xref: /linux/crypto/Kconfig (revision 3491244c62988176cb8029c67aba0cfdf5d7793c)
11da177e4SLinus Torvalds#
2685784aaSDan Williams# Generic algorithms support
3685784aaSDan Williams#
4685784aaSDan Williamsconfig XOR_BLOCKS
5685784aaSDan Williams	tristate
6685784aaSDan Williams
7685784aaSDan Williams#
89bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
99bc89cd8SDan Williams#
109bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
119bc89cd8SDan Williams
129bc89cd8SDan Williams#
131da177e4SLinus Torvalds# Cryptographic API Configuration
141da177e4SLinus Torvalds#
152e290f43SJan Engelhardtmenuconfig CRYPTO
16c3715cb9SSebastian Siewior	tristate "Cryptographic API"
171da177e4SLinus Torvalds	help
181da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
191da177e4SLinus Torvalds
20cce9e06dSHerbert Xuif CRYPTO
21cce9e06dSHerbert Xu
22584fffc8SSebastian Siewiorcomment "Crypto core or helper"
23584fffc8SSebastian Siewior
24ccb778e1SNeil Hormanconfig CRYPTO_FIPS
25ccb778e1SNeil Horman	bool "FIPS 200 compliance"
26f2c89a10SHerbert Xu	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27002c77a4SJarod Wilson	depends on MODULE_SIG
28ccb778e1SNeil Horman	help
29ccb778e1SNeil Horman	  This options enables the fips boot option which is
30ccb778e1SNeil Horman	  required if you want to system to operate in a FIPS 200
31ccb778e1SNeil Horman	  certification.  You should say no unless you know what
32e84c5480SChuck Ebbert	  this is.
33ccb778e1SNeil Horman
34cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
35cce9e06dSHerbert Xu	tristate
366a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
37cce9e06dSHerbert Xu	help
38cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
39cce9e06dSHerbert Xu
406a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
416a0fcbb4SHerbert Xu	tristate
426a0fcbb4SHerbert Xu
431ae97820SHerbert Xuconfig CRYPTO_AEAD
441ae97820SHerbert Xu	tristate
456a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
461ae97820SHerbert Xu	select CRYPTO_ALGAPI
471ae97820SHerbert Xu
486a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
496a0fcbb4SHerbert Xu	tristate
506a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
516a0fcbb4SHerbert Xu
525cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER
535cde0af2SHerbert Xu	tristate
546a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
555cde0af2SHerbert Xu	select CRYPTO_ALGAPI
566a0fcbb4SHerbert Xu
576a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2
586a0fcbb4SHerbert Xu	tristate
596a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
606a0fcbb4SHerbert Xu	select CRYPTO_RNG2
610a2e821dSHuang Ying	select CRYPTO_WORKQUEUE
625cde0af2SHerbert Xu
63055bcee3SHerbert Xuconfig CRYPTO_HASH
64055bcee3SHerbert Xu	tristate
656a0fcbb4SHerbert Xu	select CRYPTO_HASH2
66055bcee3SHerbert Xu	select CRYPTO_ALGAPI
67055bcee3SHerbert Xu
686a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
696a0fcbb4SHerbert Xu	tristate
706a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
716a0fcbb4SHerbert Xu
7217f0f4a4SNeil Hormanconfig CRYPTO_RNG
7317f0f4a4SNeil Horman	tristate
746a0fcbb4SHerbert Xu	select CRYPTO_RNG2
7517f0f4a4SNeil Horman	select CRYPTO_ALGAPI
7617f0f4a4SNeil Horman
776a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
786a0fcbb4SHerbert Xu	tristate
796a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
806a0fcbb4SHerbert Xu
81a1d2f095SGeert Uytterhoevenconfig CRYPTO_PCOMP
82a1d2f095SGeert Uytterhoeven	tristate
83bc94e596SHerbert Xu	select CRYPTO_PCOMP2
84bc94e596SHerbert Xu	select CRYPTO_ALGAPI
85bc94e596SHerbert Xu
86bc94e596SHerbert Xuconfig CRYPTO_PCOMP2
87bc94e596SHerbert Xu	tristate
88a1d2f095SGeert Uytterhoeven	select CRYPTO_ALGAPI2
89a1d2f095SGeert Uytterhoeven
902b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
912b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
926a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
932b8c19dbSHerbert Xu	help
942b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
952b8c19dbSHerbert Xu	  cbc(aes).
962b8c19dbSHerbert Xu
976a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
986a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
996a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
1006a0fcbb4SHerbert Xu	select CRYPTO_HASH2
1016a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
102bc94e596SHerbert Xu	select CRYPTO_PCOMP2
1036a0fcbb4SHerbert Xu
104a38f7907SSteffen Klassertconfig CRYPTO_USER
105a38f7907SSteffen Klassert	tristate "Userspace cryptographic algorithm configuration"
1065db017aaSHerbert Xu	depends on NET
107a38f7907SSteffen Klassert	select CRYPTO_MANAGER
108a38f7907SSteffen Klassert	help
109d19978f5SValdis.Kletnieks@vt.edu	  Userspace configuration for cryptographic instantiations such as
110a38f7907SSteffen Klassert	  cbc(aes).
111a38f7907SSteffen Klassert
112326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS
113326a6346SHerbert Xu	bool "Disable run-time self tests"
11400ca28a5SHerbert Xu	default y
11500ca28a5SHerbert Xu	depends on CRYPTO_MANAGER2
1160b767f96SAlexander Shishkin	help
117326a6346SHerbert Xu	  Disable run-time self tests that normally take place at
118326a6346SHerbert Xu	  algorithm registration.
1190b767f96SAlexander Shishkin
120584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL
12108c70fc3SJussi Kivilinna	tristate "GF(2^128) multiplication functions"
122584fffc8SSebastian Siewior	help
123584fffc8SSebastian Siewior	  Efficient table driven implementation of multiplications in the
124584fffc8SSebastian Siewior	  field GF(2^128).  This is needed by some cypher modes. This
125584fffc8SSebastian Siewior	  option will be selected automatically if you select such a
126584fffc8SSebastian Siewior	  cipher mode.  Only select this option by hand if you expect to load
127584fffc8SSebastian Siewior	  an external module that requires these functions.
128584fffc8SSebastian Siewior
129584fffc8SSebastian Siewiorconfig CRYPTO_NULL
130584fffc8SSebastian Siewior	tristate "Null algorithms"
131584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
132584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
133d35d2454SHerbert Xu	select CRYPTO_HASH
134584fffc8SSebastian Siewior	help
135584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
136584fffc8SSebastian Siewior
1375068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
1383b4afaf2SKees Cook	tristate "Parallel crypto engine"
1393b4afaf2SKees Cook	depends on SMP
1405068c7a8SSteffen Klassert	select PADATA
1415068c7a8SSteffen Klassert	select CRYPTO_MANAGER
1425068c7a8SSteffen Klassert	select CRYPTO_AEAD
1435068c7a8SSteffen Klassert	help
1445068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
1455068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
1465068c7a8SSteffen Klassert
14725c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE
14825c38d3fSHuang Ying       tristate
14925c38d3fSHuang Ying
150584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
151584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
152584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
153b8a28251SLoc Ho	select CRYPTO_HASH
154584fffc8SSebastian Siewior	select CRYPTO_MANAGER
155254eff77SHuang Ying	select CRYPTO_WORKQUEUE
156584fffc8SSebastian Siewior	help
157584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
158584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
159584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
160584fffc8SSebastian Siewior
1611e65b81aSTim Chenconfig CRYPTO_MCRYPTD
1621e65b81aSTim Chen	tristate "Software async multi-buffer crypto daemon"
1631e65b81aSTim Chen	select CRYPTO_BLKCIPHER
1641e65b81aSTim Chen	select CRYPTO_HASH
1651e65b81aSTim Chen	select CRYPTO_MANAGER
1661e65b81aSTim Chen	select CRYPTO_WORKQUEUE
1671e65b81aSTim Chen	help
1681e65b81aSTim Chen	  This is a generic software asynchronous crypto daemon that
1691e65b81aSTim Chen	  provides the kernel thread to assist multi-buffer crypto
1701e65b81aSTim Chen	  algorithms for submitting jobs and flushing jobs in multi-buffer
1711e65b81aSTim Chen	  crypto algorithms.  Multi-buffer crypto algorithms are executed
1721e65b81aSTim Chen	  in the context of this kernel thread and drivers can post
1730e56673bSTed Percival	  their crypto request asynchronously to be processed by this daemon.
1741e65b81aSTim Chen
175584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
176584fffc8SSebastian Siewior	tristate "Authenc support"
177584fffc8SSebastian Siewior	select CRYPTO_AEAD
178584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
179584fffc8SSebastian Siewior	select CRYPTO_MANAGER
180584fffc8SSebastian Siewior	select CRYPTO_HASH
181584fffc8SSebastian Siewior	help
182584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
183584fffc8SSebastian Siewior	  This is required for IPSec.
184584fffc8SSebastian Siewior
185584fffc8SSebastian Siewiorconfig CRYPTO_TEST
186584fffc8SSebastian Siewior	tristate "Testing module"
187584fffc8SSebastian Siewior	depends on m
188da7f033dSHerbert Xu	select CRYPTO_MANAGER
189584fffc8SSebastian Siewior	help
190584fffc8SSebastian Siewior	  Quick & dirty crypto test module.
191584fffc8SSebastian Siewior
192a62b01cdSArd Biesheuvelconfig CRYPTO_ABLK_HELPER
193ffaf9156SJussi Kivilinna	tristate
194ffaf9156SJussi Kivilinna	select CRYPTO_CRYPTD
195ffaf9156SJussi Kivilinna
196596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86
197596d8750SJussi Kivilinna	tristate
198596d8750SJussi Kivilinna	depends on X86
199596d8750SJussi Kivilinna	select CRYPTO_ALGAPI
200596d8750SJussi Kivilinna
201584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data"
202584fffc8SSebastian Siewior
203584fffc8SSebastian Siewiorconfig CRYPTO_CCM
204584fffc8SSebastian Siewior	tristate "CCM support"
205584fffc8SSebastian Siewior	select CRYPTO_CTR
206584fffc8SSebastian Siewior	select CRYPTO_AEAD
207584fffc8SSebastian Siewior	help
208584fffc8SSebastian Siewior	  Support for Counter with CBC MAC. Required for IPsec.
209584fffc8SSebastian Siewior
210584fffc8SSebastian Siewiorconfig CRYPTO_GCM
211584fffc8SSebastian Siewior	tristate "GCM/GMAC support"
212584fffc8SSebastian Siewior	select CRYPTO_CTR
213584fffc8SSebastian Siewior	select CRYPTO_AEAD
2149382d97aSHuang Ying	select CRYPTO_GHASH
2159489667dSJussi Kivilinna	select CRYPTO_NULL
216584fffc8SSebastian Siewior	help
217584fffc8SSebastian Siewior	  Support for Galois/Counter Mode (GCM) and Galois Message
218584fffc8SSebastian Siewior	  Authentication Code (GMAC). Required for IPSec.
219584fffc8SSebastian Siewior
22071ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305
22171ebc4d1SMartin Willi	tristate "ChaCha20-Poly1305 AEAD support"
22271ebc4d1SMartin Willi	select CRYPTO_CHACHA20
22371ebc4d1SMartin Willi	select CRYPTO_POLY1305
22471ebc4d1SMartin Willi	select CRYPTO_AEAD
22571ebc4d1SMartin Willi	help
22671ebc4d1SMartin Willi	  ChaCha20-Poly1305 AEAD support, RFC7539.
22771ebc4d1SMartin Willi
22871ebc4d1SMartin Willi	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
22971ebc4d1SMartin Willi	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
23071ebc4d1SMartin Willi	  IETF protocols.
23171ebc4d1SMartin Willi
232584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV
233584fffc8SSebastian Siewior	tristate "Sequence Number IV Generator"
234584fffc8SSebastian Siewior	select CRYPTO_AEAD
235584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
236856e3f40SHerbert Xu	select CRYPTO_NULL
237a0f000ecSHerbert Xu	select CRYPTO_RNG
238584fffc8SSebastian Siewior	help
239584fffc8SSebastian Siewior	  This IV generator generates an IV based on a sequence number by
240584fffc8SSebastian Siewior	  xoring it with a salt.  This algorithm is mainly useful for CTR
241584fffc8SSebastian Siewior
242a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV
243a10f554fSHerbert Xu	tristate "Encrypted Chain IV Generator"
244a10f554fSHerbert Xu	select CRYPTO_AEAD
245a10f554fSHerbert Xu	select CRYPTO_NULL
246a10f554fSHerbert Xu	select CRYPTO_RNG
247*3491244cSHerbert Xu	default m
248a10f554fSHerbert Xu	help
249a10f554fSHerbert Xu	  This IV generator generates an IV based on the encryption of
250a10f554fSHerbert Xu	  a sequence number xored with a salt.  This is the default
251a10f554fSHerbert Xu	  algorithm for CBC.
252a10f554fSHerbert Xu
253584fffc8SSebastian Siewiorcomment "Block modes"
254584fffc8SSebastian Siewior
255584fffc8SSebastian Siewiorconfig CRYPTO_CBC
256584fffc8SSebastian Siewior	tristate "CBC support"
257584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
258584fffc8SSebastian Siewior	select CRYPTO_MANAGER
259584fffc8SSebastian Siewior	help
260584fffc8SSebastian Siewior	  CBC: Cipher Block Chaining mode
261584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
262584fffc8SSebastian Siewior
263584fffc8SSebastian Siewiorconfig CRYPTO_CTR
264584fffc8SSebastian Siewior	tristate "CTR support"
265584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
266584fffc8SSebastian Siewior	select CRYPTO_SEQIV
267584fffc8SSebastian Siewior	select CRYPTO_MANAGER
268584fffc8SSebastian Siewior	help
269584fffc8SSebastian Siewior	  CTR: Counter mode
270584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
271584fffc8SSebastian Siewior
272584fffc8SSebastian Siewiorconfig CRYPTO_CTS
273584fffc8SSebastian Siewior	tristate "CTS support"
274584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
275584fffc8SSebastian Siewior	help
276584fffc8SSebastian Siewior	  CTS: Cipher Text Stealing
277584fffc8SSebastian Siewior	  This is the Cipher Text Stealing mode as described by
278584fffc8SSebastian Siewior	  Section 8 of rfc2040 and referenced by rfc3962.
279584fffc8SSebastian Siewior	  (rfc3962 includes errata information in its Appendix A)
280584fffc8SSebastian Siewior	  This mode is required for Kerberos gss mechanism support
281584fffc8SSebastian Siewior	  for AES encryption.
282584fffc8SSebastian Siewior
283584fffc8SSebastian Siewiorconfig CRYPTO_ECB
284584fffc8SSebastian Siewior	tristate "ECB support"
285584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
286584fffc8SSebastian Siewior	select CRYPTO_MANAGER
287584fffc8SSebastian Siewior	help
288584fffc8SSebastian Siewior	  ECB: Electronic CodeBook mode
289584fffc8SSebastian Siewior	  This is the simplest block cipher algorithm.  It simply encrypts
290584fffc8SSebastian Siewior	  the input block by block.
291584fffc8SSebastian Siewior
292584fffc8SSebastian Siewiorconfig CRYPTO_LRW
2932470a2b2SJussi Kivilinna	tristate "LRW support"
294584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
295584fffc8SSebastian Siewior	select CRYPTO_MANAGER
296584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
297584fffc8SSebastian Siewior	help
298584fffc8SSebastian Siewior	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
299584fffc8SSebastian Siewior	  narrow block cipher mode for dm-crypt.  Use it with cipher
300584fffc8SSebastian Siewior	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
301584fffc8SSebastian Siewior	  The first 128, 192 or 256 bits in the key are used for AES and the
302584fffc8SSebastian Siewior	  rest is used to tie each cipher block to its logical position.
303584fffc8SSebastian Siewior
304584fffc8SSebastian Siewiorconfig CRYPTO_PCBC
305584fffc8SSebastian Siewior	tristate "PCBC support"
306584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
307584fffc8SSebastian Siewior	select CRYPTO_MANAGER
308584fffc8SSebastian Siewior	help
309584fffc8SSebastian Siewior	  PCBC: Propagating Cipher Block Chaining mode
310584fffc8SSebastian Siewior	  This block cipher algorithm is required for RxRPC.
311584fffc8SSebastian Siewior
312584fffc8SSebastian Siewiorconfig CRYPTO_XTS
3135bcf8e6dSJussi Kivilinna	tristate "XTS support"
314584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
315584fffc8SSebastian Siewior	select CRYPTO_MANAGER
316584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
317584fffc8SSebastian Siewior	help
318584fffc8SSebastian Siewior	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
319584fffc8SSebastian Siewior	  key size 256, 384 or 512 bits. This implementation currently
320584fffc8SSebastian Siewior	  can't handle a sectorsize which is not a multiple of 16 bytes.
321584fffc8SSebastian Siewior
322584fffc8SSebastian Siewiorcomment "Hash modes"
323584fffc8SSebastian Siewior
32493b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC
32593b5e86aSJussi Kivilinna	tristate "CMAC support"
32693b5e86aSJussi Kivilinna	select CRYPTO_HASH
32793b5e86aSJussi Kivilinna	select CRYPTO_MANAGER
32893b5e86aSJussi Kivilinna	help
32993b5e86aSJussi Kivilinna	  Cipher-based Message Authentication Code (CMAC) specified by
33093b5e86aSJussi Kivilinna	  The National Institute of Standards and Technology (NIST).
33193b5e86aSJussi Kivilinna
33293b5e86aSJussi Kivilinna	  https://tools.ietf.org/html/rfc4493
33393b5e86aSJussi Kivilinna	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
33493b5e86aSJussi Kivilinna
3351da177e4SLinus Torvaldsconfig CRYPTO_HMAC
3368425165dSHerbert Xu	tristate "HMAC support"
3370796ae06SHerbert Xu	select CRYPTO_HASH
33843518407SHerbert Xu	select CRYPTO_MANAGER
3391da177e4SLinus Torvalds	help
3401da177e4SLinus Torvalds	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
3411da177e4SLinus Torvalds	  This is required for IPSec.
3421da177e4SLinus Torvalds
343333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC
344333b0d7eSKazunori MIYAZAWA	tristate "XCBC support"
345333b0d7eSKazunori MIYAZAWA	select CRYPTO_HASH
346333b0d7eSKazunori MIYAZAWA	select CRYPTO_MANAGER
347333b0d7eSKazunori MIYAZAWA	help
348333b0d7eSKazunori MIYAZAWA	  XCBC: Keyed-Hashing with encryption algorithm
349333b0d7eSKazunori MIYAZAWA		http://www.ietf.org/rfc/rfc3566.txt
350333b0d7eSKazunori MIYAZAWA		http://csrc.nist.gov/encryption/modes/proposedmodes/
351333b0d7eSKazunori MIYAZAWA		 xcbc-mac/xcbc-mac-spec.pdf
352333b0d7eSKazunori MIYAZAWA
353f1939f7cSShane Wangconfig CRYPTO_VMAC
354f1939f7cSShane Wang	tristate "VMAC support"
355f1939f7cSShane Wang	select CRYPTO_HASH
356f1939f7cSShane Wang	select CRYPTO_MANAGER
357f1939f7cSShane Wang	help
358f1939f7cSShane Wang	  VMAC is a message authentication algorithm designed for
359f1939f7cSShane Wang	  very high speed on 64-bit architectures.
360f1939f7cSShane Wang
361f1939f7cSShane Wang	  See also:
362f1939f7cSShane Wang	  <http://fastcrypto.org/vmac>
363f1939f7cSShane Wang
364584fffc8SSebastian Siewiorcomment "Digest"
365584fffc8SSebastian Siewior
366584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C
367584fffc8SSebastian Siewior	tristate "CRC32c CRC algorithm"
3685773a3e6SHerbert Xu	select CRYPTO_HASH
3696a0962b2SDarrick J. Wong	select CRC32
3701da177e4SLinus Torvalds	help
371584fffc8SSebastian Siewior	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
372584fffc8SSebastian Siewior	  by iSCSI for header and data digests and by others.
37369c35efcSHerbert Xu	  See Castagnoli93.  Module will be crc32c.
3741da177e4SLinus Torvalds
3758cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL
3768cb51ba8SAustin Zhang	tristate "CRC32c INTEL hardware acceleration"
3778cb51ba8SAustin Zhang	depends on X86
3788cb51ba8SAustin Zhang	select CRYPTO_HASH
3798cb51ba8SAustin Zhang	help
3808cb51ba8SAustin Zhang	  In Intel processor with SSE4.2 supported, the processor will
3818cb51ba8SAustin Zhang	  support CRC32C implementation using hardware accelerated CRC32
3828cb51ba8SAustin Zhang	  instruction. This option will create 'crc32c-intel' module,
3838cb51ba8SAustin Zhang	  which will enable any routine to use the CRC32 instruction to
3848cb51ba8SAustin Zhang	  gain performance compared with software implementation.
3858cb51ba8SAustin Zhang	  Module will be crc32c-intel.
3868cb51ba8SAustin Zhang
387442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64
388442a7c40SDavid S. Miller	tristate "CRC32c CRC algorithm (SPARC64)"
389442a7c40SDavid S. Miller	depends on SPARC64
390442a7c40SDavid S. Miller	select CRYPTO_HASH
391442a7c40SDavid S. Miller	select CRC32
392442a7c40SDavid S. Miller	help
393442a7c40SDavid S. Miller	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
394442a7c40SDavid S. Miller	  when available.
395442a7c40SDavid S. Miller
39678c37d19SAlexander Boykoconfig CRYPTO_CRC32
39778c37d19SAlexander Boyko	tristate "CRC32 CRC algorithm"
39878c37d19SAlexander Boyko	select CRYPTO_HASH
39978c37d19SAlexander Boyko	select CRC32
40078c37d19SAlexander Boyko	help
40178c37d19SAlexander Boyko	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
40278c37d19SAlexander Boyko	  Shash crypto api wrappers to crc32_le function.
40378c37d19SAlexander Boyko
40478c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL
40578c37d19SAlexander Boyko	tristate "CRC32 PCLMULQDQ hardware acceleration"
40678c37d19SAlexander Boyko	depends on X86
40778c37d19SAlexander Boyko	select CRYPTO_HASH
40878c37d19SAlexander Boyko	select CRC32
40978c37d19SAlexander Boyko	help
41078c37d19SAlexander Boyko	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
41178c37d19SAlexander Boyko	  and PCLMULQDQ supported, the processor will support
41278c37d19SAlexander Boyko	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
41378c37d19SAlexander Boyko	  instruction. This option will create 'crc32-plcmul' module,
41478c37d19SAlexander Boyko	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
41578c37d19SAlexander Boyko	  and gain better performance as compared with the table implementation.
41678c37d19SAlexander Boyko
41768411521SHerbert Xuconfig CRYPTO_CRCT10DIF
41868411521SHerbert Xu	tristate "CRCT10DIF algorithm"
41968411521SHerbert Xu	select CRYPTO_HASH
42068411521SHerbert Xu	help
42168411521SHerbert Xu	  CRC T10 Data Integrity Field computation is being cast as
42268411521SHerbert Xu	  a crypto transform.  This allows for faster crc t10 diff
42368411521SHerbert Xu	  transforms to be used if they are available.
42468411521SHerbert Xu
42568411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL
42668411521SHerbert Xu	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
42768411521SHerbert Xu	depends on X86 && 64BIT && CRC_T10DIF
42868411521SHerbert Xu	select CRYPTO_HASH
42968411521SHerbert Xu	help
43068411521SHerbert Xu	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
43168411521SHerbert Xu	  CRC T10 DIF PCLMULQDQ computation can be hardware
43268411521SHerbert Xu	  accelerated PCLMULQDQ instruction. This option will create
43368411521SHerbert Xu	  'crct10dif-plcmul' module, which is faster when computing the
43468411521SHerbert Xu	  crct10dif checksum as compared with the generic table implementation.
43568411521SHerbert Xu
4362cdc6899SHuang Yingconfig CRYPTO_GHASH
4372cdc6899SHuang Ying	tristate "GHASH digest algorithm"
4382cdc6899SHuang Ying	select CRYPTO_GF128MUL
4392cdc6899SHuang Ying	help
4402cdc6899SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
4412cdc6899SHuang Ying
442f979e014SMartin Williconfig CRYPTO_POLY1305
443f979e014SMartin Willi	tristate "Poly1305 authenticator algorithm"
444f979e014SMartin Willi	help
445f979e014SMartin Willi	  Poly1305 authenticator algorithm, RFC7539.
446f979e014SMartin Willi
447f979e014SMartin Willi	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
448f979e014SMartin Willi	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
449f979e014SMartin Willi	  in IETF protocols. This is the portable C implementation of Poly1305.
450f979e014SMartin Willi
4511da177e4SLinus Torvaldsconfig CRYPTO_MD4
4521da177e4SLinus Torvalds	tristate "MD4 digest algorithm"
453808a1763SAdrian-Ken Rueegsegger	select CRYPTO_HASH
4541da177e4SLinus Torvalds	help
4551da177e4SLinus Torvalds	  MD4 message digest algorithm (RFC1320).
4561da177e4SLinus Torvalds
4571da177e4SLinus Torvaldsconfig CRYPTO_MD5
4581da177e4SLinus Torvalds	tristate "MD5 digest algorithm"
45914b75ba7SAdrian-Ken Rueegsegger	select CRYPTO_HASH
4601da177e4SLinus Torvalds	help
4611da177e4SLinus Torvalds	  MD5 message digest algorithm (RFC1321).
4621da177e4SLinus Torvalds
463d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON
464d69e75deSAaro Koskinen	tristate "MD5 digest algorithm (OCTEON)"
465d69e75deSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
466d69e75deSAaro Koskinen	select CRYPTO_MD5
467d69e75deSAaro Koskinen	select CRYPTO_HASH
468d69e75deSAaro Koskinen	help
469d69e75deSAaro Koskinen	  MD5 message digest algorithm (RFC1321) implemented
470d69e75deSAaro Koskinen	  using OCTEON crypto instructions, when available.
471d69e75deSAaro Koskinen
472e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC
473e8e59953SMarkus Stockhausen	tristate "MD5 digest algorithm (PPC)"
474e8e59953SMarkus Stockhausen	depends on PPC
475e8e59953SMarkus Stockhausen	select CRYPTO_HASH
476e8e59953SMarkus Stockhausen	help
477e8e59953SMarkus Stockhausen	  MD5 message digest algorithm (RFC1321) implemented
478e8e59953SMarkus Stockhausen	  in PPC assembler.
479e8e59953SMarkus Stockhausen
480fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64
481fa4dfedcSDavid S. Miller	tristate "MD5 digest algorithm (SPARC64)"
482fa4dfedcSDavid S. Miller	depends on SPARC64
483fa4dfedcSDavid S. Miller	select CRYPTO_MD5
484fa4dfedcSDavid S. Miller	select CRYPTO_HASH
485fa4dfedcSDavid S. Miller	help
486fa4dfedcSDavid S. Miller	  MD5 message digest algorithm (RFC1321) implemented
487fa4dfedcSDavid S. Miller	  using sparc64 crypto instructions, when available.
488fa4dfedcSDavid S. Miller
489584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC
490584fffc8SSebastian Siewior	tristate "Michael MIC keyed digest algorithm"
49119e2bf14SAdrian-Ken Rueegsegger	select CRYPTO_HASH
492584fffc8SSebastian Siewior	help
493584fffc8SSebastian Siewior	  Michael MIC is used for message integrity protection in TKIP
494584fffc8SSebastian Siewior	  (IEEE 802.11i). This algorithm is required for TKIP, but it
495584fffc8SSebastian Siewior	  should not be used for other purposes because of the weakness
496584fffc8SSebastian Siewior	  of the algorithm.
497584fffc8SSebastian Siewior
49882798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128
49982798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-128 digest algorithm"
5007c4468bcSHerbert Xu	select CRYPTO_HASH
50182798f90SAdrian-Ken Rueegsegger	help
50282798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 (ISO/IEC 10118-3:2004).
50382798f90SAdrian-Ken Rueegsegger
50482798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
50535ed4b35SMichael Witten	  be used as a secure replacement for RIPEMD. For other use cases,
50682798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 should be used.
50782798f90SAdrian-Ken Rueegsegger
50882798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
5096d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
51082798f90SAdrian-Ken Rueegsegger
51182798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160
51282798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-160 digest algorithm"
513e5835fbaSHerbert Xu	select CRYPTO_HASH
51482798f90SAdrian-Ken Rueegsegger	help
51582798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 (ISO/IEC 10118-3:2004).
51682798f90SAdrian-Ken Rueegsegger
51782798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
51882798f90SAdrian-Ken Rueegsegger	  to be used as a secure replacement for the 128-bit hash functions
519b6d44341SAdrian Bunk	  MD4, MD5 and it's predecessor RIPEMD
520b6d44341SAdrian Bunk	  (not to be confused with RIPEMD-128).
52182798f90SAdrian-Ken Rueegsegger
522b6d44341SAdrian Bunk	  It's speed is comparable to SHA1 and there are no known attacks
523b6d44341SAdrian Bunk	  against RIPEMD-160.
524534fe2c1SAdrian-Ken Rueegsegger
525534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
5266d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
527534fe2c1SAdrian-Ken Rueegsegger
528534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256
529534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-256 digest algorithm"
530d8a5e2e9SHerbert Xu	select CRYPTO_HASH
531534fe2c1SAdrian-Ken Rueegsegger	help
532b6d44341SAdrian Bunk	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
533b6d44341SAdrian Bunk	  256 bit hash. It is intended for applications that require
534b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
535b6d44341SAdrian Bunk	  (than RIPEMD-128).
536534fe2c1SAdrian-Ken Rueegsegger
537534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
5386d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
539534fe2c1SAdrian-Ken Rueegsegger
540534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320
541534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-320 digest algorithm"
5423b8efb4cSHerbert Xu	select CRYPTO_HASH
543534fe2c1SAdrian-Ken Rueegsegger	help
544b6d44341SAdrian Bunk	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
545b6d44341SAdrian Bunk	  320 bit hash. It is intended for applications that require
546b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
547b6d44341SAdrian Bunk	  (than RIPEMD-160).
548534fe2c1SAdrian-Ken Rueegsegger
54982798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
5506d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
55182798f90SAdrian-Ken Rueegsegger
5521da177e4SLinus Torvaldsconfig CRYPTO_SHA1
5531da177e4SLinus Torvalds	tristate "SHA1 digest algorithm"
55454ccb367SAdrian-Ken Rueegsegger	select CRYPTO_HASH
5551da177e4SLinus Torvalds	help
5561da177e4SLinus Torvalds	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
5571da177e4SLinus Torvalds
55866be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3
5597c1da8d0Schandramouli narayanan	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
56066be8951SMathias Krause	depends on X86 && 64BIT
56166be8951SMathias Krause	select CRYPTO_SHA1
56266be8951SMathias Krause	select CRYPTO_HASH
56366be8951SMathias Krause	help
56466be8951SMathias Krause	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
56566be8951SMathias Krause	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
5667c1da8d0Schandramouli narayanan	  Extensions (AVX/AVX2), when available.
56766be8951SMathias Krause
5688275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3
5698275d1aaSTim Chen	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
5708275d1aaSTim Chen	depends on X86 && 64BIT
5718275d1aaSTim Chen	select CRYPTO_SHA256
5728275d1aaSTim Chen	select CRYPTO_HASH
5738275d1aaSTim Chen	help
5748275d1aaSTim Chen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
5758275d1aaSTim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
5768275d1aaSTim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
5778275d1aaSTim Chen	  version 2 (AVX2) instructions, when available.
5788275d1aaSTim Chen
57987de4579STim Chenconfig CRYPTO_SHA512_SSSE3
58087de4579STim Chen	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
58187de4579STim Chen	depends on X86 && 64BIT
58287de4579STim Chen	select CRYPTO_SHA512
58387de4579STim Chen	select CRYPTO_HASH
58487de4579STim Chen	help
58587de4579STim Chen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
58687de4579STim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
58787de4579STim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
58887de4579STim Chen	  version 2 (AVX2) instructions, when available.
58987de4579STim Chen
590efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON
591efdb6f6eSAaro Koskinen	tristate "SHA1 digest algorithm (OCTEON)"
592efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
593efdb6f6eSAaro Koskinen	select CRYPTO_SHA1
594efdb6f6eSAaro Koskinen	select CRYPTO_HASH
595efdb6f6eSAaro Koskinen	help
596efdb6f6eSAaro Koskinen	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
597efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
598efdb6f6eSAaro Koskinen
5994ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64
6004ff28d4cSDavid S. Miller	tristate "SHA1 digest algorithm (SPARC64)"
6014ff28d4cSDavid S. Miller	depends on SPARC64
6024ff28d4cSDavid S. Miller	select CRYPTO_SHA1
6034ff28d4cSDavid S. Miller	select CRYPTO_HASH
6044ff28d4cSDavid S. Miller	help
6054ff28d4cSDavid S. Miller	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
6064ff28d4cSDavid S. Miller	  using sparc64 crypto instructions, when available.
6074ff28d4cSDavid S. Miller
608323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC
609323a6bf1SMichael Ellerman	tristate "SHA1 digest algorithm (powerpc)"
610323a6bf1SMichael Ellerman	depends on PPC
611323a6bf1SMichael Ellerman	help
612323a6bf1SMichael Ellerman	  This is the powerpc hardware accelerated implementation of the
613323a6bf1SMichael Ellerman	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
614323a6bf1SMichael Ellerman
615d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE
616d9850fc5SMarkus Stockhausen	tristate "SHA1 digest algorithm (PPC SPE)"
617d9850fc5SMarkus Stockhausen	depends on PPC && SPE
618d9850fc5SMarkus Stockhausen	help
619d9850fc5SMarkus Stockhausen	  SHA-1 secure hash standard (DFIPS 180-4) implemented
620d9850fc5SMarkus Stockhausen	  using powerpc SPE SIMD instruction set.
621d9850fc5SMarkus Stockhausen
6221e65b81aSTim Chenconfig CRYPTO_SHA1_MB
6231e65b81aSTim Chen	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
6241e65b81aSTim Chen	depends on X86 && 64BIT
6251e65b81aSTim Chen	select CRYPTO_SHA1
6261e65b81aSTim Chen	select CRYPTO_HASH
6271e65b81aSTim Chen	select CRYPTO_MCRYPTD
6281e65b81aSTim Chen	help
6291e65b81aSTim Chen	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
6301e65b81aSTim Chen	  using multi-buffer technique.  This algorithm computes on
6311e65b81aSTim Chen	  multiple data lanes concurrently with SIMD instructions for
6321e65b81aSTim Chen	  better throughput.  It should not be enabled by default but
6331e65b81aSTim Chen	  used when there is significant amount of work to keep the keep
6341e65b81aSTim Chen	  the data lanes filled to get performance benefit.  If the data
6351e65b81aSTim Chen	  lanes remain unfilled, a flush operation will be initiated to
6361e65b81aSTim Chen	  process the crypto jobs, adding a slight latency.
6371e65b81aSTim Chen
6381da177e4SLinus Torvaldsconfig CRYPTO_SHA256
639cd12fb90SJonathan Lynch	tristate "SHA224 and SHA256 digest algorithm"
64050e109b5SAdrian-Ken Rueegsegger	select CRYPTO_HASH
6411da177e4SLinus Torvalds	help
6421da177e4SLinus Torvalds	  SHA256 secure hash standard (DFIPS 180-2).
6431da177e4SLinus Torvalds
6441da177e4SLinus Torvalds	  This version of SHA implements a 256 bit hash with 128 bits of
6451da177e4SLinus Torvalds	  security against collision attacks.
6461da177e4SLinus Torvalds
647cd12fb90SJonathan Lynch	  This code also includes SHA-224, a 224 bit hash with 112 bits
648cd12fb90SJonathan Lynch	  of security against collision attacks.
649cd12fb90SJonathan Lynch
6502ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE
6512ecc1e95SMarkus Stockhausen	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
6522ecc1e95SMarkus Stockhausen	depends on PPC && SPE
6532ecc1e95SMarkus Stockhausen	select CRYPTO_SHA256
6542ecc1e95SMarkus Stockhausen	select CRYPTO_HASH
6552ecc1e95SMarkus Stockhausen	help
6562ecc1e95SMarkus Stockhausen	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
6572ecc1e95SMarkus Stockhausen	  implemented using powerpc SPE SIMD instruction set.
6582ecc1e95SMarkus Stockhausen
659efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON
660efdb6f6eSAaro Koskinen	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
661efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
662efdb6f6eSAaro Koskinen	select CRYPTO_SHA256
663efdb6f6eSAaro Koskinen	select CRYPTO_HASH
664efdb6f6eSAaro Koskinen	help
665efdb6f6eSAaro Koskinen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
666efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
667efdb6f6eSAaro Koskinen
66886c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64
66986c93b24SDavid S. Miller	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
67086c93b24SDavid S. Miller	depends on SPARC64
67186c93b24SDavid S. Miller	select CRYPTO_SHA256
67286c93b24SDavid S. Miller	select CRYPTO_HASH
67386c93b24SDavid S. Miller	help
67486c93b24SDavid S. Miller	  SHA-256 secure hash standard (DFIPS 180-2) implemented
67586c93b24SDavid S. Miller	  using sparc64 crypto instructions, when available.
67686c93b24SDavid S. Miller
6771da177e4SLinus Torvaldsconfig CRYPTO_SHA512
6781da177e4SLinus Torvalds	tristate "SHA384 and SHA512 digest algorithms"
679bd9d20dbSAdrian-Ken Rueegsegger	select CRYPTO_HASH
6801da177e4SLinus Torvalds	help
6811da177e4SLinus Torvalds	  SHA512 secure hash standard (DFIPS 180-2).
6821da177e4SLinus Torvalds
6831da177e4SLinus Torvalds	  This version of SHA implements a 512 bit hash with 256 bits of
6841da177e4SLinus Torvalds	  security against collision attacks.
6851da177e4SLinus Torvalds
6861da177e4SLinus Torvalds	  This code also includes SHA-384, a 384 bit hash with 192 bits
6871da177e4SLinus Torvalds	  of security against collision attacks.
6881da177e4SLinus Torvalds
689efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON
690efdb6f6eSAaro Koskinen	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
691efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
692efdb6f6eSAaro Koskinen	select CRYPTO_SHA512
693efdb6f6eSAaro Koskinen	select CRYPTO_HASH
694efdb6f6eSAaro Koskinen	help
695efdb6f6eSAaro Koskinen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
696efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
697efdb6f6eSAaro Koskinen
698775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64
699775e0c69SDavid S. Miller	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
700775e0c69SDavid S. Miller	depends on SPARC64
701775e0c69SDavid S. Miller	select CRYPTO_SHA512
702775e0c69SDavid S. Miller	select CRYPTO_HASH
703775e0c69SDavid S. Miller	help
704775e0c69SDavid S. Miller	  SHA-512 secure hash standard (DFIPS 180-2) implemented
705775e0c69SDavid S. Miller	  using sparc64 crypto instructions, when available.
706775e0c69SDavid S. Miller
7071da177e4SLinus Torvaldsconfig CRYPTO_TGR192
7081da177e4SLinus Torvalds	tristate "Tiger digest algorithms"
709f63fbd3dSAdrian-Ken Rueegsegger	select CRYPTO_HASH
7101da177e4SLinus Torvalds	help
7111da177e4SLinus Torvalds	  Tiger hash algorithm 192, 160 and 128-bit hashes
7121da177e4SLinus Torvalds
7131da177e4SLinus Torvalds	  Tiger is a hash function optimized for 64-bit processors while
7141da177e4SLinus Torvalds	  still having decent performance on 32-bit processors.
7151da177e4SLinus Torvalds	  Tiger was developed by Ross Anderson and Eli Biham.
7161da177e4SLinus Torvalds
7171da177e4SLinus Torvalds	  See also:
7181da177e4SLinus Torvalds	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
7191da177e4SLinus Torvalds
720584fffc8SSebastian Siewiorconfig CRYPTO_WP512
721584fffc8SSebastian Siewior	tristate "Whirlpool digest algorithms"
7224946510bSAdrian-Ken Rueegsegger	select CRYPTO_HASH
7231da177e4SLinus Torvalds	help
724584fffc8SSebastian Siewior	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
7251da177e4SLinus Torvalds
726584fffc8SSebastian Siewior	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
727584fffc8SSebastian Siewior	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
7281da177e4SLinus Torvalds
7291da177e4SLinus Torvalds	  See also:
7306d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
7311da177e4SLinus Torvalds
7320e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL
7330e1227d3SHuang Ying	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
7348af00860SRichard Weinberger	depends on X86 && 64BIT
7350e1227d3SHuang Ying	select CRYPTO_CRYPTD
7360e1227d3SHuang Ying	help
7370e1227d3SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
7380e1227d3SHuang Ying	  The implementation is accelerated by CLMUL-NI of Intel.
7390e1227d3SHuang Ying
740584fffc8SSebastian Siewiorcomment "Ciphers"
7411da177e4SLinus Torvalds
7421da177e4SLinus Torvaldsconfig CRYPTO_AES
7431da177e4SLinus Torvalds	tristate "AES cipher algorithms"
744cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
7451da177e4SLinus Torvalds	help
7461da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
7471da177e4SLinus Torvalds	  algorithm.
7481da177e4SLinus Torvalds
7491da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
7501da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
7511da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
7521da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
7531da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
7541da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
7551da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
7561da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
7571da177e4SLinus Torvalds
7581da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
7591da177e4SLinus Torvalds
7601da177e4SLinus Torvalds	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
7611da177e4SLinus Torvalds
7621da177e4SLinus Torvaldsconfig CRYPTO_AES_586
7631da177e4SLinus Torvalds	tristate "AES cipher algorithms (i586)"
764cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && !64BIT
765cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
7665157dea8SSebastian Siewior	select CRYPTO_AES
7671da177e4SLinus Torvalds	help
7681da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
7691da177e4SLinus Torvalds	  algorithm.
7701da177e4SLinus Torvalds
7711da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
7721da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
7731da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
7741da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
7751da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
7761da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
7771da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
7781da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
7791da177e4SLinus Torvalds
7801da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
7811da177e4SLinus Torvalds
7821da177e4SLinus Torvalds	  See <http://csrc.nist.gov/encryption/aes/> for more information.
7831da177e4SLinus Torvalds
784a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64
785a2a892a2SAndreas Steinmetz	tristate "AES cipher algorithms (x86_64)"
786cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && 64BIT
787cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
78881190b32SSebastian Siewior	select CRYPTO_AES
789a2a892a2SAndreas Steinmetz	help
790a2a892a2SAndreas Steinmetz	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
791a2a892a2SAndreas Steinmetz	  algorithm.
792a2a892a2SAndreas Steinmetz
793a2a892a2SAndreas Steinmetz	  Rijndael appears to be consistently a very good performer in
794a2a892a2SAndreas Steinmetz	  both hardware and software across a wide range of computing
795a2a892a2SAndreas Steinmetz	  environments regardless of its use in feedback or non-feedback
796a2a892a2SAndreas Steinmetz	  modes. Its key setup time is excellent, and its key agility is
797a2a892a2SAndreas Steinmetz	  good. Rijndael's very low memory requirements make it very well
798a2a892a2SAndreas Steinmetz	  suited for restricted-space environments, in which it also
799a2a892a2SAndreas Steinmetz	  demonstrates excellent performance. Rijndael's operations are
800a2a892a2SAndreas Steinmetz	  among the easiest to defend against power and timing attacks.
801a2a892a2SAndreas Steinmetz
802a2a892a2SAndreas Steinmetz	  The AES specifies three key sizes: 128, 192 and 256 bits
803a2a892a2SAndreas Steinmetz
804a2a892a2SAndreas Steinmetz	  See <http://csrc.nist.gov/encryption/aes/> for more information.
805a2a892a2SAndreas Steinmetz
80654b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL
80754b6a1bdSHuang Ying	tristate "AES cipher algorithms (AES-NI)"
8088af00860SRichard Weinberger	depends on X86
8090d258efbSMathias Krause	select CRYPTO_AES_X86_64 if 64BIT
8100d258efbSMathias Krause	select CRYPTO_AES_586 if !64BIT
81154b6a1bdSHuang Ying	select CRYPTO_CRYPTD
812801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
81354b6a1bdSHuang Ying	select CRYPTO_ALGAPI
8147643a11aSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86 if 64BIT
815023af608SJussi Kivilinna	select CRYPTO_LRW
816023af608SJussi Kivilinna	select CRYPTO_XTS
81754b6a1bdSHuang Ying	help
81854b6a1bdSHuang Ying	  Use Intel AES-NI instructions for AES algorithm.
81954b6a1bdSHuang Ying
82054b6a1bdSHuang Ying	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
82154b6a1bdSHuang Ying	  algorithm.
82254b6a1bdSHuang Ying
82354b6a1bdSHuang Ying	  Rijndael appears to be consistently a very good performer in
82454b6a1bdSHuang Ying	  both hardware and software across a wide range of computing
82554b6a1bdSHuang Ying	  environments regardless of its use in feedback or non-feedback
82654b6a1bdSHuang Ying	  modes. Its key setup time is excellent, and its key agility is
82754b6a1bdSHuang Ying	  good. Rijndael's very low memory requirements make it very well
82854b6a1bdSHuang Ying	  suited for restricted-space environments, in which it also
82954b6a1bdSHuang Ying	  demonstrates excellent performance. Rijndael's operations are
83054b6a1bdSHuang Ying	  among the easiest to defend against power and timing attacks.
83154b6a1bdSHuang Ying
83254b6a1bdSHuang Ying	  The AES specifies three key sizes: 128, 192 and 256 bits
83354b6a1bdSHuang Ying
83454b6a1bdSHuang Ying	  See <http://csrc.nist.gov/encryption/aes/> for more information.
83554b6a1bdSHuang Ying
8360d258efbSMathias Krause	  In addition to AES cipher algorithm support, the acceleration
8370d258efbSMathias Krause	  for some popular block cipher mode is supported too, including
8380d258efbSMathias Krause	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
8390d258efbSMathias Krause	  acceleration for CTR.
8402cf4ac8bSHuang Ying
8419bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64
8429bf4852dSDavid S. Miller	tristate "AES cipher algorithms (SPARC64)"
8439bf4852dSDavid S. Miller	depends on SPARC64
8449bf4852dSDavid S. Miller	select CRYPTO_CRYPTD
8459bf4852dSDavid S. Miller	select CRYPTO_ALGAPI
8469bf4852dSDavid S. Miller	help
8479bf4852dSDavid S. Miller	  Use SPARC64 crypto opcodes for AES algorithm.
8489bf4852dSDavid S. Miller
8499bf4852dSDavid S. Miller	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
8509bf4852dSDavid S. Miller	  algorithm.
8519bf4852dSDavid S. Miller
8529bf4852dSDavid S. Miller	  Rijndael appears to be consistently a very good performer in
8539bf4852dSDavid S. Miller	  both hardware and software across a wide range of computing
8549bf4852dSDavid S. Miller	  environments regardless of its use in feedback or non-feedback
8559bf4852dSDavid S. Miller	  modes. Its key setup time is excellent, and its key agility is
8569bf4852dSDavid S. Miller	  good. Rijndael's very low memory requirements make it very well
8579bf4852dSDavid S. Miller	  suited for restricted-space environments, in which it also
8589bf4852dSDavid S. Miller	  demonstrates excellent performance. Rijndael's operations are
8599bf4852dSDavid S. Miller	  among the easiest to defend against power and timing attacks.
8609bf4852dSDavid S. Miller
8619bf4852dSDavid S. Miller	  The AES specifies three key sizes: 128, 192 and 256 bits
8629bf4852dSDavid S. Miller
8639bf4852dSDavid S. Miller	  See <http://csrc.nist.gov/encryption/aes/> for more information.
8649bf4852dSDavid S. Miller
8659bf4852dSDavid S. Miller	  In addition to AES cipher algorithm support, the acceleration
8669bf4852dSDavid S. Miller	  for some popular block cipher mode is supported too, including
8679bf4852dSDavid S. Miller	  ECB and CBC.
8689bf4852dSDavid S. Miller
869504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE
870504c6143SMarkus Stockhausen	tristate "AES cipher algorithms (PPC SPE)"
871504c6143SMarkus Stockhausen	depends on PPC && SPE
872504c6143SMarkus Stockhausen	help
873504c6143SMarkus Stockhausen	  AES cipher algorithms (FIPS-197). Additionally the acceleration
874504c6143SMarkus Stockhausen	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
875504c6143SMarkus Stockhausen	  This module should only be used for low power (router) devices
876504c6143SMarkus Stockhausen	  without hardware AES acceleration (e.g. caam crypto). It reduces the
877504c6143SMarkus Stockhausen	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
878504c6143SMarkus Stockhausen	  timining attacks. Nevertheless it might be not as secure as other
879504c6143SMarkus Stockhausen	  architecture specific assembler implementations that work on 1KB
880504c6143SMarkus Stockhausen	  tables or 256 bytes S-boxes.
881504c6143SMarkus Stockhausen
8821da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
8831da177e4SLinus Torvalds	tristate "Anubis cipher algorithm"
884cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
8851da177e4SLinus Torvalds	help
8861da177e4SLinus Torvalds	  Anubis cipher algorithm.
8871da177e4SLinus Torvalds
8881da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
8891da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
8901da177e4SLinus Torvalds	  in the NESSIE competition.
8911da177e4SLinus Torvalds
8921da177e4SLinus Torvalds	  See also:
8936d8de74cSJustin P. Mattock	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
8946d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
8951da177e4SLinus Torvalds
896584fffc8SSebastian Siewiorconfig CRYPTO_ARC4
897584fffc8SSebastian Siewior	tristate "ARC4 cipher algorithm"
898b9b0f080SSebastian Andrzej Siewior	select CRYPTO_BLKCIPHER
899e2ee95b8SHye-Shik Chang	help
900584fffc8SSebastian Siewior	  ARC4 cipher algorithm.
901e2ee95b8SHye-Shik Chang
902584fffc8SSebastian Siewior	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
903584fffc8SSebastian Siewior	  bits in length.  This algorithm is required for driver-based
904584fffc8SSebastian Siewior	  WEP, but it should not be for other purposes because of the
905584fffc8SSebastian Siewior	  weakness of the algorithm.
906584fffc8SSebastian Siewior
907584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
908584fffc8SSebastian Siewior	tristate "Blowfish cipher algorithm"
909584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
91052ba867cSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
911584fffc8SSebastian Siewior	help
912584fffc8SSebastian Siewior	  Blowfish cipher algorithm, by Bruce Schneier.
913584fffc8SSebastian Siewior
914584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
915584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
916584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
917e2ee95b8SHye-Shik Chang
918e2ee95b8SHye-Shik Chang	  See also:
919584fffc8SSebastian Siewior	  <http://www.schneier.com/blowfish.html>
920584fffc8SSebastian Siewior
92152ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON
92252ba867cSJussi Kivilinna	tristate
92352ba867cSJussi Kivilinna	help
92452ba867cSJussi Kivilinna	  Common parts of the Blowfish cipher algorithm shared by the
92552ba867cSJussi Kivilinna	  generic c and the assembler implementations.
92652ba867cSJussi Kivilinna
92752ba867cSJussi Kivilinna	  See also:
92852ba867cSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
92952ba867cSJussi Kivilinna
93064b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64
93164b94ceaSJussi Kivilinna	tristate "Blowfish cipher algorithm (x86_64)"
932f21a7c19SAl Viro	depends on X86 && 64BIT
93364b94ceaSJussi Kivilinna	select CRYPTO_ALGAPI
93464b94ceaSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
93564b94ceaSJussi Kivilinna	help
93664b94ceaSJussi Kivilinna	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
93764b94ceaSJussi Kivilinna
93864b94ceaSJussi Kivilinna	  This is a variable key length cipher which can use keys from 32
93964b94ceaSJussi Kivilinna	  bits to 448 bits in length.  It's fast, simple and specifically
94064b94ceaSJussi Kivilinna	  designed for use on "large microprocessors".
94164b94ceaSJussi Kivilinna
94264b94ceaSJussi Kivilinna	  See also:
94364b94ceaSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
94464b94ceaSJussi Kivilinna
945584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
946584fffc8SSebastian Siewior	tristate "Camellia cipher algorithms"
947584fffc8SSebastian Siewior	depends on CRYPTO
948584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
949584fffc8SSebastian Siewior	help
950584fffc8SSebastian Siewior	  Camellia cipher algorithms module.
951584fffc8SSebastian Siewior
952584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
953584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
954584fffc8SSebastian Siewior
955584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
956584fffc8SSebastian Siewior
957584fffc8SSebastian Siewior	  See also:
958584fffc8SSebastian Siewior	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
959584fffc8SSebastian Siewior
9600b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64
9610b95ec56SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64)"
962f21a7c19SAl Viro	depends on X86 && 64BIT
9630b95ec56SJussi Kivilinna	depends on CRYPTO
9640b95ec56SJussi Kivilinna	select CRYPTO_ALGAPI
965964263afSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
9660b95ec56SJussi Kivilinna	select CRYPTO_LRW
9670b95ec56SJussi Kivilinna	select CRYPTO_XTS
9680b95ec56SJussi Kivilinna	help
9690b95ec56SJussi Kivilinna	  Camellia cipher algorithm module (x86_64).
9700b95ec56SJussi Kivilinna
9710b95ec56SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
9720b95ec56SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
9730b95ec56SJussi Kivilinna
9740b95ec56SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
9750b95ec56SJussi Kivilinna
9760b95ec56SJussi Kivilinna	  See also:
9770b95ec56SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
9780b95ec56SJussi Kivilinna
979d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64
980d9b1d2e7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
981d9b1d2e7SJussi Kivilinna	depends on X86 && 64BIT
982d9b1d2e7SJussi Kivilinna	depends on CRYPTO
983d9b1d2e7SJussi Kivilinna	select CRYPTO_ALGAPI
984d9b1d2e7SJussi Kivilinna	select CRYPTO_CRYPTD
985801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
986d9b1d2e7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
987d9b1d2e7SJussi Kivilinna	select CRYPTO_CAMELLIA_X86_64
988d9b1d2e7SJussi Kivilinna	select CRYPTO_LRW
989d9b1d2e7SJussi Kivilinna	select CRYPTO_XTS
990d9b1d2e7SJussi Kivilinna	help
991d9b1d2e7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
992d9b1d2e7SJussi Kivilinna
993d9b1d2e7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
994d9b1d2e7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
995d9b1d2e7SJussi Kivilinna
996d9b1d2e7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
997d9b1d2e7SJussi Kivilinna
998d9b1d2e7SJussi Kivilinna	  See also:
999d9b1d2e7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1000d9b1d2e7SJussi Kivilinna
1001f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1002f3f935a7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1003f3f935a7SJussi Kivilinna	depends on X86 && 64BIT
1004f3f935a7SJussi Kivilinna	depends on CRYPTO
1005f3f935a7SJussi Kivilinna	select CRYPTO_ALGAPI
1006f3f935a7SJussi Kivilinna	select CRYPTO_CRYPTD
1007801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1008f3f935a7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1009f3f935a7SJussi Kivilinna	select CRYPTO_CAMELLIA_X86_64
1010f3f935a7SJussi Kivilinna	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1011f3f935a7SJussi Kivilinna	select CRYPTO_LRW
1012f3f935a7SJussi Kivilinna	select CRYPTO_XTS
1013f3f935a7SJussi Kivilinna	help
1014f3f935a7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1015f3f935a7SJussi Kivilinna
1016f3f935a7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1017f3f935a7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1018f3f935a7SJussi Kivilinna
1019f3f935a7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1020f3f935a7SJussi Kivilinna
1021f3f935a7SJussi Kivilinna	  See also:
1022f3f935a7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1023f3f935a7SJussi Kivilinna
102481658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64
102581658ad0SDavid S. Miller	tristate "Camellia cipher algorithm (SPARC64)"
102681658ad0SDavid S. Miller	depends on SPARC64
102781658ad0SDavid S. Miller	depends on CRYPTO
102881658ad0SDavid S. Miller	select CRYPTO_ALGAPI
102981658ad0SDavid S. Miller	help
103081658ad0SDavid S. Miller	  Camellia cipher algorithm module (SPARC64).
103181658ad0SDavid S. Miller
103281658ad0SDavid S. Miller	  Camellia is a symmetric key block cipher developed jointly
103381658ad0SDavid S. Miller	  at NTT and Mitsubishi Electric Corporation.
103481658ad0SDavid S. Miller
103581658ad0SDavid S. Miller	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
103681658ad0SDavid S. Miller
103781658ad0SDavid S. Miller	  See also:
103881658ad0SDavid S. Miller	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
103981658ad0SDavid S. Miller
1040044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON
1041044ab525SJussi Kivilinna	tristate
1042044ab525SJussi Kivilinna	help
1043044ab525SJussi Kivilinna	  Common parts of the CAST cipher algorithms shared by the
1044044ab525SJussi Kivilinna	  generic c and the assembler implementations.
1045044ab525SJussi Kivilinna
1046584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
1047584fffc8SSebastian Siewior	tristate "CAST5 (CAST-128) cipher algorithm"
1048584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1049044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1050584fffc8SSebastian Siewior	help
1051584fffc8SSebastian Siewior	  The CAST5 encryption algorithm (synonymous with CAST-128) is
1052584fffc8SSebastian Siewior	  described in RFC2144.
1053584fffc8SSebastian Siewior
10544d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64
10554d6d6a2cSJohannes Goetzfried	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
10564d6d6a2cSJohannes Goetzfried	depends on X86 && 64BIT
10574d6d6a2cSJohannes Goetzfried	select CRYPTO_ALGAPI
10584d6d6a2cSJohannes Goetzfried	select CRYPTO_CRYPTD
1059801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1060044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
10614d6d6a2cSJohannes Goetzfried	select CRYPTO_CAST5
10624d6d6a2cSJohannes Goetzfried	help
10634d6d6a2cSJohannes Goetzfried	  The CAST5 encryption algorithm (synonymous with CAST-128) is
10644d6d6a2cSJohannes Goetzfried	  described in RFC2144.
10654d6d6a2cSJohannes Goetzfried
10664d6d6a2cSJohannes Goetzfried	  This module provides the Cast5 cipher algorithm that processes
10674d6d6a2cSJohannes Goetzfried	  sixteen blocks parallel using the AVX instruction set.
10684d6d6a2cSJohannes Goetzfried
1069584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
1070584fffc8SSebastian Siewior	tristate "CAST6 (CAST-256) cipher algorithm"
1071584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1072044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1073584fffc8SSebastian Siewior	help
1074584fffc8SSebastian Siewior	  The CAST6 encryption algorithm (synonymous with CAST-256) is
1075584fffc8SSebastian Siewior	  described in RFC2612.
1076584fffc8SSebastian Siewior
10774ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64
10784ea1277dSJohannes Goetzfried	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
10794ea1277dSJohannes Goetzfried	depends on X86 && 64BIT
10804ea1277dSJohannes Goetzfried	select CRYPTO_ALGAPI
10814ea1277dSJohannes Goetzfried	select CRYPTO_CRYPTD
1082801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
10834ea1277dSJohannes Goetzfried	select CRYPTO_GLUE_HELPER_X86
1084044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
10854ea1277dSJohannes Goetzfried	select CRYPTO_CAST6
10864ea1277dSJohannes Goetzfried	select CRYPTO_LRW
10874ea1277dSJohannes Goetzfried	select CRYPTO_XTS
10884ea1277dSJohannes Goetzfried	help
10894ea1277dSJohannes Goetzfried	  The CAST6 encryption algorithm (synonymous with CAST-256) is
10904ea1277dSJohannes Goetzfried	  described in RFC2612.
10914ea1277dSJohannes Goetzfried
10924ea1277dSJohannes Goetzfried	  This module provides the Cast6 cipher algorithm that processes
10934ea1277dSJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
10944ea1277dSJohannes Goetzfried
1095584fffc8SSebastian Siewiorconfig CRYPTO_DES
1096584fffc8SSebastian Siewior	tristate "DES and Triple DES EDE cipher algorithms"
1097584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1098584fffc8SSebastian Siewior	help
1099584fffc8SSebastian Siewior	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1100584fffc8SSebastian Siewior
1101c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64
1102c5aac2dfSDavid S. Miller	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
110397da37b3SDave Jones	depends on SPARC64
1104c5aac2dfSDavid S. Miller	select CRYPTO_ALGAPI
1105c5aac2dfSDavid S. Miller	select CRYPTO_DES
1106c5aac2dfSDavid S. Miller	help
1107c5aac2dfSDavid S. Miller	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1108c5aac2dfSDavid S. Miller	  optimized using SPARC64 crypto opcodes.
1109c5aac2dfSDavid S. Miller
11106574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64
11116574e6c6SJussi Kivilinna	tristate "Triple DES EDE cipher algorithm (x86-64)"
11126574e6c6SJussi Kivilinna	depends on X86 && 64BIT
11136574e6c6SJussi Kivilinna	select CRYPTO_ALGAPI
11146574e6c6SJussi Kivilinna	select CRYPTO_DES
11156574e6c6SJussi Kivilinna	help
11166574e6c6SJussi Kivilinna	  Triple DES EDE (FIPS 46-3) algorithm.
11176574e6c6SJussi Kivilinna
11186574e6c6SJussi Kivilinna	  This module provides implementation of the Triple DES EDE cipher
11196574e6c6SJussi Kivilinna	  algorithm that is optimized for x86-64 processors. Two versions of
11206574e6c6SJussi Kivilinna	  algorithm are provided; regular processing one input block and
11216574e6c6SJussi Kivilinna	  one that processes three blocks parallel.
11226574e6c6SJussi Kivilinna
1123584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
1124584fffc8SSebastian Siewior	tristate "FCrypt cipher algorithm"
1125584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1126584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
1127584fffc8SSebastian Siewior	help
1128584fffc8SSebastian Siewior	  FCrypt algorithm used by RxRPC.
1129584fffc8SSebastian Siewior
1130584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
1131584fffc8SSebastian Siewior	tristate "Khazad cipher algorithm"
1132584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1133584fffc8SSebastian Siewior	help
1134584fffc8SSebastian Siewior	  Khazad cipher algorithm.
1135584fffc8SSebastian Siewior
1136584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
1137584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
1138584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
1139584fffc8SSebastian Siewior
1140584fffc8SSebastian Siewior	  See also:
11416d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1142e2ee95b8SHye-Shik Chang
11432407d608STan Swee Hengconfig CRYPTO_SALSA20
11443b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm"
11452407d608STan Swee Heng	select CRYPTO_BLKCIPHER
11462407d608STan Swee Heng	help
11472407d608STan Swee Heng	  Salsa20 stream cipher algorithm.
11482407d608STan Swee Heng
11492407d608STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
11502407d608STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
11512407d608STan Swee Heng
11522407d608STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
11532407d608STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
11541da177e4SLinus Torvalds
1155974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586
11563b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm (i586)"
1157974e4b75STan Swee Heng	depends on (X86 || UML_X86) && !64BIT
1158974e4b75STan Swee Heng	select CRYPTO_BLKCIPHER
1159974e4b75STan Swee Heng	help
1160974e4b75STan Swee Heng	  Salsa20 stream cipher algorithm.
1161974e4b75STan Swee Heng
1162974e4b75STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1163974e4b75STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1164974e4b75STan Swee Heng
1165974e4b75STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
1166974e4b75STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1167974e4b75STan Swee Heng
11689a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64
11693b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm (x86_64)"
11709a7dafbbSTan Swee Heng	depends on (X86 || UML_X86) && 64BIT
11719a7dafbbSTan Swee Heng	select CRYPTO_BLKCIPHER
11729a7dafbbSTan Swee Heng	help
11739a7dafbbSTan Swee Heng	  Salsa20 stream cipher algorithm.
11749a7dafbbSTan Swee Heng
11759a7dafbbSTan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
11769a7dafbbSTan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
11779a7dafbbSTan Swee Heng
11789a7dafbbSTan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
11799a7dafbbSTan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
11809a7dafbbSTan Swee Heng
1181c08d0e64SMartin Williconfig CRYPTO_CHACHA20
1182c08d0e64SMartin Willi	tristate "ChaCha20 cipher algorithm"
1183c08d0e64SMartin Willi	select CRYPTO_BLKCIPHER
1184c08d0e64SMartin Willi	help
1185c08d0e64SMartin Willi	  ChaCha20 cipher algorithm, RFC7539.
1186c08d0e64SMartin Willi
1187c08d0e64SMartin Willi	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1188c08d0e64SMartin Willi	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1189c08d0e64SMartin Willi	  This is the portable C implementation of ChaCha20.
1190c08d0e64SMartin Willi
1191c08d0e64SMartin Willi	  See also:
1192c08d0e64SMartin Willi	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
1193c08d0e64SMartin Willi
1194584fffc8SSebastian Siewiorconfig CRYPTO_SEED
1195584fffc8SSebastian Siewior	tristate "SEED cipher algorithm"
1196584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1197584fffc8SSebastian Siewior	help
1198584fffc8SSebastian Siewior	  SEED cipher algorithm (RFC4269).
1199584fffc8SSebastian Siewior
1200584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
1201584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
1202584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
1203584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
1204584fffc8SSebastian Siewior
1205584fffc8SSebastian Siewior	  See also:
1206584fffc8SSebastian Siewior	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1207584fffc8SSebastian Siewior
1208584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
1209584fffc8SSebastian Siewior	tristate "Serpent cipher algorithm"
1210584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1211584fffc8SSebastian Siewior	help
1212584fffc8SSebastian Siewior	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1213584fffc8SSebastian Siewior
1214584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
1215584fffc8SSebastian Siewior	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
1216584fffc8SSebastian Siewior	  variant of Serpent for compatibility with old kerneli.org code.
1217584fffc8SSebastian Siewior
1218584fffc8SSebastian Siewior	  See also:
1219584fffc8SSebastian Siewior	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1220584fffc8SSebastian Siewior
1221937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64
1222937c30d7SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/SSE2)"
1223937c30d7SJussi Kivilinna	depends on X86 && 64BIT
1224937c30d7SJussi Kivilinna	select CRYPTO_ALGAPI
1225341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
1226801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1227596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1228937c30d7SJussi Kivilinna	select CRYPTO_SERPENT
1229feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
1230feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
1231937c30d7SJussi Kivilinna	help
1232937c30d7SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1233937c30d7SJussi Kivilinna
1234937c30d7SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1235937c30d7SJussi Kivilinna	  of 8 bits.
1236937c30d7SJussi Kivilinna
12371e6232f8SMasanari Iida	  This module provides Serpent cipher algorithm that processes eight
1238937c30d7SJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1239937c30d7SJussi Kivilinna
1240937c30d7SJussi Kivilinna	  See also:
1241937c30d7SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1242937c30d7SJussi Kivilinna
1243251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586
1244251496dbSJussi Kivilinna	tristate "Serpent cipher algorithm (i586/SSE2)"
1245251496dbSJussi Kivilinna	depends on X86 && !64BIT
1246251496dbSJussi Kivilinna	select CRYPTO_ALGAPI
1247341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
1248801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1249596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1250251496dbSJussi Kivilinna	select CRYPTO_SERPENT
1251feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
1252feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
1253251496dbSJussi Kivilinna	help
1254251496dbSJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1255251496dbSJussi Kivilinna
1256251496dbSJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1257251496dbSJussi Kivilinna	  of 8 bits.
1258251496dbSJussi Kivilinna
1259251496dbSJussi Kivilinna	  This module provides Serpent cipher algorithm that processes four
1260251496dbSJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1261251496dbSJussi Kivilinna
1262251496dbSJussi Kivilinna	  See also:
1263251496dbSJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1264251496dbSJussi Kivilinna
12657efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64
12667efe4076SJohannes Goetzfried	tristate "Serpent cipher algorithm (x86_64/AVX)"
12677efe4076SJohannes Goetzfried	depends on X86 && 64BIT
12687efe4076SJohannes Goetzfried	select CRYPTO_ALGAPI
12697efe4076SJohannes Goetzfried	select CRYPTO_CRYPTD
1270801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
12711d0debbdSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
12727efe4076SJohannes Goetzfried	select CRYPTO_SERPENT
12737efe4076SJohannes Goetzfried	select CRYPTO_LRW
12747efe4076SJohannes Goetzfried	select CRYPTO_XTS
12757efe4076SJohannes Goetzfried	help
12767efe4076SJohannes Goetzfried	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
12777efe4076SJohannes Goetzfried
12787efe4076SJohannes Goetzfried	  Keys are allowed to be from 0 to 256 bits in length, in steps
12797efe4076SJohannes Goetzfried	  of 8 bits.
12807efe4076SJohannes Goetzfried
12817efe4076SJohannes Goetzfried	  This module provides the Serpent cipher algorithm that processes
12827efe4076SJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
12837efe4076SJohannes Goetzfried
12847efe4076SJohannes Goetzfried	  See also:
12857efe4076SJohannes Goetzfried	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
12867efe4076SJohannes Goetzfried
128756d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64
128856d76c96SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/AVX2)"
128956d76c96SJussi Kivilinna	depends on X86 && 64BIT
129056d76c96SJussi Kivilinna	select CRYPTO_ALGAPI
129156d76c96SJussi Kivilinna	select CRYPTO_CRYPTD
1292801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
129356d76c96SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
129456d76c96SJussi Kivilinna	select CRYPTO_SERPENT
129556d76c96SJussi Kivilinna	select CRYPTO_SERPENT_AVX_X86_64
129656d76c96SJussi Kivilinna	select CRYPTO_LRW
129756d76c96SJussi Kivilinna	select CRYPTO_XTS
129856d76c96SJussi Kivilinna	help
129956d76c96SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
130056d76c96SJussi Kivilinna
130156d76c96SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
130256d76c96SJussi Kivilinna	  of 8 bits.
130356d76c96SJussi Kivilinna
130456d76c96SJussi Kivilinna	  This module provides Serpent cipher algorithm that processes 16
130556d76c96SJussi Kivilinna	  blocks parallel using AVX2 instruction set.
130656d76c96SJussi Kivilinna
130756d76c96SJussi Kivilinna	  See also:
130856d76c96SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
130956d76c96SJussi Kivilinna
1310584fffc8SSebastian Siewiorconfig CRYPTO_TEA
1311584fffc8SSebastian Siewior	tristate "TEA, XTEA and XETA cipher algorithms"
1312584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1313584fffc8SSebastian Siewior	help
1314584fffc8SSebastian Siewior	  TEA cipher algorithm.
1315584fffc8SSebastian Siewior
1316584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
1317584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
1318584fffc8SSebastian Siewior	  little memory.
1319584fffc8SSebastian Siewior
1320584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
1321584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
1322584fffc8SSebastian Siewior	  in the TEA algorithm.
1323584fffc8SSebastian Siewior
1324584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
1325584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
1326584fffc8SSebastian Siewior
1327584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
1328584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm"
1329584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1330584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1331584fffc8SSebastian Siewior	help
1332584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1333584fffc8SSebastian Siewior
1334584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1335584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1336584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1337584fffc8SSebastian Siewior	  bits.
1338584fffc8SSebastian Siewior
1339584fffc8SSebastian Siewior	  See also:
1340584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1341584fffc8SSebastian Siewior
1342584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
1343584fffc8SSebastian Siewior	tristate
1344584fffc8SSebastian Siewior	help
1345584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
1346584fffc8SSebastian Siewior	  generic c and the assembler implementations.
1347584fffc8SSebastian Siewior
1348584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586
1349584fffc8SSebastian Siewior	tristate "Twofish cipher algorithms (i586)"
1350584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && !64BIT
1351584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1352584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1353584fffc8SSebastian Siewior	help
1354584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1355584fffc8SSebastian Siewior
1356584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1357584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1358584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1359584fffc8SSebastian Siewior	  bits.
1360584fffc8SSebastian Siewior
1361584fffc8SSebastian Siewior	  See also:
1362584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1363584fffc8SSebastian Siewior
1364584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64
1365584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm (x86_64)"
1366584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && 64BIT
1367584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1368584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1369584fffc8SSebastian Siewior	help
1370584fffc8SSebastian Siewior	  Twofish cipher algorithm (x86_64).
1371584fffc8SSebastian Siewior
1372584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1373584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1374584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1375584fffc8SSebastian Siewior	  bits.
1376584fffc8SSebastian Siewior
1377584fffc8SSebastian Siewior	  See also:
1378584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1379584fffc8SSebastian Siewior
13808280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY
13818280daadSJussi Kivilinna	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1382f21a7c19SAl Viro	depends on X86 && 64BIT
13838280daadSJussi Kivilinna	select CRYPTO_ALGAPI
13848280daadSJussi Kivilinna	select CRYPTO_TWOFISH_COMMON
13858280daadSJussi Kivilinna	select CRYPTO_TWOFISH_X86_64
1386414cb5e7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1387e7cda5d2SJussi Kivilinna	select CRYPTO_LRW
1388e7cda5d2SJussi Kivilinna	select CRYPTO_XTS
13898280daadSJussi Kivilinna	help
13908280daadSJussi Kivilinna	  Twofish cipher algorithm (x86_64, 3-way parallel).
13918280daadSJussi Kivilinna
13928280daadSJussi Kivilinna	  Twofish was submitted as an AES (Advanced Encryption Standard)
13938280daadSJussi Kivilinna	  candidate cipher by researchers at CounterPane Systems.  It is a
13948280daadSJussi Kivilinna	  16 round block cipher supporting key sizes of 128, 192, and 256
13958280daadSJussi Kivilinna	  bits.
13968280daadSJussi Kivilinna
13978280daadSJussi Kivilinna	  This module provides Twofish cipher algorithm that processes three
13988280daadSJussi Kivilinna	  blocks parallel, utilizing resources of out-of-order CPUs better.
13998280daadSJussi Kivilinna
14008280daadSJussi Kivilinna	  See also:
14018280daadSJussi Kivilinna	  <http://www.schneier.com/twofish.html>
14028280daadSJussi Kivilinna
1403107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64
1404107778b5SJohannes Goetzfried	tristate "Twofish cipher algorithm (x86_64/AVX)"
1405107778b5SJohannes Goetzfried	depends on X86 && 64BIT
1406107778b5SJohannes Goetzfried	select CRYPTO_ALGAPI
1407107778b5SJohannes Goetzfried	select CRYPTO_CRYPTD
1408801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1409a7378d4eSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1410107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_COMMON
1411107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64
1412107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64_3WAY
1413107778b5SJohannes Goetzfried	select CRYPTO_LRW
1414107778b5SJohannes Goetzfried	select CRYPTO_XTS
1415107778b5SJohannes Goetzfried	help
1416107778b5SJohannes Goetzfried	  Twofish cipher algorithm (x86_64/AVX).
1417107778b5SJohannes Goetzfried
1418107778b5SJohannes Goetzfried	  Twofish was submitted as an AES (Advanced Encryption Standard)
1419107778b5SJohannes Goetzfried	  candidate cipher by researchers at CounterPane Systems.  It is a
1420107778b5SJohannes Goetzfried	  16 round block cipher supporting key sizes of 128, 192, and 256
1421107778b5SJohannes Goetzfried	  bits.
1422107778b5SJohannes Goetzfried
1423107778b5SJohannes Goetzfried	  This module provides the Twofish cipher algorithm that processes
1424107778b5SJohannes Goetzfried	  eight blocks parallel using the AVX Instruction Set.
1425107778b5SJohannes Goetzfried
1426107778b5SJohannes Goetzfried	  See also:
1427107778b5SJohannes Goetzfried	  <http://www.schneier.com/twofish.html>
1428107778b5SJohannes Goetzfried
1429584fffc8SSebastian Siewiorcomment "Compression"
1430584fffc8SSebastian Siewior
14311da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
14321da177e4SLinus Torvalds	tristate "Deflate compression algorithm"
1433cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
14341da177e4SLinus Torvalds	select ZLIB_INFLATE
14351da177e4SLinus Torvalds	select ZLIB_DEFLATE
14361da177e4SLinus Torvalds	help
14371da177e4SLinus Torvalds	  This is the Deflate algorithm (RFC1951), specified for use in
14381da177e4SLinus Torvalds	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
14391da177e4SLinus Torvalds
14401da177e4SLinus Torvalds	  You will most probably want this if using IPSec.
14411da177e4SLinus Torvalds
1442bf68e65eSGeert Uytterhoevenconfig CRYPTO_ZLIB
1443bf68e65eSGeert Uytterhoeven	tristate "Zlib compression algorithm"
1444bf68e65eSGeert Uytterhoeven	select CRYPTO_PCOMP
1445bf68e65eSGeert Uytterhoeven	select ZLIB_INFLATE
1446bf68e65eSGeert Uytterhoeven	select ZLIB_DEFLATE
1447bf68e65eSGeert Uytterhoeven	select NLATTR
1448bf68e65eSGeert Uytterhoeven	help
1449bf68e65eSGeert Uytterhoeven	  This is the zlib algorithm.
1450bf68e65eSGeert Uytterhoeven
14510b77abb3SZoltan Sogorconfig CRYPTO_LZO
14520b77abb3SZoltan Sogor	tristate "LZO compression algorithm"
14530b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
14540b77abb3SZoltan Sogor	select LZO_COMPRESS
14550b77abb3SZoltan Sogor	select LZO_DECOMPRESS
14560b77abb3SZoltan Sogor	help
14570b77abb3SZoltan Sogor	  This is the LZO algorithm.
14580b77abb3SZoltan Sogor
145935a1fc18SSeth Jenningsconfig CRYPTO_842
146035a1fc18SSeth Jennings	tristate "842 compression algorithm"
14612062c5b6SDan Streetman	select CRYPTO_ALGAPI
14622062c5b6SDan Streetman	select 842_COMPRESS
14632062c5b6SDan Streetman	select 842_DECOMPRESS
146435a1fc18SSeth Jennings	help
146535a1fc18SSeth Jennings	  This is the 842 algorithm.
146635a1fc18SSeth Jennings
14670ea8530dSChanho Minconfig CRYPTO_LZ4
14680ea8530dSChanho Min	tristate "LZ4 compression algorithm"
14690ea8530dSChanho Min	select CRYPTO_ALGAPI
14700ea8530dSChanho Min	select LZ4_COMPRESS
14710ea8530dSChanho Min	select LZ4_DECOMPRESS
14720ea8530dSChanho Min	help
14730ea8530dSChanho Min	  This is the LZ4 algorithm.
14740ea8530dSChanho Min
14750ea8530dSChanho Minconfig CRYPTO_LZ4HC
14760ea8530dSChanho Min	tristate "LZ4HC compression algorithm"
14770ea8530dSChanho Min	select CRYPTO_ALGAPI
14780ea8530dSChanho Min	select LZ4HC_COMPRESS
14790ea8530dSChanho Min	select LZ4_DECOMPRESS
14800ea8530dSChanho Min	help
14810ea8530dSChanho Min	  This is the LZ4 high compression mode algorithm.
14820ea8530dSChanho Min
148317f0f4a4SNeil Hormancomment "Random Number Generation"
148417f0f4a4SNeil Horman
148517f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
148617f0f4a4SNeil Horman	tristate "Pseudo Random Number Generation for Cryptographic modules"
14874e4ed83bSNeil Horman	default m
148817f0f4a4SNeil Horman	select CRYPTO_AES
148917f0f4a4SNeil Horman	select CRYPTO_RNG
149017f0f4a4SNeil Horman	help
149117f0f4a4SNeil Horman	  This option enables the generic pseudo random number generator
149217f0f4a4SNeil Horman	  for cryptographic modules.  Uses the Algorithm specified in
14937dd607e8SJiri Kosina	  ANSI X9.31 A.2.4. Note that this option must be enabled if
14947dd607e8SJiri Kosina	  CRYPTO_FIPS is selected
149517f0f4a4SNeil Horman
1496f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU
1497419090c6SStephan Mueller	tristate "NIST SP800-90A DRBG"
1498419090c6SStephan Mueller	help
1499419090c6SStephan Mueller	  NIST SP800-90A compliant DRBG. In the following submenu, one or
1500419090c6SStephan Mueller	  more of the DRBG types must be selected.
1501419090c6SStephan Mueller
1502f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU
1503419090c6SStephan Mueller
1504419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC
1505419090c6SStephan Mueller	bool "Enable HMAC DRBG"
1506419090c6SStephan Mueller	default y
1507419090c6SStephan Mueller	select CRYPTO_HMAC
1508419090c6SStephan Mueller	help
1509419090c6SStephan Mueller	  Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1510419090c6SStephan Mueller
1511419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH
1512419090c6SStephan Mueller	bool "Enable Hash DRBG"
1513419090c6SStephan Mueller	select CRYPTO_HASH
1514419090c6SStephan Mueller	help
1515419090c6SStephan Mueller	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
1516419090c6SStephan Mueller
1517419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR
1518419090c6SStephan Mueller	bool "Enable CTR DRBG"
1519419090c6SStephan Mueller	select CRYPTO_AES
1520419090c6SStephan Mueller	help
1521419090c6SStephan Mueller	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
1522419090c6SStephan Mueller
1523f2c89a10SHerbert Xuconfig CRYPTO_DRBG
1524f2c89a10SHerbert Xu	tristate
1525f2c89a10SHerbert Xu	default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1526f2c89a10SHerbert Xu	select CRYPTO_RNG
1527bb5530e4SStephan Mueller	select CRYPTO_JITTERENTROPY
1528f2c89a10SHerbert Xu
1529f2c89a10SHerbert Xuendif	# if CRYPTO_DRBG_MENU
1530419090c6SStephan Mueller
1531bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY
1532bb5530e4SStephan Mueller	tristate "Jitterentropy Non-Deterministic Random Number Generator"
1533bb5530e4SStephan Mueller	help
1534bb5530e4SStephan Mueller	  The Jitterentropy RNG is a noise that is intended
1535bb5530e4SStephan Mueller	  to provide seed to another RNG. The RNG does not
1536bb5530e4SStephan Mueller	  perform any cryptographic whitening of the generated
1537bb5530e4SStephan Mueller	  random numbers. This Jitterentropy RNG registers with
1538bb5530e4SStephan Mueller	  the kernel crypto API and can be used by any caller.
1539bb5530e4SStephan Mueller
154003c8efc1SHerbert Xuconfig CRYPTO_USER_API
154103c8efc1SHerbert Xu	tristate
154203c8efc1SHerbert Xu
1543fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
1544fe869cdbSHerbert Xu	tristate "User-space interface for hash algorithms"
15457451708fSHerbert Xu	depends on NET
1546fe869cdbSHerbert Xu	select CRYPTO_HASH
1547fe869cdbSHerbert Xu	select CRYPTO_USER_API
1548fe869cdbSHerbert Xu	help
1549fe869cdbSHerbert Xu	  This option enables the user-spaces interface for hash
1550fe869cdbSHerbert Xu	  algorithms.
1551fe869cdbSHerbert Xu
15528ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
15538ff59090SHerbert Xu	tristate "User-space interface for symmetric key cipher algorithms"
15547451708fSHerbert Xu	depends on NET
15558ff59090SHerbert Xu	select CRYPTO_BLKCIPHER
15568ff59090SHerbert Xu	select CRYPTO_USER_API
15578ff59090SHerbert Xu	help
15588ff59090SHerbert Xu	  This option enables the user-spaces interface for symmetric
15598ff59090SHerbert Xu	  key cipher algorithms.
15608ff59090SHerbert Xu
15612f375538SStephan Muellerconfig CRYPTO_USER_API_RNG
15622f375538SStephan Mueller	tristate "User-space interface for random number generator algorithms"
15632f375538SStephan Mueller	depends on NET
15642f375538SStephan Mueller	select CRYPTO_RNG
15652f375538SStephan Mueller	select CRYPTO_USER_API
15662f375538SStephan Mueller	help
15672f375538SStephan Mueller	  This option enables the user-spaces interface for random
15682f375538SStephan Mueller	  number generator algorithms.
15692f375538SStephan Mueller
1570b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD
1571b64a2d95SHerbert Xu	tristate "User-space interface for AEAD cipher algorithms"
1572b64a2d95SHerbert Xu	depends on NET
1573b64a2d95SHerbert Xu	select CRYPTO_AEAD
1574b64a2d95SHerbert Xu	select CRYPTO_USER_API
1575b64a2d95SHerbert Xu	help
1576b64a2d95SHerbert Xu	  This option enables the user-spaces interface for AEAD
1577b64a2d95SHerbert Xu	  cipher algorithms.
1578b64a2d95SHerbert Xu
1579ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO
1580ee08997fSDmitry Kasatkin	bool
1581ee08997fSDmitry Kasatkin
15821da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
1583964f3b3bSDavid Howellssource crypto/asymmetric_keys/Kconfig
15841da177e4SLinus Torvalds
1585cce9e06dSHerbert Xuendif	# if CRYPTO
1586