1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0 21da177e4SLinus Torvalds# 3685784aaSDan Williams# Generic algorithms support 4685784aaSDan Williams# 5685784aaSDan Williamsconfig XOR_BLOCKS 6685784aaSDan Williams tristate 7685784aaSDan Williams 8685784aaSDan Williams# 99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support 109bc89cd8SDan Williams# 119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig" 129bc89cd8SDan Williams 139bc89cd8SDan Williams# 141da177e4SLinus Torvalds# Cryptographic API Configuration 151da177e4SLinus Torvalds# 162e290f43SJan Engelhardtmenuconfig CRYPTO 17c3715cb9SSebastian Siewior tristate "Cryptographic API" 181da177e4SLinus Torvalds help 191da177e4SLinus Torvalds This option provides the core Cryptographic API. 201da177e4SLinus Torvalds 21cce9e06dSHerbert Xuif CRYPTO 22cce9e06dSHerbert Xu 23584fffc8SSebastian Siewiorcomment "Crypto core or helper" 24584fffc8SSebastian Siewior 25ccb778e1SNeil Hormanconfig CRYPTO_FIPS 26ccb778e1SNeil Horman bool "FIPS 200 compliance" 27f2c89a10SHerbert Xu depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS 281f696097SAlec Ari depends on (MODULE_SIG || !MODULES) 29ccb778e1SNeil Horman help 30ccb778e1SNeil Horman This options enables the fips boot option which is 31ccb778e1SNeil Horman required if you want to system to operate in a FIPS 200 32ccb778e1SNeil Horman certification. You should say no unless you know what 33e84c5480SChuck Ebbert this is. 34ccb778e1SNeil Horman 35cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI 36cce9e06dSHerbert Xu tristate 376a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 38cce9e06dSHerbert Xu help 39cce9e06dSHerbert Xu This option provides the API for cryptographic algorithms. 40cce9e06dSHerbert Xu 416a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2 426a0fcbb4SHerbert Xu tristate 436a0fcbb4SHerbert Xu 441ae97820SHerbert Xuconfig CRYPTO_AEAD 451ae97820SHerbert Xu tristate 466a0fcbb4SHerbert Xu select CRYPTO_AEAD2 471ae97820SHerbert Xu select CRYPTO_ALGAPI 481ae97820SHerbert Xu 496a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2 506a0fcbb4SHerbert Xu tristate 516a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 52149a3971SHerbert Xu select CRYPTO_NULL2 53149a3971SHerbert Xu select CRYPTO_RNG2 546a0fcbb4SHerbert Xu 555cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER 565cde0af2SHerbert Xu tristate 576a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 585cde0af2SHerbert Xu select CRYPTO_ALGAPI 596a0fcbb4SHerbert Xu 606a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2 616a0fcbb4SHerbert Xu tristate 626a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 636a0fcbb4SHerbert Xu select CRYPTO_RNG2 640a2e821dSHuang Ying select CRYPTO_WORKQUEUE 655cde0af2SHerbert Xu 66055bcee3SHerbert Xuconfig CRYPTO_HASH 67055bcee3SHerbert Xu tristate 686a0fcbb4SHerbert Xu select CRYPTO_HASH2 69055bcee3SHerbert Xu select CRYPTO_ALGAPI 70055bcee3SHerbert Xu 716a0fcbb4SHerbert Xuconfig CRYPTO_HASH2 726a0fcbb4SHerbert Xu tristate 736a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 746a0fcbb4SHerbert Xu 7517f0f4a4SNeil Hormanconfig CRYPTO_RNG 7617f0f4a4SNeil Horman tristate 776a0fcbb4SHerbert Xu select CRYPTO_RNG2 7817f0f4a4SNeil Horman select CRYPTO_ALGAPI 7917f0f4a4SNeil Horman 806a0fcbb4SHerbert Xuconfig CRYPTO_RNG2 816a0fcbb4SHerbert Xu tristate 826a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 836a0fcbb4SHerbert Xu 84401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT 85401e4238SHerbert Xu tristate 86401e4238SHerbert Xu select CRYPTO_DRBG_MENU 87401e4238SHerbert Xu 883c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2 893c339ab8STadeusz Struk tristate 903c339ab8STadeusz Struk select CRYPTO_ALGAPI2 913c339ab8STadeusz Struk 923c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER 933c339ab8STadeusz Struk tristate 943c339ab8STadeusz Struk select CRYPTO_AKCIPHER2 953c339ab8STadeusz Struk select CRYPTO_ALGAPI 963c339ab8STadeusz Struk 974e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2 984e5f2c40SSalvatore Benedetto tristate 994e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI2 1004e5f2c40SSalvatore Benedetto 1014e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP 1024e5f2c40SSalvatore Benedetto tristate 1034e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI 1044e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1054e5f2c40SSalvatore Benedetto 1062ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2 1072ebda74fSGiovanni Cabiddu tristate 1082ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI2 1098cd579d2SBart Van Assche select SGL_ALLOC 1102ebda74fSGiovanni Cabiddu 1112ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP 1122ebda74fSGiovanni Cabiddu tristate 1132ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI 1142ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1152ebda74fSGiovanni Cabiddu 116cfc2bb32STadeusz Strukconfig CRYPTO_RSA 117cfc2bb32STadeusz Struk tristate "RSA algorithm" 118425e0172STadeusz Struk select CRYPTO_AKCIPHER 11958446fefSTadeusz Struk select CRYPTO_MANAGER 120cfc2bb32STadeusz Struk select MPILIB 121cfc2bb32STadeusz Struk select ASN1 122cfc2bb32STadeusz Struk help 123cfc2bb32STadeusz Struk Generic implementation of the RSA public key algorithm. 124cfc2bb32STadeusz Struk 125802c7f1cSSalvatore Benedettoconfig CRYPTO_DH 126802c7f1cSSalvatore Benedetto tristate "Diffie-Hellman algorithm" 127802c7f1cSSalvatore Benedetto select CRYPTO_KPP 128802c7f1cSSalvatore Benedetto select MPILIB 129802c7f1cSSalvatore Benedetto help 130802c7f1cSSalvatore Benedetto Generic implementation of the Diffie-Hellman algorithm. 131802c7f1cSSalvatore Benedetto 1323c4b2390SSalvatore Benedettoconfig CRYPTO_ECDH 1333c4b2390SSalvatore Benedetto tristate "ECDH algorithm" 134b5b90077SHauke Mehrtens select CRYPTO_KPP 1356755fd26STudor-Dan Ambarus select CRYPTO_RNG_DEFAULT 1363c4b2390SSalvatore Benedetto help 1373c4b2390SSalvatore Benedetto Generic implementation of the ECDH algorithm 138802c7f1cSSalvatore Benedetto 1392b8c19dbSHerbert Xuconfig CRYPTO_MANAGER 1402b8c19dbSHerbert Xu tristate "Cryptographic algorithm manager" 1416a0fcbb4SHerbert Xu select CRYPTO_MANAGER2 1422b8c19dbSHerbert Xu help 1432b8c19dbSHerbert Xu Create default cryptographic template instantiations such as 1442b8c19dbSHerbert Xu cbc(aes). 1452b8c19dbSHerbert Xu 1466a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2 1476a0fcbb4SHerbert Xu def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y) 1486a0fcbb4SHerbert Xu select CRYPTO_AEAD2 1496a0fcbb4SHerbert Xu select CRYPTO_HASH2 1506a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 151946cc463STadeusz Struk select CRYPTO_AKCIPHER2 1524e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1532ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1546a0fcbb4SHerbert Xu 155a38f7907SSteffen Klassertconfig CRYPTO_USER 156a38f7907SSteffen Klassert tristate "Userspace cryptographic algorithm configuration" 1575db017aaSHerbert Xu depends on NET 158a38f7907SSteffen Klassert select CRYPTO_MANAGER 159a38f7907SSteffen Klassert help 160d19978f5SValdis.Kletnieks@vt.edu Userspace configuration for cryptographic instantiations such as 161a38f7907SSteffen Klassert cbc(aes). 162a38f7907SSteffen Klassert 163326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS 164326a6346SHerbert Xu bool "Disable run-time self tests" 16500ca28a5SHerbert Xu default y 16600ca28a5SHerbert Xu depends on CRYPTO_MANAGER2 1670b767f96SAlexander Shishkin help 168326a6346SHerbert Xu Disable run-time self tests that normally take place at 169326a6346SHerbert Xu algorithm registration. 1700b767f96SAlexander Shishkin 171584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL 17208c70fc3SJussi Kivilinna tristate "GF(2^128) multiplication functions" 173584fffc8SSebastian Siewior help 174584fffc8SSebastian Siewior Efficient table driven implementation of multiplications in the 175584fffc8SSebastian Siewior field GF(2^128). This is needed by some cypher modes. This 176584fffc8SSebastian Siewior option will be selected automatically if you select such a 177584fffc8SSebastian Siewior cipher mode. Only select this option by hand if you expect to load 178584fffc8SSebastian Siewior an external module that requires these functions. 179584fffc8SSebastian Siewior 180584fffc8SSebastian Siewiorconfig CRYPTO_NULL 181584fffc8SSebastian Siewior tristate "Null algorithms" 182149a3971SHerbert Xu select CRYPTO_NULL2 183584fffc8SSebastian Siewior help 184584fffc8SSebastian Siewior These are 'Null' algorithms, used by IPsec, which do nothing. 185584fffc8SSebastian Siewior 186149a3971SHerbert Xuconfig CRYPTO_NULL2 187dd43c4e9SHerbert Xu tristate 188149a3971SHerbert Xu select CRYPTO_ALGAPI2 189149a3971SHerbert Xu select CRYPTO_BLKCIPHER2 190149a3971SHerbert Xu select CRYPTO_HASH2 191149a3971SHerbert Xu 1925068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT 1933b4afaf2SKees Cook tristate "Parallel crypto engine" 1943b4afaf2SKees Cook depends on SMP 1955068c7a8SSteffen Klassert select PADATA 1965068c7a8SSteffen Klassert select CRYPTO_MANAGER 1975068c7a8SSteffen Klassert select CRYPTO_AEAD 1985068c7a8SSteffen Klassert help 1995068c7a8SSteffen Klassert This converts an arbitrary crypto algorithm into a parallel 2005068c7a8SSteffen Klassert algorithm that executes in kernel threads. 2015068c7a8SSteffen Klassert 20225c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE 20325c38d3fSHuang Ying tristate 20425c38d3fSHuang Ying 205584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD 206584fffc8SSebastian Siewior tristate "Software async crypto daemon" 207584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 208b8a28251SLoc Ho select CRYPTO_HASH 209584fffc8SSebastian Siewior select CRYPTO_MANAGER 210254eff77SHuang Ying select CRYPTO_WORKQUEUE 211584fffc8SSebastian Siewior help 212584fffc8SSebastian Siewior This is a generic software asynchronous crypto daemon that 213584fffc8SSebastian Siewior converts an arbitrary synchronous software crypto algorithm 214584fffc8SSebastian Siewior into an asynchronous algorithm that executes in a kernel thread. 215584fffc8SSebastian Siewior 2161e65b81aSTim Chenconfig CRYPTO_MCRYPTD 2171e65b81aSTim Chen tristate "Software async multi-buffer crypto daemon" 2181e65b81aSTim Chen select CRYPTO_BLKCIPHER 2191e65b81aSTim Chen select CRYPTO_HASH 2201e65b81aSTim Chen select CRYPTO_MANAGER 2211e65b81aSTim Chen select CRYPTO_WORKQUEUE 2221e65b81aSTim Chen help 2231e65b81aSTim Chen This is a generic software asynchronous crypto daemon that 2241e65b81aSTim Chen provides the kernel thread to assist multi-buffer crypto 2251e65b81aSTim Chen algorithms for submitting jobs and flushing jobs in multi-buffer 2261e65b81aSTim Chen crypto algorithms. Multi-buffer crypto algorithms are executed 2271e65b81aSTim Chen in the context of this kernel thread and drivers can post 2280e56673bSTed Percival their crypto request asynchronously to be processed by this daemon. 2291e65b81aSTim Chen 230584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC 231584fffc8SSebastian Siewior tristate "Authenc support" 232584fffc8SSebastian Siewior select CRYPTO_AEAD 233584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 234584fffc8SSebastian Siewior select CRYPTO_MANAGER 235584fffc8SSebastian Siewior select CRYPTO_HASH 236e94c6a7aSHerbert Xu select CRYPTO_NULL 237584fffc8SSebastian Siewior help 238584fffc8SSebastian Siewior Authenc: Combined mode wrapper for IPsec. 239584fffc8SSebastian Siewior This is required for IPSec. 240584fffc8SSebastian Siewior 241584fffc8SSebastian Siewiorconfig CRYPTO_TEST 242584fffc8SSebastian Siewior tristate "Testing module" 243584fffc8SSebastian Siewior depends on m 244da7f033dSHerbert Xu select CRYPTO_MANAGER 245584fffc8SSebastian Siewior help 246584fffc8SSebastian Siewior Quick & dirty crypto test module. 247584fffc8SSebastian Siewior 248266d0516SHerbert Xuconfig CRYPTO_SIMD 249266d0516SHerbert Xu tristate 250266d0516SHerbert Xu select CRYPTO_CRYPTD 251266d0516SHerbert Xu 252596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86 253596d8750SJussi Kivilinna tristate 254596d8750SJussi Kivilinna depends on X86 255065ce327SHerbert Xu select CRYPTO_BLKCIPHER 256596d8750SJussi Kivilinna 257735d37b5SBaolin Wangconfig CRYPTO_ENGINE 258735d37b5SBaolin Wang tristate 259735d37b5SBaolin Wang 260584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data" 261584fffc8SSebastian Siewior 262584fffc8SSebastian Siewiorconfig CRYPTO_CCM 263584fffc8SSebastian Siewior tristate "CCM support" 264584fffc8SSebastian Siewior select CRYPTO_CTR 265f15f05b0SArd Biesheuvel select CRYPTO_HASH 266584fffc8SSebastian Siewior select CRYPTO_AEAD 267584fffc8SSebastian Siewior help 268584fffc8SSebastian Siewior Support for Counter with CBC MAC. Required for IPsec. 269584fffc8SSebastian Siewior 270584fffc8SSebastian Siewiorconfig CRYPTO_GCM 271584fffc8SSebastian Siewior tristate "GCM/GMAC support" 272584fffc8SSebastian Siewior select CRYPTO_CTR 273584fffc8SSebastian Siewior select CRYPTO_AEAD 2749382d97aSHuang Ying select CRYPTO_GHASH 2759489667dSJussi Kivilinna select CRYPTO_NULL 276584fffc8SSebastian Siewior help 277584fffc8SSebastian Siewior Support for Galois/Counter Mode (GCM) and Galois Message 278584fffc8SSebastian Siewior Authentication Code (GMAC). Required for IPSec. 279584fffc8SSebastian Siewior 28071ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305 28171ebc4d1SMartin Willi tristate "ChaCha20-Poly1305 AEAD support" 28271ebc4d1SMartin Willi select CRYPTO_CHACHA20 28371ebc4d1SMartin Willi select CRYPTO_POLY1305 28471ebc4d1SMartin Willi select CRYPTO_AEAD 28571ebc4d1SMartin Willi help 28671ebc4d1SMartin Willi ChaCha20-Poly1305 AEAD support, RFC7539. 28771ebc4d1SMartin Willi 28871ebc4d1SMartin Willi Support for the AEAD wrapper using the ChaCha20 stream cipher combined 28971ebc4d1SMartin Willi with the Poly1305 authenticator. It is defined in RFC7539 for use in 29071ebc4d1SMartin Willi IETF protocols. 29171ebc4d1SMartin Willi 292f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128 293f606a88eSOndrej Mosnacek tristate "AEGIS-128 AEAD algorithm" 294f606a88eSOndrej Mosnacek select CRYPTO_AEAD 295f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 296f606a88eSOndrej Mosnacek help 297f606a88eSOndrej Mosnacek Support for the AEGIS-128 dedicated AEAD algorithm. 298f606a88eSOndrej Mosnacek 299f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128L 300f606a88eSOndrej Mosnacek tristate "AEGIS-128L AEAD algorithm" 301f606a88eSOndrej Mosnacek select CRYPTO_AEAD 302f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 303f606a88eSOndrej Mosnacek help 304f606a88eSOndrej Mosnacek Support for the AEGIS-128L dedicated AEAD algorithm. 305f606a88eSOndrej Mosnacek 306f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS256 307f606a88eSOndrej Mosnacek tristate "AEGIS-256 AEAD algorithm" 308f606a88eSOndrej Mosnacek select CRYPTO_AEAD 309f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 310f606a88eSOndrej Mosnacek help 311f606a88eSOndrej Mosnacek Support for the AEGIS-256 dedicated AEAD algorithm. 312f606a88eSOndrej Mosnacek 3131d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS128_AESNI_SSE2 3141d373d4eSOndrej Mosnacek tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3151d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3161d373d4eSOndrej Mosnacek select CRYPTO_AEAD 3171d373d4eSOndrej Mosnacek select CRYPTO_CRYPTD 3181d373d4eSOndrej Mosnacek help 3191d373d4eSOndrej Mosnacek AESNI+SSE2 implementation of the AEGSI-128 dedicated AEAD algorithm. 3201d373d4eSOndrej Mosnacek 3211d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS128L_AESNI_SSE2 3221d373d4eSOndrej Mosnacek tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3231d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3241d373d4eSOndrej Mosnacek select CRYPTO_AEAD 3251d373d4eSOndrej Mosnacek select CRYPTO_CRYPTD 3261d373d4eSOndrej Mosnacek help 3271d373d4eSOndrej Mosnacek AESNI+SSE2 implementation of the AEGSI-128L dedicated AEAD algorithm. 3281d373d4eSOndrej Mosnacek 3291d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS256_AESNI_SSE2 3301d373d4eSOndrej Mosnacek tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3311d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3321d373d4eSOndrej Mosnacek select CRYPTO_AEAD 3331d373d4eSOndrej Mosnacek select CRYPTO_CRYPTD 3341d373d4eSOndrej Mosnacek help 3351d373d4eSOndrej Mosnacek AESNI+SSE2 implementation of the AEGSI-256 dedicated AEAD algorithm. 3361d373d4eSOndrej Mosnacek 337396be41fSOndrej Mosnacekconfig CRYPTO_MORUS640 338396be41fSOndrej Mosnacek tristate "MORUS-640 AEAD algorithm" 339396be41fSOndrej Mosnacek select CRYPTO_AEAD 340396be41fSOndrej Mosnacek help 341396be41fSOndrej Mosnacek Support for the MORUS-640 dedicated AEAD algorithm. 342396be41fSOndrej Mosnacek 34356e8e57fSOndrej Mosnacekconfig CRYPTO_MORUS640_GLUE 34456e8e57fSOndrej Mosnacek tristate "MORUS-640 AEAD algorithm (glue for SIMD optimizations)" 34556e8e57fSOndrej Mosnacek select CRYPTO_AEAD 34656e8e57fSOndrej Mosnacek select CRYPTO_CRYPTD 34756e8e57fSOndrej Mosnacek help 34856e8e57fSOndrej Mosnacek Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD 34956e8e57fSOndrej Mosnacek algorithm. 35056e8e57fSOndrej Mosnacek 351*6ecc9d9fSOndrej Mosnacekconfig CRYPTO_MORUS640_SSE2 352*6ecc9d9fSOndrej Mosnacek tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)" 353*6ecc9d9fSOndrej Mosnacek depends on X86 && 64BIT 354*6ecc9d9fSOndrej Mosnacek select CRYPTO_AEAD 355*6ecc9d9fSOndrej Mosnacek select CRYPTO_MORUS640_GLUE 356*6ecc9d9fSOndrej Mosnacek help 357*6ecc9d9fSOndrej Mosnacek SSE2 implementation of the MORUS-640 dedicated AEAD algorithm. 358*6ecc9d9fSOndrej Mosnacek 359396be41fSOndrej Mosnacekconfig CRYPTO_MORUS1280 360396be41fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm" 361396be41fSOndrej Mosnacek select CRYPTO_AEAD 362396be41fSOndrej Mosnacek help 363396be41fSOndrej Mosnacek Support for the MORUS-1280 dedicated AEAD algorithm. 364396be41fSOndrej Mosnacek 36556e8e57fSOndrej Mosnacekconfig CRYPTO_MORUS1280_GLUE 36656e8e57fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm (glue for SIMD optimizations)" 36756e8e57fSOndrej Mosnacek select CRYPTO_AEAD 36856e8e57fSOndrej Mosnacek select CRYPTO_CRYPTD 36956e8e57fSOndrej Mosnacek help 37056e8e57fSOndrej Mosnacek Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD 37156e8e57fSOndrej Mosnacek algorithm. 37256e8e57fSOndrej Mosnacek 373*6ecc9d9fSOndrej Mosnacekconfig CRYPTO_MORUS1280_SSE2 374*6ecc9d9fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)" 375*6ecc9d9fSOndrej Mosnacek depends on X86 && 64BIT 376*6ecc9d9fSOndrej Mosnacek select CRYPTO_AEAD 377*6ecc9d9fSOndrej Mosnacek select CRYPTO_MORUS1280_GLUE 378*6ecc9d9fSOndrej Mosnacek help 379*6ecc9d9fSOndrej Mosnacek SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD 380*6ecc9d9fSOndrej Mosnacek algorithm. 381*6ecc9d9fSOndrej Mosnacek 382*6ecc9d9fSOndrej Mosnacekconfig CRYPTO_MORUS1280_AVX2 383*6ecc9d9fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)" 384*6ecc9d9fSOndrej Mosnacek depends on X86 && 64BIT 385*6ecc9d9fSOndrej Mosnacek select CRYPTO_AEAD 386*6ecc9d9fSOndrej Mosnacek select CRYPTO_MORUS1280_GLUE 387*6ecc9d9fSOndrej Mosnacek help 388*6ecc9d9fSOndrej Mosnacek AVX2 optimized implementation of the MORUS-1280 dedicated AEAD 389*6ecc9d9fSOndrej Mosnacek algorithm. 390*6ecc9d9fSOndrej Mosnacek 391584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV 392584fffc8SSebastian Siewior tristate "Sequence Number IV Generator" 393584fffc8SSebastian Siewior select CRYPTO_AEAD 394584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 395856e3f40SHerbert Xu select CRYPTO_NULL 396401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 397584fffc8SSebastian Siewior help 398584fffc8SSebastian Siewior This IV generator generates an IV based on a sequence number by 399584fffc8SSebastian Siewior xoring it with a salt. This algorithm is mainly useful for CTR 400584fffc8SSebastian Siewior 401a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV 402a10f554fSHerbert Xu tristate "Encrypted Chain IV Generator" 403a10f554fSHerbert Xu select CRYPTO_AEAD 404a10f554fSHerbert Xu select CRYPTO_NULL 405401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 4063491244cSHerbert Xu default m 407a10f554fSHerbert Xu help 408a10f554fSHerbert Xu This IV generator generates an IV based on the encryption of 409a10f554fSHerbert Xu a sequence number xored with a salt. This is the default 410a10f554fSHerbert Xu algorithm for CBC. 411a10f554fSHerbert Xu 412584fffc8SSebastian Siewiorcomment "Block modes" 413584fffc8SSebastian Siewior 414584fffc8SSebastian Siewiorconfig CRYPTO_CBC 415584fffc8SSebastian Siewior tristate "CBC support" 416584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 417584fffc8SSebastian Siewior select CRYPTO_MANAGER 418584fffc8SSebastian Siewior help 419584fffc8SSebastian Siewior CBC: Cipher Block Chaining mode 420584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 421584fffc8SSebastian Siewior 422a7d85e06SJames Bottomleyconfig CRYPTO_CFB 423a7d85e06SJames Bottomley tristate "CFB support" 424a7d85e06SJames Bottomley select CRYPTO_BLKCIPHER 425a7d85e06SJames Bottomley select CRYPTO_MANAGER 426a7d85e06SJames Bottomley help 427a7d85e06SJames Bottomley CFB: Cipher FeedBack mode 428a7d85e06SJames Bottomley This block cipher algorithm is required for TPM2 Cryptography. 429a7d85e06SJames Bottomley 430584fffc8SSebastian Siewiorconfig CRYPTO_CTR 431584fffc8SSebastian Siewior tristate "CTR support" 432584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 433584fffc8SSebastian Siewior select CRYPTO_SEQIV 434584fffc8SSebastian Siewior select CRYPTO_MANAGER 435584fffc8SSebastian Siewior help 436584fffc8SSebastian Siewior CTR: Counter mode 437584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 438584fffc8SSebastian Siewior 439584fffc8SSebastian Siewiorconfig CRYPTO_CTS 440584fffc8SSebastian Siewior tristate "CTS support" 441584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 442584fffc8SSebastian Siewior help 443584fffc8SSebastian Siewior CTS: Cipher Text Stealing 444584fffc8SSebastian Siewior This is the Cipher Text Stealing mode as described by 445584fffc8SSebastian Siewior Section 8 of rfc2040 and referenced by rfc3962. 446584fffc8SSebastian Siewior (rfc3962 includes errata information in its Appendix A) 447584fffc8SSebastian Siewior This mode is required for Kerberos gss mechanism support 448584fffc8SSebastian Siewior for AES encryption. 449584fffc8SSebastian Siewior 450584fffc8SSebastian Siewiorconfig CRYPTO_ECB 451584fffc8SSebastian Siewior tristate "ECB support" 452584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 453584fffc8SSebastian Siewior select CRYPTO_MANAGER 454584fffc8SSebastian Siewior help 455584fffc8SSebastian Siewior ECB: Electronic CodeBook mode 456584fffc8SSebastian Siewior This is the simplest block cipher algorithm. It simply encrypts 457584fffc8SSebastian Siewior the input block by block. 458584fffc8SSebastian Siewior 459584fffc8SSebastian Siewiorconfig CRYPTO_LRW 4602470a2b2SJussi Kivilinna tristate "LRW support" 461584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 462584fffc8SSebastian Siewior select CRYPTO_MANAGER 463584fffc8SSebastian Siewior select CRYPTO_GF128MUL 464584fffc8SSebastian Siewior help 465584fffc8SSebastian Siewior LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable 466584fffc8SSebastian Siewior narrow block cipher mode for dm-crypt. Use it with cipher 467584fffc8SSebastian Siewior specification string aes-lrw-benbi, the key must be 256, 320 or 384. 468584fffc8SSebastian Siewior The first 128, 192 or 256 bits in the key are used for AES and the 469584fffc8SSebastian Siewior rest is used to tie each cipher block to its logical position. 470584fffc8SSebastian Siewior 471584fffc8SSebastian Siewiorconfig CRYPTO_PCBC 472584fffc8SSebastian Siewior tristate "PCBC support" 473584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 474584fffc8SSebastian Siewior select CRYPTO_MANAGER 475584fffc8SSebastian Siewior help 476584fffc8SSebastian Siewior PCBC: Propagating Cipher Block Chaining mode 477584fffc8SSebastian Siewior This block cipher algorithm is required for RxRPC. 478584fffc8SSebastian Siewior 479584fffc8SSebastian Siewiorconfig CRYPTO_XTS 4805bcf8e6dSJussi Kivilinna tristate "XTS support" 481584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 482584fffc8SSebastian Siewior select CRYPTO_MANAGER 48312cb3a1cSMilan Broz select CRYPTO_ECB 484584fffc8SSebastian Siewior help 485584fffc8SSebastian Siewior XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain, 486584fffc8SSebastian Siewior key size 256, 384 or 512 bits. This implementation currently 487584fffc8SSebastian Siewior can't handle a sectorsize which is not a multiple of 16 bytes. 488584fffc8SSebastian Siewior 4891c49678eSStephan Muellerconfig CRYPTO_KEYWRAP 4901c49678eSStephan Mueller tristate "Key wrapping support" 4911c49678eSStephan Mueller select CRYPTO_BLKCIPHER 4921c49678eSStephan Mueller help 4931c49678eSStephan Mueller Support for key wrapping (NIST SP800-38F / RFC3394) without 4941c49678eSStephan Mueller padding. 4951c49678eSStephan Mueller 496584fffc8SSebastian Siewiorcomment "Hash modes" 497584fffc8SSebastian Siewior 49893b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC 49993b5e86aSJussi Kivilinna tristate "CMAC support" 50093b5e86aSJussi Kivilinna select CRYPTO_HASH 50193b5e86aSJussi Kivilinna select CRYPTO_MANAGER 50293b5e86aSJussi Kivilinna help 50393b5e86aSJussi Kivilinna Cipher-based Message Authentication Code (CMAC) specified by 50493b5e86aSJussi Kivilinna The National Institute of Standards and Technology (NIST). 50593b5e86aSJussi Kivilinna 50693b5e86aSJussi Kivilinna https://tools.ietf.org/html/rfc4493 50793b5e86aSJussi Kivilinna http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf 50893b5e86aSJussi Kivilinna 5091da177e4SLinus Torvaldsconfig CRYPTO_HMAC 5108425165dSHerbert Xu tristate "HMAC support" 5110796ae06SHerbert Xu select CRYPTO_HASH 51243518407SHerbert Xu select CRYPTO_MANAGER 5131da177e4SLinus Torvalds help 5141da177e4SLinus Torvalds HMAC: Keyed-Hashing for Message Authentication (RFC2104). 5151da177e4SLinus Torvalds This is required for IPSec. 5161da177e4SLinus Torvalds 517333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC 518333b0d7eSKazunori MIYAZAWA tristate "XCBC support" 519333b0d7eSKazunori MIYAZAWA select CRYPTO_HASH 520333b0d7eSKazunori MIYAZAWA select CRYPTO_MANAGER 521333b0d7eSKazunori MIYAZAWA help 522333b0d7eSKazunori MIYAZAWA XCBC: Keyed-Hashing with encryption algorithm 523333b0d7eSKazunori MIYAZAWA http://www.ietf.org/rfc/rfc3566.txt 524333b0d7eSKazunori MIYAZAWA http://csrc.nist.gov/encryption/modes/proposedmodes/ 525333b0d7eSKazunori MIYAZAWA xcbc-mac/xcbc-mac-spec.pdf 526333b0d7eSKazunori MIYAZAWA 527f1939f7cSShane Wangconfig CRYPTO_VMAC 528f1939f7cSShane Wang tristate "VMAC support" 529f1939f7cSShane Wang select CRYPTO_HASH 530f1939f7cSShane Wang select CRYPTO_MANAGER 531f1939f7cSShane Wang help 532f1939f7cSShane Wang VMAC is a message authentication algorithm designed for 533f1939f7cSShane Wang very high speed on 64-bit architectures. 534f1939f7cSShane Wang 535f1939f7cSShane Wang See also: 536f1939f7cSShane Wang <http://fastcrypto.org/vmac> 537f1939f7cSShane Wang 538584fffc8SSebastian Siewiorcomment "Digest" 539584fffc8SSebastian Siewior 540584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C 541584fffc8SSebastian Siewior tristate "CRC32c CRC algorithm" 5425773a3e6SHerbert Xu select CRYPTO_HASH 5436a0962b2SDarrick J. Wong select CRC32 5441da177e4SLinus Torvalds help 545584fffc8SSebastian Siewior Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used 546584fffc8SSebastian Siewior by iSCSI for header and data digests and by others. 54769c35efcSHerbert Xu See Castagnoli93. Module will be crc32c. 5481da177e4SLinus Torvalds 5498cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL 5508cb51ba8SAustin Zhang tristate "CRC32c INTEL hardware acceleration" 5518cb51ba8SAustin Zhang depends on X86 5528cb51ba8SAustin Zhang select CRYPTO_HASH 5538cb51ba8SAustin Zhang help 5548cb51ba8SAustin Zhang In Intel processor with SSE4.2 supported, the processor will 5558cb51ba8SAustin Zhang support CRC32C implementation using hardware accelerated CRC32 5568cb51ba8SAustin Zhang instruction. This option will create 'crc32c-intel' module, 5578cb51ba8SAustin Zhang which will enable any routine to use the CRC32 instruction to 5588cb51ba8SAustin Zhang gain performance compared with software implementation. 5598cb51ba8SAustin Zhang Module will be crc32c-intel. 5608cb51ba8SAustin Zhang 5617cf31864SJean Delvareconfig CRYPTO_CRC32C_VPMSUM 5626dd7a82cSAnton Blanchard tristate "CRC32c CRC algorithm (powerpc64)" 563c12abf34SMichael Ellerman depends on PPC64 && ALTIVEC 5646dd7a82cSAnton Blanchard select CRYPTO_HASH 5656dd7a82cSAnton Blanchard select CRC32 5666dd7a82cSAnton Blanchard help 5676dd7a82cSAnton Blanchard CRC32c algorithm implemented using vector polynomial multiply-sum 5686dd7a82cSAnton Blanchard (vpmsum) instructions, introduced in POWER8. Enable on POWER8 5696dd7a82cSAnton Blanchard and newer processors for improved performance. 5706dd7a82cSAnton Blanchard 5716dd7a82cSAnton Blanchard 572442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64 573442a7c40SDavid S. Miller tristate "CRC32c CRC algorithm (SPARC64)" 574442a7c40SDavid S. Miller depends on SPARC64 575442a7c40SDavid S. Miller select CRYPTO_HASH 576442a7c40SDavid S. Miller select CRC32 577442a7c40SDavid S. Miller help 578442a7c40SDavid S. Miller CRC32c CRC algorithm implemented using sparc64 crypto instructions, 579442a7c40SDavid S. Miller when available. 580442a7c40SDavid S. Miller 58178c37d19SAlexander Boykoconfig CRYPTO_CRC32 58278c37d19SAlexander Boyko tristate "CRC32 CRC algorithm" 58378c37d19SAlexander Boyko select CRYPTO_HASH 58478c37d19SAlexander Boyko select CRC32 58578c37d19SAlexander Boyko help 58678c37d19SAlexander Boyko CRC-32-IEEE 802.3 cyclic redundancy-check algorithm. 58778c37d19SAlexander Boyko Shash crypto api wrappers to crc32_le function. 58878c37d19SAlexander Boyko 58978c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL 59078c37d19SAlexander Boyko tristate "CRC32 PCLMULQDQ hardware acceleration" 59178c37d19SAlexander Boyko depends on X86 59278c37d19SAlexander Boyko select CRYPTO_HASH 59378c37d19SAlexander Boyko select CRC32 59478c37d19SAlexander Boyko help 59578c37d19SAlexander Boyko From Intel Westmere and AMD Bulldozer processor with SSE4.2 59678c37d19SAlexander Boyko and PCLMULQDQ supported, the processor will support 59778c37d19SAlexander Boyko CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ 59878c37d19SAlexander Boyko instruction. This option will create 'crc32-plcmul' module, 59978c37d19SAlexander Boyko which will enable any routine to use the CRC-32-IEEE 802.3 checksum 60078c37d19SAlexander Boyko and gain better performance as compared with the table implementation. 60178c37d19SAlexander Boyko 6024a5dc51eSMarcin Nowakowskiconfig CRYPTO_CRC32_MIPS 6034a5dc51eSMarcin Nowakowski tristate "CRC32c and CRC32 CRC algorithm (MIPS)" 6044a5dc51eSMarcin Nowakowski depends on MIPS_CRC_SUPPORT 6054a5dc51eSMarcin Nowakowski select CRYPTO_HASH 6064a5dc51eSMarcin Nowakowski help 6074a5dc51eSMarcin Nowakowski CRC32c and CRC32 CRC algorithms implemented using mips crypto 6084a5dc51eSMarcin Nowakowski instructions, when available. 6094a5dc51eSMarcin Nowakowski 6104a5dc51eSMarcin Nowakowski 61168411521SHerbert Xuconfig CRYPTO_CRCT10DIF 61268411521SHerbert Xu tristate "CRCT10DIF algorithm" 61368411521SHerbert Xu select CRYPTO_HASH 61468411521SHerbert Xu help 61568411521SHerbert Xu CRC T10 Data Integrity Field computation is being cast as 61668411521SHerbert Xu a crypto transform. This allows for faster crc t10 diff 61768411521SHerbert Xu transforms to be used if they are available. 61868411521SHerbert Xu 61968411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL 62068411521SHerbert Xu tristate "CRCT10DIF PCLMULQDQ hardware acceleration" 62168411521SHerbert Xu depends on X86 && 64BIT && CRC_T10DIF 62268411521SHerbert Xu select CRYPTO_HASH 62368411521SHerbert Xu help 62468411521SHerbert Xu For x86_64 processors with SSE4.2 and PCLMULQDQ supported, 62568411521SHerbert Xu CRC T10 DIF PCLMULQDQ computation can be hardware 62668411521SHerbert Xu accelerated PCLMULQDQ instruction. This option will create 62768411521SHerbert Xu 'crct10dif-plcmul' module, which is faster when computing the 62868411521SHerbert Xu crct10dif checksum as compared with the generic table implementation. 62968411521SHerbert Xu 630b01df1c1SDaniel Axtensconfig CRYPTO_CRCT10DIF_VPMSUM 631b01df1c1SDaniel Axtens tristate "CRC32T10DIF powerpc64 hardware acceleration" 632b01df1c1SDaniel Axtens depends on PPC64 && ALTIVEC && CRC_T10DIF 633b01df1c1SDaniel Axtens select CRYPTO_HASH 634b01df1c1SDaniel Axtens help 635b01df1c1SDaniel Axtens CRC10T10DIF algorithm implemented using vector polynomial 636b01df1c1SDaniel Axtens multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on 637b01df1c1SDaniel Axtens POWER8 and newer processors for improved performance. 638b01df1c1SDaniel Axtens 639146c8688SDaniel Axtensconfig CRYPTO_VPMSUM_TESTER 640146c8688SDaniel Axtens tristate "Powerpc64 vpmsum hardware acceleration tester" 641146c8688SDaniel Axtens depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM 642146c8688SDaniel Axtens help 643146c8688SDaniel Axtens Stress test for CRC32c and CRC-T10DIF algorithms implemented with 644146c8688SDaniel Axtens POWER8 vpmsum instructions. 645146c8688SDaniel Axtens Unless you are testing these algorithms, you don't need this. 646146c8688SDaniel Axtens 6472cdc6899SHuang Yingconfig CRYPTO_GHASH 6482cdc6899SHuang Ying tristate "GHASH digest algorithm" 6492cdc6899SHuang Ying select CRYPTO_GF128MUL 650578c60fbSArnd Bergmann select CRYPTO_HASH 6512cdc6899SHuang Ying help 6522cdc6899SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 6532cdc6899SHuang Ying 654f979e014SMartin Williconfig CRYPTO_POLY1305 655f979e014SMartin Willi tristate "Poly1305 authenticator algorithm" 656578c60fbSArnd Bergmann select CRYPTO_HASH 657f979e014SMartin Willi help 658f979e014SMartin Willi Poly1305 authenticator algorithm, RFC7539. 659f979e014SMartin Willi 660f979e014SMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 661f979e014SMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 662f979e014SMartin Willi in IETF protocols. This is the portable C implementation of Poly1305. 663f979e014SMartin Willi 664c70f4abeSMartin Williconfig CRYPTO_POLY1305_X86_64 665b1ccc8f4SMartin Willi tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)" 666c70f4abeSMartin Willi depends on X86 && 64BIT 667c70f4abeSMartin Willi select CRYPTO_POLY1305 668c70f4abeSMartin Willi help 669c70f4abeSMartin Willi Poly1305 authenticator algorithm, RFC7539. 670c70f4abeSMartin Willi 671c70f4abeSMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 672c70f4abeSMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 673c70f4abeSMartin Willi in IETF protocols. This is the x86_64 assembler implementation using SIMD 674c70f4abeSMartin Willi instructions. 675c70f4abeSMartin Willi 6761da177e4SLinus Torvaldsconfig CRYPTO_MD4 6771da177e4SLinus Torvalds tristate "MD4 digest algorithm" 678808a1763SAdrian-Ken Rueegsegger select CRYPTO_HASH 6791da177e4SLinus Torvalds help 6801da177e4SLinus Torvalds MD4 message digest algorithm (RFC1320). 6811da177e4SLinus Torvalds 6821da177e4SLinus Torvaldsconfig CRYPTO_MD5 6831da177e4SLinus Torvalds tristate "MD5 digest algorithm" 68414b75ba7SAdrian-Ken Rueegsegger select CRYPTO_HASH 6851da177e4SLinus Torvalds help 6861da177e4SLinus Torvalds MD5 message digest algorithm (RFC1321). 6871da177e4SLinus Torvalds 688d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON 689d69e75deSAaro Koskinen tristate "MD5 digest algorithm (OCTEON)" 690d69e75deSAaro Koskinen depends on CPU_CAVIUM_OCTEON 691d69e75deSAaro Koskinen select CRYPTO_MD5 692d69e75deSAaro Koskinen select CRYPTO_HASH 693d69e75deSAaro Koskinen help 694d69e75deSAaro Koskinen MD5 message digest algorithm (RFC1321) implemented 695d69e75deSAaro Koskinen using OCTEON crypto instructions, when available. 696d69e75deSAaro Koskinen 697e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC 698e8e59953SMarkus Stockhausen tristate "MD5 digest algorithm (PPC)" 699e8e59953SMarkus Stockhausen depends on PPC 700e8e59953SMarkus Stockhausen select CRYPTO_HASH 701e8e59953SMarkus Stockhausen help 702e8e59953SMarkus Stockhausen MD5 message digest algorithm (RFC1321) implemented 703e8e59953SMarkus Stockhausen in PPC assembler. 704e8e59953SMarkus Stockhausen 705fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64 706fa4dfedcSDavid S. Miller tristate "MD5 digest algorithm (SPARC64)" 707fa4dfedcSDavid S. Miller depends on SPARC64 708fa4dfedcSDavid S. Miller select CRYPTO_MD5 709fa4dfedcSDavid S. Miller select CRYPTO_HASH 710fa4dfedcSDavid S. Miller help 711fa4dfedcSDavid S. Miller MD5 message digest algorithm (RFC1321) implemented 712fa4dfedcSDavid S. Miller using sparc64 crypto instructions, when available. 713fa4dfedcSDavid S. Miller 714584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC 715584fffc8SSebastian Siewior tristate "Michael MIC keyed digest algorithm" 71619e2bf14SAdrian-Ken Rueegsegger select CRYPTO_HASH 717584fffc8SSebastian Siewior help 718584fffc8SSebastian Siewior Michael MIC is used for message integrity protection in TKIP 719584fffc8SSebastian Siewior (IEEE 802.11i). This algorithm is required for TKIP, but it 720584fffc8SSebastian Siewior should not be used for other purposes because of the weakness 721584fffc8SSebastian Siewior of the algorithm. 722584fffc8SSebastian Siewior 72382798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128 72482798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-128 digest algorithm" 7257c4468bcSHerbert Xu select CRYPTO_HASH 72682798f90SAdrian-Ken Rueegsegger help 72782798f90SAdrian-Ken Rueegsegger RIPEMD-128 (ISO/IEC 10118-3:2004). 72882798f90SAdrian-Ken Rueegsegger 72982798f90SAdrian-Ken Rueegsegger RIPEMD-128 is a 128-bit cryptographic hash function. It should only 73035ed4b35SMichael Witten be used as a secure replacement for RIPEMD. For other use cases, 73182798f90SAdrian-Ken Rueegsegger RIPEMD-160 should be used. 73282798f90SAdrian-Ken Rueegsegger 73382798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7346d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 73582798f90SAdrian-Ken Rueegsegger 73682798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160 73782798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-160 digest algorithm" 738e5835fbaSHerbert Xu select CRYPTO_HASH 73982798f90SAdrian-Ken Rueegsegger help 74082798f90SAdrian-Ken Rueegsegger RIPEMD-160 (ISO/IEC 10118-3:2004). 74182798f90SAdrian-Ken Rueegsegger 74282798f90SAdrian-Ken Rueegsegger RIPEMD-160 is a 160-bit cryptographic hash function. It is intended 74382798f90SAdrian-Ken Rueegsegger to be used as a secure replacement for the 128-bit hash functions 744b6d44341SAdrian Bunk MD4, MD5 and it's predecessor RIPEMD 745b6d44341SAdrian Bunk (not to be confused with RIPEMD-128). 74682798f90SAdrian-Ken Rueegsegger 747b6d44341SAdrian Bunk It's speed is comparable to SHA1 and there are no known attacks 748b6d44341SAdrian Bunk against RIPEMD-160. 749534fe2c1SAdrian-Ken Rueegsegger 750534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7516d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 752534fe2c1SAdrian-Ken Rueegsegger 753534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256 754534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-256 digest algorithm" 755d8a5e2e9SHerbert Xu select CRYPTO_HASH 756534fe2c1SAdrian-Ken Rueegsegger help 757b6d44341SAdrian Bunk RIPEMD-256 is an optional extension of RIPEMD-128 with a 758b6d44341SAdrian Bunk 256 bit hash. It is intended for applications that require 759b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 760b6d44341SAdrian Bunk (than RIPEMD-128). 761534fe2c1SAdrian-Ken Rueegsegger 762534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7636d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 764534fe2c1SAdrian-Ken Rueegsegger 765534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320 766534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-320 digest algorithm" 7673b8efb4cSHerbert Xu select CRYPTO_HASH 768534fe2c1SAdrian-Ken Rueegsegger help 769b6d44341SAdrian Bunk RIPEMD-320 is an optional extension of RIPEMD-160 with a 770b6d44341SAdrian Bunk 320 bit hash. It is intended for applications that require 771b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 772b6d44341SAdrian Bunk (than RIPEMD-160). 773534fe2c1SAdrian-Ken Rueegsegger 77482798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7756d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 77682798f90SAdrian-Ken Rueegsegger 7771da177e4SLinus Torvaldsconfig CRYPTO_SHA1 7781da177e4SLinus Torvalds tristate "SHA1 digest algorithm" 77954ccb367SAdrian-Ken Rueegsegger select CRYPTO_HASH 7801da177e4SLinus Torvalds help 7811da177e4SLinus Torvalds SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 7821da177e4SLinus Torvalds 78366be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3 784e38b6b7fStim tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)" 78566be8951SMathias Krause depends on X86 && 64BIT 78666be8951SMathias Krause select CRYPTO_SHA1 78766be8951SMathias Krause select CRYPTO_HASH 78866be8951SMathias Krause help 78966be8951SMathias Krause SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 79066be8951SMathias Krause using Supplemental SSE3 (SSSE3) instructions or Advanced Vector 791e38b6b7fStim Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions), 792e38b6b7fStim when available. 79366be8951SMathias Krause 7948275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3 795e38b6b7fStim tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)" 7968275d1aaSTim Chen depends on X86 && 64BIT 7978275d1aaSTim Chen select CRYPTO_SHA256 7988275d1aaSTim Chen select CRYPTO_HASH 7998275d1aaSTim Chen help 8008275d1aaSTim Chen SHA-256 secure hash standard (DFIPS 180-2) implemented 8018275d1aaSTim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 8028275d1aaSTim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 803e38b6b7fStim version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New 804e38b6b7fStim Instructions) when available. 8058275d1aaSTim Chen 80687de4579STim Chenconfig CRYPTO_SHA512_SSSE3 80787de4579STim Chen tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)" 80887de4579STim Chen depends on X86 && 64BIT 80987de4579STim Chen select CRYPTO_SHA512 81087de4579STim Chen select CRYPTO_HASH 81187de4579STim Chen help 81287de4579STim Chen SHA-512 secure hash standard (DFIPS 180-2) implemented 81387de4579STim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 81487de4579STim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 81587de4579STim Chen version 2 (AVX2) instructions, when available. 81687de4579STim Chen 817efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON 818efdb6f6eSAaro Koskinen tristate "SHA1 digest algorithm (OCTEON)" 819efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 820efdb6f6eSAaro Koskinen select CRYPTO_SHA1 821efdb6f6eSAaro Koskinen select CRYPTO_HASH 822efdb6f6eSAaro Koskinen help 823efdb6f6eSAaro Koskinen SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 824efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 825efdb6f6eSAaro Koskinen 8264ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64 8274ff28d4cSDavid S. Miller tristate "SHA1 digest algorithm (SPARC64)" 8284ff28d4cSDavid S. Miller depends on SPARC64 8294ff28d4cSDavid S. Miller select CRYPTO_SHA1 8304ff28d4cSDavid S. Miller select CRYPTO_HASH 8314ff28d4cSDavid S. Miller help 8324ff28d4cSDavid S. Miller SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 8334ff28d4cSDavid S. Miller using sparc64 crypto instructions, when available. 8344ff28d4cSDavid S. Miller 835323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC 836323a6bf1SMichael Ellerman tristate "SHA1 digest algorithm (powerpc)" 837323a6bf1SMichael Ellerman depends on PPC 838323a6bf1SMichael Ellerman help 839323a6bf1SMichael Ellerman This is the powerpc hardware accelerated implementation of the 840323a6bf1SMichael Ellerman SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 841323a6bf1SMichael Ellerman 842d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE 843d9850fc5SMarkus Stockhausen tristate "SHA1 digest algorithm (PPC SPE)" 844d9850fc5SMarkus Stockhausen depends on PPC && SPE 845d9850fc5SMarkus Stockhausen help 846d9850fc5SMarkus Stockhausen SHA-1 secure hash standard (DFIPS 180-4) implemented 847d9850fc5SMarkus Stockhausen using powerpc SPE SIMD instruction set. 848d9850fc5SMarkus Stockhausen 8491e65b81aSTim Chenconfig CRYPTO_SHA1_MB 8501e65b81aSTim Chen tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)" 8511e65b81aSTim Chen depends on X86 && 64BIT 8521e65b81aSTim Chen select CRYPTO_SHA1 8531e65b81aSTim Chen select CRYPTO_HASH 8541e65b81aSTim Chen select CRYPTO_MCRYPTD 8551e65b81aSTim Chen help 8561e65b81aSTim Chen SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 8571e65b81aSTim Chen using multi-buffer technique. This algorithm computes on 8581e65b81aSTim Chen multiple data lanes concurrently with SIMD instructions for 8591e65b81aSTim Chen better throughput. It should not be enabled by default but 8601e65b81aSTim Chen used when there is significant amount of work to keep the keep 8611e65b81aSTim Chen the data lanes filled to get performance benefit. If the data 8621e65b81aSTim Chen lanes remain unfilled, a flush operation will be initiated to 8631e65b81aSTim Chen process the crypto jobs, adding a slight latency. 8641e65b81aSTim Chen 8659be7e244SMegha Deyconfig CRYPTO_SHA256_MB 8669be7e244SMegha Dey tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)" 8679be7e244SMegha Dey depends on X86 && 64BIT 8689be7e244SMegha Dey select CRYPTO_SHA256 8699be7e244SMegha Dey select CRYPTO_HASH 8709be7e244SMegha Dey select CRYPTO_MCRYPTD 8719be7e244SMegha Dey help 8729be7e244SMegha Dey SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 8739be7e244SMegha Dey using multi-buffer technique. This algorithm computes on 8749be7e244SMegha Dey multiple data lanes concurrently with SIMD instructions for 8759be7e244SMegha Dey better throughput. It should not be enabled by default but 8769be7e244SMegha Dey used when there is significant amount of work to keep the keep 8779be7e244SMegha Dey the data lanes filled to get performance benefit. If the data 8789be7e244SMegha Dey lanes remain unfilled, a flush operation will be initiated to 8799be7e244SMegha Dey process the crypto jobs, adding a slight latency. 8809be7e244SMegha Dey 881026bb8aaSMegha Deyconfig CRYPTO_SHA512_MB 882026bb8aaSMegha Dey tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)" 883026bb8aaSMegha Dey depends on X86 && 64BIT 884026bb8aaSMegha Dey select CRYPTO_SHA512 885026bb8aaSMegha Dey select CRYPTO_HASH 886026bb8aaSMegha Dey select CRYPTO_MCRYPTD 887026bb8aaSMegha Dey help 888026bb8aaSMegha Dey SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 889026bb8aaSMegha Dey using multi-buffer technique. This algorithm computes on 890026bb8aaSMegha Dey multiple data lanes concurrently with SIMD instructions for 891026bb8aaSMegha Dey better throughput. It should not be enabled by default but 892026bb8aaSMegha Dey used when there is significant amount of work to keep the keep 893026bb8aaSMegha Dey the data lanes filled to get performance benefit. If the data 894026bb8aaSMegha Dey lanes remain unfilled, a flush operation will be initiated to 895026bb8aaSMegha Dey process the crypto jobs, adding a slight latency. 896026bb8aaSMegha Dey 8971da177e4SLinus Torvaldsconfig CRYPTO_SHA256 898cd12fb90SJonathan Lynch tristate "SHA224 and SHA256 digest algorithm" 89950e109b5SAdrian-Ken Rueegsegger select CRYPTO_HASH 9001da177e4SLinus Torvalds help 9011da177e4SLinus Torvalds SHA256 secure hash standard (DFIPS 180-2). 9021da177e4SLinus Torvalds 9031da177e4SLinus Torvalds This version of SHA implements a 256 bit hash with 128 bits of 9041da177e4SLinus Torvalds security against collision attacks. 9051da177e4SLinus Torvalds 906cd12fb90SJonathan Lynch This code also includes SHA-224, a 224 bit hash with 112 bits 907cd12fb90SJonathan Lynch of security against collision attacks. 908cd12fb90SJonathan Lynch 9092ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE 9102ecc1e95SMarkus Stockhausen tristate "SHA224 and SHA256 digest algorithm (PPC SPE)" 9112ecc1e95SMarkus Stockhausen depends on PPC && SPE 9122ecc1e95SMarkus Stockhausen select CRYPTO_SHA256 9132ecc1e95SMarkus Stockhausen select CRYPTO_HASH 9142ecc1e95SMarkus Stockhausen help 9152ecc1e95SMarkus Stockhausen SHA224 and SHA256 secure hash standard (DFIPS 180-2) 9162ecc1e95SMarkus Stockhausen implemented using powerpc SPE SIMD instruction set. 9172ecc1e95SMarkus Stockhausen 918efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON 919efdb6f6eSAaro Koskinen tristate "SHA224 and SHA256 digest algorithm (OCTEON)" 920efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 921efdb6f6eSAaro Koskinen select CRYPTO_SHA256 922efdb6f6eSAaro Koskinen select CRYPTO_HASH 923efdb6f6eSAaro Koskinen help 924efdb6f6eSAaro Koskinen SHA-256 secure hash standard (DFIPS 180-2) implemented 925efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 926efdb6f6eSAaro Koskinen 92786c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64 92886c93b24SDavid S. Miller tristate "SHA224 and SHA256 digest algorithm (SPARC64)" 92986c93b24SDavid S. Miller depends on SPARC64 93086c93b24SDavid S. Miller select CRYPTO_SHA256 93186c93b24SDavid S. Miller select CRYPTO_HASH 93286c93b24SDavid S. Miller help 93386c93b24SDavid S. Miller SHA-256 secure hash standard (DFIPS 180-2) implemented 93486c93b24SDavid S. Miller using sparc64 crypto instructions, when available. 93586c93b24SDavid S. Miller 9361da177e4SLinus Torvaldsconfig CRYPTO_SHA512 9371da177e4SLinus Torvalds tristate "SHA384 and SHA512 digest algorithms" 938bd9d20dbSAdrian-Ken Rueegsegger select CRYPTO_HASH 9391da177e4SLinus Torvalds help 9401da177e4SLinus Torvalds SHA512 secure hash standard (DFIPS 180-2). 9411da177e4SLinus Torvalds 9421da177e4SLinus Torvalds This version of SHA implements a 512 bit hash with 256 bits of 9431da177e4SLinus Torvalds security against collision attacks. 9441da177e4SLinus Torvalds 9451da177e4SLinus Torvalds This code also includes SHA-384, a 384 bit hash with 192 bits 9461da177e4SLinus Torvalds of security against collision attacks. 9471da177e4SLinus Torvalds 948efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON 949efdb6f6eSAaro Koskinen tristate "SHA384 and SHA512 digest algorithms (OCTEON)" 950efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 951efdb6f6eSAaro Koskinen select CRYPTO_SHA512 952efdb6f6eSAaro Koskinen select CRYPTO_HASH 953efdb6f6eSAaro Koskinen help 954efdb6f6eSAaro Koskinen SHA-512 secure hash standard (DFIPS 180-2) implemented 955efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 956efdb6f6eSAaro Koskinen 957775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64 958775e0c69SDavid S. Miller tristate "SHA384 and SHA512 digest algorithm (SPARC64)" 959775e0c69SDavid S. Miller depends on SPARC64 960775e0c69SDavid S. Miller select CRYPTO_SHA512 961775e0c69SDavid S. Miller select CRYPTO_HASH 962775e0c69SDavid S. Miller help 963775e0c69SDavid S. Miller SHA-512 secure hash standard (DFIPS 180-2) implemented 964775e0c69SDavid S. Miller using sparc64 crypto instructions, when available. 965775e0c69SDavid S. Miller 96653964b9eSJeff Garzikconfig CRYPTO_SHA3 96753964b9eSJeff Garzik tristate "SHA3 digest algorithm" 96853964b9eSJeff Garzik select CRYPTO_HASH 96953964b9eSJeff Garzik help 97053964b9eSJeff Garzik SHA-3 secure hash standard (DFIPS 202). It's based on 97153964b9eSJeff Garzik cryptographic sponge function family called Keccak. 97253964b9eSJeff Garzik 97353964b9eSJeff Garzik References: 97453964b9eSJeff Garzik http://keccak.noekeon.org/ 97553964b9eSJeff Garzik 9764f0fc160SGilad Ben-Yossefconfig CRYPTO_SM3 9774f0fc160SGilad Ben-Yossef tristate "SM3 digest algorithm" 9784f0fc160SGilad Ben-Yossef select CRYPTO_HASH 9794f0fc160SGilad Ben-Yossef help 9804f0fc160SGilad Ben-Yossef SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3). 9814f0fc160SGilad Ben-Yossef It is part of the Chinese Commercial Cryptography suite. 9824f0fc160SGilad Ben-Yossef 9834f0fc160SGilad Ben-Yossef References: 9844f0fc160SGilad Ben-Yossef http://www.oscca.gov.cn/UpFile/20101222141857786.pdf 9854f0fc160SGilad Ben-Yossef https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash 9864f0fc160SGilad Ben-Yossef 9871da177e4SLinus Torvaldsconfig CRYPTO_TGR192 9881da177e4SLinus Torvalds tristate "Tiger digest algorithms" 989f63fbd3dSAdrian-Ken Rueegsegger select CRYPTO_HASH 9901da177e4SLinus Torvalds help 9911da177e4SLinus Torvalds Tiger hash algorithm 192, 160 and 128-bit hashes 9921da177e4SLinus Torvalds 9931da177e4SLinus Torvalds Tiger is a hash function optimized for 64-bit processors while 9941da177e4SLinus Torvalds still having decent performance on 32-bit processors. 9951da177e4SLinus Torvalds Tiger was developed by Ross Anderson and Eli Biham. 9961da177e4SLinus Torvalds 9971da177e4SLinus Torvalds See also: 9981da177e4SLinus Torvalds <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>. 9991da177e4SLinus Torvalds 1000584fffc8SSebastian Siewiorconfig CRYPTO_WP512 1001584fffc8SSebastian Siewior tristate "Whirlpool digest algorithms" 10024946510bSAdrian-Ken Rueegsegger select CRYPTO_HASH 10031da177e4SLinus Torvalds help 1004584fffc8SSebastian Siewior Whirlpool hash algorithm 512, 384 and 256-bit hashes 10051da177e4SLinus Torvalds 1006584fffc8SSebastian Siewior Whirlpool-512 is part of the NESSIE cryptographic primitives. 1007584fffc8SSebastian Siewior Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard 10081da177e4SLinus Torvalds 10091da177e4SLinus Torvalds See also: 10106d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html> 10111da177e4SLinus Torvalds 10120e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL 10130e1227d3SHuang Ying tristate "GHASH digest algorithm (CLMUL-NI accelerated)" 10148af00860SRichard Weinberger depends on X86 && 64BIT 10150e1227d3SHuang Ying select CRYPTO_CRYPTD 10160e1227d3SHuang Ying help 10170e1227d3SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 10180e1227d3SHuang Ying The implementation is accelerated by CLMUL-NI of Intel. 10190e1227d3SHuang Ying 1020584fffc8SSebastian Siewiorcomment "Ciphers" 10211da177e4SLinus Torvalds 10221da177e4SLinus Torvaldsconfig CRYPTO_AES 10231da177e4SLinus Torvalds tristate "AES cipher algorithms" 1024cce9e06dSHerbert Xu select CRYPTO_ALGAPI 10251da177e4SLinus Torvalds help 10261da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 10271da177e4SLinus Torvalds algorithm. 10281da177e4SLinus Torvalds 10291da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 10301da177e4SLinus Torvalds both hardware and software across a wide range of computing 10311da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 10321da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 10331da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 10341da177e4SLinus Torvalds suited for restricted-space environments, in which it also 10351da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 10361da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 10371da177e4SLinus Torvalds 10381da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 10391da177e4SLinus Torvalds 10401da177e4SLinus Torvalds See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information. 10411da177e4SLinus Torvalds 1042b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI 1043b5e0b032SArd Biesheuvel tristate "Fixed time AES cipher" 1044b5e0b032SArd Biesheuvel select CRYPTO_ALGAPI 1045b5e0b032SArd Biesheuvel help 1046b5e0b032SArd Biesheuvel This is a generic implementation of AES that attempts to eliminate 1047b5e0b032SArd Biesheuvel data dependent latencies as much as possible without affecting 1048b5e0b032SArd Biesheuvel performance too much. It is intended for use by the generic CCM 1049b5e0b032SArd Biesheuvel and GCM drivers, and other CTR or CMAC/XCBC based modes that rely 1050b5e0b032SArd Biesheuvel solely on encryption (although decryption is supported as well, but 1051b5e0b032SArd Biesheuvel with a more dramatic performance hit) 1052b5e0b032SArd Biesheuvel 1053b5e0b032SArd Biesheuvel Instead of using 16 lookup tables of 1 KB each, (8 for encryption and 1054b5e0b032SArd Biesheuvel 8 for decryption), this implementation only uses just two S-boxes of 1055b5e0b032SArd Biesheuvel 256 bytes each, and attempts to eliminate data dependent latencies by 1056b5e0b032SArd Biesheuvel prefetching the entire table into the cache at the start of each 1057b5e0b032SArd Biesheuvel block. 1058b5e0b032SArd Biesheuvel 10591da177e4SLinus Torvaldsconfig CRYPTO_AES_586 10601da177e4SLinus Torvalds tristate "AES cipher algorithms (i586)" 1061cce9e06dSHerbert Xu depends on (X86 || UML_X86) && !64BIT 1062cce9e06dSHerbert Xu select CRYPTO_ALGAPI 10635157dea8SSebastian Siewior select CRYPTO_AES 10641da177e4SLinus Torvalds help 10651da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 10661da177e4SLinus Torvalds algorithm. 10671da177e4SLinus Torvalds 10681da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 10691da177e4SLinus Torvalds both hardware and software across a wide range of computing 10701da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 10711da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 10721da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 10731da177e4SLinus Torvalds suited for restricted-space environments, in which it also 10741da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 10751da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 10761da177e4SLinus Torvalds 10771da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 10781da177e4SLinus Torvalds 10791da177e4SLinus Torvalds See <http://csrc.nist.gov/encryption/aes/> for more information. 10801da177e4SLinus Torvalds 1081a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64 1082a2a892a2SAndreas Steinmetz tristate "AES cipher algorithms (x86_64)" 1083cce9e06dSHerbert Xu depends on (X86 || UML_X86) && 64BIT 1084cce9e06dSHerbert Xu select CRYPTO_ALGAPI 108581190b32SSebastian Siewior select CRYPTO_AES 1086a2a892a2SAndreas Steinmetz help 1087a2a892a2SAndreas Steinmetz AES cipher algorithms (FIPS-197). AES uses the Rijndael 1088a2a892a2SAndreas Steinmetz algorithm. 1089a2a892a2SAndreas Steinmetz 1090a2a892a2SAndreas Steinmetz Rijndael appears to be consistently a very good performer in 1091a2a892a2SAndreas Steinmetz both hardware and software across a wide range of computing 1092a2a892a2SAndreas Steinmetz environments regardless of its use in feedback or non-feedback 1093a2a892a2SAndreas Steinmetz modes. Its key setup time is excellent, and its key agility is 1094a2a892a2SAndreas Steinmetz good. Rijndael's very low memory requirements make it very well 1095a2a892a2SAndreas Steinmetz suited for restricted-space environments, in which it also 1096a2a892a2SAndreas Steinmetz demonstrates excellent performance. Rijndael's operations are 1097a2a892a2SAndreas Steinmetz among the easiest to defend against power and timing attacks. 1098a2a892a2SAndreas Steinmetz 1099a2a892a2SAndreas Steinmetz The AES specifies three key sizes: 128, 192 and 256 bits 1100a2a892a2SAndreas Steinmetz 1101a2a892a2SAndreas Steinmetz See <http://csrc.nist.gov/encryption/aes/> for more information. 1102a2a892a2SAndreas Steinmetz 110354b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL 110454b6a1bdSHuang Ying tristate "AES cipher algorithms (AES-NI)" 11058af00860SRichard Weinberger depends on X86 110685671860SHerbert Xu select CRYPTO_AEAD 11070d258efbSMathias Krause select CRYPTO_AES_X86_64 if 64BIT 11080d258efbSMathias Krause select CRYPTO_AES_586 if !64BIT 110954b6a1bdSHuang Ying select CRYPTO_ALGAPI 111085671860SHerbert Xu select CRYPTO_BLKCIPHER 11117643a11aSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 if 64BIT 111285671860SHerbert Xu select CRYPTO_SIMD 111354b6a1bdSHuang Ying help 111454b6a1bdSHuang Ying Use Intel AES-NI instructions for AES algorithm. 111554b6a1bdSHuang Ying 111654b6a1bdSHuang Ying AES cipher algorithms (FIPS-197). AES uses the Rijndael 111754b6a1bdSHuang Ying algorithm. 111854b6a1bdSHuang Ying 111954b6a1bdSHuang Ying Rijndael appears to be consistently a very good performer in 112054b6a1bdSHuang Ying both hardware and software across a wide range of computing 112154b6a1bdSHuang Ying environments regardless of its use in feedback or non-feedback 112254b6a1bdSHuang Ying modes. Its key setup time is excellent, and its key agility is 112354b6a1bdSHuang Ying good. Rijndael's very low memory requirements make it very well 112454b6a1bdSHuang Ying suited for restricted-space environments, in which it also 112554b6a1bdSHuang Ying demonstrates excellent performance. Rijndael's operations are 112654b6a1bdSHuang Ying among the easiest to defend against power and timing attacks. 112754b6a1bdSHuang Ying 112854b6a1bdSHuang Ying The AES specifies three key sizes: 128, 192 and 256 bits 112954b6a1bdSHuang Ying 113054b6a1bdSHuang Ying See <http://csrc.nist.gov/encryption/aes/> for more information. 113154b6a1bdSHuang Ying 11320d258efbSMathias Krause In addition to AES cipher algorithm support, the acceleration 11330d258efbSMathias Krause for some popular block cipher mode is supported too, including 11340d258efbSMathias Krause ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional 11350d258efbSMathias Krause acceleration for CTR. 11362cf4ac8bSHuang Ying 11379bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64 11389bf4852dSDavid S. Miller tristate "AES cipher algorithms (SPARC64)" 11399bf4852dSDavid S. Miller depends on SPARC64 11409bf4852dSDavid S. Miller select CRYPTO_CRYPTD 11419bf4852dSDavid S. Miller select CRYPTO_ALGAPI 11429bf4852dSDavid S. Miller help 11439bf4852dSDavid S. Miller Use SPARC64 crypto opcodes for AES algorithm. 11449bf4852dSDavid S. Miller 11459bf4852dSDavid S. Miller AES cipher algorithms (FIPS-197). AES uses the Rijndael 11469bf4852dSDavid S. Miller algorithm. 11479bf4852dSDavid S. Miller 11489bf4852dSDavid S. Miller Rijndael appears to be consistently a very good performer in 11499bf4852dSDavid S. Miller both hardware and software across a wide range of computing 11509bf4852dSDavid S. Miller environments regardless of its use in feedback or non-feedback 11519bf4852dSDavid S. Miller modes. Its key setup time is excellent, and its key agility is 11529bf4852dSDavid S. Miller good. Rijndael's very low memory requirements make it very well 11539bf4852dSDavid S. Miller suited for restricted-space environments, in which it also 11549bf4852dSDavid S. Miller demonstrates excellent performance. Rijndael's operations are 11559bf4852dSDavid S. Miller among the easiest to defend against power and timing attacks. 11569bf4852dSDavid S. Miller 11579bf4852dSDavid S. Miller The AES specifies three key sizes: 128, 192 and 256 bits 11589bf4852dSDavid S. Miller 11599bf4852dSDavid S. Miller See <http://csrc.nist.gov/encryption/aes/> for more information. 11609bf4852dSDavid S. Miller 11619bf4852dSDavid S. Miller In addition to AES cipher algorithm support, the acceleration 11629bf4852dSDavid S. Miller for some popular block cipher mode is supported too, including 11639bf4852dSDavid S. Miller ECB and CBC. 11649bf4852dSDavid S. Miller 1165504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE 1166504c6143SMarkus Stockhausen tristate "AES cipher algorithms (PPC SPE)" 1167504c6143SMarkus Stockhausen depends on PPC && SPE 1168504c6143SMarkus Stockhausen help 1169504c6143SMarkus Stockhausen AES cipher algorithms (FIPS-197). Additionally the acceleration 1170504c6143SMarkus Stockhausen for popular block cipher modes ECB, CBC, CTR and XTS is supported. 1171504c6143SMarkus Stockhausen This module should only be used for low power (router) devices 1172504c6143SMarkus Stockhausen without hardware AES acceleration (e.g. caam crypto). It reduces the 1173504c6143SMarkus Stockhausen size of the AES tables from 16KB to 8KB + 256 bytes and mitigates 1174504c6143SMarkus Stockhausen timining attacks. Nevertheless it might be not as secure as other 1175504c6143SMarkus Stockhausen architecture specific assembler implementations that work on 1KB 1176504c6143SMarkus Stockhausen tables or 256 bytes S-boxes. 1177504c6143SMarkus Stockhausen 11781da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS 11791da177e4SLinus Torvalds tristate "Anubis cipher algorithm" 1180cce9e06dSHerbert Xu select CRYPTO_ALGAPI 11811da177e4SLinus Torvalds help 11821da177e4SLinus Torvalds Anubis cipher algorithm. 11831da177e4SLinus Torvalds 11841da177e4SLinus Torvalds Anubis is a variable key length cipher which can use keys from 11851da177e4SLinus Torvalds 128 bits to 320 bits in length. It was evaluated as a entrant 11861da177e4SLinus Torvalds in the NESSIE competition. 11871da177e4SLinus Torvalds 11881da177e4SLinus Torvalds See also: 11896d8de74cSJustin P. Mattock <https://www.cosic.esat.kuleuven.be/nessie/reports/> 11906d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/AnubisPage.html> 11911da177e4SLinus Torvalds 1192584fffc8SSebastian Siewiorconfig CRYPTO_ARC4 1193584fffc8SSebastian Siewior tristate "ARC4 cipher algorithm" 1194b9b0f080SSebastian Andrzej Siewior select CRYPTO_BLKCIPHER 1195e2ee95b8SHye-Shik Chang help 1196584fffc8SSebastian Siewior ARC4 cipher algorithm. 1197e2ee95b8SHye-Shik Chang 1198584fffc8SSebastian Siewior ARC4 is a stream cipher using keys ranging from 8 bits to 2048 1199584fffc8SSebastian Siewior bits in length. This algorithm is required for driver-based 1200584fffc8SSebastian Siewior WEP, but it should not be for other purposes because of the 1201584fffc8SSebastian Siewior weakness of the algorithm. 1202584fffc8SSebastian Siewior 1203584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH 1204584fffc8SSebastian Siewior tristate "Blowfish cipher algorithm" 1205584fffc8SSebastian Siewior select CRYPTO_ALGAPI 120652ba867cSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 1207584fffc8SSebastian Siewior help 1208584fffc8SSebastian Siewior Blowfish cipher algorithm, by Bruce Schneier. 1209584fffc8SSebastian Siewior 1210584fffc8SSebastian Siewior This is a variable key length cipher which can use keys from 32 1211584fffc8SSebastian Siewior bits to 448 bits in length. It's fast, simple and specifically 1212584fffc8SSebastian Siewior designed for use on "large microprocessors". 1213e2ee95b8SHye-Shik Chang 1214e2ee95b8SHye-Shik Chang See also: 1215584fffc8SSebastian Siewior <http://www.schneier.com/blowfish.html> 1216584fffc8SSebastian Siewior 121752ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON 121852ba867cSJussi Kivilinna tristate 121952ba867cSJussi Kivilinna help 122052ba867cSJussi Kivilinna Common parts of the Blowfish cipher algorithm shared by the 122152ba867cSJussi Kivilinna generic c and the assembler implementations. 122252ba867cSJussi Kivilinna 122352ba867cSJussi Kivilinna See also: 122452ba867cSJussi Kivilinna <http://www.schneier.com/blowfish.html> 122552ba867cSJussi Kivilinna 122664b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64 122764b94ceaSJussi Kivilinna tristate "Blowfish cipher algorithm (x86_64)" 1228f21a7c19SAl Viro depends on X86 && 64BIT 1229c1679171SEric Biggers select CRYPTO_BLKCIPHER 123064b94ceaSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 123164b94ceaSJussi Kivilinna help 123264b94ceaSJussi Kivilinna Blowfish cipher algorithm (x86_64), by Bruce Schneier. 123364b94ceaSJussi Kivilinna 123464b94ceaSJussi Kivilinna This is a variable key length cipher which can use keys from 32 123564b94ceaSJussi Kivilinna bits to 448 bits in length. It's fast, simple and specifically 123664b94ceaSJussi Kivilinna designed for use on "large microprocessors". 123764b94ceaSJussi Kivilinna 123864b94ceaSJussi Kivilinna See also: 123964b94ceaSJussi Kivilinna <http://www.schneier.com/blowfish.html> 124064b94ceaSJussi Kivilinna 1241584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA 1242584fffc8SSebastian Siewior tristate "Camellia cipher algorithms" 1243584fffc8SSebastian Siewior depends on CRYPTO 1244584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1245584fffc8SSebastian Siewior help 1246584fffc8SSebastian Siewior Camellia cipher algorithms module. 1247584fffc8SSebastian Siewior 1248584fffc8SSebastian Siewior Camellia is a symmetric key block cipher developed jointly 1249584fffc8SSebastian Siewior at NTT and Mitsubishi Electric Corporation. 1250584fffc8SSebastian Siewior 1251584fffc8SSebastian Siewior The Camellia specifies three key sizes: 128, 192 and 256 bits. 1252584fffc8SSebastian Siewior 1253584fffc8SSebastian Siewior See also: 1254584fffc8SSebastian Siewior <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1255584fffc8SSebastian Siewior 12560b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64 12570b95ec56SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64)" 1258f21a7c19SAl Viro depends on X86 && 64BIT 12590b95ec56SJussi Kivilinna depends on CRYPTO 12601af6d037SEric Biggers select CRYPTO_BLKCIPHER 1261964263afSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 12620b95ec56SJussi Kivilinna help 12630b95ec56SJussi Kivilinna Camellia cipher algorithm module (x86_64). 12640b95ec56SJussi Kivilinna 12650b95ec56SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 12660b95ec56SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 12670b95ec56SJussi Kivilinna 12680b95ec56SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 12690b95ec56SJussi Kivilinna 12700b95ec56SJussi Kivilinna See also: 12710b95ec56SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 12720b95ec56SJussi Kivilinna 1273d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64 1274d9b1d2e7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)" 1275d9b1d2e7SJussi Kivilinna depends on X86 && 64BIT 1276d9b1d2e7SJussi Kivilinna depends on CRYPTO 127744893bc2SEric Biggers select CRYPTO_BLKCIPHER 1278d9b1d2e7SJussi Kivilinna select CRYPTO_CAMELLIA_X86_64 127944893bc2SEric Biggers select CRYPTO_GLUE_HELPER_X86 128044893bc2SEric Biggers select CRYPTO_SIMD 1281d9b1d2e7SJussi Kivilinna select CRYPTO_XTS 1282d9b1d2e7SJussi Kivilinna help 1283d9b1d2e7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX). 1284d9b1d2e7SJussi Kivilinna 1285d9b1d2e7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 1286d9b1d2e7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 1287d9b1d2e7SJussi Kivilinna 1288d9b1d2e7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 1289d9b1d2e7SJussi Kivilinna 1290d9b1d2e7SJussi Kivilinna See also: 1291d9b1d2e7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1292d9b1d2e7SJussi Kivilinna 1293f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 1294f3f935a7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)" 1295f3f935a7SJussi Kivilinna depends on X86 && 64BIT 1296f3f935a7SJussi Kivilinna depends on CRYPTO 1297f3f935a7SJussi Kivilinna select CRYPTO_CAMELLIA_AESNI_AVX_X86_64 1298f3f935a7SJussi Kivilinna help 1299f3f935a7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX2). 1300f3f935a7SJussi Kivilinna 1301f3f935a7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 1302f3f935a7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 1303f3f935a7SJussi Kivilinna 1304f3f935a7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 1305f3f935a7SJussi Kivilinna 1306f3f935a7SJussi Kivilinna See also: 1307f3f935a7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1308f3f935a7SJussi Kivilinna 130981658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64 131081658ad0SDavid S. Miller tristate "Camellia cipher algorithm (SPARC64)" 131181658ad0SDavid S. Miller depends on SPARC64 131281658ad0SDavid S. Miller depends on CRYPTO 131381658ad0SDavid S. Miller select CRYPTO_ALGAPI 131481658ad0SDavid S. Miller help 131581658ad0SDavid S. Miller Camellia cipher algorithm module (SPARC64). 131681658ad0SDavid S. Miller 131781658ad0SDavid S. Miller Camellia is a symmetric key block cipher developed jointly 131881658ad0SDavid S. Miller at NTT and Mitsubishi Electric Corporation. 131981658ad0SDavid S. Miller 132081658ad0SDavid S. Miller The Camellia specifies three key sizes: 128, 192 and 256 bits. 132181658ad0SDavid S. Miller 132281658ad0SDavid S. Miller See also: 132381658ad0SDavid S. Miller <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 132481658ad0SDavid S. Miller 1325044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON 1326044ab525SJussi Kivilinna tristate 1327044ab525SJussi Kivilinna help 1328044ab525SJussi Kivilinna Common parts of the CAST cipher algorithms shared by the 1329044ab525SJussi Kivilinna generic c and the assembler implementations. 1330044ab525SJussi Kivilinna 1331584fffc8SSebastian Siewiorconfig CRYPTO_CAST5 1332584fffc8SSebastian Siewior tristate "CAST5 (CAST-128) cipher algorithm" 1333584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1334044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1335584fffc8SSebastian Siewior help 1336584fffc8SSebastian Siewior The CAST5 encryption algorithm (synonymous with CAST-128) is 1337584fffc8SSebastian Siewior described in RFC2144. 1338584fffc8SSebastian Siewior 13394d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64 13404d6d6a2cSJohannes Goetzfried tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)" 13414d6d6a2cSJohannes Goetzfried depends on X86 && 64BIT 13421e63183aSEric Biggers select CRYPTO_BLKCIPHER 13434d6d6a2cSJohannes Goetzfried select CRYPTO_CAST5 13441e63183aSEric Biggers select CRYPTO_CAST_COMMON 13451e63183aSEric Biggers select CRYPTO_SIMD 13464d6d6a2cSJohannes Goetzfried help 13474d6d6a2cSJohannes Goetzfried The CAST5 encryption algorithm (synonymous with CAST-128) is 13484d6d6a2cSJohannes Goetzfried described in RFC2144. 13494d6d6a2cSJohannes Goetzfried 13504d6d6a2cSJohannes Goetzfried This module provides the Cast5 cipher algorithm that processes 13514d6d6a2cSJohannes Goetzfried sixteen blocks parallel using the AVX instruction set. 13524d6d6a2cSJohannes Goetzfried 1353584fffc8SSebastian Siewiorconfig CRYPTO_CAST6 1354584fffc8SSebastian Siewior tristate "CAST6 (CAST-256) cipher algorithm" 1355584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1356044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1357584fffc8SSebastian Siewior help 1358584fffc8SSebastian Siewior The CAST6 encryption algorithm (synonymous with CAST-256) is 1359584fffc8SSebastian Siewior described in RFC2612. 1360584fffc8SSebastian Siewior 13614ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64 13624ea1277dSJohannes Goetzfried tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)" 13634ea1277dSJohannes Goetzfried depends on X86 && 64BIT 13644bd96924SEric Biggers select CRYPTO_BLKCIPHER 13654ea1277dSJohannes Goetzfried select CRYPTO_CAST6 13664bd96924SEric Biggers select CRYPTO_CAST_COMMON 13674bd96924SEric Biggers select CRYPTO_GLUE_HELPER_X86 13684bd96924SEric Biggers select CRYPTO_SIMD 13694ea1277dSJohannes Goetzfried select CRYPTO_XTS 13704ea1277dSJohannes Goetzfried help 13714ea1277dSJohannes Goetzfried The CAST6 encryption algorithm (synonymous with CAST-256) is 13724ea1277dSJohannes Goetzfried described in RFC2612. 13734ea1277dSJohannes Goetzfried 13744ea1277dSJohannes Goetzfried This module provides the Cast6 cipher algorithm that processes 13754ea1277dSJohannes Goetzfried eight blocks parallel using the AVX instruction set. 13764ea1277dSJohannes Goetzfried 1377584fffc8SSebastian Siewiorconfig CRYPTO_DES 1378584fffc8SSebastian Siewior tristate "DES and Triple DES EDE cipher algorithms" 1379584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1380584fffc8SSebastian Siewior help 1381584fffc8SSebastian Siewior DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). 1382584fffc8SSebastian Siewior 1383c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64 1384c5aac2dfSDavid S. Miller tristate "DES and Triple DES EDE cipher algorithms (SPARC64)" 138597da37b3SDave Jones depends on SPARC64 1386c5aac2dfSDavid S. Miller select CRYPTO_ALGAPI 1387c5aac2dfSDavid S. Miller select CRYPTO_DES 1388c5aac2dfSDavid S. Miller help 1389c5aac2dfSDavid S. Miller DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3), 1390c5aac2dfSDavid S. Miller optimized using SPARC64 crypto opcodes. 1391c5aac2dfSDavid S. Miller 13926574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64 13936574e6c6SJussi Kivilinna tristate "Triple DES EDE cipher algorithm (x86-64)" 13946574e6c6SJussi Kivilinna depends on X86 && 64BIT 139509c0f03bSEric Biggers select CRYPTO_BLKCIPHER 13966574e6c6SJussi Kivilinna select CRYPTO_DES 13976574e6c6SJussi Kivilinna help 13986574e6c6SJussi Kivilinna Triple DES EDE (FIPS 46-3) algorithm. 13996574e6c6SJussi Kivilinna 14006574e6c6SJussi Kivilinna This module provides implementation of the Triple DES EDE cipher 14016574e6c6SJussi Kivilinna algorithm that is optimized for x86-64 processors. Two versions of 14026574e6c6SJussi Kivilinna algorithm are provided; regular processing one input block and 14036574e6c6SJussi Kivilinna one that processes three blocks parallel. 14046574e6c6SJussi Kivilinna 1405584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT 1406584fffc8SSebastian Siewior tristate "FCrypt cipher algorithm" 1407584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1408584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 1409584fffc8SSebastian Siewior help 1410584fffc8SSebastian Siewior FCrypt algorithm used by RxRPC. 1411584fffc8SSebastian Siewior 1412584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD 1413584fffc8SSebastian Siewior tristate "Khazad cipher algorithm" 1414584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1415584fffc8SSebastian Siewior help 1416584fffc8SSebastian Siewior Khazad cipher algorithm. 1417584fffc8SSebastian Siewior 1418584fffc8SSebastian Siewior Khazad was a finalist in the initial NESSIE competition. It is 1419584fffc8SSebastian Siewior an algorithm optimized for 64-bit processors with good performance 1420584fffc8SSebastian Siewior on 32-bit processors. Khazad uses an 128 bit key size. 1421584fffc8SSebastian Siewior 1422584fffc8SSebastian Siewior See also: 14236d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/KhazadPage.html> 1424e2ee95b8SHye-Shik Chang 14252407d608STan Swee Hengconfig CRYPTO_SALSA20 14263b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm" 14272407d608STan Swee Heng select CRYPTO_BLKCIPHER 14282407d608STan Swee Heng help 14292407d608STan Swee Heng Salsa20 stream cipher algorithm. 14302407d608STan Swee Heng 14312407d608STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 14322407d608STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 14332407d608STan Swee Heng 14342407d608STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 14352407d608STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 14361da177e4SLinus Torvalds 1437974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586 14383b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm (i586)" 1439974e4b75STan Swee Heng depends on (X86 || UML_X86) && !64BIT 1440974e4b75STan Swee Heng select CRYPTO_BLKCIPHER 1441c9a3ff8fSEric Biggers select CRYPTO_SALSA20 1442974e4b75STan Swee Heng help 1443974e4b75STan Swee Heng Salsa20 stream cipher algorithm. 1444974e4b75STan Swee Heng 1445974e4b75STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 1446974e4b75STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 1447974e4b75STan Swee Heng 1448974e4b75STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 1449974e4b75STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 1450974e4b75STan Swee Heng 14519a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64 14523b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm (x86_64)" 14539a7dafbbSTan Swee Heng depends on (X86 || UML_X86) && 64BIT 14549a7dafbbSTan Swee Heng select CRYPTO_BLKCIPHER 1455c9a3ff8fSEric Biggers select CRYPTO_SALSA20 14569a7dafbbSTan Swee Heng help 14579a7dafbbSTan Swee Heng Salsa20 stream cipher algorithm. 14589a7dafbbSTan Swee Heng 14599a7dafbbSTan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 14609a7dafbbSTan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 14619a7dafbbSTan Swee Heng 14629a7dafbbSTan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 14639a7dafbbSTan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 14649a7dafbbSTan Swee Heng 1465c08d0e64SMartin Williconfig CRYPTO_CHACHA20 1466c08d0e64SMartin Willi tristate "ChaCha20 cipher algorithm" 1467c08d0e64SMartin Willi select CRYPTO_BLKCIPHER 1468c08d0e64SMartin Willi help 1469c08d0e64SMartin Willi ChaCha20 cipher algorithm, RFC7539. 1470c08d0e64SMartin Willi 1471c08d0e64SMartin Willi ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 1472c08d0e64SMartin Willi Bernstein and further specified in RFC7539 for use in IETF protocols. 1473c08d0e64SMartin Willi This is the portable C implementation of ChaCha20. 1474c08d0e64SMartin Willi 1475c08d0e64SMartin Willi See also: 1476c08d0e64SMartin Willi <http://cr.yp.to/chacha/chacha-20080128.pdf> 1477c08d0e64SMartin Willi 1478c9320b6dSMartin Williconfig CRYPTO_CHACHA20_X86_64 14793d1e93cdSMartin Willi tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)" 1480c9320b6dSMartin Willi depends on X86 && 64BIT 1481c9320b6dSMartin Willi select CRYPTO_BLKCIPHER 1482c9320b6dSMartin Willi select CRYPTO_CHACHA20 1483c9320b6dSMartin Willi help 1484c9320b6dSMartin Willi ChaCha20 cipher algorithm, RFC7539. 1485c9320b6dSMartin Willi 1486c9320b6dSMartin Willi ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 1487c9320b6dSMartin Willi Bernstein and further specified in RFC7539 for use in IETF protocols. 1488c9320b6dSMartin Willi This is the x86_64 assembler implementation using SIMD instructions. 1489c9320b6dSMartin Willi 1490c9320b6dSMartin Willi See also: 1491c9320b6dSMartin Willi <http://cr.yp.to/chacha/chacha-20080128.pdf> 1492c9320b6dSMartin Willi 1493584fffc8SSebastian Siewiorconfig CRYPTO_SEED 1494584fffc8SSebastian Siewior tristate "SEED cipher algorithm" 1495584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1496584fffc8SSebastian Siewior help 1497584fffc8SSebastian Siewior SEED cipher algorithm (RFC4269). 1498584fffc8SSebastian Siewior 1499584fffc8SSebastian Siewior SEED is a 128-bit symmetric key block cipher that has been 1500584fffc8SSebastian Siewior developed by KISA (Korea Information Security Agency) as a 1501584fffc8SSebastian Siewior national standard encryption algorithm of the Republic of Korea. 1502584fffc8SSebastian Siewior It is a 16 round block cipher with the key size of 128 bit. 1503584fffc8SSebastian Siewior 1504584fffc8SSebastian Siewior See also: 1505584fffc8SSebastian Siewior <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp> 1506584fffc8SSebastian Siewior 1507584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT 1508584fffc8SSebastian Siewior tristate "Serpent cipher algorithm" 1509584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1510584fffc8SSebastian Siewior help 1511584fffc8SSebastian Siewior Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1512584fffc8SSebastian Siewior 1513584fffc8SSebastian Siewior Keys are allowed to be from 0 to 256 bits in length, in steps 1514584fffc8SSebastian Siewior of 8 bits. Also includes the 'Tnepres' algorithm, a reversed 1515584fffc8SSebastian Siewior variant of Serpent for compatibility with old kerneli.org code. 1516584fffc8SSebastian Siewior 1517584fffc8SSebastian Siewior See also: 1518584fffc8SSebastian Siewior <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1519584fffc8SSebastian Siewior 1520937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64 1521937c30d7SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/SSE2)" 1522937c30d7SJussi Kivilinna depends on X86 && 64BIT 1523e0f409dcSEric Biggers select CRYPTO_BLKCIPHER 1524596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1525937c30d7SJussi Kivilinna select CRYPTO_SERPENT 1526e0f409dcSEric Biggers select CRYPTO_SIMD 1527937c30d7SJussi Kivilinna help 1528937c30d7SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1529937c30d7SJussi Kivilinna 1530937c30d7SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1531937c30d7SJussi Kivilinna of 8 bits. 1532937c30d7SJussi Kivilinna 15331e6232f8SMasanari Iida This module provides Serpent cipher algorithm that processes eight 1534937c30d7SJussi Kivilinna blocks parallel using SSE2 instruction set. 1535937c30d7SJussi Kivilinna 1536937c30d7SJussi Kivilinna See also: 1537937c30d7SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1538937c30d7SJussi Kivilinna 1539251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586 1540251496dbSJussi Kivilinna tristate "Serpent cipher algorithm (i586/SSE2)" 1541251496dbSJussi Kivilinna depends on X86 && !64BIT 1542e0f409dcSEric Biggers select CRYPTO_BLKCIPHER 1543596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1544251496dbSJussi Kivilinna select CRYPTO_SERPENT 1545e0f409dcSEric Biggers select CRYPTO_SIMD 1546251496dbSJussi Kivilinna help 1547251496dbSJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1548251496dbSJussi Kivilinna 1549251496dbSJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1550251496dbSJussi Kivilinna of 8 bits. 1551251496dbSJussi Kivilinna 1552251496dbSJussi Kivilinna This module provides Serpent cipher algorithm that processes four 1553251496dbSJussi Kivilinna blocks parallel using SSE2 instruction set. 1554251496dbSJussi Kivilinna 1555251496dbSJussi Kivilinna See also: 1556251496dbSJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1557251496dbSJussi Kivilinna 15587efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64 15597efe4076SJohannes Goetzfried tristate "Serpent cipher algorithm (x86_64/AVX)" 15607efe4076SJohannes Goetzfried depends on X86 && 64BIT 1561e16bf974SEric Biggers select CRYPTO_BLKCIPHER 15621d0debbdSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 15637efe4076SJohannes Goetzfried select CRYPTO_SERPENT 1564e16bf974SEric Biggers select CRYPTO_SIMD 15657efe4076SJohannes Goetzfried select CRYPTO_XTS 15667efe4076SJohannes Goetzfried help 15677efe4076SJohannes Goetzfried Serpent cipher algorithm, by Anderson, Biham & Knudsen. 15687efe4076SJohannes Goetzfried 15697efe4076SJohannes Goetzfried Keys are allowed to be from 0 to 256 bits in length, in steps 15707efe4076SJohannes Goetzfried of 8 bits. 15717efe4076SJohannes Goetzfried 15727efe4076SJohannes Goetzfried This module provides the Serpent cipher algorithm that processes 15737efe4076SJohannes Goetzfried eight blocks parallel using the AVX instruction set. 15747efe4076SJohannes Goetzfried 15757efe4076SJohannes Goetzfried See also: 15767efe4076SJohannes Goetzfried <http://www.cl.cam.ac.uk/~rja14/serpent.html> 15777efe4076SJohannes Goetzfried 157856d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64 157956d76c96SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/AVX2)" 158056d76c96SJussi Kivilinna depends on X86 && 64BIT 158156d76c96SJussi Kivilinna select CRYPTO_SERPENT_AVX_X86_64 158256d76c96SJussi Kivilinna help 158356d76c96SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 158456d76c96SJussi Kivilinna 158556d76c96SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 158656d76c96SJussi Kivilinna of 8 bits. 158756d76c96SJussi Kivilinna 158856d76c96SJussi Kivilinna This module provides Serpent cipher algorithm that processes 16 158956d76c96SJussi Kivilinna blocks parallel using AVX2 instruction set. 159056d76c96SJussi Kivilinna 159156d76c96SJussi Kivilinna See also: 159256d76c96SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 159356d76c96SJussi Kivilinna 1594747c8ce4SGilad Ben-Yossefconfig CRYPTO_SM4 1595747c8ce4SGilad Ben-Yossef tristate "SM4 cipher algorithm" 1596747c8ce4SGilad Ben-Yossef select CRYPTO_ALGAPI 1597747c8ce4SGilad Ben-Yossef help 1598747c8ce4SGilad Ben-Yossef SM4 cipher algorithms (OSCCA GB/T 32907-2016). 1599747c8ce4SGilad Ben-Yossef 1600747c8ce4SGilad Ben-Yossef SM4 (GBT.32907-2016) is a cryptographic standard issued by the 1601747c8ce4SGilad Ben-Yossef Organization of State Commercial Administration of China (OSCCA) 1602747c8ce4SGilad Ben-Yossef as an authorized cryptographic algorithms for the use within China. 1603747c8ce4SGilad Ben-Yossef 1604747c8ce4SGilad Ben-Yossef SMS4 was originally created for use in protecting wireless 1605747c8ce4SGilad Ben-Yossef networks, and is mandated in the Chinese National Standard for 1606747c8ce4SGilad Ben-Yossef Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure) 1607747c8ce4SGilad Ben-Yossef (GB.15629.11-2003). 1608747c8ce4SGilad Ben-Yossef 1609747c8ce4SGilad Ben-Yossef The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and 1610747c8ce4SGilad Ben-Yossef standardized through TC 260 of the Standardization Administration 1611747c8ce4SGilad Ben-Yossef of the People's Republic of China (SAC). 1612747c8ce4SGilad Ben-Yossef 1613747c8ce4SGilad Ben-Yossef The input, output, and key of SMS4 are each 128 bits. 1614747c8ce4SGilad Ben-Yossef 1615747c8ce4SGilad Ben-Yossef See also: <https://eprint.iacr.org/2008/329.pdf> 1616747c8ce4SGilad Ben-Yossef 1617747c8ce4SGilad Ben-Yossef If unsure, say N. 1618747c8ce4SGilad Ben-Yossef 1619da7a0ab5SEric Biggersconfig CRYPTO_SPECK 1620da7a0ab5SEric Biggers tristate "Speck cipher algorithm" 1621da7a0ab5SEric Biggers select CRYPTO_ALGAPI 1622da7a0ab5SEric Biggers help 1623da7a0ab5SEric Biggers Speck is a lightweight block cipher that is tuned for optimal 1624da7a0ab5SEric Biggers performance in software (rather than hardware). 1625da7a0ab5SEric Biggers 1626da7a0ab5SEric Biggers Speck may not be as secure as AES, and should only be used on systems 1627da7a0ab5SEric Biggers where AES is not fast enough. 1628da7a0ab5SEric Biggers 1629da7a0ab5SEric Biggers See also: <https://eprint.iacr.org/2013/404.pdf> 1630da7a0ab5SEric Biggers 1631da7a0ab5SEric Biggers If unsure, say N. 1632da7a0ab5SEric Biggers 1633584fffc8SSebastian Siewiorconfig CRYPTO_TEA 1634584fffc8SSebastian Siewior tristate "TEA, XTEA and XETA cipher algorithms" 1635584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1636584fffc8SSebastian Siewior help 1637584fffc8SSebastian Siewior TEA cipher algorithm. 1638584fffc8SSebastian Siewior 1639584fffc8SSebastian Siewior Tiny Encryption Algorithm is a simple cipher that uses 1640584fffc8SSebastian Siewior many rounds for security. It is very fast and uses 1641584fffc8SSebastian Siewior little memory. 1642584fffc8SSebastian Siewior 1643584fffc8SSebastian Siewior Xtendend Tiny Encryption Algorithm is a modification to 1644584fffc8SSebastian Siewior the TEA algorithm to address a potential key weakness 1645584fffc8SSebastian Siewior in the TEA algorithm. 1646584fffc8SSebastian Siewior 1647584fffc8SSebastian Siewior Xtendend Encryption Tiny Algorithm is a mis-implementation 1648584fffc8SSebastian Siewior of the XTEA algorithm for compatibility purposes. 1649584fffc8SSebastian Siewior 1650584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH 1651584fffc8SSebastian Siewior tristate "Twofish cipher algorithm" 1652584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1653584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1654584fffc8SSebastian Siewior help 1655584fffc8SSebastian Siewior Twofish cipher algorithm. 1656584fffc8SSebastian Siewior 1657584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1658584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1659584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1660584fffc8SSebastian Siewior bits. 1661584fffc8SSebastian Siewior 1662584fffc8SSebastian Siewior See also: 1663584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1664584fffc8SSebastian Siewior 1665584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON 1666584fffc8SSebastian Siewior tristate 1667584fffc8SSebastian Siewior help 1668584fffc8SSebastian Siewior Common parts of the Twofish cipher algorithm shared by the 1669584fffc8SSebastian Siewior generic c and the assembler implementations. 1670584fffc8SSebastian Siewior 1671584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586 1672584fffc8SSebastian Siewior tristate "Twofish cipher algorithms (i586)" 1673584fffc8SSebastian Siewior depends on (X86 || UML_X86) && !64BIT 1674584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1675584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1676584fffc8SSebastian Siewior help 1677584fffc8SSebastian Siewior Twofish cipher algorithm. 1678584fffc8SSebastian Siewior 1679584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1680584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1681584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1682584fffc8SSebastian Siewior bits. 1683584fffc8SSebastian Siewior 1684584fffc8SSebastian Siewior See also: 1685584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1686584fffc8SSebastian Siewior 1687584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64 1688584fffc8SSebastian Siewior tristate "Twofish cipher algorithm (x86_64)" 1689584fffc8SSebastian Siewior depends on (X86 || UML_X86) && 64BIT 1690584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1691584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1692584fffc8SSebastian Siewior help 1693584fffc8SSebastian Siewior Twofish cipher algorithm (x86_64). 1694584fffc8SSebastian Siewior 1695584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1696584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1697584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1698584fffc8SSebastian Siewior bits. 1699584fffc8SSebastian Siewior 1700584fffc8SSebastian Siewior See also: 1701584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1702584fffc8SSebastian Siewior 17038280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY 17048280daadSJussi Kivilinna tristate "Twofish cipher algorithm (x86_64, 3-way parallel)" 1705f21a7c19SAl Viro depends on X86 && 64BIT 170637992fa4SEric Biggers select CRYPTO_BLKCIPHER 17078280daadSJussi Kivilinna select CRYPTO_TWOFISH_COMMON 17088280daadSJussi Kivilinna select CRYPTO_TWOFISH_X86_64 1709414cb5e7SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 17108280daadSJussi Kivilinna help 17118280daadSJussi Kivilinna Twofish cipher algorithm (x86_64, 3-way parallel). 17128280daadSJussi Kivilinna 17138280daadSJussi Kivilinna Twofish was submitted as an AES (Advanced Encryption Standard) 17148280daadSJussi Kivilinna candidate cipher by researchers at CounterPane Systems. It is a 17158280daadSJussi Kivilinna 16 round block cipher supporting key sizes of 128, 192, and 256 17168280daadSJussi Kivilinna bits. 17178280daadSJussi Kivilinna 17188280daadSJussi Kivilinna This module provides Twofish cipher algorithm that processes three 17198280daadSJussi Kivilinna blocks parallel, utilizing resources of out-of-order CPUs better. 17208280daadSJussi Kivilinna 17218280daadSJussi Kivilinna See also: 17228280daadSJussi Kivilinna <http://www.schneier.com/twofish.html> 17238280daadSJussi Kivilinna 1724107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64 1725107778b5SJohannes Goetzfried tristate "Twofish cipher algorithm (x86_64/AVX)" 1726107778b5SJohannes Goetzfried depends on X86 && 64BIT 17270e6ab46dSEric Biggers select CRYPTO_BLKCIPHER 1728a7378d4eSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 17290e6ab46dSEric Biggers select CRYPTO_SIMD 1730107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_COMMON 1731107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64 1732107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64_3WAY 1733107778b5SJohannes Goetzfried help 1734107778b5SJohannes Goetzfried Twofish cipher algorithm (x86_64/AVX). 1735107778b5SJohannes Goetzfried 1736107778b5SJohannes Goetzfried Twofish was submitted as an AES (Advanced Encryption Standard) 1737107778b5SJohannes Goetzfried candidate cipher by researchers at CounterPane Systems. It is a 1738107778b5SJohannes Goetzfried 16 round block cipher supporting key sizes of 128, 192, and 256 1739107778b5SJohannes Goetzfried bits. 1740107778b5SJohannes Goetzfried 1741107778b5SJohannes Goetzfried This module provides the Twofish cipher algorithm that processes 1742107778b5SJohannes Goetzfried eight blocks parallel using the AVX Instruction Set. 1743107778b5SJohannes Goetzfried 1744107778b5SJohannes Goetzfried See also: 1745107778b5SJohannes Goetzfried <http://www.schneier.com/twofish.html> 1746107778b5SJohannes Goetzfried 1747584fffc8SSebastian Siewiorcomment "Compression" 1748584fffc8SSebastian Siewior 17491da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE 17501da177e4SLinus Torvalds tristate "Deflate compression algorithm" 1751cce9e06dSHerbert Xu select CRYPTO_ALGAPI 1752f6ded09dSGiovanni Cabiddu select CRYPTO_ACOMP2 17531da177e4SLinus Torvalds select ZLIB_INFLATE 17541da177e4SLinus Torvalds select ZLIB_DEFLATE 17551da177e4SLinus Torvalds help 17561da177e4SLinus Torvalds This is the Deflate algorithm (RFC1951), specified for use in 17571da177e4SLinus Torvalds IPSec with the IPCOMP protocol (RFC3173, RFC2394). 17581da177e4SLinus Torvalds 17591da177e4SLinus Torvalds You will most probably want this if using IPSec. 17601da177e4SLinus Torvalds 17610b77abb3SZoltan Sogorconfig CRYPTO_LZO 17620b77abb3SZoltan Sogor tristate "LZO compression algorithm" 17630b77abb3SZoltan Sogor select CRYPTO_ALGAPI 1764ac9d2c4bSGiovanni Cabiddu select CRYPTO_ACOMP2 17650b77abb3SZoltan Sogor select LZO_COMPRESS 17660b77abb3SZoltan Sogor select LZO_DECOMPRESS 17670b77abb3SZoltan Sogor help 17680b77abb3SZoltan Sogor This is the LZO algorithm. 17690b77abb3SZoltan Sogor 177035a1fc18SSeth Jenningsconfig CRYPTO_842 177135a1fc18SSeth Jennings tristate "842 compression algorithm" 17722062c5b6SDan Streetman select CRYPTO_ALGAPI 17736a8de3aeSGiovanni Cabiddu select CRYPTO_ACOMP2 17742062c5b6SDan Streetman select 842_COMPRESS 17752062c5b6SDan Streetman select 842_DECOMPRESS 177635a1fc18SSeth Jennings help 177735a1fc18SSeth Jennings This is the 842 algorithm. 177835a1fc18SSeth Jennings 17790ea8530dSChanho Minconfig CRYPTO_LZ4 17800ea8530dSChanho Min tristate "LZ4 compression algorithm" 17810ea8530dSChanho Min select CRYPTO_ALGAPI 17828cd9330eSGiovanni Cabiddu select CRYPTO_ACOMP2 17830ea8530dSChanho Min select LZ4_COMPRESS 17840ea8530dSChanho Min select LZ4_DECOMPRESS 17850ea8530dSChanho Min help 17860ea8530dSChanho Min This is the LZ4 algorithm. 17870ea8530dSChanho Min 17880ea8530dSChanho Minconfig CRYPTO_LZ4HC 17890ea8530dSChanho Min tristate "LZ4HC compression algorithm" 17900ea8530dSChanho Min select CRYPTO_ALGAPI 179191d53d96SGiovanni Cabiddu select CRYPTO_ACOMP2 17920ea8530dSChanho Min select LZ4HC_COMPRESS 17930ea8530dSChanho Min select LZ4_DECOMPRESS 17940ea8530dSChanho Min help 17950ea8530dSChanho Min This is the LZ4 high compression mode algorithm. 17960ea8530dSChanho Min 1797d28fc3dbSNick Terrellconfig CRYPTO_ZSTD 1798d28fc3dbSNick Terrell tristate "Zstd compression algorithm" 1799d28fc3dbSNick Terrell select CRYPTO_ALGAPI 1800d28fc3dbSNick Terrell select CRYPTO_ACOMP2 1801d28fc3dbSNick Terrell select ZSTD_COMPRESS 1802d28fc3dbSNick Terrell select ZSTD_DECOMPRESS 1803d28fc3dbSNick Terrell help 1804d28fc3dbSNick Terrell This is the zstd algorithm. 1805d28fc3dbSNick Terrell 180617f0f4a4SNeil Hormancomment "Random Number Generation" 180717f0f4a4SNeil Horman 180817f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG 180917f0f4a4SNeil Horman tristate "Pseudo Random Number Generation for Cryptographic modules" 181017f0f4a4SNeil Horman select CRYPTO_AES 181117f0f4a4SNeil Horman select CRYPTO_RNG 181217f0f4a4SNeil Horman help 181317f0f4a4SNeil Horman This option enables the generic pseudo random number generator 181417f0f4a4SNeil Horman for cryptographic modules. Uses the Algorithm specified in 18157dd607e8SJiri Kosina ANSI X9.31 A.2.4. Note that this option must be enabled if 18167dd607e8SJiri Kosina CRYPTO_FIPS is selected 181717f0f4a4SNeil Horman 1818f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU 1819419090c6SStephan Mueller tristate "NIST SP800-90A DRBG" 1820419090c6SStephan Mueller help 1821419090c6SStephan Mueller NIST SP800-90A compliant DRBG. In the following submenu, one or 1822419090c6SStephan Mueller more of the DRBG types must be selected. 1823419090c6SStephan Mueller 1824f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU 1825419090c6SStephan Mueller 1826419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC 1827401e4238SHerbert Xu bool 1828419090c6SStephan Mueller default y 1829419090c6SStephan Mueller select CRYPTO_HMAC 1830826775bbSHerbert Xu select CRYPTO_SHA256 1831419090c6SStephan Mueller 1832419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH 1833419090c6SStephan Mueller bool "Enable Hash DRBG" 1834826775bbSHerbert Xu select CRYPTO_SHA256 1835419090c6SStephan Mueller help 1836419090c6SStephan Mueller Enable the Hash DRBG variant as defined in NIST SP800-90A. 1837419090c6SStephan Mueller 1838419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR 1839419090c6SStephan Mueller bool "Enable CTR DRBG" 1840419090c6SStephan Mueller select CRYPTO_AES 184135591285SStephan Mueller depends on CRYPTO_CTR 1842419090c6SStephan Mueller help 1843419090c6SStephan Mueller Enable the CTR DRBG variant as defined in NIST SP800-90A. 1844419090c6SStephan Mueller 1845f2c89a10SHerbert Xuconfig CRYPTO_DRBG 1846f2c89a10SHerbert Xu tristate 1847401e4238SHerbert Xu default CRYPTO_DRBG_MENU 1848f2c89a10SHerbert Xu select CRYPTO_RNG 1849bb5530e4SStephan Mueller select CRYPTO_JITTERENTROPY 1850f2c89a10SHerbert Xu 1851f2c89a10SHerbert Xuendif # if CRYPTO_DRBG_MENU 1852419090c6SStephan Mueller 1853bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY 1854bb5530e4SStephan Mueller tristate "Jitterentropy Non-Deterministic Random Number Generator" 18552f313e02SArnd Bergmann select CRYPTO_RNG 1856bb5530e4SStephan Mueller help 1857bb5530e4SStephan Mueller The Jitterentropy RNG is a noise that is intended 1858bb5530e4SStephan Mueller to provide seed to another RNG. The RNG does not 1859bb5530e4SStephan Mueller perform any cryptographic whitening of the generated 1860bb5530e4SStephan Mueller random numbers. This Jitterentropy RNG registers with 1861bb5530e4SStephan Mueller the kernel crypto API and can be used by any caller. 1862bb5530e4SStephan Mueller 186303c8efc1SHerbert Xuconfig CRYPTO_USER_API 186403c8efc1SHerbert Xu tristate 186503c8efc1SHerbert Xu 1866fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH 1867fe869cdbSHerbert Xu tristate "User-space interface for hash algorithms" 18687451708fSHerbert Xu depends on NET 1869fe869cdbSHerbert Xu select CRYPTO_HASH 1870fe869cdbSHerbert Xu select CRYPTO_USER_API 1871fe869cdbSHerbert Xu help 1872fe869cdbSHerbert Xu This option enables the user-spaces interface for hash 1873fe869cdbSHerbert Xu algorithms. 1874fe869cdbSHerbert Xu 18758ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER 18768ff59090SHerbert Xu tristate "User-space interface for symmetric key cipher algorithms" 18777451708fSHerbert Xu depends on NET 18788ff59090SHerbert Xu select CRYPTO_BLKCIPHER 18798ff59090SHerbert Xu select CRYPTO_USER_API 18808ff59090SHerbert Xu help 18818ff59090SHerbert Xu This option enables the user-spaces interface for symmetric 18828ff59090SHerbert Xu key cipher algorithms. 18838ff59090SHerbert Xu 18842f375538SStephan Muellerconfig CRYPTO_USER_API_RNG 18852f375538SStephan Mueller tristate "User-space interface for random number generator algorithms" 18862f375538SStephan Mueller depends on NET 18872f375538SStephan Mueller select CRYPTO_RNG 18882f375538SStephan Mueller select CRYPTO_USER_API 18892f375538SStephan Mueller help 18902f375538SStephan Mueller This option enables the user-spaces interface for random 18912f375538SStephan Mueller number generator algorithms. 18922f375538SStephan Mueller 1893b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD 1894b64a2d95SHerbert Xu tristate "User-space interface for AEAD cipher algorithms" 1895b64a2d95SHerbert Xu depends on NET 1896b64a2d95SHerbert Xu select CRYPTO_AEAD 189772548b09SStephan Mueller select CRYPTO_BLKCIPHER 189872548b09SStephan Mueller select CRYPTO_NULL 1899b64a2d95SHerbert Xu select CRYPTO_USER_API 1900b64a2d95SHerbert Xu help 1901b64a2d95SHerbert Xu This option enables the user-spaces interface for AEAD 1902b64a2d95SHerbert Xu cipher algorithms. 1903b64a2d95SHerbert Xu 1904ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO 1905ee08997fSDmitry Kasatkin bool 1906ee08997fSDmitry Kasatkin 19071da177e4SLinus Torvaldssource "drivers/crypto/Kconfig" 1908964f3b3bSDavid Howellssource crypto/asymmetric_keys/Kconfig 1909cfc411e7SDavid Howellssource certs/Kconfig 19101da177e4SLinus Torvalds 1911cce9e06dSHerbert Xuendif # if CRYPTO 1912