xref: /linux/crypto/Kconfig (revision 178f3856436c748485cb7f8c134be2471f6d539f)
1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0
21da177e4SLinus Torvalds#
3685784aaSDan Williams# Generic algorithms support
4685784aaSDan Williams#
5685784aaSDan Williamsconfig XOR_BLOCKS
6685784aaSDan Williams	tristate
7685784aaSDan Williams
8685784aaSDan Williams#
99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
109bc89cd8SDan Williams#
119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
129bc89cd8SDan Williams
139bc89cd8SDan Williams#
141da177e4SLinus Torvalds# Cryptographic API Configuration
151da177e4SLinus Torvalds#
162e290f43SJan Engelhardtmenuconfig CRYPTO
17c3715cb9SSebastian Siewior	tristate "Cryptographic API"
187033b937SEric Biggers	select CRYPTO_LIB_UTILS
191da177e4SLinus Torvalds	help
201da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
211da177e4SLinus Torvalds
22cce9e06dSHerbert Xuif CRYPTO
23cce9e06dSHerbert Xu
24f1f142adSRobert Elliottmenu "Crypto core or helper"
25584fffc8SSebastian Siewior
26ccb778e1SNeil Hormanconfig CRYPTO_FIPS
27ccb778e1SNeil Horman	bool "FIPS 200 compliance"
28f2c89a10SHerbert Xu	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
291f696097SAlec Ari	depends on (MODULE_SIG || !MODULES)
30ccb778e1SNeil Horman	help
31d99324c2SGeert Uytterhoeven	  This option enables the fips boot option which is
32d99324c2SGeert Uytterhoeven	  required if you want the system to operate in a FIPS 200
33ccb778e1SNeil Horman	  certification.  You should say no unless you know what
34e84c5480SChuck Ebbert	  this is.
35ccb778e1SNeil Horman
365a44749fSVladis Dronovconfig CRYPTO_FIPS_NAME
375a44749fSVladis Dronov	string "FIPS Module Name"
385a44749fSVladis Dronov	default "Linux Kernel Cryptographic API"
395a44749fSVladis Dronov	depends on CRYPTO_FIPS
405a44749fSVladis Dronov	help
415a44749fSVladis Dronov	  This option sets the FIPS Module name reported by the Crypto API via
425a44749fSVladis Dronov	  the /proc/sys/crypto/fips_name file.
435a44749fSVladis Dronov
445a44749fSVladis Dronovconfig CRYPTO_FIPS_CUSTOM_VERSION
455a44749fSVladis Dronov	bool "Use Custom FIPS Module Version"
465a44749fSVladis Dronov	depends on CRYPTO_FIPS
475a44749fSVladis Dronov	default n
485a44749fSVladis Dronov
495a44749fSVladis Dronovconfig CRYPTO_FIPS_VERSION
505a44749fSVladis Dronov	string "FIPS Module Version"
515a44749fSVladis Dronov	default "(none)"
525a44749fSVladis Dronov	depends on CRYPTO_FIPS_CUSTOM_VERSION
535a44749fSVladis Dronov	help
545a44749fSVladis Dronov	  This option provides the ability to override the FIPS Module Version.
555a44749fSVladis Dronov	  By default the KERNELRELEASE value is used.
565a44749fSVladis Dronov
57cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
58cce9e06dSHerbert Xu	tristate
596a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
60cce9e06dSHerbert Xu	help
61cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
62cce9e06dSHerbert Xu
636a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
646a0fcbb4SHerbert Xu	tristate
656a0fcbb4SHerbert Xu
661ae97820SHerbert Xuconfig CRYPTO_AEAD
671ae97820SHerbert Xu	tristate
686a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
691ae97820SHerbert Xu	select CRYPTO_ALGAPI
701ae97820SHerbert Xu
716a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
726a0fcbb4SHerbert Xu	tristate
736a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
746a0fcbb4SHerbert Xu
756cb8815fSHerbert Xuconfig CRYPTO_SIG
766cb8815fSHerbert Xu	tristate
776cb8815fSHerbert Xu	select CRYPTO_SIG2
786cb8815fSHerbert Xu	select CRYPTO_ALGAPI
796cb8815fSHerbert Xu
806cb8815fSHerbert Xuconfig CRYPTO_SIG2
816cb8815fSHerbert Xu	tristate
826cb8815fSHerbert Xu	select CRYPTO_ALGAPI2
836cb8815fSHerbert Xu
84b95bba5dSEric Biggersconfig CRYPTO_SKCIPHER
855cde0af2SHerbert Xu	tristate
86b95bba5dSEric Biggers	select CRYPTO_SKCIPHER2
875cde0af2SHerbert Xu	select CRYPTO_ALGAPI
8884534684SHerbert Xu	select CRYPTO_ECB
896a0fcbb4SHerbert Xu
90b95bba5dSEric Biggersconfig CRYPTO_SKCIPHER2
916a0fcbb4SHerbert Xu	tristate
926a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
935cde0af2SHerbert Xu
94055bcee3SHerbert Xuconfig CRYPTO_HASH
95055bcee3SHerbert Xu	tristate
966a0fcbb4SHerbert Xu	select CRYPTO_HASH2
97055bcee3SHerbert Xu	select CRYPTO_ALGAPI
98055bcee3SHerbert Xu
996a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
1006a0fcbb4SHerbert Xu	tristate
1016a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
1026a0fcbb4SHerbert Xu
10317f0f4a4SNeil Hormanconfig CRYPTO_RNG
10417f0f4a4SNeil Horman	tristate
1056a0fcbb4SHerbert Xu	select CRYPTO_RNG2
10617f0f4a4SNeil Horman	select CRYPTO_ALGAPI
10717f0f4a4SNeil Horman
1086a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
1096a0fcbb4SHerbert Xu	tristate
1106a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
1116a0fcbb4SHerbert Xu
112401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT
113401e4238SHerbert Xu	tristate
114401e4238SHerbert Xu	select CRYPTO_DRBG_MENU
115401e4238SHerbert Xu
1163c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2
1173c339ab8STadeusz Struk	tristate
1183c339ab8STadeusz Struk	select CRYPTO_ALGAPI2
1193c339ab8STadeusz Struk
1203c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER
1213c339ab8STadeusz Struk	tristate
1223c339ab8STadeusz Struk	select CRYPTO_AKCIPHER2
1233c339ab8STadeusz Struk	select CRYPTO_ALGAPI
1243c339ab8STadeusz Struk
1254e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2
1264e5f2c40SSalvatore Benedetto	tristate
1274e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI2
1284e5f2c40SSalvatore Benedetto
1294e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP
1304e5f2c40SSalvatore Benedetto	tristate
1314e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI
1324e5f2c40SSalvatore Benedetto	select CRYPTO_KPP2
1334e5f2c40SSalvatore Benedetto
1342ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2
1352ebda74fSGiovanni Cabiddu	tristate
1362ebda74fSGiovanni Cabiddu	select CRYPTO_ALGAPI2
1378cd579d2SBart Van Assche	select SGL_ALLOC
1382ebda74fSGiovanni Cabiddu
1392ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP
1402ebda74fSGiovanni Cabiddu	tristate
1412ebda74fSGiovanni Cabiddu	select CRYPTO_ALGAPI
1422ebda74fSGiovanni Cabiddu	select CRYPTO_ACOMP2
1432ebda74fSGiovanni Cabiddu
1442b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
1452b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
1466a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
1472b8c19dbSHerbert Xu	help
1482b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
1492b8c19dbSHerbert Xu	  cbc(aes).
1502b8c19dbSHerbert Xu
1516a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
1526a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
1532ebda74fSGiovanni Cabiddu	select CRYPTO_ACOMP2
154fb28fabfSHerbert Xu	select CRYPTO_AEAD2
155fb28fabfSHerbert Xu	select CRYPTO_AKCIPHER2
1566cb8815fSHerbert Xu	select CRYPTO_SIG2
157fb28fabfSHerbert Xu	select CRYPTO_HASH2
158fb28fabfSHerbert Xu	select CRYPTO_KPP2
159fb28fabfSHerbert Xu	select CRYPTO_RNG2
160fb28fabfSHerbert Xu	select CRYPTO_SKCIPHER2
1616a0fcbb4SHerbert Xu
162a38f7907SSteffen Klassertconfig CRYPTO_USER
163a38f7907SSteffen Klassert	tristate "Userspace cryptographic algorithm configuration"
1645db017aaSHerbert Xu	depends on NET
165a38f7907SSteffen Klassert	select CRYPTO_MANAGER
166a38f7907SSteffen Klassert	help
167d19978f5SValdis.Kletnieks@vt.edu	  Userspace configuration for cryptographic instantiations such as
168a38f7907SSteffen Klassert	  cbc(aes).
169a38f7907SSteffen Klassert
170326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS
171326a6346SHerbert Xu	bool "Disable run-time self tests"
17200ca28a5SHerbert Xu	default y
1730b767f96SAlexander Shishkin	help
174326a6346SHerbert Xu	  Disable run-time self tests that normally take place at
175326a6346SHerbert Xu	  algorithm registration.
1760b767f96SAlexander Shishkin
1775b2706a4SEric Biggersconfig CRYPTO_MANAGER_EXTRA_TESTS
1785b2706a4SEric Biggers	bool "Enable extra run-time crypto self tests"
1796569e309SJason A. Donenfeld	depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS && CRYPTO_MANAGER
1805b2706a4SEric Biggers	help
1815b2706a4SEric Biggers	  Enable extra run-time self tests of registered crypto algorithms,
1825b2706a4SEric Biggers	  including randomized fuzz tests.
1835b2706a4SEric Biggers
1845b2706a4SEric Biggers	  This is intended for developer use only, as these tests take much
1855b2706a4SEric Biggers	  longer to run than the normal self tests.
1865b2706a4SEric Biggers
187584fffc8SSebastian Siewiorconfig CRYPTO_NULL
188584fffc8SSebastian Siewior	tristate "Null algorithms"
189149a3971SHerbert Xu	select CRYPTO_NULL2
190584fffc8SSebastian Siewior	help
191584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
192584fffc8SSebastian Siewior
193149a3971SHerbert Xuconfig CRYPTO_NULL2
194dd43c4e9SHerbert Xu	tristate
195149a3971SHerbert Xu	select CRYPTO_ALGAPI2
196b95bba5dSEric Biggers	select CRYPTO_SKCIPHER2
197149a3971SHerbert Xu	select CRYPTO_HASH2
198149a3971SHerbert Xu
1995068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
2003b4afaf2SKees Cook	tristate "Parallel crypto engine"
2013b4afaf2SKees Cook	depends on SMP
2025068c7a8SSteffen Klassert	select PADATA
2035068c7a8SSteffen Klassert	select CRYPTO_MANAGER
2045068c7a8SSteffen Klassert	select CRYPTO_AEAD
2055068c7a8SSteffen Klassert	help
2065068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
2075068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
2085068c7a8SSteffen Klassert
209584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
210584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
211b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
212b8a28251SLoc Ho	select CRYPTO_HASH
213584fffc8SSebastian Siewior	select CRYPTO_MANAGER
214584fffc8SSebastian Siewior	help
215584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
216584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
217584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
218584fffc8SSebastian Siewior
219584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
220584fffc8SSebastian Siewior	tristate "Authenc support"
221584fffc8SSebastian Siewior	select CRYPTO_AEAD
222b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
223584fffc8SSebastian Siewior	select CRYPTO_MANAGER
224584fffc8SSebastian Siewior	select CRYPTO_HASH
225e94c6a7aSHerbert Xu	select CRYPTO_NULL
226584fffc8SSebastian Siewior	help
227584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
228cf514b2aSRobert Elliott
229cf514b2aSRobert Elliott	  This is required for IPSec ESP (XFRM_ESP).
230584fffc8SSebastian Siewior
231584fffc8SSebastian Siewiorconfig CRYPTO_TEST
232584fffc8SSebastian Siewior	tristate "Testing module"
23300ea27f1SArd Biesheuvel	depends on m || EXPERT
234da7f033dSHerbert Xu	select CRYPTO_MANAGER
235584fffc8SSebastian Siewior	help
236584fffc8SSebastian Siewior	  Quick & dirty crypto test module.
237584fffc8SSebastian Siewior
238266d0516SHerbert Xuconfig CRYPTO_SIMD
239266d0516SHerbert Xu	tristate
240266d0516SHerbert Xu	select CRYPTO_CRYPTD
241266d0516SHerbert Xu
242735d37b5SBaolin Wangconfig CRYPTO_ENGINE
243735d37b5SBaolin Wang	tristate
244735d37b5SBaolin Wang
245f1f142adSRobert Elliottendmenu
246f1f142adSRobert Elliott
247f1f142adSRobert Elliottmenu "Public-key cryptography"
2483d6228a5SVitaly Chikunov
2493d6228a5SVitaly Chikunovconfig CRYPTO_RSA
25005b37465SRobert Elliott	tristate "RSA (Rivest-Shamir-Adleman)"
2513d6228a5SVitaly Chikunov	select CRYPTO_AKCIPHER
2523d6228a5SVitaly Chikunov	select CRYPTO_MANAGER
2533d6228a5SVitaly Chikunov	select MPILIB
2543d6228a5SVitaly Chikunov	select ASN1
2553d6228a5SVitaly Chikunov	help
25605b37465SRobert Elliott	  RSA (Rivest-Shamir-Adleman) public key algorithm (RFC8017)
2573d6228a5SVitaly Chikunov
2583d6228a5SVitaly Chikunovconfig CRYPTO_DH
25905b37465SRobert Elliott	tristate "DH (Diffie-Hellman)"
2603d6228a5SVitaly Chikunov	select CRYPTO_KPP
2613d6228a5SVitaly Chikunov	select MPILIB
2623d6228a5SVitaly Chikunov	help
26305b37465SRobert Elliott	  DH (Diffie-Hellman) key exchange algorithm
2643d6228a5SVitaly Chikunov
2657dce5981SNicolai Stangeconfig CRYPTO_DH_RFC7919_GROUPS
26605b37465SRobert Elliott	bool "RFC 7919 FFDHE groups"
2677dce5981SNicolai Stange	depends on CRYPTO_DH
2681e207964SNicolai Stange	select CRYPTO_RNG_DEFAULT
2697dce5981SNicolai Stange	help
27005b37465SRobert Elliott	  FFDHE (Finite-Field-based Diffie-Hellman Ephemeral) groups
27105b37465SRobert Elliott	  defined in RFC7919.
27205b37465SRobert Elliott
27305b37465SRobert Elliott	  Support these finite-field groups in DH key exchanges:
27405b37465SRobert Elliott	  - ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192
27505b37465SRobert Elliott
27605b37465SRobert Elliott	  If unsure, say N.
2777dce5981SNicolai Stange
2784a2289daSVitaly Chikunovconfig CRYPTO_ECC
2794a2289daSVitaly Chikunov	tristate
28038aa192aSArnd Bergmann	select CRYPTO_RNG_DEFAULT
2814a2289daSVitaly Chikunov
2823d6228a5SVitaly Chikunovconfig CRYPTO_ECDH
28305b37465SRobert Elliott	tristate "ECDH (Elliptic Curve Diffie-Hellman)"
2844a2289daSVitaly Chikunov	select CRYPTO_ECC
2853d6228a5SVitaly Chikunov	select CRYPTO_KPP
2863d6228a5SVitaly Chikunov	help
28705b37465SRobert Elliott	  ECDH (Elliptic Curve Diffie-Hellman) key exchange algorithm
28805b37465SRobert Elliott	  using curves P-192, P-256, and P-384 (FIPS 186)
2893d6228a5SVitaly Chikunov
2904e660291SStefan Bergerconfig CRYPTO_ECDSA
29105b37465SRobert Elliott	tristate "ECDSA (Elliptic Curve Digital Signature Algorithm)"
2924e660291SStefan Berger	select CRYPTO_ECC
2934e660291SStefan Berger	select CRYPTO_AKCIPHER
2944e660291SStefan Berger	select ASN1
2954e660291SStefan Berger	help
29605b37465SRobert Elliott	  ECDSA (Elliptic Curve Digital Signature Algorithm) (FIPS 186,
29705b37465SRobert Elliott	  ISO/IEC 14888-3)
29805b37465SRobert Elliott	  using curves P-192, P-256, and P-384
29905b37465SRobert Elliott
30005b37465SRobert Elliott	  Only signature verification is implemented.
3014e660291SStefan Berger
3020d7a7864SVitaly Chikunovconfig CRYPTO_ECRDSA
30305b37465SRobert Elliott	tristate "EC-RDSA (Elliptic Curve Russian Digital Signature Algorithm)"
3040d7a7864SVitaly Chikunov	select CRYPTO_ECC
3050d7a7864SVitaly Chikunov	select CRYPTO_AKCIPHER
3060d7a7864SVitaly Chikunov	select CRYPTO_STREEBOG
3071036633eSVitaly Chikunov	select OID_REGISTRY
3081036633eSVitaly Chikunov	select ASN1
3090d7a7864SVitaly Chikunov	help
3100d7a7864SVitaly Chikunov	  Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
31105b37465SRobert Elliott	  RFC 7091, ISO/IEC 14888-3)
31205b37465SRobert Elliott
31305b37465SRobert Elliott	  One of the Russian cryptographic standard algorithms (called GOST
31405b37465SRobert Elliott	  algorithms). Only signature verification is implemented.
3150d7a7864SVitaly Chikunov
316ea7ecb66STianjia Zhangconfig CRYPTO_SM2
31705b37465SRobert Elliott	tristate "SM2 (ShangMi 2)"
318d2825fa9SJason A. Donenfeld	select CRYPTO_SM3
319ea7ecb66STianjia Zhang	select CRYPTO_AKCIPHER
320ea7ecb66STianjia Zhang	select CRYPTO_MANAGER
321ea7ecb66STianjia Zhang	select MPILIB
322ea7ecb66STianjia Zhang	select ASN1
323ea7ecb66STianjia Zhang	help
32405b37465SRobert Elliott	  SM2 (ShangMi 2) public key algorithm
32505b37465SRobert Elliott
32605b37465SRobert Elliott	  Published by State Encryption Management Bureau, China,
327ea7ecb66STianjia Zhang	  as specified by OSCCA GM/T 0003.1-2012 -- 0003.5-2012.
328ea7ecb66STianjia Zhang
329ea7ecb66STianjia Zhang	  References:
33005b37465SRobert Elliott	  https://datatracker.ietf.org/doc/draft-shen-sm2-ecdsa/
331ea7ecb66STianjia Zhang	  http://www.oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml
332ea7ecb66STianjia Zhang	  http://www.gmbz.org.cn/main/bzlb.html
333ea7ecb66STianjia Zhang
334ee772cb6SArd Biesheuvelconfig CRYPTO_CURVE25519
33505b37465SRobert Elliott	tristate "Curve25519"
336ee772cb6SArd Biesheuvel	select CRYPTO_KPP
337ee772cb6SArd Biesheuvel	select CRYPTO_LIB_CURVE25519_GENERIC
33805b37465SRobert Elliott	help
33905b37465SRobert Elliott	  Curve25519 elliptic curve (RFC7748)
340ee772cb6SArd Biesheuvel
341f1f142adSRobert Elliottendmenu
342584fffc8SSebastian Siewior
343f1f142adSRobert Elliottmenu "Block ciphers"
3441da177e4SLinus Torvalds
3451da177e4SLinus Torvaldsconfig CRYPTO_AES
346cf514b2aSRobert Elliott	tristate "AES (Advanced Encryption Standard)"
347cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
3485bb12d78SArd Biesheuvel	select CRYPTO_LIB_AES
3491da177e4SLinus Torvalds	help
350cf514b2aSRobert Elliott	  AES cipher algorithms (Rijndael)(FIPS-197, ISO/IEC 18033-3)
3511da177e4SLinus Torvalds
3521da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
3531da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
3541da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
3551da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
3561da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
3571da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
3581da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
3591da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
3601da177e4SLinus Torvalds
3611da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
3621da177e4SLinus Torvalds
363b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI
364cf514b2aSRobert Elliott	tristate "AES (Advanced Encryption Standard) (fixed time)"
365b5e0b032SArd Biesheuvel	select CRYPTO_ALGAPI
366e59c1c98SArd Biesheuvel	select CRYPTO_LIB_AES
367b5e0b032SArd Biesheuvel	help
368cf514b2aSRobert Elliott	  AES cipher algorithms (Rijndael)(FIPS-197, ISO/IEC 18033-3)
369cf514b2aSRobert Elliott
370b5e0b032SArd Biesheuvel	  This is a generic implementation of AES that attempts to eliminate
371b5e0b032SArd Biesheuvel	  data dependent latencies as much as possible without affecting
372b5e0b032SArd Biesheuvel	  performance too much. It is intended for use by the generic CCM
373b5e0b032SArd Biesheuvel	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
374b5e0b032SArd Biesheuvel	  solely on encryption (although decryption is supported as well, but
375b5e0b032SArd Biesheuvel	  with a more dramatic performance hit)
376b5e0b032SArd Biesheuvel
377b5e0b032SArd Biesheuvel	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
378b5e0b032SArd Biesheuvel	  8 for decryption), this implementation only uses just two S-boxes of
379b5e0b032SArd Biesheuvel	  256 bytes each, and attempts to eliminate data dependent latencies by
380b5e0b032SArd Biesheuvel	  prefetching the entire table into the cache at the start of each
3810a6a40c2SEric Biggers	  block. Interrupts are also disabled to avoid races where cachelines
3820a6a40c2SEric Biggers	  are evicted when the CPU is interrupted to do something else.
383b5e0b032SArd Biesheuvel
3841da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
385cf514b2aSRobert Elliott	tristate "Anubis"
3861674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
387cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
3881da177e4SLinus Torvalds	help
389cf514b2aSRobert Elliott	  Anubis cipher algorithm
3901da177e4SLinus Torvalds
3911da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
3921da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
3931da177e4SLinus Torvalds	  in the NESSIE competition.
3941da177e4SLinus Torvalds
395cf514b2aSRobert Elliott	  See https://web.archive.org/web/20160606112246/http://www.larc.usp.br/~pbarreto/AnubisPage.html
396cf514b2aSRobert Elliott	  for further information.
3971da177e4SLinus Torvalds
398f1f142adSRobert Elliottconfig CRYPTO_ARIA
399cf514b2aSRobert Elliott	tristate "ARIA"
400f1f142adSRobert Elliott	select CRYPTO_ALGAPI
401e2ee95b8SHye-Shik Chang	help
402cf514b2aSRobert Elliott	  ARIA cipher algorithm (RFC5794)
403e2ee95b8SHye-Shik Chang
404f1f142adSRobert Elliott	  ARIA is a standard encryption algorithm of the Republic of Korea.
405f1f142adSRobert Elliott	  The ARIA specifies three key sizes and rounds.
406f1f142adSRobert Elliott	  128-bit: 12 rounds.
407f1f142adSRobert Elliott	  192-bit: 14 rounds.
408f1f142adSRobert Elliott	  256-bit: 16 rounds.
409f1f142adSRobert Elliott
410cf514b2aSRobert Elliott	  See:
411cf514b2aSRobert Elliott	  https://seed.kisa.or.kr/kisa/algorithm/EgovAriaInfo.do
412584fffc8SSebastian Siewior
413584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
414cf514b2aSRobert Elliott	tristate "Blowfish"
415584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
41652ba867cSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
417584fffc8SSebastian Siewior	help
418cf514b2aSRobert Elliott	  Blowfish cipher algorithm, by Bruce Schneier
419584fffc8SSebastian Siewior
420584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
421584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
422584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
423e2ee95b8SHye-Shik Chang
424cf514b2aSRobert Elliott	  See https://www.schneier.com/blowfish.html for further information.
425584fffc8SSebastian Siewior
42652ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON
42752ba867cSJussi Kivilinna	tristate
42852ba867cSJussi Kivilinna	help
42952ba867cSJussi Kivilinna	  Common parts of the Blowfish cipher algorithm shared by the
43052ba867cSJussi Kivilinna	  generic c and the assembler implementations.
43152ba867cSJussi Kivilinna
432584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
433cf514b2aSRobert Elliott	tristate "Camellia"
434584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
435584fffc8SSebastian Siewior	help
436cf514b2aSRobert Elliott	  Camellia cipher algorithms (ISO/IEC 18033-3)
437584fffc8SSebastian Siewior
438584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
439584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
440584fffc8SSebastian Siewior
441584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
442584fffc8SSebastian Siewior
443cf514b2aSRobert Elliott	  See https://info.isl.ntt.co.jp/crypt/eng/camellia/ for further information.
444584fffc8SSebastian Siewior
445044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON
446044ab525SJussi Kivilinna	tristate
447044ab525SJussi Kivilinna	help
448044ab525SJussi Kivilinna	  Common parts of the CAST cipher algorithms shared by the
449044ab525SJussi Kivilinna	  generic c and the assembler implementations.
450044ab525SJussi Kivilinna
451584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
452cf514b2aSRobert Elliott	tristate "CAST5 (CAST-128)"
453584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
454044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
455584fffc8SSebastian Siewior	help
456cf514b2aSRobert Elliott	  CAST5 (CAST-128) cipher algorithm (RFC2144, ISO/IEC 18033-3)
457584fffc8SSebastian Siewior
458584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
459cf514b2aSRobert Elliott	tristate "CAST6 (CAST-256)"
460584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
461044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
462584fffc8SSebastian Siewior	help
463cf514b2aSRobert Elliott	  CAST6 (CAST-256) encryption algorithm (RFC2612)
464584fffc8SSebastian Siewior
465584fffc8SSebastian Siewiorconfig CRYPTO_DES
466cf514b2aSRobert Elliott	tristate "DES and Triple DES EDE"
467584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
46804007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
469584fffc8SSebastian Siewior	help
470cf514b2aSRobert Elliott	  DES (Data Encryption Standard)(FIPS 46-2, ISO/IEC 18033-3) and
471cf514b2aSRobert Elliott	  Triple DES EDE (Encrypt/Decrypt/Encrypt) (FIPS 46-3, ISO/IEC 18033-3)
472cf514b2aSRobert Elliott	  cipher algorithms
473584fffc8SSebastian Siewior
474584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
475cf514b2aSRobert Elliott	tristate "FCrypt"
476584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
477b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
478584fffc8SSebastian Siewior	help
479cf514b2aSRobert Elliott	  FCrypt algorithm used by RxRPC
480cf514b2aSRobert Elliott
481cf514b2aSRobert Elliott	  See https://ota.polyonymo.us/fcrypt-paper.txt
482584fffc8SSebastian Siewior
483584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
484cf514b2aSRobert Elliott	tristate "Khazad"
4851674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
486584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
487584fffc8SSebastian Siewior	help
488cf514b2aSRobert Elliott	  Khazad cipher algorithm
489584fffc8SSebastian Siewior
490584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
491584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
492584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
493584fffc8SSebastian Siewior
494cf514b2aSRobert Elliott	  See https://web.archive.org/web/20171011071731/http://www.larc.usp.br/~pbarreto/KhazadPage.html
495cf514b2aSRobert Elliott	  for further information.
496e2ee95b8SHye-Shik Chang
497584fffc8SSebastian Siewiorconfig CRYPTO_SEED
498cf514b2aSRobert Elliott	tristate "SEED"
4991674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
500584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
501584fffc8SSebastian Siewior	help
502cf514b2aSRobert Elliott	  SEED cipher algorithm (RFC4269, ISO/IEC 18033-3)
503584fffc8SSebastian Siewior
504584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
505584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
506584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
507584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
508584fffc8SSebastian Siewior
509cf514b2aSRobert Elliott	  See https://seed.kisa.or.kr/kisa/algorithm/EgovSeedInfo.do
510cf514b2aSRobert Elliott	  for further information.
511584fffc8SSebastian Siewior
512584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
513cf514b2aSRobert Elliott	tristate "Serpent"
514584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
515584fffc8SSebastian Siewior	help
516cf514b2aSRobert Elliott	  Serpent cipher algorithm, by Anderson, Biham & Knudsen
517584fffc8SSebastian Siewior
518584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
519784506a1SArd Biesheuvel	  of 8 bits.
520584fffc8SSebastian Siewior
521cf514b2aSRobert Elliott	  See https://www.cl.cam.ac.uk/~rja14/serpent.html for further information.
522584fffc8SSebastian Siewior
523747c8ce4SGilad Ben-Yossefconfig CRYPTO_SM4
524d2825fa9SJason A. Donenfeld	tristate
525d2825fa9SJason A. Donenfeld
526d2825fa9SJason A. Donenfeldconfig CRYPTO_SM4_GENERIC
527cf514b2aSRobert Elliott	tristate "SM4 (ShangMi 4)"
528747c8ce4SGilad Ben-Yossef	select CRYPTO_ALGAPI
529d2825fa9SJason A. Donenfeld	select CRYPTO_SM4
530747c8ce4SGilad Ben-Yossef	help
531cf514b2aSRobert Elliott	  SM4 cipher algorithms (OSCCA GB/T 32907-2016,
532cf514b2aSRobert Elliott	  ISO/IEC 18033-3:2010/Amd 1:2021)
533747c8ce4SGilad Ben-Yossef
534747c8ce4SGilad Ben-Yossef	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
535747c8ce4SGilad Ben-Yossef	  Organization of State Commercial Administration of China (OSCCA)
536747c8ce4SGilad Ben-Yossef	  as an authorized cryptographic algorithms for the use within China.
537747c8ce4SGilad Ben-Yossef
538747c8ce4SGilad Ben-Yossef	  SMS4 was originally created for use in protecting wireless
539747c8ce4SGilad Ben-Yossef	  networks, and is mandated in the Chinese National Standard for
540747c8ce4SGilad Ben-Yossef	  Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
541747c8ce4SGilad Ben-Yossef	  (GB.15629.11-2003).
542747c8ce4SGilad Ben-Yossef
543747c8ce4SGilad Ben-Yossef	  The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
544747c8ce4SGilad Ben-Yossef	  standardized through TC 260 of the Standardization Administration
545747c8ce4SGilad Ben-Yossef	  of the People's Republic of China (SAC).
546747c8ce4SGilad Ben-Yossef
547747c8ce4SGilad Ben-Yossef	  The input, output, and key of SMS4 are each 128 bits.
548747c8ce4SGilad Ben-Yossef
549cf514b2aSRobert Elliott	  See https://eprint.iacr.org/2008/329.pdf for further information.
550747c8ce4SGilad Ben-Yossef
551747c8ce4SGilad Ben-Yossef	  If unsure, say N.
552747c8ce4SGilad Ben-Yossef
553584fffc8SSebastian Siewiorconfig CRYPTO_TEA
554cf514b2aSRobert Elliott	tristate "TEA, XTEA and XETA"
5551674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
556584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
557584fffc8SSebastian Siewior	help
558cf514b2aSRobert Elliott	  TEA (Tiny Encryption Algorithm) cipher algorithms
559584fffc8SSebastian Siewior
560584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
561584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
562584fffc8SSebastian Siewior	  little memory.
563584fffc8SSebastian Siewior
564584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
565584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
566584fffc8SSebastian Siewior	  in the TEA algorithm.
567584fffc8SSebastian Siewior
568584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
569584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
570584fffc8SSebastian Siewior
571584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
572cf514b2aSRobert Elliott	tristate "Twofish"
573584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
574584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
575584fffc8SSebastian Siewior	help
576cf514b2aSRobert Elliott	  Twofish cipher algorithm
577584fffc8SSebastian Siewior
578584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
579584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
580584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
581584fffc8SSebastian Siewior	  bits.
582584fffc8SSebastian Siewior
583cf514b2aSRobert Elliott	  See https://www.schneier.com/twofish.html for further information.
584584fffc8SSebastian Siewior
585584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
586584fffc8SSebastian Siewior	tristate
587584fffc8SSebastian Siewior	help
588584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
589584fffc8SSebastian Siewior	  generic c and the assembler implementations.
590584fffc8SSebastian Siewior
591f1f142adSRobert Elliottendmenu
592f1f142adSRobert Elliott
593f1f142adSRobert Elliottmenu "Length-preserving ciphers and modes"
594f1f142adSRobert Elliott
595f1f142adSRobert Elliottconfig CRYPTO_ADIANTUM
596cf514b2aSRobert Elliott	tristate "Adiantum"
597f1f142adSRobert Elliott	select CRYPTO_CHACHA20
598f1f142adSRobert Elliott	select CRYPTO_LIB_POLY1305_GENERIC
599f1f142adSRobert Elliott	select CRYPTO_NHPOLY1305
600f1f142adSRobert Elliott	select CRYPTO_MANAGER
601f1f142adSRobert Elliott	help
602cf514b2aSRobert Elliott	  Adiantum tweakable, length-preserving encryption mode
603cf514b2aSRobert Elliott
604cf514b2aSRobert Elliott	  Designed for fast and secure disk encryption, especially on
605f1f142adSRobert Elliott	  CPUs without dedicated crypto instructions.  It encrypts
606f1f142adSRobert Elliott	  each sector using the XChaCha12 stream cipher, two passes of
607f1f142adSRobert Elliott	  an ε-almost-∆-universal hash function, and an invocation of
608f1f142adSRobert Elliott	  the AES-256 block cipher on a single 16-byte block.  On CPUs
609f1f142adSRobert Elliott	  without AES instructions, Adiantum is much faster than
610f1f142adSRobert Elliott	  AES-XTS.
611f1f142adSRobert Elliott
612f1f142adSRobert Elliott	  Adiantum's security is provably reducible to that of its
613f1f142adSRobert Elliott	  underlying stream and block ciphers, subject to a security
614f1f142adSRobert Elliott	  bound.  Unlike XTS, Adiantum is a true wide-block encryption
615f1f142adSRobert Elliott	  mode, so it actually provides an even stronger notion of
616f1f142adSRobert Elliott	  security than XTS, subject to the security bound.
617f1f142adSRobert Elliott
618f1f142adSRobert Elliott	  If unsure, say N.
619f1f142adSRobert Elliott
620f1f142adSRobert Elliottconfig CRYPTO_ARC4
621cf514b2aSRobert Elliott	tristate "ARC4 (Alleged Rivest Cipher 4)"
622f1f142adSRobert Elliott	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
623f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
624f1f142adSRobert Elliott	select CRYPTO_LIB_ARC4
625f1f142adSRobert Elliott	help
626cf514b2aSRobert Elliott	  ARC4 cipher algorithm
627f1f142adSRobert Elliott
628f1f142adSRobert Elliott	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
629f1f142adSRobert Elliott	  bits in length.  This algorithm is required for driver-based
630f1f142adSRobert Elliott	  WEP, but it should not be for other purposes because of the
631f1f142adSRobert Elliott	  weakness of the algorithm.
632f1f142adSRobert Elliott
633f1f142adSRobert Elliottconfig CRYPTO_CHACHA20
634cf514b2aSRobert Elliott	tristate "ChaCha"
635f1f142adSRobert Elliott	select CRYPTO_LIB_CHACHA_GENERIC
636f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
637f1f142adSRobert Elliott	help
638cf514b2aSRobert Elliott	  The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms
639f1f142adSRobert Elliott
640f1f142adSRobert Elliott	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
641f1f142adSRobert Elliott	  Bernstein and further specified in RFC7539 for use in IETF protocols.
642cf514b2aSRobert Elliott	  This is the portable C implementation of ChaCha20.  See
643cf514b2aSRobert Elliott	  https://cr.yp.to/chacha/chacha-20080128.pdf for further information.
644f1f142adSRobert Elliott
645f1f142adSRobert Elliott	  XChaCha20 is the application of the XSalsa20 construction to ChaCha20
646f1f142adSRobert Elliott	  rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
647f1f142adSRobert Elliott	  from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
648cf514b2aSRobert Elliott	  while provably retaining ChaCha20's security.  See
649cf514b2aSRobert Elliott	  https://cr.yp.to/snuffle/xsalsa-20081128.pdf for further information.
650f1f142adSRobert Elliott
651f1f142adSRobert Elliott	  XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
652f1f142adSRobert Elliott	  reduced security margin but increased performance.  It can be needed
653f1f142adSRobert Elliott	  in some performance-sensitive scenarios.
654f1f142adSRobert Elliott
655f1f142adSRobert Elliottconfig CRYPTO_CBC
656cf514b2aSRobert Elliott	tristate "CBC (Cipher Block Chaining)"
657f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
658f1f142adSRobert Elliott	select CRYPTO_MANAGER
659f1f142adSRobert Elliott	help
660cf514b2aSRobert Elliott	  CBC (Cipher Block Chaining) mode (NIST SP800-38A)
661cf514b2aSRobert Elliott
662cf514b2aSRobert Elliott	  This block cipher mode is required for IPSec ESP (XFRM_ESP).
663f1f142adSRobert Elliott
664f1f142adSRobert Elliottconfig CRYPTO_CTR
665cf514b2aSRobert Elliott	tristate "CTR (Counter)"
666f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
667f1f142adSRobert Elliott	select CRYPTO_MANAGER
668f1f142adSRobert Elliott	help
669cf514b2aSRobert Elliott	  CTR (Counter) mode (NIST SP800-38A)
670f1f142adSRobert Elliott
671f1f142adSRobert Elliottconfig CRYPTO_CTS
672cf514b2aSRobert Elliott	tristate "CTS (Cipher Text Stealing)"
673f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
674f1f142adSRobert Elliott	select CRYPTO_MANAGER
675f1f142adSRobert Elliott	help
676cf514b2aSRobert Elliott	  CBC-CS3 variant of CTS (Cipher Text Stealing) (NIST
677cf514b2aSRobert Elliott	  Addendum to SP800-38A (October 2010))
678cf514b2aSRobert Elliott
679f1f142adSRobert Elliott	  This mode is required for Kerberos gss mechanism support
680f1f142adSRobert Elliott	  for AES encryption.
681f1f142adSRobert Elliott
682f1f142adSRobert Elliottconfig CRYPTO_ECB
683cf514b2aSRobert Elliott	tristate "ECB (Electronic Codebook)"
68484534684SHerbert Xu	select CRYPTO_SKCIPHER2
685f1f142adSRobert Elliott	select CRYPTO_MANAGER
686f1f142adSRobert Elliott	help
687cf514b2aSRobert Elliott	  ECB (Electronic Codebook) mode (NIST SP800-38A)
688f1f142adSRobert Elliott
689f1f142adSRobert Elliottconfig CRYPTO_HCTR2
690cf514b2aSRobert Elliott	tristate "HCTR2"
691f1f142adSRobert Elliott	select CRYPTO_XCTR
692f1f142adSRobert Elliott	select CRYPTO_POLYVAL
693f1f142adSRobert Elliott	select CRYPTO_MANAGER
694f1f142adSRobert Elliott	help
695cf514b2aSRobert Elliott	  HCTR2 length-preserving encryption mode
696cf514b2aSRobert Elliott
697cf514b2aSRobert Elliott	  A mode for storage encryption that is efficient on processors with
698cf514b2aSRobert Elliott	  instructions to accelerate AES and carryless multiplication, e.g.
699cf514b2aSRobert Elliott	  x86 processors with AES-NI and CLMUL, and ARM processors with the
700cf514b2aSRobert Elliott	  ARMv8 crypto extensions.
701cf514b2aSRobert Elliott
702cf514b2aSRobert Elliott	  See https://eprint.iacr.org/2021/1441
703f1f142adSRobert Elliott
704f1f142adSRobert Elliottconfig CRYPTO_KEYWRAP
705cf514b2aSRobert Elliott	tristate "KW (AES Key Wrap)"
706f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
707f1f142adSRobert Elliott	select CRYPTO_MANAGER
708f1f142adSRobert Elliott	help
709cf514b2aSRobert Elliott	  KW (AES Key Wrap) authenticated encryption mode (NIST SP800-38F
710cf514b2aSRobert Elliott	  and RFC3394) without padding.
711f1f142adSRobert Elliott
712f1f142adSRobert Elliottconfig CRYPTO_LRW
713cf514b2aSRobert Elliott	tristate "LRW (Liskov Rivest Wagner)"
71461c581a4SArd Biesheuvel	select CRYPTO_LIB_GF128MUL
715f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
716f1f142adSRobert Elliott	select CRYPTO_MANAGER
717f1f142adSRobert Elliott	select CRYPTO_ECB
718f1f142adSRobert Elliott	help
719cf514b2aSRobert Elliott	  LRW (Liskov Rivest Wagner) mode
720cf514b2aSRobert Elliott
721cf514b2aSRobert Elliott	  A tweakable, non malleable, non movable
722f1f142adSRobert Elliott	  narrow block cipher mode for dm-crypt.  Use it with cipher
723f1f142adSRobert Elliott	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
724f1f142adSRobert Elliott	  The first 128, 192 or 256 bits in the key are used for AES and the
725f1f142adSRobert Elliott	  rest is used to tie each cipher block to its logical position.
726f1f142adSRobert Elliott
727cf514b2aSRobert Elliott	  See https://people.csail.mit.edu/rivest/pubs/LRW02.pdf
728cf514b2aSRobert Elliott
729f1f142adSRobert Elliottconfig CRYPTO_PCBC
730cf514b2aSRobert Elliott	tristate "PCBC (Propagating Cipher Block Chaining)"
731f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
732f1f142adSRobert Elliott	select CRYPTO_MANAGER
733f1f142adSRobert Elliott	help
734cf514b2aSRobert Elliott	  PCBC (Propagating Cipher Block Chaining) mode
735cf514b2aSRobert Elliott
736cf514b2aSRobert Elliott	  This block cipher mode is required for RxRPC.
737f1f142adSRobert Elliott
738f1f142adSRobert Elliottconfig CRYPTO_XCTR
739f1f142adSRobert Elliott	tristate
740f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
741f1f142adSRobert Elliott	select CRYPTO_MANAGER
742f1f142adSRobert Elliott	help
743cf514b2aSRobert Elliott	  XCTR (XOR Counter) mode for HCTR2
744cf514b2aSRobert Elliott
745cf514b2aSRobert Elliott	  This blockcipher mode is a variant of CTR mode using XORs and little-endian
746cf514b2aSRobert Elliott	  addition rather than big-endian arithmetic.
747cf514b2aSRobert Elliott
748f1f142adSRobert Elliott	  XCTR mode is used to implement HCTR2.
749f1f142adSRobert Elliott
750f1f142adSRobert Elliottconfig CRYPTO_XTS
751cf514b2aSRobert Elliott	tristate "XTS (XOR Encrypt XOR with ciphertext stealing)"
752f1f142adSRobert Elliott	select CRYPTO_SKCIPHER
753f1f142adSRobert Elliott	select CRYPTO_MANAGER
754f1f142adSRobert Elliott	select CRYPTO_ECB
755f1f142adSRobert Elliott	help
756cf514b2aSRobert Elliott	  XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E
757cf514b2aSRobert Elliott	  and IEEE 1619)
758cf514b2aSRobert Elliott
759cf514b2aSRobert Elliott	  Use with aes-xts-plain, key size 256, 384 or 512 bits. This
760cf514b2aSRobert Elliott	  implementation currently can't handle a sectorsize which is not a
761cf514b2aSRobert Elliott	  multiple of 16 bytes.
762f1f142adSRobert Elliott
763f1f142adSRobert Elliottconfig CRYPTO_NHPOLY1305
764f1f142adSRobert Elliott	tristate
765f1f142adSRobert Elliott	select CRYPTO_HASH
766f1f142adSRobert Elliott	select CRYPTO_LIB_POLY1305_GENERIC
767f1f142adSRobert Elliott
768f1f142adSRobert Elliottendmenu
769f1f142adSRobert Elliott
770f1f142adSRobert Elliottmenu "AEAD (authenticated encryption with associated data) ciphers"
771f1f142adSRobert Elliott
772f1f142adSRobert Elliottconfig CRYPTO_AEGIS128
773e3d2eaddSRobert Elliott	tristate "AEGIS-128"
774f1f142adSRobert Elliott	select CRYPTO_AEAD
775f1f142adSRobert Elliott	select CRYPTO_AES  # for AES S-box tables
776f1f142adSRobert Elliott	help
777e3d2eaddSRobert Elliott	  AEGIS-128 AEAD algorithm
778f1f142adSRobert Elliott
779f1f142adSRobert Elliottconfig CRYPTO_AEGIS128_SIMD
780e3d2eaddSRobert Elliott	bool "AEGIS-128 (arm NEON, arm64 NEON)"
781f1f142adSRobert Elliott	depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
782f1f142adSRobert Elliott	default y
783e3d2eaddSRobert Elliott	help
784e3d2eaddSRobert Elliott	  AEGIS-128 AEAD algorithm
785e3d2eaddSRobert Elliott
786e3d2eaddSRobert Elliott	  Architecture: arm or arm64 using:
787e3d2eaddSRobert Elliott	  - NEON (Advanced SIMD) extension
788f1f142adSRobert Elliott
789f1f142adSRobert Elliottconfig CRYPTO_CHACHA20POLY1305
790e3d2eaddSRobert Elliott	tristate "ChaCha20-Poly1305"
791f1f142adSRobert Elliott	select CRYPTO_CHACHA20
792f1f142adSRobert Elliott	select CRYPTO_POLY1305
793f1f142adSRobert Elliott	select CRYPTO_AEAD
794f1f142adSRobert Elliott	select CRYPTO_MANAGER
795f1f142adSRobert Elliott	help
796e3d2eaddSRobert Elliott	  ChaCha20 stream cipher and Poly1305 authenticator combined
797e3d2eaddSRobert Elliott	  mode (RFC8439)
798f1f142adSRobert Elliott
799f1f142adSRobert Elliottconfig CRYPTO_CCM
800cf514b2aSRobert Elliott	tristate "CCM (Counter with Cipher Block Chaining-MAC)"
801f1f142adSRobert Elliott	select CRYPTO_CTR
802f1f142adSRobert Elliott	select CRYPTO_HASH
803f1f142adSRobert Elliott	select CRYPTO_AEAD
804f1f142adSRobert Elliott	select CRYPTO_MANAGER
805f1f142adSRobert Elliott	help
806e3d2eaddSRobert Elliott	  CCM (Counter with Cipher Block Chaining-Message Authentication Code)
807e3d2eaddSRobert Elliott	  authenticated encryption mode (NIST SP800-38C)
808f1f142adSRobert Elliott
809f1f142adSRobert Elliottconfig CRYPTO_GCM
810cf514b2aSRobert Elliott	tristate "GCM (Galois/Counter Mode) and GMAC (GCM MAC)"
811f1f142adSRobert Elliott	select CRYPTO_CTR
812f1f142adSRobert Elliott	select CRYPTO_AEAD
813f1f142adSRobert Elliott	select CRYPTO_GHASH
814f1f142adSRobert Elliott	select CRYPTO_NULL
815f1f142adSRobert Elliott	select CRYPTO_MANAGER
816f1f142adSRobert Elliott	help
817e3d2eaddSRobert Elliott	  GCM (Galois/Counter Mode) authenticated encryption mode and GMAC
818e3d2eaddSRobert Elliott	  (GCM Message Authentication Code) (NIST SP800-38D)
819e3d2eaddSRobert Elliott
820e3d2eaddSRobert Elliott	  This is required for IPSec ESP (XFRM_ESP).
821f1f142adSRobert Elliott
822ba51738fSHerbert Xuconfig CRYPTO_GENIV
823ba51738fSHerbert Xu	tristate
824ba51738fSHerbert Xu	select CRYPTO_AEAD
825ba51738fSHerbert Xu	select CRYPTO_NULL
826ba51738fSHerbert Xu	select CRYPTO_MANAGER
827ba51738fSHerbert Xu	select CRYPTO_RNG_DEFAULT
828ba51738fSHerbert Xu
829f1f142adSRobert Elliottconfig CRYPTO_SEQIV
830f1f142adSRobert Elliott	tristate "Sequence Number IV Generator"
831ba51738fSHerbert Xu	select CRYPTO_GENIV
832f1f142adSRobert Elliott	help
833e3d2eaddSRobert Elliott	  Sequence Number IV generator
834e3d2eaddSRobert Elliott
835f1f142adSRobert Elliott	  This IV generator generates an IV based on a sequence number by
836e3d2eaddSRobert Elliott	  xoring it with a salt.  This algorithm is mainly useful for CTR.
837e3d2eaddSRobert Elliott
838e3d2eaddSRobert Elliott	  This is required for IPsec ESP (XFRM_ESP).
839f1f142adSRobert Elliott
840f1f142adSRobert Elliottconfig CRYPTO_ECHAINIV
841f1f142adSRobert Elliott	tristate "Encrypted Chain IV Generator"
842ba51738fSHerbert Xu	select CRYPTO_GENIV
843f1f142adSRobert Elliott	help
844e3d2eaddSRobert Elliott	  Encrypted Chain IV generator
845e3d2eaddSRobert Elliott
846f1f142adSRobert Elliott	  This IV generator generates an IV based on the encryption of
847f1f142adSRobert Elliott	  a sequence number xored with a salt.  This is the default
848f1f142adSRobert Elliott	  algorithm for CBC.
849f1f142adSRobert Elliott
850f1f142adSRobert Elliottconfig CRYPTO_ESSIV
851e3d2eaddSRobert Elliott	tristate "Encrypted Salt-Sector IV Generator"
852f1f142adSRobert Elliott	select CRYPTO_AUTHENC
853f1f142adSRobert Elliott	help
854e3d2eaddSRobert Elliott	  Encrypted Salt-Sector IV generator
855e3d2eaddSRobert Elliott
856e3d2eaddSRobert Elliott	  This IV generator is used in some cases by fscrypt and/or
857f1f142adSRobert Elliott	  dm-crypt. It uses the hash of the block encryption key as the
858f1f142adSRobert Elliott	  symmetric key for a block encryption pass applied to the input
859f1f142adSRobert Elliott	  IV, making low entropy IV sources more suitable for block
860f1f142adSRobert Elliott	  encryption.
861f1f142adSRobert Elliott
862f1f142adSRobert Elliott	  This driver implements a crypto API template that can be
863f1f142adSRobert Elliott	  instantiated either as an skcipher or as an AEAD (depending on the
864f1f142adSRobert Elliott	  type of the first template argument), and which defers encryption
865f1f142adSRobert Elliott	  and decryption requests to the encapsulated cipher after applying
866f1f142adSRobert Elliott	  ESSIV to the input IV. Note that in the AEAD case, it is assumed
867f1f142adSRobert Elliott	  that the keys are presented in the same format used by the authenc
868f1f142adSRobert Elliott	  template, and that the IV appears at the end of the authenticated
869f1f142adSRobert Elliott	  associated data (AAD) region (which is how dm-crypt uses it.)
870f1f142adSRobert Elliott
871f1f142adSRobert Elliott	  Note that the use of ESSIV is not recommended for new deployments,
872f1f142adSRobert Elliott	  and so this only needs to be enabled when interoperability with
873f1f142adSRobert Elliott	  existing encrypted volumes of filesystems is required, or when
874f1f142adSRobert Elliott	  building for a particular system that requires it (e.g., when
875f1f142adSRobert Elliott	  the SoC in question has accelerated CBC but not XTS, making CBC
876f1f142adSRobert Elliott	  combined with ESSIV the only feasible mode for h/w accelerated
877f1f142adSRobert Elliott	  block encryption)
878f1f142adSRobert Elliott
879f1f142adSRobert Elliottendmenu
880f1f142adSRobert Elliott
881f1f142adSRobert Elliottmenu "Hashes, digests, and MACs"
882f1f142adSRobert Elliott
883f1f142adSRobert Elliottconfig CRYPTO_BLAKE2B
8843f342a23SRobert Elliott	tristate "BLAKE2b"
885f1f142adSRobert Elliott	select CRYPTO_HASH
886f1f142adSRobert Elliott	help
8873f342a23SRobert Elliott	  BLAKE2b cryptographic hash function (RFC 7693)
8883f342a23SRobert Elliott
8893f342a23SRobert Elliott	  BLAKE2b is optimized for 64-bit platforms and can produce digests
8903f342a23SRobert Elliott	  of any size between 1 and 64 bytes. The keyed hash is also implemented.
891f1f142adSRobert Elliott
892f1f142adSRobert Elliott	  This module provides the following algorithms:
893f1f142adSRobert Elliott	  - blake2b-160
894f1f142adSRobert Elliott	  - blake2b-256
895f1f142adSRobert Elliott	  - blake2b-384
896f1f142adSRobert Elliott	  - blake2b-512
897f1f142adSRobert Elliott
8983f342a23SRobert Elliott	  Used by the btrfs filesystem.
8993f342a23SRobert Elliott
9003f342a23SRobert Elliott	  See https://blake2.net for further information.
9013f342a23SRobert Elliott
902f1f142adSRobert Elliottconfig CRYPTO_CMAC
9033f342a23SRobert Elliott	tristate "CMAC (Cipher-based MAC)"
904f1f142adSRobert Elliott	select CRYPTO_HASH
905f1f142adSRobert Elliott	select CRYPTO_MANAGER
906f1f142adSRobert Elliott	help
9073f342a23SRobert Elliott	  CMAC (Cipher-based Message Authentication Code) authentication
9083f342a23SRobert Elliott	  mode (NIST SP800-38B and IETF RFC4493)
909f1f142adSRobert Elliott
910f1f142adSRobert Elliottconfig CRYPTO_GHASH
9113f342a23SRobert Elliott	tristate "GHASH"
912f1f142adSRobert Elliott	select CRYPTO_HASH
91361c581a4SArd Biesheuvel	select CRYPTO_LIB_GF128MUL
914f1f142adSRobert Elliott	help
9153f342a23SRobert Elliott	  GCM GHASH function (NIST SP800-38D)
916f1f142adSRobert Elliott
917f1f142adSRobert Elliottconfig CRYPTO_HMAC
9183f342a23SRobert Elliott	tristate "HMAC (Keyed-Hash MAC)"
919f1f142adSRobert Elliott	select CRYPTO_HASH
920f1f142adSRobert Elliott	select CRYPTO_MANAGER
921f1f142adSRobert Elliott	help
9223f342a23SRobert Elliott	  HMAC (Keyed-Hash Message Authentication Code) (FIPS 198 and
9233f342a23SRobert Elliott	  RFC2104)
9243f342a23SRobert Elliott
9253f342a23SRobert Elliott	  This is required for IPsec AH (XFRM_AH) and IPsec ESP (XFRM_ESP).
926f1f142adSRobert Elliott
927f1f142adSRobert Elliottconfig CRYPTO_MD4
9283f342a23SRobert Elliott	tristate "MD4"
929f1f142adSRobert Elliott	select CRYPTO_HASH
930f1f142adSRobert Elliott	help
9313f342a23SRobert Elliott	  MD4 message digest algorithm (RFC1320)
932f1f142adSRobert Elliott
933f1f142adSRobert Elliottconfig CRYPTO_MD5
9343f342a23SRobert Elliott	tristate "MD5"
935f1f142adSRobert Elliott	select CRYPTO_HASH
936f1f142adSRobert Elliott	help
9373f342a23SRobert Elliott	  MD5 message digest algorithm (RFC1321)
938f1f142adSRobert Elliott
939f1f142adSRobert Elliottconfig CRYPTO_MICHAEL_MIC
9403f342a23SRobert Elliott	tristate "Michael MIC"
941f1f142adSRobert Elliott	select CRYPTO_HASH
942f1f142adSRobert Elliott	help
9433f342a23SRobert Elliott	  Michael MIC (Message Integrity Code) (IEEE 802.11i)
9443f342a23SRobert Elliott
9453f342a23SRobert Elliott	  Defined by the IEEE 802.11i TKIP (Temporal Key Integrity Protocol),
9463f342a23SRobert Elliott	  known as WPA (Wif-Fi Protected Access).
9473f342a23SRobert Elliott
9483f342a23SRobert Elliott	  This algorithm is required for TKIP, but it should not be used for
9493f342a23SRobert Elliott	  other purposes because of the weakness of the algorithm.
950f1f142adSRobert Elliott
951f1f142adSRobert Elliottconfig CRYPTO_POLYVAL
952f1f142adSRobert Elliott	tristate
953f1f142adSRobert Elliott	select CRYPTO_HASH
95461c581a4SArd Biesheuvel	select CRYPTO_LIB_GF128MUL
955f1f142adSRobert Elliott	help
9563f342a23SRobert Elliott	  POLYVAL hash function for HCTR2
9573f342a23SRobert Elliott
9583f342a23SRobert Elliott	  This is used in HCTR2.  It is not a general-purpose
959f1f142adSRobert Elliott	  cryptographic hash function.
960f1f142adSRobert Elliott
961f1f142adSRobert Elliottconfig CRYPTO_POLY1305
9623f342a23SRobert Elliott	tristate "Poly1305"
963f1f142adSRobert Elliott	select CRYPTO_HASH
964f1f142adSRobert Elliott	select CRYPTO_LIB_POLY1305_GENERIC
965f1f142adSRobert Elliott	help
9663f342a23SRobert Elliott	  Poly1305 authenticator algorithm (RFC7539)
967f1f142adSRobert Elliott
968f1f142adSRobert Elliott	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
969f1f142adSRobert Elliott	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
970f1f142adSRobert Elliott	  in IETF protocols. This is the portable C implementation of Poly1305.
971f1f142adSRobert Elliott
972f1f142adSRobert Elliottconfig CRYPTO_RMD160
9733f342a23SRobert Elliott	tristate "RIPEMD-160"
974f1f142adSRobert Elliott	select CRYPTO_HASH
975f1f142adSRobert Elliott	help
9763f342a23SRobert Elliott	  RIPEMD-160 hash function (ISO/IEC 10118-3)
977f1f142adSRobert Elliott
978f1f142adSRobert Elliott	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
979f1f142adSRobert Elliott	  to be used as a secure replacement for the 128-bit hash functions
980f1f142adSRobert Elliott	  MD4, MD5 and its predecessor RIPEMD
981f1f142adSRobert Elliott	  (not to be confused with RIPEMD-128).
982f1f142adSRobert Elliott
9833f342a23SRobert Elliott	  Its speed is comparable to SHA-1 and there are no known attacks
984f1f142adSRobert Elliott	  against RIPEMD-160.
985f1f142adSRobert Elliott
986f1f142adSRobert Elliott	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
9873f342a23SRobert Elliott	  See https://homes.esat.kuleuven.be/~bosselae/ripemd160.html
9883f342a23SRobert Elliott	  for further information.
989f1f142adSRobert Elliott
990f1f142adSRobert Elliottconfig CRYPTO_SHA1
9913f342a23SRobert Elliott	tristate "SHA-1"
992f1f142adSRobert Elliott	select CRYPTO_HASH
993f1f142adSRobert Elliott	select CRYPTO_LIB_SHA1
994f1f142adSRobert Elliott	help
9953f342a23SRobert Elliott	  SHA-1 secure hash algorithm (FIPS 180, ISO/IEC 10118-3)
996f1f142adSRobert Elliott
997f1f142adSRobert Elliottconfig CRYPTO_SHA256
9983f342a23SRobert Elliott	tristate "SHA-224 and SHA-256"
999f1f142adSRobert Elliott	select CRYPTO_HASH
1000f1f142adSRobert Elliott	select CRYPTO_LIB_SHA256
1001f1f142adSRobert Elliott	help
10023f342a23SRobert Elliott	  SHA-224 and SHA-256 secure hash algorithms (FIPS 180, ISO/IEC 10118-3)
1003f1f142adSRobert Elliott
10043f342a23SRobert Elliott	  This is required for IPsec AH (XFRM_AH) and IPsec ESP (XFRM_ESP).
10053f342a23SRobert Elliott	  Used by the btrfs filesystem, Ceph, NFS, and SMB.
1006f1f142adSRobert Elliott
1007f1f142adSRobert Elliottconfig CRYPTO_SHA512
10083f342a23SRobert Elliott	tristate "SHA-384 and SHA-512"
1009f1f142adSRobert Elliott	select CRYPTO_HASH
1010f1f142adSRobert Elliott	help
10113f342a23SRobert Elliott	  SHA-384 and SHA-512 secure hash algorithms (FIPS 180, ISO/IEC 10118-3)
1012f1f142adSRobert Elliott
1013f1f142adSRobert Elliottconfig CRYPTO_SHA3
10143f342a23SRobert Elliott	tristate "SHA-3"
1015f1f142adSRobert Elliott	select CRYPTO_HASH
1016f1f142adSRobert Elliott	help
10173f342a23SRobert Elliott	  SHA-3 secure hash algorithms (FIPS 202, ISO/IEC 10118-3)
1018f1f142adSRobert Elliott
1019f1f142adSRobert Elliottconfig CRYPTO_SM3
1020f1f142adSRobert Elliott	tristate
1021f1f142adSRobert Elliott
1022f1f142adSRobert Elliottconfig CRYPTO_SM3_GENERIC
10233f342a23SRobert Elliott	tristate "SM3 (ShangMi 3)"
1024f1f142adSRobert Elliott	select CRYPTO_HASH
1025f1f142adSRobert Elliott	select CRYPTO_SM3
1026f1f142adSRobert Elliott	help
10273f342a23SRobert Elliott	  SM3 (ShangMi 3) secure hash function (OSCCA GM/T 0004-2012, ISO/IEC 10118-3)
10283f342a23SRobert Elliott
10293f342a23SRobert Elliott	  This is part of the Chinese Commercial Cryptography suite.
1030f1f142adSRobert Elliott
1031f1f142adSRobert Elliott	  References:
1032f1f142adSRobert Elliott	  http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
1033f1f142adSRobert Elliott	  https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
1034f1f142adSRobert Elliott
1035f1f142adSRobert Elliottconfig CRYPTO_STREEBOG
10363f342a23SRobert Elliott	tristate "Streebog"
1037f1f142adSRobert Elliott	select CRYPTO_HASH
1038f1f142adSRobert Elliott	help
10393f342a23SRobert Elliott	  Streebog Hash Function (GOST R 34.11-2012, RFC 6986, ISO/IEC 10118-3)
10403f342a23SRobert Elliott
10413f342a23SRobert Elliott	  This is one of the Russian cryptographic standard algorithms (called
10423f342a23SRobert Elliott	  GOST algorithms). This setting enables two hash algorithms with
10433f342a23SRobert Elliott	  256 and 512 bits output.
1044f1f142adSRobert Elliott
1045f1f142adSRobert Elliott	  References:
1046f1f142adSRobert Elliott	  https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
1047f1f142adSRobert Elliott	  https://tools.ietf.org/html/rfc6986
1048f1f142adSRobert Elliott
1049f1f142adSRobert Elliottconfig CRYPTO_VMAC
10503f342a23SRobert Elliott	tristate "VMAC"
1051f1f142adSRobert Elliott	select CRYPTO_HASH
1052f1f142adSRobert Elliott	select CRYPTO_MANAGER
1053f1f142adSRobert Elliott	help
1054f1f142adSRobert Elliott	  VMAC is a message authentication algorithm designed for
1055f1f142adSRobert Elliott	  very high speed on 64-bit architectures.
1056f1f142adSRobert Elliott
10573f342a23SRobert Elliott	  See https://fastcrypto.org/vmac for further information.
1058f1f142adSRobert Elliott
1059f1f142adSRobert Elliottconfig CRYPTO_WP512
10603f342a23SRobert Elliott	tristate "Whirlpool"
1061f1f142adSRobert Elliott	select CRYPTO_HASH
1062f1f142adSRobert Elliott	help
10633f342a23SRobert Elliott	  Whirlpool hash function (ISO/IEC 10118-3)
10643f342a23SRobert Elliott
10653f342a23SRobert Elliott	  512, 384 and 256-bit hashes.
1066f1f142adSRobert Elliott
1067f1f142adSRobert Elliott	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
1068f1f142adSRobert Elliott
10693f342a23SRobert Elliott	  See https://web.archive.org/web/20171129084214/http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html
10703f342a23SRobert Elliott	  for further information.
1071f1f142adSRobert Elliott
1072f1f142adSRobert Elliottconfig CRYPTO_XCBC
10733f342a23SRobert Elliott	tristate "XCBC-MAC (Extended Cipher Block Chaining MAC)"
1074f1f142adSRobert Elliott	select CRYPTO_HASH
1075f1f142adSRobert Elliott	select CRYPTO_MANAGER
1076f1f142adSRobert Elliott	help
10773f342a23SRobert Elliott	  XCBC-MAC (Extended Cipher Block Chaining Message Authentication
10783f342a23SRobert Elliott	  Code) (RFC3566)
1079f1f142adSRobert Elliott
1080f1f142adSRobert Elliottconfig CRYPTO_XXHASH
10813f342a23SRobert Elliott	tristate "xxHash"
1082f1f142adSRobert Elliott	select CRYPTO_HASH
1083f1f142adSRobert Elliott	select XXHASH
1084f1f142adSRobert Elliott	help
10853f342a23SRobert Elliott	  xxHash non-cryptographic hash algorithm
10863f342a23SRobert Elliott
10873f342a23SRobert Elliott	  Extremely fast, working at speeds close to RAM limits.
10883f342a23SRobert Elliott
10893f342a23SRobert Elliott	  Used by the btrfs filesystem.
1090f1f142adSRobert Elliott
1091f1f142adSRobert Elliottendmenu
1092f1f142adSRobert Elliott
1093f1f142adSRobert Elliottmenu "CRCs (cyclic redundancy checks)"
1094f1f142adSRobert Elliott
1095f1f142adSRobert Elliottconfig CRYPTO_CRC32C
1096ec84348dSRobert Elliott	tristate "CRC32c"
1097f1f142adSRobert Elliott	select CRYPTO_HASH
1098f1f142adSRobert Elliott	select CRC32
1099f1f142adSRobert Elliott	help
1100ec84348dSRobert Elliott	  CRC32c CRC algorithm with the iSCSI polynomial (RFC 3385 and RFC 3720)
1101ec84348dSRobert Elliott
1102ec84348dSRobert Elliott	  A 32-bit CRC (cyclic redundancy check) with a polynomial defined
1103ec84348dSRobert Elliott	  by G. Castagnoli, S. Braeuer and M. Herrman in "Optimization of Cyclic
1104ec84348dSRobert Elliott	  Redundancy-Check Codes with 24 and 32 Parity Bits", IEEE Transactions
1105ec84348dSRobert Elliott	  on Communications, Vol. 41, No. 6, June 1993, selected for use with
1106ec84348dSRobert Elliott	  iSCSI.
1107ec84348dSRobert Elliott
1108ec84348dSRobert Elliott	  Used by btrfs, ext4, jbd2, NVMeoF/TCP, and iSCSI.
1109f1f142adSRobert Elliott
1110f1f142adSRobert Elliottconfig CRYPTO_CRC32
1111ec84348dSRobert Elliott	tristate "CRC32"
1112f1f142adSRobert Elliott	select CRYPTO_HASH
1113f1f142adSRobert Elliott	select CRC32
1114f1f142adSRobert Elliott	help
1115ec84348dSRobert Elliott	  CRC32 CRC algorithm (IEEE 802.3)
1116ec84348dSRobert Elliott
1117ec84348dSRobert Elliott	  Used by RoCEv2 and f2fs.
1118f1f142adSRobert Elliott
1119f1f142adSRobert Elliottconfig CRYPTO_CRCT10DIF
1120ec84348dSRobert Elliott	tristate "CRCT10DIF"
1121f1f142adSRobert Elliott	select CRYPTO_HASH
1122f1f142adSRobert Elliott	help
1123ec84348dSRobert Elliott	  CRC16 CRC algorithm used for the T10 (SCSI) Data Integrity Field (DIF)
1124ec84348dSRobert Elliott
1125ec84348dSRobert Elliott	  CRC algorithm used by the SCSI Block Commands standard.
1126f1f142adSRobert Elliott
1127f1f142adSRobert Elliottconfig CRYPTO_CRC64_ROCKSOFT
1128ec84348dSRobert Elliott	tristate "CRC64 based on Rocksoft Model algorithm"
1129f1f142adSRobert Elliott	depends on CRC64
1130f1f142adSRobert Elliott	select CRYPTO_HASH
1131ec84348dSRobert Elliott	help
1132ec84348dSRobert Elliott	  CRC64 CRC algorithm based on the Rocksoft Model CRC Algorithm
1133ec84348dSRobert Elliott
1134ec84348dSRobert Elliott	  Used by the NVMe implementation of T10 DIF (BLK_DEV_INTEGRITY)
1135ec84348dSRobert Elliott
1136ec84348dSRobert Elliott	  See https://zlib.net/crc_v3.txt
1137f1f142adSRobert Elliott
1138f1f142adSRobert Elliottendmenu
1139f1f142adSRobert Elliott
1140f1f142adSRobert Elliottmenu "Compression"
1141584fffc8SSebastian Siewior
11421da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
1143a9a98d49SRobert Elliott	tristate "Deflate"
1144cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
1145f6ded09dSGiovanni Cabiddu	select CRYPTO_ACOMP2
11461da177e4SLinus Torvalds	select ZLIB_INFLATE
11471da177e4SLinus Torvalds	select ZLIB_DEFLATE
11481da177e4SLinus Torvalds	help
1149a9a98d49SRobert Elliott	  Deflate compression algorithm (RFC1951)
11501da177e4SLinus Torvalds
1151a9a98d49SRobert Elliott	  Used by IPSec with the IPCOMP protocol (RFC3173, RFC2394)
11521da177e4SLinus Torvalds
11530b77abb3SZoltan Sogorconfig CRYPTO_LZO
1154a9a98d49SRobert Elliott	tristate "LZO"
11550b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
1156ac9d2c4bSGiovanni Cabiddu	select CRYPTO_ACOMP2
11570b77abb3SZoltan Sogor	select LZO_COMPRESS
11580b77abb3SZoltan Sogor	select LZO_DECOMPRESS
11590b77abb3SZoltan Sogor	help
1160a9a98d49SRobert Elliott	  LZO compression algorithm
1161a9a98d49SRobert Elliott
1162a9a98d49SRobert Elliott	  See https://www.oberhumer.com/opensource/lzo/ for further information.
11630b77abb3SZoltan Sogor
116435a1fc18SSeth Jenningsconfig CRYPTO_842
1165a9a98d49SRobert Elliott	tristate "842"
11662062c5b6SDan Streetman	select CRYPTO_ALGAPI
11676a8de3aeSGiovanni Cabiddu	select CRYPTO_ACOMP2
11682062c5b6SDan Streetman	select 842_COMPRESS
11692062c5b6SDan Streetman	select 842_DECOMPRESS
117035a1fc18SSeth Jennings	help
1171a9a98d49SRobert Elliott	  842 compression algorithm by IBM
1172a9a98d49SRobert Elliott
1173a9a98d49SRobert Elliott	  See https://github.com/plauth/lib842 for further information.
117435a1fc18SSeth Jennings
11750ea8530dSChanho Minconfig CRYPTO_LZ4
1176a9a98d49SRobert Elliott	tristate "LZ4"
11770ea8530dSChanho Min	select CRYPTO_ALGAPI
11788cd9330eSGiovanni Cabiddu	select CRYPTO_ACOMP2
11790ea8530dSChanho Min	select LZ4_COMPRESS
11800ea8530dSChanho Min	select LZ4_DECOMPRESS
11810ea8530dSChanho Min	help
1182a9a98d49SRobert Elliott	  LZ4 compression algorithm
1183a9a98d49SRobert Elliott
1184a9a98d49SRobert Elliott	  See https://github.com/lz4/lz4 for further information.
11850ea8530dSChanho Min
11860ea8530dSChanho Minconfig CRYPTO_LZ4HC
1187a9a98d49SRobert Elliott	tristate "LZ4HC"
11880ea8530dSChanho Min	select CRYPTO_ALGAPI
118991d53d96SGiovanni Cabiddu	select CRYPTO_ACOMP2
11900ea8530dSChanho Min	select LZ4HC_COMPRESS
11910ea8530dSChanho Min	select LZ4_DECOMPRESS
11920ea8530dSChanho Min	help
1193a9a98d49SRobert Elliott	  LZ4 high compression mode algorithm
1194a9a98d49SRobert Elliott
1195a9a98d49SRobert Elliott	  See https://github.com/lz4/lz4 for further information.
11960ea8530dSChanho Min
1197d28fc3dbSNick Terrellconfig CRYPTO_ZSTD
1198a9a98d49SRobert Elliott	tristate "Zstd"
1199d28fc3dbSNick Terrell	select CRYPTO_ALGAPI
1200d28fc3dbSNick Terrell	select CRYPTO_ACOMP2
1201d28fc3dbSNick Terrell	select ZSTD_COMPRESS
1202d28fc3dbSNick Terrell	select ZSTD_DECOMPRESS
1203d28fc3dbSNick Terrell	help
1204a9a98d49SRobert Elliott	  zstd compression algorithm
1205a9a98d49SRobert Elliott
1206a9a98d49SRobert Elliott	  See https://github.com/facebook/zstd for further information.
1207d28fc3dbSNick Terrell
1208f1f142adSRobert Elliottendmenu
1209f1f142adSRobert Elliott
1210f1f142adSRobert Elliottmenu "Random number generation"
121117f0f4a4SNeil Horman
121217f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
1213a9a98d49SRobert Elliott	tristate "ANSI PRNG (Pseudo Random Number Generator)"
121417f0f4a4SNeil Horman	select CRYPTO_AES
121517f0f4a4SNeil Horman	select CRYPTO_RNG
121617f0f4a4SNeil Horman	help
1217a9a98d49SRobert Elliott	  Pseudo RNG (random number generator) (ANSI X9.31 Appendix A.2.4)
1218a9a98d49SRobert Elliott
1219a9a98d49SRobert Elliott	  This uses the AES cipher algorithm.
1220a9a98d49SRobert Elliott
1221a9a98d49SRobert Elliott	  Note that this option must be enabled if CRYPTO_FIPS is selected
122217f0f4a4SNeil Horman
1223f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU
1224a9a98d49SRobert Elliott	tristate "NIST SP800-90A DRBG (Deterministic Random Bit Generator)"
1225419090c6SStephan Mueller	help
1226a9a98d49SRobert Elliott	  DRBG (Deterministic Random Bit Generator) (NIST SP800-90A)
1227a9a98d49SRobert Elliott
1228a9a98d49SRobert Elliott	  In the following submenu, one or more of the DRBG types must be selected.
1229419090c6SStephan Mueller
1230f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU
1231419090c6SStephan Mueller
1232419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC
1233401e4238SHerbert Xu	bool
1234419090c6SStephan Mueller	default y
1235419090c6SStephan Mueller	select CRYPTO_HMAC
12365261cdf4SStephan Mueller	select CRYPTO_SHA512
1237419090c6SStephan Mueller
1238419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH
1239a9a98d49SRobert Elliott	bool "Hash_DRBG"
1240826775bbSHerbert Xu	select CRYPTO_SHA256
1241419090c6SStephan Mueller	help
1242a9a98d49SRobert Elliott	  Hash_DRBG variant as defined in NIST SP800-90A.
1243a9a98d49SRobert Elliott
1244a9a98d49SRobert Elliott	  This uses the SHA-1, SHA-256, SHA-384, or SHA-512 hash algorithms.
1245419090c6SStephan Mueller
1246419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR
1247a9a98d49SRobert Elliott	bool "CTR_DRBG"
1248419090c6SStephan Mueller	select CRYPTO_AES
1249d6fc1a45SCorentin Labbe	select CRYPTO_CTR
1250419090c6SStephan Mueller	help
1251a9a98d49SRobert Elliott	  CTR_DRBG variant as defined in NIST SP800-90A.
1252a9a98d49SRobert Elliott
1253a9a98d49SRobert Elliott	  This uses the AES cipher algorithm with the counter block mode.
1254419090c6SStephan Mueller
1255f2c89a10SHerbert Xuconfig CRYPTO_DRBG
1256f2c89a10SHerbert Xu	tristate
1257401e4238SHerbert Xu	default CRYPTO_DRBG_MENU
1258f2c89a10SHerbert Xu	select CRYPTO_RNG
1259bb5530e4SStephan Mueller	select CRYPTO_JITTERENTROPY
1260f2c89a10SHerbert Xu
1261f2c89a10SHerbert Xuendif	# if CRYPTO_DRBG_MENU
1262419090c6SStephan Mueller
1263bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY
1264a9a98d49SRobert Elliott	tristate "CPU Jitter Non-Deterministic RNG (Random Number Generator)"
12652f313e02SArnd Bergmann	select CRYPTO_RNG
1266bb897c55SStephan Müller	select CRYPTO_SHA3
1267bb5530e4SStephan Mueller	help
1268a9a98d49SRobert Elliott	  CPU Jitter RNG (Random Number Generator) from the Jitterentropy library
1269a9a98d49SRobert Elliott
1270a9a98d49SRobert Elliott	  A non-physical non-deterministic ("true") RNG (e.g., an entropy source
1271a9a98d49SRobert Elliott	  compliant with NIST SP800-90B) intended to provide a seed to a
1272a9a98d49SRobert Elliott	  deterministic RNG (e.g.  per NIST SP800-90C).
1273a9a98d49SRobert Elliott	  This RNG does not perform any cryptographic whitening of the generated
1274a9a98d49SRobert Elliott
1275a9a98d49SRobert Elliott	  See https://www.chronox.de/jent.html
1276bb5530e4SStephan Mueller
1277e7ed6473SHerbert Xuif CRYPTO_JITTERENTROPY
1278e7ed6473SHerbert Xuif CRYPTO_FIPS && EXPERT
1279e7ed6473SHerbert Xu
128059bcfd78SStephan Müllerchoice
128159bcfd78SStephan Müller	prompt "CPU Jitter RNG Memory Size"
128259bcfd78SStephan Müller	default CRYPTO_JITTERENTROPY_MEMSIZE_2
128359bcfd78SStephan Müller	help
128459bcfd78SStephan Müller	  The Jitter RNG measures the execution time of memory accesses.
128559bcfd78SStephan Müller	  Multiple consecutive memory accesses are performed. If the memory
128659bcfd78SStephan Müller	  size fits into a cache (e.g. L1), only the memory access timing
128759bcfd78SStephan Müller	  to that cache is measured. The closer the cache is to the CPU
128859bcfd78SStephan Müller	  the less variations are measured and thus the less entropy is
128959bcfd78SStephan Müller	  obtained. Thus, if the memory size fits into the L1 cache, the
129059bcfd78SStephan Müller	  obtained entropy is less than if the memory size fits within
129159bcfd78SStephan Müller	  L1 + L2, which in turn is less if the memory fits into
129259bcfd78SStephan Müller	  L1 + L2 + L3. Thus, by selecting a different memory size,
129359bcfd78SStephan Müller	  the entropy rate produced by the Jitter RNG can be modified.
129459bcfd78SStephan Müller
129559bcfd78SStephan Müller	config CRYPTO_JITTERENTROPY_MEMSIZE_2
129659bcfd78SStephan Müller		bool "2048 Bytes (default)"
129759bcfd78SStephan Müller
129859bcfd78SStephan Müller	config CRYPTO_JITTERENTROPY_MEMSIZE_128
129959bcfd78SStephan Müller		bool "128 kBytes"
130059bcfd78SStephan Müller
130159bcfd78SStephan Müller	config CRYPTO_JITTERENTROPY_MEMSIZE_1024
130259bcfd78SStephan Müller		bool "1024 kBytes"
130359bcfd78SStephan Müller
130459bcfd78SStephan Müller	config CRYPTO_JITTERENTROPY_MEMSIZE_8192
130559bcfd78SStephan Müller		bool "8192 kBytes"
130659bcfd78SStephan Müllerendchoice
130759bcfd78SStephan Müller
130859bcfd78SStephan Müllerconfig CRYPTO_JITTERENTROPY_MEMORY_BLOCKS
130959bcfd78SStephan Müller	int
131059bcfd78SStephan Müller	default 64 if CRYPTO_JITTERENTROPY_MEMSIZE_2
131159bcfd78SStephan Müller	default 512 if CRYPTO_JITTERENTROPY_MEMSIZE_128
131259bcfd78SStephan Müller	default 1024 if CRYPTO_JITTERENTROPY_MEMSIZE_1024
131359bcfd78SStephan Müller	default 4096 if CRYPTO_JITTERENTROPY_MEMSIZE_8192
131459bcfd78SStephan Müller
131559bcfd78SStephan Müllerconfig CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE
131659bcfd78SStephan Müller	int
131759bcfd78SStephan Müller	default 32 if CRYPTO_JITTERENTROPY_MEMSIZE_2
131859bcfd78SStephan Müller	default 256 if CRYPTO_JITTERENTROPY_MEMSIZE_128
131959bcfd78SStephan Müller	default 1024 if CRYPTO_JITTERENTROPY_MEMSIZE_1024
132059bcfd78SStephan Müller	default 2048 if CRYPTO_JITTERENTROPY_MEMSIZE_8192
132159bcfd78SStephan Müller
13220baa8fabSStephan Müllerconfig CRYPTO_JITTERENTROPY_OSR
13230baa8fabSStephan Müller	int "CPU Jitter RNG Oversampling Rate"
13240baa8fabSStephan Müller	range 1 15
13250baa8fabSStephan Müller	default 1
13260baa8fabSStephan Müller	help
13270baa8fabSStephan Müller	  The Jitter RNG allows the specification of an oversampling rate (OSR).
13280baa8fabSStephan Müller	  The Jitter RNG operation requires a fixed amount of timing
13290baa8fabSStephan Müller	  measurements to produce one output block of random numbers. The
13300baa8fabSStephan Müller	  OSR value is multiplied with the amount of timing measurements to
13310baa8fabSStephan Müller	  generate one output block. Thus, the timing measurement is oversampled
13320baa8fabSStephan Müller	  by the OSR factor. The oversampling allows the Jitter RNG to operate
13330baa8fabSStephan Müller	  on hardware whose timers deliver limited amount of entropy (e.g.
13340baa8fabSStephan Müller	  the timer is coarse) by setting the OSR to a higher value. The
13350baa8fabSStephan Müller	  trade-off, however, is that the Jitter RNG now requires more time
13360baa8fabSStephan Müller	  to generate random numbers.
13370baa8fabSStephan Müller
133869f1c387SStephan Müllerconfig CRYPTO_JITTERENTROPY_TESTINTERFACE
133969f1c387SStephan Müller	bool "CPU Jitter RNG Test Interface"
134069f1c387SStephan Müller	help
134169f1c387SStephan Müller	  The test interface allows a privileged process to capture
134269f1c387SStephan Müller	  the raw unconditioned high resolution time stamp noise that
134369f1c387SStephan Müller	  is collected by the Jitter RNG for statistical analysis. As
134469f1c387SStephan Müller	  this data is used at the same time to generate random bits,
134569f1c387SStephan Müller	  the Jitter RNG operates in an insecure mode as long as the
134669f1c387SStephan Müller	  recording is enabled. This interface therefore is only
134769f1c387SStephan Müller	  intended for testing purposes and is not suitable for
134869f1c387SStephan Müller	  production systems.
134969f1c387SStephan Müller
135069f1c387SStephan Müller	  The raw noise data can be obtained using the jent_raw_hires
135169f1c387SStephan Müller	  debugfs file. Using the option
135269f1c387SStephan Müller	  jitterentropy_testing.boot_raw_hires_test=1 the raw noise of
135369f1c387SStephan Müller	  the first 1000 entropy events since boot can be sampled.
135469f1c387SStephan Müller
135569f1c387SStephan Müller	  If unsure, select N.
135669f1c387SStephan Müller
1357e7ed6473SHerbert Xuendif	# if CRYPTO_FIPS && EXPERT
1358e7ed6473SHerbert Xu
1359e7ed6473SHerbert Xuif !(CRYPTO_FIPS && EXPERT)
1360e7ed6473SHerbert Xu
1361e7ed6473SHerbert Xuconfig CRYPTO_JITTERENTROPY_MEMORY_BLOCKS
1362e7ed6473SHerbert Xu	int
1363e7ed6473SHerbert Xu	default 64
1364e7ed6473SHerbert Xu
1365e7ed6473SHerbert Xuconfig CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE
1366e7ed6473SHerbert Xu	int
1367e7ed6473SHerbert Xu	default 32
1368e7ed6473SHerbert Xu
1369e7ed6473SHerbert Xuconfig CRYPTO_JITTERENTROPY_OSR
1370e7ed6473SHerbert Xu	int
1371e7ed6473SHerbert Xu	default 1
1372e7ed6473SHerbert Xu
1373e7ed6473SHerbert Xuconfig CRYPTO_JITTERENTROPY_TESTINTERFACE
1374e7ed6473SHerbert Xu	bool
1375e7ed6473SHerbert Xu
1376e7ed6473SHerbert Xuendif	# if !(CRYPTO_FIPS && EXPERT)
1377e7ed6473SHerbert Xuendif	# if CRYPTO_JITTERENTROPY
1378e7ed6473SHerbert Xu
1379026a733eSStephan Müllerconfig CRYPTO_KDF800108_CTR
1380026a733eSStephan Müller	tristate
1381a88592ccSHerbert Xu	select CRYPTO_HMAC
1382304b4aceSStephan Müller	select CRYPTO_SHA256
1383026a733eSStephan Müller
1384f1f142adSRobert Elliottendmenu
13859bc51715SRobert Elliottmenu "Userspace interface"
1386f1f142adSRobert Elliott
138703c8efc1SHerbert Xuconfig CRYPTO_USER_API
138803c8efc1SHerbert Xu	tristate
138903c8efc1SHerbert Xu
1390fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
13919bc51715SRobert Elliott	tristate "Hash algorithms"
13927451708fSHerbert Xu	depends on NET
1393fe869cdbSHerbert Xu	select CRYPTO_HASH
1394fe869cdbSHerbert Xu	select CRYPTO_USER_API
1395fe869cdbSHerbert Xu	help
13969bc51715SRobert Elliott	  Enable the userspace interface for hash algorithms.
13979bc51715SRobert Elliott
13989bc51715SRobert Elliott	  See Documentation/crypto/userspace-if.rst and
13999bc51715SRobert Elliott	  https://www.chronox.de/libkcapi/html/index.html
1400fe869cdbSHerbert Xu
14018ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
14029bc51715SRobert Elliott	tristate "Symmetric key cipher algorithms"
14037451708fSHerbert Xu	depends on NET
1404b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
14058ff59090SHerbert Xu	select CRYPTO_USER_API
14068ff59090SHerbert Xu	help
14079bc51715SRobert Elliott	  Enable the userspace interface for symmetric key cipher algorithms.
14089bc51715SRobert Elliott
14099bc51715SRobert Elliott	  See Documentation/crypto/userspace-if.rst and
14109bc51715SRobert Elliott	  https://www.chronox.de/libkcapi/html/index.html
14118ff59090SHerbert Xu
14122f375538SStephan Muellerconfig CRYPTO_USER_API_RNG
14139bc51715SRobert Elliott	tristate "RNG (random number generator) algorithms"
14142f375538SStephan Mueller	depends on NET
14152f375538SStephan Mueller	select CRYPTO_RNG
14162f375538SStephan Mueller	select CRYPTO_USER_API
14172f375538SStephan Mueller	help
14189bc51715SRobert Elliott	  Enable the userspace interface for RNG (random number generator)
14199bc51715SRobert Elliott	  algorithms.
14209bc51715SRobert Elliott
14219bc51715SRobert Elliott	  See Documentation/crypto/userspace-if.rst and
14229bc51715SRobert Elliott	  https://www.chronox.de/libkcapi/html/index.html
14232f375538SStephan Mueller
142477ebdabeSElena Petrovaconfig CRYPTO_USER_API_RNG_CAVP
142577ebdabeSElena Petrova	bool "Enable CAVP testing of DRBG"
142677ebdabeSElena Petrova	depends on CRYPTO_USER_API_RNG && CRYPTO_DRBG
142777ebdabeSElena Petrova	help
14289bc51715SRobert Elliott	  Enable extra APIs in the userspace interface for NIST CAVP
14299bc51715SRobert Elliott	  (Cryptographic Algorithm Validation Program) testing:
14309bc51715SRobert Elliott	  - resetting DRBG entropy
14319bc51715SRobert Elliott	  - providing Additional Data
14329bc51715SRobert Elliott
143377ebdabeSElena Petrova	  This should only be enabled for CAVP testing. You should say
143477ebdabeSElena Petrova	  no unless you know what this is.
143577ebdabeSElena Petrova
1436b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD
14379bc51715SRobert Elliott	tristate "AEAD cipher algorithms"
1438b64a2d95SHerbert Xu	depends on NET
1439b64a2d95SHerbert Xu	select CRYPTO_AEAD
1440b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
144172548b09SStephan Mueller	select CRYPTO_NULL
1442b64a2d95SHerbert Xu	select CRYPTO_USER_API
1443b64a2d95SHerbert Xu	help
14449bc51715SRobert Elliott	  Enable the userspace interface for AEAD cipher algorithms.
14459bc51715SRobert Elliott
14469bc51715SRobert Elliott	  See Documentation/crypto/userspace-if.rst and
14479bc51715SRobert Elliott	  https://www.chronox.de/libkcapi/html/index.html
1448b64a2d95SHerbert Xu
14499ace6771SArd Biesheuvelconfig CRYPTO_USER_API_ENABLE_OBSOLETE
14509bc51715SRobert Elliott	bool "Obsolete cryptographic algorithms"
14519ace6771SArd Biesheuvel	depends on CRYPTO_USER_API
14529ace6771SArd Biesheuvel	default y
14539ace6771SArd Biesheuvel	help
14549ace6771SArd Biesheuvel	  Allow obsolete cryptographic algorithms to be selected that have
14559ace6771SArd Biesheuvel	  already been phased out from internal use by the kernel, and are
14569ace6771SArd Biesheuvel	  only useful for userspace clients that still rely on them.
14579ace6771SArd Biesheuvel
1458cac5818cSCorentin Labbeconfig CRYPTO_STATS
14599bc51715SRobert Elliott	bool "Crypto usage statistics"
1460a6a31385SCorentin Labbe	depends on CRYPTO_USER
1461cac5818cSCorentin Labbe	help
14629bc51715SRobert Elliott	  Enable the gathering of crypto stats.
14639bc51715SRobert Elliott
146466dd59b7SEric Biggers	  Enabling this option reduces the performance of the crypto API.  It
146566dd59b7SEric Biggers	  should only be enabled when there is actually a use case for it.
146666dd59b7SEric Biggers
14679bc51715SRobert Elliott	  This collects data sizes, numbers of requests, and numbers
14689bc51715SRobert Elliott	  of errors processed by:
14699bc51715SRobert Elliott	  - AEAD ciphers (encrypt, decrypt)
14709bc51715SRobert Elliott	  - asymmetric key ciphers (encrypt, decrypt, verify, sign)
14719bc51715SRobert Elliott	  - symmetric key ciphers (encrypt, decrypt)
14729bc51715SRobert Elliott	  - compression algorithms (compress, decompress)
14739bc51715SRobert Elliott	  - hash algorithms (hash)
14749bc51715SRobert Elliott	  - key-agreement protocol primitives (setsecret, generate
14759bc51715SRobert Elliott	    public key, compute shared secret)
14769bc51715SRobert Elliott	  - RNG (generate, seed)
1477cac5818cSCorentin Labbe
1478f1f142adSRobert Elliottendmenu
1479f1f142adSRobert Elliott
1480ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO
1481ee08997fSDmitry Kasatkin	bool
1482ee08997fSDmitry Kasatkin
148327bc50fcSLinus Torvaldsif !KMSAN # avoid false positives from assembly
14844a329fecSRobert Elliottif ARM
14854a329fecSRobert Elliottsource "arch/arm/crypto/Kconfig"
14864a329fecSRobert Elliottendif
14874a329fecSRobert Elliottif ARM64
14884a329fecSRobert Elliottsource "arch/arm64/crypto/Kconfig"
14894a329fecSRobert Elliottendif
14902f164822SMin Zhouif LOONGARCH
14912f164822SMin Zhousource "arch/loongarch/crypto/Kconfig"
14922f164822SMin Zhouendif
1493e45f710bSRobert Elliottif MIPS
1494e45f710bSRobert Elliottsource "arch/mips/crypto/Kconfig"
1495e45f710bSRobert Elliottendif
14966a490a4eSRobert Elliottif PPC
14976a490a4eSRobert Elliottsource "arch/powerpc/crypto/Kconfig"
14986a490a4eSRobert Elliottendif
1499*178f3856SHeiko Stuebnerif RISCV
1500*178f3856SHeiko Stuebnersource "arch/riscv/crypto/Kconfig"
1501*178f3856SHeiko Stuebnerendif
1502c9d24c97SRobert Elliottif S390
1503c9d24c97SRobert Elliottsource "arch/s390/crypto/Kconfig"
1504c9d24c97SRobert Elliottendif
15050e9f9ea6SRobert Elliottif SPARC
15060e9f9ea6SRobert Elliottsource "arch/sparc/crypto/Kconfig"
15070e9f9ea6SRobert Elliottendif
150828a936efSRobert Elliottif X86
150928a936efSRobert Elliottsource "arch/x86/crypto/Kconfig"
151028a936efSRobert Elliottendif
151127bc50fcSLinus Torvaldsendif
1512e45f710bSRobert Elliott
15131da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
15148636a1f9SMasahiro Yamadasource "crypto/asymmetric_keys/Kconfig"
15158636a1f9SMasahiro Yamadasource "certs/Kconfig"
15161da177e4SLinus Torvalds
1517cce9e06dSHerbert Xuendif	# if CRYPTO
1518