11da177e4SLinus Torvalds# 2685784aaSDan Williams# Generic algorithms support 3685784aaSDan Williams# 4685784aaSDan Williamsconfig XOR_BLOCKS 5685784aaSDan Williams tristate 6685784aaSDan Williams 7685784aaSDan Williams# 89bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support 99bc89cd8SDan Williams# 109bc89cd8SDan Williamssource "crypto/async_tx/Kconfig" 119bc89cd8SDan Williams 129bc89cd8SDan Williams# 131da177e4SLinus Torvalds# Cryptographic API Configuration 141da177e4SLinus Torvalds# 152e290f43SJan Engelhardtmenuconfig CRYPTO 16c3715cb9SSebastian Siewior tristate "Cryptographic API" 171da177e4SLinus Torvalds help 181da177e4SLinus Torvalds This option provides the core Cryptographic API. 191da177e4SLinus Torvalds 20cce9e06dSHerbert Xuif CRYPTO 21cce9e06dSHerbert Xu 22584fffc8SSebastian Siewiorcomment "Crypto core or helper" 23584fffc8SSebastian Siewior 24ccb778e1SNeil Hormanconfig CRYPTO_FIPS 25ccb778e1SNeil Horman bool "FIPS 200 compliance" 26f2c89a10SHerbert Xu depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS 27002c77a4SJarod Wilson depends on MODULE_SIG 28ccb778e1SNeil Horman help 29ccb778e1SNeil Horman This options enables the fips boot option which is 30ccb778e1SNeil Horman required if you want to system to operate in a FIPS 200 31ccb778e1SNeil Horman certification. You should say no unless you know what 32e84c5480SChuck Ebbert this is. 33ccb778e1SNeil Horman 34cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI 35cce9e06dSHerbert Xu tristate 366a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 37cce9e06dSHerbert Xu help 38cce9e06dSHerbert Xu This option provides the API for cryptographic algorithms. 39cce9e06dSHerbert Xu 406a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2 416a0fcbb4SHerbert Xu tristate 426a0fcbb4SHerbert Xu 431ae97820SHerbert Xuconfig CRYPTO_AEAD 441ae97820SHerbert Xu tristate 456a0fcbb4SHerbert Xu select CRYPTO_AEAD2 461ae97820SHerbert Xu select CRYPTO_ALGAPI 471ae97820SHerbert Xu 486a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2 496a0fcbb4SHerbert Xu tristate 506a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 516a0fcbb4SHerbert Xu 525cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER 535cde0af2SHerbert Xu tristate 546a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 555cde0af2SHerbert Xu select CRYPTO_ALGAPI 566a0fcbb4SHerbert Xu 576a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2 586a0fcbb4SHerbert Xu tristate 596a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 606a0fcbb4SHerbert Xu select CRYPTO_RNG2 610a2e821dSHuang Ying select CRYPTO_WORKQUEUE 625cde0af2SHerbert Xu 63055bcee3SHerbert Xuconfig CRYPTO_HASH 64055bcee3SHerbert Xu tristate 656a0fcbb4SHerbert Xu select CRYPTO_HASH2 66055bcee3SHerbert Xu select CRYPTO_ALGAPI 67055bcee3SHerbert Xu 686a0fcbb4SHerbert Xuconfig CRYPTO_HASH2 696a0fcbb4SHerbert Xu tristate 706a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 716a0fcbb4SHerbert Xu 7217f0f4a4SNeil Hormanconfig CRYPTO_RNG 7317f0f4a4SNeil Horman tristate 746a0fcbb4SHerbert Xu select CRYPTO_RNG2 7517f0f4a4SNeil Horman select CRYPTO_ALGAPI 7617f0f4a4SNeil Horman 776a0fcbb4SHerbert Xuconfig CRYPTO_RNG2 786a0fcbb4SHerbert Xu tristate 796a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 806a0fcbb4SHerbert Xu 81a1d2f095SGeert Uytterhoevenconfig CRYPTO_PCOMP 82a1d2f095SGeert Uytterhoeven tristate 83bc94e596SHerbert Xu select CRYPTO_PCOMP2 84bc94e596SHerbert Xu select CRYPTO_ALGAPI 85bc94e596SHerbert Xu 86bc94e596SHerbert Xuconfig CRYPTO_PCOMP2 87bc94e596SHerbert Xu tristate 88a1d2f095SGeert Uytterhoeven select CRYPTO_ALGAPI2 89a1d2f095SGeert Uytterhoeven 902b8c19dbSHerbert Xuconfig CRYPTO_MANAGER 912b8c19dbSHerbert Xu tristate "Cryptographic algorithm manager" 926a0fcbb4SHerbert Xu select CRYPTO_MANAGER2 932b8c19dbSHerbert Xu help 942b8c19dbSHerbert Xu Create default cryptographic template instantiations such as 952b8c19dbSHerbert Xu cbc(aes). 962b8c19dbSHerbert Xu 976a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2 986a0fcbb4SHerbert Xu def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y) 996a0fcbb4SHerbert Xu select CRYPTO_AEAD2 1006a0fcbb4SHerbert Xu select CRYPTO_HASH2 1016a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 102bc94e596SHerbert Xu select CRYPTO_PCOMP2 1036a0fcbb4SHerbert Xu 104a38f7907SSteffen Klassertconfig CRYPTO_USER 105a38f7907SSteffen Klassert tristate "Userspace cryptographic algorithm configuration" 1065db017aaSHerbert Xu depends on NET 107a38f7907SSteffen Klassert select CRYPTO_MANAGER 108a38f7907SSteffen Klassert help 109d19978f5SValdis.Kletnieks@vt.edu Userspace configuration for cryptographic instantiations such as 110a38f7907SSteffen Klassert cbc(aes). 111a38f7907SSteffen Klassert 112326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS 113326a6346SHerbert Xu bool "Disable run-time self tests" 11400ca28a5SHerbert Xu default y 11500ca28a5SHerbert Xu depends on CRYPTO_MANAGER2 1160b767f96SAlexander Shishkin help 117326a6346SHerbert Xu Disable run-time self tests that normally take place at 118326a6346SHerbert Xu algorithm registration. 1190b767f96SAlexander Shishkin 120584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL 12108c70fc3SJussi Kivilinna tristate "GF(2^128) multiplication functions" 122584fffc8SSebastian Siewior help 123584fffc8SSebastian Siewior Efficient table driven implementation of multiplications in the 124584fffc8SSebastian Siewior field GF(2^128). This is needed by some cypher modes. This 125584fffc8SSebastian Siewior option will be selected automatically if you select such a 126584fffc8SSebastian Siewior cipher mode. Only select this option by hand if you expect to load 127584fffc8SSebastian Siewior an external module that requires these functions. 128584fffc8SSebastian Siewior 129584fffc8SSebastian Siewiorconfig CRYPTO_NULL 130584fffc8SSebastian Siewior tristate "Null algorithms" 131584fffc8SSebastian Siewior select CRYPTO_ALGAPI 132584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 133d35d2454SHerbert Xu select CRYPTO_HASH 134584fffc8SSebastian Siewior help 135584fffc8SSebastian Siewior These are 'Null' algorithms, used by IPsec, which do nothing. 136584fffc8SSebastian Siewior 1375068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT 1383b4afaf2SKees Cook tristate "Parallel crypto engine" 1393b4afaf2SKees Cook depends on SMP 1405068c7a8SSteffen Klassert select PADATA 1415068c7a8SSteffen Klassert select CRYPTO_MANAGER 1425068c7a8SSteffen Klassert select CRYPTO_AEAD 1435068c7a8SSteffen Klassert help 1445068c7a8SSteffen Klassert This converts an arbitrary crypto algorithm into a parallel 1455068c7a8SSteffen Klassert algorithm that executes in kernel threads. 1465068c7a8SSteffen Klassert 14725c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE 14825c38d3fSHuang Ying tristate 14925c38d3fSHuang Ying 150584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD 151584fffc8SSebastian Siewior tristate "Software async crypto daemon" 152584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 153b8a28251SLoc Ho select CRYPTO_HASH 154584fffc8SSebastian Siewior select CRYPTO_MANAGER 155254eff77SHuang Ying select CRYPTO_WORKQUEUE 156584fffc8SSebastian Siewior help 157584fffc8SSebastian Siewior This is a generic software asynchronous crypto daemon that 158584fffc8SSebastian Siewior converts an arbitrary synchronous software crypto algorithm 159584fffc8SSebastian Siewior into an asynchronous algorithm that executes in a kernel thread. 160584fffc8SSebastian Siewior 161*1e65b81aSTim Chenconfig CRYPTO_MCRYPTD 162*1e65b81aSTim Chen tristate "Software async multi-buffer crypto daemon" 163*1e65b81aSTim Chen select CRYPTO_BLKCIPHER 164*1e65b81aSTim Chen select CRYPTO_HASH 165*1e65b81aSTim Chen select CRYPTO_MANAGER 166*1e65b81aSTim Chen select CRYPTO_WORKQUEUE 167*1e65b81aSTim Chen help 168*1e65b81aSTim Chen This is a generic software asynchronous crypto daemon that 169*1e65b81aSTim Chen provides the kernel thread to assist multi-buffer crypto 170*1e65b81aSTim Chen algorithms for submitting jobs and flushing jobs in multi-buffer 171*1e65b81aSTim Chen crypto algorithms. Multi-buffer crypto algorithms are executed 172*1e65b81aSTim Chen in the context of this kernel thread and drivers can post 173*1e65b81aSTim Chen their crypto request asyncrhously and process by this daemon. 174*1e65b81aSTim Chen 175584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC 176584fffc8SSebastian Siewior tristate "Authenc support" 177584fffc8SSebastian Siewior select CRYPTO_AEAD 178584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 179584fffc8SSebastian Siewior select CRYPTO_MANAGER 180584fffc8SSebastian Siewior select CRYPTO_HASH 181584fffc8SSebastian Siewior help 182584fffc8SSebastian Siewior Authenc: Combined mode wrapper for IPsec. 183584fffc8SSebastian Siewior This is required for IPSec. 184584fffc8SSebastian Siewior 185584fffc8SSebastian Siewiorconfig CRYPTO_TEST 186584fffc8SSebastian Siewior tristate "Testing module" 187584fffc8SSebastian Siewior depends on m 188da7f033dSHerbert Xu select CRYPTO_MANAGER 189584fffc8SSebastian Siewior help 190584fffc8SSebastian Siewior Quick & dirty crypto test module. 191584fffc8SSebastian Siewior 192a62b01cdSArd Biesheuvelconfig CRYPTO_ABLK_HELPER 193ffaf9156SJussi Kivilinna tristate 194ffaf9156SJussi Kivilinna select CRYPTO_CRYPTD 195ffaf9156SJussi Kivilinna 196596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86 197596d8750SJussi Kivilinna tristate 198596d8750SJussi Kivilinna depends on X86 199596d8750SJussi Kivilinna select CRYPTO_ALGAPI 200596d8750SJussi Kivilinna 201584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data" 202584fffc8SSebastian Siewior 203584fffc8SSebastian Siewiorconfig CRYPTO_CCM 204584fffc8SSebastian Siewior tristate "CCM support" 205584fffc8SSebastian Siewior select CRYPTO_CTR 206584fffc8SSebastian Siewior select CRYPTO_AEAD 207584fffc8SSebastian Siewior help 208584fffc8SSebastian Siewior Support for Counter with CBC MAC. Required for IPsec. 209584fffc8SSebastian Siewior 210584fffc8SSebastian Siewiorconfig CRYPTO_GCM 211584fffc8SSebastian Siewior tristate "GCM/GMAC support" 212584fffc8SSebastian Siewior select CRYPTO_CTR 213584fffc8SSebastian Siewior select CRYPTO_AEAD 2149382d97aSHuang Ying select CRYPTO_GHASH 2159489667dSJussi Kivilinna select CRYPTO_NULL 216584fffc8SSebastian Siewior help 217584fffc8SSebastian Siewior Support for Galois/Counter Mode (GCM) and Galois Message 218584fffc8SSebastian Siewior Authentication Code (GMAC). Required for IPSec. 219584fffc8SSebastian Siewior 220584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV 221584fffc8SSebastian Siewior tristate "Sequence Number IV Generator" 222584fffc8SSebastian Siewior select CRYPTO_AEAD 223584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 224a0f000ecSHerbert Xu select CRYPTO_RNG 225584fffc8SSebastian Siewior help 226584fffc8SSebastian Siewior This IV generator generates an IV based on a sequence number by 227584fffc8SSebastian Siewior xoring it with a salt. This algorithm is mainly useful for CTR 228584fffc8SSebastian Siewior 229584fffc8SSebastian Siewiorcomment "Block modes" 230584fffc8SSebastian Siewior 231584fffc8SSebastian Siewiorconfig CRYPTO_CBC 232584fffc8SSebastian Siewior tristate "CBC support" 233584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 234584fffc8SSebastian Siewior select CRYPTO_MANAGER 235584fffc8SSebastian Siewior help 236584fffc8SSebastian Siewior CBC: Cipher Block Chaining mode 237584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 238584fffc8SSebastian Siewior 239584fffc8SSebastian Siewiorconfig CRYPTO_CTR 240584fffc8SSebastian Siewior tristate "CTR support" 241584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 242584fffc8SSebastian Siewior select CRYPTO_SEQIV 243584fffc8SSebastian Siewior select CRYPTO_MANAGER 244584fffc8SSebastian Siewior help 245584fffc8SSebastian Siewior CTR: Counter mode 246584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 247584fffc8SSebastian Siewior 248584fffc8SSebastian Siewiorconfig CRYPTO_CTS 249584fffc8SSebastian Siewior tristate "CTS support" 250584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 251584fffc8SSebastian Siewior help 252584fffc8SSebastian Siewior CTS: Cipher Text Stealing 253584fffc8SSebastian Siewior This is the Cipher Text Stealing mode as described by 254584fffc8SSebastian Siewior Section 8 of rfc2040 and referenced by rfc3962. 255584fffc8SSebastian Siewior (rfc3962 includes errata information in its Appendix A) 256584fffc8SSebastian Siewior This mode is required for Kerberos gss mechanism support 257584fffc8SSebastian Siewior for AES encryption. 258584fffc8SSebastian Siewior 259584fffc8SSebastian Siewiorconfig CRYPTO_ECB 260584fffc8SSebastian Siewior tristate "ECB support" 261584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 262584fffc8SSebastian Siewior select CRYPTO_MANAGER 263584fffc8SSebastian Siewior help 264584fffc8SSebastian Siewior ECB: Electronic CodeBook mode 265584fffc8SSebastian Siewior This is the simplest block cipher algorithm. It simply encrypts 266584fffc8SSebastian Siewior the input block by block. 267584fffc8SSebastian Siewior 268584fffc8SSebastian Siewiorconfig CRYPTO_LRW 2692470a2b2SJussi Kivilinna tristate "LRW support" 270584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 271584fffc8SSebastian Siewior select CRYPTO_MANAGER 272584fffc8SSebastian Siewior select CRYPTO_GF128MUL 273584fffc8SSebastian Siewior help 274584fffc8SSebastian Siewior LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable 275584fffc8SSebastian Siewior narrow block cipher mode for dm-crypt. Use it with cipher 276584fffc8SSebastian Siewior specification string aes-lrw-benbi, the key must be 256, 320 or 384. 277584fffc8SSebastian Siewior The first 128, 192 or 256 bits in the key are used for AES and the 278584fffc8SSebastian Siewior rest is used to tie each cipher block to its logical position. 279584fffc8SSebastian Siewior 280584fffc8SSebastian Siewiorconfig CRYPTO_PCBC 281584fffc8SSebastian Siewior tristate "PCBC support" 282584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 283584fffc8SSebastian Siewior select CRYPTO_MANAGER 284584fffc8SSebastian Siewior help 285584fffc8SSebastian Siewior PCBC: Propagating Cipher Block Chaining mode 286584fffc8SSebastian Siewior This block cipher algorithm is required for RxRPC. 287584fffc8SSebastian Siewior 288584fffc8SSebastian Siewiorconfig CRYPTO_XTS 2895bcf8e6dSJussi Kivilinna tristate "XTS support" 290584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 291584fffc8SSebastian Siewior select CRYPTO_MANAGER 292584fffc8SSebastian Siewior select CRYPTO_GF128MUL 293584fffc8SSebastian Siewior help 294584fffc8SSebastian Siewior XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain, 295584fffc8SSebastian Siewior key size 256, 384 or 512 bits. This implementation currently 296584fffc8SSebastian Siewior can't handle a sectorsize which is not a multiple of 16 bytes. 297584fffc8SSebastian Siewior 298584fffc8SSebastian Siewiorcomment "Hash modes" 299584fffc8SSebastian Siewior 30093b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC 30193b5e86aSJussi Kivilinna tristate "CMAC support" 30293b5e86aSJussi Kivilinna select CRYPTO_HASH 30393b5e86aSJussi Kivilinna select CRYPTO_MANAGER 30493b5e86aSJussi Kivilinna help 30593b5e86aSJussi Kivilinna Cipher-based Message Authentication Code (CMAC) specified by 30693b5e86aSJussi Kivilinna The National Institute of Standards and Technology (NIST). 30793b5e86aSJussi Kivilinna 30893b5e86aSJussi Kivilinna https://tools.ietf.org/html/rfc4493 30993b5e86aSJussi Kivilinna http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf 31093b5e86aSJussi Kivilinna 3111da177e4SLinus Torvaldsconfig CRYPTO_HMAC 3128425165dSHerbert Xu tristate "HMAC support" 3130796ae06SHerbert Xu select CRYPTO_HASH 31443518407SHerbert Xu select CRYPTO_MANAGER 3151da177e4SLinus Torvalds help 3161da177e4SLinus Torvalds HMAC: Keyed-Hashing for Message Authentication (RFC2104). 3171da177e4SLinus Torvalds This is required for IPSec. 3181da177e4SLinus Torvalds 319333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC 320333b0d7eSKazunori MIYAZAWA tristate "XCBC support" 321333b0d7eSKazunori MIYAZAWA select CRYPTO_HASH 322333b0d7eSKazunori MIYAZAWA select CRYPTO_MANAGER 323333b0d7eSKazunori MIYAZAWA help 324333b0d7eSKazunori MIYAZAWA XCBC: Keyed-Hashing with encryption algorithm 325333b0d7eSKazunori MIYAZAWA http://www.ietf.org/rfc/rfc3566.txt 326333b0d7eSKazunori MIYAZAWA http://csrc.nist.gov/encryption/modes/proposedmodes/ 327333b0d7eSKazunori MIYAZAWA xcbc-mac/xcbc-mac-spec.pdf 328333b0d7eSKazunori MIYAZAWA 329f1939f7cSShane Wangconfig CRYPTO_VMAC 330f1939f7cSShane Wang tristate "VMAC support" 331f1939f7cSShane Wang select CRYPTO_HASH 332f1939f7cSShane Wang select CRYPTO_MANAGER 333f1939f7cSShane Wang help 334f1939f7cSShane Wang VMAC is a message authentication algorithm designed for 335f1939f7cSShane Wang very high speed on 64-bit architectures. 336f1939f7cSShane Wang 337f1939f7cSShane Wang See also: 338f1939f7cSShane Wang <http://fastcrypto.org/vmac> 339f1939f7cSShane Wang 340584fffc8SSebastian Siewiorcomment "Digest" 341584fffc8SSebastian Siewior 342584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C 343584fffc8SSebastian Siewior tristate "CRC32c CRC algorithm" 3445773a3e6SHerbert Xu select CRYPTO_HASH 3456a0962b2SDarrick J. Wong select CRC32 3461da177e4SLinus Torvalds help 347584fffc8SSebastian Siewior Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used 348584fffc8SSebastian Siewior by iSCSI for header and data digests and by others. 34969c35efcSHerbert Xu See Castagnoli93. Module will be crc32c. 3501da177e4SLinus Torvalds 3518cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL 3528cb51ba8SAustin Zhang tristate "CRC32c INTEL hardware acceleration" 3538cb51ba8SAustin Zhang depends on X86 3548cb51ba8SAustin Zhang select CRYPTO_HASH 3558cb51ba8SAustin Zhang help 3568cb51ba8SAustin Zhang In Intel processor with SSE4.2 supported, the processor will 3578cb51ba8SAustin Zhang support CRC32C implementation using hardware accelerated CRC32 3588cb51ba8SAustin Zhang instruction. This option will create 'crc32c-intel' module, 3598cb51ba8SAustin Zhang which will enable any routine to use the CRC32 instruction to 3608cb51ba8SAustin Zhang gain performance compared with software implementation. 3618cb51ba8SAustin Zhang Module will be crc32c-intel. 3628cb51ba8SAustin Zhang 363442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64 364442a7c40SDavid S. Miller tristate "CRC32c CRC algorithm (SPARC64)" 365442a7c40SDavid S. Miller depends on SPARC64 366442a7c40SDavid S. Miller select CRYPTO_HASH 367442a7c40SDavid S. Miller select CRC32 368442a7c40SDavid S. Miller help 369442a7c40SDavid S. Miller CRC32c CRC algorithm implemented using sparc64 crypto instructions, 370442a7c40SDavid S. Miller when available. 371442a7c40SDavid S. Miller 37278c37d19SAlexander Boykoconfig CRYPTO_CRC32 37378c37d19SAlexander Boyko tristate "CRC32 CRC algorithm" 37478c37d19SAlexander Boyko select CRYPTO_HASH 37578c37d19SAlexander Boyko select CRC32 37678c37d19SAlexander Boyko help 37778c37d19SAlexander Boyko CRC-32-IEEE 802.3 cyclic redundancy-check algorithm. 37878c37d19SAlexander Boyko Shash crypto api wrappers to crc32_le function. 37978c37d19SAlexander Boyko 38078c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL 38178c37d19SAlexander Boyko tristate "CRC32 PCLMULQDQ hardware acceleration" 38278c37d19SAlexander Boyko depends on X86 38378c37d19SAlexander Boyko select CRYPTO_HASH 38478c37d19SAlexander Boyko select CRC32 38578c37d19SAlexander Boyko help 38678c37d19SAlexander Boyko From Intel Westmere and AMD Bulldozer processor with SSE4.2 38778c37d19SAlexander Boyko and PCLMULQDQ supported, the processor will support 38878c37d19SAlexander Boyko CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ 38978c37d19SAlexander Boyko instruction. This option will create 'crc32-plcmul' module, 39078c37d19SAlexander Boyko which will enable any routine to use the CRC-32-IEEE 802.3 checksum 39178c37d19SAlexander Boyko and gain better performance as compared with the table implementation. 39278c37d19SAlexander Boyko 39368411521SHerbert Xuconfig CRYPTO_CRCT10DIF 39468411521SHerbert Xu tristate "CRCT10DIF algorithm" 39568411521SHerbert Xu select CRYPTO_HASH 39668411521SHerbert Xu help 39768411521SHerbert Xu CRC T10 Data Integrity Field computation is being cast as 39868411521SHerbert Xu a crypto transform. This allows for faster crc t10 diff 39968411521SHerbert Xu transforms to be used if they are available. 40068411521SHerbert Xu 40168411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL 40268411521SHerbert Xu tristate "CRCT10DIF PCLMULQDQ hardware acceleration" 40368411521SHerbert Xu depends on X86 && 64BIT && CRC_T10DIF 40468411521SHerbert Xu select CRYPTO_HASH 40568411521SHerbert Xu help 40668411521SHerbert Xu For x86_64 processors with SSE4.2 and PCLMULQDQ supported, 40768411521SHerbert Xu CRC T10 DIF PCLMULQDQ computation can be hardware 40868411521SHerbert Xu accelerated PCLMULQDQ instruction. This option will create 40968411521SHerbert Xu 'crct10dif-plcmul' module, which is faster when computing the 41068411521SHerbert Xu crct10dif checksum as compared with the generic table implementation. 41168411521SHerbert Xu 4122cdc6899SHuang Yingconfig CRYPTO_GHASH 4132cdc6899SHuang Ying tristate "GHASH digest algorithm" 4142cdc6899SHuang Ying select CRYPTO_GF128MUL 4152cdc6899SHuang Ying help 4162cdc6899SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 4172cdc6899SHuang Ying 4181da177e4SLinus Torvaldsconfig CRYPTO_MD4 4191da177e4SLinus Torvalds tristate "MD4 digest algorithm" 420808a1763SAdrian-Ken Rueegsegger select CRYPTO_HASH 4211da177e4SLinus Torvalds help 4221da177e4SLinus Torvalds MD4 message digest algorithm (RFC1320). 4231da177e4SLinus Torvalds 4241da177e4SLinus Torvaldsconfig CRYPTO_MD5 4251da177e4SLinus Torvalds tristate "MD5 digest algorithm" 42614b75ba7SAdrian-Ken Rueegsegger select CRYPTO_HASH 4271da177e4SLinus Torvalds help 4281da177e4SLinus Torvalds MD5 message digest algorithm (RFC1321). 4291da177e4SLinus Torvalds 430fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64 431fa4dfedcSDavid S. Miller tristate "MD5 digest algorithm (SPARC64)" 432fa4dfedcSDavid S. Miller depends on SPARC64 433fa4dfedcSDavid S. Miller select CRYPTO_MD5 434fa4dfedcSDavid S. Miller select CRYPTO_HASH 435fa4dfedcSDavid S. Miller help 436fa4dfedcSDavid S. Miller MD5 message digest algorithm (RFC1321) implemented 437fa4dfedcSDavid S. Miller using sparc64 crypto instructions, when available. 438fa4dfedcSDavid S. Miller 439584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC 440584fffc8SSebastian Siewior tristate "Michael MIC keyed digest algorithm" 44119e2bf14SAdrian-Ken Rueegsegger select CRYPTO_HASH 442584fffc8SSebastian Siewior help 443584fffc8SSebastian Siewior Michael MIC is used for message integrity protection in TKIP 444584fffc8SSebastian Siewior (IEEE 802.11i). This algorithm is required for TKIP, but it 445584fffc8SSebastian Siewior should not be used for other purposes because of the weakness 446584fffc8SSebastian Siewior of the algorithm. 447584fffc8SSebastian Siewior 44882798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128 44982798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-128 digest algorithm" 4507c4468bcSHerbert Xu select CRYPTO_HASH 45182798f90SAdrian-Ken Rueegsegger help 45282798f90SAdrian-Ken Rueegsegger RIPEMD-128 (ISO/IEC 10118-3:2004). 45382798f90SAdrian-Ken Rueegsegger 45482798f90SAdrian-Ken Rueegsegger RIPEMD-128 is a 128-bit cryptographic hash function. It should only 45535ed4b35SMichael Witten be used as a secure replacement for RIPEMD. For other use cases, 45682798f90SAdrian-Ken Rueegsegger RIPEMD-160 should be used. 45782798f90SAdrian-Ken Rueegsegger 45882798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 4596d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 46082798f90SAdrian-Ken Rueegsegger 46182798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160 46282798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-160 digest algorithm" 463e5835fbaSHerbert Xu select CRYPTO_HASH 46482798f90SAdrian-Ken Rueegsegger help 46582798f90SAdrian-Ken Rueegsegger RIPEMD-160 (ISO/IEC 10118-3:2004). 46682798f90SAdrian-Ken Rueegsegger 46782798f90SAdrian-Ken Rueegsegger RIPEMD-160 is a 160-bit cryptographic hash function. It is intended 46882798f90SAdrian-Ken Rueegsegger to be used as a secure replacement for the 128-bit hash functions 469b6d44341SAdrian Bunk MD4, MD5 and it's predecessor RIPEMD 470b6d44341SAdrian Bunk (not to be confused with RIPEMD-128). 47182798f90SAdrian-Ken Rueegsegger 472b6d44341SAdrian Bunk It's speed is comparable to SHA1 and there are no known attacks 473b6d44341SAdrian Bunk against RIPEMD-160. 474534fe2c1SAdrian-Ken Rueegsegger 475534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 4766d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 477534fe2c1SAdrian-Ken Rueegsegger 478534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256 479534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-256 digest algorithm" 480d8a5e2e9SHerbert Xu select CRYPTO_HASH 481534fe2c1SAdrian-Ken Rueegsegger help 482b6d44341SAdrian Bunk RIPEMD-256 is an optional extension of RIPEMD-128 with a 483b6d44341SAdrian Bunk 256 bit hash. It is intended for applications that require 484b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 485b6d44341SAdrian Bunk (than RIPEMD-128). 486534fe2c1SAdrian-Ken Rueegsegger 487534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 4886d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 489534fe2c1SAdrian-Ken Rueegsegger 490534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320 491534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-320 digest algorithm" 4923b8efb4cSHerbert Xu select CRYPTO_HASH 493534fe2c1SAdrian-Ken Rueegsegger help 494b6d44341SAdrian Bunk RIPEMD-320 is an optional extension of RIPEMD-160 with a 495b6d44341SAdrian Bunk 320 bit hash. It is intended for applications that require 496b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 497b6d44341SAdrian Bunk (than RIPEMD-160). 498534fe2c1SAdrian-Ken Rueegsegger 49982798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 5006d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 50182798f90SAdrian-Ken Rueegsegger 5021da177e4SLinus Torvaldsconfig CRYPTO_SHA1 5031da177e4SLinus Torvalds tristate "SHA1 digest algorithm" 50454ccb367SAdrian-Ken Rueegsegger select CRYPTO_HASH 5051da177e4SLinus Torvalds help 5061da177e4SLinus Torvalds SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 5071da177e4SLinus Torvalds 50866be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3 5097c1da8d0Schandramouli narayanan tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)" 51066be8951SMathias Krause depends on X86 && 64BIT 51166be8951SMathias Krause select CRYPTO_SHA1 51266be8951SMathias Krause select CRYPTO_HASH 51366be8951SMathias Krause help 51466be8951SMathias Krause SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 51566be8951SMathias Krause using Supplemental SSE3 (SSSE3) instructions or Advanced Vector 5167c1da8d0Schandramouli narayanan Extensions (AVX/AVX2), when available. 51766be8951SMathias Krause 5188275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3 5198275d1aaSTim Chen tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)" 5208275d1aaSTim Chen depends on X86 && 64BIT 5218275d1aaSTim Chen select CRYPTO_SHA256 5228275d1aaSTim Chen select CRYPTO_HASH 5238275d1aaSTim Chen help 5248275d1aaSTim Chen SHA-256 secure hash standard (DFIPS 180-2) implemented 5258275d1aaSTim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 5268275d1aaSTim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 5278275d1aaSTim Chen version 2 (AVX2) instructions, when available. 5288275d1aaSTim Chen 52987de4579STim Chenconfig CRYPTO_SHA512_SSSE3 53087de4579STim Chen tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)" 53187de4579STim Chen depends on X86 && 64BIT 53287de4579STim Chen select CRYPTO_SHA512 53387de4579STim Chen select CRYPTO_HASH 53487de4579STim Chen help 53587de4579STim Chen SHA-512 secure hash standard (DFIPS 180-2) implemented 53687de4579STim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 53787de4579STim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 53887de4579STim Chen version 2 (AVX2) instructions, when available. 53987de4579STim Chen 5404ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64 5414ff28d4cSDavid S. Miller tristate "SHA1 digest algorithm (SPARC64)" 5424ff28d4cSDavid S. Miller depends on SPARC64 5434ff28d4cSDavid S. Miller select CRYPTO_SHA1 5444ff28d4cSDavid S. Miller select CRYPTO_HASH 5454ff28d4cSDavid S. Miller help 5464ff28d4cSDavid S. Miller SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 5474ff28d4cSDavid S. Miller using sparc64 crypto instructions, when available. 5484ff28d4cSDavid S. Miller 549f0be44f4SDavid McCulloughconfig CRYPTO_SHA1_ARM 550f0be44f4SDavid McCullough tristate "SHA1 digest algorithm (ARM-asm)" 551f0be44f4SDavid McCullough depends on ARM 552f0be44f4SDavid McCullough select CRYPTO_SHA1 553f0be44f4SDavid McCullough select CRYPTO_HASH 554f0be44f4SDavid McCullough help 555f0be44f4SDavid McCullough SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 556f0be44f4SDavid McCullough using optimized ARM assembler. 557f0be44f4SDavid McCullough 55860468255SJussi Kivilinnaconfig CRYPTO_SHA1_ARM_NEON 55960468255SJussi Kivilinna tristate "SHA1 digest algorithm (ARM NEON)" 56060468255SJussi Kivilinna depends on ARM && KERNEL_MODE_NEON && !CPU_BIG_ENDIAN 56160468255SJussi Kivilinna select CRYPTO_SHA1_ARM 56260468255SJussi Kivilinna select CRYPTO_SHA1 56360468255SJussi Kivilinna select CRYPTO_HASH 56460468255SJussi Kivilinna help 56560468255SJussi Kivilinna SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 56660468255SJussi Kivilinna using optimized ARM NEON assembly, when NEON instructions are 56760468255SJussi Kivilinna available. 56860468255SJussi Kivilinna 569323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC 570323a6bf1SMichael Ellerman tristate "SHA1 digest algorithm (powerpc)" 571323a6bf1SMichael Ellerman depends on PPC 572323a6bf1SMichael Ellerman help 573323a6bf1SMichael Ellerman This is the powerpc hardware accelerated implementation of the 574323a6bf1SMichael Ellerman SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 575323a6bf1SMichael Ellerman 576*1e65b81aSTim Chenconfig CRYPTO_SHA1_MB 577*1e65b81aSTim Chen tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)" 578*1e65b81aSTim Chen depends on X86 && 64BIT 579*1e65b81aSTim Chen select CRYPTO_SHA1 580*1e65b81aSTim Chen select CRYPTO_HASH 581*1e65b81aSTim Chen select CRYPTO_MCRYPTD 582*1e65b81aSTim Chen help 583*1e65b81aSTim Chen SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 584*1e65b81aSTim Chen using multi-buffer technique. This algorithm computes on 585*1e65b81aSTim Chen multiple data lanes concurrently with SIMD instructions for 586*1e65b81aSTim Chen better throughput. It should not be enabled by default but 587*1e65b81aSTim Chen used when there is significant amount of work to keep the keep 588*1e65b81aSTim Chen the data lanes filled to get performance benefit. If the data 589*1e65b81aSTim Chen lanes remain unfilled, a flush operation will be initiated to 590*1e65b81aSTim Chen process the crypto jobs, adding a slight latency. 591*1e65b81aSTim Chen 5921da177e4SLinus Torvaldsconfig CRYPTO_SHA256 593cd12fb90SJonathan Lynch tristate "SHA224 and SHA256 digest algorithm" 59450e109b5SAdrian-Ken Rueegsegger select CRYPTO_HASH 5951da177e4SLinus Torvalds help 5961da177e4SLinus Torvalds SHA256 secure hash standard (DFIPS 180-2). 5971da177e4SLinus Torvalds 5981da177e4SLinus Torvalds This version of SHA implements a 256 bit hash with 128 bits of 5991da177e4SLinus Torvalds security against collision attacks. 6001da177e4SLinus Torvalds 601cd12fb90SJonathan Lynch This code also includes SHA-224, a 224 bit hash with 112 bits 602cd12fb90SJonathan Lynch of security against collision attacks. 603cd12fb90SJonathan Lynch 60486c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64 60586c93b24SDavid S. Miller tristate "SHA224 and SHA256 digest algorithm (SPARC64)" 60686c93b24SDavid S. Miller depends on SPARC64 60786c93b24SDavid S. Miller select CRYPTO_SHA256 60886c93b24SDavid S. Miller select CRYPTO_HASH 60986c93b24SDavid S. Miller help 61086c93b24SDavid S. Miller SHA-256 secure hash standard (DFIPS 180-2) implemented 61186c93b24SDavid S. Miller using sparc64 crypto instructions, when available. 61286c93b24SDavid S. Miller 6131da177e4SLinus Torvaldsconfig CRYPTO_SHA512 6141da177e4SLinus Torvalds tristate "SHA384 and SHA512 digest algorithms" 615bd9d20dbSAdrian-Ken Rueegsegger select CRYPTO_HASH 6161da177e4SLinus Torvalds help 6171da177e4SLinus Torvalds SHA512 secure hash standard (DFIPS 180-2). 6181da177e4SLinus Torvalds 6191da177e4SLinus Torvalds This version of SHA implements a 512 bit hash with 256 bits of 6201da177e4SLinus Torvalds security against collision attacks. 6211da177e4SLinus Torvalds 6221da177e4SLinus Torvalds This code also includes SHA-384, a 384 bit hash with 192 bits 6231da177e4SLinus Torvalds of security against collision attacks. 6241da177e4SLinus Torvalds 625775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64 626775e0c69SDavid S. Miller tristate "SHA384 and SHA512 digest algorithm (SPARC64)" 627775e0c69SDavid S. Miller depends on SPARC64 628775e0c69SDavid S. Miller select CRYPTO_SHA512 629775e0c69SDavid S. Miller select CRYPTO_HASH 630775e0c69SDavid S. Miller help 631775e0c69SDavid S. Miller SHA-512 secure hash standard (DFIPS 180-2) implemented 632775e0c69SDavid S. Miller using sparc64 crypto instructions, when available. 633775e0c69SDavid S. Miller 634c8611d71SJussi Kivilinnaconfig CRYPTO_SHA512_ARM_NEON 635c8611d71SJussi Kivilinna tristate "SHA384 and SHA512 digest algorithm (ARM NEON)" 636c8611d71SJussi Kivilinna depends on ARM && KERNEL_MODE_NEON && !CPU_BIG_ENDIAN 637c8611d71SJussi Kivilinna select CRYPTO_SHA512 638c8611d71SJussi Kivilinna select CRYPTO_HASH 639c8611d71SJussi Kivilinna help 640c8611d71SJussi Kivilinna SHA-512 secure hash standard (DFIPS 180-2) implemented 641c8611d71SJussi Kivilinna using ARM NEON instructions, when available. 642c8611d71SJussi Kivilinna 643c8611d71SJussi Kivilinna This version of SHA implements a 512 bit hash with 256 bits of 644c8611d71SJussi Kivilinna security against collision attacks. 645c8611d71SJussi Kivilinna 646c8611d71SJussi Kivilinna This code also includes SHA-384, a 384 bit hash with 192 bits 647c8611d71SJussi Kivilinna of security against collision attacks. 648c8611d71SJussi Kivilinna 6491da177e4SLinus Torvaldsconfig CRYPTO_TGR192 6501da177e4SLinus Torvalds tristate "Tiger digest algorithms" 651f63fbd3dSAdrian-Ken Rueegsegger select CRYPTO_HASH 6521da177e4SLinus Torvalds help 6531da177e4SLinus Torvalds Tiger hash algorithm 192, 160 and 128-bit hashes 6541da177e4SLinus Torvalds 6551da177e4SLinus Torvalds Tiger is a hash function optimized for 64-bit processors while 6561da177e4SLinus Torvalds still having decent performance on 32-bit processors. 6571da177e4SLinus Torvalds Tiger was developed by Ross Anderson and Eli Biham. 6581da177e4SLinus Torvalds 6591da177e4SLinus Torvalds See also: 6601da177e4SLinus Torvalds <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>. 6611da177e4SLinus Torvalds 662584fffc8SSebastian Siewiorconfig CRYPTO_WP512 663584fffc8SSebastian Siewior tristate "Whirlpool digest algorithms" 6644946510bSAdrian-Ken Rueegsegger select CRYPTO_HASH 6651da177e4SLinus Torvalds help 666584fffc8SSebastian Siewior Whirlpool hash algorithm 512, 384 and 256-bit hashes 6671da177e4SLinus Torvalds 668584fffc8SSebastian Siewior Whirlpool-512 is part of the NESSIE cryptographic primitives. 669584fffc8SSebastian Siewior Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard 6701da177e4SLinus Torvalds 6711da177e4SLinus Torvalds See also: 6726d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html> 6731da177e4SLinus Torvalds 6740e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL 6750e1227d3SHuang Ying tristate "GHASH digest algorithm (CLMUL-NI accelerated)" 6768af00860SRichard Weinberger depends on X86 && 64BIT 6770e1227d3SHuang Ying select CRYPTO_CRYPTD 6780e1227d3SHuang Ying help 6790e1227d3SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 6800e1227d3SHuang Ying The implementation is accelerated by CLMUL-NI of Intel. 6810e1227d3SHuang Ying 682584fffc8SSebastian Siewiorcomment "Ciphers" 6831da177e4SLinus Torvalds 6841da177e4SLinus Torvaldsconfig CRYPTO_AES 6851da177e4SLinus Torvalds tristate "AES cipher algorithms" 686cce9e06dSHerbert Xu select CRYPTO_ALGAPI 6871da177e4SLinus Torvalds help 6881da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 6891da177e4SLinus Torvalds algorithm. 6901da177e4SLinus Torvalds 6911da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 6921da177e4SLinus Torvalds both hardware and software across a wide range of computing 6931da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 6941da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 6951da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 6961da177e4SLinus Torvalds suited for restricted-space environments, in which it also 6971da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 6981da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 6991da177e4SLinus Torvalds 7001da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 7011da177e4SLinus Torvalds 7021da177e4SLinus Torvalds See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information. 7031da177e4SLinus Torvalds 7041da177e4SLinus Torvaldsconfig CRYPTO_AES_586 7051da177e4SLinus Torvalds tristate "AES cipher algorithms (i586)" 706cce9e06dSHerbert Xu depends on (X86 || UML_X86) && !64BIT 707cce9e06dSHerbert Xu select CRYPTO_ALGAPI 7085157dea8SSebastian Siewior select CRYPTO_AES 7091da177e4SLinus Torvalds help 7101da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 7111da177e4SLinus Torvalds algorithm. 7121da177e4SLinus Torvalds 7131da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 7141da177e4SLinus Torvalds both hardware and software across a wide range of computing 7151da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 7161da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 7171da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 7181da177e4SLinus Torvalds suited for restricted-space environments, in which it also 7191da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 7201da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 7211da177e4SLinus Torvalds 7221da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 7231da177e4SLinus Torvalds 7241da177e4SLinus Torvalds See <http://csrc.nist.gov/encryption/aes/> for more information. 7251da177e4SLinus Torvalds 726a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64 727a2a892a2SAndreas Steinmetz tristate "AES cipher algorithms (x86_64)" 728cce9e06dSHerbert Xu depends on (X86 || UML_X86) && 64BIT 729cce9e06dSHerbert Xu select CRYPTO_ALGAPI 73081190b32SSebastian Siewior select CRYPTO_AES 731a2a892a2SAndreas Steinmetz help 732a2a892a2SAndreas Steinmetz AES cipher algorithms (FIPS-197). AES uses the Rijndael 733a2a892a2SAndreas Steinmetz algorithm. 734a2a892a2SAndreas Steinmetz 735a2a892a2SAndreas Steinmetz Rijndael appears to be consistently a very good performer in 736a2a892a2SAndreas Steinmetz both hardware and software across a wide range of computing 737a2a892a2SAndreas Steinmetz environments regardless of its use in feedback or non-feedback 738a2a892a2SAndreas Steinmetz modes. Its key setup time is excellent, and its key agility is 739a2a892a2SAndreas Steinmetz good. Rijndael's very low memory requirements make it very well 740a2a892a2SAndreas Steinmetz suited for restricted-space environments, in which it also 741a2a892a2SAndreas Steinmetz demonstrates excellent performance. Rijndael's operations are 742a2a892a2SAndreas Steinmetz among the easiest to defend against power and timing attacks. 743a2a892a2SAndreas Steinmetz 744a2a892a2SAndreas Steinmetz The AES specifies three key sizes: 128, 192 and 256 bits 745a2a892a2SAndreas Steinmetz 746a2a892a2SAndreas Steinmetz See <http://csrc.nist.gov/encryption/aes/> for more information. 747a2a892a2SAndreas Steinmetz 74854b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL 74954b6a1bdSHuang Ying tristate "AES cipher algorithms (AES-NI)" 7508af00860SRichard Weinberger depends on X86 7510d258efbSMathias Krause select CRYPTO_AES_X86_64 if 64BIT 7520d258efbSMathias Krause select CRYPTO_AES_586 if !64BIT 75354b6a1bdSHuang Ying select CRYPTO_CRYPTD 754801201aaSArd Biesheuvel select CRYPTO_ABLK_HELPER 75554b6a1bdSHuang Ying select CRYPTO_ALGAPI 7567643a11aSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 if 64BIT 757023af608SJussi Kivilinna select CRYPTO_LRW 758023af608SJussi Kivilinna select CRYPTO_XTS 75954b6a1bdSHuang Ying help 76054b6a1bdSHuang Ying Use Intel AES-NI instructions for AES algorithm. 76154b6a1bdSHuang Ying 76254b6a1bdSHuang Ying AES cipher algorithms (FIPS-197). AES uses the Rijndael 76354b6a1bdSHuang Ying algorithm. 76454b6a1bdSHuang Ying 76554b6a1bdSHuang Ying Rijndael appears to be consistently a very good performer in 76654b6a1bdSHuang Ying both hardware and software across a wide range of computing 76754b6a1bdSHuang Ying environments regardless of its use in feedback or non-feedback 76854b6a1bdSHuang Ying modes. Its key setup time is excellent, and its key agility is 76954b6a1bdSHuang Ying good. Rijndael's very low memory requirements make it very well 77054b6a1bdSHuang Ying suited for restricted-space environments, in which it also 77154b6a1bdSHuang Ying demonstrates excellent performance. Rijndael's operations are 77254b6a1bdSHuang Ying among the easiest to defend against power and timing attacks. 77354b6a1bdSHuang Ying 77454b6a1bdSHuang Ying The AES specifies three key sizes: 128, 192 and 256 bits 77554b6a1bdSHuang Ying 77654b6a1bdSHuang Ying See <http://csrc.nist.gov/encryption/aes/> for more information. 77754b6a1bdSHuang Ying 7780d258efbSMathias Krause In addition to AES cipher algorithm support, the acceleration 7790d258efbSMathias Krause for some popular block cipher mode is supported too, including 7800d258efbSMathias Krause ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional 7810d258efbSMathias Krause acceleration for CTR. 7822cf4ac8bSHuang Ying 7839bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64 7849bf4852dSDavid S. Miller tristate "AES cipher algorithms (SPARC64)" 7859bf4852dSDavid S. Miller depends on SPARC64 7869bf4852dSDavid S. Miller select CRYPTO_CRYPTD 7879bf4852dSDavid S. Miller select CRYPTO_ALGAPI 7889bf4852dSDavid S. Miller help 7899bf4852dSDavid S. Miller Use SPARC64 crypto opcodes for AES algorithm. 7909bf4852dSDavid S. Miller 7919bf4852dSDavid S. Miller AES cipher algorithms (FIPS-197). AES uses the Rijndael 7929bf4852dSDavid S. Miller algorithm. 7939bf4852dSDavid S. Miller 7949bf4852dSDavid S. Miller Rijndael appears to be consistently a very good performer in 7959bf4852dSDavid S. Miller both hardware and software across a wide range of computing 7969bf4852dSDavid S. Miller environments regardless of its use in feedback or non-feedback 7979bf4852dSDavid S. Miller modes. Its key setup time is excellent, and its key agility is 7989bf4852dSDavid S. Miller good. Rijndael's very low memory requirements make it very well 7999bf4852dSDavid S. Miller suited for restricted-space environments, in which it also 8009bf4852dSDavid S. Miller demonstrates excellent performance. Rijndael's operations are 8019bf4852dSDavid S. Miller among the easiest to defend against power and timing attacks. 8029bf4852dSDavid S. Miller 8039bf4852dSDavid S. Miller The AES specifies three key sizes: 128, 192 and 256 bits 8049bf4852dSDavid S. Miller 8059bf4852dSDavid S. Miller See <http://csrc.nist.gov/encryption/aes/> for more information. 8069bf4852dSDavid S. Miller 8079bf4852dSDavid S. Miller In addition to AES cipher algorithm support, the acceleration 8089bf4852dSDavid S. Miller for some popular block cipher mode is supported too, including 8099bf4852dSDavid S. Miller ECB and CBC. 8109bf4852dSDavid S. Miller 811f0be44f4SDavid McCulloughconfig CRYPTO_AES_ARM 812f0be44f4SDavid McCullough tristate "AES cipher algorithms (ARM-asm)" 813f0be44f4SDavid McCullough depends on ARM 814f0be44f4SDavid McCullough select CRYPTO_ALGAPI 815f0be44f4SDavid McCullough select CRYPTO_AES 816f0be44f4SDavid McCullough help 817f0be44f4SDavid McCullough Use optimized AES assembler routines for ARM platforms. 818f0be44f4SDavid McCullough 819f0be44f4SDavid McCullough AES cipher algorithms (FIPS-197). AES uses the Rijndael 820f0be44f4SDavid McCullough algorithm. 821f0be44f4SDavid McCullough 822f0be44f4SDavid McCullough Rijndael appears to be consistently a very good performer in 823f0be44f4SDavid McCullough both hardware and software across a wide range of computing 824f0be44f4SDavid McCullough environments regardless of its use in feedback or non-feedback 825f0be44f4SDavid McCullough modes. Its key setup time is excellent, and its key agility is 826f0be44f4SDavid McCullough good. Rijndael's very low memory requirements make it very well 827f0be44f4SDavid McCullough suited for restricted-space environments, in which it also 828f0be44f4SDavid McCullough demonstrates excellent performance. Rijndael's operations are 829f0be44f4SDavid McCullough among the easiest to defend against power and timing attacks. 830f0be44f4SDavid McCullough 831f0be44f4SDavid McCullough The AES specifies three key sizes: 128, 192 and 256 bits 832f0be44f4SDavid McCullough 833f0be44f4SDavid McCullough See <http://csrc.nist.gov/encryption/aes/> for more information. 834f0be44f4SDavid McCullough 835e4e7f10bSArd Biesheuvelconfig CRYPTO_AES_ARM_BS 836e4e7f10bSArd Biesheuvel tristate "Bit sliced AES using NEON instructions" 837e4e7f10bSArd Biesheuvel depends on ARM && KERNEL_MODE_NEON 838e4e7f10bSArd Biesheuvel select CRYPTO_ALGAPI 839e4e7f10bSArd Biesheuvel select CRYPTO_AES_ARM 840e4e7f10bSArd Biesheuvel select CRYPTO_ABLK_HELPER 841e4e7f10bSArd Biesheuvel help 842e4e7f10bSArd Biesheuvel Use a faster and more secure NEON based implementation of AES in CBC, 843e4e7f10bSArd Biesheuvel CTR and XTS modes 844e4e7f10bSArd Biesheuvel 845e4e7f10bSArd Biesheuvel Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode 846e4e7f10bSArd Biesheuvel and for XTS mode encryption, CBC and XTS mode decryption speedup is 847e4e7f10bSArd Biesheuvel around 25%. (CBC encryption speed is not affected by this driver.) 848e4e7f10bSArd Biesheuvel This implementation does not rely on any lookup tables so it is 849e4e7f10bSArd Biesheuvel believed to be invulnerable to cache timing attacks. 850e4e7f10bSArd Biesheuvel 8511da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS 8521da177e4SLinus Torvalds tristate "Anubis cipher algorithm" 853cce9e06dSHerbert Xu select CRYPTO_ALGAPI 8541da177e4SLinus Torvalds help 8551da177e4SLinus Torvalds Anubis cipher algorithm. 8561da177e4SLinus Torvalds 8571da177e4SLinus Torvalds Anubis is a variable key length cipher which can use keys from 8581da177e4SLinus Torvalds 128 bits to 320 bits in length. It was evaluated as a entrant 8591da177e4SLinus Torvalds in the NESSIE competition. 8601da177e4SLinus Torvalds 8611da177e4SLinus Torvalds See also: 8626d8de74cSJustin P. Mattock <https://www.cosic.esat.kuleuven.be/nessie/reports/> 8636d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/AnubisPage.html> 8641da177e4SLinus Torvalds 865584fffc8SSebastian Siewiorconfig CRYPTO_ARC4 866584fffc8SSebastian Siewior tristate "ARC4 cipher algorithm" 867b9b0f080SSebastian Andrzej Siewior select CRYPTO_BLKCIPHER 868e2ee95b8SHye-Shik Chang help 869584fffc8SSebastian Siewior ARC4 cipher algorithm. 870e2ee95b8SHye-Shik Chang 871584fffc8SSebastian Siewior ARC4 is a stream cipher using keys ranging from 8 bits to 2048 872584fffc8SSebastian Siewior bits in length. This algorithm is required for driver-based 873584fffc8SSebastian Siewior WEP, but it should not be for other purposes because of the 874584fffc8SSebastian Siewior weakness of the algorithm. 875584fffc8SSebastian Siewior 876584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH 877584fffc8SSebastian Siewior tristate "Blowfish cipher algorithm" 878584fffc8SSebastian Siewior select CRYPTO_ALGAPI 87952ba867cSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 880584fffc8SSebastian Siewior help 881584fffc8SSebastian Siewior Blowfish cipher algorithm, by Bruce Schneier. 882584fffc8SSebastian Siewior 883584fffc8SSebastian Siewior This is a variable key length cipher which can use keys from 32 884584fffc8SSebastian Siewior bits to 448 bits in length. It's fast, simple and specifically 885584fffc8SSebastian Siewior designed for use on "large microprocessors". 886e2ee95b8SHye-Shik Chang 887e2ee95b8SHye-Shik Chang See also: 888584fffc8SSebastian Siewior <http://www.schneier.com/blowfish.html> 889584fffc8SSebastian Siewior 89052ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON 89152ba867cSJussi Kivilinna tristate 89252ba867cSJussi Kivilinna help 89352ba867cSJussi Kivilinna Common parts of the Blowfish cipher algorithm shared by the 89452ba867cSJussi Kivilinna generic c and the assembler implementations. 89552ba867cSJussi Kivilinna 89652ba867cSJussi Kivilinna See also: 89752ba867cSJussi Kivilinna <http://www.schneier.com/blowfish.html> 89852ba867cSJussi Kivilinna 89964b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64 90064b94ceaSJussi Kivilinna tristate "Blowfish cipher algorithm (x86_64)" 901f21a7c19SAl Viro depends on X86 && 64BIT 90264b94ceaSJussi Kivilinna select CRYPTO_ALGAPI 90364b94ceaSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 90464b94ceaSJussi Kivilinna help 90564b94ceaSJussi Kivilinna Blowfish cipher algorithm (x86_64), by Bruce Schneier. 90664b94ceaSJussi Kivilinna 90764b94ceaSJussi Kivilinna This is a variable key length cipher which can use keys from 32 90864b94ceaSJussi Kivilinna bits to 448 bits in length. It's fast, simple and specifically 90964b94ceaSJussi Kivilinna designed for use on "large microprocessors". 91064b94ceaSJussi Kivilinna 91164b94ceaSJussi Kivilinna See also: 91264b94ceaSJussi Kivilinna <http://www.schneier.com/blowfish.html> 91364b94ceaSJussi Kivilinna 914584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA 915584fffc8SSebastian Siewior tristate "Camellia cipher algorithms" 916584fffc8SSebastian Siewior depends on CRYPTO 917584fffc8SSebastian Siewior select CRYPTO_ALGAPI 918584fffc8SSebastian Siewior help 919584fffc8SSebastian Siewior Camellia cipher algorithms module. 920584fffc8SSebastian Siewior 921584fffc8SSebastian Siewior Camellia is a symmetric key block cipher developed jointly 922584fffc8SSebastian Siewior at NTT and Mitsubishi Electric Corporation. 923584fffc8SSebastian Siewior 924584fffc8SSebastian Siewior The Camellia specifies three key sizes: 128, 192 and 256 bits. 925584fffc8SSebastian Siewior 926584fffc8SSebastian Siewior See also: 927584fffc8SSebastian Siewior <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 928584fffc8SSebastian Siewior 9290b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64 9300b95ec56SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64)" 931f21a7c19SAl Viro depends on X86 && 64BIT 9320b95ec56SJussi Kivilinna depends on CRYPTO 9330b95ec56SJussi Kivilinna select CRYPTO_ALGAPI 934964263afSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 9350b95ec56SJussi Kivilinna select CRYPTO_LRW 9360b95ec56SJussi Kivilinna select CRYPTO_XTS 9370b95ec56SJussi Kivilinna help 9380b95ec56SJussi Kivilinna Camellia cipher algorithm module (x86_64). 9390b95ec56SJussi Kivilinna 9400b95ec56SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 9410b95ec56SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 9420b95ec56SJussi Kivilinna 9430b95ec56SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 9440b95ec56SJussi Kivilinna 9450b95ec56SJussi Kivilinna See also: 9460b95ec56SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 9470b95ec56SJussi Kivilinna 948d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64 949d9b1d2e7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)" 950d9b1d2e7SJussi Kivilinna depends on X86 && 64BIT 951d9b1d2e7SJussi Kivilinna depends on CRYPTO 952d9b1d2e7SJussi Kivilinna select CRYPTO_ALGAPI 953d9b1d2e7SJussi Kivilinna select CRYPTO_CRYPTD 954801201aaSArd Biesheuvel select CRYPTO_ABLK_HELPER 955d9b1d2e7SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 956d9b1d2e7SJussi Kivilinna select CRYPTO_CAMELLIA_X86_64 957d9b1d2e7SJussi Kivilinna select CRYPTO_LRW 958d9b1d2e7SJussi Kivilinna select CRYPTO_XTS 959d9b1d2e7SJussi Kivilinna help 960d9b1d2e7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX). 961d9b1d2e7SJussi Kivilinna 962d9b1d2e7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 963d9b1d2e7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 964d9b1d2e7SJussi Kivilinna 965d9b1d2e7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 966d9b1d2e7SJussi Kivilinna 967d9b1d2e7SJussi Kivilinna See also: 968d9b1d2e7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 969d9b1d2e7SJussi Kivilinna 970f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 971f3f935a7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)" 972f3f935a7SJussi Kivilinna depends on X86 && 64BIT 973f3f935a7SJussi Kivilinna depends on CRYPTO 974f3f935a7SJussi Kivilinna select CRYPTO_ALGAPI 975f3f935a7SJussi Kivilinna select CRYPTO_CRYPTD 976801201aaSArd Biesheuvel select CRYPTO_ABLK_HELPER 977f3f935a7SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 978f3f935a7SJussi Kivilinna select CRYPTO_CAMELLIA_X86_64 979f3f935a7SJussi Kivilinna select CRYPTO_CAMELLIA_AESNI_AVX_X86_64 980f3f935a7SJussi Kivilinna select CRYPTO_LRW 981f3f935a7SJussi Kivilinna select CRYPTO_XTS 982f3f935a7SJussi Kivilinna help 983f3f935a7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX2). 984f3f935a7SJussi Kivilinna 985f3f935a7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 986f3f935a7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 987f3f935a7SJussi Kivilinna 988f3f935a7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 989f3f935a7SJussi Kivilinna 990f3f935a7SJussi Kivilinna See also: 991f3f935a7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 992f3f935a7SJussi Kivilinna 99381658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64 99481658ad0SDavid S. Miller tristate "Camellia cipher algorithm (SPARC64)" 99581658ad0SDavid S. Miller depends on SPARC64 99681658ad0SDavid S. Miller depends on CRYPTO 99781658ad0SDavid S. Miller select CRYPTO_ALGAPI 99881658ad0SDavid S. Miller help 99981658ad0SDavid S. Miller Camellia cipher algorithm module (SPARC64). 100081658ad0SDavid S. Miller 100181658ad0SDavid S. Miller Camellia is a symmetric key block cipher developed jointly 100281658ad0SDavid S. Miller at NTT and Mitsubishi Electric Corporation. 100381658ad0SDavid S. Miller 100481658ad0SDavid S. Miller The Camellia specifies three key sizes: 128, 192 and 256 bits. 100581658ad0SDavid S. Miller 100681658ad0SDavid S. Miller See also: 100781658ad0SDavid S. Miller <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 100881658ad0SDavid S. Miller 1009044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON 1010044ab525SJussi Kivilinna tristate 1011044ab525SJussi Kivilinna help 1012044ab525SJussi Kivilinna Common parts of the CAST cipher algorithms shared by the 1013044ab525SJussi Kivilinna generic c and the assembler implementations. 1014044ab525SJussi Kivilinna 1015584fffc8SSebastian Siewiorconfig CRYPTO_CAST5 1016584fffc8SSebastian Siewior tristate "CAST5 (CAST-128) cipher algorithm" 1017584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1018044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1019584fffc8SSebastian Siewior help 1020584fffc8SSebastian Siewior The CAST5 encryption algorithm (synonymous with CAST-128) is 1021584fffc8SSebastian Siewior described in RFC2144. 1022584fffc8SSebastian Siewior 10234d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64 10244d6d6a2cSJohannes Goetzfried tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)" 10254d6d6a2cSJohannes Goetzfried depends on X86 && 64BIT 10264d6d6a2cSJohannes Goetzfried select CRYPTO_ALGAPI 10274d6d6a2cSJohannes Goetzfried select CRYPTO_CRYPTD 1028801201aaSArd Biesheuvel select CRYPTO_ABLK_HELPER 1029044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 10304d6d6a2cSJohannes Goetzfried select CRYPTO_CAST5 10314d6d6a2cSJohannes Goetzfried help 10324d6d6a2cSJohannes Goetzfried The CAST5 encryption algorithm (synonymous with CAST-128) is 10334d6d6a2cSJohannes Goetzfried described in RFC2144. 10344d6d6a2cSJohannes Goetzfried 10354d6d6a2cSJohannes Goetzfried This module provides the Cast5 cipher algorithm that processes 10364d6d6a2cSJohannes Goetzfried sixteen blocks parallel using the AVX instruction set. 10374d6d6a2cSJohannes Goetzfried 1038584fffc8SSebastian Siewiorconfig CRYPTO_CAST6 1039584fffc8SSebastian Siewior tristate "CAST6 (CAST-256) cipher algorithm" 1040584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1041044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1042584fffc8SSebastian Siewior help 1043584fffc8SSebastian Siewior The CAST6 encryption algorithm (synonymous with CAST-256) is 1044584fffc8SSebastian Siewior described in RFC2612. 1045584fffc8SSebastian Siewior 10464ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64 10474ea1277dSJohannes Goetzfried tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)" 10484ea1277dSJohannes Goetzfried depends on X86 && 64BIT 10494ea1277dSJohannes Goetzfried select CRYPTO_ALGAPI 10504ea1277dSJohannes Goetzfried select CRYPTO_CRYPTD 1051801201aaSArd Biesheuvel select CRYPTO_ABLK_HELPER 10524ea1277dSJohannes Goetzfried select CRYPTO_GLUE_HELPER_X86 1053044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 10544ea1277dSJohannes Goetzfried select CRYPTO_CAST6 10554ea1277dSJohannes Goetzfried select CRYPTO_LRW 10564ea1277dSJohannes Goetzfried select CRYPTO_XTS 10574ea1277dSJohannes Goetzfried help 10584ea1277dSJohannes Goetzfried The CAST6 encryption algorithm (synonymous with CAST-256) is 10594ea1277dSJohannes Goetzfried described in RFC2612. 10604ea1277dSJohannes Goetzfried 10614ea1277dSJohannes Goetzfried This module provides the Cast6 cipher algorithm that processes 10624ea1277dSJohannes Goetzfried eight blocks parallel using the AVX instruction set. 10634ea1277dSJohannes Goetzfried 1064584fffc8SSebastian Siewiorconfig CRYPTO_DES 1065584fffc8SSebastian Siewior tristate "DES and Triple DES EDE cipher algorithms" 1066584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1067584fffc8SSebastian Siewior help 1068584fffc8SSebastian Siewior DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). 1069584fffc8SSebastian Siewior 1070c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64 1071c5aac2dfSDavid S. Miller tristate "DES and Triple DES EDE cipher algorithms (SPARC64)" 107297da37b3SDave Jones depends on SPARC64 1073c5aac2dfSDavid S. Miller select CRYPTO_ALGAPI 1074c5aac2dfSDavid S. Miller select CRYPTO_DES 1075c5aac2dfSDavid S. Miller help 1076c5aac2dfSDavid S. Miller DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3), 1077c5aac2dfSDavid S. Miller optimized using SPARC64 crypto opcodes. 1078c5aac2dfSDavid S. Miller 10796574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64 10806574e6c6SJussi Kivilinna tristate "Triple DES EDE cipher algorithm (x86-64)" 10816574e6c6SJussi Kivilinna depends on X86 && 64BIT 10826574e6c6SJussi Kivilinna select CRYPTO_ALGAPI 10836574e6c6SJussi Kivilinna select CRYPTO_DES 10846574e6c6SJussi Kivilinna help 10856574e6c6SJussi Kivilinna Triple DES EDE (FIPS 46-3) algorithm. 10866574e6c6SJussi Kivilinna 10876574e6c6SJussi Kivilinna This module provides implementation of the Triple DES EDE cipher 10886574e6c6SJussi Kivilinna algorithm that is optimized for x86-64 processors. Two versions of 10896574e6c6SJussi Kivilinna algorithm are provided; regular processing one input block and 10906574e6c6SJussi Kivilinna one that processes three blocks parallel. 10916574e6c6SJussi Kivilinna 1092584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT 1093584fffc8SSebastian Siewior tristate "FCrypt cipher algorithm" 1094584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1095584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 1096584fffc8SSebastian Siewior help 1097584fffc8SSebastian Siewior FCrypt algorithm used by RxRPC. 1098584fffc8SSebastian Siewior 1099584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD 1100584fffc8SSebastian Siewior tristate "Khazad cipher algorithm" 1101584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1102584fffc8SSebastian Siewior help 1103584fffc8SSebastian Siewior Khazad cipher algorithm. 1104584fffc8SSebastian Siewior 1105584fffc8SSebastian Siewior Khazad was a finalist in the initial NESSIE competition. It is 1106584fffc8SSebastian Siewior an algorithm optimized for 64-bit processors with good performance 1107584fffc8SSebastian Siewior on 32-bit processors. Khazad uses an 128 bit key size. 1108584fffc8SSebastian Siewior 1109584fffc8SSebastian Siewior See also: 11106d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/KhazadPage.html> 1111e2ee95b8SHye-Shik Chang 11122407d608STan Swee Hengconfig CRYPTO_SALSA20 11133b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm" 11142407d608STan Swee Heng select CRYPTO_BLKCIPHER 11152407d608STan Swee Heng help 11162407d608STan Swee Heng Salsa20 stream cipher algorithm. 11172407d608STan Swee Heng 11182407d608STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 11192407d608STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 11202407d608STan Swee Heng 11212407d608STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 11222407d608STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 11231da177e4SLinus Torvalds 1124974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586 11253b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm (i586)" 1126974e4b75STan Swee Heng depends on (X86 || UML_X86) && !64BIT 1127974e4b75STan Swee Heng select CRYPTO_BLKCIPHER 1128974e4b75STan Swee Heng help 1129974e4b75STan Swee Heng Salsa20 stream cipher algorithm. 1130974e4b75STan Swee Heng 1131974e4b75STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 1132974e4b75STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 1133974e4b75STan Swee Heng 1134974e4b75STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 1135974e4b75STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 1136974e4b75STan Swee Heng 11379a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64 11383b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm (x86_64)" 11399a7dafbbSTan Swee Heng depends on (X86 || UML_X86) && 64BIT 11409a7dafbbSTan Swee Heng select CRYPTO_BLKCIPHER 11419a7dafbbSTan Swee Heng help 11429a7dafbbSTan Swee Heng Salsa20 stream cipher algorithm. 11439a7dafbbSTan Swee Heng 11449a7dafbbSTan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 11459a7dafbbSTan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 11469a7dafbbSTan Swee Heng 11479a7dafbbSTan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 11489a7dafbbSTan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 11499a7dafbbSTan Swee Heng 1150584fffc8SSebastian Siewiorconfig CRYPTO_SEED 1151584fffc8SSebastian Siewior tristate "SEED cipher algorithm" 1152584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1153584fffc8SSebastian Siewior help 1154584fffc8SSebastian Siewior SEED cipher algorithm (RFC4269). 1155584fffc8SSebastian Siewior 1156584fffc8SSebastian Siewior SEED is a 128-bit symmetric key block cipher that has been 1157584fffc8SSebastian Siewior developed by KISA (Korea Information Security Agency) as a 1158584fffc8SSebastian Siewior national standard encryption algorithm of the Republic of Korea. 1159584fffc8SSebastian Siewior It is a 16 round block cipher with the key size of 128 bit. 1160584fffc8SSebastian Siewior 1161584fffc8SSebastian Siewior See also: 1162584fffc8SSebastian Siewior <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp> 1163584fffc8SSebastian Siewior 1164584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT 1165584fffc8SSebastian Siewior tristate "Serpent cipher algorithm" 1166584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1167584fffc8SSebastian Siewior help 1168584fffc8SSebastian Siewior Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1169584fffc8SSebastian Siewior 1170584fffc8SSebastian Siewior Keys are allowed to be from 0 to 256 bits in length, in steps 1171584fffc8SSebastian Siewior of 8 bits. Also includes the 'Tnepres' algorithm, a reversed 1172584fffc8SSebastian Siewior variant of Serpent for compatibility with old kerneli.org code. 1173584fffc8SSebastian Siewior 1174584fffc8SSebastian Siewior See also: 1175584fffc8SSebastian Siewior <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1176584fffc8SSebastian Siewior 1177937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64 1178937c30d7SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/SSE2)" 1179937c30d7SJussi Kivilinna depends on X86 && 64BIT 1180937c30d7SJussi Kivilinna select CRYPTO_ALGAPI 1181341975bfSJussi Kivilinna select CRYPTO_CRYPTD 1182801201aaSArd Biesheuvel select CRYPTO_ABLK_HELPER 1183596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1184937c30d7SJussi Kivilinna select CRYPTO_SERPENT 1185feaf0cfcSJussi Kivilinna select CRYPTO_LRW 1186feaf0cfcSJussi Kivilinna select CRYPTO_XTS 1187937c30d7SJussi Kivilinna help 1188937c30d7SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1189937c30d7SJussi Kivilinna 1190937c30d7SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1191937c30d7SJussi Kivilinna of 8 bits. 1192937c30d7SJussi Kivilinna 1193937c30d7SJussi Kivilinna This module provides Serpent cipher algorithm that processes eigth 1194937c30d7SJussi Kivilinna blocks parallel using SSE2 instruction set. 1195937c30d7SJussi Kivilinna 1196937c30d7SJussi Kivilinna See also: 1197937c30d7SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1198937c30d7SJussi Kivilinna 1199251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586 1200251496dbSJussi Kivilinna tristate "Serpent cipher algorithm (i586/SSE2)" 1201251496dbSJussi Kivilinna depends on X86 && !64BIT 1202251496dbSJussi Kivilinna select CRYPTO_ALGAPI 1203341975bfSJussi Kivilinna select CRYPTO_CRYPTD 1204801201aaSArd Biesheuvel select CRYPTO_ABLK_HELPER 1205596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1206251496dbSJussi Kivilinna select CRYPTO_SERPENT 1207feaf0cfcSJussi Kivilinna select CRYPTO_LRW 1208feaf0cfcSJussi Kivilinna select CRYPTO_XTS 1209251496dbSJussi Kivilinna help 1210251496dbSJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1211251496dbSJussi Kivilinna 1212251496dbSJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1213251496dbSJussi Kivilinna of 8 bits. 1214251496dbSJussi Kivilinna 1215251496dbSJussi Kivilinna This module provides Serpent cipher algorithm that processes four 1216251496dbSJussi Kivilinna blocks parallel using SSE2 instruction set. 1217251496dbSJussi Kivilinna 1218251496dbSJussi Kivilinna See also: 1219251496dbSJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1220251496dbSJussi Kivilinna 12217efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64 12227efe4076SJohannes Goetzfried tristate "Serpent cipher algorithm (x86_64/AVX)" 12237efe4076SJohannes Goetzfried depends on X86 && 64BIT 12247efe4076SJohannes Goetzfried select CRYPTO_ALGAPI 12257efe4076SJohannes Goetzfried select CRYPTO_CRYPTD 1226801201aaSArd Biesheuvel select CRYPTO_ABLK_HELPER 12271d0debbdSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 12287efe4076SJohannes Goetzfried select CRYPTO_SERPENT 12297efe4076SJohannes Goetzfried select CRYPTO_LRW 12307efe4076SJohannes Goetzfried select CRYPTO_XTS 12317efe4076SJohannes Goetzfried help 12327efe4076SJohannes Goetzfried Serpent cipher algorithm, by Anderson, Biham & Knudsen. 12337efe4076SJohannes Goetzfried 12347efe4076SJohannes Goetzfried Keys are allowed to be from 0 to 256 bits in length, in steps 12357efe4076SJohannes Goetzfried of 8 bits. 12367efe4076SJohannes Goetzfried 12377efe4076SJohannes Goetzfried This module provides the Serpent cipher algorithm that processes 12387efe4076SJohannes Goetzfried eight blocks parallel using the AVX instruction set. 12397efe4076SJohannes Goetzfried 12407efe4076SJohannes Goetzfried See also: 12417efe4076SJohannes Goetzfried <http://www.cl.cam.ac.uk/~rja14/serpent.html> 12427efe4076SJohannes Goetzfried 124356d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64 124456d76c96SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/AVX2)" 124556d76c96SJussi Kivilinna depends on X86 && 64BIT 124656d76c96SJussi Kivilinna select CRYPTO_ALGAPI 124756d76c96SJussi Kivilinna select CRYPTO_CRYPTD 1248801201aaSArd Biesheuvel select CRYPTO_ABLK_HELPER 124956d76c96SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 125056d76c96SJussi Kivilinna select CRYPTO_SERPENT 125156d76c96SJussi Kivilinna select CRYPTO_SERPENT_AVX_X86_64 125256d76c96SJussi Kivilinna select CRYPTO_LRW 125356d76c96SJussi Kivilinna select CRYPTO_XTS 125456d76c96SJussi Kivilinna help 125556d76c96SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 125656d76c96SJussi Kivilinna 125756d76c96SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 125856d76c96SJussi Kivilinna of 8 bits. 125956d76c96SJussi Kivilinna 126056d76c96SJussi Kivilinna This module provides Serpent cipher algorithm that processes 16 126156d76c96SJussi Kivilinna blocks parallel using AVX2 instruction set. 126256d76c96SJussi Kivilinna 126356d76c96SJussi Kivilinna See also: 126456d76c96SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 126556d76c96SJussi Kivilinna 1266584fffc8SSebastian Siewiorconfig CRYPTO_TEA 1267584fffc8SSebastian Siewior tristate "TEA, XTEA and XETA cipher algorithms" 1268584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1269584fffc8SSebastian Siewior help 1270584fffc8SSebastian Siewior TEA cipher algorithm. 1271584fffc8SSebastian Siewior 1272584fffc8SSebastian Siewior Tiny Encryption Algorithm is a simple cipher that uses 1273584fffc8SSebastian Siewior many rounds for security. It is very fast and uses 1274584fffc8SSebastian Siewior little memory. 1275584fffc8SSebastian Siewior 1276584fffc8SSebastian Siewior Xtendend Tiny Encryption Algorithm is a modification to 1277584fffc8SSebastian Siewior the TEA algorithm to address a potential key weakness 1278584fffc8SSebastian Siewior in the TEA algorithm. 1279584fffc8SSebastian Siewior 1280584fffc8SSebastian Siewior Xtendend Encryption Tiny Algorithm is a mis-implementation 1281584fffc8SSebastian Siewior of the XTEA algorithm for compatibility purposes. 1282584fffc8SSebastian Siewior 1283584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH 1284584fffc8SSebastian Siewior tristate "Twofish cipher algorithm" 1285584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1286584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1287584fffc8SSebastian Siewior help 1288584fffc8SSebastian Siewior Twofish cipher algorithm. 1289584fffc8SSebastian Siewior 1290584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1291584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1292584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1293584fffc8SSebastian Siewior bits. 1294584fffc8SSebastian Siewior 1295584fffc8SSebastian Siewior See also: 1296584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1297584fffc8SSebastian Siewior 1298584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON 1299584fffc8SSebastian Siewior tristate 1300584fffc8SSebastian Siewior help 1301584fffc8SSebastian Siewior Common parts of the Twofish cipher algorithm shared by the 1302584fffc8SSebastian Siewior generic c and the assembler implementations. 1303584fffc8SSebastian Siewior 1304584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586 1305584fffc8SSebastian Siewior tristate "Twofish cipher algorithms (i586)" 1306584fffc8SSebastian Siewior depends on (X86 || UML_X86) && !64BIT 1307584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1308584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1309584fffc8SSebastian Siewior help 1310584fffc8SSebastian Siewior Twofish cipher algorithm. 1311584fffc8SSebastian Siewior 1312584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1313584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1314584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1315584fffc8SSebastian Siewior bits. 1316584fffc8SSebastian Siewior 1317584fffc8SSebastian Siewior See also: 1318584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1319584fffc8SSebastian Siewior 1320584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64 1321584fffc8SSebastian Siewior tristate "Twofish cipher algorithm (x86_64)" 1322584fffc8SSebastian Siewior depends on (X86 || UML_X86) && 64BIT 1323584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1324584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1325584fffc8SSebastian Siewior help 1326584fffc8SSebastian Siewior Twofish cipher algorithm (x86_64). 1327584fffc8SSebastian Siewior 1328584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1329584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1330584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1331584fffc8SSebastian Siewior bits. 1332584fffc8SSebastian Siewior 1333584fffc8SSebastian Siewior See also: 1334584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1335584fffc8SSebastian Siewior 13368280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY 13378280daadSJussi Kivilinna tristate "Twofish cipher algorithm (x86_64, 3-way parallel)" 1338f21a7c19SAl Viro depends on X86 && 64BIT 13398280daadSJussi Kivilinna select CRYPTO_ALGAPI 13408280daadSJussi Kivilinna select CRYPTO_TWOFISH_COMMON 13418280daadSJussi Kivilinna select CRYPTO_TWOFISH_X86_64 1342414cb5e7SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1343e7cda5d2SJussi Kivilinna select CRYPTO_LRW 1344e7cda5d2SJussi Kivilinna select CRYPTO_XTS 13458280daadSJussi Kivilinna help 13468280daadSJussi Kivilinna Twofish cipher algorithm (x86_64, 3-way parallel). 13478280daadSJussi Kivilinna 13488280daadSJussi Kivilinna Twofish was submitted as an AES (Advanced Encryption Standard) 13498280daadSJussi Kivilinna candidate cipher by researchers at CounterPane Systems. It is a 13508280daadSJussi Kivilinna 16 round block cipher supporting key sizes of 128, 192, and 256 13518280daadSJussi Kivilinna bits. 13528280daadSJussi Kivilinna 13538280daadSJussi Kivilinna This module provides Twofish cipher algorithm that processes three 13548280daadSJussi Kivilinna blocks parallel, utilizing resources of out-of-order CPUs better. 13558280daadSJussi Kivilinna 13568280daadSJussi Kivilinna See also: 13578280daadSJussi Kivilinna <http://www.schneier.com/twofish.html> 13588280daadSJussi Kivilinna 1359107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64 1360107778b5SJohannes Goetzfried tristate "Twofish cipher algorithm (x86_64/AVX)" 1361107778b5SJohannes Goetzfried depends on X86 && 64BIT 1362107778b5SJohannes Goetzfried select CRYPTO_ALGAPI 1363107778b5SJohannes Goetzfried select CRYPTO_CRYPTD 1364801201aaSArd Biesheuvel select CRYPTO_ABLK_HELPER 1365a7378d4eSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1366107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_COMMON 1367107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64 1368107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64_3WAY 1369107778b5SJohannes Goetzfried select CRYPTO_LRW 1370107778b5SJohannes Goetzfried select CRYPTO_XTS 1371107778b5SJohannes Goetzfried help 1372107778b5SJohannes Goetzfried Twofish cipher algorithm (x86_64/AVX). 1373107778b5SJohannes Goetzfried 1374107778b5SJohannes Goetzfried Twofish was submitted as an AES (Advanced Encryption Standard) 1375107778b5SJohannes Goetzfried candidate cipher by researchers at CounterPane Systems. It is a 1376107778b5SJohannes Goetzfried 16 round block cipher supporting key sizes of 128, 192, and 256 1377107778b5SJohannes Goetzfried bits. 1378107778b5SJohannes Goetzfried 1379107778b5SJohannes Goetzfried This module provides the Twofish cipher algorithm that processes 1380107778b5SJohannes Goetzfried eight blocks parallel using the AVX Instruction Set. 1381107778b5SJohannes Goetzfried 1382107778b5SJohannes Goetzfried See also: 1383107778b5SJohannes Goetzfried <http://www.schneier.com/twofish.html> 1384107778b5SJohannes Goetzfried 1385584fffc8SSebastian Siewiorcomment "Compression" 1386584fffc8SSebastian Siewior 13871da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE 13881da177e4SLinus Torvalds tristate "Deflate compression algorithm" 1389cce9e06dSHerbert Xu select CRYPTO_ALGAPI 13901da177e4SLinus Torvalds select ZLIB_INFLATE 13911da177e4SLinus Torvalds select ZLIB_DEFLATE 13921da177e4SLinus Torvalds help 13931da177e4SLinus Torvalds This is the Deflate algorithm (RFC1951), specified for use in 13941da177e4SLinus Torvalds IPSec with the IPCOMP protocol (RFC3173, RFC2394). 13951da177e4SLinus Torvalds 13961da177e4SLinus Torvalds You will most probably want this if using IPSec. 13971da177e4SLinus Torvalds 1398bf68e65eSGeert Uytterhoevenconfig CRYPTO_ZLIB 1399bf68e65eSGeert Uytterhoeven tristate "Zlib compression algorithm" 1400bf68e65eSGeert Uytterhoeven select CRYPTO_PCOMP 1401bf68e65eSGeert Uytterhoeven select ZLIB_INFLATE 1402bf68e65eSGeert Uytterhoeven select ZLIB_DEFLATE 1403bf68e65eSGeert Uytterhoeven select NLATTR 1404bf68e65eSGeert Uytterhoeven help 1405bf68e65eSGeert Uytterhoeven This is the zlib algorithm. 1406bf68e65eSGeert Uytterhoeven 14070b77abb3SZoltan Sogorconfig CRYPTO_LZO 14080b77abb3SZoltan Sogor tristate "LZO compression algorithm" 14090b77abb3SZoltan Sogor select CRYPTO_ALGAPI 14100b77abb3SZoltan Sogor select LZO_COMPRESS 14110b77abb3SZoltan Sogor select LZO_DECOMPRESS 14120b77abb3SZoltan Sogor help 14130b77abb3SZoltan Sogor This is the LZO algorithm. 14140b77abb3SZoltan Sogor 141535a1fc18SSeth Jenningsconfig CRYPTO_842 141635a1fc18SSeth Jennings tristate "842 compression algorithm" 141735a1fc18SSeth Jennings depends on CRYPTO_DEV_NX_COMPRESS 141835a1fc18SSeth Jennings # 842 uses lzo if the hardware becomes unavailable 141935a1fc18SSeth Jennings select LZO_COMPRESS 142035a1fc18SSeth Jennings select LZO_DECOMPRESS 142135a1fc18SSeth Jennings help 142235a1fc18SSeth Jennings This is the 842 algorithm. 142335a1fc18SSeth Jennings 14240ea8530dSChanho Minconfig CRYPTO_LZ4 14250ea8530dSChanho Min tristate "LZ4 compression algorithm" 14260ea8530dSChanho Min select CRYPTO_ALGAPI 14270ea8530dSChanho Min select LZ4_COMPRESS 14280ea8530dSChanho Min select LZ4_DECOMPRESS 14290ea8530dSChanho Min help 14300ea8530dSChanho Min This is the LZ4 algorithm. 14310ea8530dSChanho Min 14320ea8530dSChanho Minconfig CRYPTO_LZ4HC 14330ea8530dSChanho Min tristate "LZ4HC compression algorithm" 14340ea8530dSChanho Min select CRYPTO_ALGAPI 14350ea8530dSChanho Min select LZ4HC_COMPRESS 14360ea8530dSChanho Min select LZ4_DECOMPRESS 14370ea8530dSChanho Min help 14380ea8530dSChanho Min This is the LZ4 high compression mode algorithm. 14390ea8530dSChanho Min 144017f0f4a4SNeil Hormancomment "Random Number Generation" 144117f0f4a4SNeil Horman 144217f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG 144317f0f4a4SNeil Horman tristate "Pseudo Random Number Generation for Cryptographic modules" 14444e4ed83bSNeil Horman default m 144517f0f4a4SNeil Horman select CRYPTO_AES 144617f0f4a4SNeil Horman select CRYPTO_RNG 144717f0f4a4SNeil Horman help 144817f0f4a4SNeil Horman This option enables the generic pseudo random number generator 144917f0f4a4SNeil Horman for cryptographic modules. Uses the Algorithm specified in 14507dd607e8SJiri Kosina ANSI X9.31 A.2.4. Note that this option must be enabled if 14517dd607e8SJiri Kosina CRYPTO_FIPS is selected 145217f0f4a4SNeil Horman 1453f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU 1454419090c6SStephan Mueller tristate "NIST SP800-90A DRBG" 1455419090c6SStephan Mueller help 1456419090c6SStephan Mueller NIST SP800-90A compliant DRBG. In the following submenu, one or 1457419090c6SStephan Mueller more of the DRBG types must be selected. 1458419090c6SStephan Mueller 1459f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU 1460419090c6SStephan Mueller 1461419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC 1462419090c6SStephan Mueller bool "Enable HMAC DRBG" 1463419090c6SStephan Mueller default y 1464419090c6SStephan Mueller select CRYPTO_HMAC 1465419090c6SStephan Mueller help 1466419090c6SStephan Mueller Enable the HMAC DRBG variant as defined in NIST SP800-90A. 1467419090c6SStephan Mueller 1468419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH 1469419090c6SStephan Mueller bool "Enable Hash DRBG" 1470419090c6SStephan Mueller select CRYPTO_HASH 1471419090c6SStephan Mueller help 1472419090c6SStephan Mueller Enable the Hash DRBG variant as defined in NIST SP800-90A. 1473419090c6SStephan Mueller 1474419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR 1475419090c6SStephan Mueller bool "Enable CTR DRBG" 1476419090c6SStephan Mueller select CRYPTO_AES 1477419090c6SStephan Mueller help 1478419090c6SStephan Mueller Enable the CTR DRBG variant as defined in NIST SP800-90A. 1479419090c6SStephan Mueller 1480f2c89a10SHerbert Xuconfig CRYPTO_DRBG 1481f2c89a10SHerbert Xu tristate 1482f2c89a10SHerbert Xu default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR) 1483f2c89a10SHerbert Xu select CRYPTO_RNG 1484f2c89a10SHerbert Xu 1485f2c89a10SHerbert Xuendif # if CRYPTO_DRBG_MENU 1486419090c6SStephan Mueller 148703c8efc1SHerbert Xuconfig CRYPTO_USER_API 148803c8efc1SHerbert Xu tristate 148903c8efc1SHerbert Xu 1490fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH 1491fe869cdbSHerbert Xu tristate "User-space interface for hash algorithms" 14927451708fSHerbert Xu depends on NET 1493fe869cdbSHerbert Xu select CRYPTO_HASH 1494fe869cdbSHerbert Xu select CRYPTO_USER_API 1495fe869cdbSHerbert Xu help 1496fe869cdbSHerbert Xu This option enables the user-spaces interface for hash 1497fe869cdbSHerbert Xu algorithms. 1498fe869cdbSHerbert Xu 14998ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER 15008ff59090SHerbert Xu tristate "User-space interface for symmetric key cipher algorithms" 15017451708fSHerbert Xu depends on NET 15028ff59090SHerbert Xu select CRYPTO_BLKCIPHER 15038ff59090SHerbert Xu select CRYPTO_USER_API 15048ff59090SHerbert Xu help 15058ff59090SHerbert Xu This option enables the user-spaces interface for symmetric 15068ff59090SHerbert Xu key cipher algorithms. 15078ff59090SHerbert Xu 1508ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO 1509ee08997fSDmitry Kasatkin bool 1510ee08997fSDmitry Kasatkin 15111da177e4SLinus Torvaldssource "drivers/crypto/Kconfig" 1512964f3b3bSDavid Howellssource crypto/asymmetric_keys/Kconfig 15131da177e4SLinus Torvalds 1514cce9e06dSHerbert Xuendif # if CRYPTO 1515