
186
155
187 Keys are allowed to be from 0 to 256 bits in length, in steps
188 of 8 bits.
156 Architecture: x86 (32-bit) using:
157 - SSE2 (Streaming SIMD Extensions 2)
189
158
190 This module provides Serpent cipher algorithm that processes four
191 blocks parallel using SSE2 instruction set.
159 Processes four blocks in parallel.
192
160
193 See also:
194 <https://www.cl.cam.ac.uk/~rja14/serpent.html>
195
196config CRYPTO_SERPENT_AVX_X86_64
161config CRYPTO_SERPENT_AVX_X86_64
197 tristate "Serpent cipher algorithm (x86_64/AVX)"
162 tristate "Ciphers: Serpent with modes: ECB, CBC (AVX)"
198 depends on X86 && 64BIT
199 select CRYPTO_SKCIPHER
200 select CRYPTO_SERPENT
201 select CRYPTO_SIMD
202 imply CRYPTO_XTS
203 imply CRYPTO_CTR
204 help
163 depends on X86 && 64BIT
164 select CRYPTO_SKCIPHER
165 select CRYPTO_SERPENT
166 select CRYPTO_SIMD
167 imply CRYPTO_XTS
168 imply CRYPTO_CTR
169 help
205 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
170 Length-preserving ciphers: Serpent cipher algorithm
171 with ECB and CBC modes
206
172
207 Keys are allowed to be from 0 to 256 bits in length, in steps
208 of 8 bits.
173 Architecture: x86_64 using:
174 - AVX (Advanced Vector Extensions)
209
175
210 This module provides the Serpent cipher algorithm that processes
211 eight blocks parallel using the AVX instruction set.
176 Processes eight blocks in parallel.
212
177
213 See also:
214 <https://www.cl.cam.ac.uk/~rja14/serpent.html>
215
216config CRYPTO_SERPENT_AVX2_X86_64
178config CRYPTO_SERPENT_AVX2_X86_64
217 tristate "Serpent cipher algorithm (x86_64/AVX2)"
179 tristate "Ciphers: Serpent with modes: ECB, CBC (AVX2)"
218 depends on X86 && 64BIT
219 select CRYPTO_SERPENT_AVX_X86_64
220 help
180 depends on X86 && 64BIT
181 select CRYPTO_SERPENT_AVX_X86_64
182 help
221 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
183 Length-preserving ciphers: Serpent cipher algorithm
184 with ECB and CBC modes
222
185
223 Keys are allowed to be from 0 to 256 bits in length, in steps
224 of 8 bits.
186 Architecture: x86_64 using:
187 - AVX2 (Advanced Vector Extensions 2)
225
188
226 This module provides Serpent cipher algorithm that processes 16
227 blocks parallel using AVX2 instruction set.
189 Processes 16 blocks in parallel.
228
190
229 See also:
230 <https://www.cl.cam.ac.uk/~rja14/serpent.html>
231
232config CRYPTO_SM4_AESNI_AVX_X86_64
191config CRYPTO_SM4_AESNI_AVX_X86_64
233 tristate "SM4 cipher algorithm (x86_64/AES-NI/AVX)"
192 tristate "Ciphers: SM4 with modes: ECB, CBC, CFB, CTR (AES-NI/AVX)"
234 depends on X86 && 64BIT
235 select CRYPTO_SKCIPHER
236 select CRYPTO_SIMD
237 select CRYPTO_ALGAPI
238 select CRYPTO_SM4
239 help
193 depends on X86 && 64BIT
194 select CRYPTO_SKCIPHER
195 select CRYPTO_SIMD
196 select CRYPTO_ALGAPI
197 select CRYPTO_SM4
198 help
240 SM4 cipher algorithms (OSCCA GB/T 32907-2016) (x86_64/AES-NI/AVX).
199 Length-preserving ciphers: SM4 cipher algorithms
200 (OSCCA GB/T 32907-2016) with ECB, CBC, CFB, and CTR modes
241
201
242 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
243 Organization of State Commercial Administration of China (OSCCA)
244 as an authorized cryptographic algorithms for the use within China.
202 Architecture: x86_64 using:
203 - AES-NI (AES New Instructions)
204 - AVX (Advanced Vector Extensions)
245
205
246 This is SM4 optimized implementation using AES-NI/AVX/x86_64
247 instruction set for block cipher. Through two affine transforms,
206 Through two affine transforms,
248 we can use the AES S-Box to simulate the SM4 S-Box to achieve the
249 effect of instruction acceleration.
250
251 If unsure, say N.
252
253config CRYPTO_SM4_AESNI_AVX2_X86_64
207 we can use the AES S-Box to simulate the SM4 S-Box to achieve the
208 effect of instruction acceleration.
209
210 If unsure, say N.
211
212config CRYPTO_SM4_AESNI_AVX2_X86_64
254 tristate "SM4 cipher algorithm (x86_64/AES-NI/AVX2)"
213 tristate "Ciphers: SM4 with modes: ECB, CBC, CFB, CTR (AES-NI/AVX2)"
255 depends on X86 && 64BIT
256 select CRYPTO_SKCIPHER
257 select CRYPTO_SIMD
258 select CRYPTO_ALGAPI
259 select CRYPTO_SM4
260 select CRYPTO_SM4_AESNI_AVX_X86_64
261 help
214 depends on X86 && 64BIT
215 select CRYPTO_SKCIPHER
216 select CRYPTO_SIMD
217 select CRYPTO_ALGAPI
218 select CRYPTO_SM4
219 select CRYPTO_SM4_AESNI_AVX_X86_64
220 help
262 SM4 cipher algorithms (OSCCA GB/T 32907-2016) (x86_64/AES-NI/AVX2).
221 Length-preserving ciphers: SM4 cipher algorithms
222 (OSCCA GB/T 32907-2016) with ECB, CBC, CFB, and CTR modes
263
223
264 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
265 Organization of State Commercial Administration of China (OSCCA)
266 as an authorized cryptographic algorithms for the use within China.
224 Architecture: x86_64 using:
225 - AES-NI (AES New Instructions)
226 - AVX2 (Advanced Vector Extensions 2)
267
227
268 This is SM4 optimized implementation using AES-NI/AVX2/x86_64
269 instruction set for block cipher. Through two affine transforms,
228 Through two affine transforms,
270 we can use the AES S-Box to simulate the SM4 S-Box to achieve the
271 effect of instruction acceleration.
272
273 If unsure, say N.
274
275config CRYPTO_TWOFISH_586
229 we can use the AES S-Box to simulate the SM4 S-Box to achieve the
230 effect of instruction acceleration.
231
232 If unsure, say N.
233
234config CRYPTO_TWOFISH_586
276 tristate "Twofish cipher algorithms (i586)"
235 tristate "Ciphers: Twofish (32-bit)"
277 depends on (X86 || UML_X86) && !64BIT
278 select CRYPTO_ALGAPI
279 select CRYPTO_TWOFISH_COMMON
280 imply CRYPTO_CTR
281 help
236 depends on (X86 || UML_X86) && !64BIT
237 select CRYPTO_ALGAPI
238 select CRYPTO_TWOFISH_COMMON
239 imply CRYPTO_CTR
240 help
282 Twofish cipher algorithm.
241 Block cipher: Twofish cipher algorithm
283
242
284 Twofish was submitted as an AES (Advanced Encryption Standard)
285 candidate cipher by researchers at CounterPane Systems. It is a
286 16 round block cipher supporting key sizes of 128, 192, and 256
287 bits.
243 Architecture: x86 (32-bit)
288
244
289 See also:
290 <https://www.schneier.com/twofish.html>
291
292config CRYPTO_TWOFISH_X86_64
245config CRYPTO_TWOFISH_X86_64
293 tristate "Twofish cipher algorithm (x86_64)"
246 tristate "Ciphers: Twofish"
294 depends on (X86 || UML_X86) && 64BIT
295 select CRYPTO_ALGAPI
296 select CRYPTO_TWOFISH_COMMON
297 imply CRYPTO_CTR
298 help
247 depends on (X86 || UML_X86) && 64BIT
248 select CRYPTO_ALGAPI
249 select CRYPTO_TWOFISH_COMMON
250 imply CRYPTO_CTR
251 help
299 Twofish cipher algorithm (x86_64).
252 Block cipher: Twofish cipher algorithm
300
253
301 Twofish was submitted as an AES (Advanced Encryption Standard)
302 candidate cipher by researchers at CounterPane Systems. It is a
303 16 round block cipher supporting key sizes of 128, 192, and 256
304 bits.
254 Architecture: x86_64
305
255
306 See also:
307 <https://www.schneier.com/twofish.html>
308
309config CRYPTO_TWOFISH_X86_64_3WAY
256config CRYPTO_TWOFISH_X86_64_3WAY
310 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
257 tristate "Ciphers: Twofish with modes: ECB, CBC (3-way parallel)"
311 depends on X86 && 64BIT
312 select CRYPTO_SKCIPHER
313 select CRYPTO_TWOFISH_COMMON
314 select CRYPTO_TWOFISH_X86_64
315 help
258 depends on X86 && 64BIT
259 select CRYPTO_SKCIPHER
260 select CRYPTO_TWOFISH_COMMON
261 select CRYPTO_TWOFISH_X86_64
262 help
316 Twofish cipher algorithm (x86_64, 3-way parallel).
263 Length-preserving cipher: Twofish cipher algorithm
264 with ECB and CBC modes
317
265
318 Twofish was submitted as an AES (Advanced Encryption Standard)
319 candidate cipher by researchers at CounterPane Systems. It is a
320 16 round block cipher supporting key sizes of 128, 192, and 256
321 bits.
266 Architecture: x86_64
322
267
323 This module provides Twofish cipher algorithm that processes three
324 blocks parallel, utilizing resources of out-of-order CPUs better.
268 Processes three blocks in parallel, better utilizing resources of
269 out-of-order CPUs.
325
270
326 See also:
327 <https://www.schneier.com/twofish.html>
328
329config CRYPTO_TWOFISH_AVX_X86_64
271config CRYPTO_TWOFISH_AVX_X86_64
330 tristate "Twofish cipher algorithm (x86_64/AVX)"
272 tristate "Ciphers: Twofish with modes: ECB, CBC (AVX)"
331 depends on X86 && 64BIT
332 select CRYPTO_SKCIPHER
333 select CRYPTO_SIMD
334 select CRYPTO_TWOFISH_COMMON
335 select CRYPTO_TWOFISH_X86_64
336 select CRYPTO_TWOFISH_X86_64_3WAY
337 imply CRYPTO_XTS
338 help
273 depends on X86 && 64BIT
274 select CRYPTO_SKCIPHER
275 select CRYPTO_SIMD
276 select CRYPTO_TWOFISH_COMMON
277 select CRYPTO_TWOFISH_X86_64
278 select CRYPTO_TWOFISH_X86_64_3WAY
279 imply CRYPTO_XTS
280 help
339 Twofish cipher algorithm (x86_64/AVX).
281 Length-preserving cipher: Twofish cipher algorithm
282 with ECB and CBC modes
340
283
341 Twofish was submitted as an AES (Advanced Encryption Standard)
342 candidate cipher by researchers at CounterPane Systems. It is a
343 16 round block cipher supporting key sizes of 128, 192, and 256
344 bits.
284 Architecture: x86_64 using:
285 - AVX (Advanced Vector Extensions)
345
286
346 This module provides the Twofish cipher algorithm that processes
347 eight blocks parallel using the AVX Instruction Set.
287 Processes eight blocks in parallel.
348
288
349 See also:
350 <https://www.schneier.com/twofish.html>
351
352config CRYPTO_CHACHA20_X86_64
289config CRYPTO_CHACHA20_X86_64
353 tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
290 tristate "Ciphers: ChaCha20, XChaCha20, XChaCha12 (SSSE3/AVX2/AVX-512VL)"
354 depends on X86 && 64BIT
355 select CRYPTO_SKCIPHER
356 select CRYPTO_LIB_CHACHA_GENERIC
357 select CRYPTO_ARCH_HAVE_LIB_CHACHA
358 help
291 depends on X86 && 64BIT
292 select CRYPTO_SKCIPHER
293 select CRYPTO_LIB_CHACHA_GENERIC
294 select CRYPTO_ARCH_HAVE_LIB_CHACHA
295 help
359 SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
360 XChaCha20, and XChaCha12 stream ciphers.
296 Length-preserving ciphers: ChaCha20, XChaCha20, and XChaCha12
297 stream cipher algorithms
361
298
299 Architecture: x86_64 using:
300 - SSSE3 (Supplemental SSE3)
301 - AVX2 (Advanced Vector Extensions 2)
302 - AVX-512VL (Advanced Vector Extensions-512VL)
303
362config CRYPTO_AEGIS128_AESNI_SSE2
363 tristate "AEAD ciphers: AEGIS-128 (AES-NI/SSE2)"
364 depends on X86 && 64BIT
365 select CRYPTO_AEAD
366 select CRYPTO_SIMD
367 help
368 AEGIS-128 AEAD algorithm
369

--- 155 unchanged lines hidden ---
304config CRYPTO_AEGIS128_AESNI_SSE2
305 tristate "AEAD ciphers: AEGIS-128 (AES-NI/SSE2)"
306 depends on X86 && 64BIT
307 select CRYPTO_AEAD
308 select CRYPTO_SIMD
309 help
310 AEGIS-128 AEAD algorithm
311

--- 155 unchanged lines hidden ---