1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0 21da177e4SLinus Torvalds# 3685784aaSDan Williams# Generic algorithms support 4685784aaSDan Williams# 5685784aaSDan Williamsconfig XOR_BLOCKS 6685784aaSDan Williams tristate 7685784aaSDan Williams 8685784aaSDan Williams# 99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support 109bc89cd8SDan Williams# 119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig" 129bc89cd8SDan Williams 139bc89cd8SDan Williams# 141da177e4SLinus Torvalds# Cryptographic API Configuration 151da177e4SLinus Torvalds# 162e290f43SJan Engelhardtmenuconfig CRYPTO 17c3715cb9SSebastian Siewior tristate "Cryptographic API" 187033b937SEric Biggers select CRYPTO_LIB_UTILS 191da177e4SLinus Torvalds help 201da177e4SLinus Torvalds This option provides the core Cryptographic API. 211da177e4SLinus Torvalds 22cce9e06dSHerbert Xuif CRYPTO 23cce9e06dSHerbert Xu 24584fffc8SSebastian Siewiorcomment "Crypto core or helper" 25584fffc8SSebastian Siewior 26ccb778e1SNeil Hormanconfig CRYPTO_FIPS 27ccb778e1SNeil Horman bool "FIPS 200 compliance" 28f2c89a10SHerbert Xu depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS 291f696097SAlec Ari depends on (MODULE_SIG || !MODULES) 30ccb778e1SNeil Horman help 31d99324c2SGeert Uytterhoeven This option enables the fips boot option which is 32d99324c2SGeert Uytterhoeven required if you want the system to operate in a FIPS 200 33ccb778e1SNeil Horman certification. You should say no unless you know what 34e84c5480SChuck Ebbert this is. 35ccb778e1SNeil Horman 365a44749fSVladis Dronovconfig CRYPTO_FIPS_NAME 375a44749fSVladis Dronov string "FIPS Module Name" 385a44749fSVladis Dronov default "Linux Kernel Cryptographic API" 395a44749fSVladis Dronov depends on CRYPTO_FIPS 405a44749fSVladis Dronov help 415a44749fSVladis Dronov This option sets the FIPS Module name reported by the Crypto API via 425a44749fSVladis Dronov the /proc/sys/crypto/fips_name file. 435a44749fSVladis Dronov 445a44749fSVladis Dronovconfig CRYPTO_FIPS_CUSTOM_VERSION 455a44749fSVladis Dronov bool "Use Custom FIPS Module Version" 465a44749fSVladis Dronov depends on CRYPTO_FIPS 475a44749fSVladis Dronov default n 485a44749fSVladis Dronov 495a44749fSVladis Dronovconfig CRYPTO_FIPS_VERSION 505a44749fSVladis Dronov string "FIPS Module Version" 515a44749fSVladis Dronov default "(none)" 525a44749fSVladis Dronov depends on CRYPTO_FIPS_CUSTOM_VERSION 535a44749fSVladis Dronov help 545a44749fSVladis Dronov This option provides the ability to override the FIPS Module Version. 555a44749fSVladis Dronov By default the KERNELRELEASE value is used. 565a44749fSVladis Dronov 57cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI 58cce9e06dSHerbert Xu tristate 596a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 60cce9e06dSHerbert Xu help 61cce9e06dSHerbert Xu This option provides the API for cryptographic algorithms. 62cce9e06dSHerbert Xu 636a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2 646a0fcbb4SHerbert Xu tristate 656a0fcbb4SHerbert Xu 661ae97820SHerbert Xuconfig CRYPTO_AEAD 671ae97820SHerbert Xu tristate 686a0fcbb4SHerbert Xu select CRYPTO_AEAD2 691ae97820SHerbert Xu select CRYPTO_ALGAPI 701ae97820SHerbert Xu 716a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2 726a0fcbb4SHerbert Xu tristate 736a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 74149a3971SHerbert Xu select CRYPTO_NULL2 75149a3971SHerbert Xu select CRYPTO_RNG2 766a0fcbb4SHerbert Xu 77b95bba5dSEric Biggersconfig CRYPTO_SKCIPHER 785cde0af2SHerbert Xu tristate 79b95bba5dSEric Biggers select CRYPTO_SKCIPHER2 805cde0af2SHerbert Xu select CRYPTO_ALGAPI 816a0fcbb4SHerbert Xu 82b95bba5dSEric Biggersconfig CRYPTO_SKCIPHER2 836a0fcbb4SHerbert Xu tristate 846a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 856a0fcbb4SHerbert Xu select CRYPTO_RNG2 865cde0af2SHerbert Xu 87055bcee3SHerbert Xuconfig CRYPTO_HASH 88055bcee3SHerbert Xu tristate 896a0fcbb4SHerbert Xu select CRYPTO_HASH2 90055bcee3SHerbert Xu select CRYPTO_ALGAPI 91055bcee3SHerbert Xu 926a0fcbb4SHerbert Xuconfig CRYPTO_HASH2 936a0fcbb4SHerbert Xu tristate 946a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 956a0fcbb4SHerbert Xu 9617f0f4a4SNeil Hormanconfig CRYPTO_RNG 9717f0f4a4SNeil Horman tristate 986a0fcbb4SHerbert Xu select CRYPTO_RNG2 9917f0f4a4SNeil Horman select CRYPTO_ALGAPI 10017f0f4a4SNeil Horman 1016a0fcbb4SHerbert Xuconfig CRYPTO_RNG2 1026a0fcbb4SHerbert Xu tristate 1036a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 1046a0fcbb4SHerbert Xu 105401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT 106401e4238SHerbert Xu tristate 107401e4238SHerbert Xu select CRYPTO_DRBG_MENU 108401e4238SHerbert Xu 1093c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2 1103c339ab8STadeusz Struk tristate 1113c339ab8STadeusz Struk select CRYPTO_ALGAPI2 1123c339ab8STadeusz Struk 1133c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER 1143c339ab8STadeusz Struk tristate 1153c339ab8STadeusz Struk select CRYPTO_AKCIPHER2 1163c339ab8STadeusz Struk select CRYPTO_ALGAPI 1173c339ab8STadeusz Struk 1184e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2 1194e5f2c40SSalvatore Benedetto tristate 1204e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI2 1214e5f2c40SSalvatore Benedetto 1224e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP 1234e5f2c40SSalvatore Benedetto tristate 1244e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI 1254e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1264e5f2c40SSalvatore Benedetto 1272ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2 1282ebda74fSGiovanni Cabiddu tristate 1292ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI2 1308cd579d2SBart Van Assche select SGL_ALLOC 1312ebda74fSGiovanni Cabiddu 1322ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP 1332ebda74fSGiovanni Cabiddu tristate 1342ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI 1352ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1362ebda74fSGiovanni Cabiddu 1372b8c19dbSHerbert Xuconfig CRYPTO_MANAGER 1382b8c19dbSHerbert Xu tristate "Cryptographic algorithm manager" 1396a0fcbb4SHerbert Xu select CRYPTO_MANAGER2 1402b8c19dbSHerbert Xu help 1412b8c19dbSHerbert Xu Create default cryptographic template instantiations such as 1422b8c19dbSHerbert Xu cbc(aes). 1432b8c19dbSHerbert Xu 1446a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2 1456a0fcbb4SHerbert Xu def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y) 1466a0fcbb4SHerbert Xu select CRYPTO_AEAD2 1476a0fcbb4SHerbert Xu select CRYPTO_HASH2 148b95bba5dSEric Biggers select CRYPTO_SKCIPHER2 149946cc463STadeusz Struk select CRYPTO_AKCIPHER2 1504e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1512ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1526a0fcbb4SHerbert Xu 153a38f7907SSteffen Klassertconfig CRYPTO_USER 154a38f7907SSteffen Klassert tristate "Userspace cryptographic algorithm configuration" 1555db017aaSHerbert Xu depends on NET 156a38f7907SSteffen Klassert select CRYPTO_MANAGER 157a38f7907SSteffen Klassert help 158d19978f5SValdis.Kletnieks@vt.edu Userspace configuration for cryptographic instantiations such as 159a38f7907SSteffen Klassert cbc(aes). 160a38f7907SSteffen Klassert 161326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS 162326a6346SHerbert Xu bool "Disable run-time self tests" 16300ca28a5SHerbert Xu default y 1640b767f96SAlexander Shishkin help 165326a6346SHerbert Xu Disable run-time self tests that normally take place at 166326a6346SHerbert Xu algorithm registration. 1670b767f96SAlexander Shishkin 1685b2706a4SEric Biggersconfig CRYPTO_MANAGER_EXTRA_TESTS 1695b2706a4SEric Biggers bool "Enable extra run-time crypto self tests" 1706569e309SJason A. Donenfeld depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS && CRYPTO_MANAGER 1715b2706a4SEric Biggers help 1725b2706a4SEric Biggers Enable extra run-time self tests of registered crypto algorithms, 1735b2706a4SEric Biggers including randomized fuzz tests. 1745b2706a4SEric Biggers 1755b2706a4SEric Biggers This is intended for developer use only, as these tests take much 1765b2706a4SEric Biggers longer to run than the normal self tests. 1775b2706a4SEric Biggers 178584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL 179e590e132SEric Biggers tristate 180584fffc8SSebastian Siewior 181584fffc8SSebastian Siewiorconfig CRYPTO_NULL 182584fffc8SSebastian Siewior tristate "Null algorithms" 183149a3971SHerbert Xu select CRYPTO_NULL2 184584fffc8SSebastian Siewior help 185584fffc8SSebastian Siewior These are 'Null' algorithms, used by IPsec, which do nothing. 186584fffc8SSebastian Siewior 187149a3971SHerbert Xuconfig CRYPTO_NULL2 188dd43c4e9SHerbert Xu tristate 189149a3971SHerbert Xu select CRYPTO_ALGAPI2 190b95bba5dSEric Biggers select CRYPTO_SKCIPHER2 191149a3971SHerbert Xu select CRYPTO_HASH2 192149a3971SHerbert Xu 1935068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT 1943b4afaf2SKees Cook tristate "Parallel crypto engine" 1953b4afaf2SKees Cook depends on SMP 1965068c7a8SSteffen Klassert select PADATA 1975068c7a8SSteffen Klassert select CRYPTO_MANAGER 1985068c7a8SSteffen Klassert select CRYPTO_AEAD 1995068c7a8SSteffen Klassert help 2005068c7a8SSteffen Klassert This converts an arbitrary crypto algorithm into a parallel 2015068c7a8SSteffen Klassert algorithm that executes in kernel threads. 2025068c7a8SSteffen Klassert 203584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD 204584fffc8SSebastian Siewior tristate "Software async crypto daemon" 205b95bba5dSEric Biggers select CRYPTO_SKCIPHER 206b8a28251SLoc Ho select CRYPTO_HASH 207584fffc8SSebastian Siewior select CRYPTO_MANAGER 208584fffc8SSebastian Siewior help 209584fffc8SSebastian Siewior This is a generic software asynchronous crypto daemon that 210584fffc8SSebastian Siewior converts an arbitrary synchronous software crypto algorithm 211584fffc8SSebastian Siewior into an asynchronous algorithm that executes in a kernel thread. 212584fffc8SSebastian Siewior 213584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC 214584fffc8SSebastian Siewior tristate "Authenc support" 215584fffc8SSebastian Siewior select CRYPTO_AEAD 216b95bba5dSEric Biggers select CRYPTO_SKCIPHER 217584fffc8SSebastian Siewior select CRYPTO_MANAGER 218584fffc8SSebastian Siewior select CRYPTO_HASH 219e94c6a7aSHerbert Xu select CRYPTO_NULL 220584fffc8SSebastian Siewior help 221584fffc8SSebastian Siewior Authenc: Combined mode wrapper for IPsec. 222584fffc8SSebastian Siewior This is required for IPSec. 223584fffc8SSebastian Siewior 224584fffc8SSebastian Siewiorconfig CRYPTO_TEST 225584fffc8SSebastian Siewior tristate "Testing module" 22600ea27f1SArd Biesheuvel depends on m || EXPERT 227da7f033dSHerbert Xu select CRYPTO_MANAGER 228584fffc8SSebastian Siewior help 229584fffc8SSebastian Siewior Quick & dirty crypto test module. 230584fffc8SSebastian Siewior 231266d0516SHerbert Xuconfig CRYPTO_SIMD 232266d0516SHerbert Xu tristate 233266d0516SHerbert Xu select CRYPTO_CRYPTD 234266d0516SHerbert Xu 235735d37b5SBaolin Wangconfig CRYPTO_ENGINE 236735d37b5SBaolin Wang tristate 237735d37b5SBaolin Wang 2383d6228a5SVitaly Chikunovcomment "Public-key cryptography" 2393d6228a5SVitaly Chikunov 2403d6228a5SVitaly Chikunovconfig CRYPTO_RSA 2413d6228a5SVitaly Chikunov tristate "RSA algorithm" 2423d6228a5SVitaly Chikunov select CRYPTO_AKCIPHER 2433d6228a5SVitaly Chikunov select CRYPTO_MANAGER 2443d6228a5SVitaly Chikunov select MPILIB 2453d6228a5SVitaly Chikunov select ASN1 2463d6228a5SVitaly Chikunov help 2473d6228a5SVitaly Chikunov Generic implementation of the RSA public key algorithm. 2483d6228a5SVitaly Chikunov 2493d6228a5SVitaly Chikunovconfig CRYPTO_DH 2503d6228a5SVitaly Chikunov tristate "Diffie-Hellman algorithm" 2513d6228a5SVitaly Chikunov select CRYPTO_KPP 2523d6228a5SVitaly Chikunov select MPILIB 2533d6228a5SVitaly Chikunov help 2543d6228a5SVitaly Chikunov Generic implementation of the Diffie-Hellman algorithm. 2553d6228a5SVitaly Chikunov 2567dce5981SNicolai Stangeconfig CRYPTO_DH_RFC7919_GROUPS 2577dce5981SNicolai Stange bool "Support for RFC 7919 FFDHE group parameters" 2587dce5981SNicolai Stange depends on CRYPTO_DH 2591e207964SNicolai Stange select CRYPTO_RNG_DEFAULT 2607dce5981SNicolai Stange help 2617dce5981SNicolai Stange Provide support for RFC 7919 FFDHE group parameters. If unsure, say N. 2627dce5981SNicolai Stange 2634a2289daSVitaly Chikunovconfig CRYPTO_ECC 2644a2289daSVitaly Chikunov tristate 26538aa192aSArnd Bergmann select CRYPTO_RNG_DEFAULT 2664a2289daSVitaly Chikunov 2673d6228a5SVitaly Chikunovconfig CRYPTO_ECDH 2683d6228a5SVitaly Chikunov tristate "ECDH algorithm" 2694a2289daSVitaly Chikunov select CRYPTO_ECC 2703d6228a5SVitaly Chikunov select CRYPTO_KPP 2713d6228a5SVitaly Chikunov help 2723d6228a5SVitaly Chikunov Generic implementation of the ECDH algorithm 2733d6228a5SVitaly Chikunov 2744e660291SStefan Bergerconfig CRYPTO_ECDSA 2754e660291SStefan Berger tristate "ECDSA (NIST P192, P256 etc.) algorithm" 2764e660291SStefan Berger select CRYPTO_ECC 2774e660291SStefan Berger select CRYPTO_AKCIPHER 2784e660291SStefan Berger select ASN1 2794e660291SStefan Berger help 2804e660291SStefan Berger Elliptic Curve Digital Signature Algorithm (NIST P192, P256 etc.) 2814e660291SStefan Berger is A NIST cryptographic standard algorithm. Only signature verification 2824e660291SStefan Berger is implemented. 2834e660291SStefan Berger 2840d7a7864SVitaly Chikunovconfig CRYPTO_ECRDSA 2850d7a7864SVitaly Chikunov tristate "EC-RDSA (GOST 34.10) algorithm" 2860d7a7864SVitaly Chikunov select CRYPTO_ECC 2870d7a7864SVitaly Chikunov select CRYPTO_AKCIPHER 2880d7a7864SVitaly Chikunov select CRYPTO_STREEBOG 2891036633eSVitaly Chikunov select OID_REGISTRY 2901036633eSVitaly Chikunov select ASN1 2910d7a7864SVitaly Chikunov help 2920d7a7864SVitaly Chikunov Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012, 2930d7a7864SVitaly Chikunov RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic 2940d7a7864SVitaly Chikunov standard algorithms (called GOST algorithms). Only signature verification 2950d7a7864SVitaly Chikunov is implemented. 2960d7a7864SVitaly Chikunov 297ea7ecb66STianjia Zhangconfig CRYPTO_SM2 298ea7ecb66STianjia Zhang tristate "SM2 algorithm" 299d2825fa9SJason A. Donenfeld select CRYPTO_SM3 300ea7ecb66STianjia Zhang select CRYPTO_AKCIPHER 301ea7ecb66STianjia Zhang select CRYPTO_MANAGER 302ea7ecb66STianjia Zhang select MPILIB 303ea7ecb66STianjia Zhang select ASN1 304ea7ecb66STianjia Zhang help 305ea7ecb66STianjia Zhang Generic implementation of the SM2 public key algorithm. It was 306ea7ecb66STianjia Zhang published by State Encryption Management Bureau, China. 307ea7ecb66STianjia Zhang as specified by OSCCA GM/T 0003.1-2012 -- 0003.5-2012. 308ea7ecb66STianjia Zhang 309ea7ecb66STianjia Zhang References: 310ea7ecb66STianjia Zhang https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02 311ea7ecb66STianjia Zhang http://www.oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml 312ea7ecb66STianjia Zhang http://www.gmbz.org.cn/main/bzlb.html 313ea7ecb66STianjia Zhang 314ee772cb6SArd Biesheuvelconfig CRYPTO_CURVE25519 315ee772cb6SArd Biesheuvel tristate "Curve25519 algorithm" 316ee772cb6SArd Biesheuvel select CRYPTO_KPP 317ee772cb6SArd Biesheuvel select CRYPTO_LIB_CURVE25519_GENERIC 318ee772cb6SArd Biesheuvel 319584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data" 320584fffc8SSebastian Siewior 321584fffc8SSebastian Siewiorconfig CRYPTO_CCM 322584fffc8SSebastian Siewior tristate "CCM support" 323584fffc8SSebastian Siewior select CRYPTO_CTR 324f15f05b0SArd Biesheuvel select CRYPTO_HASH 325584fffc8SSebastian Siewior select CRYPTO_AEAD 326c8a3315aSEric Biggers select CRYPTO_MANAGER 327584fffc8SSebastian Siewior help 328584fffc8SSebastian Siewior Support for Counter with CBC MAC. Required for IPsec. 329584fffc8SSebastian Siewior 330584fffc8SSebastian Siewiorconfig CRYPTO_GCM 331584fffc8SSebastian Siewior tristate "GCM/GMAC support" 332584fffc8SSebastian Siewior select CRYPTO_CTR 333584fffc8SSebastian Siewior select CRYPTO_AEAD 3349382d97aSHuang Ying select CRYPTO_GHASH 3359489667dSJussi Kivilinna select CRYPTO_NULL 336c8a3315aSEric Biggers select CRYPTO_MANAGER 337584fffc8SSebastian Siewior help 338584fffc8SSebastian Siewior Support for Galois/Counter Mode (GCM) and Galois Message 339584fffc8SSebastian Siewior Authentication Code (GMAC). Required for IPSec. 340584fffc8SSebastian Siewior 34171ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305 34271ebc4d1SMartin Willi tristate "ChaCha20-Poly1305 AEAD support" 34371ebc4d1SMartin Willi select CRYPTO_CHACHA20 34471ebc4d1SMartin Willi select CRYPTO_POLY1305 34571ebc4d1SMartin Willi select CRYPTO_AEAD 346c8a3315aSEric Biggers select CRYPTO_MANAGER 34771ebc4d1SMartin Willi help 34871ebc4d1SMartin Willi ChaCha20-Poly1305 AEAD support, RFC7539. 34971ebc4d1SMartin Willi 35071ebc4d1SMartin Willi Support for the AEAD wrapper using the ChaCha20 stream cipher combined 35171ebc4d1SMartin Willi with the Poly1305 authenticator. It is defined in RFC7539 for use in 35271ebc4d1SMartin Willi IETF protocols. 35371ebc4d1SMartin Willi 354f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128 355f606a88eSOndrej Mosnacek tristate "AEGIS-128 AEAD algorithm" 356f606a88eSOndrej Mosnacek select CRYPTO_AEAD 357f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 358f606a88eSOndrej Mosnacek help 359f606a88eSOndrej Mosnacek Support for the AEGIS-128 dedicated AEAD algorithm. 360f606a88eSOndrej Mosnacek 361a4397635SArd Biesheuvelconfig CRYPTO_AEGIS128_SIMD 362a4397635SArd Biesheuvel bool "Support SIMD acceleration for AEGIS-128" 363a4397635SArd Biesheuvel depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON) 364a4397635SArd Biesheuvel default y 365a4397635SArd Biesheuvel 366584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV 367584fffc8SSebastian Siewior tristate "Sequence Number IV Generator" 368584fffc8SSebastian Siewior select CRYPTO_AEAD 369b95bba5dSEric Biggers select CRYPTO_SKCIPHER 370856e3f40SHerbert Xu select CRYPTO_NULL 371401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 372c8a3315aSEric Biggers select CRYPTO_MANAGER 373584fffc8SSebastian Siewior help 374584fffc8SSebastian Siewior This IV generator generates an IV based on a sequence number by 375584fffc8SSebastian Siewior xoring it with a salt. This algorithm is mainly useful for CTR 376584fffc8SSebastian Siewior 377a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV 378a10f554fSHerbert Xu tristate "Encrypted Chain IV Generator" 379a10f554fSHerbert Xu select CRYPTO_AEAD 380a10f554fSHerbert Xu select CRYPTO_NULL 381401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 382c8a3315aSEric Biggers select CRYPTO_MANAGER 383a10f554fSHerbert Xu help 384a10f554fSHerbert Xu This IV generator generates an IV based on the encryption of 385a10f554fSHerbert Xu a sequence number xored with a salt. This is the default 386a10f554fSHerbert Xu algorithm for CBC. 387a10f554fSHerbert Xu 388584fffc8SSebastian Siewiorcomment "Block modes" 389584fffc8SSebastian Siewior 390584fffc8SSebastian Siewiorconfig CRYPTO_CBC 391584fffc8SSebastian Siewior tristate "CBC support" 392b95bba5dSEric Biggers select CRYPTO_SKCIPHER 393584fffc8SSebastian Siewior select CRYPTO_MANAGER 394584fffc8SSebastian Siewior help 395584fffc8SSebastian Siewior CBC: Cipher Block Chaining mode 396584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 397584fffc8SSebastian Siewior 398a7d85e06SJames Bottomleyconfig CRYPTO_CFB 399a7d85e06SJames Bottomley tristate "CFB support" 400b95bba5dSEric Biggers select CRYPTO_SKCIPHER 401a7d85e06SJames Bottomley select CRYPTO_MANAGER 402a7d85e06SJames Bottomley help 403a7d85e06SJames Bottomley CFB: Cipher FeedBack mode 404a7d85e06SJames Bottomley This block cipher algorithm is required for TPM2 Cryptography. 405a7d85e06SJames Bottomley 406584fffc8SSebastian Siewiorconfig CRYPTO_CTR 407584fffc8SSebastian Siewior tristate "CTR support" 408b95bba5dSEric Biggers select CRYPTO_SKCIPHER 409584fffc8SSebastian Siewior select CRYPTO_MANAGER 410584fffc8SSebastian Siewior help 411584fffc8SSebastian Siewior CTR: Counter mode 412584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 413584fffc8SSebastian Siewior 414584fffc8SSebastian Siewiorconfig CRYPTO_CTS 415584fffc8SSebastian Siewior tristate "CTS support" 416b95bba5dSEric Biggers select CRYPTO_SKCIPHER 417c8a3315aSEric Biggers select CRYPTO_MANAGER 418584fffc8SSebastian Siewior help 419584fffc8SSebastian Siewior CTS: Cipher Text Stealing 420584fffc8SSebastian Siewior This is the Cipher Text Stealing mode as described by 421ecd6d5c9SGilad Ben-Yossef Section 8 of rfc2040 and referenced by rfc3962 422ecd6d5c9SGilad Ben-Yossef (rfc3962 includes errata information in its Appendix A) or 423ecd6d5c9SGilad Ben-Yossef CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010. 424584fffc8SSebastian Siewior This mode is required for Kerberos gss mechanism support 425584fffc8SSebastian Siewior for AES encryption. 426584fffc8SSebastian Siewior 427ecd6d5c9SGilad Ben-Yossef See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final 428ecd6d5c9SGilad Ben-Yossef 429584fffc8SSebastian Siewiorconfig CRYPTO_ECB 430584fffc8SSebastian Siewior tristate "ECB support" 431b95bba5dSEric Biggers select CRYPTO_SKCIPHER 432584fffc8SSebastian Siewior select CRYPTO_MANAGER 433584fffc8SSebastian Siewior help 434584fffc8SSebastian Siewior ECB: Electronic CodeBook mode 435584fffc8SSebastian Siewior This is the simplest block cipher algorithm. It simply encrypts 436584fffc8SSebastian Siewior the input block by block. 437584fffc8SSebastian Siewior 438584fffc8SSebastian Siewiorconfig CRYPTO_LRW 4392470a2b2SJussi Kivilinna tristate "LRW support" 440b95bba5dSEric Biggers select CRYPTO_SKCIPHER 441584fffc8SSebastian Siewior select CRYPTO_MANAGER 442584fffc8SSebastian Siewior select CRYPTO_GF128MUL 443f60bbbbeSHerbert Xu select CRYPTO_ECB 444584fffc8SSebastian Siewior help 445584fffc8SSebastian Siewior LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable 446584fffc8SSebastian Siewior narrow block cipher mode for dm-crypt. Use it with cipher 447584fffc8SSebastian Siewior specification string aes-lrw-benbi, the key must be 256, 320 or 384. 448584fffc8SSebastian Siewior The first 128, 192 or 256 bits in the key are used for AES and the 449584fffc8SSebastian Siewior rest is used to tie each cipher block to its logical position. 450584fffc8SSebastian Siewior 451e497c518SGilad Ben-Yossefconfig CRYPTO_OFB 452e497c518SGilad Ben-Yossef tristate "OFB support" 453b95bba5dSEric Biggers select CRYPTO_SKCIPHER 454e497c518SGilad Ben-Yossef select CRYPTO_MANAGER 455e497c518SGilad Ben-Yossef help 456e497c518SGilad Ben-Yossef OFB: the Output Feedback mode makes a block cipher into a synchronous 457e497c518SGilad Ben-Yossef stream cipher. It generates keystream blocks, which are then XORed 458e497c518SGilad Ben-Yossef with the plaintext blocks to get the ciphertext. Flipping a bit in the 459e497c518SGilad Ben-Yossef ciphertext produces a flipped bit in the plaintext at the same 460e497c518SGilad Ben-Yossef location. This property allows many error correcting codes to function 461e497c518SGilad Ben-Yossef normally even when applied before encryption. 462e497c518SGilad Ben-Yossef 463584fffc8SSebastian Siewiorconfig CRYPTO_PCBC 464584fffc8SSebastian Siewior tristate "PCBC support" 465b95bba5dSEric Biggers select CRYPTO_SKCIPHER 466584fffc8SSebastian Siewior select CRYPTO_MANAGER 467584fffc8SSebastian Siewior help 468584fffc8SSebastian Siewior PCBC: Propagating Cipher Block Chaining mode 469584fffc8SSebastian Siewior This block cipher algorithm is required for RxRPC. 470584fffc8SSebastian Siewior 47117fee07aSNathan Huckleberryconfig CRYPTO_XCTR 47217fee07aSNathan Huckleberry tristate 47317fee07aSNathan Huckleberry select CRYPTO_SKCIPHER 47417fee07aSNathan Huckleberry select CRYPTO_MANAGER 47517fee07aSNathan Huckleberry help 47617fee07aSNathan Huckleberry XCTR: XOR Counter mode. This blockcipher mode is a variant of CTR mode 47717fee07aSNathan Huckleberry using XORs and little-endian addition rather than big-endian arithmetic. 47817fee07aSNathan Huckleberry XCTR mode is used to implement HCTR2. 47917fee07aSNathan Huckleberry 480584fffc8SSebastian Siewiorconfig CRYPTO_XTS 4815bcf8e6dSJussi Kivilinna tristate "XTS support" 482b95bba5dSEric Biggers select CRYPTO_SKCIPHER 483584fffc8SSebastian Siewior select CRYPTO_MANAGER 48412cb3a1cSMilan Broz select CRYPTO_ECB 485584fffc8SSebastian Siewior help 486584fffc8SSebastian Siewior XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain, 487584fffc8SSebastian Siewior key size 256, 384 or 512 bits. This implementation currently 488584fffc8SSebastian Siewior can't handle a sectorsize which is not a multiple of 16 bytes. 489584fffc8SSebastian Siewior 4901c49678eSStephan Muellerconfig CRYPTO_KEYWRAP 4911c49678eSStephan Mueller tristate "Key wrapping support" 492b95bba5dSEric Biggers select CRYPTO_SKCIPHER 493c8a3315aSEric Biggers select CRYPTO_MANAGER 4941c49678eSStephan Mueller help 4951c49678eSStephan Mueller Support for key wrapping (NIST SP800-38F / RFC3394) without 4961c49678eSStephan Mueller padding. 4971c49678eSStephan Mueller 49826609a21SEric Biggersconfig CRYPTO_NHPOLY1305 49926609a21SEric Biggers tristate 50026609a21SEric Biggers select CRYPTO_HASH 50148ea8c6eSArd Biesheuvel select CRYPTO_LIB_POLY1305_GENERIC 50226609a21SEric Biggers 503059c2a4dSEric Biggersconfig CRYPTO_ADIANTUM 504059c2a4dSEric Biggers tristate "Adiantum support" 505059c2a4dSEric Biggers select CRYPTO_CHACHA20 50648ea8c6eSArd Biesheuvel select CRYPTO_LIB_POLY1305_GENERIC 507059c2a4dSEric Biggers select CRYPTO_NHPOLY1305 508c8a3315aSEric Biggers select CRYPTO_MANAGER 509059c2a4dSEric Biggers help 510059c2a4dSEric Biggers Adiantum is a tweakable, length-preserving encryption mode 511059c2a4dSEric Biggers designed for fast and secure disk encryption, especially on 512059c2a4dSEric Biggers CPUs without dedicated crypto instructions. It encrypts 513059c2a4dSEric Biggers each sector using the XChaCha12 stream cipher, two passes of 514059c2a4dSEric Biggers an ε-almost-∆-universal hash function, and an invocation of 515059c2a4dSEric Biggers the AES-256 block cipher on a single 16-byte block. On CPUs 516059c2a4dSEric Biggers without AES instructions, Adiantum is much faster than 517059c2a4dSEric Biggers AES-XTS. 518059c2a4dSEric Biggers 519059c2a4dSEric Biggers Adiantum's security is provably reducible to that of its 520059c2a4dSEric Biggers underlying stream and block ciphers, subject to a security 521059c2a4dSEric Biggers bound. Unlike XTS, Adiantum is a true wide-block encryption 522059c2a4dSEric Biggers mode, so it actually provides an even stronger notion of 523059c2a4dSEric Biggers security than XTS, subject to the security bound. 524059c2a4dSEric Biggers 525059c2a4dSEric Biggers If unsure, say N. 526059c2a4dSEric Biggers 5277ff554ceSNathan Huckleberryconfig CRYPTO_HCTR2 5287ff554ceSNathan Huckleberry tristate "HCTR2 support" 5297ff554ceSNathan Huckleberry select CRYPTO_XCTR 5307ff554ceSNathan Huckleberry select CRYPTO_POLYVAL 5317ff554ceSNathan Huckleberry select CRYPTO_MANAGER 5327ff554ceSNathan Huckleberry help 5337ff554ceSNathan Huckleberry HCTR2 is a length-preserving encryption mode for storage encryption that 5347ff554ceSNathan Huckleberry is efficient on processors with instructions to accelerate AES and 5357ff554ceSNathan Huckleberry carryless multiplication, e.g. x86 processors with AES-NI and CLMUL, and 5367ff554ceSNathan Huckleberry ARM processors with the ARMv8 crypto extensions. 5377ff554ceSNathan Huckleberry 538be1eb7f7SArd Biesheuvelconfig CRYPTO_ESSIV 539be1eb7f7SArd Biesheuvel tristate "ESSIV support for block encryption" 540be1eb7f7SArd Biesheuvel select CRYPTO_AUTHENC 541be1eb7f7SArd Biesheuvel help 542be1eb7f7SArd Biesheuvel Encrypted salt-sector initialization vector (ESSIV) is an IV 543be1eb7f7SArd Biesheuvel generation method that is used in some cases by fscrypt and/or 544be1eb7f7SArd Biesheuvel dm-crypt. It uses the hash of the block encryption key as the 545be1eb7f7SArd Biesheuvel symmetric key for a block encryption pass applied to the input 546be1eb7f7SArd Biesheuvel IV, making low entropy IV sources more suitable for block 547be1eb7f7SArd Biesheuvel encryption. 548be1eb7f7SArd Biesheuvel 549be1eb7f7SArd Biesheuvel This driver implements a crypto API template that can be 550ab3d436bSGeert Uytterhoeven instantiated either as an skcipher or as an AEAD (depending on the 551be1eb7f7SArd Biesheuvel type of the first template argument), and which defers encryption 552be1eb7f7SArd Biesheuvel and decryption requests to the encapsulated cipher after applying 553ab3d436bSGeert Uytterhoeven ESSIV to the input IV. Note that in the AEAD case, it is assumed 554be1eb7f7SArd Biesheuvel that the keys are presented in the same format used by the authenc 555be1eb7f7SArd Biesheuvel template, and that the IV appears at the end of the authenticated 556be1eb7f7SArd Biesheuvel associated data (AAD) region (which is how dm-crypt uses it.) 557be1eb7f7SArd Biesheuvel 558be1eb7f7SArd Biesheuvel Note that the use of ESSIV is not recommended for new deployments, 559be1eb7f7SArd Biesheuvel and so this only needs to be enabled when interoperability with 560be1eb7f7SArd Biesheuvel existing encrypted volumes of filesystems is required, or when 561be1eb7f7SArd Biesheuvel building for a particular system that requires it (e.g., when 562be1eb7f7SArd Biesheuvel the SoC in question has accelerated CBC but not XTS, making CBC 563be1eb7f7SArd Biesheuvel combined with ESSIV the only feasible mode for h/w accelerated 564be1eb7f7SArd Biesheuvel block encryption) 565be1eb7f7SArd Biesheuvel 566584fffc8SSebastian Siewiorcomment "Hash modes" 567584fffc8SSebastian Siewior 56893b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC 56993b5e86aSJussi Kivilinna tristate "CMAC support" 57093b5e86aSJussi Kivilinna select CRYPTO_HASH 57193b5e86aSJussi Kivilinna select CRYPTO_MANAGER 57293b5e86aSJussi Kivilinna help 57393b5e86aSJussi Kivilinna Cipher-based Message Authentication Code (CMAC) specified by 57493b5e86aSJussi Kivilinna The National Institute of Standards and Technology (NIST). 57593b5e86aSJussi Kivilinna 57693b5e86aSJussi Kivilinna https://tools.ietf.org/html/rfc4493 57793b5e86aSJussi Kivilinna http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf 57893b5e86aSJussi Kivilinna 5791da177e4SLinus Torvaldsconfig CRYPTO_HMAC 5808425165dSHerbert Xu tristate "HMAC support" 5810796ae06SHerbert Xu select CRYPTO_HASH 58243518407SHerbert Xu select CRYPTO_MANAGER 5831da177e4SLinus Torvalds help 5841da177e4SLinus Torvalds HMAC: Keyed-Hashing for Message Authentication (RFC2104). 5851da177e4SLinus Torvalds This is required for IPSec. 5861da177e4SLinus Torvalds 587333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC 588333b0d7eSKazunori MIYAZAWA tristate "XCBC support" 589333b0d7eSKazunori MIYAZAWA select CRYPTO_HASH 590333b0d7eSKazunori MIYAZAWA select CRYPTO_MANAGER 591333b0d7eSKazunori MIYAZAWA help 592333b0d7eSKazunori MIYAZAWA XCBC: Keyed-Hashing with encryption algorithm 5939332a9e7SAlexander A. Klimov https://www.ietf.org/rfc/rfc3566.txt 594333b0d7eSKazunori MIYAZAWA http://csrc.nist.gov/encryption/modes/proposedmodes/ 595333b0d7eSKazunori MIYAZAWA xcbc-mac/xcbc-mac-spec.pdf 596333b0d7eSKazunori MIYAZAWA 597f1939f7cSShane Wangconfig CRYPTO_VMAC 598f1939f7cSShane Wang tristate "VMAC support" 599f1939f7cSShane Wang select CRYPTO_HASH 600f1939f7cSShane Wang select CRYPTO_MANAGER 601f1939f7cSShane Wang help 602f1939f7cSShane Wang VMAC is a message authentication algorithm designed for 603f1939f7cSShane Wang very high speed on 64-bit architectures. 604f1939f7cSShane Wang 605f1939f7cSShane Wang See also: 6069332a9e7SAlexander A. Klimov <https://fastcrypto.org/vmac> 607f1939f7cSShane Wang 608584fffc8SSebastian Siewiorcomment "Digest" 609584fffc8SSebastian Siewior 610584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C 611584fffc8SSebastian Siewior tristate "CRC32c CRC algorithm" 6125773a3e6SHerbert Xu select CRYPTO_HASH 6136a0962b2SDarrick J. Wong select CRC32 6141da177e4SLinus Torvalds help 615584fffc8SSebastian Siewior Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used 616584fffc8SSebastian Siewior by iSCSI for header and data digests and by others. 61769c35efcSHerbert Xu See Castagnoli93. Module will be crc32c. 6181da177e4SLinus Torvalds 61978c37d19SAlexander Boykoconfig CRYPTO_CRC32 62078c37d19SAlexander Boyko tristate "CRC32 CRC algorithm" 62178c37d19SAlexander Boyko select CRYPTO_HASH 62278c37d19SAlexander Boyko select CRC32 62378c37d19SAlexander Boyko help 62478c37d19SAlexander Boyko CRC-32-IEEE 802.3 cyclic redundancy-check algorithm. 62578c37d19SAlexander Boyko Shash crypto api wrappers to crc32_le function. 62678c37d19SAlexander Boyko 62767882e76SNikolay Borisovconfig CRYPTO_XXHASH 62867882e76SNikolay Borisov tristate "xxHash hash algorithm" 62967882e76SNikolay Borisov select CRYPTO_HASH 63067882e76SNikolay Borisov select XXHASH 63167882e76SNikolay Borisov help 63267882e76SNikolay Borisov xxHash non-cryptographic hash algorithm. Extremely fast, working at 63367882e76SNikolay Borisov speeds close to RAM limits. 63467882e76SNikolay Borisov 63591d68933SDavid Sterbaconfig CRYPTO_BLAKE2B 63691d68933SDavid Sterba tristate "BLAKE2b digest algorithm" 63791d68933SDavid Sterba select CRYPTO_HASH 63891d68933SDavid Sterba help 63991d68933SDavid Sterba Implementation of cryptographic hash function BLAKE2b (or just BLAKE2), 64091d68933SDavid Sterba optimized for 64bit platforms and can produce digests of any size 64191d68933SDavid Sterba between 1 to 64. The keyed hash is also implemented. 64291d68933SDavid Sterba 64391d68933SDavid Sterba This module provides the following algorithms: 64491d68933SDavid Sterba 64591d68933SDavid Sterba - blake2b-160 64691d68933SDavid Sterba - blake2b-256 64791d68933SDavid Sterba - blake2b-384 64891d68933SDavid Sterba - blake2b-512 64991d68933SDavid Sterba 65091d68933SDavid Sterba See https://blake2.net for further information. 65191d68933SDavid Sterba 65268411521SHerbert Xuconfig CRYPTO_CRCT10DIF 65368411521SHerbert Xu tristate "CRCT10DIF algorithm" 65468411521SHerbert Xu select CRYPTO_HASH 65568411521SHerbert Xu help 65668411521SHerbert Xu CRC T10 Data Integrity Field computation is being cast as 65768411521SHerbert Xu a crypto transform. This allows for faster crc t10 diff 65868411521SHerbert Xu transforms to be used if they are available. 65968411521SHerbert Xu 660f3813f4bSKeith Buschconfig CRYPTO_CRC64_ROCKSOFT 661f3813f4bSKeith Busch tristate "Rocksoft Model CRC64 algorithm" 662f3813f4bSKeith Busch depends on CRC64 663f3813f4bSKeith Busch select CRYPTO_HASH 664f3813f4bSKeith Busch 6652cdc6899SHuang Yingconfig CRYPTO_GHASH 6668dfa20fcSEric Biggers tristate "GHASH hash function" 6672cdc6899SHuang Ying select CRYPTO_GF128MUL 668578c60fbSArnd Bergmann select CRYPTO_HASH 6692cdc6899SHuang Ying help 6708dfa20fcSEric Biggers GHASH is the hash function used in GCM (Galois/Counter Mode). 6718dfa20fcSEric Biggers It is not a general-purpose cryptographic hash function. 6722cdc6899SHuang Ying 673f3c923a0SNathan Huckleberryconfig CRYPTO_POLYVAL 674f3c923a0SNathan Huckleberry tristate 675f3c923a0SNathan Huckleberry select CRYPTO_GF128MUL 676f3c923a0SNathan Huckleberry select CRYPTO_HASH 677f3c923a0SNathan Huckleberry help 678f3c923a0SNathan Huckleberry POLYVAL is the hash function used in HCTR2. It is not a general-purpose 679f3c923a0SNathan Huckleberry cryptographic hash function. 680f3c923a0SNathan Huckleberry 681f979e014SMartin Williconfig CRYPTO_POLY1305 682f979e014SMartin Willi tristate "Poly1305 authenticator algorithm" 683578c60fbSArnd Bergmann select CRYPTO_HASH 68448ea8c6eSArd Biesheuvel select CRYPTO_LIB_POLY1305_GENERIC 685f979e014SMartin Willi help 686f979e014SMartin Willi Poly1305 authenticator algorithm, RFC7539. 687f979e014SMartin Willi 688f979e014SMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 689f979e014SMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 690f979e014SMartin Willi in IETF protocols. This is the portable C implementation of Poly1305. 691f979e014SMartin Willi 6921da177e4SLinus Torvaldsconfig CRYPTO_MD4 6931da177e4SLinus Torvalds tristate "MD4 digest algorithm" 694808a1763SAdrian-Ken Rueegsegger select CRYPTO_HASH 6951da177e4SLinus Torvalds help 6961da177e4SLinus Torvalds MD4 message digest algorithm (RFC1320). 6971da177e4SLinus Torvalds 6981da177e4SLinus Torvaldsconfig CRYPTO_MD5 6991da177e4SLinus Torvalds tristate "MD5 digest algorithm" 70014b75ba7SAdrian-Ken Rueegsegger select CRYPTO_HASH 7011da177e4SLinus Torvalds help 7021da177e4SLinus Torvalds MD5 message digest algorithm (RFC1321). 7031da177e4SLinus Torvalds 704584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC 705584fffc8SSebastian Siewior tristate "Michael MIC keyed digest algorithm" 70619e2bf14SAdrian-Ken Rueegsegger select CRYPTO_HASH 707584fffc8SSebastian Siewior help 708584fffc8SSebastian Siewior Michael MIC is used for message integrity protection in TKIP 709584fffc8SSebastian Siewior (IEEE 802.11i). This algorithm is required for TKIP, but it 710584fffc8SSebastian Siewior should not be used for other purposes because of the weakness 711584fffc8SSebastian Siewior of the algorithm. 712584fffc8SSebastian Siewior 71382798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160 71482798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-160 digest algorithm" 715e5835fbaSHerbert Xu select CRYPTO_HASH 71682798f90SAdrian-Ken Rueegsegger help 71782798f90SAdrian-Ken Rueegsegger RIPEMD-160 (ISO/IEC 10118-3:2004). 71882798f90SAdrian-Ken Rueegsegger 71982798f90SAdrian-Ken Rueegsegger RIPEMD-160 is a 160-bit cryptographic hash function. It is intended 72082798f90SAdrian-Ken Rueegsegger to be used as a secure replacement for the 128-bit hash functions 7214cbdecd0SRandy Dunlap MD4, MD5 and its predecessor RIPEMD 722b6d44341SAdrian Bunk (not to be confused with RIPEMD-128). 72382798f90SAdrian-Ken Rueegsegger 724b6d44341SAdrian Bunk It's speed is comparable to SHA1 and there are no known attacks 725b6d44341SAdrian Bunk against RIPEMD-160. 726534fe2c1SAdrian-Ken Rueegsegger 727534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7289332a9e7SAlexander A. Klimov See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 729534fe2c1SAdrian-Ken Rueegsegger 7301da177e4SLinus Torvaldsconfig CRYPTO_SHA1 7311da177e4SLinus Torvalds tristate "SHA1 digest algorithm" 73254ccb367SAdrian-Ken Rueegsegger select CRYPTO_HASH 733ec8f7f48SEric Biggers select CRYPTO_LIB_SHA1 7341da177e4SLinus Torvalds help 7351da177e4SLinus Torvalds SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 7361da177e4SLinus Torvalds 7371da177e4SLinus Torvaldsconfig CRYPTO_SHA256 738cd12fb90SJonathan Lynch tristate "SHA224 and SHA256 digest algorithm" 73950e109b5SAdrian-Ken Rueegsegger select CRYPTO_HASH 74008c327f6SHans de Goede select CRYPTO_LIB_SHA256 7411da177e4SLinus Torvalds help 7421da177e4SLinus Torvalds SHA256 secure hash standard (DFIPS 180-2). 7431da177e4SLinus Torvalds 7441da177e4SLinus Torvalds This version of SHA implements a 256 bit hash with 128 bits of 7451da177e4SLinus Torvalds security against collision attacks. 7461da177e4SLinus Torvalds 747cd12fb90SJonathan Lynch This code also includes SHA-224, a 224 bit hash with 112 bits 748cd12fb90SJonathan Lynch of security against collision attacks. 749cd12fb90SJonathan Lynch 7501da177e4SLinus Torvaldsconfig CRYPTO_SHA512 7511da177e4SLinus Torvalds tristate "SHA384 and SHA512 digest algorithms" 752bd9d20dbSAdrian-Ken Rueegsegger select CRYPTO_HASH 7531da177e4SLinus Torvalds help 7541da177e4SLinus Torvalds SHA512 secure hash standard (DFIPS 180-2). 7551da177e4SLinus Torvalds 7561da177e4SLinus Torvalds This version of SHA implements a 512 bit hash with 256 bits of 7571da177e4SLinus Torvalds security against collision attacks. 7581da177e4SLinus Torvalds 7591da177e4SLinus Torvalds This code also includes SHA-384, a 384 bit hash with 192 bits 7601da177e4SLinus Torvalds of security against collision attacks. 7611da177e4SLinus Torvalds 76253964b9eSJeff Garzikconfig CRYPTO_SHA3 76353964b9eSJeff Garzik tristate "SHA3 digest algorithm" 76453964b9eSJeff Garzik select CRYPTO_HASH 76553964b9eSJeff Garzik help 76653964b9eSJeff Garzik SHA-3 secure hash standard (DFIPS 202). It's based on 76753964b9eSJeff Garzik cryptographic sponge function family called Keccak. 76853964b9eSJeff Garzik 76953964b9eSJeff Garzik References: 77053964b9eSJeff Garzik http://keccak.noekeon.org/ 77153964b9eSJeff Garzik 7724f0fc160SGilad Ben-Yossefconfig CRYPTO_SM3 773d2825fa9SJason A. Donenfeld tristate 774d2825fa9SJason A. Donenfeld 775d2825fa9SJason A. Donenfeldconfig CRYPTO_SM3_GENERIC 7764f0fc160SGilad Ben-Yossef tristate "SM3 digest algorithm" 7774f0fc160SGilad Ben-Yossef select CRYPTO_HASH 778d2825fa9SJason A. Donenfeld select CRYPTO_SM3 7794f0fc160SGilad Ben-Yossef help 7804f0fc160SGilad Ben-Yossef SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3). 7814f0fc160SGilad Ben-Yossef It is part of the Chinese Commercial Cryptography suite. 7824f0fc160SGilad Ben-Yossef 7834f0fc160SGilad Ben-Yossef References: 7844f0fc160SGilad Ben-Yossef http://www.oscca.gov.cn/UpFile/20101222141857786.pdf 7854f0fc160SGilad Ben-Yossef https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash 7864f0fc160SGilad Ben-Yossef 787fe18957eSVitaly Chikunovconfig CRYPTO_STREEBOG 788fe18957eSVitaly Chikunov tristate "Streebog Hash Function" 789fe18957eSVitaly Chikunov select CRYPTO_HASH 790fe18957eSVitaly Chikunov help 791fe18957eSVitaly Chikunov Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian 792fe18957eSVitaly Chikunov cryptographic standard algorithms (called GOST algorithms). 793fe18957eSVitaly Chikunov This setting enables two hash algorithms with 256 and 512 bits output. 794fe18957eSVitaly Chikunov 795fe18957eSVitaly Chikunov References: 796fe18957eSVitaly Chikunov https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf 797fe18957eSVitaly Chikunov https://tools.ietf.org/html/rfc6986 798fe18957eSVitaly Chikunov 799584fffc8SSebastian Siewiorconfig CRYPTO_WP512 800584fffc8SSebastian Siewior tristate "Whirlpool digest algorithms" 8014946510bSAdrian-Ken Rueegsegger select CRYPTO_HASH 8021da177e4SLinus Torvalds help 803584fffc8SSebastian Siewior Whirlpool hash algorithm 512, 384 and 256-bit hashes 8041da177e4SLinus Torvalds 805584fffc8SSebastian Siewior Whirlpool-512 is part of the NESSIE cryptographic primitives. 806584fffc8SSebastian Siewior Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard 8071da177e4SLinus Torvalds 8081da177e4SLinus Torvalds See also: 8096d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html> 8101da177e4SLinus Torvalds 811584fffc8SSebastian Siewiorcomment "Ciphers" 8121da177e4SLinus Torvalds 8131da177e4SLinus Torvaldsconfig CRYPTO_AES 8141da177e4SLinus Torvalds tristate "AES cipher algorithms" 815cce9e06dSHerbert Xu select CRYPTO_ALGAPI 8165bb12d78SArd Biesheuvel select CRYPTO_LIB_AES 8171da177e4SLinus Torvalds help 8181da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 8191da177e4SLinus Torvalds algorithm. 8201da177e4SLinus Torvalds 8211da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 8221da177e4SLinus Torvalds both hardware and software across a wide range of computing 8231da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 8241da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 8251da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 8261da177e4SLinus Torvalds suited for restricted-space environments, in which it also 8271da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 8281da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 8291da177e4SLinus Torvalds 8301da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 8311da177e4SLinus Torvalds 8321da177e4SLinus Torvalds See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information. 8331da177e4SLinus Torvalds 834b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI 835b5e0b032SArd Biesheuvel tristate "Fixed time AES cipher" 836b5e0b032SArd Biesheuvel select CRYPTO_ALGAPI 837e59c1c98SArd Biesheuvel select CRYPTO_LIB_AES 838b5e0b032SArd Biesheuvel help 839b5e0b032SArd Biesheuvel This is a generic implementation of AES that attempts to eliminate 840b5e0b032SArd Biesheuvel data dependent latencies as much as possible without affecting 841b5e0b032SArd Biesheuvel performance too much. It is intended for use by the generic CCM 842b5e0b032SArd Biesheuvel and GCM drivers, and other CTR or CMAC/XCBC based modes that rely 843b5e0b032SArd Biesheuvel solely on encryption (although decryption is supported as well, but 844b5e0b032SArd Biesheuvel with a more dramatic performance hit) 845b5e0b032SArd Biesheuvel 846b5e0b032SArd Biesheuvel Instead of using 16 lookup tables of 1 KB each, (8 for encryption and 847b5e0b032SArd Biesheuvel 8 for decryption), this implementation only uses just two S-boxes of 848b5e0b032SArd Biesheuvel 256 bytes each, and attempts to eliminate data dependent latencies by 849b5e0b032SArd Biesheuvel prefetching the entire table into the cache at the start of each 8500a6a40c2SEric Biggers block. Interrupts are also disabled to avoid races where cachelines 8510a6a40c2SEric Biggers are evicted when the CPU is interrupted to do something else. 852b5e0b032SArd Biesheuvel 8531da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS 8541da177e4SLinus Torvalds tristate "Anubis cipher algorithm" 8551674aea5SArd Biesheuvel depends on CRYPTO_USER_API_ENABLE_OBSOLETE 856cce9e06dSHerbert Xu select CRYPTO_ALGAPI 8571da177e4SLinus Torvalds help 8581da177e4SLinus Torvalds Anubis cipher algorithm. 8591da177e4SLinus Torvalds 8601da177e4SLinus Torvalds Anubis is a variable key length cipher which can use keys from 8611da177e4SLinus Torvalds 128 bits to 320 bits in length. It was evaluated as a entrant 8621da177e4SLinus Torvalds in the NESSIE competition. 8631da177e4SLinus Torvalds 8641da177e4SLinus Torvalds See also: 8656d8de74cSJustin P. Mattock <https://www.cosic.esat.kuleuven.be/nessie/reports/> 8666d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/AnubisPage.html> 8671da177e4SLinus Torvalds 868584fffc8SSebastian Siewiorconfig CRYPTO_ARC4 869584fffc8SSebastian Siewior tristate "ARC4 cipher algorithm" 8709ace6771SArd Biesheuvel depends on CRYPTO_USER_API_ENABLE_OBSOLETE 871b95bba5dSEric Biggers select CRYPTO_SKCIPHER 872dc51f257SArd Biesheuvel select CRYPTO_LIB_ARC4 873e2ee95b8SHye-Shik Chang help 874584fffc8SSebastian Siewior ARC4 cipher algorithm. 875e2ee95b8SHye-Shik Chang 876584fffc8SSebastian Siewior ARC4 is a stream cipher using keys ranging from 8 bits to 2048 877584fffc8SSebastian Siewior bits in length. This algorithm is required for driver-based 878584fffc8SSebastian Siewior WEP, but it should not be for other purposes because of the 879584fffc8SSebastian Siewior weakness of the algorithm. 880584fffc8SSebastian Siewior 881584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH 882584fffc8SSebastian Siewior tristate "Blowfish cipher algorithm" 883584fffc8SSebastian Siewior select CRYPTO_ALGAPI 88452ba867cSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 885584fffc8SSebastian Siewior help 886584fffc8SSebastian Siewior Blowfish cipher algorithm, by Bruce Schneier. 887584fffc8SSebastian Siewior 888584fffc8SSebastian Siewior This is a variable key length cipher which can use keys from 32 889584fffc8SSebastian Siewior bits to 448 bits in length. It's fast, simple and specifically 890584fffc8SSebastian Siewior designed for use on "large microprocessors". 891e2ee95b8SHye-Shik Chang 892e2ee95b8SHye-Shik Chang See also: 8939332a9e7SAlexander A. Klimov <https://www.schneier.com/blowfish.html> 894584fffc8SSebastian Siewior 89552ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON 89652ba867cSJussi Kivilinna tristate 89752ba867cSJussi Kivilinna help 89852ba867cSJussi Kivilinna Common parts of the Blowfish cipher algorithm shared by the 89952ba867cSJussi Kivilinna generic c and the assembler implementations. 90052ba867cSJussi Kivilinna 90152ba867cSJussi Kivilinna See also: 9029332a9e7SAlexander A. Klimov <https://www.schneier.com/blowfish.html> 90352ba867cSJussi Kivilinna 904584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA 905584fffc8SSebastian Siewior tristate "Camellia cipher algorithms" 906584fffc8SSebastian Siewior select CRYPTO_ALGAPI 907584fffc8SSebastian Siewior help 908584fffc8SSebastian Siewior Camellia cipher algorithms module. 909584fffc8SSebastian Siewior 910584fffc8SSebastian Siewior Camellia is a symmetric key block cipher developed jointly 911584fffc8SSebastian Siewior at NTT and Mitsubishi Electric Corporation. 912584fffc8SSebastian Siewior 913584fffc8SSebastian Siewior The Camellia specifies three key sizes: 128, 192 and 256 bits. 914584fffc8SSebastian Siewior 915584fffc8SSebastian Siewior See also: 916584fffc8SSebastian Siewior <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 917584fffc8SSebastian Siewior 918044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON 919044ab525SJussi Kivilinna tristate 920044ab525SJussi Kivilinna help 921044ab525SJussi Kivilinna Common parts of the CAST cipher algorithms shared by the 922044ab525SJussi Kivilinna generic c and the assembler implementations. 923044ab525SJussi Kivilinna 924584fffc8SSebastian Siewiorconfig CRYPTO_CAST5 925584fffc8SSebastian Siewior tristate "CAST5 (CAST-128) cipher algorithm" 926584fffc8SSebastian Siewior select CRYPTO_ALGAPI 927044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 928584fffc8SSebastian Siewior help 929584fffc8SSebastian Siewior The CAST5 encryption algorithm (synonymous with CAST-128) is 930584fffc8SSebastian Siewior described in RFC2144. 931584fffc8SSebastian Siewior 932584fffc8SSebastian Siewiorconfig CRYPTO_CAST6 933584fffc8SSebastian Siewior tristate "CAST6 (CAST-256) cipher algorithm" 934584fffc8SSebastian Siewior select CRYPTO_ALGAPI 935044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 936584fffc8SSebastian Siewior help 937584fffc8SSebastian Siewior The CAST6 encryption algorithm (synonymous with CAST-256) is 938584fffc8SSebastian Siewior described in RFC2612. 939584fffc8SSebastian Siewior 940584fffc8SSebastian Siewiorconfig CRYPTO_DES 941584fffc8SSebastian Siewior tristate "DES and Triple DES EDE cipher algorithms" 942584fffc8SSebastian Siewior select CRYPTO_ALGAPI 94304007b0eSArd Biesheuvel select CRYPTO_LIB_DES 944584fffc8SSebastian Siewior help 945584fffc8SSebastian Siewior DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). 946584fffc8SSebastian Siewior 947584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT 948584fffc8SSebastian Siewior tristate "FCrypt cipher algorithm" 949584fffc8SSebastian Siewior select CRYPTO_ALGAPI 950b95bba5dSEric Biggers select CRYPTO_SKCIPHER 951584fffc8SSebastian Siewior help 952584fffc8SSebastian Siewior FCrypt algorithm used by RxRPC. 953584fffc8SSebastian Siewior 954584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD 955584fffc8SSebastian Siewior tristate "Khazad cipher algorithm" 9561674aea5SArd Biesheuvel depends on CRYPTO_USER_API_ENABLE_OBSOLETE 957584fffc8SSebastian Siewior select CRYPTO_ALGAPI 958584fffc8SSebastian Siewior help 959584fffc8SSebastian Siewior Khazad cipher algorithm. 960584fffc8SSebastian Siewior 961584fffc8SSebastian Siewior Khazad was a finalist in the initial NESSIE competition. It is 962584fffc8SSebastian Siewior an algorithm optimized for 64-bit processors with good performance 963584fffc8SSebastian Siewior on 32-bit processors. Khazad uses an 128 bit key size. 964584fffc8SSebastian Siewior 965584fffc8SSebastian Siewior See also: 9666d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/KhazadPage.html> 967e2ee95b8SHye-Shik Chang 968c08d0e64SMartin Williconfig CRYPTO_CHACHA20 969aa762409SEric Biggers tristate "ChaCha stream cipher algorithms" 9705fb8ef25SArd Biesheuvel select CRYPTO_LIB_CHACHA_GENERIC 971b95bba5dSEric Biggers select CRYPTO_SKCIPHER 972c08d0e64SMartin Willi help 973aa762409SEric Biggers The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms. 974c08d0e64SMartin Willi 975c08d0e64SMartin Willi ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 976c08d0e64SMartin Willi Bernstein and further specified in RFC7539 for use in IETF protocols. 977de61d7aeSEric Biggers This is the portable C implementation of ChaCha20. See also: 9789332a9e7SAlexander A. Klimov <https://cr.yp.to/chacha/chacha-20080128.pdf> 979c08d0e64SMartin Willi 980de61d7aeSEric Biggers XChaCha20 is the application of the XSalsa20 construction to ChaCha20 981de61d7aeSEric Biggers rather than to Salsa20. XChaCha20 extends ChaCha20's nonce length 982de61d7aeSEric Biggers from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits, 983de61d7aeSEric Biggers while provably retaining ChaCha20's security. See also: 984de61d7aeSEric Biggers <https://cr.yp.to/snuffle/xsalsa-20081128.pdf> 985de61d7aeSEric Biggers 986aa762409SEric Biggers XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly 987aa762409SEric Biggers reduced security margin but increased performance. It can be needed 988aa762409SEric Biggers in some performance-sensitive scenarios. 989aa762409SEric Biggers 990584fffc8SSebastian Siewiorconfig CRYPTO_SEED 991584fffc8SSebastian Siewior tristate "SEED cipher algorithm" 9921674aea5SArd Biesheuvel depends on CRYPTO_USER_API_ENABLE_OBSOLETE 993584fffc8SSebastian Siewior select CRYPTO_ALGAPI 994584fffc8SSebastian Siewior help 995584fffc8SSebastian Siewior SEED cipher algorithm (RFC4269). 996584fffc8SSebastian Siewior 997584fffc8SSebastian Siewior SEED is a 128-bit symmetric key block cipher that has been 998584fffc8SSebastian Siewior developed by KISA (Korea Information Security Agency) as a 999584fffc8SSebastian Siewior national standard encryption algorithm of the Republic of Korea. 1000584fffc8SSebastian Siewior It is a 16 round block cipher with the key size of 128 bit. 1001584fffc8SSebastian Siewior 1002584fffc8SSebastian Siewior See also: 1003584fffc8SSebastian Siewior <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp> 1004584fffc8SSebastian Siewior 1005e4e712bbSTaehee Yooconfig CRYPTO_ARIA 1006e4e712bbSTaehee Yoo tristate "ARIA cipher algorithm" 1007e4e712bbSTaehee Yoo select CRYPTO_ALGAPI 1008e4e712bbSTaehee Yoo help 1009e4e712bbSTaehee Yoo ARIA cipher algorithm (RFC5794). 1010e4e712bbSTaehee Yoo 1011e4e712bbSTaehee Yoo ARIA is a standard encryption algorithm of the Republic of Korea. 1012e4e712bbSTaehee Yoo The ARIA specifies three key sizes and rounds. 1013e4e712bbSTaehee Yoo 128-bit: 12 rounds. 1014e4e712bbSTaehee Yoo 192-bit: 14 rounds. 1015e4e712bbSTaehee Yoo 256-bit: 16 rounds. 1016e4e712bbSTaehee Yoo 1017e4e712bbSTaehee Yoo See also: 1018e4e712bbSTaehee Yoo <https://seed.kisa.or.kr/kisa/algorithm/EgovAriaInfo.do> 1019e4e712bbSTaehee Yoo 1020584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT 1021584fffc8SSebastian Siewior tristate "Serpent cipher algorithm" 1022584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1023584fffc8SSebastian Siewior help 1024584fffc8SSebastian Siewior Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1025584fffc8SSebastian Siewior 1026584fffc8SSebastian Siewior Keys are allowed to be from 0 to 256 bits in length, in steps 1027784506a1SArd Biesheuvel of 8 bits. 1028584fffc8SSebastian Siewior 1029584fffc8SSebastian Siewior See also: 10309332a9e7SAlexander A. Klimov <https://www.cl.cam.ac.uk/~rja14/serpent.html> 1031584fffc8SSebastian Siewior 1032747c8ce4SGilad Ben-Yossefconfig CRYPTO_SM4 1033d2825fa9SJason A. Donenfeld tristate 1034d2825fa9SJason A. Donenfeld 1035d2825fa9SJason A. Donenfeldconfig CRYPTO_SM4_GENERIC 1036747c8ce4SGilad Ben-Yossef tristate "SM4 cipher algorithm" 1037747c8ce4SGilad Ben-Yossef select CRYPTO_ALGAPI 1038d2825fa9SJason A. Donenfeld select CRYPTO_SM4 1039747c8ce4SGilad Ben-Yossef help 1040747c8ce4SGilad Ben-Yossef SM4 cipher algorithms (OSCCA GB/T 32907-2016). 1041747c8ce4SGilad Ben-Yossef 1042747c8ce4SGilad Ben-Yossef SM4 (GBT.32907-2016) is a cryptographic standard issued by the 1043747c8ce4SGilad Ben-Yossef Organization of State Commercial Administration of China (OSCCA) 1044747c8ce4SGilad Ben-Yossef as an authorized cryptographic algorithms for the use within China. 1045747c8ce4SGilad Ben-Yossef 1046747c8ce4SGilad Ben-Yossef SMS4 was originally created for use in protecting wireless 1047747c8ce4SGilad Ben-Yossef networks, and is mandated in the Chinese National Standard for 1048747c8ce4SGilad Ben-Yossef Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure) 1049747c8ce4SGilad Ben-Yossef (GB.15629.11-2003). 1050747c8ce4SGilad Ben-Yossef 1051747c8ce4SGilad Ben-Yossef The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and 1052747c8ce4SGilad Ben-Yossef standardized through TC 260 of the Standardization Administration 1053747c8ce4SGilad Ben-Yossef of the People's Republic of China (SAC). 1054747c8ce4SGilad Ben-Yossef 1055747c8ce4SGilad Ben-Yossef The input, output, and key of SMS4 are each 128 bits. 1056747c8ce4SGilad Ben-Yossef 1057747c8ce4SGilad Ben-Yossef See also: <https://eprint.iacr.org/2008/329.pdf> 1058747c8ce4SGilad Ben-Yossef 1059747c8ce4SGilad Ben-Yossef If unsure, say N. 1060747c8ce4SGilad Ben-Yossef 1061584fffc8SSebastian Siewiorconfig CRYPTO_TEA 1062584fffc8SSebastian Siewior tristate "TEA, XTEA and XETA cipher algorithms" 10631674aea5SArd Biesheuvel depends on CRYPTO_USER_API_ENABLE_OBSOLETE 1064584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1065584fffc8SSebastian Siewior help 1066584fffc8SSebastian Siewior TEA cipher algorithm. 1067584fffc8SSebastian Siewior 1068584fffc8SSebastian Siewior Tiny Encryption Algorithm is a simple cipher that uses 1069584fffc8SSebastian Siewior many rounds for security. It is very fast and uses 1070584fffc8SSebastian Siewior little memory. 1071584fffc8SSebastian Siewior 1072584fffc8SSebastian Siewior Xtendend Tiny Encryption Algorithm is a modification to 1073584fffc8SSebastian Siewior the TEA algorithm to address a potential key weakness 1074584fffc8SSebastian Siewior in the TEA algorithm. 1075584fffc8SSebastian Siewior 1076584fffc8SSebastian Siewior Xtendend Encryption Tiny Algorithm is a mis-implementation 1077584fffc8SSebastian Siewior of the XTEA algorithm for compatibility purposes. 1078584fffc8SSebastian Siewior 1079584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH 1080584fffc8SSebastian Siewior tristate "Twofish cipher algorithm" 1081584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1082584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1083584fffc8SSebastian Siewior help 1084584fffc8SSebastian Siewior Twofish cipher algorithm. 1085584fffc8SSebastian Siewior 1086584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1087584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1088584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1089584fffc8SSebastian Siewior bits. 1090584fffc8SSebastian Siewior 1091584fffc8SSebastian Siewior See also: 10929332a9e7SAlexander A. Klimov <https://www.schneier.com/twofish.html> 1093584fffc8SSebastian Siewior 1094584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON 1095584fffc8SSebastian Siewior tristate 1096584fffc8SSebastian Siewior help 1097584fffc8SSebastian Siewior Common parts of the Twofish cipher algorithm shared by the 1098584fffc8SSebastian Siewior generic c and the assembler implementations. 1099584fffc8SSebastian Siewior 1100584fffc8SSebastian Siewiorcomment "Compression" 1101584fffc8SSebastian Siewior 11021da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE 11031da177e4SLinus Torvalds tristate "Deflate compression algorithm" 1104cce9e06dSHerbert Xu select CRYPTO_ALGAPI 1105f6ded09dSGiovanni Cabiddu select CRYPTO_ACOMP2 11061da177e4SLinus Torvalds select ZLIB_INFLATE 11071da177e4SLinus Torvalds select ZLIB_DEFLATE 11081da177e4SLinus Torvalds help 11091da177e4SLinus Torvalds This is the Deflate algorithm (RFC1951), specified for use in 11101da177e4SLinus Torvalds IPSec with the IPCOMP protocol (RFC3173, RFC2394). 11111da177e4SLinus Torvalds 11121da177e4SLinus Torvalds You will most probably want this if using IPSec. 11131da177e4SLinus Torvalds 11140b77abb3SZoltan Sogorconfig CRYPTO_LZO 11150b77abb3SZoltan Sogor tristate "LZO compression algorithm" 11160b77abb3SZoltan Sogor select CRYPTO_ALGAPI 1117ac9d2c4bSGiovanni Cabiddu select CRYPTO_ACOMP2 11180b77abb3SZoltan Sogor select LZO_COMPRESS 11190b77abb3SZoltan Sogor select LZO_DECOMPRESS 11200b77abb3SZoltan Sogor help 11210b77abb3SZoltan Sogor This is the LZO algorithm. 11220b77abb3SZoltan Sogor 112335a1fc18SSeth Jenningsconfig CRYPTO_842 112435a1fc18SSeth Jennings tristate "842 compression algorithm" 11252062c5b6SDan Streetman select CRYPTO_ALGAPI 11266a8de3aeSGiovanni Cabiddu select CRYPTO_ACOMP2 11272062c5b6SDan Streetman select 842_COMPRESS 11282062c5b6SDan Streetman select 842_DECOMPRESS 112935a1fc18SSeth Jennings help 113035a1fc18SSeth Jennings This is the 842 algorithm. 113135a1fc18SSeth Jennings 11320ea8530dSChanho Minconfig CRYPTO_LZ4 11330ea8530dSChanho Min tristate "LZ4 compression algorithm" 11340ea8530dSChanho Min select CRYPTO_ALGAPI 11358cd9330eSGiovanni Cabiddu select CRYPTO_ACOMP2 11360ea8530dSChanho Min select LZ4_COMPRESS 11370ea8530dSChanho Min select LZ4_DECOMPRESS 11380ea8530dSChanho Min help 11390ea8530dSChanho Min This is the LZ4 algorithm. 11400ea8530dSChanho Min 11410ea8530dSChanho Minconfig CRYPTO_LZ4HC 11420ea8530dSChanho Min tristate "LZ4HC compression algorithm" 11430ea8530dSChanho Min select CRYPTO_ALGAPI 114491d53d96SGiovanni Cabiddu select CRYPTO_ACOMP2 11450ea8530dSChanho Min select LZ4HC_COMPRESS 11460ea8530dSChanho Min select LZ4_DECOMPRESS 11470ea8530dSChanho Min help 11480ea8530dSChanho Min This is the LZ4 high compression mode algorithm. 11490ea8530dSChanho Min 1150d28fc3dbSNick Terrellconfig CRYPTO_ZSTD 1151d28fc3dbSNick Terrell tristate "Zstd compression algorithm" 1152d28fc3dbSNick Terrell select CRYPTO_ALGAPI 1153d28fc3dbSNick Terrell select CRYPTO_ACOMP2 1154d28fc3dbSNick Terrell select ZSTD_COMPRESS 1155d28fc3dbSNick Terrell select ZSTD_DECOMPRESS 1156d28fc3dbSNick Terrell help 1157d28fc3dbSNick Terrell This is the zstd algorithm. 1158d28fc3dbSNick Terrell 115917f0f4a4SNeil Hormancomment "Random Number Generation" 116017f0f4a4SNeil Horman 116117f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG 116217f0f4a4SNeil Horman tristate "Pseudo Random Number Generation for Cryptographic modules" 116317f0f4a4SNeil Horman select CRYPTO_AES 116417f0f4a4SNeil Horman select CRYPTO_RNG 116517f0f4a4SNeil Horman help 116617f0f4a4SNeil Horman This option enables the generic pseudo random number generator 116717f0f4a4SNeil Horman for cryptographic modules. Uses the Algorithm specified in 11687dd607e8SJiri Kosina ANSI X9.31 A.2.4. Note that this option must be enabled if 11697dd607e8SJiri Kosina CRYPTO_FIPS is selected 117017f0f4a4SNeil Horman 1171f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU 1172419090c6SStephan Mueller tristate "NIST SP800-90A DRBG" 1173419090c6SStephan Mueller help 1174419090c6SStephan Mueller NIST SP800-90A compliant DRBG. In the following submenu, one or 1175419090c6SStephan Mueller more of the DRBG types must be selected. 1176419090c6SStephan Mueller 1177f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU 1178419090c6SStephan Mueller 1179419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC 1180401e4238SHerbert Xu bool 1181419090c6SStephan Mueller default y 1182419090c6SStephan Mueller select CRYPTO_HMAC 11835261cdf4SStephan Mueller select CRYPTO_SHA512 1184419090c6SStephan Mueller 1185419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH 1186419090c6SStephan Mueller bool "Enable Hash DRBG" 1187826775bbSHerbert Xu select CRYPTO_SHA256 1188419090c6SStephan Mueller help 1189419090c6SStephan Mueller Enable the Hash DRBG variant as defined in NIST SP800-90A. 1190419090c6SStephan Mueller 1191419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR 1192419090c6SStephan Mueller bool "Enable CTR DRBG" 1193419090c6SStephan Mueller select CRYPTO_AES 1194d6fc1a45SCorentin Labbe select CRYPTO_CTR 1195419090c6SStephan Mueller help 1196419090c6SStephan Mueller Enable the CTR DRBG variant as defined in NIST SP800-90A. 1197419090c6SStephan Mueller 1198f2c89a10SHerbert Xuconfig CRYPTO_DRBG 1199f2c89a10SHerbert Xu tristate 1200401e4238SHerbert Xu default CRYPTO_DRBG_MENU 1201f2c89a10SHerbert Xu select CRYPTO_RNG 1202bb5530e4SStephan Mueller select CRYPTO_JITTERENTROPY 1203f2c89a10SHerbert Xu 1204f2c89a10SHerbert Xuendif # if CRYPTO_DRBG_MENU 1205419090c6SStephan Mueller 1206bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY 1207bb5530e4SStephan Mueller tristate "Jitterentropy Non-Deterministic Random Number Generator" 12082f313e02SArnd Bergmann select CRYPTO_RNG 1209bb5530e4SStephan Mueller help 1210bb5530e4SStephan Mueller The Jitterentropy RNG is a noise that is intended 1211bb5530e4SStephan Mueller to provide seed to another RNG. The RNG does not 1212bb5530e4SStephan Mueller perform any cryptographic whitening of the generated 1213bb5530e4SStephan Mueller random numbers. This Jitterentropy RNG registers with 1214bb5530e4SStephan Mueller the kernel crypto API and can be used by any caller. 1215bb5530e4SStephan Mueller 1216026a733eSStephan Müllerconfig CRYPTO_KDF800108_CTR 1217026a733eSStephan Müller tristate 1218a88592ccSHerbert Xu select CRYPTO_HMAC 1219304b4aceSStephan Müller select CRYPTO_SHA256 1220026a733eSStephan Müller 122103c8efc1SHerbert Xuconfig CRYPTO_USER_API 122203c8efc1SHerbert Xu tristate 122303c8efc1SHerbert Xu 1224fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH 1225fe869cdbSHerbert Xu tristate "User-space interface for hash algorithms" 12267451708fSHerbert Xu depends on NET 1227fe869cdbSHerbert Xu select CRYPTO_HASH 1228fe869cdbSHerbert Xu select CRYPTO_USER_API 1229fe869cdbSHerbert Xu help 1230fe869cdbSHerbert Xu This option enables the user-spaces interface for hash 1231fe869cdbSHerbert Xu algorithms. 1232fe869cdbSHerbert Xu 12338ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER 12348ff59090SHerbert Xu tristate "User-space interface for symmetric key cipher algorithms" 12357451708fSHerbert Xu depends on NET 1236b95bba5dSEric Biggers select CRYPTO_SKCIPHER 12378ff59090SHerbert Xu select CRYPTO_USER_API 12388ff59090SHerbert Xu help 12398ff59090SHerbert Xu This option enables the user-spaces interface for symmetric 12408ff59090SHerbert Xu key cipher algorithms. 12418ff59090SHerbert Xu 12422f375538SStephan Muellerconfig CRYPTO_USER_API_RNG 12432f375538SStephan Mueller tristate "User-space interface for random number generator algorithms" 12442f375538SStephan Mueller depends on NET 12452f375538SStephan Mueller select CRYPTO_RNG 12462f375538SStephan Mueller select CRYPTO_USER_API 12472f375538SStephan Mueller help 12482f375538SStephan Mueller This option enables the user-spaces interface for random 12492f375538SStephan Mueller number generator algorithms. 12502f375538SStephan Mueller 125177ebdabeSElena Petrovaconfig CRYPTO_USER_API_RNG_CAVP 125277ebdabeSElena Petrova bool "Enable CAVP testing of DRBG" 125377ebdabeSElena Petrova depends on CRYPTO_USER_API_RNG && CRYPTO_DRBG 125477ebdabeSElena Petrova help 125577ebdabeSElena Petrova This option enables extra API for CAVP testing via the user-space 125677ebdabeSElena Petrova interface: resetting of DRBG entropy, and providing Additional Data. 125777ebdabeSElena Petrova This should only be enabled for CAVP testing. You should say 125877ebdabeSElena Petrova no unless you know what this is. 125977ebdabeSElena Petrova 1260b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD 1261b64a2d95SHerbert Xu tristate "User-space interface for AEAD cipher algorithms" 1262b64a2d95SHerbert Xu depends on NET 1263b64a2d95SHerbert Xu select CRYPTO_AEAD 1264b95bba5dSEric Biggers select CRYPTO_SKCIPHER 126572548b09SStephan Mueller select CRYPTO_NULL 1266b64a2d95SHerbert Xu select CRYPTO_USER_API 1267b64a2d95SHerbert Xu help 1268b64a2d95SHerbert Xu This option enables the user-spaces interface for AEAD 1269b64a2d95SHerbert Xu cipher algorithms. 1270b64a2d95SHerbert Xu 12719ace6771SArd Biesheuvelconfig CRYPTO_USER_API_ENABLE_OBSOLETE 12729ace6771SArd Biesheuvel bool "Enable obsolete cryptographic algorithms for userspace" 12739ace6771SArd Biesheuvel depends on CRYPTO_USER_API 12749ace6771SArd Biesheuvel default y 12759ace6771SArd Biesheuvel help 12769ace6771SArd Biesheuvel Allow obsolete cryptographic algorithms to be selected that have 12779ace6771SArd Biesheuvel already been phased out from internal use by the kernel, and are 12789ace6771SArd Biesheuvel only useful for userspace clients that still rely on them. 12799ace6771SArd Biesheuvel 1280cac5818cSCorentin Labbeconfig CRYPTO_STATS 1281cac5818cSCorentin Labbe bool "Crypto usage statistics for User-space" 1282a6a31385SCorentin Labbe depends on CRYPTO_USER 1283cac5818cSCorentin Labbe help 1284cac5818cSCorentin Labbe This option enables the gathering of crypto stats. 1285cac5818cSCorentin Labbe This will collect: 1286cac5818cSCorentin Labbe - encrypt/decrypt size and numbers of symmeric operations 1287cac5818cSCorentin Labbe - compress/decompress size and numbers of compress operations 1288cac5818cSCorentin Labbe - size and numbers of hash operations 1289cac5818cSCorentin Labbe - encrypt/decrypt/sign/verify numbers for asymmetric operations 1290cac5818cSCorentin Labbe - generate/seed numbers for rng operations 1291cac5818cSCorentin Labbe 1292ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO 1293ee08997fSDmitry Kasatkin bool 1294ee08997fSDmitry Kasatkin 1295e45f710bSRobert Elliottif MIPS 1296e45f710bSRobert Elliottsource "arch/mips/crypto/Kconfig" 1297e45f710bSRobert Elliottendif 12986a490a4eSRobert Elliottif PPC 12996a490a4eSRobert Elliottsource "arch/powerpc/crypto/Kconfig" 13006a490a4eSRobert Elliottendif 1301c9d24c97SRobert Elliottif S390 1302c9d24c97SRobert Elliottsource "arch/s390/crypto/Kconfig" 1303c9d24c97SRobert Elliottendif 13040e9f9ea6SRobert Elliottif SPARC 13050e9f9ea6SRobert Elliottsource "arch/sparc/crypto/Kconfig" 13060e9f9ea6SRobert Elliottendif 1307*28a936efSRobert Elliottif X86 1308*28a936efSRobert Elliottsource "arch/x86/crypto/Kconfig" 1309*28a936efSRobert Elliottendif 1310e45f710bSRobert Elliott 13111da177e4SLinus Torvaldssource "drivers/crypto/Kconfig" 13128636a1f9SMasahiro Yamadasource "crypto/asymmetric_keys/Kconfig" 13138636a1f9SMasahiro Yamadasource "certs/Kconfig" 13141da177e4SLinus Torvalds 1315cce9e06dSHerbert Xuendif # if CRYPTO 1316