1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0 21da177e4SLinus Torvalds# 3685784aaSDan Williams# Generic algorithms support 4685784aaSDan Williams# 5685784aaSDan Williamsconfig XOR_BLOCKS 6685784aaSDan Williams tristate 7685784aaSDan Williams 8685784aaSDan Williams# 99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support 109bc89cd8SDan Williams# 119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig" 129bc89cd8SDan Williams 139bc89cd8SDan Williams# 141da177e4SLinus Torvalds# Cryptographic API Configuration 151da177e4SLinus Torvalds# 162e290f43SJan Engelhardtmenuconfig CRYPTO 17c3715cb9SSebastian Siewior tristate "Cryptographic API" 181da177e4SLinus Torvalds help 191da177e4SLinus Torvalds This option provides the core Cryptographic API. 201da177e4SLinus Torvalds 21cce9e06dSHerbert Xuif CRYPTO 22cce9e06dSHerbert Xu 23584fffc8SSebastian Siewiorcomment "Crypto core or helper" 24584fffc8SSebastian Siewior 25ccb778e1SNeil Hormanconfig CRYPTO_FIPS 26ccb778e1SNeil Horman bool "FIPS 200 compliance" 27f2c89a10SHerbert Xu depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS 281f696097SAlec Ari depends on (MODULE_SIG || !MODULES) 29ccb778e1SNeil Horman help 30ccb778e1SNeil Horman This options enables the fips boot option which is 31ccb778e1SNeil Horman required if you want to system to operate in a FIPS 200 32ccb778e1SNeil Horman certification. You should say no unless you know what 33e84c5480SChuck Ebbert this is. 34ccb778e1SNeil Horman 35cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI 36cce9e06dSHerbert Xu tristate 376a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 38cce9e06dSHerbert Xu help 39cce9e06dSHerbert Xu This option provides the API for cryptographic algorithms. 40cce9e06dSHerbert Xu 416a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2 426a0fcbb4SHerbert Xu tristate 436a0fcbb4SHerbert Xu 441ae97820SHerbert Xuconfig CRYPTO_AEAD 451ae97820SHerbert Xu tristate 466a0fcbb4SHerbert Xu select CRYPTO_AEAD2 471ae97820SHerbert Xu select CRYPTO_ALGAPI 481ae97820SHerbert Xu 496a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2 506a0fcbb4SHerbert Xu tristate 516a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 52149a3971SHerbert Xu select CRYPTO_NULL2 53149a3971SHerbert Xu select CRYPTO_RNG2 546a0fcbb4SHerbert Xu 555cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER 565cde0af2SHerbert Xu tristate 576a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 585cde0af2SHerbert Xu select CRYPTO_ALGAPI 596a0fcbb4SHerbert Xu 606a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2 616a0fcbb4SHerbert Xu tristate 626a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 636a0fcbb4SHerbert Xu select CRYPTO_RNG2 640a2e821dSHuang Ying select CRYPTO_WORKQUEUE 655cde0af2SHerbert Xu 66055bcee3SHerbert Xuconfig CRYPTO_HASH 67055bcee3SHerbert Xu tristate 686a0fcbb4SHerbert Xu select CRYPTO_HASH2 69055bcee3SHerbert Xu select CRYPTO_ALGAPI 70055bcee3SHerbert Xu 716a0fcbb4SHerbert Xuconfig CRYPTO_HASH2 726a0fcbb4SHerbert Xu tristate 736a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 746a0fcbb4SHerbert Xu 7517f0f4a4SNeil Hormanconfig CRYPTO_RNG 7617f0f4a4SNeil Horman tristate 776a0fcbb4SHerbert Xu select CRYPTO_RNG2 7817f0f4a4SNeil Horman select CRYPTO_ALGAPI 7917f0f4a4SNeil Horman 806a0fcbb4SHerbert Xuconfig CRYPTO_RNG2 816a0fcbb4SHerbert Xu tristate 826a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 836a0fcbb4SHerbert Xu 84401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT 85401e4238SHerbert Xu tristate 86401e4238SHerbert Xu select CRYPTO_DRBG_MENU 87401e4238SHerbert Xu 883c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2 893c339ab8STadeusz Struk tristate 903c339ab8STadeusz Struk select CRYPTO_ALGAPI2 913c339ab8STadeusz Struk 923c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER 933c339ab8STadeusz Struk tristate 943c339ab8STadeusz Struk select CRYPTO_AKCIPHER2 953c339ab8STadeusz Struk select CRYPTO_ALGAPI 963c339ab8STadeusz Struk 974e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2 984e5f2c40SSalvatore Benedetto tristate 994e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI2 1004e5f2c40SSalvatore Benedetto 1014e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP 1024e5f2c40SSalvatore Benedetto tristate 1034e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI 1044e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1054e5f2c40SSalvatore Benedetto 1062ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2 1072ebda74fSGiovanni Cabiddu tristate 1082ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI2 1098cd579d2SBart Van Assche select SGL_ALLOC 1102ebda74fSGiovanni Cabiddu 1112ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP 1122ebda74fSGiovanni Cabiddu tristate 1132ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI 1142ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1152ebda74fSGiovanni Cabiddu 116cfc2bb32STadeusz Strukconfig CRYPTO_RSA 117cfc2bb32STadeusz Struk tristate "RSA algorithm" 118425e0172STadeusz Struk select CRYPTO_AKCIPHER 11958446fefSTadeusz Struk select CRYPTO_MANAGER 120cfc2bb32STadeusz Struk select MPILIB 121cfc2bb32STadeusz Struk select ASN1 122cfc2bb32STadeusz Struk help 123cfc2bb32STadeusz Struk Generic implementation of the RSA public key algorithm. 124cfc2bb32STadeusz Struk 125802c7f1cSSalvatore Benedettoconfig CRYPTO_DH 126802c7f1cSSalvatore Benedetto tristate "Diffie-Hellman algorithm" 127802c7f1cSSalvatore Benedetto select CRYPTO_KPP 128802c7f1cSSalvatore Benedetto select MPILIB 129802c7f1cSSalvatore Benedetto help 130802c7f1cSSalvatore Benedetto Generic implementation of the Diffie-Hellman algorithm. 131802c7f1cSSalvatore Benedetto 1323c4b2390SSalvatore Benedettoconfig CRYPTO_ECDH 1333c4b2390SSalvatore Benedetto tristate "ECDH algorithm" 134b5b90077SHauke Mehrtens select CRYPTO_KPP 1356755fd26STudor-Dan Ambarus select CRYPTO_RNG_DEFAULT 1363c4b2390SSalvatore Benedetto help 1373c4b2390SSalvatore Benedetto Generic implementation of the ECDH algorithm 138802c7f1cSSalvatore Benedetto 1392b8c19dbSHerbert Xuconfig CRYPTO_MANAGER 1402b8c19dbSHerbert Xu tristate "Cryptographic algorithm manager" 1416a0fcbb4SHerbert Xu select CRYPTO_MANAGER2 1422b8c19dbSHerbert Xu help 1432b8c19dbSHerbert Xu Create default cryptographic template instantiations such as 1442b8c19dbSHerbert Xu cbc(aes). 1452b8c19dbSHerbert Xu 1466a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2 1476a0fcbb4SHerbert Xu def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y) 1486a0fcbb4SHerbert Xu select CRYPTO_AEAD2 1496a0fcbb4SHerbert Xu select CRYPTO_HASH2 1506a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 151946cc463STadeusz Struk select CRYPTO_AKCIPHER2 1524e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1532ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1546a0fcbb4SHerbert Xu 155a38f7907SSteffen Klassertconfig CRYPTO_USER 156a38f7907SSteffen Klassert tristate "Userspace cryptographic algorithm configuration" 1575db017aaSHerbert Xu depends on NET 158a38f7907SSteffen Klassert select CRYPTO_MANAGER 159a38f7907SSteffen Klassert help 160d19978f5SValdis.Kletnieks@vt.edu Userspace configuration for cryptographic instantiations such as 161a38f7907SSteffen Klassert cbc(aes). 162a38f7907SSteffen Klassert 163326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS 164326a6346SHerbert Xu bool "Disable run-time self tests" 16500ca28a5SHerbert Xu default y 16600ca28a5SHerbert Xu depends on CRYPTO_MANAGER2 1670b767f96SAlexander Shishkin help 168326a6346SHerbert Xu Disable run-time self tests that normally take place at 169326a6346SHerbert Xu algorithm registration. 1700b767f96SAlexander Shishkin 171584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL 17208c70fc3SJussi Kivilinna tristate "GF(2^128) multiplication functions" 173584fffc8SSebastian Siewior help 174584fffc8SSebastian Siewior Efficient table driven implementation of multiplications in the 175584fffc8SSebastian Siewior field GF(2^128). This is needed by some cypher modes. This 176584fffc8SSebastian Siewior option will be selected automatically if you select such a 177584fffc8SSebastian Siewior cipher mode. Only select this option by hand if you expect to load 178584fffc8SSebastian Siewior an external module that requires these functions. 179584fffc8SSebastian Siewior 180584fffc8SSebastian Siewiorconfig CRYPTO_NULL 181584fffc8SSebastian Siewior tristate "Null algorithms" 182149a3971SHerbert Xu select CRYPTO_NULL2 183584fffc8SSebastian Siewior help 184584fffc8SSebastian Siewior These are 'Null' algorithms, used by IPsec, which do nothing. 185584fffc8SSebastian Siewior 186149a3971SHerbert Xuconfig CRYPTO_NULL2 187dd43c4e9SHerbert Xu tristate 188149a3971SHerbert Xu select CRYPTO_ALGAPI2 189149a3971SHerbert Xu select CRYPTO_BLKCIPHER2 190149a3971SHerbert Xu select CRYPTO_HASH2 191149a3971SHerbert Xu 1925068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT 1933b4afaf2SKees Cook tristate "Parallel crypto engine" 1943b4afaf2SKees Cook depends on SMP 1955068c7a8SSteffen Klassert select PADATA 1965068c7a8SSteffen Klassert select CRYPTO_MANAGER 1975068c7a8SSteffen Klassert select CRYPTO_AEAD 1985068c7a8SSteffen Klassert help 1995068c7a8SSteffen Klassert This converts an arbitrary crypto algorithm into a parallel 2005068c7a8SSteffen Klassert algorithm that executes in kernel threads. 2015068c7a8SSteffen Klassert 20225c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE 20325c38d3fSHuang Ying tristate 20425c38d3fSHuang Ying 205584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD 206584fffc8SSebastian Siewior tristate "Software async crypto daemon" 207584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 208b8a28251SLoc Ho select CRYPTO_HASH 209584fffc8SSebastian Siewior select CRYPTO_MANAGER 210254eff77SHuang Ying select CRYPTO_WORKQUEUE 211584fffc8SSebastian Siewior help 212584fffc8SSebastian Siewior This is a generic software asynchronous crypto daemon that 213584fffc8SSebastian Siewior converts an arbitrary synchronous software crypto algorithm 214584fffc8SSebastian Siewior into an asynchronous algorithm that executes in a kernel thread. 215584fffc8SSebastian Siewior 2161e65b81aSTim Chenconfig CRYPTO_MCRYPTD 2171e65b81aSTim Chen tristate "Software async multi-buffer crypto daemon" 2181e65b81aSTim Chen select CRYPTO_BLKCIPHER 2191e65b81aSTim Chen select CRYPTO_HASH 2201e65b81aSTim Chen select CRYPTO_MANAGER 2211e65b81aSTim Chen select CRYPTO_WORKQUEUE 2221e65b81aSTim Chen help 2231e65b81aSTim Chen This is a generic software asynchronous crypto daemon that 2241e65b81aSTim Chen provides the kernel thread to assist multi-buffer crypto 2251e65b81aSTim Chen algorithms for submitting jobs and flushing jobs in multi-buffer 2261e65b81aSTim Chen crypto algorithms. Multi-buffer crypto algorithms are executed 2271e65b81aSTim Chen in the context of this kernel thread and drivers can post 2280e56673bSTed Percival their crypto request asynchronously to be processed by this daemon. 2291e65b81aSTim Chen 230584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC 231584fffc8SSebastian Siewior tristate "Authenc support" 232584fffc8SSebastian Siewior select CRYPTO_AEAD 233584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 234584fffc8SSebastian Siewior select CRYPTO_MANAGER 235584fffc8SSebastian Siewior select CRYPTO_HASH 236e94c6a7aSHerbert Xu select CRYPTO_NULL 237584fffc8SSebastian Siewior help 238584fffc8SSebastian Siewior Authenc: Combined mode wrapper for IPsec. 239584fffc8SSebastian Siewior This is required for IPSec. 240584fffc8SSebastian Siewior 241584fffc8SSebastian Siewiorconfig CRYPTO_TEST 242584fffc8SSebastian Siewior tristate "Testing module" 243584fffc8SSebastian Siewior depends on m 244da7f033dSHerbert Xu select CRYPTO_MANAGER 245584fffc8SSebastian Siewior help 246584fffc8SSebastian Siewior Quick & dirty crypto test module. 247584fffc8SSebastian Siewior 248266d0516SHerbert Xuconfig CRYPTO_SIMD 249266d0516SHerbert Xu tristate 250266d0516SHerbert Xu select CRYPTO_CRYPTD 251266d0516SHerbert Xu 252596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86 253596d8750SJussi Kivilinna tristate 254596d8750SJussi Kivilinna depends on X86 255065ce327SHerbert Xu select CRYPTO_BLKCIPHER 256596d8750SJussi Kivilinna 257735d37b5SBaolin Wangconfig CRYPTO_ENGINE 258735d37b5SBaolin Wang tristate 259735d37b5SBaolin Wang 260584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data" 261584fffc8SSebastian Siewior 262584fffc8SSebastian Siewiorconfig CRYPTO_CCM 263584fffc8SSebastian Siewior tristate "CCM support" 264584fffc8SSebastian Siewior select CRYPTO_CTR 265f15f05b0SArd Biesheuvel select CRYPTO_HASH 266584fffc8SSebastian Siewior select CRYPTO_AEAD 267584fffc8SSebastian Siewior help 268584fffc8SSebastian Siewior Support for Counter with CBC MAC. Required for IPsec. 269584fffc8SSebastian Siewior 270584fffc8SSebastian Siewiorconfig CRYPTO_GCM 271584fffc8SSebastian Siewior tristate "GCM/GMAC support" 272584fffc8SSebastian Siewior select CRYPTO_CTR 273584fffc8SSebastian Siewior select CRYPTO_AEAD 2749382d97aSHuang Ying select CRYPTO_GHASH 2759489667dSJussi Kivilinna select CRYPTO_NULL 276584fffc8SSebastian Siewior help 277584fffc8SSebastian Siewior Support for Galois/Counter Mode (GCM) and Galois Message 278584fffc8SSebastian Siewior Authentication Code (GMAC). Required for IPSec. 279584fffc8SSebastian Siewior 28071ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305 28171ebc4d1SMartin Willi tristate "ChaCha20-Poly1305 AEAD support" 28271ebc4d1SMartin Willi select CRYPTO_CHACHA20 28371ebc4d1SMartin Willi select CRYPTO_POLY1305 28471ebc4d1SMartin Willi select CRYPTO_AEAD 28571ebc4d1SMartin Willi help 28671ebc4d1SMartin Willi ChaCha20-Poly1305 AEAD support, RFC7539. 28771ebc4d1SMartin Willi 28871ebc4d1SMartin Willi Support for the AEAD wrapper using the ChaCha20 stream cipher combined 28971ebc4d1SMartin Willi with the Poly1305 authenticator. It is defined in RFC7539 for use in 29071ebc4d1SMartin Willi IETF protocols. 29171ebc4d1SMartin Willi 292f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128 293f606a88eSOndrej Mosnacek tristate "AEGIS-128 AEAD algorithm" 294f606a88eSOndrej Mosnacek select CRYPTO_AEAD 295f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 296f606a88eSOndrej Mosnacek help 297f606a88eSOndrej Mosnacek Support for the AEGIS-128 dedicated AEAD algorithm. 298f606a88eSOndrej Mosnacek 299f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128L 300f606a88eSOndrej Mosnacek tristate "AEGIS-128L AEAD algorithm" 301f606a88eSOndrej Mosnacek select CRYPTO_AEAD 302f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 303f606a88eSOndrej Mosnacek help 304f606a88eSOndrej Mosnacek Support for the AEGIS-128L dedicated AEAD algorithm. 305f606a88eSOndrej Mosnacek 306f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS256 307f606a88eSOndrej Mosnacek tristate "AEGIS-256 AEAD algorithm" 308f606a88eSOndrej Mosnacek select CRYPTO_AEAD 309f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 310f606a88eSOndrej Mosnacek help 311f606a88eSOndrej Mosnacek Support for the AEGIS-256 dedicated AEAD algorithm. 312f606a88eSOndrej Mosnacek 3131d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS128_AESNI_SSE2 3141d373d4eSOndrej Mosnacek tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3151d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3161d373d4eSOndrej Mosnacek select CRYPTO_AEAD 3171d373d4eSOndrej Mosnacek select CRYPTO_CRYPTD 3181d373d4eSOndrej Mosnacek help 3191d373d4eSOndrej Mosnacek AESNI+SSE2 implementation of the AEGSI-128 dedicated AEAD algorithm. 3201d373d4eSOndrej Mosnacek 3211d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS128L_AESNI_SSE2 3221d373d4eSOndrej Mosnacek tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3231d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3241d373d4eSOndrej Mosnacek select CRYPTO_AEAD 3251d373d4eSOndrej Mosnacek select CRYPTO_CRYPTD 3261d373d4eSOndrej Mosnacek help 3271d373d4eSOndrej Mosnacek AESNI+SSE2 implementation of the AEGSI-128L dedicated AEAD algorithm. 3281d373d4eSOndrej Mosnacek 3291d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS256_AESNI_SSE2 3301d373d4eSOndrej Mosnacek tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3311d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3321d373d4eSOndrej Mosnacek select CRYPTO_AEAD 3331d373d4eSOndrej Mosnacek select CRYPTO_CRYPTD 3341d373d4eSOndrej Mosnacek help 3351d373d4eSOndrej Mosnacek AESNI+SSE2 implementation of the AEGSI-256 dedicated AEAD algorithm. 3361d373d4eSOndrej Mosnacek 337396be41fSOndrej Mosnacekconfig CRYPTO_MORUS640 338396be41fSOndrej Mosnacek tristate "MORUS-640 AEAD algorithm" 339396be41fSOndrej Mosnacek select CRYPTO_AEAD 340396be41fSOndrej Mosnacek help 341396be41fSOndrej Mosnacek Support for the MORUS-640 dedicated AEAD algorithm. 342396be41fSOndrej Mosnacek 343*56e8e57fSOndrej Mosnacekconfig CRYPTO_MORUS640_GLUE 344*56e8e57fSOndrej Mosnacek tristate "MORUS-640 AEAD algorithm (glue for SIMD optimizations)" 345*56e8e57fSOndrej Mosnacek select CRYPTO_AEAD 346*56e8e57fSOndrej Mosnacek select CRYPTO_CRYPTD 347*56e8e57fSOndrej Mosnacek help 348*56e8e57fSOndrej Mosnacek Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD 349*56e8e57fSOndrej Mosnacek algorithm. 350*56e8e57fSOndrej Mosnacek 351396be41fSOndrej Mosnacekconfig CRYPTO_MORUS1280 352396be41fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm" 353396be41fSOndrej Mosnacek select CRYPTO_AEAD 354396be41fSOndrej Mosnacek help 355396be41fSOndrej Mosnacek Support for the MORUS-1280 dedicated AEAD algorithm. 356396be41fSOndrej Mosnacek 357*56e8e57fSOndrej Mosnacekconfig CRYPTO_MORUS1280_GLUE 358*56e8e57fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm (glue for SIMD optimizations)" 359*56e8e57fSOndrej Mosnacek select CRYPTO_AEAD 360*56e8e57fSOndrej Mosnacek select CRYPTO_CRYPTD 361*56e8e57fSOndrej Mosnacek help 362*56e8e57fSOndrej Mosnacek Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD 363*56e8e57fSOndrej Mosnacek algorithm. 364*56e8e57fSOndrej Mosnacek 365584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV 366584fffc8SSebastian Siewior tristate "Sequence Number IV Generator" 367584fffc8SSebastian Siewior select CRYPTO_AEAD 368584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 369856e3f40SHerbert Xu select CRYPTO_NULL 370401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 371584fffc8SSebastian Siewior help 372584fffc8SSebastian Siewior This IV generator generates an IV based on a sequence number by 373584fffc8SSebastian Siewior xoring it with a salt. This algorithm is mainly useful for CTR 374584fffc8SSebastian Siewior 375a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV 376a10f554fSHerbert Xu tristate "Encrypted Chain IV Generator" 377a10f554fSHerbert Xu select CRYPTO_AEAD 378a10f554fSHerbert Xu select CRYPTO_NULL 379401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 3803491244cSHerbert Xu default m 381a10f554fSHerbert Xu help 382a10f554fSHerbert Xu This IV generator generates an IV based on the encryption of 383a10f554fSHerbert Xu a sequence number xored with a salt. This is the default 384a10f554fSHerbert Xu algorithm for CBC. 385a10f554fSHerbert Xu 386584fffc8SSebastian Siewiorcomment "Block modes" 387584fffc8SSebastian Siewior 388584fffc8SSebastian Siewiorconfig CRYPTO_CBC 389584fffc8SSebastian Siewior tristate "CBC support" 390584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 391584fffc8SSebastian Siewior select CRYPTO_MANAGER 392584fffc8SSebastian Siewior help 393584fffc8SSebastian Siewior CBC: Cipher Block Chaining mode 394584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 395584fffc8SSebastian Siewior 396a7d85e06SJames Bottomleyconfig CRYPTO_CFB 397a7d85e06SJames Bottomley tristate "CFB support" 398a7d85e06SJames Bottomley select CRYPTO_BLKCIPHER 399a7d85e06SJames Bottomley select CRYPTO_MANAGER 400a7d85e06SJames Bottomley help 401a7d85e06SJames Bottomley CFB: Cipher FeedBack mode 402a7d85e06SJames Bottomley This block cipher algorithm is required for TPM2 Cryptography. 403a7d85e06SJames Bottomley 404584fffc8SSebastian Siewiorconfig CRYPTO_CTR 405584fffc8SSebastian Siewior tristate "CTR support" 406584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 407584fffc8SSebastian Siewior select CRYPTO_SEQIV 408584fffc8SSebastian Siewior select CRYPTO_MANAGER 409584fffc8SSebastian Siewior help 410584fffc8SSebastian Siewior CTR: Counter mode 411584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 412584fffc8SSebastian Siewior 413584fffc8SSebastian Siewiorconfig CRYPTO_CTS 414584fffc8SSebastian Siewior tristate "CTS support" 415584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 416584fffc8SSebastian Siewior help 417584fffc8SSebastian Siewior CTS: Cipher Text Stealing 418584fffc8SSebastian Siewior This is the Cipher Text Stealing mode as described by 419584fffc8SSebastian Siewior Section 8 of rfc2040 and referenced by rfc3962. 420584fffc8SSebastian Siewior (rfc3962 includes errata information in its Appendix A) 421584fffc8SSebastian Siewior This mode is required for Kerberos gss mechanism support 422584fffc8SSebastian Siewior for AES encryption. 423584fffc8SSebastian Siewior 424584fffc8SSebastian Siewiorconfig CRYPTO_ECB 425584fffc8SSebastian Siewior tristate "ECB support" 426584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 427584fffc8SSebastian Siewior select CRYPTO_MANAGER 428584fffc8SSebastian Siewior help 429584fffc8SSebastian Siewior ECB: Electronic CodeBook mode 430584fffc8SSebastian Siewior This is the simplest block cipher algorithm. It simply encrypts 431584fffc8SSebastian Siewior the input block by block. 432584fffc8SSebastian Siewior 433584fffc8SSebastian Siewiorconfig CRYPTO_LRW 4342470a2b2SJussi Kivilinna tristate "LRW support" 435584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 436584fffc8SSebastian Siewior select CRYPTO_MANAGER 437584fffc8SSebastian Siewior select CRYPTO_GF128MUL 438584fffc8SSebastian Siewior help 439584fffc8SSebastian Siewior LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable 440584fffc8SSebastian Siewior narrow block cipher mode for dm-crypt. Use it with cipher 441584fffc8SSebastian Siewior specification string aes-lrw-benbi, the key must be 256, 320 or 384. 442584fffc8SSebastian Siewior The first 128, 192 or 256 bits in the key are used for AES and the 443584fffc8SSebastian Siewior rest is used to tie each cipher block to its logical position. 444584fffc8SSebastian Siewior 445584fffc8SSebastian Siewiorconfig CRYPTO_PCBC 446584fffc8SSebastian Siewior tristate "PCBC support" 447584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 448584fffc8SSebastian Siewior select CRYPTO_MANAGER 449584fffc8SSebastian Siewior help 450584fffc8SSebastian Siewior PCBC: Propagating Cipher Block Chaining mode 451584fffc8SSebastian Siewior This block cipher algorithm is required for RxRPC. 452584fffc8SSebastian Siewior 453584fffc8SSebastian Siewiorconfig CRYPTO_XTS 4545bcf8e6dSJussi Kivilinna tristate "XTS support" 455584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 456584fffc8SSebastian Siewior select CRYPTO_MANAGER 45712cb3a1cSMilan Broz select CRYPTO_ECB 458584fffc8SSebastian Siewior help 459584fffc8SSebastian Siewior XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain, 460584fffc8SSebastian Siewior key size 256, 384 or 512 bits. This implementation currently 461584fffc8SSebastian Siewior can't handle a sectorsize which is not a multiple of 16 bytes. 462584fffc8SSebastian Siewior 4631c49678eSStephan Muellerconfig CRYPTO_KEYWRAP 4641c49678eSStephan Mueller tristate "Key wrapping support" 4651c49678eSStephan Mueller select CRYPTO_BLKCIPHER 4661c49678eSStephan Mueller help 4671c49678eSStephan Mueller Support for key wrapping (NIST SP800-38F / RFC3394) without 4681c49678eSStephan Mueller padding. 4691c49678eSStephan Mueller 470584fffc8SSebastian Siewiorcomment "Hash modes" 471584fffc8SSebastian Siewior 47293b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC 47393b5e86aSJussi Kivilinna tristate "CMAC support" 47493b5e86aSJussi Kivilinna select CRYPTO_HASH 47593b5e86aSJussi Kivilinna select CRYPTO_MANAGER 47693b5e86aSJussi Kivilinna help 47793b5e86aSJussi Kivilinna Cipher-based Message Authentication Code (CMAC) specified by 47893b5e86aSJussi Kivilinna The National Institute of Standards and Technology (NIST). 47993b5e86aSJussi Kivilinna 48093b5e86aSJussi Kivilinna https://tools.ietf.org/html/rfc4493 48193b5e86aSJussi Kivilinna http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf 48293b5e86aSJussi Kivilinna 4831da177e4SLinus Torvaldsconfig CRYPTO_HMAC 4848425165dSHerbert Xu tristate "HMAC support" 4850796ae06SHerbert Xu select CRYPTO_HASH 48643518407SHerbert Xu select CRYPTO_MANAGER 4871da177e4SLinus Torvalds help 4881da177e4SLinus Torvalds HMAC: Keyed-Hashing for Message Authentication (RFC2104). 4891da177e4SLinus Torvalds This is required for IPSec. 4901da177e4SLinus Torvalds 491333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC 492333b0d7eSKazunori MIYAZAWA tristate "XCBC support" 493333b0d7eSKazunori MIYAZAWA select CRYPTO_HASH 494333b0d7eSKazunori MIYAZAWA select CRYPTO_MANAGER 495333b0d7eSKazunori MIYAZAWA help 496333b0d7eSKazunori MIYAZAWA XCBC: Keyed-Hashing with encryption algorithm 497333b0d7eSKazunori MIYAZAWA http://www.ietf.org/rfc/rfc3566.txt 498333b0d7eSKazunori MIYAZAWA http://csrc.nist.gov/encryption/modes/proposedmodes/ 499333b0d7eSKazunori MIYAZAWA xcbc-mac/xcbc-mac-spec.pdf 500333b0d7eSKazunori MIYAZAWA 501f1939f7cSShane Wangconfig CRYPTO_VMAC 502f1939f7cSShane Wang tristate "VMAC support" 503f1939f7cSShane Wang select CRYPTO_HASH 504f1939f7cSShane Wang select CRYPTO_MANAGER 505f1939f7cSShane Wang help 506f1939f7cSShane Wang VMAC is a message authentication algorithm designed for 507f1939f7cSShane Wang very high speed on 64-bit architectures. 508f1939f7cSShane Wang 509f1939f7cSShane Wang See also: 510f1939f7cSShane Wang <http://fastcrypto.org/vmac> 511f1939f7cSShane Wang 512584fffc8SSebastian Siewiorcomment "Digest" 513584fffc8SSebastian Siewior 514584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C 515584fffc8SSebastian Siewior tristate "CRC32c CRC algorithm" 5165773a3e6SHerbert Xu select CRYPTO_HASH 5176a0962b2SDarrick J. Wong select CRC32 5181da177e4SLinus Torvalds help 519584fffc8SSebastian Siewior Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used 520584fffc8SSebastian Siewior by iSCSI for header and data digests and by others. 52169c35efcSHerbert Xu See Castagnoli93. Module will be crc32c. 5221da177e4SLinus Torvalds 5238cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL 5248cb51ba8SAustin Zhang tristate "CRC32c INTEL hardware acceleration" 5258cb51ba8SAustin Zhang depends on X86 5268cb51ba8SAustin Zhang select CRYPTO_HASH 5278cb51ba8SAustin Zhang help 5288cb51ba8SAustin Zhang In Intel processor with SSE4.2 supported, the processor will 5298cb51ba8SAustin Zhang support CRC32C implementation using hardware accelerated CRC32 5308cb51ba8SAustin Zhang instruction. This option will create 'crc32c-intel' module, 5318cb51ba8SAustin Zhang which will enable any routine to use the CRC32 instruction to 5328cb51ba8SAustin Zhang gain performance compared with software implementation. 5338cb51ba8SAustin Zhang Module will be crc32c-intel. 5348cb51ba8SAustin Zhang 5357cf31864SJean Delvareconfig CRYPTO_CRC32C_VPMSUM 5366dd7a82cSAnton Blanchard tristate "CRC32c CRC algorithm (powerpc64)" 537c12abf34SMichael Ellerman depends on PPC64 && ALTIVEC 5386dd7a82cSAnton Blanchard select CRYPTO_HASH 5396dd7a82cSAnton Blanchard select CRC32 5406dd7a82cSAnton Blanchard help 5416dd7a82cSAnton Blanchard CRC32c algorithm implemented using vector polynomial multiply-sum 5426dd7a82cSAnton Blanchard (vpmsum) instructions, introduced in POWER8. Enable on POWER8 5436dd7a82cSAnton Blanchard and newer processors for improved performance. 5446dd7a82cSAnton Blanchard 5456dd7a82cSAnton Blanchard 546442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64 547442a7c40SDavid S. Miller tristate "CRC32c CRC algorithm (SPARC64)" 548442a7c40SDavid S. Miller depends on SPARC64 549442a7c40SDavid S. Miller select CRYPTO_HASH 550442a7c40SDavid S. Miller select CRC32 551442a7c40SDavid S. Miller help 552442a7c40SDavid S. Miller CRC32c CRC algorithm implemented using sparc64 crypto instructions, 553442a7c40SDavid S. Miller when available. 554442a7c40SDavid S. Miller 55578c37d19SAlexander Boykoconfig CRYPTO_CRC32 55678c37d19SAlexander Boyko tristate "CRC32 CRC algorithm" 55778c37d19SAlexander Boyko select CRYPTO_HASH 55878c37d19SAlexander Boyko select CRC32 55978c37d19SAlexander Boyko help 56078c37d19SAlexander Boyko CRC-32-IEEE 802.3 cyclic redundancy-check algorithm. 56178c37d19SAlexander Boyko Shash crypto api wrappers to crc32_le function. 56278c37d19SAlexander Boyko 56378c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL 56478c37d19SAlexander Boyko tristate "CRC32 PCLMULQDQ hardware acceleration" 56578c37d19SAlexander Boyko depends on X86 56678c37d19SAlexander Boyko select CRYPTO_HASH 56778c37d19SAlexander Boyko select CRC32 56878c37d19SAlexander Boyko help 56978c37d19SAlexander Boyko From Intel Westmere and AMD Bulldozer processor with SSE4.2 57078c37d19SAlexander Boyko and PCLMULQDQ supported, the processor will support 57178c37d19SAlexander Boyko CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ 57278c37d19SAlexander Boyko instruction. This option will create 'crc32-plcmul' module, 57378c37d19SAlexander Boyko which will enable any routine to use the CRC-32-IEEE 802.3 checksum 57478c37d19SAlexander Boyko and gain better performance as compared with the table implementation. 57578c37d19SAlexander Boyko 5764a5dc51eSMarcin Nowakowskiconfig CRYPTO_CRC32_MIPS 5774a5dc51eSMarcin Nowakowski tristate "CRC32c and CRC32 CRC algorithm (MIPS)" 5784a5dc51eSMarcin Nowakowski depends on MIPS_CRC_SUPPORT 5794a5dc51eSMarcin Nowakowski select CRYPTO_HASH 5804a5dc51eSMarcin Nowakowski help 5814a5dc51eSMarcin Nowakowski CRC32c and CRC32 CRC algorithms implemented using mips crypto 5824a5dc51eSMarcin Nowakowski instructions, when available. 5834a5dc51eSMarcin Nowakowski 5844a5dc51eSMarcin Nowakowski 58568411521SHerbert Xuconfig CRYPTO_CRCT10DIF 58668411521SHerbert Xu tristate "CRCT10DIF algorithm" 58768411521SHerbert Xu select CRYPTO_HASH 58868411521SHerbert Xu help 58968411521SHerbert Xu CRC T10 Data Integrity Field computation is being cast as 59068411521SHerbert Xu a crypto transform. This allows for faster crc t10 diff 59168411521SHerbert Xu transforms to be used if they are available. 59268411521SHerbert Xu 59368411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL 59468411521SHerbert Xu tristate "CRCT10DIF PCLMULQDQ hardware acceleration" 59568411521SHerbert Xu depends on X86 && 64BIT && CRC_T10DIF 59668411521SHerbert Xu select CRYPTO_HASH 59768411521SHerbert Xu help 59868411521SHerbert Xu For x86_64 processors with SSE4.2 and PCLMULQDQ supported, 59968411521SHerbert Xu CRC T10 DIF PCLMULQDQ computation can be hardware 60068411521SHerbert Xu accelerated PCLMULQDQ instruction. This option will create 60168411521SHerbert Xu 'crct10dif-plcmul' module, which is faster when computing the 60268411521SHerbert Xu crct10dif checksum as compared with the generic table implementation. 60368411521SHerbert Xu 604b01df1c1SDaniel Axtensconfig CRYPTO_CRCT10DIF_VPMSUM 605b01df1c1SDaniel Axtens tristate "CRC32T10DIF powerpc64 hardware acceleration" 606b01df1c1SDaniel Axtens depends on PPC64 && ALTIVEC && CRC_T10DIF 607b01df1c1SDaniel Axtens select CRYPTO_HASH 608b01df1c1SDaniel Axtens help 609b01df1c1SDaniel Axtens CRC10T10DIF algorithm implemented using vector polynomial 610b01df1c1SDaniel Axtens multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on 611b01df1c1SDaniel Axtens POWER8 and newer processors for improved performance. 612b01df1c1SDaniel Axtens 613146c8688SDaniel Axtensconfig CRYPTO_VPMSUM_TESTER 614146c8688SDaniel Axtens tristate "Powerpc64 vpmsum hardware acceleration tester" 615146c8688SDaniel Axtens depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM 616146c8688SDaniel Axtens help 617146c8688SDaniel Axtens Stress test for CRC32c and CRC-T10DIF algorithms implemented with 618146c8688SDaniel Axtens POWER8 vpmsum instructions. 619146c8688SDaniel Axtens Unless you are testing these algorithms, you don't need this. 620146c8688SDaniel Axtens 6212cdc6899SHuang Yingconfig CRYPTO_GHASH 6222cdc6899SHuang Ying tristate "GHASH digest algorithm" 6232cdc6899SHuang Ying select CRYPTO_GF128MUL 624578c60fbSArnd Bergmann select CRYPTO_HASH 6252cdc6899SHuang Ying help 6262cdc6899SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 6272cdc6899SHuang Ying 628f979e014SMartin Williconfig CRYPTO_POLY1305 629f979e014SMartin Willi tristate "Poly1305 authenticator algorithm" 630578c60fbSArnd Bergmann select CRYPTO_HASH 631f979e014SMartin Willi help 632f979e014SMartin Willi Poly1305 authenticator algorithm, RFC7539. 633f979e014SMartin Willi 634f979e014SMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 635f979e014SMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 636f979e014SMartin Willi in IETF protocols. This is the portable C implementation of Poly1305. 637f979e014SMartin Willi 638c70f4abeSMartin Williconfig CRYPTO_POLY1305_X86_64 639b1ccc8f4SMartin Willi tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)" 640c70f4abeSMartin Willi depends on X86 && 64BIT 641c70f4abeSMartin Willi select CRYPTO_POLY1305 642c70f4abeSMartin Willi help 643c70f4abeSMartin Willi Poly1305 authenticator algorithm, RFC7539. 644c70f4abeSMartin Willi 645c70f4abeSMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 646c70f4abeSMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 647c70f4abeSMartin Willi in IETF protocols. This is the x86_64 assembler implementation using SIMD 648c70f4abeSMartin Willi instructions. 649c70f4abeSMartin Willi 6501da177e4SLinus Torvaldsconfig CRYPTO_MD4 6511da177e4SLinus Torvalds tristate "MD4 digest algorithm" 652808a1763SAdrian-Ken Rueegsegger select CRYPTO_HASH 6531da177e4SLinus Torvalds help 6541da177e4SLinus Torvalds MD4 message digest algorithm (RFC1320). 6551da177e4SLinus Torvalds 6561da177e4SLinus Torvaldsconfig CRYPTO_MD5 6571da177e4SLinus Torvalds tristate "MD5 digest algorithm" 65814b75ba7SAdrian-Ken Rueegsegger select CRYPTO_HASH 6591da177e4SLinus Torvalds help 6601da177e4SLinus Torvalds MD5 message digest algorithm (RFC1321). 6611da177e4SLinus Torvalds 662d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON 663d69e75deSAaro Koskinen tristate "MD5 digest algorithm (OCTEON)" 664d69e75deSAaro Koskinen depends on CPU_CAVIUM_OCTEON 665d69e75deSAaro Koskinen select CRYPTO_MD5 666d69e75deSAaro Koskinen select CRYPTO_HASH 667d69e75deSAaro Koskinen help 668d69e75deSAaro Koskinen MD5 message digest algorithm (RFC1321) implemented 669d69e75deSAaro Koskinen using OCTEON crypto instructions, when available. 670d69e75deSAaro Koskinen 671e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC 672e8e59953SMarkus Stockhausen tristate "MD5 digest algorithm (PPC)" 673e8e59953SMarkus Stockhausen depends on PPC 674e8e59953SMarkus Stockhausen select CRYPTO_HASH 675e8e59953SMarkus Stockhausen help 676e8e59953SMarkus Stockhausen MD5 message digest algorithm (RFC1321) implemented 677e8e59953SMarkus Stockhausen in PPC assembler. 678e8e59953SMarkus Stockhausen 679fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64 680fa4dfedcSDavid S. Miller tristate "MD5 digest algorithm (SPARC64)" 681fa4dfedcSDavid S. Miller depends on SPARC64 682fa4dfedcSDavid S. Miller select CRYPTO_MD5 683fa4dfedcSDavid S. Miller select CRYPTO_HASH 684fa4dfedcSDavid S. Miller help 685fa4dfedcSDavid S. Miller MD5 message digest algorithm (RFC1321) implemented 686fa4dfedcSDavid S. Miller using sparc64 crypto instructions, when available. 687fa4dfedcSDavid S. Miller 688584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC 689584fffc8SSebastian Siewior tristate "Michael MIC keyed digest algorithm" 69019e2bf14SAdrian-Ken Rueegsegger select CRYPTO_HASH 691584fffc8SSebastian Siewior help 692584fffc8SSebastian Siewior Michael MIC is used for message integrity protection in TKIP 693584fffc8SSebastian Siewior (IEEE 802.11i). This algorithm is required for TKIP, but it 694584fffc8SSebastian Siewior should not be used for other purposes because of the weakness 695584fffc8SSebastian Siewior of the algorithm. 696584fffc8SSebastian Siewior 69782798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128 69882798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-128 digest algorithm" 6997c4468bcSHerbert Xu select CRYPTO_HASH 70082798f90SAdrian-Ken Rueegsegger help 70182798f90SAdrian-Ken Rueegsegger RIPEMD-128 (ISO/IEC 10118-3:2004). 70282798f90SAdrian-Ken Rueegsegger 70382798f90SAdrian-Ken Rueegsegger RIPEMD-128 is a 128-bit cryptographic hash function. It should only 70435ed4b35SMichael Witten be used as a secure replacement for RIPEMD. For other use cases, 70582798f90SAdrian-Ken Rueegsegger RIPEMD-160 should be used. 70682798f90SAdrian-Ken Rueegsegger 70782798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7086d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 70982798f90SAdrian-Ken Rueegsegger 71082798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160 71182798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-160 digest algorithm" 712e5835fbaSHerbert Xu select CRYPTO_HASH 71382798f90SAdrian-Ken Rueegsegger help 71482798f90SAdrian-Ken Rueegsegger RIPEMD-160 (ISO/IEC 10118-3:2004). 71582798f90SAdrian-Ken Rueegsegger 71682798f90SAdrian-Ken Rueegsegger RIPEMD-160 is a 160-bit cryptographic hash function. It is intended 71782798f90SAdrian-Ken Rueegsegger to be used as a secure replacement for the 128-bit hash functions 718b6d44341SAdrian Bunk MD4, MD5 and it's predecessor RIPEMD 719b6d44341SAdrian Bunk (not to be confused with RIPEMD-128). 72082798f90SAdrian-Ken Rueegsegger 721b6d44341SAdrian Bunk It's speed is comparable to SHA1 and there are no known attacks 722b6d44341SAdrian Bunk against RIPEMD-160. 723534fe2c1SAdrian-Ken Rueegsegger 724534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7256d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 726534fe2c1SAdrian-Ken Rueegsegger 727534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256 728534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-256 digest algorithm" 729d8a5e2e9SHerbert Xu select CRYPTO_HASH 730534fe2c1SAdrian-Ken Rueegsegger help 731b6d44341SAdrian Bunk RIPEMD-256 is an optional extension of RIPEMD-128 with a 732b6d44341SAdrian Bunk 256 bit hash. It is intended for applications that require 733b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 734b6d44341SAdrian Bunk (than RIPEMD-128). 735534fe2c1SAdrian-Ken Rueegsegger 736534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7376d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 738534fe2c1SAdrian-Ken Rueegsegger 739534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320 740534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-320 digest algorithm" 7413b8efb4cSHerbert Xu select CRYPTO_HASH 742534fe2c1SAdrian-Ken Rueegsegger help 743b6d44341SAdrian Bunk RIPEMD-320 is an optional extension of RIPEMD-160 with a 744b6d44341SAdrian Bunk 320 bit hash. It is intended for applications that require 745b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 746b6d44341SAdrian Bunk (than RIPEMD-160). 747534fe2c1SAdrian-Ken Rueegsegger 74882798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7496d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 75082798f90SAdrian-Ken Rueegsegger 7511da177e4SLinus Torvaldsconfig CRYPTO_SHA1 7521da177e4SLinus Torvalds tristate "SHA1 digest algorithm" 75354ccb367SAdrian-Ken Rueegsegger select CRYPTO_HASH 7541da177e4SLinus Torvalds help 7551da177e4SLinus Torvalds SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 7561da177e4SLinus Torvalds 75766be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3 758e38b6b7fStim tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)" 75966be8951SMathias Krause depends on X86 && 64BIT 76066be8951SMathias Krause select CRYPTO_SHA1 76166be8951SMathias Krause select CRYPTO_HASH 76266be8951SMathias Krause help 76366be8951SMathias Krause SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 76466be8951SMathias Krause using Supplemental SSE3 (SSSE3) instructions or Advanced Vector 765e38b6b7fStim Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions), 766e38b6b7fStim when available. 76766be8951SMathias Krause 7688275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3 769e38b6b7fStim tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)" 7708275d1aaSTim Chen depends on X86 && 64BIT 7718275d1aaSTim Chen select CRYPTO_SHA256 7728275d1aaSTim Chen select CRYPTO_HASH 7738275d1aaSTim Chen help 7748275d1aaSTim Chen SHA-256 secure hash standard (DFIPS 180-2) implemented 7758275d1aaSTim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 7768275d1aaSTim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 777e38b6b7fStim version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New 778e38b6b7fStim Instructions) when available. 7798275d1aaSTim Chen 78087de4579STim Chenconfig CRYPTO_SHA512_SSSE3 78187de4579STim Chen tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)" 78287de4579STim Chen depends on X86 && 64BIT 78387de4579STim Chen select CRYPTO_SHA512 78487de4579STim Chen select CRYPTO_HASH 78587de4579STim Chen help 78687de4579STim Chen SHA-512 secure hash standard (DFIPS 180-2) implemented 78787de4579STim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 78887de4579STim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 78987de4579STim Chen version 2 (AVX2) instructions, when available. 79087de4579STim Chen 791efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON 792efdb6f6eSAaro Koskinen tristate "SHA1 digest algorithm (OCTEON)" 793efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 794efdb6f6eSAaro Koskinen select CRYPTO_SHA1 795efdb6f6eSAaro Koskinen select CRYPTO_HASH 796efdb6f6eSAaro Koskinen help 797efdb6f6eSAaro Koskinen SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 798efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 799efdb6f6eSAaro Koskinen 8004ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64 8014ff28d4cSDavid S. Miller tristate "SHA1 digest algorithm (SPARC64)" 8024ff28d4cSDavid S. Miller depends on SPARC64 8034ff28d4cSDavid S. Miller select CRYPTO_SHA1 8044ff28d4cSDavid S. Miller select CRYPTO_HASH 8054ff28d4cSDavid S. Miller help 8064ff28d4cSDavid S. Miller SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 8074ff28d4cSDavid S. Miller using sparc64 crypto instructions, when available. 8084ff28d4cSDavid S. Miller 809323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC 810323a6bf1SMichael Ellerman tristate "SHA1 digest algorithm (powerpc)" 811323a6bf1SMichael Ellerman depends on PPC 812323a6bf1SMichael Ellerman help 813323a6bf1SMichael Ellerman This is the powerpc hardware accelerated implementation of the 814323a6bf1SMichael Ellerman SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 815323a6bf1SMichael Ellerman 816d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE 817d9850fc5SMarkus Stockhausen tristate "SHA1 digest algorithm (PPC SPE)" 818d9850fc5SMarkus Stockhausen depends on PPC && SPE 819d9850fc5SMarkus Stockhausen help 820d9850fc5SMarkus Stockhausen SHA-1 secure hash standard (DFIPS 180-4) implemented 821d9850fc5SMarkus Stockhausen using powerpc SPE SIMD instruction set. 822d9850fc5SMarkus Stockhausen 8231e65b81aSTim Chenconfig CRYPTO_SHA1_MB 8241e65b81aSTim Chen tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)" 8251e65b81aSTim Chen depends on X86 && 64BIT 8261e65b81aSTim Chen select CRYPTO_SHA1 8271e65b81aSTim Chen select CRYPTO_HASH 8281e65b81aSTim Chen select CRYPTO_MCRYPTD 8291e65b81aSTim Chen help 8301e65b81aSTim Chen SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 8311e65b81aSTim Chen using multi-buffer technique. This algorithm computes on 8321e65b81aSTim Chen multiple data lanes concurrently with SIMD instructions for 8331e65b81aSTim Chen better throughput. It should not be enabled by default but 8341e65b81aSTim Chen used when there is significant amount of work to keep the keep 8351e65b81aSTim Chen the data lanes filled to get performance benefit. If the data 8361e65b81aSTim Chen lanes remain unfilled, a flush operation will be initiated to 8371e65b81aSTim Chen process the crypto jobs, adding a slight latency. 8381e65b81aSTim Chen 8399be7e244SMegha Deyconfig CRYPTO_SHA256_MB 8409be7e244SMegha Dey tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)" 8419be7e244SMegha Dey depends on X86 && 64BIT 8429be7e244SMegha Dey select CRYPTO_SHA256 8439be7e244SMegha Dey select CRYPTO_HASH 8449be7e244SMegha Dey select CRYPTO_MCRYPTD 8459be7e244SMegha Dey help 8469be7e244SMegha Dey SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 8479be7e244SMegha Dey using multi-buffer technique. This algorithm computes on 8489be7e244SMegha Dey multiple data lanes concurrently with SIMD instructions for 8499be7e244SMegha Dey better throughput. It should not be enabled by default but 8509be7e244SMegha Dey used when there is significant amount of work to keep the keep 8519be7e244SMegha Dey the data lanes filled to get performance benefit. If the data 8529be7e244SMegha Dey lanes remain unfilled, a flush operation will be initiated to 8539be7e244SMegha Dey process the crypto jobs, adding a slight latency. 8549be7e244SMegha Dey 855026bb8aaSMegha Deyconfig CRYPTO_SHA512_MB 856026bb8aaSMegha Dey tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)" 857026bb8aaSMegha Dey depends on X86 && 64BIT 858026bb8aaSMegha Dey select CRYPTO_SHA512 859026bb8aaSMegha Dey select CRYPTO_HASH 860026bb8aaSMegha Dey select CRYPTO_MCRYPTD 861026bb8aaSMegha Dey help 862026bb8aaSMegha Dey SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 863026bb8aaSMegha Dey using multi-buffer technique. This algorithm computes on 864026bb8aaSMegha Dey multiple data lanes concurrently with SIMD instructions for 865026bb8aaSMegha Dey better throughput. It should not be enabled by default but 866026bb8aaSMegha Dey used when there is significant amount of work to keep the keep 867026bb8aaSMegha Dey the data lanes filled to get performance benefit. If the data 868026bb8aaSMegha Dey lanes remain unfilled, a flush operation will be initiated to 869026bb8aaSMegha Dey process the crypto jobs, adding a slight latency. 870026bb8aaSMegha Dey 8711da177e4SLinus Torvaldsconfig CRYPTO_SHA256 872cd12fb90SJonathan Lynch tristate "SHA224 and SHA256 digest algorithm" 87350e109b5SAdrian-Ken Rueegsegger select CRYPTO_HASH 8741da177e4SLinus Torvalds help 8751da177e4SLinus Torvalds SHA256 secure hash standard (DFIPS 180-2). 8761da177e4SLinus Torvalds 8771da177e4SLinus Torvalds This version of SHA implements a 256 bit hash with 128 bits of 8781da177e4SLinus Torvalds security against collision attacks. 8791da177e4SLinus Torvalds 880cd12fb90SJonathan Lynch This code also includes SHA-224, a 224 bit hash with 112 bits 881cd12fb90SJonathan Lynch of security against collision attacks. 882cd12fb90SJonathan Lynch 8832ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE 8842ecc1e95SMarkus Stockhausen tristate "SHA224 and SHA256 digest algorithm (PPC SPE)" 8852ecc1e95SMarkus Stockhausen depends on PPC && SPE 8862ecc1e95SMarkus Stockhausen select CRYPTO_SHA256 8872ecc1e95SMarkus Stockhausen select CRYPTO_HASH 8882ecc1e95SMarkus Stockhausen help 8892ecc1e95SMarkus Stockhausen SHA224 and SHA256 secure hash standard (DFIPS 180-2) 8902ecc1e95SMarkus Stockhausen implemented using powerpc SPE SIMD instruction set. 8912ecc1e95SMarkus Stockhausen 892efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON 893efdb6f6eSAaro Koskinen tristate "SHA224 and SHA256 digest algorithm (OCTEON)" 894efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 895efdb6f6eSAaro Koskinen select CRYPTO_SHA256 896efdb6f6eSAaro Koskinen select CRYPTO_HASH 897efdb6f6eSAaro Koskinen help 898efdb6f6eSAaro Koskinen SHA-256 secure hash standard (DFIPS 180-2) implemented 899efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 900efdb6f6eSAaro Koskinen 90186c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64 90286c93b24SDavid S. Miller tristate "SHA224 and SHA256 digest algorithm (SPARC64)" 90386c93b24SDavid S. Miller depends on SPARC64 90486c93b24SDavid S. Miller select CRYPTO_SHA256 90586c93b24SDavid S. Miller select CRYPTO_HASH 90686c93b24SDavid S. Miller help 90786c93b24SDavid S. Miller SHA-256 secure hash standard (DFIPS 180-2) implemented 90886c93b24SDavid S. Miller using sparc64 crypto instructions, when available. 90986c93b24SDavid S. Miller 9101da177e4SLinus Torvaldsconfig CRYPTO_SHA512 9111da177e4SLinus Torvalds tristate "SHA384 and SHA512 digest algorithms" 912bd9d20dbSAdrian-Ken Rueegsegger select CRYPTO_HASH 9131da177e4SLinus Torvalds help 9141da177e4SLinus Torvalds SHA512 secure hash standard (DFIPS 180-2). 9151da177e4SLinus Torvalds 9161da177e4SLinus Torvalds This version of SHA implements a 512 bit hash with 256 bits of 9171da177e4SLinus Torvalds security against collision attacks. 9181da177e4SLinus Torvalds 9191da177e4SLinus Torvalds This code also includes SHA-384, a 384 bit hash with 192 bits 9201da177e4SLinus Torvalds of security against collision attacks. 9211da177e4SLinus Torvalds 922efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON 923efdb6f6eSAaro Koskinen tristate "SHA384 and SHA512 digest algorithms (OCTEON)" 924efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 925efdb6f6eSAaro Koskinen select CRYPTO_SHA512 926efdb6f6eSAaro Koskinen select CRYPTO_HASH 927efdb6f6eSAaro Koskinen help 928efdb6f6eSAaro Koskinen SHA-512 secure hash standard (DFIPS 180-2) implemented 929efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 930efdb6f6eSAaro Koskinen 931775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64 932775e0c69SDavid S. Miller tristate "SHA384 and SHA512 digest algorithm (SPARC64)" 933775e0c69SDavid S. Miller depends on SPARC64 934775e0c69SDavid S. Miller select CRYPTO_SHA512 935775e0c69SDavid S. Miller select CRYPTO_HASH 936775e0c69SDavid S. Miller help 937775e0c69SDavid S. Miller SHA-512 secure hash standard (DFIPS 180-2) implemented 938775e0c69SDavid S. Miller using sparc64 crypto instructions, when available. 939775e0c69SDavid S. Miller 94053964b9eSJeff Garzikconfig CRYPTO_SHA3 94153964b9eSJeff Garzik tristate "SHA3 digest algorithm" 94253964b9eSJeff Garzik select CRYPTO_HASH 94353964b9eSJeff Garzik help 94453964b9eSJeff Garzik SHA-3 secure hash standard (DFIPS 202). It's based on 94553964b9eSJeff Garzik cryptographic sponge function family called Keccak. 94653964b9eSJeff Garzik 94753964b9eSJeff Garzik References: 94853964b9eSJeff Garzik http://keccak.noekeon.org/ 94953964b9eSJeff Garzik 9504f0fc160SGilad Ben-Yossefconfig CRYPTO_SM3 9514f0fc160SGilad Ben-Yossef tristate "SM3 digest algorithm" 9524f0fc160SGilad Ben-Yossef select CRYPTO_HASH 9534f0fc160SGilad Ben-Yossef help 9544f0fc160SGilad Ben-Yossef SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3). 9554f0fc160SGilad Ben-Yossef It is part of the Chinese Commercial Cryptography suite. 9564f0fc160SGilad Ben-Yossef 9574f0fc160SGilad Ben-Yossef References: 9584f0fc160SGilad Ben-Yossef http://www.oscca.gov.cn/UpFile/20101222141857786.pdf 9594f0fc160SGilad Ben-Yossef https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash 9604f0fc160SGilad Ben-Yossef 9611da177e4SLinus Torvaldsconfig CRYPTO_TGR192 9621da177e4SLinus Torvalds tristate "Tiger digest algorithms" 963f63fbd3dSAdrian-Ken Rueegsegger select CRYPTO_HASH 9641da177e4SLinus Torvalds help 9651da177e4SLinus Torvalds Tiger hash algorithm 192, 160 and 128-bit hashes 9661da177e4SLinus Torvalds 9671da177e4SLinus Torvalds Tiger is a hash function optimized for 64-bit processors while 9681da177e4SLinus Torvalds still having decent performance on 32-bit processors. 9691da177e4SLinus Torvalds Tiger was developed by Ross Anderson and Eli Biham. 9701da177e4SLinus Torvalds 9711da177e4SLinus Torvalds See also: 9721da177e4SLinus Torvalds <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>. 9731da177e4SLinus Torvalds 974584fffc8SSebastian Siewiorconfig CRYPTO_WP512 975584fffc8SSebastian Siewior tristate "Whirlpool digest algorithms" 9764946510bSAdrian-Ken Rueegsegger select CRYPTO_HASH 9771da177e4SLinus Torvalds help 978584fffc8SSebastian Siewior Whirlpool hash algorithm 512, 384 and 256-bit hashes 9791da177e4SLinus Torvalds 980584fffc8SSebastian Siewior Whirlpool-512 is part of the NESSIE cryptographic primitives. 981584fffc8SSebastian Siewior Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard 9821da177e4SLinus Torvalds 9831da177e4SLinus Torvalds See also: 9846d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html> 9851da177e4SLinus Torvalds 9860e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL 9870e1227d3SHuang Ying tristate "GHASH digest algorithm (CLMUL-NI accelerated)" 9888af00860SRichard Weinberger depends on X86 && 64BIT 9890e1227d3SHuang Ying select CRYPTO_CRYPTD 9900e1227d3SHuang Ying help 9910e1227d3SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 9920e1227d3SHuang Ying The implementation is accelerated by CLMUL-NI of Intel. 9930e1227d3SHuang Ying 994584fffc8SSebastian Siewiorcomment "Ciphers" 9951da177e4SLinus Torvalds 9961da177e4SLinus Torvaldsconfig CRYPTO_AES 9971da177e4SLinus Torvalds tristate "AES cipher algorithms" 998cce9e06dSHerbert Xu select CRYPTO_ALGAPI 9991da177e4SLinus Torvalds help 10001da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 10011da177e4SLinus Torvalds algorithm. 10021da177e4SLinus Torvalds 10031da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 10041da177e4SLinus Torvalds both hardware and software across a wide range of computing 10051da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 10061da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 10071da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 10081da177e4SLinus Torvalds suited for restricted-space environments, in which it also 10091da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 10101da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 10111da177e4SLinus Torvalds 10121da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 10131da177e4SLinus Torvalds 10141da177e4SLinus Torvalds See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information. 10151da177e4SLinus Torvalds 1016b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI 1017b5e0b032SArd Biesheuvel tristate "Fixed time AES cipher" 1018b5e0b032SArd Biesheuvel select CRYPTO_ALGAPI 1019b5e0b032SArd Biesheuvel help 1020b5e0b032SArd Biesheuvel This is a generic implementation of AES that attempts to eliminate 1021b5e0b032SArd Biesheuvel data dependent latencies as much as possible without affecting 1022b5e0b032SArd Biesheuvel performance too much. It is intended for use by the generic CCM 1023b5e0b032SArd Biesheuvel and GCM drivers, and other CTR or CMAC/XCBC based modes that rely 1024b5e0b032SArd Biesheuvel solely on encryption (although decryption is supported as well, but 1025b5e0b032SArd Biesheuvel with a more dramatic performance hit) 1026b5e0b032SArd Biesheuvel 1027b5e0b032SArd Biesheuvel Instead of using 16 lookup tables of 1 KB each, (8 for encryption and 1028b5e0b032SArd Biesheuvel 8 for decryption), this implementation only uses just two S-boxes of 1029b5e0b032SArd Biesheuvel 256 bytes each, and attempts to eliminate data dependent latencies by 1030b5e0b032SArd Biesheuvel prefetching the entire table into the cache at the start of each 1031b5e0b032SArd Biesheuvel block. 1032b5e0b032SArd Biesheuvel 10331da177e4SLinus Torvaldsconfig CRYPTO_AES_586 10341da177e4SLinus Torvalds tristate "AES cipher algorithms (i586)" 1035cce9e06dSHerbert Xu depends on (X86 || UML_X86) && !64BIT 1036cce9e06dSHerbert Xu select CRYPTO_ALGAPI 10375157dea8SSebastian Siewior select CRYPTO_AES 10381da177e4SLinus Torvalds help 10391da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 10401da177e4SLinus Torvalds algorithm. 10411da177e4SLinus Torvalds 10421da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 10431da177e4SLinus Torvalds both hardware and software across a wide range of computing 10441da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 10451da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 10461da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 10471da177e4SLinus Torvalds suited for restricted-space environments, in which it also 10481da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 10491da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 10501da177e4SLinus Torvalds 10511da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 10521da177e4SLinus Torvalds 10531da177e4SLinus Torvalds See <http://csrc.nist.gov/encryption/aes/> for more information. 10541da177e4SLinus Torvalds 1055a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64 1056a2a892a2SAndreas Steinmetz tristate "AES cipher algorithms (x86_64)" 1057cce9e06dSHerbert Xu depends on (X86 || UML_X86) && 64BIT 1058cce9e06dSHerbert Xu select CRYPTO_ALGAPI 105981190b32SSebastian Siewior select CRYPTO_AES 1060a2a892a2SAndreas Steinmetz help 1061a2a892a2SAndreas Steinmetz AES cipher algorithms (FIPS-197). AES uses the Rijndael 1062a2a892a2SAndreas Steinmetz algorithm. 1063a2a892a2SAndreas Steinmetz 1064a2a892a2SAndreas Steinmetz Rijndael appears to be consistently a very good performer in 1065a2a892a2SAndreas Steinmetz both hardware and software across a wide range of computing 1066a2a892a2SAndreas Steinmetz environments regardless of its use in feedback or non-feedback 1067a2a892a2SAndreas Steinmetz modes. Its key setup time is excellent, and its key agility is 1068a2a892a2SAndreas Steinmetz good. Rijndael's very low memory requirements make it very well 1069a2a892a2SAndreas Steinmetz suited for restricted-space environments, in which it also 1070a2a892a2SAndreas Steinmetz demonstrates excellent performance. Rijndael's operations are 1071a2a892a2SAndreas Steinmetz among the easiest to defend against power and timing attacks. 1072a2a892a2SAndreas Steinmetz 1073a2a892a2SAndreas Steinmetz The AES specifies three key sizes: 128, 192 and 256 bits 1074a2a892a2SAndreas Steinmetz 1075a2a892a2SAndreas Steinmetz See <http://csrc.nist.gov/encryption/aes/> for more information. 1076a2a892a2SAndreas Steinmetz 107754b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL 107854b6a1bdSHuang Ying tristate "AES cipher algorithms (AES-NI)" 10798af00860SRichard Weinberger depends on X86 108085671860SHerbert Xu select CRYPTO_AEAD 10810d258efbSMathias Krause select CRYPTO_AES_X86_64 if 64BIT 10820d258efbSMathias Krause select CRYPTO_AES_586 if !64BIT 108354b6a1bdSHuang Ying select CRYPTO_ALGAPI 108485671860SHerbert Xu select CRYPTO_BLKCIPHER 10857643a11aSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 if 64BIT 108685671860SHerbert Xu select CRYPTO_SIMD 108754b6a1bdSHuang Ying help 108854b6a1bdSHuang Ying Use Intel AES-NI instructions for AES algorithm. 108954b6a1bdSHuang Ying 109054b6a1bdSHuang Ying AES cipher algorithms (FIPS-197). AES uses the Rijndael 109154b6a1bdSHuang Ying algorithm. 109254b6a1bdSHuang Ying 109354b6a1bdSHuang Ying Rijndael appears to be consistently a very good performer in 109454b6a1bdSHuang Ying both hardware and software across a wide range of computing 109554b6a1bdSHuang Ying environments regardless of its use in feedback or non-feedback 109654b6a1bdSHuang Ying modes. Its key setup time is excellent, and its key agility is 109754b6a1bdSHuang Ying good. Rijndael's very low memory requirements make it very well 109854b6a1bdSHuang Ying suited for restricted-space environments, in which it also 109954b6a1bdSHuang Ying demonstrates excellent performance. Rijndael's operations are 110054b6a1bdSHuang Ying among the easiest to defend against power and timing attacks. 110154b6a1bdSHuang Ying 110254b6a1bdSHuang Ying The AES specifies three key sizes: 128, 192 and 256 bits 110354b6a1bdSHuang Ying 110454b6a1bdSHuang Ying See <http://csrc.nist.gov/encryption/aes/> for more information. 110554b6a1bdSHuang Ying 11060d258efbSMathias Krause In addition to AES cipher algorithm support, the acceleration 11070d258efbSMathias Krause for some popular block cipher mode is supported too, including 11080d258efbSMathias Krause ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional 11090d258efbSMathias Krause acceleration for CTR. 11102cf4ac8bSHuang Ying 11119bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64 11129bf4852dSDavid S. Miller tristate "AES cipher algorithms (SPARC64)" 11139bf4852dSDavid S. Miller depends on SPARC64 11149bf4852dSDavid S. Miller select CRYPTO_CRYPTD 11159bf4852dSDavid S. Miller select CRYPTO_ALGAPI 11169bf4852dSDavid S. Miller help 11179bf4852dSDavid S. Miller Use SPARC64 crypto opcodes for AES algorithm. 11189bf4852dSDavid S. Miller 11199bf4852dSDavid S. Miller AES cipher algorithms (FIPS-197). AES uses the Rijndael 11209bf4852dSDavid S. Miller algorithm. 11219bf4852dSDavid S. Miller 11229bf4852dSDavid S. Miller Rijndael appears to be consistently a very good performer in 11239bf4852dSDavid S. Miller both hardware and software across a wide range of computing 11249bf4852dSDavid S. Miller environments regardless of its use in feedback or non-feedback 11259bf4852dSDavid S. Miller modes. Its key setup time is excellent, and its key agility is 11269bf4852dSDavid S. Miller good. Rijndael's very low memory requirements make it very well 11279bf4852dSDavid S. Miller suited for restricted-space environments, in which it also 11289bf4852dSDavid S. Miller demonstrates excellent performance. Rijndael's operations are 11299bf4852dSDavid S. Miller among the easiest to defend against power and timing attacks. 11309bf4852dSDavid S. Miller 11319bf4852dSDavid S. Miller The AES specifies three key sizes: 128, 192 and 256 bits 11329bf4852dSDavid S. Miller 11339bf4852dSDavid S. Miller See <http://csrc.nist.gov/encryption/aes/> for more information. 11349bf4852dSDavid S. Miller 11359bf4852dSDavid S. Miller In addition to AES cipher algorithm support, the acceleration 11369bf4852dSDavid S. Miller for some popular block cipher mode is supported too, including 11379bf4852dSDavid S. Miller ECB and CBC. 11389bf4852dSDavid S. Miller 1139504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE 1140504c6143SMarkus Stockhausen tristate "AES cipher algorithms (PPC SPE)" 1141504c6143SMarkus Stockhausen depends on PPC && SPE 1142504c6143SMarkus Stockhausen help 1143504c6143SMarkus Stockhausen AES cipher algorithms (FIPS-197). Additionally the acceleration 1144504c6143SMarkus Stockhausen for popular block cipher modes ECB, CBC, CTR and XTS is supported. 1145504c6143SMarkus Stockhausen This module should only be used for low power (router) devices 1146504c6143SMarkus Stockhausen without hardware AES acceleration (e.g. caam crypto). It reduces the 1147504c6143SMarkus Stockhausen size of the AES tables from 16KB to 8KB + 256 bytes and mitigates 1148504c6143SMarkus Stockhausen timining attacks. Nevertheless it might be not as secure as other 1149504c6143SMarkus Stockhausen architecture specific assembler implementations that work on 1KB 1150504c6143SMarkus Stockhausen tables or 256 bytes S-boxes. 1151504c6143SMarkus Stockhausen 11521da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS 11531da177e4SLinus Torvalds tristate "Anubis cipher algorithm" 1154cce9e06dSHerbert Xu select CRYPTO_ALGAPI 11551da177e4SLinus Torvalds help 11561da177e4SLinus Torvalds Anubis cipher algorithm. 11571da177e4SLinus Torvalds 11581da177e4SLinus Torvalds Anubis is a variable key length cipher which can use keys from 11591da177e4SLinus Torvalds 128 bits to 320 bits in length. It was evaluated as a entrant 11601da177e4SLinus Torvalds in the NESSIE competition. 11611da177e4SLinus Torvalds 11621da177e4SLinus Torvalds See also: 11636d8de74cSJustin P. Mattock <https://www.cosic.esat.kuleuven.be/nessie/reports/> 11646d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/AnubisPage.html> 11651da177e4SLinus Torvalds 1166584fffc8SSebastian Siewiorconfig CRYPTO_ARC4 1167584fffc8SSebastian Siewior tristate "ARC4 cipher algorithm" 1168b9b0f080SSebastian Andrzej Siewior select CRYPTO_BLKCIPHER 1169e2ee95b8SHye-Shik Chang help 1170584fffc8SSebastian Siewior ARC4 cipher algorithm. 1171e2ee95b8SHye-Shik Chang 1172584fffc8SSebastian Siewior ARC4 is a stream cipher using keys ranging from 8 bits to 2048 1173584fffc8SSebastian Siewior bits in length. This algorithm is required for driver-based 1174584fffc8SSebastian Siewior WEP, but it should not be for other purposes because of the 1175584fffc8SSebastian Siewior weakness of the algorithm. 1176584fffc8SSebastian Siewior 1177584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH 1178584fffc8SSebastian Siewior tristate "Blowfish cipher algorithm" 1179584fffc8SSebastian Siewior select CRYPTO_ALGAPI 118052ba867cSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 1181584fffc8SSebastian Siewior help 1182584fffc8SSebastian Siewior Blowfish cipher algorithm, by Bruce Schneier. 1183584fffc8SSebastian Siewior 1184584fffc8SSebastian Siewior This is a variable key length cipher which can use keys from 32 1185584fffc8SSebastian Siewior bits to 448 bits in length. It's fast, simple and specifically 1186584fffc8SSebastian Siewior designed for use on "large microprocessors". 1187e2ee95b8SHye-Shik Chang 1188e2ee95b8SHye-Shik Chang See also: 1189584fffc8SSebastian Siewior <http://www.schneier.com/blowfish.html> 1190584fffc8SSebastian Siewior 119152ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON 119252ba867cSJussi Kivilinna tristate 119352ba867cSJussi Kivilinna help 119452ba867cSJussi Kivilinna Common parts of the Blowfish cipher algorithm shared by the 119552ba867cSJussi Kivilinna generic c and the assembler implementations. 119652ba867cSJussi Kivilinna 119752ba867cSJussi Kivilinna See also: 119852ba867cSJussi Kivilinna <http://www.schneier.com/blowfish.html> 119952ba867cSJussi Kivilinna 120064b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64 120164b94ceaSJussi Kivilinna tristate "Blowfish cipher algorithm (x86_64)" 1202f21a7c19SAl Viro depends on X86 && 64BIT 1203c1679171SEric Biggers select CRYPTO_BLKCIPHER 120464b94ceaSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 120564b94ceaSJussi Kivilinna help 120664b94ceaSJussi Kivilinna Blowfish cipher algorithm (x86_64), by Bruce Schneier. 120764b94ceaSJussi Kivilinna 120864b94ceaSJussi Kivilinna This is a variable key length cipher which can use keys from 32 120964b94ceaSJussi Kivilinna bits to 448 bits in length. It's fast, simple and specifically 121064b94ceaSJussi Kivilinna designed for use on "large microprocessors". 121164b94ceaSJussi Kivilinna 121264b94ceaSJussi Kivilinna See also: 121364b94ceaSJussi Kivilinna <http://www.schneier.com/blowfish.html> 121464b94ceaSJussi Kivilinna 1215584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA 1216584fffc8SSebastian Siewior tristate "Camellia cipher algorithms" 1217584fffc8SSebastian Siewior depends on CRYPTO 1218584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1219584fffc8SSebastian Siewior help 1220584fffc8SSebastian Siewior Camellia cipher algorithms module. 1221584fffc8SSebastian Siewior 1222584fffc8SSebastian Siewior Camellia is a symmetric key block cipher developed jointly 1223584fffc8SSebastian Siewior at NTT and Mitsubishi Electric Corporation. 1224584fffc8SSebastian Siewior 1225584fffc8SSebastian Siewior The Camellia specifies three key sizes: 128, 192 and 256 bits. 1226584fffc8SSebastian Siewior 1227584fffc8SSebastian Siewior See also: 1228584fffc8SSebastian Siewior <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1229584fffc8SSebastian Siewior 12300b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64 12310b95ec56SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64)" 1232f21a7c19SAl Viro depends on X86 && 64BIT 12330b95ec56SJussi Kivilinna depends on CRYPTO 12341af6d037SEric Biggers select CRYPTO_BLKCIPHER 1235964263afSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 12360b95ec56SJussi Kivilinna help 12370b95ec56SJussi Kivilinna Camellia cipher algorithm module (x86_64). 12380b95ec56SJussi Kivilinna 12390b95ec56SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 12400b95ec56SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 12410b95ec56SJussi Kivilinna 12420b95ec56SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 12430b95ec56SJussi Kivilinna 12440b95ec56SJussi Kivilinna See also: 12450b95ec56SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 12460b95ec56SJussi Kivilinna 1247d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64 1248d9b1d2e7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)" 1249d9b1d2e7SJussi Kivilinna depends on X86 && 64BIT 1250d9b1d2e7SJussi Kivilinna depends on CRYPTO 125144893bc2SEric Biggers select CRYPTO_BLKCIPHER 1252d9b1d2e7SJussi Kivilinna select CRYPTO_CAMELLIA_X86_64 125344893bc2SEric Biggers select CRYPTO_GLUE_HELPER_X86 125444893bc2SEric Biggers select CRYPTO_SIMD 1255d9b1d2e7SJussi Kivilinna select CRYPTO_XTS 1256d9b1d2e7SJussi Kivilinna help 1257d9b1d2e7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX). 1258d9b1d2e7SJussi Kivilinna 1259d9b1d2e7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 1260d9b1d2e7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 1261d9b1d2e7SJussi Kivilinna 1262d9b1d2e7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 1263d9b1d2e7SJussi Kivilinna 1264d9b1d2e7SJussi Kivilinna See also: 1265d9b1d2e7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1266d9b1d2e7SJussi Kivilinna 1267f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 1268f3f935a7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)" 1269f3f935a7SJussi Kivilinna depends on X86 && 64BIT 1270f3f935a7SJussi Kivilinna depends on CRYPTO 1271f3f935a7SJussi Kivilinna select CRYPTO_CAMELLIA_AESNI_AVX_X86_64 1272f3f935a7SJussi Kivilinna help 1273f3f935a7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX2). 1274f3f935a7SJussi Kivilinna 1275f3f935a7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 1276f3f935a7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 1277f3f935a7SJussi Kivilinna 1278f3f935a7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 1279f3f935a7SJussi Kivilinna 1280f3f935a7SJussi Kivilinna See also: 1281f3f935a7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1282f3f935a7SJussi Kivilinna 128381658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64 128481658ad0SDavid S. Miller tristate "Camellia cipher algorithm (SPARC64)" 128581658ad0SDavid S. Miller depends on SPARC64 128681658ad0SDavid S. Miller depends on CRYPTO 128781658ad0SDavid S. Miller select CRYPTO_ALGAPI 128881658ad0SDavid S. Miller help 128981658ad0SDavid S. Miller Camellia cipher algorithm module (SPARC64). 129081658ad0SDavid S. Miller 129181658ad0SDavid S. Miller Camellia is a symmetric key block cipher developed jointly 129281658ad0SDavid S. Miller at NTT and Mitsubishi Electric Corporation. 129381658ad0SDavid S. Miller 129481658ad0SDavid S. Miller The Camellia specifies three key sizes: 128, 192 and 256 bits. 129581658ad0SDavid S. Miller 129681658ad0SDavid S. Miller See also: 129781658ad0SDavid S. Miller <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 129881658ad0SDavid S. Miller 1299044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON 1300044ab525SJussi Kivilinna tristate 1301044ab525SJussi Kivilinna help 1302044ab525SJussi Kivilinna Common parts of the CAST cipher algorithms shared by the 1303044ab525SJussi Kivilinna generic c and the assembler implementations. 1304044ab525SJussi Kivilinna 1305584fffc8SSebastian Siewiorconfig CRYPTO_CAST5 1306584fffc8SSebastian Siewior tristate "CAST5 (CAST-128) cipher algorithm" 1307584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1308044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1309584fffc8SSebastian Siewior help 1310584fffc8SSebastian Siewior The CAST5 encryption algorithm (synonymous with CAST-128) is 1311584fffc8SSebastian Siewior described in RFC2144. 1312584fffc8SSebastian Siewior 13134d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64 13144d6d6a2cSJohannes Goetzfried tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)" 13154d6d6a2cSJohannes Goetzfried depends on X86 && 64BIT 13161e63183aSEric Biggers select CRYPTO_BLKCIPHER 13174d6d6a2cSJohannes Goetzfried select CRYPTO_CAST5 13181e63183aSEric Biggers select CRYPTO_CAST_COMMON 13191e63183aSEric Biggers select CRYPTO_SIMD 13204d6d6a2cSJohannes Goetzfried help 13214d6d6a2cSJohannes Goetzfried The CAST5 encryption algorithm (synonymous with CAST-128) is 13224d6d6a2cSJohannes Goetzfried described in RFC2144. 13234d6d6a2cSJohannes Goetzfried 13244d6d6a2cSJohannes Goetzfried This module provides the Cast5 cipher algorithm that processes 13254d6d6a2cSJohannes Goetzfried sixteen blocks parallel using the AVX instruction set. 13264d6d6a2cSJohannes Goetzfried 1327584fffc8SSebastian Siewiorconfig CRYPTO_CAST6 1328584fffc8SSebastian Siewior tristate "CAST6 (CAST-256) cipher algorithm" 1329584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1330044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1331584fffc8SSebastian Siewior help 1332584fffc8SSebastian Siewior The CAST6 encryption algorithm (synonymous with CAST-256) is 1333584fffc8SSebastian Siewior described in RFC2612. 1334584fffc8SSebastian Siewior 13354ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64 13364ea1277dSJohannes Goetzfried tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)" 13374ea1277dSJohannes Goetzfried depends on X86 && 64BIT 13384bd96924SEric Biggers select CRYPTO_BLKCIPHER 13394ea1277dSJohannes Goetzfried select CRYPTO_CAST6 13404bd96924SEric Biggers select CRYPTO_CAST_COMMON 13414bd96924SEric Biggers select CRYPTO_GLUE_HELPER_X86 13424bd96924SEric Biggers select CRYPTO_SIMD 13434ea1277dSJohannes Goetzfried select CRYPTO_XTS 13444ea1277dSJohannes Goetzfried help 13454ea1277dSJohannes Goetzfried The CAST6 encryption algorithm (synonymous with CAST-256) is 13464ea1277dSJohannes Goetzfried described in RFC2612. 13474ea1277dSJohannes Goetzfried 13484ea1277dSJohannes Goetzfried This module provides the Cast6 cipher algorithm that processes 13494ea1277dSJohannes Goetzfried eight blocks parallel using the AVX instruction set. 13504ea1277dSJohannes Goetzfried 1351584fffc8SSebastian Siewiorconfig CRYPTO_DES 1352584fffc8SSebastian Siewior tristate "DES and Triple DES EDE cipher algorithms" 1353584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1354584fffc8SSebastian Siewior help 1355584fffc8SSebastian Siewior DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). 1356584fffc8SSebastian Siewior 1357c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64 1358c5aac2dfSDavid S. Miller tristate "DES and Triple DES EDE cipher algorithms (SPARC64)" 135997da37b3SDave Jones depends on SPARC64 1360c5aac2dfSDavid S. Miller select CRYPTO_ALGAPI 1361c5aac2dfSDavid S. Miller select CRYPTO_DES 1362c5aac2dfSDavid S. Miller help 1363c5aac2dfSDavid S. Miller DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3), 1364c5aac2dfSDavid S. Miller optimized using SPARC64 crypto opcodes. 1365c5aac2dfSDavid S. Miller 13666574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64 13676574e6c6SJussi Kivilinna tristate "Triple DES EDE cipher algorithm (x86-64)" 13686574e6c6SJussi Kivilinna depends on X86 && 64BIT 136909c0f03bSEric Biggers select CRYPTO_BLKCIPHER 13706574e6c6SJussi Kivilinna select CRYPTO_DES 13716574e6c6SJussi Kivilinna help 13726574e6c6SJussi Kivilinna Triple DES EDE (FIPS 46-3) algorithm. 13736574e6c6SJussi Kivilinna 13746574e6c6SJussi Kivilinna This module provides implementation of the Triple DES EDE cipher 13756574e6c6SJussi Kivilinna algorithm that is optimized for x86-64 processors. Two versions of 13766574e6c6SJussi Kivilinna algorithm are provided; regular processing one input block and 13776574e6c6SJussi Kivilinna one that processes three blocks parallel. 13786574e6c6SJussi Kivilinna 1379584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT 1380584fffc8SSebastian Siewior tristate "FCrypt cipher algorithm" 1381584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1382584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 1383584fffc8SSebastian Siewior help 1384584fffc8SSebastian Siewior FCrypt algorithm used by RxRPC. 1385584fffc8SSebastian Siewior 1386584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD 1387584fffc8SSebastian Siewior tristate "Khazad cipher algorithm" 1388584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1389584fffc8SSebastian Siewior help 1390584fffc8SSebastian Siewior Khazad cipher algorithm. 1391584fffc8SSebastian Siewior 1392584fffc8SSebastian Siewior Khazad was a finalist in the initial NESSIE competition. It is 1393584fffc8SSebastian Siewior an algorithm optimized for 64-bit processors with good performance 1394584fffc8SSebastian Siewior on 32-bit processors. Khazad uses an 128 bit key size. 1395584fffc8SSebastian Siewior 1396584fffc8SSebastian Siewior See also: 13976d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/KhazadPage.html> 1398e2ee95b8SHye-Shik Chang 13992407d608STan Swee Hengconfig CRYPTO_SALSA20 14003b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm" 14012407d608STan Swee Heng select CRYPTO_BLKCIPHER 14022407d608STan Swee Heng help 14032407d608STan Swee Heng Salsa20 stream cipher algorithm. 14042407d608STan Swee Heng 14052407d608STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 14062407d608STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 14072407d608STan Swee Heng 14082407d608STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 14092407d608STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 14101da177e4SLinus Torvalds 1411974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586 14123b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm (i586)" 1413974e4b75STan Swee Heng depends on (X86 || UML_X86) && !64BIT 1414974e4b75STan Swee Heng select CRYPTO_BLKCIPHER 1415c9a3ff8fSEric Biggers select CRYPTO_SALSA20 1416974e4b75STan Swee Heng help 1417974e4b75STan Swee Heng Salsa20 stream cipher algorithm. 1418974e4b75STan Swee Heng 1419974e4b75STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 1420974e4b75STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 1421974e4b75STan Swee Heng 1422974e4b75STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 1423974e4b75STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 1424974e4b75STan Swee Heng 14259a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64 14263b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm (x86_64)" 14279a7dafbbSTan Swee Heng depends on (X86 || UML_X86) && 64BIT 14289a7dafbbSTan Swee Heng select CRYPTO_BLKCIPHER 1429c9a3ff8fSEric Biggers select CRYPTO_SALSA20 14309a7dafbbSTan Swee Heng help 14319a7dafbbSTan Swee Heng Salsa20 stream cipher algorithm. 14329a7dafbbSTan Swee Heng 14339a7dafbbSTan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 14349a7dafbbSTan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 14359a7dafbbSTan Swee Heng 14369a7dafbbSTan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 14379a7dafbbSTan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 14389a7dafbbSTan Swee Heng 1439c08d0e64SMartin Williconfig CRYPTO_CHACHA20 1440c08d0e64SMartin Willi tristate "ChaCha20 cipher algorithm" 1441c08d0e64SMartin Willi select CRYPTO_BLKCIPHER 1442c08d0e64SMartin Willi help 1443c08d0e64SMartin Willi ChaCha20 cipher algorithm, RFC7539. 1444c08d0e64SMartin Willi 1445c08d0e64SMartin Willi ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 1446c08d0e64SMartin Willi Bernstein and further specified in RFC7539 for use in IETF protocols. 1447c08d0e64SMartin Willi This is the portable C implementation of ChaCha20. 1448c08d0e64SMartin Willi 1449c08d0e64SMartin Willi See also: 1450c08d0e64SMartin Willi <http://cr.yp.to/chacha/chacha-20080128.pdf> 1451c08d0e64SMartin Willi 1452c9320b6dSMartin Williconfig CRYPTO_CHACHA20_X86_64 14533d1e93cdSMartin Willi tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)" 1454c9320b6dSMartin Willi depends on X86 && 64BIT 1455c9320b6dSMartin Willi select CRYPTO_BLKCIPHER 1456c9320b6dSMartin Willi select CRYPTO_CHACHA20 1457c9320b6dSMartin Willi help 1458c9320b6dSMartin Willi ChaCha20 cipher algorithm, RFC7539. 1459c9320b6dSMartin Willi 1460c9320b6dSMartin Willi ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 1461c9320b6dSMartin Willi Bernstein and further specified in RFC7539 for use in IETF protocols. 1462c9320b6dSMartin Willi This is the x86_64 assembler implementation using SIMD instructions. 1463c9320b6dSMartin Willi 1464c9320b6dSMartin Willi See also: 1465c9320b6dSMartin Willi <http://cr.yp.to/chacha/chacha-20080128.pdf> 1466c9320b6dSMartin Willi 1467584fffc8SSebastian Siewiorconfig CRYPTO_SEED 1468584fffc8SSebastian Siewior tristate "SEED cipher algorithm" 1469584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1470584fffc8SSebastian Siewior help 1471584fffc8SSebastian Siewior SEED cipher algorithm (RFC4269). 1472584fffc8SSebastian Siewior 1473584fffc8SSebastian Siewior SEED is a 128-bit symmetric key block cipher that has been 1474584fffc8SSebastian Siewior developed by KISA (Korea Information Security Agency) as a 1475584fffc8SSebastian Siewior national standard encryption algorithm of the Republic of Korea. 1476584fffc8SSebastian Siewior It is a 16 round block cipher with the key size of 128 bit. 1477584fffc8SSebastian Siewior 1478584fffc8SSebastian Siewior See also: 1479584fffc8SSebastian Siewior <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp> 1480584fffc8SSebastian Siewior 1481584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT 1482584fffc8SSebastian Siewior tristate "Serpent cipher algorithm" 1483584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1484584fffc8SSebastian Siewior help 1485584fffc8SSebastian Siewior Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1486584fffc8SSebastian Siewior 1487584fffc8SSebastian Siewior Keys are allowed to be from 0 to 256 bits in length, in steps 1488584fffc8SSebastian Siewior of 8 bits. Also includes the 'Tnepres' algorithm, a reversed 1489584fffc8SSebastian Siewior variant of Serpent for compatibility with old kerneli.org code. 1490584fffc8SSebastian Siewior 1491584fffc8SSebastian Siewior See also: 1492584fffc8SSebastian Siewior <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1493584fffc8SSebastian Siewior 1494937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64 1495937c30d7SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/SSE2)" 1496937c30d7SJussi Kivilinna depends on X86 && 64BIT 1497e0f409dcSEric Biggers select CRYPTO_BLKCIPHER 1498596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1499937c30d7SJussi Kivilinna select CRYPTO_SERPENT 1500e0f409dcSEric Biggers select CRYPTO_SIMD 1501937c30d7SJussi Kivilinna help 1502937c30d7SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1503937c30d7SJussi Kivilinna 1504937c30d7SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1505937c30d7SJussi Kivilinna of 8 bits. 1506937c30d7SJussi Kivilinna 15071e6232f8SMasanari Iida This module provides Serpent cipher algorithm that processes eight 1508937c30d7SJussi Kivilinna blocks parallel using SSE2 instruction set. 1509937c30d7SJussi Kivilinna 1510937c30d7SJussi Kivilinna See also: 1511937c30d7SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1512937c30d7SJussi Kivilinna 1513251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586 1514251496dbSJussi Kivilinna tristate "Serpent cipher algorithm (i586/SSE2)" 1515251496dbSJussi Kivilinna depends on X86 && !64BIT 1516e0f409dcSEric Biggers select CRYPTO_BLKCIPHER 1517596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1518251496dbSJussi Kivilinna select CRYPTO_SERPENT 1519e0f409dcSEric Biggers select CRYPTO_SIMD 1520251496dbSJussi Kivilinna help 1521251496dbSJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1522251496dbSJussi Kivilinna 1523251496dbSJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1524251496dbSJussi Kivilinna of 8 bits. 1525251496dbSJussi Kivilinna 1526251496dbSJussi Kivilinna This module provides Serpent cipher algorithm that processes four 1527251496dbSJussi Kivilinna blocks parallel using SSE2 instruction set. 1528251496dbSJussi Kivilinna 1529251496dbSJussi Kivilinna See also: 1530251496dbSJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1531251496dbSJussi Kivilinna 15327efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64 15337efe4076SJohannes Goetzfried tristate "Serpent cipher algorithm (x86_64/AVX)" 15347efe4076SJohannes Goetzfried depends on X86 && 64BIT 1535e16bf974SEric Biggers select CRYPTO_BLKCIPHER 15361d0debbdSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 15377efe4076SJohannes Goetzfried select CRYPTO_SERPENT 1538e16bf974SEric Biggers select CRYPTO_SIMD 15397efe4076SJohannes Goetzfried select CRYPTO_XTS 15407efe4076SJohannes Goetzfried help 15417efe4076SJohannes Goetzfried Serpent cipher algorithm, by Anderson, Biham & Knudsen. 15427efe4076SJohannes Goetzfried 15437efe4076SJohannes Goetzfried Keys are allowed to be from 0 to 256 bits in length, in steps 15447efe4076SJohannes Goetzfried of 8 bits. 15457efe4076SJohannes Goetzfried 15467efe4076SJohannes Goetzfried This module provides the Serpent cipher algorithm that processes 15477efe4076SJohannes Goetzfried eight blocks parallel using the AVX instruction set. 15487efe4076SJohannes Goetzfried 15497efe4076SJohannes Goetzfried See also: 15507efe4076SJohannes Goetzfried <http://www.cl.cam.ac.uk/~rja14/serpent.html> 15517efe4076SJohannes Goetzfried 155256d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64 155356d76c96SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/AVX2)" 155456d76c96SJussi Kivilinna depends on X86 && 64BIT 155556d76c96SJussi Kivilinna select CRYPTO_SERPENT_AVX_X86_64 155656d76c96SJussi Kivilinna help 155756d76c96SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 155856d76c96SJussi Kivilinna 155956d76c96SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 156056d76c96SJussi Kivilinna of 8 bits. 156156d76c96SJussi Kivilinna 156256d76c96SJussi Kivilinna This module provides Serpent cipher algorithm that processes 16 156356d76c96SJussi Kivilinna blocks parallel using AVX2 instruction set. 156456d76c96SJussi Kivilinna 156556d76c96SJussi Kivilinna See also: 156656d76c96SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 156756d76c96SJussi Kivilinna 1568747c8ce4SGilad Ben-Yossefconfig CRYPTO_SM4 1569747c8ce4SGilad Ben-Yossef tristate "SM4 cipher algorithm" 1570747c8ce4SGilad Ben-Yossef select CRYPTO_ALGAPI 1571747c8ce4SGilad Ben-Yossef help 1572747c8ce4SGilad Ben-Yossef SM4 cipher algorithms (OSCCA GB/T 32907-2016). 1573747c8ce4SGilad Ben-Yossef 1574747c8ce4SGilad Ben-Yossef SM4 (GBT.32907-2016) is a cryptographic standard issued by the 1575747c8ce4SGilad Ben-Yossef Organization of State Commercial Administration of China (OSCCA) 1576747c8ce4SGilad Ben-Yossef as an authorized cryptographic algorithms for the use within China. 1577747c8ce4SGilad Ben-Yossef 1578747c8ce4SGilad Ben-Yossef SMS4 was originally created for use in protecting wireless 1579747c8ce4SGilad Ben-Yossef networks, and is mandated in the Chinese National Standard for 1580747c8ce4SGilad Ben-Yossef Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure) 1581747c8ce4SGilad Ben-Yossef (GB.15629.11-2003). 1582747c8ce4SGilad Ben-Yossef 1583747c8ce4SGilad Ben-Yossef The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and 1584747c8ce4SGilad Ben-Yossef standardized through TC 260 of the Standardization Administration 1585747c8ce4SGilad Ben-Yossef of the People's Republic of China (SAC). 1586747c8ce4SGilad Ben-Yossef 1587747c8ce4SGilad Ben-Yossef The input, output, and key of SMS4 are each 128 bits. 1588747c8ce4SGilad Ben-Yossef 1589747c8ce4SGilad Ben-Yossef See also: <https://eprint.iacr.org/2008/329.pdf> 1590747c8ce4SGilad Ben-Yossef 1591747c8ce4SGilad Ben-Yossef If unsure, say N. 1592747c8ce4SGilad Ben-Yossef 1593da7a0ab5SEric Biggersconfig CRYPTO_SPECK 1594da7a0ab5SEric Biggers tristate "Speck cipher algorithm" 1595da7a0ab5SEric Biggers select CRYPTO_ALGAPI 1596da7a0ab5SEric Biggers help 1597da7a0ab5SEric Biggers Speck is a lightweight block cipher that is tuned for optimal 1598da7a0ab5SEric Biggers performance in software (rather than hardware). 1599da7a0ab5SEric Biggers 1600da7a0ab5SEric Biggers Speck may not be as secure as AES, and should only be used on systems 1601da7a0ab5SEric Biggers where AES is not fast enough. 1602da7a0ab5SEric Biggers 1603da7a0ab5SEric Biggers See also: <https://eprint.iacr.org/2013/404.pdf> 1604da7a0ab5SEric Biggers 1605da7a0ab5SEric Biggers If unsure, say N. 1606da7a0ab5SEric Biggers 1607584fffc8SSebastian Siewiorconfig CRYPTO_TEA 1608584fffc8SSebastian Siewior tristate "TEA, XTEA and XETA cipher algorithms" 1609584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1610584fffc8SSebastian Siewior help 1611584fffc8SSebastian Siewior TEA cipher algorithm. 1612584fffc8SSebastian Siewior 1613584fffc8SSebastian Siewior Tiny Encryption Algorithm is a simple cipher that uses 1614584fffc8SSebastian Siewior many rounds for security. It is very fast and uses 1615584fffc8SSebastian Siewior little memory. 1616584fffc8SSebastian Siewior 1617584fffc8SSebastian Siewior Xtendend Tiny Encryption Algorithm is a modification to 1618584fffc8SSebastian Siewior the TEA algorithm to address a potential key weakness 1619584fffc8SSebastian Siewior in the TEA algorithm. 1620584fffc8SSebastian Siewior 1621584fffc8SSebastian Siewior Xtendend Encryption Tiny Algorithm is a mis-implementation 1622584fffc8SSebastian Siewior of the XTEA algorithm for compatibility purposes. 1623584fffc8SSebastian Siewior 1624584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH 1625584fffc8SSebastian Siewior tristate "Twofish cipher algorithm" 1626584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1627584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1628584fffc8SSebastian Siewior help 1629584fffc8SSebastian Siewior Twofish cipher algorithm. 1630584fffc8SSebastian Siewior 1631584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1632584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1633584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1634584fffc8SSebastian Siewior bits. 1635584fffc8SSebastian Siewior 1636584fffc8SSebastian Siewior See also: 1637584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1638584fffc8SSebastian Siewior 1639584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON 1640584fffc8SSebastian Siewior tristate 1641584fffc8SSebastian Siewior help 1642584fffc8SSebastian Siewior Common parts of the Twofish cipher algorithm shared by the 1643584fffc8SSebastian Siewior generic c and the assembler implementations. 1644584fffc8SSebastian Siewior 1645584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586 1646584fffc8SSebastian Siewior tristate "Twofish cipher algorithms (i586)" 1647584fffc8SSebastian Siewior depends on (X86 || UML_X86) && !64BIT 1648584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1649584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1650584fffc8SSebastian Siewior help 1651584fffc8SSebastian Siewior Twofish cipher algorithm. 1652584fffc8SSebastian Siewior 1653584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1654584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1655584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1656584fffc8SSebastian Siewior bits. 1657584fffc8SSebastian Siewior 1658584fffc8SSebastian Siewior See also: 1659584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1660584fffc8SSebastian Siewior 1661584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64 1662584fffc8SSebastian Siewior tristate "Twofish cipher algorithm (x86_64)" 1663584fffc8SSebastian Siewior depends on (X86 || UML_X86) && 64BIT 1664584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1665584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1666584fffc8SSebastian Siewior help 1667584fffc8SSebastian Siewior Twofish cipher algorithm (x86_64). 1668584fffc8SSebastian Siewior 1669584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1670584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1671584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1672584fffc8SSebastian Siewior bits. 1673584fffc8SSebastian Siewior 1674584fffc8SSebastian Siewior See also: 1675584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1676584fffc8SSebastian Siewior 16778280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY 16788280daadSJussi Kivilinna tristate "Twofish cipher algorithm (x86_64, 3-way parallel)" 1679f21a7c19SAl Viro depends on X86 && 64BIT 168037992fa4SEric Biggers select CRYPTO_BLKCIPHER 16818280daadSJussi Kivilinna select CRYPTO_TWOFISH_COMMON 16828280daadSJussi Kivilinna select CRYPTO_TWOFISH_X86_64 1683414cb5e7SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 16848280daadSJussi Kivilinna help 16858280daadSJussi Kivilinna Twofish cipher algorithm (x86_64, 3-way parallel). 16868280daadSJussi Kivilinna 16878280daadSJussi Kivilinna Twofish was submitted as an AES (Advanced Encryption Standard) 16888280daadSJussi Kivilinna candidate cipher by researchers at CounterPane Systems. It is a 16898280daadSJussi Kivilinna 16 round block cipher supporting key sizes of 128, 192, and 256 16908280daadSJussi Kivilinna bits. 16918280daadSJussi Kivilinna 16928280daadSJussi Kivilinna This module provides Twofish cipher algorithm that processes three 16938280daadSJussi Kivilinna blocks parallel, utilizing resources of out-of-order CPUs better. 16948280daadSJussi Kivilinna 16958280daadSJussi Kivilinna See also: 16968280daadSJussi Kivilinna <http://www.schneier.com/twofish.html> 16978280daadSJussi Kivilinna 1698107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64 1699107778b5SJohannes Goetzfried tristate "Twofish cipher algorithm (x86_64/AVX)" 1700107778b5SJohannes Goetzfried depends on X86 && 64BIT 17010e6ab46dSEric Biggers select CRYPTO_BLKCIPHER 1702a7378d4eSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 17030e6ab46dSEric Biggers select CRYPTO_SIMD 1704107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_COMMON 1705107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64 1706107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64_3WAY 1707107778b5SJohannes Goetzfried help 1708107778b5SJohannes Goetzfried Twofish cipher algorithm (x86_64/AVX). 1709107778b5SJohannes Goetzfried 1710107778b5SJohannes Goetzfried Twofish was submitted as an AES (Advanced Encryption Standard) 1711107778b5SJohannes Goetzfried candidate cipher by researchers at CounterPane Systems. It is a 1712107778b5SJohannes Goetzfried 16 round block cipher supporting key sizes of 128, 192, and 256 1713107778b5SJohannes Goetzfried bits. 1714107778b5SJohannes Goetzfried 1715107778b5SJohannes Goetzfried This module provides the Twofish cipher algorithm that processes 1716107778b5SJohannes Goetzfried eight blocks parallel using the AVX Instruction Set. 1717107778b5SJohannes Goetzfried 1718107778b5SJohannes Goetzfried See also: 1719107778b5SJohannes Goetzfried <http://www.schneier.com/twofish.html> 1720107778b5SJohannes Goetzfried 1721584fffc8SSebastian Siewiorcomment "Compression" 1722584fffc8SSebastian Siewior 17231da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE 17241da177e4SLinus Torvalds tristate "Deflate compression algorithm" 1725cce9e06dSHerbert Xu select CRYPTO_ALGAPI 1726f6ded09dSGiovanni Cabiddu select CRYPTO_ACOMP2 17271da177e4SLinus Torvalds select ZLIB_INFLATE 17281da177e4SLinus Torvalds select ZLIB_DEFLATE 17291da177e4SLinus Torvalds help 17301da177e4SLinus Torvalds This is the Deflate algorithm (RFC1951), specified for use in 17311da177e4SLinus Torvalds IPSec with the IPCOMP protocol (RFC3173, RFC2394). 17321da177e4SLinus Torvalds 17331da177e4SLinus Torvalds You will most probably want this if using IPSec. 17341da177e4SLinus Torvalds 17350b77abb3SZoltan Sogorconfig CRYPTO_LZO 17360b77abb3SZoltan Sogor tristate "LZO compression algorithm" 17370b77abb3SZoltan Sogor select CRYPTO_ALGAPI 1738ac9d2c4bSGiovanni Cabiddu select CRYPTO_ACOMP2 17390b77abb3SZoltan Sogor select LZO_COMPRESS 17400b77abb3SZoltan Sogor select LZO_DECOMPRESS 17410b77abb3SZoltan Sogor help 17420b77abb3SZoltan Sogor This is the LZO algorithm. 17430b77abb3SZoltan Sogor 174435a1fc18SSeth Jenningsconfig CRYPTO_842 174535a1fc18SSeth Jennings tristate "842 compression algorithm" 17462062c5b6SDan Streetman select CRYPTO_ALGAPI 17476a8de3aeSGiovanni Cabiddu select CRYPTO_ACOMP2 17482062c5b6SDan Streetman select 842_COMPRESS 17492062c5b6SDan Streetman select 842_DECOMPRESS 175035a1fc18SSeth Jennings help 175135a1fc18SSeth Jennings This is the 842 algorithm. 175235a1fc18SSeth Jennings 17530ea8530dSChanho Minconfig CRYPTO_LZ4 17540ea8530dSChanho Min tristate "LZ4 compression algorithm" 17550ea8530dSChanho Min select CRYPTO_ALGAPI 17568cd9330eSGiovanni Cabiddu select CRYPTO_ACOMP2 17570ea8530dSChanho Min select LZ4_COMPRESS 17580ea8530dSChanho Min select LZ4_DECOMPRESS 17590ea8530dSChanho Min help 17600ea8530dSChanho Min This is the LZ4 algorithm. 17610ea8530dSChanho Min 17620ea8530dSChanho Minconfig CRYPTO_LZ4HC 17630ea8530dSChanho Min tristate "LZ4HC compression algorithm" 17640ea8530dSChanho Min select CRYPTO_ALGAPI 176591d53d96SGiovanni Cabiddu select CRYPTO_ACOMP2 17660ea8530dSChanho Min select LZ4HC_COMPRESS 17670ea8530dSChanho Min select LZ4_DECOMPRESS 17680ea8530dSChanho Min help 17690ea8530dSChanho Min This is the LZ4 high compression mode algorithm. 17700ea8530dSChanho Min 1771d28fc3dbSNick Terrellconfig CRYPTO_ZSTD 1772d28fc3dbSNick Terrell tristate "Zstd compression algorithm" 1773d28fc3dbSNick Terrell select CRYPTO_ALGAPI 1774d28fc3dbSNick Terrell select CRYPTO_ACOMP2 1775d28fc3dbSNick Terrell select ZSTD_COMPRESS 1776d28fc3dbSNick Terrell select ZSTD_DECOMPRESS 1777d28fc3dbSNick Terrell help 1778d28fc3dbSNick Terrell This is the zstd algorithm. 1779d28fc3dbSNick Terrell 178017f0f4a4SNeil Hormancomment "Random Number Generation" 178117f0f4a4SNeil Horman 178217f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG 178317f0f4a4SNeil Horman tristate "Pseudo Random Number Generation for Cryptographic modules" 178417f0f4a4SNeil Horman select CRYPTO_AES 178517f0f4a4SNeil Horman select CRYPTO_RNG 178617f0f4a4SNeil Horman help 178717f0f4a4SNeil Horman This option enables the generic pseudo random number generator 178817f0f4a4SNeil Horman for cryptographic modules. Uses the Algorithm specified in 17897dd607e8SJiri Kosina ANSI X9.31 A.2.4. Note that this option must be enabled if 17907dd607e8SJiri Kosina CRYPTO_FIPS is selected 179117f0f4a4SNeil Horman 1792f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU 1793419090c6SStephan Mueller tristate "NIST SP800-90A DRBG" 1794419090c6SStephan Mueller help 1795419090c6SStephan Mueller NIST SP800-90A compliant DRBG. In the following submenu, one or 1796419090c6SStephan Mueller more of the DRBG types must be selected. 1797419090c6SStephan Mueller 1798f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU 1799419090c6SStephan Mueller 1800419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC 1801401e4238SHerbert Xu bool 1802419090c6SStephan Mueller default y 1803419090c6SStephan Mueller select CRYPTO_HMAC 1804826775bbSHerbert Xu select CRYPTO_SHA256 1805419090c6SStephan Mueller 1806419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH 1807419090c6SStephan Mueller bool "Enable Hash DRBG" 1808826775bbSHerbert Xu select CRYPTO_SHA256 1809419090c6SStephan Mueller help 1810419090c6SStephan Mueller Enable the Hash DRBG variant as defined in NIST SP800-90A. 1811419090c6SStephan Mueller 1812419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR 1813419090c6SStephan Mueller bool "Enable CTR DRBG" 1814419090c6SStephan Mueller select CRYPTO_AES 181535591285SStephan Mueller depends on CRYPTO_CTR 1816419090c6SStephan Mueller help 1817419090c6SStephan Mueller Enable the CTR DRBG variant as defined in NIST SP800-90A. 1818419090c6SStephan Mueller 1819f2c89a10SHerbert Xuconfig CRYPTO_DRBG 1820f2c89a10SHerbert Xu tristate 1821401e4238SHerbert Xu default CRYPTO_DRBG_MENU 1822f2c89a10SHerbert Xu select CRYPTO_RNG 1823bb5530e4SStephan Mueller select CRYPTO_JITTERENTROPY 1824f2c89a10SHerbert Xu 1825f2c89a10SHerbert Xuendif # if CRYPTO_DRBG_MENU 1826419090c6SStephan Mueller 1827bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY 1828bb5530e4SStephan Mueller tristate "Jitterentropy Non-Deterministic Random Number Generator" 18292f313e02SArnd Bergmann select CRYPTO_RNG 1830bb5530e4SStephan Mueller help 1831bb5530e4SStephan Mueller The Jitterentropy RNG is a noise that is intended 1832bb5530e4SStephan Mueller to provide seed to another RNG. The RNG does not 1833bb5530e4SStephan Mueller perform any cryptographic whitening of the generated 1834bb5530e4SStephan Mueller random numbers. This Jitterentropy RNG registers with 1835bb5530e4SStephan Mueller the kernel crypto API and can be used by any caller. 1836bb5530e4SStephan Mueller 183703c8efc1SHerbert Xuconfig CRYPTO_USER_API 183803c8efc1SHerbert Xu tristate 183903c8efc1SHerbert Xu 1840fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH 1841fe869cdbSHerbert Xu tristate "User-space interface for hash algorithms" 18427451708fSHerbert Xu depends on NET 1843fe869cdbSHerbert Xu select CRYPTO_HASH 1844fe869cdbSHerbert Xu select CRYPTO_USER_API 1845fe869cdbSHerbert Xu help 1846fe869cdbSHerbert Xu This option enables the user-spaces interface for hash 1847fe869cdbSHerbert Xu algorithms. 1848fe869cdbSHerbert Xu 18498ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER 18508ff59090SHerbert Xu tristate "User-space interface for symmetric key cipher algorithms" 18517451708fSHerbert Xu depends on NET 18528ff59090SHerbert Xu select CRYPTO_BLKCIPHER 18538ff59090SHerbert Xu select CRYPTO_USER_API 18548ff59090SHerbert Xu help 18558ff59090SHerbert Xu This option enables the user-spaces interface for symmetric 18568ff59090SHerbert Xu key cipher algorithms. 18578ff59090SHerbert Xu 18582f375538SStephan Muellerconfig CRYPTO_USER_API_RNG 18592f375538SStephan Mueller tristate "User-space interface for random number generator algorithms" 18602f375538SStephan Mueller depends on NET 18612f375538SStephan Mueller select CRYPTO_RNG 18622f375538SStephan Mueller select CRYPTO_USER_API 18632f375538SStephan Mueller help 18642f375538SStephan Mueller This option enables the user-spaces interface for random 18652f375538SStephan Mueller number generator algorithms. 18662f375538SStephan Mueller 1867b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD 1868b64a2d95SHerbert Xu tristate "User-space interface for AEAD cipher algorithms" 1869b64a2d95SHerbert Xu depends on NET 1870b64a2d95SHerbert Xu select CRYPTO_AEAD 187172548b09SStephan Mueller select CRYPTO_BLKCIPHER 187272548b09SStephan Mueller select CRYPTO_NULL 1873b64a2d95SHerbert Xu select CRYPTO_USER_API 1874b64a2d95SHerbert Xu help 1875b64a2d95SHerbert Xu This option enables the user-spaces interface for AEAD 1876b64a2d95SHerbert Xu cipher algorithms. 1877b64a2d95SHerbert Xu 1878ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO 1879ee08997fSDmitry Kasatkin bool 1880ee08997fSDmitry Kasatkin 18811da177e4SLinus Torvaldssource "drivers/crypto/Kconfig" 1882964f3b3bSDavid Howellssource crypto/asymmetric_keys/Kconfig 1883cfc411e7SDavid Howellssource certs/Kconfig 18841da177e4SLinus Torvalds 1885cce9e06dSHerbert Xuendif # if CRYPTO 1886