1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0 21da177e4SLinus Torvalds# 3685784aaSDan Williams# Generic algorithms support 4685784aaSDan Williams# 5685784aaSDan Williamsconfig XOR_BLOCKS 6685784aaSDan Williams tristate 7685784aaSDan Williams 8685784aaSDan Williams# 99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support 109bc89cd8SDan Williams# 119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig" 129bc89cd8SDan Williams 139bc89cd8SDan Williams# 141da177e4SLinus Torvalds# Cryptographic API Configuration 151da177e4SLinus Torvalds# 162e290f43SJan Engelhardtmenuconfig CRYPTO 17c3715cb9SSebastian Siewior tristate "Cryptographic API" 181da177e4SLinus Torvalds help 191da177e4SLinus Torvalds This option provides the core Cryptographic API. 201da177e4SLinus Torvalds 21cce9e06dSHerbert Xuif CRYPTO 22cce9e06dSHerbert Xu 23584fffc8SSebastian Siewiorcomment "Crypto core or helper" 24584fffc8SSebastian Siewior 25ccb778e1SNeil Hormanconfig CRYPTO_FIPS 26ccb778e1SNeil Horman bool "FIPS 200 compliance" 27f2c89a10SHerbert Xu depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS 281f696097SAlec Ari depends on (MODULE_SIG || !MODULES) 29ccb778e1SNeil Horman help 30ccb778e1SNeil Horman This options enables the fips boot option which is 31ccb778e1SNeil Horman required if you want to system to operate in a FIPS 200 32ccb778e1SNeil Horman certification. You should say no unless you know what 33e84c5480SChuck Ebbert this is. 34ccb778e1SNeil Horman 35cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI 36cce9e06dSHerbert Xu tristate 376a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 38cce9e06dSHerbert Xu help 39cce9e06dSHerbert Xu This option provides the API for cryptographic algorithms. 40cce9e06dSHerbert Xu 416a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2 426a0fcbb4SHerbert Xu tristate 436a0fcbb4SHerbert Xu 441ae97820SHerbert Xuconfig CRYPTO_AEAD 451ae97820SHerbert Xu tristate 466a0fcbb4SHerbert Xu select CRYPTO_AEAD2 471ae97820SHerbert Xu select CRYPTO_ALGAPI 481ae97820SHerbert Xu 496a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2 506a0fcbb4SHerbert Xu tristate 516a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 52149a3971SHerbert Xu select CRYPTO_NULL2 53149a3971SHerbert Xu select CRYPTO_RNG2 546a0fcbb4SHerbert Xu 555cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER 565cde0af2SHerbert Xu tristate 576a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 585cde0af2SHerbert Xu select CRYPTO_ALGAPI 596a0fcbb4SHerbert Xu 606a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2 616a0fcbb4SHerbert Xu tristate 626a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 636a0fcbb4SHerbert Xu select CRYPTO_RNG2 640a2e821dSHuang Ying select CRYPTO_WORKQUEUE 655cde0af2SHerbert Xu 66055bcee3SHerbert Xuconfig CRYPTO_HASH 67055bcee3SHerbert Xu tristate 686a0fcbb4SHerbert Xu select CRYPTO_HASH2 69055bcee3SHerbert Xu select CRYPTO_ALGAPI 70055bcee3SHerbert Xu 716a0fcbb4SHerbert Xuconfig CRYPTO_HASH2 726a0fcbb4SHerbert Xu tristate 736a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 746a0fcbb4SHerbert Xu 7517f0f4a4SNeil Hormanconfig CRYPTO_RNG 7617f0f4a4SNeil Horman tristate 776a0fcbb4SHerbert Xu select CRYPTO_RNG2 7817f0f4a4SNeil Horman select CRYPTO_ALGAPI 7917f0f4a4SNeil Horman 806a0fcbb4SHerbert Xuconfig CRYPTO_RNG2 816a0fcbb4SHerbert Xu tristate 826a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 836a0fcbb4SHerbert Xu 84401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT 85401e4238SHerbert Xu tristate 86401e4238SHerbert Xu select CRYPTO_DRBG_MENU 87401e4238SHerbert Xu 883c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2 893c339ab8STadeusz Struk tristate 903c339ab8STadeusz Struk select CRYPTO_ALGAPI2 913c339ab8STadeusz Struk 923c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER 933c339ab8STadeusz Struk tristate 943c339ab8STadeusz Struk select CRYPTO_AKCIPHER2 953c339ab8STadeusz Struk select CRYPTO_ALGAPI 963c339ab8STadeusz Struk 974e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2 984e5f2c40SSalvatore Benedetto tristate 994e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI2 1004e5f2c40SSalvatore Benedetto 1014e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP 1024e5f2c40SSalvatore Benedetto tristate 1034e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI 1044e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1054e5f2c40SSalvatore Benedetto 1062ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2 1072ebda74fSGiovanni Cabiddu tristate 1082ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI2 1098cd579d2SBart Van Assche select SGL_ALLOC 1102ebda74fSGiovanni Cabiddu 1112ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP 1122ebda74fSGiovanni Cabiddu tristate 1132ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI 1142ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1152ebda74fSGiovanni Cabiddu 116cfc2bb32STadeusz Strukconfig CRYPTO_RSA 117cfc2bb32STadeusz Struk tristate "RSA algorithm" 118425e0172STadeusz Struk select CRYPTO_AKCIPHER 11958446fefSTadeusz Struk select CRYPTO_MANAGER 120cfc2bb32STadeusz Struk select MPILIB 121cfc2bb32STadeusz Struk select ASN1 122cfc2bb32STadeusz Struk help 123cfc2bb32STadeusz Struk Generic implementation of the RSA public key algorithm. 124cfc2bb32STadeusz Struk 125802c7f1cSSalvatore Benedettoconfig CRYPTO_DH 126802c7f1cSSalvatore Benedetto tristate "Diffie-Hellman algorithm" 127802c7f1cSSalvatore Benedetto select CRYPTO_KPP 128802c7f1cSSalvatore Benedetto select MPILIB 129802c7f1cSSalvatore Benedetto help 130802c7f1cSSalvatore Benedetto Generic implementation of the Diffie-Hellman algorithm. 131802c7f1cSSalvatore Benedetto 1323c4b2390SSalvatore Benedettoconfig CRYPTO_ECDH 1333c4b2390SSalvatore Benedetto tristate "ECDH algorithm" 134b5b90077SHauke Mehrtens select CRYPTO_KPP 1356755fd26STudor-Dan Ambarus select CRYPTO_RNG_DEFAULT 1363c4b2390SSalvatore Benedetto help 1373c4b2390SSalvatore Benedetto Generic implementation of the ECDH algorithm 138802c7f1cSSalvatore Benedetto 1392b8c19dbSHerbert Xuconfig CRYPTO_MANAGER 1402b8c19dbSHerbert Xu tristate "Cryptographic algorithm manager" 1416a0fcbb4SHerbert Xu select CRYPTO_MANAGER2 1422b8c19dbSHerbert Xu help 1432b8c19dbSHerbert Xu Create default cryptographic template instantiations such as 1442b8c19dbSHerbert Xu cbc(aes). 1452b8c19dbSHerbert Xu 1466a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2 1476a0fcbb4SHerbert Xu def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y) 1486a0fcbb4SHerbert Xu select CRYPTO_AEAD2 1496a0fcbb4SHerbert Xu select CRYPTO_HASH2 1506a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 151946cc463STadeusz Struk select CRYPTO_AKCIPHER2 1524e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1532ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1546a0fcbb4SHerbert Xu 155a38f7907SSteffen Klassertconfig CRYPTO_USER 156a38f7907SSteffen Klassert tristate "Userspace cryptographic algorithm configuration" 1575db017aaSHerbert Xu depends on NET 158a38f7907SSteffen Klassert select CRYPTO_MANAGER 159a38f7907SSteffen Klassert help 160d19978f5SValdis.Kletnieks@vt.edu Userspace configuration for cryptographic instantiations such as 161a38f7907SSteffen Klassert cbc(aes). 162a38f7907SSteffen Klassert 163326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS 164326a6346SHerbert Xu bool "Disable run-time self tests" 16500ca28a5SHerbert Xu default y 16600ca28a5SHerbert Xu depends on CRYPTO_MANAGER2 1670b767f96SAlexander Shishkin help 168326a6346SHerbert Xu Disable run-time self tests that normally take place at 169326a6346SHerbert Xu algorithm registration. 1700b767f96SAlexander Shishkin 171584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL 17208c70fc3SJussi Kivilinna tristate "GF(2^128) multiplication functions" 173584fffc8SSebastian Siewior help 174584fffc8SSebastian Siewior Efficient table driven implementation of multiplications in the 175584fffc8SSebastian Siewior field GF(2^128). This is needed by some cypher modes. This 176584fffc8SSebastian Siewior option will be selected automatically if you select such a 177584fffc8SSebastian Siewior cipher mode. Only select this option by hand if you expect to load 178584fffc8SSebastian Siewior an external module that requires these functions. 179584fffc8SSebastian Siewior 180584fffc8SSebastian Siewiorconfig CRYPTO_NULL 181584fffc8SSebastian Siewior tristate "Null algorithms" 182149a3971SHerbert Xu select CRYPTO_NULL2 183584fffc8SSebastian Siewior help 184584fffc8SSebastian Siewior These are 'Null' algorithms, used by IPsec, which do nothing. 185584fffc8SSebastian Siewior 186149a3971SHerbert Xuconfig CRYPTO_NULL2 187dd43c4e9SHerbert Xu tristate 188149a3971SHerbert Xu select CRYPTO_ALGAPI2 189149a3971SHerbert Xu select CRYPTO_BLKCIPHER2 190149a3971SHerbert Xu select CRYPTO_HASH2 191149a3971SHerbert Xu 1925068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT 1933b4afaf2SKees Cook tristate "Parallel crypto engine" 1943b4afaf2SKees Cook depends on SMP 1955068c7a8SSteffen Klassert select PADATA 1965068c7a8SSteffen Klassert select CRYPTO_MANAGER 1975068c7a8SSteffen Klassert select CRYPTO_AEAD 1985068c7a8SSteffen Klassert help 1995068c7a8SSteffen Klassert This converts an arbitrary crypto algorithm into a parallel 2005068c7a8SSteffen Klassert algorithm that executes in kernel threads. 2015068c7a8SSteffen Klassert 20225c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE 20325c38d3fSHuang Ying tristate 20425c38d3fSHuang Ying 205584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD 206584fffc8SSebastian Siewior tristate "Software async crypto daemon" 207584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 208b8a28251SLoc Ho select CRYPTO_HASH 209584fffc8SSebastian Siewior select CRYPTO_MANAGER 210254eff77SHuang Ying select CRYPTO_WORKQUEUE 211584fffc8SSebastian Siewior help 212584fffc8SSebastian Siewior This is a generic software asynchronous crypto daemon that 213584fffc8SSebastian Siewior converts an arbitrary synchronous software crypto algorithm 214584fffc8SSebastian Siewior into an asynchronous algorithm that executes in a kernel thread. 215584fffc8SSebastian Siewior 2161e65b81aSTim Chenconfig CRYPTO_MCRYPTD 2171e65b81aSTim Chen tristate "Software async multi-buffer crypto daemon" 2181e65b81aSTim Chen select CRYPTO_BLKCIPHER 2191e65b81aSTim Chen select CRYPTO_HASH 2201e65b81aSTim Chen select CRYPTO_MANAGER 2211e65b81aSTim Chen select CRYPTO_WORKQUEUE 2221e65b81aSTim Chen help 2231e65b81aSTim Chen This is a generic software asynchronous crypto daemon that 2241e65b81aSTim Chen provides the kernel thread to assist multi-buffer crypto 2251e65b81aSTim Chen algorithms for submitting jobs and flushing jobs in multi-buffer 2261e65b81aSTim Chen crypto algorithms. Multi-buffer crypto algorithms are executed 2271e65b81aSTim Chen in the context of this kernel thread and drivers can post 2280e56673bSTed Percival their crypto request asynchronously to be processed by this daemon. 2291e65b81aSTim Chen 230584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC 231584fffc8SSebastian Siewior tristate "Authenc support" 232584fffc8SSebastian Siewior select CRYPTO_AEAD 233584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 234584fffc8SSebastian Siewior select CRYPTO_MANAGER 235584fffc8SSebastian Siewior select CRYPTO_HASH 236e94c6a7aSHerbert Xu select CRYPTO_NULL 237584fffc8SSebastian Siewior help 238584fffc8SSebastian Siewior Authenc: Combined mode wrapper for IPsec. 239584fffc8SSebastian Siewior This is required for IPSec. 240584fffc8SSebastian Siewior 241584fffc8SSebastian Siewiorconfig CRYPTO_TEST 242584fffc8SSebastian Siewior tristate "Testing module" 243584fffc8SSebastian Siewior depends on m 244da7f033dSHerbert Xu select CRYPTO_MANAGER 245584fffc8SSebastian Siewior help 246584fffc8SSebastian Siewior Quick & dirty crypto test module. 247584fffc8SSebastian Siewior 248a62b01cdSArd Biesheuvelconfig CRYPTO_ABLK_HELPER 249ffaf9156SJussi Kivilinna tristate 250ffaf9156SJussi Kivilinna select CRYPTO_CRYPTD 251ffaf9156SJussi Kivilinna 252266d0516SHerbert Xuconfig CRYPTO_SIMD 253266d0516SHerbert Xu tristate 254266d0516SHerbert Xu select CRYPTO_CRYPTD 255266d0516SHerbert Xu 256596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86 257596d8750SJussi Kivilinna tristate 258596d8750SJussi Kivilinna depends on X86 259065ce327SHerbert Xu select CRYPTO_BLKCIPHER 260596d8750SJussi Kivilinna 261735d37b5SBaolin Wangconfig CRYPTO_ENGINE 262735d37b5SBaolin Wang tristate 263735d37b5SBaolin Wang 264584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data" 265584fffc8SSebastian Siewior 266584fffc8SSebastian Siewiorconfig CRYPTO_CCM 267584fffc8SSebastian Siewior tristate "CCM support" 268584fffc8SSebastian Siewior select CRYPTO_CTR 269f15f05b0SArd Biesheuvel select CRYPTO_HASH 270584fffc8SSebastian Siewior select CRYPTO_AEAD 271584fffc8SSebastian Siewior help 272584fffc8SSebastian Siewior Support for Counter with CBC MAC. Required for IPsec. 273584fffc8SSebastian Siewior 274584fffc8SSebastian Siewiorconfig CRYPTO_GCM 275584fffc8SSebastian Siewior tristate "GCM/GMAC support" 276584fffc8SSebastian Siewior select CRYPTO_CTR 277584fffc8SSebastian Siewior select CRYPTO_AEAD 2789382d97aSHuang Ying select CRYPTO_GHASH 2799489667dSJussi Kivilinna select CRYPTO_NULL 280584fffc8SSebastian Siewior help 281584fffc8SSebastian Siewior Support for Galois/Counter Mode (GCM) and Galois Message 282584fffc8SSebastian Siewior Authentication Code (GMAC). Required for IPSec. 283584fffc8SSebastian Siewior 28471ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305 28571ebc4d1SMartin Willi tristate "ChaCha20-Poly1305 AEAD support" 28671ebc4d1SMartin Willi select CRYPTO_CHACHA20 28771ebc4d1SMartin Willi select CRYPTO_POLY1305 28871ebc4d1SMartin Willi select CRYPTO_AEAD 28971ebc4d1SMartin Willi help 29071ebc4d1SMartin Willi ChaCha20-Poly1305 AEAD support, RFC7539. 29171ebc4d1SMartin Willi 29271ebc4d1SMartin Willi Support for the AEAD wrapper using the ChaCha20 stream cipher combined 29371ebc4d1SMartin Willi with the Poly1305 authenticator. It is defined in RFC7539 for use in 29471ebc4d1SMartin Willi IETF protocols. 29571ebc4d1SMartin Willi 296584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV 297584fffc8SSebastian Siewior tristate "Sequence Number IV Generator" 298584fffc8SSebastian Siewior select CRYPTO_AEAD 299584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 300856e3f40SHerbert Xu select CRYPTO_NULL 301401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 302584fffc8SSebastian Siewior help 303584fffc8SSebastian Siewior This IV generator generates an IV based on a sequence number by 304584fffc8SSebastian Siewior xoring it with a salt. This algorithm is mainly useful for CTR 305584fffc8SSebastian Siewior 306a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV 307a10f554fSHerbert Xu tristate "Encrypted Chain IV Generator" 308a10f554fSHerbert Xu select CRYPTO_AEAD 309a10f554fSHerbert Xu select CRYPTO_NULL 310401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 3113491244cSHerbert Xu default m 312a10f554fSHerbert Xu help 313a10f554fSHerbert Xu This IV generator generates an IV based on the encryption of 314a10f554fSHerbert Xu a sequence number xored with a salt. This is the default 315a10f554fSHerbert Xu algorithm for CBC. 316a10f554fSHerbert Xu 317584fffc8SSebastian Siewiorcomment "Block modes" 318584fffc8SSebastian Siewior 319584fffc8SSebastian Siewiorconfig CRYPTO_CBC 320584fffc8SSebastian Siewior tristate "CBC support" 321584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 322584fffc8SSebastian Siewior select CRYPTO_MANAGER 323584fffc8SSebastian Siewior help 324584fffc8SSebastian Siewior CBC: Cipher Block Chaining mode 325584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 326584fffc8SSebastian Siewior 327584fffc8SSebastian Siewiorconfig CRYPTO_CTR 328584fffc8SSebastian Siewior tristate "CTR support" 329584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 330584fffc8SSebastian Siewior select CRYPTO_SEQIV 331584fffc8SSebastian Siewior select CRYPTO_MANAGER 332584fffc8SSebastian Siewior help 333584fffc8SSebastian Siewior CTR: Counter mode 334584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 335584fffc8SSebastian Siewior 336584fffc8SSebastian Siewiorconfig CRYPTO_CTS 337584fffc8SSebastian Siewior tristate "CTS support" 338584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 339584fffc8SSebastian Siewior help 340584fffc8SSebastian Siewior CTS: Cipher Text Stealing 341584fffc8SSebastian Siewior This is the Cipher Text Stealing mode as described by 342584fffc8SSebastian Siewior Section 8 of rfc2040 and referenced by rfc3962. 343584fffc8SSebastian Siewior (rfc3962 includes errata information in its Appendix A) 344584fffc8SSebastian Siewior This mode is required for Kerberos gss mechanism support 345584fffc8SSebastian Siewior for AES encryption. 346584fffc8SSebastian Siewior 347584fffc8SSebastian Siewiorconfig CRYPTO_ECB 348584fffc8SSebastian Siewior tristate "ECB support" 349584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 350584fffc8SSebastian Siewior select CRYPTO_MANAGER 351584fffc8SSebastian Siewior help 352584fffc8SSebastian Siewior ECB: Electronic CodeBook mode 353584fffc8SSebastian Siewior This is the simplest block cipher algorithm. It simply encrypts 354584fffc8SSebastian Siewior the input block by block. 355584fffc8SSebastian Siewior 356584fffc8SSebastian Siewiorconfig CRYPTO_LRW 3572470a2b2SJussi Kivilinna tristate "LRW support" 358584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 359584fffc8SSebastian Siewior select CRYPTO_MANAGER 360584fffc8SSebastian Siewior select CRYPTO_GF128MUL 361584fffc8SSebastian Siewior help 362584fffc8SSebastian Siewior LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable 363584fffc8SSebastian Siewior narrow block cipher mode for dm-crypt. Use it with cipher 364584fffc8SSebastian Siewior specification string aes-lrw-benbi, the key must be 256, 320 or 384. 365584fffc8SSebastian Siewior The first 128, 192 or 256 bits in the key are used for AES and the 366584fffc8SSebastian Siewior rest is used to tie each cipher block to its logical position. 367584fffc8SSebastian Siewior 368584fffc8SSebastian Siewiorconfig CRYPTO_PCBC 369584fffc8SSebastian Siewior tristate "PCBC support" 370584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 371584fffc8SSebastian Siewior select CRYPTO_MANAGER 372584fffc8SSebastian Siewior help 373584fffc8SSebastian Siewior PCBC: Propagating Cipher Block Chaining mode 374584fffc8SSebastian Siewior This block cipher algorithm is required for RxRPC. 375584fffc8SSebastian Siewior 376584fffc8SSebastian Siewiorconfig CRYPTO_XTS 3775bcf8e6dSJussi Kivilinna tristate "XTS support" 378584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 379584fffc8SSebastian Siewior select CRYPTO_MANAGER 38012cb3a1cSMilan Broz select CRYPTO_ECB 381584fffc8SSebastian Siewior help 382584fffc8SSebastian Siewior XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain, 383584fffc8SSebastian Siewior key size 256, 384 or 512 bits. This implementation currently 384584fffc8SSebastian Siewior can't handle a sectorsize which is not a multiple of 16 bytes. 385584fffc8SSebastian Siewior 3861c49678eSStephan Muellerconfig CRYPTO_KEYWRAP 3871c49678eSStephan Mueller tristate "Key wrapping support" 3881c49678eSStephan Mueller select CRYPTO_BLKCIPHER 3891c49678eSStephan Mueller help 3901c49678eSStephan Mueller Support for key wrapping (NIST SP800-38F / RFC3394) without 3911c49678eSStephan Mueller padding. 3921c49678eSStephan Mueller 393584fffc8SSebastian Siewiorcomment "Hash modes" 394584fffc8SSebastian Siewior 39593b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC 39693b5e86aSJussi Kivilinna tristate "CMAC support" 39793b5e86aSJussi Kivilinna select CRYPTO_HASH 39893b5e86aSJussi Kivilinna select CRYPTO_MANAGER 39993b5e86aSJussi Kivilinna help 40093b5e86aSJussi Kivilinna Cipher-based Message Authentication Code (CMAC) specified by 40193b5e86aSJussi Kivilinna The National Institute of Standards and Technology (NIST). 40293b5e86aSJussi Kivilinna 40393b5e86aSJussi Kivilinna https://tools.ietf.org/html/rfc4493 40493b5e86aSJussi Kivilinna http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf 40593b5e86aSJussi Kivilinna 4061da177e4SLinus Torvaldsconfig CRYPTO_HMAC 4078425165dSHerbert Xu tristate "HMAC support" 4080796ae06SHerbert Xu select CRYPTO_HASH 40943518407SHerbert Xu select CRYPTO_MANAGER 4101da177e4SLinus Torvalds help 4111da177e4SLinus Torvalds HMAC: Keyed-Hashing for Message Authentication (RFC2104). 4121da177e4SLinus Torvalds This is required for IPSec. 4131da177e4SLinus Torvalds 414333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC 415333b0d7eSKazunori MIYAZAWA tristate "XCBC support" 416333b0d7eSKazunori MIYAZAWA select CRYPTO_HASH 417333b0d7eSKazunori MIYAZAWA select CRYPTO_MANAGER 418333b0d7eSKazunori MIYAZAWA help 419333b0d7eSKazunori MIYAZAWA XCBC: Keyed-Hashing with encryption algorithm 420333b0d7eSKazunori MIYAZAWA http://www.ietf.org/rfc/rfc3566.txt 421333b0d7eSKazunori MIYAZAWA http://csrc.nist.gov/encryption/modes/proposedmodes/ 422333b0d7eSKazunori MIYAZAWA xcbc-mac/xcbc-mac-spec.pdf 423333b0d7eSKazunori MIYAZAWA 424f1939f7cSShane Wangconfig CRYPTO_VMAC 425f1939f7cSShane Wang tristate "VMAC support" 426f1939f7cSShane Wang select CRYPTO_HASH 427f1939f7cSShane Wang select CRYPTO_MANAGER 428f1939f7cSShane Wang help 429f1939f7cSShane Wang VMAC is a message authentication algorithm designed for 430f1939f7cSShane Wang very high speed on 64-bit architectures. 431f1939f7cSShane Wang 432f1939f7cSShane Wang See also: 433f1939f7cSShane Wang <http://fastcrypto.org/vmac> 434f1939f7cSShane Wang 435584fffc8SSebastian Siewiorcomment "Digest" 436584fffc8SSebastian Siewior 437584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C 438584fffc8SSebastian Siewior tristate "CRC32c CRC algorithm" 4395773a3e6SHerbert Xu select CRYPTO_HASH 4406a0962b2SDarrick J. Wong select CRC32 4411da177e4SLinus Torvalds help 442584fffc8SSebastian Siewior Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used 443584fffc8SSebastian Siewior by iSCSI for header and data digests and by others. 44469c35efcSHerbert Xu See Castagnoli93. Module will be crc32c. 4451da177e4SLinus Torvalds 4468cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL 4478cb51ba8SAustin Zhang tristate "CRC32c INTEL hardware acceleration" 4488cb51ba8SAustin Zhang depends on X86 4498cb51ba8SAustin Zhang select CRYPTO_HASH 4508cb51ba8SAustin Zhang help 4518cb51ba8SAustin Zhang In Intel processor with SSE4.2 supported, the processor will 4528cb51ba8SAustin Zhang support CRC32C implementation using hardware accelerated CRC32 4538cb51ba8SAustin Zhang instruction. This option will create 'crc32c-intel' module, 4548cb51ba8SAustin Zhang which will enable any routine to use the CRC32 instruction to 4558cb51ba8SAustin Zhang gain performance compared with software implementation. 4568cb51ba8SAustin Zhang Module will be crc32c-intel. 4578cb51ba8SAustin Zhang 4587cf31864SJean Delvareconfig CRYPTO_CRC32C_VPMSUM 4596dd7a82cSAnton Blanchard tristate "CRC32c CRC algorithm (powerpc64)" 460c12abf34SMichael Ellerman depends on PPC64 && ALTIVEC 4616dd7a82cSAnton Blanchard select CRYPTO_HASH 4626dd7a82cSAnton Blanchard select CRC32 4636dd7a82cSAnton Blanchard help 4646dd7a82cSAnton Blanchard CRC32c algorithm implemented using vector polynomial multiply-sum 4656dd7a82cSAnton Blanchard (vpmsum) instructions, introduced in POWER8. Enable on POWER8 4666dd7a82cSAnton Blanchard and newer processors for improved performance. 4676dd7a82cSAnton Blanchard 4686dd7a82cSAnton Blanchard 469442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64 470442a7c40SDavid S. Miller tristate "CRC32c CRC algorithm (SPARC64)" 471442a7c40SDavid S. Miller depends on SPARC64 472442a7c40SDavid S. Miller select CRYPTO_HASH 473442a7c40SDavid S. Miller select CRC32 474442a7c40SDavid S. Miller help 475442a7c40SDavid S. Miller CRC32c CRC algorithm implemented using sparc64 crypto instructions, 476442a7c40SDavid S. Miller when available. 477442a7c40SDavid S. Miller 47878c37d19SAlexander Boykoconfig CRYPTO_CRC32 47978c37d19SAlexander Boyko tristate "CRC32 CRC algorithm" 48078c37d19SAlexander Boyko select CRYPTO_HASH 48178c37d19SAlexander Boyko select CRC32 48278c37d19SAlexander Boyko help 48378c37d19SAlexander Boyko CRC-32-IEEE 802.3 cyclic redundancy-check algorithm. 48478c37d19SAlexander Boyko Shash crypto api wrappers to crc32_le function. 48578c37d19SAlexander Boyko 48678c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL 48778c37d19SAlexander Boyko tristate "CRC32 PCLMULQDQ hardware acceleration" 48878c37d19SAlexander Boyko depends on X86 48978c37d19SAlexander Boyko select CRYPTO_HASH 49078c37d19SAlexander Boyko select CRC32 49178c37d19SAlexander Boyko help 49278c37d19SAlexander Boyko From Intel Westmere and AMD Bulldozer processor with SSE4.2 49378c37d19SAlexander Boyko and PCLMULQDQ supported, the processor will support 49478c37d19SAlexander Boyko CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ 49578c37d19SAlexander Boyko instruction. This option will create 'crc32-plcmul' module, 49678c37d19SAlexander Boyko which will enable any routine to use the CRC-32-IEEE 802.3 checksum 49778c37d19SAlexander Boyko and gain better performance as compared with the table implementation. 49878c37d19SAlexander Boyko 49968411521SHerbert Xuconfig CRYPTO_CRCT10DIF 50068411521SHerbert Xu tristate "CRCT10DIF algorithm" 50168411521SHerbert Xu select CRYPTO_HASH 50268411521SHerbert Xu help 50368411521SHerbert Xu CRC T10 Data Integrity Field computation is being cast as 50468411521SHerbert Xu a crypto transform. This allows for faster crc t10 diff 50568411521SHerbert Xu transforms to be used if they are available. 50668411521SHerbert Xu 50768411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL 50868411521SHerbert Xu tristate "CRCT10DIF PCLMULQDQ hardware acceleration" 50968411521SHerbert Xu depends on X86 && 64BIT && CRC_T10DIF 51068411521SHerbert Xu select CRYPTO_HASH 51168411521SHerbert Xu help 51268411521SHerbert Xu For x86_64 processors with SSE4.2 and PCLMULQDQ supported, 51368411521SHerbert Xu CRC T10 DIF PCLMULQDQ computation can be hardware 51468411521SHerbert Xu accelerated PCLMULQDQ instruction. This option will create 51568411521SHerbert Xu 'crct10dif-plcmul' module, which is faster when computing the 51668411521SHerbert Xu crct10dif checksum as compared with the generic table implementation. 51768411521SHerbert Xu 518b01df1c1SDaniel Axtensconfig CRYPTO_CRCT10DIF_VPMSUM 519b01df1c1SDaniel Axtens tristate "CRC32T10DIF powerpc64 hardware acceleration" 520b01df1c1SDaniel Axtens depends on PPC64 && ALTIVEC && CRC_T10DIF 521b01df1c1SDaniel Axtens select CRYPTO_HASH 522b01df1c1SDaniel Axtens help 523b01df1c1SDaniel Axtens CRC10T10DIF algorithm implemented using vector polynomial 524b01df1c1SDaniel Axtens multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on 525b01df1c1SDaniel Axtens POWER8 and newer processors for improved performance. 526b01df1c1SDaniel Axtens 527146c8688SDaniel Axtensconfig CRYPTO_VPMSUM_TESTER 528146c8688SDaniel Axtens tristate "Powerpc64 vpmsum hardware acceleration tester" 529146c8688SDaniel Axtens depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM 530146c8688SDaniel Axtens help 531146c8688SDaniel Axtens Stress test for CRC32c and CRC-T10DIF algorithms implemented with 532146c8688SDaniel Axtens POWER8 vpmsum instructions. 533146c8688SDaniel Axtens Unless you are testing these algorithms, you don't need this. 534146c8688SDaniel Axtens 5352cdc6899SHuang Yingconfig CRYPTO_GHASH 5362cdc6899SHuang Ying tristate "GHASH digest algorithm" 5372cdc6899SHuang Ying select CRYPTO_GF128MUL 538578c60fbSArnd Bergmann select CRYPTO_HASH 5392cdc6899SHuang Ying help 5402cdc6899SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 5412cdc6899SHuang Ying 542f979e014SMartin Williconfig CRYPTO_POLY1305 543f979e014SMartin Willi tristate "Poly1305 authenticator algorithm" 544578c60fbSArnd Bergmann select CRYPTO_HASH 545f979e014SMartin Willi help 546f979e014SMartin Willi Poly1305 authenticator algorithm, RFC7539. 547f979e014SMartin Willi 548f979e014SMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 549f979e014SMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 550f979e014SMartin Willi in IETF protocols. This is the portable C implementation of Poly1305. 551f979e014SMartin Willi 552c70f4abeSMartin Williconfig CRYPTO_POLY1305_X86_64 553b1ccc8f4SMartin Willi tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)" 554c70f4abeSMartin Willi depends on X86 && 64BIT 555c70f4abeSMartin Willi select CRYPTO_POLY1305 556c70f4abeSMartin Willi help 557c70f4abeSMartin Willi Poly1305 authenticator algorithm, RFC7539. 558c70f4abeSMartin Willi 559c70f4abeSMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 560c70f4abeSMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 561c70f4abeSMartin Willi in IETF protocols. This is the x86_64 assembler implementation using SIMD 562c70f4abeSMartin Willi instructions. 563c70f4abeSMartin Willi 5641da177e4SLinus Torvaldsconfig CRYPTO_MD4 5651da177e4SLinus Torvalds tristate "MD4 digest algorithm" 566808a1763SAdrian-Ken Rueegsegger select CRYPTO_HASH 5671da177e4SLinus Torvalds help 5681da177e4SLinus Torvalds MD4 message digest algorithm (RFC1320). 5691da177e4SLinus Torvalds 5701da177e4SLinus Torvaldsconfig CRYPTO_MD5 5711da177e4SLinus Torvalds tristate "MD5 digest algorithm" 57214b75ba7SAdrian-Ken Rueegsegger select CRYPTO_HASH 5731da177e4SLinus Torvalds help 5741da177e4SLinus Torvalds MD5 message digest algorithm (RFC1321). 5751da177e4SLinus Torvalds 576d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON 577d69e75deSAaro Koskinen tristate "MD5 digest algorithm (OCTEON)" 578d69e75deSAaro Koskinen depends on CPU_CAVIUM_OCTEON 579d69e75deSAaro Koskinen select CRYPTO_MD5 580d69e75deSAaro Koskinen select CRYPTO_HASH 581d69e75deSAaro Koskinen help 582d69e75deSAaro Koskinen MD5 message digest algorithm (RFC1321) implemented 583d69e75deSAaro Koskinen using OCTEON crypto instructions, when available. 584d69e75deSAaro Koskinen 585e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC 586e8e59953SMarkus Stockhausen tristate "MD5 digest algorithm (PPC)" 587e8e59953SMarkus Stockhausen depends on PPC 588e8e59953SMarkus Stockhausen select CRYPTO_HASH 589e8e59953SMarkus Stockhausen help 590e8e59953SMarkus Stockhausen MD5 message digest algorithm (RFC1321) implemented 591e8e59953SMarkus Stockhausen in PPC assembler. 592e8e59953SMarkus Stockhausen 593fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64 594fa4dfedcSDavid S. Miller tristate "MD5 digest algorithm (SPARC64)" 595fa4dfedcSDavid S. Miller depends on SPARC64 596fa4dfedcSDavid S. Miller select CRYPTO_MD5 597fa4dfedcSDavid S. Miller select CRYPTO_HASH 598fa4dfedcSDavid S. Miller help 599fa4dfedcSDavid S. Miller MD5 message digest algorithm (RFC1321) implemented 600fa4dfedcSDavid S. Miller using sparc64 crypto instructions, when available. 601fa4dfedcSDavid S. Miller 602584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC 603584fffc8SSebastian Siewior tristate "Michael MIC keyed digest algorithm" 60419e2bf14SAdrian-Ken Rueegsegger select CRYPTO_HASH 605584fffc8SSebastian Siewior help 606584fffc8SSebastian Siewior Michael MIC is used for message integrity protection in TKIP 607584fffc8SSebastian Siewior (IEEE 802.11i). This algorithm is required for TKIP, but it 608584fffc8SSebastian Siewior should not be used for other purposes because of the weakness 609584fffc8SSebastian Siewior of the algorithm. 610584fffc8SSebastian Siewior 61182798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128 61282798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-128 digest algorithm" 6137c4468bcSHerbert Xu select CRYPTO_HASH 61482798f90SAdrian-Ken Rueegsegger help 61582798f90SAdrian-Ken Rueegsegger RIPEMD-128 (ISO/IEC 10118-3:2004). 61682798f90SAdrian-Ken Rueegsegger 61782798f90SAdrian-Ken Rueegsegger RIPEMD-128 is a 128-bit cryptographic hash function. It should only 61835ed4b35SMichael Witten be used as a secure replacement for RIPEMD. For other use cases, 61982798f90SAdrian-Ken Rueegsegger RIPEMD-160 should be used. 62082798f90SAdrian-Ken Rueegsegger 62182798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 6226d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 62382798f90SAdrian-Ken Rueegsegger 62482798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160 62582798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-160 digest algorithm" 626e5835fbaSHerbert Xu select CRYPTO_HASH 62782798f90SAdrian-Ken Rueegsegger help 62882798f90SAdrian-Ken Rueegsegger RIPEMD-160 (ISO/IEC 10118-3:2004). 62982798f90SAdrian-Ken Rueegsegger 63082798f90SAdrian-Ken Rueegsegger RIPEMD-160 is a 160-bit cryptographic hash function. It is intended 63182798f90SAdrian-Ken Rueegsegger to be used as a secure replacement for the 128-bit hash functions 632b6d44341SAdrian Bunk MD4, MD5 and it's predecessor RIPEMD 633b6d44341SAdrian Bunk (not to be confused with RIPEMD-128). 63482798f90SAdrian-Ken Rueegsegger 635b6d44341SAdrian Bunk It's speed is comparable to SHA1 and there are no known attacks 636b6d44341SAdrian Bunk against RIPEMD-160. 637534fe2c1SAdrian-Ken Rueegsegger 638534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 6396d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 640534fe2c1SAdrian-Ken Rueegsegger 641534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256 642534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-256 digest algorithm" 643d8a5e2e9SHerbert Xu select CRYPTO_HASH 644534fe2c1SAdrian-Ken Rueegsegger help 645b6d44341SAdrian Bunk RIPEMD-256 is an optional extension of RIPEMD-128 with a 646b6d44341SAdrian Bunk 256 bit hash. It is intended for applications that require 647b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 648b6d44341SAdrian Bunk (than RIPEMD-128). 649534fe2c1SAdrian-Ken Rueegsegger 650534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 6516d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 652534fe2c1SAdrian-Ken Rueegsegger 653534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320 654534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-320 digest algorithm" 6553b8efb4cSHerbert Xu select CRYPTO_HASH 656534fe2c1SAdrian-Ken Rueegsegger help 657b6d44341SAdrian Bunk RIPEMD-320 is an optional extension of RIPEMD-160 with a 658b6d44341SAdrian Bunk 320 bit hash. It is intended for applications that require 659b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 660b6d44341SAdrian Bunk (than RIPEMD-160). 661534fe2c1SAdrian-Ken Rueegsegger 66282798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 6636d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 66482798f90SAdrian-Ken Rueegsegger 6651da177e4SLinus Torvaldsconfig CRYPTO_SHA1 6661da177e4SLinus Torvalds tristate "SHA1 digest algorithm" 66754ccb367SAdrian-Ken Rueegsegger select CRYPTO_HASH 6681da177e4SLinus Torvalds help 6691da177e4SLinus Torvalds SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 6701da177e4SLinus Torvalds 67166be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3 672e38b6b7fStim tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)" 67366be8951SMathias Krause depends on X86 && 64BIT 67466be8951SMathias Krause select CRYPTO_SHA1 67566be8951SMathias Krause select CRYPTO_HASH 67666be8951SMathias Krause help 67766be8951SMathias Krause SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 67866be8951SMathias Krause using Supplemental SSE3 (SSSE3) instructions or Advanced Vector 679e38b6b7fStim Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions), 680e38b6b7fStim when available. 68166be8951SMathias Krause 6828275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3 683e38b6b7fStim tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)" 6848275d1aaSTim Chen depends on X86 && 64BIT 6858275d1aaSTim Chen select CRYPTO_SHA256 6868275d1aaSTim Chen select CRYPTO_HASH 6878275d1aaSTim Chen help 6888275d1aaSTim Chen SHA-256 secure hash standard (DFIPS 180-2) implemented 6898275d1aaSTim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 6908275d1aaSTim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 691e38b6b7fStim version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New 692e38b6b7fStim Instructions) when available. 6938275d1aaSTim Chen 69487de4579STim Chenconfig CRYPTO_SHA512_SSSE3 69587de4579STim Chen tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)" 69687de4579STim Chen depends on X86 && 64BIT 69787de4579STim Chen select CRYPTO_SHA512 69887de4579STim Chen select CRYPTO_HASH 69987de4579STim Chen help 70087de4579STim Chen SHA-512 secure hash standard (DFIPS 180-2) implemented 70187de4579STim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 70287de4579STim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 70387de4579STim Chen version 2 (AVX2) instructions, when available. 70487de4579STim Chen 705efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON 706efdb6f6eSAaro Koskinen tristate "SHA1 digest algorithm (OCTEON)" 707efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 708efdb6f6eSAaro Koskinen select CRYPTO_SHA1 709efdb6f6eSAaro Koskinen select CRYPTO_HASH 710efdb6f6eSAaro Koskinen help 711efdb6f6eSAaro Koskinen SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 712efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 713efdb6f6eSAaro Koskinen 7144ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64 7154ff28d4cSDavid S. Miller tristate "SHA1 digest algorithm (SPARC64)" 7164ff28d4cSDavid S. Miller depends on SPARC64 7174ff28d4cSDavid S. Miller select CRYPTO_SHA1 7184ff28d4cSDavid S. Miller select CRYPTO_HASH 7194ff28d4cSDavid S. Miller help 7204ff28d4cSDavid S. Miller SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 7214ff28d4cSDavid S. Miller using sparc64 crypto instructions, when available. 7224ff28d4cSDavid S. Miller 723323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC 724323a6bf1SMichael Ellerman tristate "SHA1 digest algorithm (powerpc)" 725323a6bf1SMichael Ellerman depends on PPC 726323a6bf1SMichael Ellerman help 727323a6bf1SMichael Ellerman This is the powerpc hardware accelerated implementation of the 728323a6bf1SMichael Ellerman SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 729323a6bf1SMichael Ellerman 730d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE 731d9850fc5SMarkus Stockhausen tristate "SHA1 digest algorithm (PPC SPE)" 732d9850fc5SMarkus Stockhausen depends on PPC && SPE 733d9850fc5SMarkus Stockhausen help 734d9850fc5SMarkus Stockhausen SHA-1 secure hash standard (DFIPS 180-4) implemented 735d9850fc5SMarkus Stockhausen using powerpc SPE SIMD instruction set. 736d9850fc5SMarkus Stockhausen 7371e65b81aSTim Chenconfig CRYPTO_SHA1_MB 7381e65b81aSTim Chen tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)" 7391e65b81aSTim Chen depends on X86 && 64BIT 7401e65b81aSTim Chen select CRYPTO_SHA1 7411e65b81aSTim Chen select CRYPTO_HASH 7421e65b81aSTim Chen select CRYPTO_MCRYPTD 7431e65b81aSTim Chen help 7441e65b81aSTim Chen SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 7451e65b81aSTim Chen using multi-buffer technique. This algorithm computes on 7461e65b81aSTim Chen multiple data lanes concurrently with SIMD instructions for 7471e65b81aSTim Chen better throughput. It should not be enabled by default but 7481e65b81aSTim Chen used when there is significant amount of work to keep the keep 7491e65b81aSTim Chen the data lanes filled to get performance benefit. If the data 7501e65b81aSTim Chen lanes remain unfilled, a flush operation will be initiated to 7511e65b81aSTim Chen process the crypto jobs, adding a slight latency. 7521e65b81aSTim Chen 7539be7e244SMegha Deyconfig CRYPTO_SHA256_MB 7549be7e244SMegha Dey tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)" 7559be7e244SMegha Dey depends on X86 && 64BIT 7569be7e244SMegha Dey select CRYPTO_SHA256 7579be7e244SMegha Dey select CRYPTO_HASH 7589be7e244SMegha Dey select CRYPTO_MCRYPTD 7599be7e244SMegha Dey help 7609be7e244SMegha Dey SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 7619be7e244SMegha Dey using multi-buffer technique. This algorithm computes on 7629be7e244SMegha Dey multiple data lanes concurrently with SIMD instructions for 7639be7e244SMegha Dey better throughput. It should not be enabled by default but 7649be7e244SMegha Dey used when there is significant amount of work to keep the keep 7659be7e244SMegha Dey the data lanes filled to get performance benefit. If the data 7669be7e244SMegha Dey lanes remain unfilled, a flush operation will be initiated to 7679be7e244SMegha Dey process the crypto jobs, adding a slight latency. 7689be7e244SMegha Dey 769026bb8aaSMegha Deyconfig CRYPTO_SHA512_MB 770026bb8aaSMegha Dey tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)" 771026bb8aaSMegha Dey depends on X86 && 64BIT 772026bb8aaSMegha Dey select CRYPTO_SHA512 773026bb8aaSMegha Dey select CRYPTO_HASH 774026bb8aaSMegha Dey select CRYPTO_MCRYPTD 775026bb8aaSMegha Dey help 776026bb8aaSMegha Dey SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 777026bb8aaSMegha Dey using multi-buffer technique. This algorithm computes on 778026bb8aaSMegha Dey multiple data lanes concurrently with SIMD instructions for 779026bb8aaSMegha Dey better throughput. It should not be enabled by default but 780026bb8aaSMegha Dey used when there is significant amount of work to keep the keep 781026bb8aaSMegha Dey the data lanes filled to get performance benefit. If the data 782026bb8aaSMegha Dey lanes remain unfilled, a flush operation will be initiated to 783026bb8aaSMegha Dey process the crypto jobs, adding a slight latency. 784026bb8aaSMegha Dey 7851da177e4SLinus Torvaldsconfig CRYPTO_SHA256 786cd12fb90SJonathan Lynch tristate "SHA224 and SHA256 digest algorithm" 78750e109b5SAdrian-Ken Rueegsegger select CRYPTO_HASH 7881da177e4SLinus Torvalds help 7891da177e4SLinus Torvalds SHA256 secure hash standard (DFIPS 180-2). 7901da177e4SLinus Torvalds 7911da177e4SLinus Torvalds This version of SHA implements a 256 bit hash with 128 bits of 7921da177e4SLinus Torvalds security against collision attacks. 7931da177e4SLinus Torvalds 794cd12fb90SJonathan Lynch This code also includes SHA-224, a 224 bit hash with 112 bits 795cd12fb90SJonathan Lynch of security against collision attacks. 796cd12fb90SJonathan Lynch 7972ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE 7982ecc1e95SMarkus Stockhausen tristate "SHA224 and SHA256 digest algorithm (PPC SPE)" 7992ecc1e95SMarkus Stockhausen depends on PPC && SPE 8002ecc1e95SMarkus Stockhausen select CRYPTO_SHA256 8012ecc1e95SMarkus Stockhausen select CRYPTO_HASH 8022ecc1e95SMarkus Stockhausen help 8032ecc1e95SMarkus Stockhausen SHA224 and SHA256 secure hash standard (DFIPS 180-2) 8042ecc1e95SMarkus Stockhausen implemented using powerpc SPE SIMD instruction set. 8052ecc1e95SMarkus Stockhausen 806efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON 807efdb6f6eSAaro Koskinen tristate "SHA224 and SHA256 digest algorithm (OCTEON)" 808efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 809efdb6f6eSAaro Koskinen select CRYPTO_SHA256 810efdb6f6eSAaro Koskinen select CRYPTO_HASH 811efdb6f6eSAaro Koskinen help 812efdb6f6eSAaro Koskinen SHA-256 secure hash standard (DFIPS 180-2) implemented 813efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 814efdb6f6eSAaro Koskinen 81586c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64 81686c93b24SDavid S. Miller tristate "SHA224 and SHA256 digest algorithm (SPARC64)" 81786c93b24SDavid S. Miller depends on SPARC64 81886c93b24SDavid S. Miller select CRYPTO_SHA256 81986c93b24SDavid S. Miller select CRYPTO_HASH 82086c93b24SDavid S. Miller help 82186c93b24SDavid S. Miller SHA-256 secure hash standard (DFIPS 180-2) implemented 82286c93b24SDavid S. Miller using sparc64 crypto instructions, when available. 82386c93b24SDavid S. Miller 8241da177e4SLinus Torvaldsconfig CRYPTO_SHA512 8251da177e4SLinus Torvalds tristate "SHA384 and SHA512 digest algorithms" 826bd9d20dbSAdrian-Ken Rueegsegger select CRYPTO_HASH 8271da177e4SLinus Torvalds help 8281da177e4SLinus Torvalds SHA512 secure hash standard (DFIPS 180-2). 8291da177e4SLinus Torvalds 8301da177e4SLinus Torvalds This version of SHA implements a 512 bit hash with 256 bits of 8311da177e4SLinus Torvalds security against collision attacks. 8321da177e4SLinus Torvalds 8331da177e4SLinus Torvalds This code also includes SHA-384, a 384 bit hash with 192 bits 8341da177e4SLinus Torvalds of security against collision attacks. 8351da177e4SLinus Torvalds 836efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON 837efdb6f6eSAaro Koskinen tristate "SHA384 and SHA512 digest algorithms (OCTEON)" 838efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 839efdb6f6eSAaro Koskinen select CRYPTO_SHA512 840efdb6f6eSAaro Koskinen select CRYPTO_HASH 841efdb6f6eSAaro Koskinen help 842efdb6f6eSAaro Koskinen SHA-512 secure hash standard (DFIPS 180-2) implemented 843efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 844efdb6f6eSAaro Koskinen 845775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64 846775e0c69SDavid S. Miller tristate "SHA384 and SHA512 digest algorithm (SPARC64)" 847775e0c69SDavid S. Miller depends on SPARC64 848775e0c69SDavid S. Miller select CRYPTO_SHA512 849775e0c69SDavid S. Miller select CRYPTO_HASH 850775e0c69SDavid S. Miller help 851775e0c69SDavid S. Miller SHA-512 secure hash standard (DFIPS 180-2) implemented 852775e0c69SDavid S. Miller using sparc64 crypto instructions, when available. 853775e0c69SDavid S. Miller 85453964b9eSJeff Garzikconfig CRYPTO_SHA3 85553964b9eSJeff Garzik tristate "SHA3 digest algorithm" 85653964b9eSJeff Garzik select CRYPTO_HASH 85753964b9eSJeff Garzik help 85853964b9eSJeff Garzik SHA-3 secure hash standard (DFIPS 202). It's based on 85953964b9eSJeff Garzik cryptographic sponge function family called Keccak. 86053964b9eSJeff Garzik 86153964b9eSJeff Garzik References: 86253964b9eSJeff Garzik http://keccak.noekeon.org/ 86353964b9eSJeff Garzik 8644f0fc160SGilad Ben-Yossefconfig CRYPTO_SM3 8654f0fc160SGilad Ben-Yossef tristate "SM3 digest algorithm" 8664f0fc160SGilad Ben-Yossef select CRYPTO_HASH 8674f0fc160SGilad Ben-Yossef help 8684f0fc160SGilad Ben-Yossef SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3). 8694f0fc160SGilad Ben-Yossef It is part of the Chinese Commercial Cryptography suite. 8704f0fc160SGilad Ben-Yossef 8714f0fc160SGilad Ben-Yossef References: 8724f0fc160SGilad Ben-Yossef http://www.oscca.gov.cn/UpFile/20101222141857786.pdf 8734f0fc160SGilad Ben-Yossef https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash 8744f0fc160SGilad Ben-Yossef 8751da177e4SLinus Torvaldsconfig CRYPTO_TGR192 8761da177e4SLinus Torvalds tristate "Tiger digest algorithms" 877f63fbd3dSAdrian-Ken Rueegsegger select CRYPTO_HASH 8781da177e4SLinus Torvalds help 8791da177e4SLinus Torvalds Tiger hash algorithm 192, 160 and 128-bit hashes 8801da177e4SLinus Torvalds 8811da177e4SLinus Torvalds Tiger is a hash function optimized for 64-bit processors while 8821da177e4SLinus Torvalds still having decent performance on 32-bit processors. 8831da177e4SLinus Torvalds Tiger was developed by Ross Anderson and Eli Biham. 8841da177e4SLinus Torvalds 8851da177e4SLinus Torvalds See also: 8861da177e4SLinus Torvalds <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>. 8871da177e4SLinus Torvalds 888584fffc8SSebastian Siewiorconfig CRYPTO_WP512 889584fffc8SSebastian Siewior tristate "Whirlpool digest algorithms" 8904946510bSAdrian-Ken Rueegsegger select CRYPTO_HASH 8911da177e4SLinus Torvalds help 892584fffc8SSebastian Siewior Whirlpool hash algorithm 512, 384 and 256-bit hashes 8931da177e4SLinus Torvalds 894584fffc8SSebastian Siewior Whirlpool-512 is part of the NESSIE cryptographic primitives. 895584fffc8SSebastian Siewior Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard 8961da177e4SLinus Torvalds 8971da177e4SLinus Torvalds See also: 8986d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html> 8991da177e4SLinus Torvalds 9000e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL 9010e1227d3SHuang Ying tristate "GHASH digest algorithm (CLMUL-NI accelerated)" 9028af00860SRichard Weinberger depends on X86 && 64BIT 9030e1227d3SHuang Ying select CRYPTO_CRYPTD 9040e1227d3SHuang Ying help 9050e1227d3SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 9060e1227d3SHuang Ying The implementation is accelerated by CLMUL-NI of Intel. 9070e1227d3SHuang Ying 908584fffc8SSebastian Siewiorcomment "Ciphers" 9091da177e4SLinus Torvalds 9101da177e4SLinus Torvaldsconfig CRYPTO_AES 9111da177e4SLinus Torvalds tristate "AES cipher algorithms" 912cce9e06dSHerbert Xu select CRYPTO_ALGAPI 9131da177e4SLinus Torvalds help 9141da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 9151da177e4SLinus Torvalds algorithm. 9161da177e4SLinus Torvalds 9171da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 9181da177e4SLinus Torvalds both hardware and software across a wide range of computing 9191da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 9201da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 9211da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 9221da177e4SLinus Torvalds suited for restricted-space environments, in which it also 9231da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 9241da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 9251da177e4SLinus Torvalds 9261da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 9271da177e4SLinus Torvalds 9281da177e4SLinus Torvalds See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information. 9291da177e4SLinus Torvalds 930b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI 931b5e0b032SArd Biesheuvel tristate "Fixed time AES cipher" 932b5e0b032SArd Biesheuvel select CRYPTO_ALGAPI 933b5e0b032SArd Biesheuvel help 934b5e0b032SArd Biesheuvel This is a generic implementation of AES that attempts to eliminate 935b5e0b032SArd Biesheuvel data dependent latencies as much as possible without affecting 936b5e0b032SArd Biesheuvel performance too much. It is intended for use by the generic CCM 937b5e0b032SArd Biesheuvel and GCM drivers, and other CTR or CMAC/XCBC based modes that rely 938b5e0b032SArd Biesheuvel solely on encryption (although decryption is supported as well, but 939b5e0b032SArd Biesheuvel with a more dramatic performance hit) 940b5e0b032SArd Biesheuvel 941b5e0b032SArd Biesheuvel Instead of using 16 lookup tables of 1 KB each, (8 for encryption and 942b5e0b032SArd Biesheuvel 8 for decryption), this implementation only uses just two S-boxes of 943b5e0b032SArd Biesheuvel 256 bytes each, and attempts to eliminate data dependent latencies by 944b5e0b032SArd Biesheuvel prefetching the entire table into the cache at the start of each 945b5e0b032SArd Biesheuvel block. 946b5e0b032SArd Biesheuvel 9471da177e4SLinus Torvaldsconfig CRYPTO_AES_586 9481da177e4SLinus Torvalds tristate "AES cipher algorithms (i586)" 949cce9e06dSHerbert Xu depends on (X86 || UML_X86) && !64BIT 950cce9e06dSHerbert Xu select CRYPTO_ALGAPI 9515157dea8SSebastian Siewior select CRYPTO_AES 9521da177e4SLinus Torvalds help 9531da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 9541da177e4SLinus Torvalds algorithm. 9551da177e4SLinus Torvalds 9561da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 9571da177e4SLinus Torvalds both hardware and software across a wide range of computing 9581da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 9591da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 9601da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 9611da177e4SLinus Torvalds suited for restricted-space environments, in which it also 9621da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 9631da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 9641da177e4SLinus Torvalds 9651da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 9661da177e4SLinus Torvalds 9671da177e4SLinus Torvalds See <http://csrc.nist.gov/encryption/aes/> for more information. 9681da177e4SLinus Torvalds 969a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64 970a2a892a2SAndreas Steinmetz tristate "AES cipher algorithms (x86_64)" 971cce9e06dSHerbert Xu depends on (X86 || UML_X86) && 64BIT 972cce9e06dSHerbert Xu select CRYPTO_ALGAPI 97381190b32SSebastian Siewior select CRYPTO_AES 974a2a892a2SAndreas Steinmetz help 975a2a892a2SAndreas Steinmetz AES cipher algorithms (FIPS-197). AES uses the Rijndael 976a2a892a2SAndreas Steinmetz algorithm. 977a2a892a2SAndreas Steinmetz 978a2a892a2SAndreas Steinmetz Rijndael appears to be consistently a very good performer in 979a2a892a2SAndreas Steinmetz both hardware and software across a wide range of computing 980a2a892a2SAndreas Steinmetz environments regardless of its use in feedback or non-feedback 981a2a892a2SAndreas Steinmetz modes. Its key setup time is excellent, and its key agility is 982a2a892a2SAndreas Steinmetz good. Rijndael's very low memory requirements make it very well 983a2a892a2SAndreas Steinmetz suited for restricted-space environments, in which it also 984a2a892a2SAndreas Steinmetz demonstrates excellent performance. Rijndael's operations are 985a2a892a2SAndreas Steinmetz among the easiest to defend against power and timing attacks. 986a2a892a2SAndreas Steinmetz 987a2a892a2SAndreas Steinmetz The AES specifies three key sizes: 128, 192 and 256 bits 988a2a892a2SAndreas Steinmetz 989a2a892a2SAndreas Steinmetz See <http://csrc.nist.gov/encryption/aes/> for more information. 990a2a892a2SAndreas Steinmetz 99154b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL 99254b6a1bdSHuang Ying tristate "AES cipher algorithms (AES-NI)" 9938af00860SRichard Weinberger depends on X86 99485671860SHerbert Xu select CRYPTO_AEAD 9950d258efbSMathias Krause select CRYPTO_AES_X86_64 if 64BIT 9960d258efbSMathias Krause select CRYPTO_AES_586 if !64BIT 99754b6a1bdSHuang Ying select CRYPTO_ALGAPI 99885671860SHerbert Xu select CRYPTO_BLKCIPHER 9997643a11aSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 if 64BIT 100085671860SHerbert Xu select CRYPTO_SIMD 100154b6a1bdSHuang Ying help 100254b6a1bdSHuang Ying Use Intel AES-NI instructions for AES algorithm. 100354b6a1bdSHuang Ying 100454b6a1bdSHuang Ying AES cipher algorithms (FIPS-197). AES uses the Rijndael 100554b6a1bdSHuang Ying algorithm. 100654b6a1bdSHuang Ying 100754b6a1bdSHuang Ying Rijndael appears to be consistently a very good performer in 100854b6a1bdSHuang Ying both hardware and software across a wide range of computing 100954b6a1bdSHuang Ying environments regardless of its use in feedback or non-feedback 101054b6a1bdSHuang Ying modes. Its key setup time is excellent, and its key agility is 101154b6a1bdSHuang Ying good. Rijndael's very low memory requirements make it very well 101254b6a1bdSHuang Ying suited for restricted-space environments, in which it also 101354b6a1bdSHuang Ying demonstrates excellent performance. Rijndael's operations are 101454b6a1bdSHuang Ying among the easiest to defend against power and timing attacks. 101554b6a1bdSHuang Ying 101654b6a1bdSHuang Ying The AES specifies three key sizes: 128, 192 and 256 bits 101754b6a1bdSHuang Ying 101854b6a1bdSHuang Ying See <http://csrc.nist.gov/encryption/aes/> for more information. 101954b6a1bdSHuang Ying 10200d258efbSMathias Krause In addition to AES cipher algorithm support, the acceleration 10210d258efbSMathias Krause for some popular block cipher mode is supported too, including 10220d258efbSMathias Krause ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional 10230d258efbSMathias Krause acceleration for CTR. 10242cf4ac8bSHuang Ying 10259bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64 10269bf4852dSDavid S. Miller tristate "AES cipher algorithms (SPARC64)" 10279bf4852dSDavid S. Miller depends on SPARC64 10289bf4852dSDavid S. Miller select CRYPTO_CRYPTD 10299bf4852dSDavid S. Miller select CRYPTO_ALGAPI 10309bf4852dSDavid S. Miller help 10319bf4852dSDavid S. Miller Use SPARC64 crypto opcodes for AES algorithm. 10329bf4852dSDavid S. Miller 10339bf4852dSDavid S. Miller AES cipher algorithms (FIPS-197). AES uses the Rijndael 10349bf4852dSDavid S. Miller algorithm. 10359bf4852dSDavid S. Miller 10369bf4852dSDavid S. Miller Rijndael appears to be consistently a very good performer in 10379bf4852dSDavid S. Miller both hardware and software across a wide range of computing 10389bf4852dSDavid S. Miller environments regardless of its use in feedback or non-feedback 10399bf4852dSDavid S. Miller modes. Its key setup time is excellent, and its key agility is 10409bf4852dSDavid S. Miller good. Rijndael's very low memory requirements make it very well 10419bf4852dSDavid S. Miller suited for restricted-space environments, in which it also 10429bf4852dSDavid S. Miller demonstrates excellent performance. Rijndael's operations are 10439bf4852dSDavid S. Miller among the easiest to defend against power and timing attacks. 10449bf4852dSDavid S. Miller 10459bf4852dSDavid S. Miller The AES specifies three key sizes: 128, 192 and 256 bits 10469bf4852dSDavid S. Miller 10479bf4852dSDavid S. Miller See <http://csrc.nist.gov/encryption/aes/> for more information. 10489bf4852dSDavid S. Miller 10499bf4852dSDavid S. Miller In addition to AES cipher algorithm support, the acceleration 10509bf4852dSDavid S. Miller for some popular block cipher mode is supported too, including 10519bf4852dSDavid S. Miller ECB and CBC. 10529bf4852dSDavid S. Miller 1053504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE 1054504c6143SMarkus Stockhausen tristate "AES cipher algorithms (PPC SPE)" 1055504c6143SMarkus Stockhausen depends on PPC && SPE 1056504c6143SMarkus Stockhausen help 1057504c6143SMarkus Stockhausen AES cipher algorithms (FIPS-197). Additionally the acceleration 1058504c6143SMarkus Stockhausen for popular block cipher modes ECB, CBC, CTR and XTS is supported. 1059504c6143SMarkus Stockhausen This module should only be used for low power (router) devices 1060504c6143SMarkus Stockhausen without hardware AES acceleration (e.g. caam crypto). It reduces the 1061504c6143SMarkus Stockhausen size of the AES tables from 16KB to 8KB + 256 bytes and mitigates 1062504c6143SMarkus Stockhausen timining attacks. Nevertheless it might be not as secure as other 1063504c6143SMarkus Stockhausen architecture specific assembler implementations that work on 1KB 1064504c6143SMarkus Stockhausen tables or 256 bytes S-boxes. 1065504c6143SMarkus Stockhausen 10661da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS 10671da177e4SLinus Torvalds tristate "Anubis cipher algorithm" 1068cce9e06dSHerbert Xu select CRYPTO_ALGAPI 10691da177e4SLinus Torvalds help 10701da177e4SLinus Torvalds Anubis cipher algorithm. 10711da177e4SLinus Torvalds 10721da177e4SLinus Torvalds Anubis is a variable key length cipher which can use keys from 10731da177e4SLinus Torvalds 128 bits to 320 bits in length. It was evaluated as a entrant 10741da177e4SLinus Torvalds in the NESSIE competition. 10751da177e4SLinus Torvalds 10761da177e4SLinus Torvalds See also: 10776d8de74cSJustin P. Mattock <https://www.cosic.esat.kuleuven.be/nessie/reports/> 10786d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/AnubisPage.html> 10791da177e4SLinus Torvalds 1080584fffc8SSebastian Siewiorconfig CRYPTO_ARC4 1081584fffc8SSebastian Siewior tristate "ARC4 cipher algorithm" 1082b9b0f080SSebastian Andrzej Siewior select CRYPTO_BLKCIPHER 1083e2ee95b8SHye-Shik Chang help 1084584fffc8SSebastian Siewior ARC4 cipher algorithm. 1085e2ee95b8SHye-Shik Chang 1086584fffc8SSebastian Siewior ARC4 is a stream cipher using keys ranging from 8 bits to 2048 1087584fffc8SSebastian Siewior bits in length. This algorithm is required for driver-based 1088584fffc8SSebastian Siewior WEP, but it should not be for other purposes because of the 1089584fffc8SSebastian Siewior weakness of the algorithm. 1090584fffc8SSebastian Siewior 1091584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH 1092584fffc8SSebastian Siewior tristate "Blowfish cipher algorithm" 1093584fffc8SSebastian Siewior select CRYPTO_ALGAPI 109452ba867cSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 1095584fffc8SSebastian Siewior help 1096584fffc8SSebastian Siewior Blowfish cipher algorithm, by Bruce Schneier. 1097584fffc8SSebastian Siewior 1098584fffc8SSebastian Siewior This is a variable key length cipher which can use keys from 32 1099584fffc8SSebastian Siewior bits to 448 bits in length. It's fast, simple and specifically 1100584fffc8SSebastian Siewior designed for use on "large microprocessors". 1101e2ee95b8SHye-Shik Chang 1102e2ee95b8SHye-Shik Chang See also: 1103584fffc8SSebastian Siewior <http://www.schneier.com/blowfish.html> 1104584fffc8SSebastian Siewior 110552ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON 110652ba867cSJussi Kivilinna tristate 110752ba867cSJussi Kivilinna help 110852ba867cSJussi Kivilinna Common parts of the Blowfish cipher algorithm shared by the 110952ba867cSJussi Kivilinna generic c and the assembler implementations. 111052ba867cSJussi Kivilinna 111152ba867cSJussi Kivilinna See also: 111252ba867cSJussi Kivilinna <http://www.schneier.com/blowfish.html> 111352ba867cSJussi Kivilinna 111464b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64 111564b94ceaSJussi Kivilinna tristate "Blowfish cipher algorithm (x86_64)" 1116f21a7c19SAl Viro depends on X86 && 64BIT 1117c1679171SEric Biggers select CRYPTO_BLKCIPHER 111864b94ceaSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 111964b94ceaSJussi Kivilinna help 112064b94ceaSJussi Kivilinna Blowfish cipher algorithm (x86_64), by Bruce Schneier. 112164b94ceaSJussi Kivilinna 112264b94ceaSJussi Kivilinna This is a variable key length cipher which can use keys from 32 112364b94ceaSJussi Kivilinna bits to 448 bits in length. It's fast, simple and specifically 112464b94ceaSJussi Kivilinna designed for use on "large microprocessors". 112564b94ceaSJussi Kivilinna 112664b94ceaSJussi Kivilinna See also: 112764b94ceaSJussi Kivilinna <http://www.schneier.com/blowfish.html> 112864b94ceaSJussi Kivilinna 1129584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA 1130584fffc8SSebastian Siewior tristate "Camellia cipher algorithms" 1131584fffc8SSebastian Siewior depends on CRYPTO 1132584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1133584fffc8SSebastian Siewior help 1134584fffc8SSebastian Siewior Camellia cipher algorithms module. 1135584fffc8SSebastian Siewior 1136584fffc8SSebastian Siewior Camellia is a symmetric key block cipher developed jointly 1137584fffc8SSebastian Siewior at NTT and Mitsubishi Electric Corporation. 1138584fffc8SSebastian Siewior 1139584fffc8SSebastian Siewior The Camellia specifies three key sizes: 128, 192 and 256 bits. 1140584fffc8SSebastian Siewior 1141584fffc8SSebastian Siewior See also: 1142584fffc8SSebastian Siewior <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1143584fffc8SSebastian Siewior 11440b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64 11450b95ec56SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64)" 1146f21a7c19SAl Viro depends on X86 && 64BIT 11470b95ec56SJussi Kivilinna depends on CRYPTO 11481af6d037SEric Biggers select CRYPTO_BLKCIPHER 1149964263afSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 11500b95ec56SJussi Kivilinna help 11510b95ec56SJussi Kivilinna Camellia cipher algorithm module (x86_64). 11520b95ec56SJussi Kivilinna 11530b95ec56SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 11540b95ec56SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 11550b95ec56SJussi Kivilinna 11560b95ec56SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 11570b95ec56SJussi Kivilinna 11580b95ec56SJussi Kivilinna See also: 11590b95ec56SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 11600b95ec56SJussi Kivilinna 1161d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64 1162d9b1d2e7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)" 1163d9b1d2e7SJussi Kivilinna depends on X86 && 64BIT 1164d9b1d2e7SJussi Kivilinna depends on CRYPTO 1165*44893bc2SEric Biggers select CRYPTO_BLKCIPHER 1166d9b1d2e7SJussi Kivilinna select CRYPTO_CAMELLIA_X86_64 1167*44893bc2SEric Biggers select CRYPTO_GLUE_HELPER_X86 1168*44893bc2SEric Biggers select CRYPTO_SIMD 1169d9b1d2e7SJussi Kivilinna select CRYPTO_XTS 1170d9b1d2e7SJussi Kivilinna help 1171d9b1d2e7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX). 1172d9b1d2e7SJussi Kivilinna 1173d9b1d2e7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 1174d9b1d2e7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 1175d9b1d2e7SJussi Kivilinna 1176d9b1d2e7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 1177d9b1d2e7SJussi Kivilinna 1178d9b1d2e7SJussi Kivilinna See also: 1179d9b1d2e7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1180d9b1d2e7SJussi Kivilinna 1181f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 1182f3f935a7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)" 1183f3f935a7SJussi Kivilinna depends on X86 && 64BIT 1184f3f935a7SJussi Kivilinna depends on CRYPTO 1185f3f935a7SJussi Kivilinna select CRYPTO_CAMELLIA_AESNI_AVX_X86_64 1186f3f935a7SJussi Kivilinna help 1187f3f935a7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX2). 1188f3f935a7SJussi Kivilinna 1189f3f935a7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 1190f3f935a7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 1191f3f935a7SJussi Kivilinna 1192f3f935a7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 1193f3f935a7SJussi Kivilinna 1194f3f935a7SJussi Kivilinna See also: 1195f3f935a7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1196f3f935a7SJussi Kivilinna 119781658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64 119881658ad0SDavid S. Miller tristate "Camellia cipher algorithm (SPARC64)" 119981658ad0SDavid S. Miller depends on SPARC64 120081658ad0SDavid S. Miller depends on CRYPTO 120181658ad0SDavid S. Miller select CRYPTO_ALGAPI 120281658ad0SDavid S. Miller help 120381658ad0SDavid S. Miller Camellia cipher algorithm module (SPARC64). 120481658ad0SDavid S. Miller 120581658ad0SDavid S. Miller Camellia is a symmetric key block cipher developed jointly 120681658ad0SDavid S. Miller at NTT and Mitsubishi Electric Corporation. 120781658ad0SDavid S. Miller 120881658ad0SDavid S. Miller The Camellia specifies three key sizes: 128, 192 and 256 bits. 120981658ad0SDavid S. Miller 121081658ad0SDavid S. Miller See also: 121181658ad0SDavid S. Miller <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 121281658ad0SDavid S. Miller 1213044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON 1214044ab525SJussi Kivilinna tristate 1215044ab525SJussi Kivilinna help 1216044ab525SJussi Kivilinna Common parts of the CAST cipher algorithms shared by the 1217044ab525SJussi Kivilinna generic c and the assembler implementations. 1218044ab525SJussi Kivilinna 1219584fffc8SSebastian Siewiorconfig CRYPTO_CAST5 1220584fffc8SSebastian Siewior tristate "CAST5 (CAST-128) cipher algorithm" 1221584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1222044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1223584fffc8SSebastian Siewior help 1224584fffc8SSebastian Siewior The CAST5 encryption algorithm (synonymous with CAST-128) is 1225584fffc8SSebastian Siewior described in RFC2144. 1226584fffc8SSebastian Siewior 12274d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64 12284d6d6a2cSJohannes Goetzfried tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)" 12294d6d6a2cSJohannes Goetzfried depends on X86 && 64BIT 12301e63183aSEric Biggers select CRYPTO_BLKCIPHER 12314d6d6a2cSJohannes Goetzfried select CRYPTO_CAST5 12321e63183aSEric Biggers select CRYPTO_CAST_COMMON 12331e63183aSEric Biggers select CRYPTO_SIMD 12344d6d6a2cSJohannes Goetzfried help 12354d6d6a2cSJohannes Goetzfried The CAST5 encryption algorithm (synonymous with CAST-128) is 12364d6d6a2cSJohannes Goetzfried described in RFC2144. 12374d6d6a2cSJohannes Goetzfried 12384d6d6a2cSJohannes Goetzfried This module provides the Cast5 cipher algorithm that processes 12394d6d6a2cSJohannes Goetzfried sixteen blocks parallel using the AVX instruction set. 12404d6d6a2cSJohannes Goetzfried 1241584fffc8SSebastian Siewiorconfig CRYPTO_CAST6 1242584fffc8SSebastian Siewior tristate "CAST6 (CAST-256) cipher algorithm" 1243584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1244044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1245584fffc8SSebastian Siewior help 1246584fffc8SSebastian Siewior The CAST6 encryption algorithm (synonymous with CAST-256) is 1247584fffc8SSebastian Siewior described in RFC2612. 1248584fffc8SSebastian Siewior 12494ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64 12504ea1277dSJohannes Goetzfried tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)" 12514ea1277dSJohannes Goetzfried depends on X86 && 64BIT 12524bd96924SEric Biggers select CRYPTO_BLKCIPHER 12534ea1277dSJohannes Goetzfried select CRYPTO_CAST6 12544bd96924SEric Biggers select CRYPTO_CAST_COMMON 12554bd96924SEric Biggers select CRYPTO_GLUE_HELPER_X86 12564bd96924SEric Biggers select CRYPTO_SIMD 12574ea1277dSJohannes Goetzfried select CRYPTO_XTS 12584ea1277dSJohannes Goetzfried help 12594ea1277dSJohannes Goetzfried The CAST6 encryption algorithm (synonymous with CAST-256) is 12604ea1277dSJohannes Goetzfried described in RFC2612. 12614ea1277dSJohannes Goetzfried 12624ea1277dSJohannes Goetzfried This module provides the Cast6 cipher algorithm that processes 12634ea1277dSJohannes Goetzfried eight blocks parallel using the AVX instruction set. 12644ea1277dSJohannes Goetzfried 1265584fffc8SSebastian Siewiorconfig CRYPTO_DES 1266584fffc8SSebastian Siewior tristate "DES and Triple DES EDE cipher algorithms" 1267584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1268584fffc8SSebastian Siewior help 1269584fffc8SSebastian Siewior DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). 1270584fffc8SSebastian Siewior 1271c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64 1272c5aac2dfSDavid S. Miller tristate "DES and Triple DES EDE cipher algorithms (SPARC64)" 127397da37b3SDave Jones depends on SPARC64 1274c5aac2dfSDavid S. Miller select CRYPTO_ALGAPI 1275c5aac2dfSDavid S. Miller select CRYPTO_DES 1276c5aac2dfSDavid S. Miller help 1277c5aac2dfSDavid S. Miller DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3), 1278c5aac2dfSDavid S. Miller optimized using SPARC64 crypto opcodes. 1279c5aac2dfSDavid S. Miller 12806574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64 12816574e6c6SJussi Kivilinna tristate "Triple DES EDE cipher algorithm (x86-64)" 12826574e6c6SJussi Kivilinna depends on X86 && 64BIT 128309c0f03bSEric Biggers select CRYPTO_BLKCIPHER 12846574e6c6SJussi Kivilinna select CRYPTO_DES 12856574e6c6SJussi Kivilinna help 12866574e6c6SJussi Kivilinna Triple DES EDE (FIPS 46-3) algorithm. 12876574e6c6SJussi Kivilinna 12886574e6c6SJussi Kivilinna This module provides implementation of the Triple DES EDE cipher 12896574e6c6SJussi Kivilinna algorithm that is optimized for x86-64 processors. Two versions of 12906574e6c6SJussi Kivilinna algorithm are provided; regular processing one input block and 12916574e6c6SJussi Kivilinna one that processes three blocks parallel. 12926574e6c6SJussi Kivilinna 1293584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT 1294584fffc8SSebastian Siewior tristate "FCrypt cipher algorithm" 1295584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1296584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 1297584fffc8SSebastian Siewior help 1298584fffc8SSebastian Siewior FCrypt algorithm used by RxRPC. 1299584fffc8SSebastian Siewior 1300584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD 1301584fffc8SSebastian Siewior tristate "Khazad cipher algorithm" 1302584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1303584fffc8SSebastian Siewior help 1304584fffc8SSebastian Siewior Khazad cipher algorithm. 1305584fffc8SSebastian Siewior 1306584fffc8SSebastian Siewior Khazad was a finalist in the initial NESSIE competition. It is 1307584fffc8SSebastian Siewior an algorithm optimized for 64-bit processors with good performance 1308584fffc8SSebastian Siewior on 32-bit processors. Khazad uses an 128 bit key size. 1309584fffc8SSebastian Siewior 1310584fffc8SSebastian Siewior See also: 13116d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/KhazadPage.html> 1312e2ee95b8SHye-Shik Chang 13132407d608STan Swee Hengconfig CRYPTO_SALSA20 13143b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm" 13152407d608STan Swee Heng select CRYPTO_BLKCIPHER 13162407d608STan Swee Heng help 13172407d608STan Swee Heng Salsa20 stream cipher algorithm. 13182407d608STan Swee Heng 13192407d608STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 13202407d608STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 13212407d608STan Swee Heng 13222407d608STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 13232407d608STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 13241da177e4SLinus Torvalds 1325974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586 13263b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm (i586)" 1327974e4b75STan Swee Heng depends on (X86 || UML_X86) && !64BIT 1328974e4b75STan Swee Heng select CRYPTO_BLKCIPHER 1329c9a3ff8fSEric Biggers select CRYPTO_SALSA20 1330974e4b75STan Swee Heng help 1331974e4b75STan Swee Heng Salsa20 stream cipher algorithm. 1332974e4b75STan Swee Heng 1333974e4b75STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 1334974e4b75STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 1335974e4b75STan Swee Heng 1336974e4b75STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 1337974e4b75STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 1338974e4b75STan Swee Heng 13399a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64 13403b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm (x86_64)" 13419a7dafbbSTan Swee Heng depends on (X86 || UML_X86) && 64BIT 13429a7dafbbSTan Swee Heng select CRYPTO_BLKCIPHER 1343c9a3ff8fSEric Biggers select CRYPTO_SALSA20 13449a7dafbbSTan Swee Heng help 13459a7dafbbSTan Swee Heng Salsa20 stream cipher algorithm. 13469a7dafbbSTan Swee Heng 13479a7dafbbSTan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 13489a7dafbbSTan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 13499a7dafbbSTan Swee Heng 13509a7dafbbSTan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 13519a7dafbbSTan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 13529a7dafbbSTan Swee Heng 1353c08d0e64SMartin Williconfig CRYPTO_CHACHA20 1354c08d0e64SMartin Willi tristate "ChaCha20 cipher algorithm" 1355c08d0e64SMartin Willi select CRYPTO_BLKCIPHER 1356c08d0e64SMartin Willi help 1357c08d0e64SMartin Willi ChaCha20 cipher algorithm, RFC7539. 1358c08d0e64SMartin Willi 1359c08d0e64SMartin Willi ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 1360c08d0e64SMartin Willi Bernstein and further specified in RFC7539 for use in IETF protocols. 1361c08d0e64SMartin Willi This is the portable C implementation of ChaCha20. 1362c08d0e64SMartin Willi 1363c08d0e64SMartin Willi See also: 1364c08d0e64SMartin Willi <http://cr.yp.to/chacha/chacha-20080128.pdf> 1365c08d0e64SMartin Willi 1366c9320b6dSMartin Williconfig CRYPTO_CHACHA20_X86_64 13673d1e93cdSMartin Willi tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)" 1368c9320b6dSMartin Willi depends on X86 && 64BIT 1369c9320b6dSMartin Willi select CRYPTO_BLKCIPHER 1370c9320b6dSMartin Willi select CRYPTO_CHACHA20 1371c9320b6dSMartin Willi help 1372c9320b6dSMartin Willi ChaCha20 cipher algorithm, RFC7539. 1373c9320b6dSMartin Willi 1374c9320b6dSMartin Willi ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 1375c9320b6dSMartin Willi Bernstein and further specified in RFC7539 for use in IETF protocols. 1376c9320b6dSMartin Willi This is the x86_64 assembler implementation using SIMD instructions. 1377c9320b6dSMartin Willi 1378c9320b6dSMartin Willi See also: 1379c9320b6dSMartin Willi <http://cr.yp.to/chacha/chacha-20080128.pdf> 1380c9320b6dSMartin Willi 1381584fffc8SSebastian Siewiorconfig CRYPTO_SEED 1382584fffc8SSebastian Siewior tristate "SEED cipher algorithm" 1383584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1384584fffc8SSebastian Siewior help 1385584fffc8SSebastian Siewior SEED cipher algorithm (RFC4269). 1386584fffc8SSebastian Siewior 1387584fffc8SSebastian Siewior SEED is a 128-bit symmetric key block cipher that has been 1388584fffc8SSebastian Siewior developed by KISA (Korea Information Security Agency) as a 1389584fffc8SSebastian Siewior national standard encryption algorithm of the Republic of Korea. 1390584fffc8SSebastian Siewior It is a 16 round block cipher with the key size of 128 bit. 1391584fffc8SSebastian Siewior 1392584fffc8SSebastian Siewior See also: 1393584fffc8SSebastian Siewior <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp> 1394584fffc8SSebastian Siewior 1395584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT 1396584fffc8SSebastian Siewior tristate "Serpent cipher algorithm" 1397584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1398584fffc8SSebastian Siewior help 1399584fffc8SSebastian Siewior Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1400584fffc8SSebastian Siewior 1401584fffc8SSebastian Siewior Keys are allowed to be from 0 to 256 bits in length, in steps 1402584fffc8SSebastian Siewior of 8 bits. Also includes the 'Tnepres' algorithm, a reversed 1403584fffc8SSebastian Siewior variant of Serpent for compatibility with old kerneli.org code. 1404584fffc8SSebastian Siewior 1405584fffc8SSebastian Siewior See also: 1406584fffc8SSebastian Siewior <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1407584fffc8SSebastian Siewior 1408937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64 1409937c30d7SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/SSE2)" 1410937c30d7SJussi Kivilinna depends on X86 && 64BIT 1411e0f409dcSEric Biggers select CRYPTO_BLKCIPHER 1412596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1413937c30d7SJussi Kivilinna select CRYPTO_SERPENT 1414e0f409dcSEric Biggers select CRYPTO_SIMD 1415937c30d7SJussi Kivilinna help 1416937c30d7SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1417937c30d7SJussi Kivilinna 1418937c30d7SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1419937c30d7SJussi Kivilinna of 8 bits. 1420937c30d7SJussi Kivilinna 14211e6232f8SMasanari Iida This module provides Serpent cipher algorithm that processes eight 1422937c30d7SJussi Kivilinna blocks parallel using SSE2 instruction set. 1423937c30d7SJussi Kivilinna 1424937c30d7SJussi Kivilinna See also: 1425937c30d7SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1426937c30d7SJussi Kivilinna 1427251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586 1428251496dbSJussi Kivilinna tristate "Serpent cipher algorithm (i586/SSE2)" 1429251496dbSJussi Kivilinna depends on X86 && !64BIT 1430e0f409dcSEric Biggers select CRYPTO_BLKCIPHER 1431596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1432251496dbSJussi Kivilinna select CRYPTO_SERPENT 1433e0f409dcSEric Biggers select CRYPTO_SIMD 1434251496dbSJussi Kivilinna help 1435251496dbSJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1436251496dbSJussi Kivilinna 1437251496dbSJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1438251496dbSJussi Kivilinna of 8 bits. 1439251496dbSJussi Kivilinna 1440251496dbSJussi Kivilinna This module provides Serpent cipher algorithm that processes four 1441251496dbSJussi Kivilinna blocks parallel using SSE2 instruction set. 1442251496dbSJussi Kivilinna 1443251496dbSJussi Kivilinna See also: 1444251496dbSJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1445251496dbSJussi Kivilinna 14467efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64 14477efe4076SJohannes Goetzfried tristate "Serpent cipher algorithm (x86_64/AVX)" 14487efe4076SJohannes Goetzfried depends on X86 && 64BIT 1449e16bf974SEric Biggers select CRYPTO_BLKCIPHER 14501d0debbdSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 14517efe4076SJohannes Goetzfried select CRYPTO_SERPENT 1452e16bf974SEric Biggers select CRYPTO_SIMD 14537efe4076SJohannes Goetzfried select CRYPTO_XTS 14547efe4076SJohannes Goetzfried help 14557efe4076SJohannes Goetzfried Serpent cipher algorithm, by Anderson, Biham & Knudsen. 14567efe4076SJohannes Goetzfried 14577efe4076SJohannes Goetzfried Keys are allowed to be from 0 to 256 bits in length, in steps 14587efe4076SJohannes Goetzfried of 8 bits. 14597efe4076SJohannes Goetzfried 14607efe4076SJohannes Goetzfried This module provides the Serpent cipher algorithm that processes 14617efe4076SJohannes Goetzfried eight blocks parallel using the AVX instruction set. 14627efe4076SJohannes Goetzfried 14637efe4076SJohannes Goetzfried See also: 14647efe4076SJohannes Goetzfried <http://www.cl.cam.ac.uk/~rja14/serpent.html> 14657efe4076SJohannes Goetzfried 146656d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64 146756d76c96SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/AVX2)" 146856d76c96SJussi Kivilinna depends on X86 && 64BIT 146956d76c96SJussi Kivilinna select CRYPTO_SERPENT_AVX_X86_64 147056d76c96SJussi Kivilinna help 147156d76c96SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 147256d76c96SJussi Kivilinna 147356d76c96SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 147456d76c96SJussi Kivilinna of 8 bits. 147556d76c96SJussi Kivilinna 147656d76c96SJussi Kivilinna This module provides Serpent cipher algorithm that processes 16 147756d76c96SJussi Kivilinna blocks parallel using AVX2 instruction set. 147856d76c96SJussi Kivilinna 147956d76c96SJussi Kivilinna See also: 148056d76c96SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 148156d76c96SJussi Kivilinna 1482da7a0ab5SEric Biggersconfig CRYPTO_SPECK 1483da7a0ab5SEric Biggers tristate "Speck cipher algorithm" 1484da7a0ab5SEric Biggers select CRYPTO_ALGAPI 1485da7a0ab5SEric Biggers help 1486da7a0ab5SEric Biggers Speck is a lightweight block cipher that is tuned for optimal 1487da7a0ab5SEric Biggers performance in software (rather than hardware). 1488da7a0ab5SEric Biggers 1489da7a0ab5SEric Biggers Speck may not be as secure as AES, and should only be used on systems 1490da7a0ab5SEric Biggers where AES is not fast enough. 1491da7a0ab5SEric Biggers 1492da7a0ab5SEric Biggers See also: <https://eprint.iacr.org/2013/404.pdf> 1493da7a0ab5SEric Biggers 1494da7a0ab5SEric Biggers If unsure, say N. 1495da7a0ab5SEric Biggers 1496584fffc8SSebastian Siewiorconfig CRYPTO_TEA 1497584fffc8SSebastian Siewior tristate "TEA, XTEA and XETA cipher algorithms" 1498584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1499584fffc8SSebastian Siewior help 1500584fffc8SSebastian Siewior TEA cipher algorithm. 1501584fffc8SSebastian Siewior 1502584fffc8SSebastian Siewior Tiny Encryption Algorithm is a simple cipher that uses 1503584fffc8SSebastian Siewior many rounds for security. It is very fast and uses 1504584fffc8SSebastian Siewior little memory. 1505584fffc8SSebastian Siewior 1506584fffc8SSebastian Siewior Xtendend Tiny Encryption Algorithm is a modification to 1507584fffc8SSebastian Siewior the TEA algorithm to address a potential key weakness 1508584fffc8SSebastian Siewior in the TEA algorithm. 1509584fffc8SSebastian Siewior 1510584fffc8SSebastian Siewior Xtendend Encryption Tiny Algorithm is a mis-implementation 1511584fffc8SSebastian Siewior of the XTEA algorithm for compatibility purposes. 1512584fffc8SSebastian Siewior 1513584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH 1514584fffc8SSebastian Siewior tristate "Twofish cipher algorithm" 1515584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1516584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1517584fffc8SSebastian Siewior help 1518584fffc8SSebastian Siewior Twofish cipher algorithm. 1519584fffc8SSebastian Siewior 1520584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1521584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1522584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1523584fffc8SSebastian Siewior bits. 1524584fffc8SSebastian Siewior 1525584fffc8SSebastian Siewior See also: 1526584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1527584fffc8SSebastian Siewior 1528584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON 1529584fffc8SSebastian Siewior tristate 1530584fffc8SSebastian Siewior help 1531584fffc8SSebastian Siewior Common parts of the Twofish cipher algorithm shared by the 1532584fffc8SSebastian Siewior generic c and the assembler implementations. 1533584fffc8SSebastian Siewior 1534584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586 1535584fffc8SSebastian Siewior tristate "Twofish cipher algorithms (i586)" 1536584fffc8SSebastian Siewior depends on (X86 || UML_X86) && !64BIT 1537584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1538584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1539584fffc8SSebastian Siewior help 1540584fffc8SSebastian Siewior Twofish cipher algorithm. 1541584fffc8SSebastian Siewior 1542584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1543584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1544584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1545584fffc8SSebastian Siewior bits. 1546584fffc8SSebastian Siewior 1547584fffc8SSebastian Siewior See also: 1548584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1549584fffc8SSebastian Siewior 1550584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64 1551584fffc8SSebastian Siewior tristate "Twofish cipher algorithm (x86_64)" 1552584fffc8SSebastian Siewior depends on (X86 || UML_X86) && 64BIT 1553584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1554584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1555584fffc8SSebastian Siewior help 1556584fffc8SSebastian Siewior Twofish cipher algorithm (x86_64). 1557584fffc8SSebastian Siewior 1558584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1559584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1560584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1561584fffc8SSebastian Siewior bits. 1562584fffc8SSebastian Siewior 1563584fffc8SSebastian Siewior See also: 1564584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1565584fffc8SSebastian Siewior 15668280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY 15678280daadSJussi Kivilinna tristate "Twofish cipher algorithm (x86_64, 3-way parallel)" 1568f21a7c19SAl Viro depends on X86 && 64BIT 156937992fa4SEric Biggers select CRYPTO_BLKCIPHER 15708280daadSJussi Kivilinna select CRYPTO_TWOFISH_COMMON 15718280daadSJussi Kivilinna select CRYPTO_TWOFISH_X86_64 1572414cb5e7SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 15738280daadSJussi Kivilinna help 15748280daadSJussi Kivilinna Twofish cipher algorithm (x86_64, 3-way parallel). 15758280daadSJussi Kivilinna 15768280daadSJussi Kivilinna Twofish was submitted as an AES (Advanced Encryption Standard) 15778280daadSJussi Kivilinna candidate cipher by researchers at CounterPane Systems. It is a 15788280daadSJussi Kivilinna 16 round block cipher supporting key sizes of 128, 192, and 256 15798280daadSJussi Kivilinna bits. 15808280daadSJussi Kivilinna 15818280daadSJussi Kivilinna This module provides Twofish cipher algorithm that processes three 15828280daadSJussi Kivilinna blocks parallel, utilizing resources of out-of-order CPUs better. 15838280daadSJussi Kivilinna 15848280daadSJussi Kivilinna See also: 15858280daadSJussi Kivilinna <http://www.schneier.com/twofish.html> 15868280daadSJussi Kivilinna 1587107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64 1588107778b5SJohannes Goetzfried tristate "Twofish cipher algorithm (x86_64/AVX)" 1589107778b5SJohannes Goetzfried depends on X86 && 64BIT 15900e6ab46dSEric Biggers select CRYPTO_BLKCIPHER 1591a7378d4eSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 15920e6ab46dSEric Biggers select CRYPTO_SIMD 1593107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_COMMON 1594107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64 1595107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64_3WAY 1596107778b5SJohannes Goetzfried help 1597107778b5SJohannes Goetzfried Twofish cipher algorithm (x86_64/AVX). 1598107778b5SJohannes Goetzfried 1599107778b5SJohannes Goetzfried Twofish was submitted as an AES (Advanced Encryption Standard) 1600107778b5SJohannes Goetzfried candidate cipher by researchers at CounterPane Systems. It is a 1601107778b5SJohannes Goetzfried 16 round block cipher supporting key sizes of 128, 192, and 256 1602107778b5SJohannes Goetzfried bits. 1603107778b5SJohannes Goetzfried 1604107778b5SJohannes Goetzfried This module provides the Twofish cipher algorithm that processes 1605107778b5SJohannes Goetzfried eight blocks parallel using the AVX Instruction Set. 1606107778b5SJohannes Goetzfried 1607107778b5SJohannes Goetzfried See also: 1608107778b5SJohannes Goetzfried <http://www.schneier.com/twofish.html> 1609107778b5SJohannes Goetzfried 1610584fffc8SSebastian Siewiorcomment "Compression" 1611584fffc8SSebastian Siewior 16121da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE 16131da177e4SLinus Torvalds tristate "Deflate compression algorithm" 1614cce9e06dSHerbert Xu select CRYPTO_ALGAPI 1615f6ded09dSGiovanni Cabiddu select CRYPTO_ACOMP2 16161da177e4SLinus Torvalds select ZLIB_INFLATE 16171da177e4SLinus Torvalds select ZLIB_DEFLATE 16181da177e4SLinus Torvalds help 16191da177e4SLinus Torvalds This is the Deflate algorithm (RFC1951), specified for use in 16201da177e4SLinus Torvalds IPSec with the IPCOMP protocol (RFC3173, RFC2394). 16211da177e4SLinus Torvalds 16221da177e4SLinus Torvalds You will most probably want this if using IPSec. 16231da177e4SLinus Torvalds 16240b77abb3SZoltan Sogorconfig CRYPTO_LZO 16250b77abb3SZoltan Sogor tristate "LZO compression algorithm" 16260b77abb3SZoltan Sogor select CRYPTO_ALGAPI 1627ac9d2c4bSGiovanni Cabiddu select CRYPTO_ACOMP2 16280b77abb3SZoltan Sogor select LZO_COMPRESS 16290b77abb3SZoltan Sogor select LZO_DECOMPRESS 16300b77abb3SZoltan Sogor help 16310b77abb3SZoltan Sogor This is the LZO algorithm. 16320b77abb3SZoltan Sogor 163335a1fc18SSeth Jenningsconfig CRYPTO_842 163435a1fc18SSeth Jennings tristate "842 compression algorithm" 16352062c5b6SDan Streetman select CRYPTO_ALGAPI 16366a8de3aeSGiovanni Cabiddu select CRYPTO_ACOMP2 16372062c5b6SDan Streetman select 842_COMPRESS 16382062c5b6SDan Streetman select 842_DECOMPRESS 163935a1fc18SSeth Jennings help 164035a1fc18SSeth Jennings This is the 842 algorithm. 164135a1fc18SSeth Jennings 16420ea8530dSChanho Minconfig CRYPTO_LZ4 16430ea8530dSChanho Min tristate "LZ4 compression algorithm" 16440ea8530dSChanho Min select CRYPTO_ALGAPI 16458cd9330eSGiovanni Cabiddu select CRYPTO_ACOMP2 16460ea8530dSChanho Min select LZ4_COMPRESS 16470ea8530dSChanho Min select LZ4_DECOMPRESS 16480ea8530dSChanho Min help 16490ea8530dSChanho Min This is the LZ4 algorithm. 16500ea8530dSChanho Min 16510ea8530dSChanho Minconfig CRYPTO_LZ4HC 16520ea8530dSChanho Min tristate "LZ4HC compression algorithm" 16530ea8530dSChanho Min select CRYPTO_ALGAPI 165491d53d96SGiovanni Cabiddu select CRYPTO_ACOMP2 16550ea8530dSChanho Min select LZ4HC_COMPRESS 16560ea8530dSChanho Min select LZ4_DECOMPRESS 16570ea8530dSChanho Min help 16580ea8530dSChanho Min This is the LZ4 high compression mode algorithm. 16590ea8530dSChanho Min 166017f0f4a4SNeil Hormancomment "Random Number Generation" 166117f0f4a4SNeil Horman 166217f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG 166317f0f4a4SNeil Horman tristate "Pseudo Random Number Generation for Cryptographic modules" 166417f0f4a4SNeil Horman select CRYPTO_AES 166517f0f4a4SNeil Horman select CRYPTO_RNG 166617f0f4a4SNeil Horman help 166717f0f4a4SNeil Horman This option enables the generic pseudo random number generator 166817f0f4a4SNeil Horman for cryptographic modules. Uses the Algorithm specified in 16697dd607e8SJiri Kosina ANSI X9.31 A.2.4. Note that this option must be enabled if 16707dd607e8SJiri Kosina CRYPTO_FIPS is selected 167117f0f4a4SNeil Horman 1672f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU 1673419090c6SStephan Mueller tristate "NIST SP800-90A DRBG" 1674419090c6SStephan Mueller help 1675419090c6SStephan Mueller NIST SP800-90A compliant DRBG. In the following submenu, one or 1676419090c6SStephan Mueller more of the DRBG types must be selected. 1677419090c6SStephan Mueller 1678f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU 1679419090c6SStephan Mueller 1680419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC 1681401e4238SHerbert Xu bool 1682419090c6SStephan Mueller default y 1683419090c6SStephan Mueller select CRYPTO_HMAC 1684826775bbSHerbert Xu select CRYPTO_SHA256 1685419090c6SStephan Mueller 1686419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH 1687419090c6SStephan Mueller bool "Enable Hash DRBG" 1688826775bbSHerbert Xu select CRYPTO_SHA256 1689419090c6SStephan Mueller help 1690419090c6SStephan Mueller Enable the Hash DRBG variant as defined in NIST SP800-90A. 1691419090c6SStephan Mueller 1692419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR 1693419090c6SStephan Mueller bool "Enable CTR DRBG" 1694419090c6SStephan Mueller select CRYPTO_AES 169535591285SStephan Mueller depends on CRYPTO_CTR 1696419090c6SStephan Mueller help 1697419090c6SStephan Mueller Enable the CTR DRBG variant as defined in NIST SP800-90A. 1698419090c6SStephan Mueller 1699f2c89a10SHerbert Xuconfig CRYPTO_DRBG 1700f2c89a10SHerbert Xu tristate 1701401e4238SHerbert Xu default CRYPTO_DRBG_MENU 1702f2c89a10SHerbert Xu select CRYPTO_RNG 1703bb5530e4SStephan Mueller select CRYPTO_JITTERENTROPY 1704f2c89a10SHerbert Xu 1705f2c89a10SHerbert Xuendif # if CRYPTO_DRBG_MENU 1706419090c6SStephan Mueller 1707bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY 1708bb5530e4SStephan Mueller tristate "Jitterentropy Non-Deterministic Random Number Generator" 17092f313e02SArnd Bergmann select CRYPTO_RNG 1710bb5530e4SStephan Mueller help 1711bb5530e4SStephan Mueller The Jitterentropy RNG is a noise that is intended 1712bb5530e4SStephan Mueller to provide seed to another RNG. The RNG does not 1713bb5530e4SStephan Mueller perform any cryptographic whitening of the generated 1714bb5530e4SStephan Mueller random numbers. This Jitterentropy RNG registers with 1715bb5530e4SStephan Mueller the kernel crypto API and can be used by any caller. 1716bb5530e4SStephan Mueller 171703c8efc1SHerbert Xuconfig CRYPTO_USER_API 171803c8efc1SHerbert Xu tristate 171903c8efc1SHerbert Xu 1720fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH 1721fe869cdbSHerbert Xu tristate "User-space interface for hash algorithms" 17227451708fSHerbert Xu depends on NET 1723fe869cdbSHerbert Xu select CRYPTO_HASH 1724fe869cdbSHerbert Xu select CRYPTO_USER_API 1725fe869cdbSHerbert Xu help 1726fe869cdbSHerbert Xu This option enables the user-spaces interface for hash 1727fe869cdbSHerbert Xu algorithms. 1728fe869cdbSHerbert Xu 17298ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER 17308ff59090SHerbert Xu tristate "User-space interface for symmetric key cipher algorithms" 17317451708fSHerbert Xu depends on NET 17328ff59090SHerbert Xu select CRYPTO_BLKCIPHER 17338ff59090SHerbert Xu select CRYPTO_USER_API 17348ff59090SHerbert Xu help 17358ff59090SHerbert Xu This option enables the user-spaces interface for symmetric 17368ff59090SHerbert Xu key cipher algorithms. 17378ff59090SHerbert Xu 17382f375538SStephan Muellerconfig CRYPTO_USER_API_RNG 17392f375538SStephan Mueller tristate "User-space interface for random number generator algorithms" 17402f375538SStephan Mueller depends on NET 17412f375538SStephan Mueller select CRYPTO_RNG 17422f375538SStephan Mueller select CRYPTO_USER_API 17432f375538SStephan Mueller help 17442f375538SStephan Mueller This option enables the user-spaces interface for random 17452f375538SStephan Mueller number generator algorithms. 17462f375538SStephan Mueller 1747b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD 1748b64a2d95SHerbert Xu tristate "User-space interface for AEAD cipher algorithms" 1749b64a2d95SHerbert Xu depends on NET 1750b64a2d95SHerbert Xu select CRYPTO_AEAD 175172548b09SStephan Mueller select CRYPTO_BLKCIPHER 175272548b09SStephan Mueller select CRYPTO_NULL 1753b64a2d95SHerbert Xu select CRYPTO_USER_API 1754b64a2d95SHerbert Xu help 1755b64a2d95SHerbert Xu This option enables the user-spaces interface for AEAD 1756b64a2d95SHerbert Xu cipher algorithms. 1757b64a2d95SHerbert Xu 1758ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO 1759ee08997fSDmitry Kasatkin bool 1760ee08997fSDmitry Kasatkin 17611da177e4SLinus Torvaldssource "drivers/crypto/Kconfig" 1762964f3b3bSDavid Howellssource crypto/asymmetric_keys/Kconfig 1763cfc411e7SDavid Howellssource certs/Kconfig 17641da177e4SLinus Torvalds 1765cce9e06dSHerbert Xuendif # if CRYPTO 1766