xref: /linux/crypto/Kconfig (revision 946cc46372dcf8e34f21a6d06826c2aa1822b642)
11da177e4SLinus Torvalds#
2685784aaSDan Williams# Generic algorithms support
3685784aaSDan Williams#
4685784aaSDan Williamsconfig XOR_BLOCKS
5685784aaSDan Williams	tristate
6685784aaSDan Williams
7685784aaSDan Williams#
89bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
99bc89cd8SDan Williams#
109bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
119bc89cd8SDan Williams
129bc89cd8SDan Williams#
131da177e4SLinus Torvalds# Cryptographic API Configuration
141da177e4SLinus Torvalds#
152e290f43SJan Engelhardtmenuconfig CRYPTO
16c3715cb9SSebastian Siewior	tristate "Cryptographic API"
171da177e4SLinus Torvalds	help
181da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
191da177e4SLinus Torvalds
20cce9e06dSHerbert Xuif CRYPTO
21cce9e06dSHerbert Xu
22584fffc8SSebastian Siewiorcomment "Crypto core or helper"
23584fffc8SSebastian Siewior
24ccb778e1SNeil Hormanconfig CRYPTO_FIPS
25ccb778e1SNeil Horman	bool "FIPS 200 compliance"
26f2c89a10SHerbert Xu	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27002c77a4SJarod Wilson	depends on MODULE_SIG
28ccb778e1SNeil Horman	help
29ccb778e1SNeil Horman	  This options enables the fips boot option which is
30ccb778e1SNeil Horman	  required if you want to system to operate in a FIPS 200
31ccb778e1SNeil Horman	  certification.  You should say no unless you know what
32e84c5480SChuck Ebbert	  this is.
33ccb778e1SNeil Horman
34cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
35cce9e06dSHerbert Xu	tristate
366a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
37cce9e06dSHerbert Xu	help
38cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
39cce9e06dSHerbert Xu
406a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
416a0fcbb4SHerbert Xu	tristate
426a0fcbb4SHerbert Xu
431ae97820SHerbert Xuconfig CRYPTO_AEAD
441ae97820SHerbert Xu	tristate
456a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
461ae97820SHerbert Xu	select CRYPTO_ALGAPI
471ae97820SHerbert Xu
486a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
496a0fcbb4SHerbert Xu	tristate
506a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
516a0fcbb4SHerbert Xu
525cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER
535cde0af2SHerbert Xu	tristate
546a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
555cde0af2SHerbert Xu	select CRYPTO_ALGAPI
566a0fcbb4SHerbert Xu
576a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2
586a0fcbb4SHerbert Xu	tristate
596a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
606a0fcbb4SHerbert Xu	select CRYPTO_RNG2
610a2e821dSHuang Ying	select CRYPTO_WORKQUEUE
625cde0af2SHerbert Xu
63055bcee3SHerbert Xuconfig CRYPTO_HASH
64055bcee3SHerbert Xu	tristate
656a0fcbb4SHerbert Xu	select CRYPTO_HASH2
66055bcee3SHerbert Xu	select CRYPTO_ALGAPI
67055bcee3SHerbert Xu
686a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
696a0fcbb4SHerbert Xu	tristate
706a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
716a0fcbb4SHerbert Xu
7217f0f4a4SNeil Hormanconfig CRYPTO_RNG
7317f0f4a4SNeil Horman	tristate
746a0fcbb4SHerbert Xu	select CRYPTO_RNG2
7517f0f4a4SNeil Horman	select CRYPTO_ALGAPI
7617f0f4a4SNeil Horman
776a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
786a0fcbb4SHerbert Xu	tristate
796a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
806a0fcbb4SHerbert Xu
81401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT
82401e4238SHerbert Xu	tristate
83401e4238SHerbert Xu	select CRYPTO_DRBG_MENU
84401e4238SHerbert Xu
85a1d2f095SGeert Uytterhoevenconfig CRYPTO_PCOMP
86a1d2f095SGeert Uytterhoeven	tristate
87bc94e596SHerbert Xu	select CRYPTO_PCOMP2
88bc94e596SHerbert Xu	select CRYPTO_ALGAPI
89bc94e596SHerbert Xu
90bc94e596SHerbert Xuconfig CRYPTO_PCOMP2
91bc94e596SHerbert Xu	tristate
92a1d2f095SGeert Uytterhoeven	select CRYPTO_ALGAPI2
93a1d2f095SGeert Uytterhoeven
943c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2
953c339ab8STadeusz Struk	tristate
963c339ab8STadeusz Struk	select CRYPTO_ALGAPI2
973c339ab8STadeusz Struk
983c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER
993c339ab8STadeusz Struk	tristate
1003c339ab8STadeusz Struk	select CRYPTO_AKCIPHER2
1013c339ab8STadeusz Struk	select CRYPTO_ALGAPI
1023c339ab8STadeusz Struk
103cfc2bb32STadeusz Strukconfig CRYPTO_RSA
104cfc2bb32STadeusz Struk	tristate "RSA algorithm"
105cfc2bb32STadeusz Struk	select AKCIPHER
106cfc2bb32STadeusz Struk	select MPILIB
107cfc2bb32STadeusz Struk	select ASN1
108cfc2bb32STadeusz Struk	help
109cfc2bb32STadeusz Struk	  Generic implementation of the RSA public key algorithm.
110cfc2bb32STadeusz Struk
1112b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
1122b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
1136a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
1142b8c19dbSHerbert Xu	help
1152b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
1162b8c19dbSHerbert Xu	  cbc(aes).
1172b8c19dbSHerbert Xu
1186a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
1196a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
1206a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
1216a0fcbb4SHerbert Xu	select CRYPTO_HASH2
1226a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
123bc94e596SHerbert Xu	select CRYPTO_PCOMP2
124*946cc463STadeusz Struk	select CRYPTO_AKCIPHER2
1256a0fcbb4SHerbert Xu
126a38f7907SSteffen Klassertconfig CRYPTO_USER
127a38f7907SSteffen Klassert	tristate "Userspace cryptographic algorithm configuration"
1285db017aaSHerbert Xu	depends on NET
129a38f7907SSteffen Klassert	select CRYPTO_MANAGER
130a38f7907SSteffen Klassert	help
131d19978f5SValdis.Kletnieks@vt.edu	  Userspace configuration for cryptographic instantiations such as
132a38f7907SSteffen Klassert	  cbc(aes).
133a38f7907SSteffen Klassert
134326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS
135326a6346SHerbert Xu	bool "Disable run-time self tests"
13600ca28a5SHerbert Xu	default y
13700ca28a5SHerbert Xu	depends on CRYPTO_MANAGER2
1380b767f96SAlexander Shishkin	help
139326a6346SHerbert Xu	  Disable run-time self tests that normally take place at
140326a6346SHerbert Xu	  algorithm registration.
1410b767f96SAlexander Shishkin
142584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL
14308c70fc3SJussi Kivilinna	tristate "GF(2^128) multiplication functions"
144584fffc8SSebastian Siewior	help
145584fffc8SSebastian Siewior	  Efficient table driven implementation of multiplications in the
146584fffc8SSebastian Siewior	  field GF(2^128).  This is needed by some cypher modes. This
147584fffc8SSebastian Siewior	  option will be selected automatically if you select such a
148584fffc8SSebastian Siewior	  cipher mode.  Only select this option by hand if you expect to load
149584fffc8SSebastian Siewior	  an external module that requires these functions.
150584fffc8SSebastian Siewior
151584fffc8SSebastian Siewiorconfig CRYPTO_NULL
152584fffc8SSebastian Siewior	tristate "Null algorithms"
153584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
154584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
155d35d2454SHerbert Xu	select CRYPTO_HASH
156584fffc8SSebastian Siewior	help
157584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
158584fffc8SSebastian Siewior
1595068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
1603b4afaf2SKees Cook	tristate "Parallel crypto engine"
1613b4afaf2SKees Cook	depends on SMP
1625068c7a8SSteffen Klassert	select PADATA
1635068c7a8SSteffen Klassert	select CRYPTO_MANAGER
1645068c7a8SSteffen Klassert	select CRYPTO_AEAD
1655068c7a8SSteffen Klassert	help
1665068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
1675068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
1685068c7a8SSteffen Klassert
16925c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE
17025c38d3fSHuang Ying       tristate
17125c38d3fSHuang Ying
172584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
173584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
174584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
175b8a28251SLoc Ho	select CRYPTO_HASH
176584fffc8SSebastian Siewior	select CRYPTO_MANAGER
177254eff77SHuang Ying	select CRYPTO_WORKQUEUE
178584fffc8SSebastian Siewior	help
179584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
180584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
181584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
182584fffc8SSebastian Siewior
1831e65b81aSTim Chenconfig CRYPTO_MCRYPTD
1841e65b81aSTim Chen	tristate "Software async multi-buffer crypto daemon"
1851e65b81aSTim Chen	select CRYPTO_BLKCIPHER
1861e65b81aSTim Chen	select CRYPTO_HASH
1871e65b81aSTim Chen	select CRYPTO_MANAGER
1881e65b81aSTim Chen	select CRYPTO_WORKQUEUE
1891e65b81aSTim Chen	help
1901e65b81aSTim Chen	  This is a generic software asynchronous crypto daemon that
1911e65b81aSTim Chen	  provides the kernel thread to assist multi-buffer crypto
1921e65b81aSTim Chen	  algorithms for submitting jobs and flushing jobs in multi-buffer
1931e65b81aSTim Chen	  crypto algorithms.  Multi-buffer crypto algorithms are executed
1941e65b81aSTim Chen	  in the context of this kernel thread and drivers can post
1950e56673bSTed Percival	  their crypto request asynchronously to be processed by this daemon.
1961e65b81aSTim Chen
197584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
198584fffc8SSebastian Siewior	tristate "Authenc support"
199584fffc8SSebastian Siewior	select CRYPTO_AEAD
200584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
201584fffc8SSebastian Siewior	select CRYPTO_MANAGER
202584fffc8SSebastian Siewior	select CRYPTO_HASH
203584fffc8SSebastian Siewior	help
204584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
205584fffc8SSebastian Siewior	  This is required for IPSec.
206584fffc8SSebastian Siewior
207584fffc8SSebastian Siewiorconfig CRYPTO_TEST
208584fffc8SSebastian Siewior	tristate "Testing module"
209584fffc8SSebastian Siewior	depends on m
210da7f033dSHerbert Xu	select CRYPTO_MANAGER
211584fffc8SSebastian Siewior	help
212584fffc8SSebastian Siewior	  Quick & dirty crypto test module.
213584fffc8SSebastian Siewior
214a62b01cdSArd Biesheuvelconfig CRYPTO_ABLK_HELPER
215ffaf9156SJussi Kivilinna	tristate
216ffaf9156SJussi Kivilinna	select CRYPTO_CRYPTD
217ffaf9156SJussi Kivilinna
218596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86
219596d8750SJussi Kivilinna	tristate
220596d8750SJussi Kivilinna	depends on X86
221596d8750SJussi Kivilinna	select CRYPTO_ALGAPI
222596d8750SJussi Kivilinna
223584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data"
224584fffc8SSebastian Siewior
225584fffc8SSebastian Siewiorconfig CRYPTO_CCM
226584fffc8SSebastian Siewior	tristate "CCM support"
227584fffc8SSebastian Siewior	select CRYPTO_CTR
228584fffc8SSebastian Siewior	select CRYPTO_AEAD
229584fffc8SSebastian Siewior	help
230584fffc8SSebastian Siewior	  Support for Counter with CBC MAC. Required for IPsec.
231584fffc8SSebastian Siewior
232584fffc8SSebastian Siewiorconfig CRYPTO_GCM
233584fffc8SSebastian Siewior	tristate "GCM/GMAC support"
234584fffc8SSebastian Siewior	select CRYPTO_CTR
235584fffc8SSebastian Siewior	select CRYPTO_AEAD
2369382d97aSHuang Ying	select CRYPTO_GHASH
2379489667dSJussi Kivilinna	select CRYPTO_NULL
238584fffc8SSebastian Siewior	help
239584fffc8SSebastian Siewior	  Support for Galois/Counter Mode (GCM) and Galois Message
240584fffc8SSebastian Siewior	  Authentication Code (GMAC). Required for IPSec.
241584fffc8SSebastian Siewior
24271ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305
24371ebc4d1SMartin Willi	tristate "ChaCha20-Poly1305 AEAD support"
24471ebc4d1SMartin Willi	select CRYPTO_CHACHA20
24571ebc4d1SMartin Willi	select CRYPTO_POLY1305
24671ebc4d1SMartin Willi	select CRYPTO_AEAD
24771ebc4d1SMartin Willi	help
24871ebc4d1SMartin Willi	  ChaCha20-Poly1305 AEAD support, RFC7539.
24971ebc4d1SMartin Willi
25071ebc4d1SMartin Willi	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
25171ebc4d1SMartin Willi	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
25271ebc4d1SMartin Willi	  IETF protocols.
25371ebc4d1SMartin Willi
254584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV
255584fffc8SSebastian Siewior	tristate "Sequence Number IV Generator"
256584fffc8SSebastian Siewior	select CRYPTO_AEAD
257584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
258856e3f40SHerbert Xu	select CRYPTO_NULL
259401e4238SHerbert Xu	select CRYPTO_RNG_DEFAULT
260584fffc8SSebastian Siewior	help
261584fffc8SSebastian Siewior	  This IV generator generates an IV based on a sequence number by
262584fffc8SSebastian Siewior	  xoring it with a salt.  This algorithm is mainly useful for CTR
263584fffc8SSebastian Siewior
264a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV
265a10f554fSHerbert Xu	tristate "Encrypted Chain IV Generator"
266a10f554fSHerbert Xu	select CRYPTO_AEAD
267a10f554fSHerbert Xu	select CRYPTO_NULL
268401e4238SHerbert Xu	select CRYPTO_RNG_DEFAULT
2693491244cSHerbert Xu	default m
270a10f554fSHerbert Xu	help
271a10f554fSHerbert Xu	  This IV generator generates an IV based on the encryption of
272a10f554fSHerbert Xu	  a sequence number xored with a salt.  This is the default
273a10f554fSHerbert Xu	  algorithm for CBC.
274a10f554fSHerbert Xu
275584fffc8SSebastian Siewiorcomment "Block modes"
276584fffc8SSebastian Siewior
277584fffc8SSebastian Siewiorconfig CRYPTO_CBC
278584fffc8SSebastian Siewior	tristate "CBC support"
279584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
280584fffc8SSebastian Siewior	select CRYPTO_MANAGER
281584fffc8SSebastian Siewior	help
282584fffc8SSebastian Siewior	  CBC: Cipher Block Chaining mode
283584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
284584fffc8SSebastian Siewior
285584fffc8SSebastian Siewiorconfig CRYPTO_CTR
286584fffc8SSebastian Siewior	tristate "CTR support"
287584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
288584fffc8SSebastian Siewior	select CRYPTO_SEQIV
289584fffc8SSebastian Siewior	select CRYPTO_MANAGER
290584fffc8SSebastian Siewior	help
291584fffc8SSebastian Siewior	  CTR: Counter mode
292584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
293584fffc8SSebastian Siewior
294584fffc8SSebastian Siewiorconfig CRYPTO_CTS
295584fffc8SSebastian Siewior	tristate "CTS support"
296584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
297584fffc8SSebastian Siewior	help
298584fffc8SSebastian Siewior	  CTS: Cipher Text Stealing
299584fffc8SSebastian Siewior	  This is the Cipher Text Stealing mode as described by
300584fffc8SSebastian Siewior	  Section 8 of rfc2040 and referenced by rfc3962.
301584fffc8SSebastian Siewior	  (rfc3962 includes errata information in its Appendix A)
302584fffc8SSebastian Siewior	  This mode is required for Kerberos gss mechanism support
303584fffc8SSebastian Siewior	  for AES encryption.
304584fffc8SSebastian Siewior
305584fffc8SSebastian Siewiorconfig CRYPTO_ECB
306584fffc8SSebastian Siewior	tristate "ECB support"
307584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
308584fffc8SSebastian Siewior	select CRYPTO_MANAGER
309584fffc8SSebastian Siewior	help
310584fffc8SSebastian Siewior	  ECB: Electronic CodeBook mode
311584fffc8SSebastian Siewior	  This is the simplest block cipher algorithm.  It simply encrypts
312584fffc8SSebastian Siewior	  the input block by block.
313584fffc8SSebastian Siewior
314584fffc8SSebastian Siewiorconfig CRYPTO_LRW
3152470a2b2SJussi Kivilinna	tristate "LRW support"
316584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
317584fffc8SSebastian Siewior	select CRYPTO_MANAGER
318584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
319584fffc8SSebastian Siewior	help
320584fffc8SSebastian Siewior	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
321584fffc8SSebastian Siewior	  narrow block cipher mode for dm-crypt.  Use it with cipher
322584fffc8SSebastian Siewior	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
323584fffc8SSebastian Siewior	  The first 128, 192 or 256 bits in the key are used for AES and the
324584fffc8SSebastian Siewior	  rest is used to tie each cipher block to its logical position.
325584fffc8SSebastian Siewior
326584fffc8SSebastian Siewiorconfig CRYPTO_PCBC
327584fffc8SSebastian Siewior	tristate "PCBC support"
328584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
329584fffc8SSebastian Siewior	select CRYPTO_MANAGER
330584fffc8SSebastian Siewior	help
331584fffc8SSebastian Siewior	  PCBC: Propagating Cipher Block Chaining mode
332584fffc8SSebastian Siewior	  This block cipher algorithm is required for RxRPC.
333584fffc8SSebastian Siewior
334584fffc8SSebastian Siewiorconfig CRYPTO_XTS
3355bcf8e6dSJussi Kivilinna	tristate "XTS support"
336584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
337584fffc8SSebastian Siewior	select CRYPTO_MANAGER
338584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
339584fffc8SSebastian Siewior	help
340584fffc8SSebastian Siewior	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
341584fffc8SSebastian Siewior	  key size 256, 384 or 512 bits. This implementation currently
342584fffc8SSebastian Siewior	  can't handle a sectorsize which is not a multiple of 16 bytes.
343584fffc8SSebastian Siewior
344584fffc8SSebastian Siewiorcomment "Hash modes"
345584fffc8SSebastian Siewior
34693b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC
34793b5e86aSJussi Kivilinna	tristate "CMAC support"
34893b5e86aSJussi Kivilinna	select CRYPTO_HASH
34993b5e86aSJussi Kivilinna	select CRYPTO_MANAGER
35093b5e86aSJussi Kivilinna	help
35193b5e86aSJussi Kivilinna	  Cipher-based Message Authentication Code (CMAC) specified by
35293b5e86aSJussi Kivilinna	  The National Institute of Standards and Technology (NIST).
35393b5e86aSJussi Kivilinna
35493b5e86aSJussi Kivilinna	  https://tools.ietf.org/html/rfc4493
35593b5e86aSJussi Kivilinna	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
35693b5e86aSJussi Kivilinna
3571da177e4SLinus Torvaldsconfig CRYPTO_HMAC
3588425165dSHerbert Xu	tristate "HMAC support"
3590796ae06SHerbert Xu	select CRYPTO_HASH
36043518407SHerbert Xu	select CRYPTO_MANAGER
3611da177e4SLinus Torvalds	help
3621da177e4SLinus Torvalds	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
3631da177e4SLinus Torvalds	  This is required for IPSec.
3641da177e4SLinus Torvalds
365333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC
366333b0d7eSKazunori MIYAZAWA	tristate "XCBC support"
367333b0d7eSKazunori MIYAZAWA	select CRYPTO_HASH
368333b0d7eSKazunori MIYAZAWA	select CRYPTO_MANAGER
369333b0d7eSKazunori MIYAZAWA	help
370333b0d7eSKazunori MIYAZAWA	  XCBC: Keyed-Hashing with encryption algorithm
371333b0d7eSKazunori MIYAZAWA		http://www.ietf.org/rfc/rfc3566.txt
372333b0d7eSKazunori MIYAZAWA		http://csrc.nist.gov/encryption/modes/proposedmodes/
373333b0d7eSKazunori MIYAZAWA		 xcbc-mac/xcbc-mac-spec.pdf
374333b0d7eSKazunori MIYAZAWA
375f1939f7cSShane Wangconfig CRYPTO_VMAC
376f1939f7cSShane Wang	tristate "VMAC support"
377f1939f7cSShane Wang	select CRYPTO_HASH
378f1939f7cSShane Wang	select CRYPTO_MANAGER
379f1939f7cSShane Wang	help
380f1939f7cSShane Wang	  VMAC is a message authentication algorithm designed for
381f1939f7cSShane Wang	  very high speed on 64-bit architectures.
382f1939f7cSShane Wang
383f1939f7cSShane Wang	  See also:
384f1939f7cSShane Wang	  <http://fastcrypto.org/vmac>
385f1939f7cSShane Wang
386584fffc8SSebastian Siewiorcomment "Digest"
387584fffc8SSebastian Siewior
388584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C
389584fffc8SSebastian Siewior	tristate "CRC32c CRC algorithm"
3905773a3e6SHerbert Xu	select CRYPTO_HASH
3916a0962b2SDarrick J. Wong	select CRC32
3921da177e4SLinus Torvalds	help
393584fffc8SSebastian Siewior	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
394584fffc8SSebastian Siewior	  by iSCSI for header and data digests and by others.
39569c35efcSHerbert Xu	  See Castagnoli93.  Module will be crc32c.
3961da177e4SLinus Torvalds
3978cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL
3988cb51ba8SAustin Zhang	tristate "CRC32c INTEL hardware acceleration"
3998cb51ba8SAustin Zhang	depends on X86
4008cb51ba8SAustin Zhang	select CRYPTO_HASH
4018cb51ba8SAustin Zhang	help
4028cb51ba8SAustin Zhang	  In Intel processor with SSE4.2 supported, the processor will
4038cb51ba8SAustin Zhang	  support CRC32C implementation using hardware accelerated CRC32
4048cb51ba8SAustin Zhang	  instruction. This option will create 'crc32c-intel' module,
4058cb51ba8SAustin Zhang	  which will enable any routine to use the CRC32 instruction to
4068cb51ba8SAustin Zhang	  gain performance compared with software implementation.
4078cb51ba8SAustin Zhang	  Module will be crc32c-intel.
4088cb51ba8SAustin Zhang
409442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64
410442a7c40SDavid S. Miller	tristate "CRC32c CRC algorithm (SPARC64)"
411442a7c40SDavid S. Miller	depends on SPARC64
412442a7c40SDavid S. Miller	select CRYPTO_HASH
413442a7c40SDavid S. Miller	select CRC32
414442a7c40SDavid S. Miller	help
415442a7c40SDavid S. Miller	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
416442a7c40SDavid S. Miller	  when available.
417442a7c40SDavid S. Miller
41878c37d19SAlexander Boykoconfig CRYPTO_CRC32
41978c37d19SAlexander Boyko	tristate "CRC32 CRC algorithm"
42078c37d19SAlexander Boyko	select CRYPTO_HASH
42178c37d19SAlexander Boyko	select CRC32
42278c37d19SAlexander Boyko	help
42378c37d19SAlexander Boyko	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
42478c37d19SAlexander Boyko	  Shash crypto api wrappers to crc32_le function.
42578c37d19SAlexander Boyko
42678c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL
42778c37d19SAlexander Boyko	tristate "CRC32 PCLMULQDQ hardware acceleration"
42878c37d19SAlexander Boyko	depends on X86
42978c37d19SAlexander Boyko	select CRYPTO_HASH
43078c37d19SAlexander Boyko	select CRC32
43178c37d19SAlexander Boyko	help
43278c37d19SAlexander Boyko	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
43378c37d19SAlexander Boyko	  and PCLMULQDQ supported, the processor will support
43478c37d19SAlexander Boyko	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
43578c37d19SAlexander Boyko	  instruction. This option will create 'crc32-plcmul' module,
43678c37d19SAlexander Boyko	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
43778c37d19SAlexander Boyko	  and gain better performance as compared with the table implementation.
43878c37d19SAlexander Boyko
43968411521SHerbert Xuconfig CRYPTO_CRCT10DIF
44068411521SHerbert Xu	tristate "CRCT10DIF algorithm"
44168411521SHerbert Xu	select CRYPTO_HASH
44268411521SHerbert Xu	help
44368411521SHerbert Xu	  CRC T10 Data Integrity Field computation is being cast as
44468411521SHerbert Xu	  a crypto transform.  This allows for faster crc t10 diff
44568411521SHerbert Xu	  transforms to be used if they are available.
44668411521SHerbert Xu
44768411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL
44868411521SHerbert Xu	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
44968411521SHerbert Xu	depends on X86 && 64BIT && CRC_T10DIF
45068411521SHerbert Xu	select CRYPTO_HASH
45168411521SHerbert Xu	help
45268411521SHerbert Xu	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
45368411521SHerbert Xu	  CRC T10 DIF PCLMULQDQ computation can be hardware
45468411521SHerbert Xu	  accelerated PCLMULQDQ instruction. This option will create
45568411521SHerbert Xu	  'crct10dif-plcmul' module, which is faster when computing the
45668411521SHerbert Xu	  crct10dif checksum as compared with the generic table implementation.
45768411521SHerbert Xu
4582cdc6899SHuang Yingconfig CRYPTO_GHASH
4592cdc6899SHuang Ying	tristate "GHASH digest algorithm"
4602cdc6899SHuang Ying	select CRYPTO_GF128MUL
4612cdc6899SHuang Ying	help
4622cdc6899SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
4632cdc6899SHuang Ying
464f979e014SMartin Williconfig CRYPTO_POLY1305
465f979e014SMartin Willi	tristate "Poly1305 authenticator algorithm"
466f979e014SMartin Willi	help
467f979e014SMartin Willi	  Poly1305 authenticator algorithm, RFC7539.
468f979e014SMartin Willi
469f979e014SMartin Willi	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
470f979e014SMartin Willi	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
471f979e014SMartin Willi	  in IETF protocols. This is the portable C implementation of Poly1305.
472f979e014SMartin Willi
4731da177e4SLinus Torvaldsconfig CRYPTO_MD4
4741da177e4SLinus Torvalds	tristate "MD4 digest algorithm"
475808a1763SAdrian-Ken Rueegsegger	select CRYPTO_HASH
4761da177e4SLinus Torvalds	help
4771da177e4SLinus Torvalds	  MD4 message digest algorithm (RFC1320).
4781da177e4SLinus Torvalds
4791da177e4SLinus Torvaldsconfig CRYPTO_MD5
4801da177e4SLinus Torvalds	tristate "MD5 digest algorithm"
48114b75ba7SAdrian-Ken Rueegsegger	select CRYPTO_HASH
4821da177e4SLinus Torvalds	help
4831da177e4SLinus Torvalds	  MD5 message digest algorithm (RFC1321).
4841da177e4SLinus Torvalds
485d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON
486d69e75deSAaro Koskinen	tristate "MD5 digest algorithm (OCTEON)"
487d69e75deSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
488d69e75deSAaro Koskinen	select CRYPTO_MD5
489d69e75deSAaro Koskinen	select CRYPTO_HASH
490d69e75deSAaro Koskinen	help
491d69e75deSAaro Koskinen	  MD5 message digest algorithm (RFC1321) implemented
492d69e75deSAaro Koskinen	  using OCTEON crypto instructions, when available.
493d69e75deSAaro Koskinen
494e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC
495e8e59953SMarkus Stockhausen	tristate "MD5 digest algorithm (PPC)"
496e8e59953SMarkus Stockhausen	depends on PPC
497e8e59953SMarkus Stockhausen	select CRYPTO_HASH
498e8e59953SMarkus Stockhausen	help
499e8e59953SMarkus Stockhausen	  MD5 message digest algorithm (RFC1321) implemented
500e8e59953SMarkus Stockhausen	  in PPC assembler.
501e8e59953SMarkus Stockhausen
502fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64
503fa4dfedcSDavid S. Miller	tristate "MD5 digest algorithm (SPARC64)"
504fa4dfedcSDavid S. Miller	depends on SPARC64
505fa4dfedcSDavid S. Miller	select CRYPTO_MD5
506fa4dfedcSDavid S. Miller	select CRYPTO_HASH
507fa4dfedcSDavid S. Miller	help
508fa4dfedcSDavid S. Miller	  MD5 message digest algorithm (RFC1321) implemented
509fa4dfedcSDavid S. Miller	  using sparc64 crypto instructions, when available.
510fa4dfedcSDavid S. Miller
511584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC
512584fffc8SSebastian Siewior	tristate "Michael MIC keyed digest algorithm"
51319e2bf14SAdrian-Ken Rueegsegger	select CRYPTO_HASH
514584fffc8SSebastian Siewior	help
515584fffc8SSebastian Siewior	  Michael MIC is used for message integrity protection in TKIP
516584fffc8SSebastian Siewior	  (IEEE 802.11i). This algorithm is required for TKIP, but it
517584fffc8SSebastian Siewior	  should not be used for other purposes because of the weakness
518584fffc8SSebastian Siewior	  of the algorithm.
519584fffc8SSebastian Siewior
52082798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128
52182798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-128 digest algorithm"
5227c4468bcSHerbert Xu	select CRYPTO_HASH
52382798f90SAdrian-Ken Rueegsegger	help
52482798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 (ISO/IEC 10118-3:2004).
52582798f90SAdrian-Ken Rueegsegger
52682798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
52735ed4b35SMichael Witten	  be used as a secure replacement for RIPEMD. For other use cases,
52882798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 should be used.
52982798f90SAdrian-Ken Rueegsegger
53082798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
5316d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
53282798f90SAdrian-Ken Rueegsegger
53382798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160
53482798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-160 digest algorithm"
535e5835fbaSHerbert Xu	select CRYPTO_HASH
53682798f90SAdrian-Ken Rueegsegger	help
53782798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 (ISO/IEC 10118-3:2004).
53882798f90SAdrian-Ken Rueegsegger
53982798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
54082798f90SAdrian-Ken Rueegsegger	  to be used as a secure replacement for the 128-bit hash functions
541b6d44341SAdrian Bunk	  MD4, MD5 and it's predecessor RIPEMD
542b6d44341SAdrian Bunk	  (not to be confused with RIPEMD-128).
54382798f90SAdrian-Ken Rueegsegger
544b6d44341SAdrian Bunk	  It's speed is comparable to SHA1 and there are no known attacks
545b6d44341SAdrian Bunk	  against RIPEMD-160.
546534fe2c1SAdrian-Ken Rueegsegger
547534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
5486d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
549534fe2c1SAdrian-Ken Rueegsegger
550534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256
551534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-256 digest algorithm"
552d8a5e2e9SHerbert Xu	select CRYPTO_HASH
553534fe2c1SAdrian-Ken Rueegsegger	help
554b6d44341SAdrian Bunk	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
555b6d44341SAdrian Bunk	  256 bit hash. It is intended for applications that require
556b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
557b6d44341SAdrian Bunk	  (than RIPEMD-128).
558534fe2c1SAdrian-Ken Rueegsegger
559534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
5606d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
561534fe2c1SAdrian-Ken Rueegsegger
562534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320
563534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-320 digest algorithm"
5643b8efb4cSHerbert Xu	select CRYPTO_HASH
565534fe2c1SAdrian-Ken Rueegsegger	help
566b6d44341SAdrian Bunk	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
567b6d44341SAdrian Bunk	  320 bit hash. It is intended for applications that require
568b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
569b6d44341SAdrian Bunk	  (than RIPEMD-160).
570534fe2c1SAdrian-Ken Rueegsegger
57182798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
5726d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
57382798f90SAdrian-Ken Rueegsegger
5741da177e4SLinus Torvaldsconfig CRYPTO_SHA1
5751da177e4SLinus Torvalds	tristate "SHA1 digest algorithm"
57654ccb367SAdrian-Ken Rueegsegger	select CRYPTO_HASH
5771da177e4SLinus Torvalds	help
5781da177e4SLinus Torvalds	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
5791da177e4SLinus Torvalds
58066be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3
5817c1da8d0Schandramouli narayanan	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
58266be8951SMathias Krause	depends on X86 && 64BIT
58366be8951SMathias Krause	select CRYPTO_SHA1
58466be8951SMathias Krause	select CRYPTO_HASH
58566be8951SMathias Krause	help
58666be8951SMathias Krause	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
58766be8951SMathias Krause	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
5887c1da8d0Schandramouli narayanan	  Extensions (AVX/AVX2), when available.
58966be8951SMathias Krause
5908275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3
5918275d1aaSTim Chen	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
5928275d1aaSTim Chen	depends on X86 && 64BIT
5938275d1aaSTim Chen	select CRYPTO_SHA256
5948275d1aaSTim Chen	select CRYPTO_HASH
5958275d1aaSTim Chen	help
5968275d1aaSTim Chen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
5978275d1aaSTim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
5988275d1aaSTim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
5998275d1aaSTim Chen	  version 2 (AVX2) instructions, when available.
6008275d1aaSTim Chen
60187de4579STim Chenconfig CRYPTO_SHA512_SSSE3
60287de4579STim Chen	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
60387de4579STim Chen	depends on X86 && 64BIT
60487de4579STim Chen	select CRYPTO_SHA512
60587de4579STim Chen	select CRYPTO_HASH
60687de4579STim Chen	help
60787de4579STim Chen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
60887de4579STim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
60987de4579STim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
61087de4579STim Chen	  version 2 (AVX2) instructions, when available.
61187de4579STim Chen
612efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON
613efdb6f6eSAaro Koskinen	tristate "SHA1 digest algorithm (OCTEON)"
614efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
615efdb6f6eSAaro Koskinen	select CRYPTO_SHA1
616efdb6f6eSAaro Koskinen	select CRYPTO_HASH
617efdb6f6eSAaro Koskinen	help
618efdb6f6eSAaro Koskinen	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
619efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
620efdb6f6eSAaro Koskinen
6214ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64
6224ff28d4cSDavid S. Miller	tristate "SHA1 digest algorithm (SPARC64)"
6234ff28d4cSDavid S. Miller	depends on SPARC64
6244ff28d4cSDavid S. Miller	select CRYPTO_SHA1
6254ff28d4cSDavid S. Miller	select CRYPTO_HASH
6264ff28d4cSDavid S. Miller	help
6274ff28d4cSDavid S. Miller	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
6284ff28d4cSDavid S. Miller	  using sparc64 crypto instructions, when available.
6294ff28d4cSDavid S. Miller
630323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC
631323a6bf1SMichael Ellerman	tristate "SHA1 digest algorithm (powerpc)"
632323a6bf1SMichael Ellerman	depends on PPC
633323a6bf1SMichael Ellerman	help
634323a6bf1SMichael Ellerman	  This is the powerpc hardware accelerated implementation of the
635323a6bf1SMichael Ellerman	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
636323a6bf1SMichael Ellerman
637d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE
638d9850fc5SMarkus Stockhausen	tristate "SHA1 digest algorithm (PPC SPE)"
639d9850fc5SMarkus Stockhausen	depends on PPC && SPE
640d9850fc5SMarkus Stockhausen	help
641d9850fc5SMarkus Stockhausen	  SHA-1 secure hash standard (DFIPS 180-4) implemented
642d9850fc5SMarkus Stockhausen	  using powerpc SPE SIMD instruction set.
643d9850fc5SMarkus Stockhausen
6441e65b81aSTim Chenconfig CRYPTO_SHA1_MB
6451e65b81aSTim Chen	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
6461e65b81aSTim Chen	depends on X86 && 64BIT
6471e65b81aSTim Chen	select CRYPTO_SHA1
6481e65b81aSTim Chen	select CRYPTO_HASH
6491e65b81aSTim Chen	select CRYPTO_MCRYPTD
6501e65b81aSTim Chen	help
6511e65b81aSTim Chen	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
6521e65b81aSTim Chen	  using multi-buffer technique.  This algorithm computes on
6531e65b81aSTim Chen	  multiple data lanes concurrently with SIMD instructions for
6541e65b81aSTim Chen	  better throughput.  It should not be enabled by default but
6551e65b81aSTim Chen	  used when there is significant amount of work to keep the keep
6561e65b81aSTim Chen	  the data lanes filled to get performance benefit.  If the data
6571e65b81aSTim Chen	  lanes remain unfilled, a flush operation will be initiated to
6581e65b81aSTim Chen	  process the crypto jobs, adding a slight latency.
6591e65b81aSTim Chen
6601da177e4SLinus Torvaldsconfig CRYPTO_SHA256
661cd12fb90SJonathan Lynch	tristate "SHA224 and SHA256 digest algorithm"
66250e109b5SAdrian-Ken Rueegsegger	select CRYPTO_HASH
6631da177e4SLinus Torvalds	help
6641da177e4SLinus Torvalds	  SHA256 secure hash standard (DFIPS 180-2).
6651da177e4SLinus Torvalds
6661da177e4SLinus Torvalds	  This version of SHA implements a 256 bit hash with 128 bits of
6671da177e4SLinus Torvalds	  security against collision attacks.
6681da177e4SLinus Torvalds
669cd12fb90SJonathan Lynch	  This code also includes SHA-224, a 224 bit hash with 112 bits
670cd12fb90SJonathan Lynch	  of security against collision attacks.
671cd12fb90SJonathan Lynch
6722ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE
6732ecc1e95SMarkus Stockhausen	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
6742ecc1e95SMarkus Stockhausen	depends on PPC && SPE
6752ecc1e95SMarkus Stockhausen	select CRYPTO_SHA256
6762ecc1e95SMarkus Stockhausen	select CRYPTO_HASH
6772ecc1e95SMarkus Stockhausen	help
6782ecc1e95SMarkus Stockhausen	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
6792ecc1e95SMarkus Stockhausen	  implemented using powerpc SPE SIMD instruction set.
6802ecc1e95SMarkus Stockhausen
681efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON
682efdb6f6eSAaro Koskinen	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
683efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
684efdb6f6eSAaro Koskinen	select CRYPTO_SHA256
685efdb6f6eSAaro Koskinen	select CRYPTO_HASH
686efdb6f6eSAaro Koskinen	help
687efdb6f6eSAaro Koskinen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
688efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
689efdb6f6eSAaro Koskinen
69086c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64
69186c93b24SDavid S. Miller	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
69286c93b24SDavid S. Miller	depends on SPARC64
69386c93b24SDavid S. Miller	select CRYPTO_SHA256
69486c93b24SDavid S. Miller	select CRYPTO_HASH
69586c93b24SDavid S. Miller	help
69686c93b24SDavid S. Miller	  SHA-256 secure hash standard (DFIPS 180-2) implemented
69786c93b24SDavid S. Miller	  using sparc64 crypto instructions, when available.
69886c93b24SDavid S. Miller
6991da177e4SLinus Torvaldsconfig CRYPTO_SHA512
7001da177e4SLinus Torvalds	tristate "SHA384 and SHA512 digest algorithms"
701bd9d20dbSAdrian-Ken Rueegsegger	select CRYPTO_HASH
7021da177e4SLinus Torvalds	help
7031da177e4SLinus Torvalds	  SHA512 secure hash standard (DFIPS 180-2).
7041da177e4SLinus Torvalds
7051da177e4SLinus Torvalds	  This version of SHA implements a 512 bit hash with 256 bits of
7061da177e4SLinus Torvalds	  security against collision attacks.
7071da177e4SLinus Torvalds
7081da177e4SLinus Torvalds	  This code also includes SHA-384, a 384 bit hash with 192 bits
7091da177e4SLinus Torvalds	  of security against collision attacks.
7101da177e4SLinus Torvalds
711efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON
712efdb6f6eSAaro Koskinen	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
713efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
714efdb6f6eSAaro Koskinen	select CRYPTO_SHA512
715efdb6f6eSAaro Koskinen	select CRYPTO_HASH
716efdb6f6eSAaro Koskinen	help
717efdb6f6eSAaro Koskinen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
718efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
719efdb6f6eSAaro Koskinen
720775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64
721775e0c69SDavid S. Miller	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
722775e0c69SDavid S. Miller	depends on SPARC64
723775e0c69SDavid S. Miller	select CRYPTO_SHA512
724775e0c69SDavid S. Miller	select CRYPTO_HASH
725775e0c69SDavid S. Miller	help
726775e0c69SDavid S. Miller	  SHA-512 secure hash standard (DFIPS 180-2) implemented
727775e0c69SDavid S. Miller	  using sparc64 crypto instructions, when available.
728775e0c69SDavid S. Miller
7291da177e4SLinus Torvaldsconfig CRYPTO_TGR192
7301da177e4SLinus Torvalds	tristate "Tiger digest algorithms"
731f63fbd3dSAdrian-Ken Rueegsegger	select CRYPTO_HASH
7321da177e4SLinus Torvalds	help
7331da177e4SLinus Torvalds	  Tiger hash algorithm 192, 160 and 128-bit hashes
7341da177e4SLinus Torvalds
7351da177e4SLinus Torvalds	  Tiger is a hash function optimized for 64-bit processors while
7361da177e4SLinus Torvalds	  still having decent performance on 32-bit processors.
7371da177e4SLinus Torvalds	  Tiger was developed by Ross Anderson and Eli Biham.
7381da177e4SLinus Torvalds
7391da177e4SLinus Torvalds	  See also:
7401da177e4SLinus Torvalds	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
7411da177e4SLinus Torvalds
742584fffc8SSebastian Siewiorconfig CRYPTO_WP512
743584fffc8SSebastian Siewior	tristate "Whirlpool digest algorithms"
7444946510bSAdrian-Ken Rueegsegger	select CRYPTO_HASH
7451da177e4SLinus Torvalds	help
746584fffc8SSebastian Siewior	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
7471da177e4SLinus Torvalds
748584fffc8SSebastian Siewior	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
749584fffc8SSebastian Siewior	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
7501da177e4SLinus Torvalds
7511da177e4SLinus Torvalds	  See also:
7526d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
7531da177e4SLinus Torvalds
7540e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL
7550e1227d3SHuang Ying	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
7568af00860SRichard Weinberger	depends on X86 && 64BIT
7570e1227d3SHuang Ying	select CRYPTO_CRYPTD
7580e1227d3SHuang Ying	help
7590e1227d3SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
7600e1227d3SHuang Ying	  The implementation is accelerated by CLMUL-NI of Intel.
7610e1227d3SHuang Ying
762584fffc8SSebastian Siewiorcomment "Ciphers"
7631da177e4SLinus Torvalds
7641da177e4SLinus Torvaldsconfig CRYPTO_AES
7651da177e4SLinus Torvalds	tristate "AES cipher algorithms"
766cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
7671da177e4SLinus Torvalds	help
7681da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
7691da177e4SLinus Torvalds	  algorithm.
7701da177e4SLinus Torvalds
7711da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
7721da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
7731da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
7741da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
7751da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
7761da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
7771da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
7781da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
7791da177e4SLinus Torvalds
7801da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
7811da177e4SLinus Torvalds
7821da177e4SLinus Torvalds	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
7831da177e4SLinus Torvalds
7841da177e4SLinus Torvaldsconfig CRYPTO_AES_586
7851da177e4SLinus Torvalds	tristate "AES cipher algorithms (i586)"
786cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && !64BIT
787cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
7885157dea8SSebastian Siewior	select CRYPTO_AES
7891da177e4SLinus Torvalds	help
7901da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
7911da177e4SLinus Torvalds	  algorithm.
7921da177e4SLinus Torvalds
7931da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
7941da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
7951da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
7961da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
7971da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
7981da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
7991da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
8001da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
8011da177e4SLinus Torvalds
8021da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
8031da177e4SLinus Torvalds
8041da177e4SLinus Torvalds	  See <http://csrc.nist.gov/encryption/aes/> for more information.
8051da177e4SLinus Torvalds
806a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64
807a2a892a2SAndreas Steinmetz	tristate "AES cipher algorithms (x86_64)"
808cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && 64BIT
809cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
81081190b32SSebastian Siewior	select CRYPTO_AES
811a2a892a2SAndreas Steinmetz	help
812a2a892a2SAndreas Steinmetz	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
813a2a892a2SAndreas Steinmetz	  algorithm.
814a2a892a2SAndreas Steinmetz
815a2a892a2SAndreas Steinmetz	  Rijndael appears to be consistently a very good performer in
816a2a892a2SAndreas Steinmetz	  both hardware and software across a wide range of computing
817a2a892a2SAndreas Steinmetz	  environments regardless of its use in feedback or non-feedback
818a2a892a2SAndreas Steinmetz	  modes. Its key setup time is excellent, and its key agility is
819a2a892a2SAndreas Steinmetz	  good. Rijndael's very low memory requirements make it very well
820a2a892a2SAndreas Steinmetz	  suited for restricted-space environments, in which it also
821a2a892a2SAndreas Steinmetz	  demonstrates excellent performance. Rijndael's operations are
822a2a892a2SAndreas Steinmetz	  among the easiest to defend against power and timing attacks.
823a2a892a2SAndreas Steinmetz
824a2a892a2SAndreas Steinmetz	  The AES specifies three key sizes: 128, 192 and 256 bits
825a2a892a2SAndreas Steinmetz
826a2a892a2SAndreas Steinmetz	  See <http://csrc.nist.gov/encryption/aes/> for more information.
827a2a892a2SAndreas Steinmetz
82854b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL
82954b6a1bdSHuang Ying	tristate "AES cipher algorithms (AES-NI)"
8308af00860SRichard Weinberger	depends on X86
8310d258efbSMathias Krause	select CRYPTO_AES_X86_64 if 64BIT
8320d258efbSMathias Krause	select CRYPTO_AES_586 if !64BIT
83354b6a1bdSHuang Ying	select CRYPTO_CRYPTD
834801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
83554b6a1bdSHuang Ying	select CRYPTO_ALGAPI
8367643a11aSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86 if 64BIT
837023af608SJussi Kivilinna	select CRYPTO_LRW
838023af608SJussi Kivilinna	select CRYPTO_XTS
83954b6a1bdSHuang Ying	help
84054b6a1bdSHuang Ying	  Use Intel AES-NI instructions for AES algorithm.
84154b6a1bdSHuang Ying
84254b6a1bdSHuang Ying	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
84354b6a1bdSHuang Ying	  algorithm.
84454b6a1bdSHuang Ying
84554b6a1bdSHuang Ying	  Rijndael appears to be consistently a very good performer in
84654b6a1bdSHuang Ying	  both hardware and software across a wide range of computing
84754b6a1bdSHuang Ying	  environments regardless of its use in feedback or non-feedback
84854b6a1bdSHuang Ying	  modes. Its key setup time is excellent, and its key agility is
84954b6a1bdSHuang Ying	  good. Rijndael's very low memory requirements make it very well
85054b6a1bdSHuang Ying	  suited for restricted-space environments, in which it also
85154b6a1bdSHuang Ying	  demonstrates excellent performance. Rijndael's operations are
85254b6a1bdSHuang Ying	  among the easiest to defend against power and timing attacks.
85354b6a1bdSHuang Ying
85454b6a1bdSHuang Ying	  The AES specifies three key sizes: 128, 192 and 256 bits
85554b6a1bdSHuang Ying
85654b6a1bdSHuang Ying	  See <http://csrc.nist.gov/encryption/aes/> for more information.
85754b6a1bdSHuang Ying
8580d258efbSMathias Krause	  In addition to AES cipher algorithm support, the acceleration
8590d258efbSMathias Krause	  for some popular block cipher mode is supported too, including
8600d258efbSMathias Krause	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
8610d258efbSMathias Krause	  acceleration for CTR.
8622cf4ac8bSHuang Ying
8639bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64
8649bf4852dSDavid S. Miller	tristate "AES cipher algorithms (SPARC64)"
8659bf4852dSDavid S. Miller	depends on SPARC64
8669bf4852dSDavid S. Miller	select CRYPTO_CRYPTD
8679bf4852dSDavid S. Miller	select CRYPTO_ALGAPI
8689bf4852dSDavid S. Miller	help
8699bf4852dSDavid S. Miller	  Use SPARC64 crypto opcodes for AES algorithm.
8709bf4852dSDavid S. Miller
8719bf4852dSDavid S. Miller	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
8729bf4852dSDavid S. Miller	  algorithm.
8739bf4852dSDavid S. Miller
8749bf4852dSDavid S. Miller	  Rijndael appears to be consistently a very good performer in
8759bf4852dSDavid S. Miller	  both hardware and software across a wide range of computing
8769bf4852dSDavid S. Miller	  environments regardless of its use in feedback or non-feedback
8779bf4852dSDavid S. Miller	  modes. Its key setup time is excellent, and its key agility is
8789bf4852dSDavid S. Miller	  good. Rijndael's very low memory requirements make it very well
8799bf4852dSDavid S. Miller	  suited for restricted-space environments, in which it also
8809bf4852dSDavid S. Miller	  demonstrates excellent performance. Rijndael's operations are
8819bf4852dSDavid S. Miller	  among the easiest to defend against power and timing attacks.
8829bf4852dSDavid S. Miller
8839bf4852dSDavid S. Miller	  The AES specifies three key sizes: 128, 192 and 256 bits
8849bf4852dSDavid S. Miller
8859bf4852dSDavid S. Miller	  See <http://csrc.nist.gov/encryption/aes/> for more information.
8869bf4852dSDavid S. Miller
8879bf4852dSDavid S. Miller	  In addition to AES cipher algorithm support, the acceleration
8889bf4852dSDavid S. Miller	  for some popular block cipher mode is supported too, including
8899bf4852dSDavid S. Miller	  ECB and CBC.
8909bf4852dSDavid S. Miller
891504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE
892504c6143SMarkus Stockhausen	tristate "AES cipher algorithms (PPC SPE)"
893504c6143SMarkus Stockhausen	depends on PPC && SPE
894504c6143SMarkus Stockhausen	help
895504c6143SMarkus Stockhausen	  AES cipher algorithms (FIPS-197). Additionally the acceleration
896504c6143SMarkus Stockhausen	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
897504c6143SMarkus Stockhausen	  This module should only be used for low power (router) devices
898504c6143SMarkus Stockhausen	  without hardware AES acceleration (e.g. caam crypto). It reduces the
899504c6143SMarkus Stockhausen	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
900504c6143SMarkus Stockhausen	  timining attacks. Nevertheless it might be not as secure as other
901504c6143SMarkus Stockhausen	  architecture specific assembler implementations that work on 1KB
902504c6143SMarkus Stockhausen	  tables or 256 bytes S-boxes.
903504c6143SMarkus Stockhausen
9041da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
9051da177e4SLinus Torvalds	tristate "Anubis cipher algorithm"
906cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
9071da177e4SLinus Torvalds	help
9081da177e4SLinus Torvalds	  Anubis cipher algorithm.
9091da177e4SLinus Torvalds
9101da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
9111da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
9121da177e4SLinus Torvalds	  in the NESSIE competition.
9131da177e4SLinus Torvalds
9141da177e4SLinus Torvalds	  See also:
9156d8de74cSJustin P. Mattock	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
9166d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
9171da177e4SLinus Torvalds
918584fffc8SSebastian Siewiorconfig CRYPTO_ARC4
919584fffc8SSebastian Siewior	tristate "ARC4 cipher algorithm"
920b9b0f080SSebastian Andrzej Siewior	select CRYPTO_BLKCIPHER
921e2ee95b8SHye-Shik Chang	help
922584fffc8SSebastian Siewior	  ARC4 cipher algorithm.
923e2ee95b8SHye-Shik Chang
924584fffc8SSebastian Siewior	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
925584fffc8SSebastian Siewior	  bits in length.  This algorithm is required for driver-based
926584fffc8SSebastian Siewior	  WEP, but it should not be for other purposes because of the
927584fffc8SSebastian Siewior	  weakness of the algorithm.
928584fffc8SSebastian Siewior
929584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
930584fffc8SSebastian Siewior	tristate "Blowfish cipher algorithm"
931584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
93252ba867cSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
933584fffc8SSebastian Siewior	help
934584fffc8SSebastian Siewior	  Blowfish cipher algorithm, by Bruce Schneier.
935584fffc8SSebastian Siewior
936584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
937584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
938584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
939e2ee95b8SHye-Shik Chang
940e2ee95b8SHye-Shik Chang	  See also:
941584fffc8SSebastian Siewior	  <http://www.schneier.com/blowfish.html>
942584fffc8SSebastian Siewior
94352ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON
94452ba867cSJussi Kivilinna	tristate
94552ba867cSJussi Kivilinna	help
94652ba867cSJussi Kivilinna	  Common parts of the Blowfish cipher algorithm shared by the
94752ba867cSJussi Kivilinna	  generic c and the assembler implementations.
94852ba867cSJussi Kivilinna
94952ba867cSJussi Kivilinna	  See also:
95052ba867cSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
95152ba867cSJussi Kivilinna
95264b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64
95364b94ceaSJussi Kivilinna	tristate "Blowfish cipher algorithm (x86_64)"
954f21a7c19SAl Viro	depends on X86 && 64BIT
95564b94ceaSJussi Kivilinna	select CRYPTO_ALGAPI
95664b94ceaSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
95764b94ceaSJussi Kivilinna	help
95864b94ceaSJussi Kivilinna	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
95964b94ceaSJussi Kivilinna
96064b94ceaSJussi Kivilinna	  This is a variable key length cipher which can use keys from 32
96164b94ceaSJussi Kivilinna	  bits to 448 bits in length.  It's fast, simple and specifically
96264b94ceaSJussi Kivilinna	  designed for use on "large microprocessors".
96364b94ceaSJussi Kivilinna
96464b94ceaSJussi Kivilinna	  See also:
96564b94ceaSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
96664b94ceaSJussi Kivilinna
967584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
968584fffc8SSebastian Siewior	tristate "Camellia cipher algorithms"
969584fffc8SSebastian Siewior	depends on CRYPTO
970584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
971584fffc8SSebastian Siewior	help
972584fffc8SSebastian Siewior	  Camellia cipher algorithms module.
973584fffc8SSebastian Siewior
974584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
975584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
976584fffc8SSebastian Siewior
977584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
978584fffc8SSebastian Siewior
979584fffc8SSebastian Siewior	  See also:
980584fffc8SSebastian Siewior	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
981584fffc8SSebastian Siewior
9820b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64
9830b95ec56SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64)"
984f21a7c19SAl Viro	depends on X86 && 64BIT
9850b95ec56SJussi Kivilinna	depends on CRYPTO
9860b95ec56SJussi Kivilinna	select CRYPTO_ALGAPI
987964263afSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
9880b95ec56SJussi Kivilinna	select CRYPTO_LRW
9890b95ec56SJussi Kivilinna	select CRYPTO_XTS
9900b95ec56SJussi Kivilinna	help
9910b95ec56SJussi Kivilinna	  Camellia cipher algorithm module (x86_64).
9920b95ec56SJussi Kivilinna
9930b95ec56SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
9940b95ec56SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
9950b95ec56SJussi Kivilinna
9960b95ec56SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
9970b95ec56SJussi Kivilinna
9980b95ec56SJussi Kivilinna	  See also:
9990b95ec56SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
10000b95ec56SJussi Kivilinna
1001d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1002d9b1d2e7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1003d9b1d2e7SJussi Kivilinna	depends on X86 && 64BIT
1004d9b1d2e7SJussi Kivilinna	depends on CRYPTO
1005d9b1d2e7SJussi Kivilinna	select CRYPTO_ALGAPI
1006d9b1d2e7SJussi Kivilinna	select CRYPTO_CRYPTD
1007801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1008d9b1d2e7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1009d9b1d2e7SJussi Kivilinna	select CRYPTO_CAMELLIA_X86_64
1010d9b1d2e7SJussi Kivilinna	select CRYPTO_LRW
1011d9b1d2e7SJussi Kivilinna	select CRYPTO_XTS
1012d9b1d2e7SJussi Kivilinna	help
1013d9b1d2e7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1014d9b1d2e7SJussi Kivilinna
1015d9b1d2e7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1016d9b1d2e7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1017d9b1d2e7SJussi Kivilinna
1018d9b1d2e7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1019d9b1d2e7SJussi Kivilinna
1020d9b1d2e7SJussi Kivilinna	  See also:
1021d9b1d2e7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1022d9b1d2e7SJussi Kivilinna
1023f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1024f3f935a7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1025f3f935a7SJussi Kivilinna	depends on X86 && 64BIT
1026f3f935a7SJussi Kivilinna	depends on CRYPTO
1027f3f935a7SJussi Kivilinna	select CRYPTO_ALGAPI
1028f3f935a7SJussi Kivilinna	select CRYPTO_CRYPTD
1029801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1030f3f935a7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1031f3f935a7SJussi Kivilinna	select CRYPTO_CAMELLIA_X86_64
1032f3f935a7SJussi Kivilinna	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1033f3f935a7SJussi Kivilinna	select CRYPTO_LRW
1034f3f935a7SJussi Kivilinna	select CRYPTO_XTS
1035f3f935a7SJussi Kivilinna	help
1036f3f935a7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1037f3f935a7SJussi Kivilinna
1038f3f935a7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1039f3f935a7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1040f3f935a7SJussi Kivilinna
1041f3f935a7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1042f3f935a7SJussi Kivilinna
1043f3f935a7SJussi Kivilinna	  See also:
1044f3f935a7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1045f3f935a7SJussi Kivilinna
104681658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64
104781658ad0SDavid S. Miller	tristate "Camellia cipher algorithm (SPARC64)"
104881658ad0SDavid S. Miller	depends on SPARC64
104981658ad0SDavid S. Miller	depends on CRYPTO
105081658ad0SDavid S. Miller	select CRYPTO_ALGAPI
105181658ad0SDavid S. Miller	help
105281658ad0SDavid S. Miller	  Camellia cipher algorithm module (SPARC64).
105381658ad0SDavid S. Miller
105481658ad0SDavid S. Miller	  Camellia is a symmetric key block cipher developed jointly
105581658ad0SDavid S. Miller	  at NTT and Mitsubishi Electric Corporation.
105681658ad0SDavid S. Miller
105781658ad0SDavid S. Miller	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
105881658ad0SDavid S. Miller
105981658ad0SDavid S. Miller	  See also:
106081658ad0SDavid S. Miller	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
106181658ad0SDavid S. Miller
1062044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON
1063044ab525SJussi Kivilinna	tristate
1064044ab525SJussi Kivilinna	help
1065044ab525SJussi Kivilinna	  Common parts of the CAST cipher algorithms shared by the
1066044ab525SJussi Kivilinna	  generic c and the assembler implementations.
1067044ab525SJussi Kivilinna
1068584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
1069584fffc8SSebastian Siewior	tristate "CAST5 (CAST-128) cipher algorithm"
1070584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1071044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1072584fffc8SSebastian Siewior	help
1073584fffc8SSebastian Siewior	  The CAST5 encryption algorithm (synonymous with CAST-128) is
1074584fffc8SSebastian Siewior	  described in RFC2144.
1075584fffc8SSebastian Siewior
10764d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64
10774d6d6a2cSJohannes Goetzfried	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
10784d6d6a2cSJohannes Goetzfried	depends on X86 && 64BIT
10794d6d6a2cSJohannes Goetzfried	select CRYPTO_ALGAPI
10804d6d6a2cSJohannes Goetzfried	select CRYPTO_CRYPTD
1081801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1082044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
10834d6d6a2cSJohannes Goetzfried	select CRYPTO_CAST5
10844d6d6a2cSJohannes Goetzfried	help
10854d6d6a2cSJohannes Goetzfried	  The CAST5 encryption algorithm (synonymous with CAST-128) is
10864d6d6a2cSJohannes Goetzfried	  described in RFC2144.
10874d6d6a2cSJohannes Goetzfried
10884d6d6a2cSJohannes Goetzfried	  This module provides the Cast5 cipher algorithm that processes
10894d6d6a2cSJohannes Goetzfried	  sixteen blocks parallel using the AVX instruction set.
10904d6d6a2cSJohannes Goetzfried
1091584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
1092584fffc8SSebastian Siewior	tristate "CAST6 (CAST-256) cipher algorithm"
1093584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1094044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1095584fffc8SSebastian Siewior	help
1096584fffc8SSebastian Siewior	  The CAST6 encryption algorithm (synonymous with CAST-256) is
1097584fffc8SSebastian Siewior	  described in RFC2612.
1098584fffc8SSebastian Siewior
10994ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64
11004ea1277dSJohannes Goetzfried	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
11014ea1277dSJohannes Goetzfried	depends on X86 && 64BIT
11024ea1277dSJohannes Goetzfried	select CRYPTO_ALGAPI
11034ea1277dSJohannes Goetzfried	select CRYPTO_CRYPTD
1104801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
11054ea1277dSJohannes Goetzfried	select CRYPTO_GLUE_HELPER_X86
1106044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
11074ea1277dSJohannes Goetzfried	select CRYPTO_CAST6
11084ea1277dSJohannes Goetzfried	select CRYPTO_LRW
11094ea1277dSJohannes Goetzfried	select CRYPTO_XTS
11104ea1277dSJohannes Goetzfried	help
11114ea1277dSJohannes Goetzfried	  The CAST6 encryption algorithm (synonymous with CAST-256) is
11124ea1277dSJohannes Goetzfried	  described in RFC2612.
11134ea1277dSJohannes Goetzfried
11144ea1277dSJohannes Goetzfried	  This module provides the Cast6 cipher algorithm that processes
11154ea1277dSJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
11164ea1277dSJohannes Goetzfried
1117584fffc8SSebastian Siewiorconfig CRYPTO_DES
1118584fffc8SSebastian Siewior	tristate "DES and Triple DES EDE cipher algorithms"
1119584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1120584fffc8SSebastian Siewior	help
1121584fffc8SSebastian Siewior	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1122584fffc8SSebastian Siewior
1123c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64
1124c5aac2dfSDavid S. Miller	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
112597da37b3SDave Jones	depends on SPARC64
1126c5aac2dfSDavid S. Miller	select CRYPTO_ALGAPI
1127c5aac2dfSDavid S. Miller	select CRYPTO_DES
1128c5aac2dfSDavid S. Miller	help
1129c5aac2dfSDavid S. Miller	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1130c5aac2dfSDavid S. Miller	  optimized using SPARC64 crypto opcodes.
1131c5aac2dfSDavid S. Miller
11326574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64
11336574e6c6SJussi Kivilinna	tristate "Triple DES EDE cipher algorithm (x86-64)"
11346574e6c6SJussi Kivilinna	depends on X86 && 64BIT
11356574e6c6SJussi Kivilinna	select CRYPTO_ALGAPI
11366574e6c6SJussi Kivilinna	select CRYPTO_DES
11376574e6c6SJussi Kivilinna	help
11386574e6c6SJussi Kivilinna	  Triple DES EDE (FIPS 46-3) algorithm.
11396574e6c6SJussi Kivilinna
11406574e6c6SJussi Kivilinna	  This module provides implementation of the Triple DES EDE cipher
11416574e6c6SJussi Kivilinna	  algorithm that is optimized for x86-64 processors. Two versions of
11426574e6c6SJussi Kivilinna	  algorithm are provided; regular processing one input block and
11436574e6c6SJussi Kivilinna	  one that processes three blocks parallel.
11446574e6c6SJussi Kivilinna
1145584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
1146584fffc8SSebastian Siewior	tristate "FCrypt cipher algorithm"
1147584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1148584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
1149584fffc8SSebastian Siewior	help
1150584fffc8SSebastian Siewior	  FCrypt algorithm used by RxRPC.
1151584fffc8SSebastian Siewior
1152584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
1153584fffc8SSebastian Siewior	tristate "Khazad cipher algorithm"
1154584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1155584fffc8SSebastian Siewior	help
1156584fffc8SSebastian Siewior	  Khazad cipher algorithm.
1157584fffc8SSebastian Siewior
1158584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
1159584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
1160584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
1161584fffc8SSebastian Siewior
1162584fffc8SSebastian Siewior	  See also:
11636d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1164e2ee95b8SHye-Shik Chang
11652407d608STan Swee Hengconfig CRYPTO_SALSA20
11663b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm"
11672407d608STan Swee Heng	select CRYPTO_BLKCIPHER
11682407d608STan Swee Heng	help
11692407d608STan Swee Heng	  Salsa20 stream cipher algorithm.
11702407d608STan Swee Heng
11712407d608STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
11722407d608STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
11732407d608STan Swee Heng
11742407d608STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
11752407d608STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
11761da177e4SLinus Torvalds
1177974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586
11783b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm (i586)"
1179974e4b75STan Swee Heng	depends on (X86 || UML_X86) && !64BIT
1180974e4b75STan Swee Heng	select CRYPTO_BLKCIPHER
1181974e4b75STan Swee Heng	help
1182974e4b75STan Swee Heng	  Salsa20 stream cipher algorithm.
1183974e4b75STan Swee Heng
1184974e4b75STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1185974e4b75STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1186974e4b75STan Swee Heng
1187974e4b75STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
1188974e4b75STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1189974e4b75STan Swee Heng
11909a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64
11913b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm (x86_64)"
11929a7dafbbSTan Swee Heng	depends on (X86 || UML_X86) && 64BIT
11939a7dafbbSTan Swee Heng	select CRYPTO_BLKCIPHER
11949a7dafbbSTan Swee Heng	help
11959a7dafbbSTan Swee Heng	  Salsa20 stream cipher algorithm.
11969a7dafbbSTan Swee Heng
11979a7dafbbSTan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
11989a7dafbbSTan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
11999a7dafbbSTan Swee Heng
12009a7dafbbSTan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
12019a7dafbbSTan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
12029a7dafbbSTan Swee Heng
1203c08d0e64SMartin Williconfig CRYPTO_CHACHA20
1204c08d0e64SMartin Willi	tristate "ChaCha20 cipher algorithm"
1205c08d0e64SMartin Willi	select CRYPTO_BLKCIPHER
1206c08d0e64SMartin Willi	help
1207c08d0e64SMartin Willi	  ChaCha20 cipher algorithm, RFC7539.
1208c08d0e64SMartin Willi
1209c08d0e64SMartin Willi	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1210c08d0e64SMartin Willi	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1211c08d0e64SMartin Willi	  This is the portable C implementation of ChaCha20.
1212c08d0e64SMartin Willi
1213c08d0e64SMartin Willi	  See also:
1214c08d0e64SMartin Willi	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
1215c08d0e64SMartin Willi
1216584fffc8SSebastian Siewiorconfig CRYPTO_SEED
1217584fffc8SSebastian Siewior	tristate "SEED cipher algorithm"
1218584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1219584fffc8SSebastian Siewior	help
1220584fffc8SSebastian Siewior	  SEED cipher algorithm (RFC4269).
1221584fffc8SSebastian Siewior
1222584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
1223584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
1224584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
1225584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
1226584fffc8SSebastian Siewior
1227584fffc8SSebastian Siewior	  See also:
1228584fffc8SSebastian Siewior	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1229584fffc8SSebastian Siewior
1230584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
1231584fffc8SSebastian Siewior	tristate "Serpent cipher algorithm"
1232584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1233584fffc8SSebastian Siewior	help
1234584fffc8SSebastian Siewior	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1235584fffc8SSebastian Siewior
1236584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
1237584fffc8SSebastian Siewior	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
1238584fffc8SSebastian Siewior	  variant of Serpent for compatibility with old kerneli.org code.
1239584fffc8SSebastian Siewior
1240584fffc8SSebastian Siewior	  See also:
1241584fffc8SSebastian Siewior	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1242584fffc8SSebastian Siewior
1243937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64
1244937c30d7SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/SSE2)"
1245937c30d7SJussi Kivilinna	depends on X86 && 64BIT
1246937c30d7SJussi Kivilinna	select CRYPTO_ALGAPI
1247341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
1248801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1249596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1250937c30d7SJussi Kivilinna	select CRYPTO_SERPENT
1251feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
1252feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
1253937c30d7SJussi Kivilinna	help
1254937c30d7SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1255937c30d7SJussi Kivilinna
1256937c30d7SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1257937c30d7SJussi Kivilinna	  of 8 bits.
1258937c30d7SJussi Kivilinna
12591e6232f8SMasanari Iida	  This module provides Serpent cipher algorithm that processes eight
1260937c30d7SJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1261937c30d7SJussi Kivilinna
1262937c30d7SJussi Kivilinna	  See also:
1263937c30d7SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1264937c30d7SJussi Kivilinna
1265251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586
1266251496dbSJussi Kivilinna	tristate "Serpent cipher algorithm (i586/SSE2)"
1267251496dbSJussi Kivilinna	depends on X86 && !64BIT
1268251496dbSJussi Kivilinna	select CRYPTO_ALGAPI
1269341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
1270801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1271596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1272251496dbSJussi Kivilinna	select CRYPTO_SERPENT
1273feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
1274feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
1275251496dbSJussi Kivilinna	help
1276251496dbSJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1277251496dbSJussi Kivilinna
1278251496dbSJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1279251496dbSJussi Kivilinna	  of 8 bits.
1280251496dbSJussi Kivilinna
1281251496dbSJussi Kivilinna	  This module provides Serpent cipher algorithm that processes four
1282251496dbSJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1283251496dbSJussi Kivilinna
1284251496dbSJussi Kivilinna	  See also:
1285251496dbSJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1286251496dbSJussi Kivilinna
12877efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64
12887efe4076SJohannes Goetzfried	tristate "Serpent cipher algorithm (x86_64/AVX)"
12897efe4076SJohannes Goetzfried	depends on X86 && 64BIT
12907efe4076SJohannes Goetzfried	select CRYPTO_ALGAPI
12917efe4076SJohannes Goetzfried	select CRYPTO_CRYPTD
1292801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
12931d0debbdSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
12947efe4076SJohannes Goetzfried	select CRYPTO_SERPENT
12957efe4076SJohannes Goetzfried	select CRYPTO_LRW
12967efe4076SJohannes Goetzfried	select CRYPTO_XTS
12977efe4076SJohannes Goetzfried	help
12987efe4076SJohannes Goetzfried	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
12997efe4076SJohannes Goetzfried
13007efe4076SJohannes Goetzfried	  Keys are allowed to be from 0 to 256 bits in length, in steps
13017efe4076SJohannes Goetzfried	  of 8 bits.
13027efe4076SJohannes Goetzfried
13037efe4076SJohannes Goetzfried	  This module provides the Serpent cipher algorithm that processes
13047efe4076SJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
13057efe4076SJohannes Goetzfried
13067efe4076SJohannes Goetzfried	  See also:
13077efe4076SJohannes Goetzfried	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
13087efe4076SJohannes Goetzfried
130956d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64
131056d76c96SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/AVX2)"
131156d76c96SJussi Kivilinna	depends on X86 && 64BIT
131256d76c96SJussi Kivilinna	select CRYPTO_ALGAPI
131356d76c96SJussi Kivilinna	select CRYPTO_CRYPTD
1314801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
131556d76c96SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
131656d76c96SJussi Kivilinna	select CRYPTO_SERPENT
131756d76c96SJussi Kivilinna	select CRYPTO_SERPENT_AVX_X86_64
131856d76c96SJussi Kivilinna	select CRYPTO_LRW
131956d76c96SJussi Kivilinna	select CRYPTO_XTS
132056d76c96SJussi Kivilinna	help
132156d76c96SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
132256d76c96SJussi Kivilinna
132356d76c96SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
132456d76c96SJussi Kivilinna	  of 8 bits.
132556d76c96SJussi Kivilinna
132656d76c96SJussi Kivilinna	  This module provides Serpent cipher algorithm that processes 16
132756d76c96SJussi Kivilinna	  blocks parallel using AVX2 instruction set.
132856d76c96SJussi Kivilinna
132956d76c96SJussi Kivilinna	  See also:
133056d76c96SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
133156d76c96SJussi Kivilinna
1332584fffc8SSebastian Siewiorconfig CRYPTO_TEA
1333584fffc8SSebastian Siewior	tristate "TEA, XTEA and XETA cipher algorithms"
1334584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1335584fffc8SSebastian Siewior	help
1336584fffc8SSebastian Siewior	  TEA cipher algorithm.
1337584fffc8SSebastian Siewior
1338584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
1339584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
1340584fffc8SSebastian Siewior	  little memory.
1341584fffc8SSebastian Siewior
1342584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
1343584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
1344584fffc8SSebastian Siewior	  in the TEA algorithm.
1345584fffc8SSebastian Siewior
1346584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
1347584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
1348584fffc8SSebastian Siewior
1349584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
1350584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm"
1351584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1352584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1353584fffc8SSebastian Siewior	help
1354584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1355584fffc8SSebastian Siewior
1356584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1357584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1358584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1359584fffc8SSebastian Siewior	  bits.
1360584fffc8SSebastian Siewior
1361584fffc8SSebastian Siewior	  See also:
1362584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1363584fffc8SSebastian Siewior
1364584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
1365584fffc8SSebastian Siewior	tristate
1366584fffc8SSebastian Siewior	help
1367584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
1368584fffc8SSebastian Siewior	  generic c and the assembler implementations.
1369584fffc8SSebastian Siewior
1370584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586
1371584fffc8SSebastian Siewior	tristate "Twofish cipher algorithms (i586)"
1372584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && !64BIT
1373584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1374584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1375584fffc8SSebastian Siewior	help
1376584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1377584fffc8SSebastian Siewior
1378584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1379584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1380584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1381584fffc8SSebastian Siewior	  bits.
1382584fffc8SSebastian Siewior
1383584fffc8SSebastian Siewior	  See also:
1384584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1385584fffc8SSebastian Siewior
1386584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64
1387584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm (x86_64)"
1388584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && 64BIT
1389584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1390584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1391584fffc8SSebastian Siewior	help
1392584fffc8SSebastian Siewior	  Twofish cipher algorithm (x86_64).
1393584fffc8SSebastian Siewior
1394584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1395584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1396584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1397584fffc8SSebastian Siewior	  bits.
1398584fffc8SSebastian Siewior
1399584fffc8SSebastian Siewior	  See also:
1400584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1401584fffc8SSebastian Siewior
14028280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY
14038280daadSJussi Kivilinna	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1404f21a7c19SAl Viro	depends on X86 && 64BIT
14058280daadSJussi Kivilinna	select CRYPTO_ALGAPI
14068280daadSJussi Kivilinna	select CRYPTO_TWOFISH_COMMON
14078280daadSJussi Kivilinna	select CRYPTO_TWOFISH_X86_64
1408414cb5e7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1409e7cda5d2SJussi Kivilinna	select CRYPTO_LRW
1410e7cda5d2SJussi Kivilinna	select CRYPTO_XTS
14118280daadSJussi Kivilinna	help
14128280daadSJussi Kivilinna	  Twofish cipher algorithm (x86_64, 3-way parallel).
14138280daadSJussi Kivilinna
14148280daadSJussi Kivilinna	  Twofish was submitted as an AES (Advanced Encryption Standard)
14158280daadSJussi Kivilinna	  candidate cipher by researchers at CounterPane Systems.  It is a
14168280daadSJussi Kivilinna	  16 round block cipher supporting key sizes of 128, 192, and 256
14178280daadSJussi Kivilinna	  bits.
14188280daadSJussi Kivilinna
14198280daadSJussi Kivilinna	  This module provides Twofish cipher algorithm that processes three
14208280daadSJussi Kivilinna	  blocks parallel, utilizing resources of out-of-order CPUs better.
14218280daadSJussi Kivilinna
14228280daadSJussi Kivilinna	  See also:
14238280daadSJussi Kivilinna	  <http://www.schneier.com/twofish.html>
14248280daadSJussi Kivilinna
1425107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64
1426107778b5SJohannes Goetzfried	tristate "Twofish cipher algorithm (x86_64/AVX)"
1427107778b5SJohannes Goetzfried	depends on X86 && 64BIT
1428107778b5SJohannes Goetzfried	select CRYPTO_ALGAPI
1429107778b5SJohannes Goetzfried	select CRYPTO_CRYPTD
1430801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1431a7378d4eSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1432107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_COMMON
1433107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64
1434107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64_3WAY
1435107778b5SJohannes Goetzfried	select CRYPTO_LRW
1436107778b5SJohannes Goetzfried	select CRYPTO_XTS
1437107778b5SJohannes Goetzfried	help
1438107778b5SJohannes Goetzfried	  Twofish cipher algorithm (x86_64/AVX).
1439107778b5SJohannes Goetzfried
1440107778b5SJohannes Goetzfried	  Twofish was submitted as an AES (Advanced Encryption Standard)
1441107778b5SJohannes Goetzfried	  candidate cipher by researchers at CounterPane Systems.  It is a
1442107778b5SJohannes Goetzfried	  16 round block cipher supporting key sizes of 128, 192, and 256
1443107778b5SJohannes Goetzfried	  bits.
1444107778b5SJohannes Goetzfried
1445107778b5SJohannes Goetzfried	  This module provides the Twofish cipher algorithm that processes
1446107778b5SJohannes Goetzfried	  eight blocks parallel using the AVX Instruction Set.
1447107778b5SJohannes Goetzfried
1448107778b5SJohannes Goetzfried	  See also:
1449107778b5SJohannes Goetzfried	  <http://www.schneier.com/twofish.html>
1450107778b5SJohannes Goetzfried
1451584fffc8SSebastian Siewiorcomment "Compression"
1452584fffc8SSebastian Siewior
14531da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
14541da177e4SLinus Torvalds	tristate "Deflate compression algorithm"
1455cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
14561da177e4SLinus Torvalds	select ZLIB_INFLATE
14571da177e4SLinus Torvalds	select ZLIB_DEFLATE
14581da177e4SLinus Torvalds	help
14591da177e4SLinus Torvalds	  This is the Deflate algorithm (RFC1951), specified for use in
14601da177e4SLinus Torvalds	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
14611da177e4SLinus Torvalds
14621da177e4SLinus Torvalds	  You will most probably want this if using IPSec.
14631da177e4SLinus Torvalds
1464bf68e65eSGeert Uytterhoevenconfig CRYPTO_ZLIB
1465bf68e65eSGeert Uytterhoeven	tristate "Zlib compression algorithm"
1466bf68e65eSGeert Uytterhoeven	select CRYPTO_PCOMP
1467bf68e65eSGeert Uytterhoeven	select ZLIB_INFLATE
1468bf68e65eSGeert Uytterhoeven	select ZLIB_DEFLATE
1469bf68e65eSGeert Uytterhoeven	select NLATTR
1470bf68e65eSGeert Uytterhoeven	help
1471bf68e65eSGeert Uytterhoeven	  This is the zlib algorithm.
1472bf68e65eSGeert Uytterhoeven
14730b77abb3SZoltan Sogorconfig CRYPTO_LZO
14740b77abb3SZoltan Sogor	tristate "LZO compression algorithm"
14750b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
14760b77abb3SZoltan Sogor	select LZO_COMPRESS
14770b77abb3SZoltan Sogor	select LZO_DECOMPRESS
14780b77abb3SZoltan Sogor	help
14790b77abb3SZoltan Sogor	  This is the LZO algorithm.
14800b77abb3SZoltan Sogor
148135a1fc18SSeth Jenningsconfig CRYPTO_842
148235a1fc18SSeth Jennings	tristate "842 compression algorithm"
14832062c5b6SDan Streetman	select CRYPTO_ALGAPI
14842062c5b6SDan Streetman	select 842_COMPRESS
14852062c5b6SDan Streetman	select 842_DECOMPRESS
148635a1fc18SSeth Jennings	help
148735a1fc18SSeth Jennings	  This is the 842 algorithm.
148835a1fc18SSeth Jennings
14890ea8530dSChanho Minconfig CRYPTO_LZ4
14900ea8530dSChanho Min	tristate "LZ4 compression algorithm"
14910ea8530dSChanho Min	select CRYPTO_ALGAPI
14920ea8530dSChanho Min	select LZ4_COMPRESS
14930ea8530dSChanho Min	select LZ4_DECOMPRESS
14940ea8530dSChanho Min	help
14950ea8530dSChanho Min	  This is the LZ4 algorithm.
14960ea8530dSChanho Min
14970ea8530dSChanho Minconfig CRYPTO_LZ4HC
14980ea8530dSChanho Min	tristate "LZ4HC compression algorithm"
14990ea8530dSChanho Min	select CRYPTO_ALGAPI
15000ea8530dSChanho Min	select LZ4HC_COMPRESS
15010ea8530dSChanho Min	select LZ4_DECOMPRESS
15020ea8530dSChanho Min	help
15030ea8530dSChanho Min	  This is the LZ4 high compression mode algorithm.
15040ea8530dSChanho Min
150517f0f4a4SNeil Hormancomment "Random Number Generation"
150617f0f4a4SNeil Horman
150717f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
150817f0f4a4SNeil Horman	tristate "Pseudo Random Number Generation for Cryptographic modules"
150917f0f4a4SNeil Horman	select CRYPTO_AES
151017f0f4a4SNeil Horman	select CRYPTO_RNG
151117f0f4a4SNeil Horman	help
151217f0f4a4SNeil Horman	  This option enables the generic pseudo random number generator
151317f0f4a4SNeil Horman	  for cryptographic modules.  Uses the Algorithm specified in
15147dd607e8SJiri Kosina	  ANSI X9.31 A.2.4. Note that this option must be enabled if
15157dd607e8SJiri Kosina	  CRYPTO_FIPS is selected
151617f0f4a4SNeil Horman
1517f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU
1518419090c6SStephan Mueller	tristate "NIST SP800-90A DRBG"
1519419090c6SStephan Mueller	help
1520419090c6SStephan Mueller	  NIST SP800-90A compliant DRBG. In the following submenu, one or
1521419090c6SStephan Mueller	  more of the DRBG types must be selected.
1522419090c6SStephan Mueller
1523f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU
1524419090c6SStephan Mueller
1525419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC
1526401e4238SHerbert Xu	bool
1527419090c6SStephan Mueller	default y
1528419090c6SStephan Mueller	select CRYPTO_HMAC
1529826775bbSHerbert Xu	select CRYPTO_SHA256
1530419090c6SStephan Mueller
1531419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH
1532419090c6SStephan Mueller	bool "Enable Hash DRBG"
1533826775bbSHerbert Xu	select CRYPTO_SHA256
1534419090c6SStephan Mueller	help
1535419090c6SStephan Mueller	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
1536419090c6SStephan Mueller
1537419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR
1538419090c6SStephan Mueller	bool "Enable CTR DRBG"
1539419090c6SStephan Mueller	select CRYPTO_AES
1540419090c6SStephan Mueller	help
1541419090c6SStephan Mueller	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
1542419090c6SStephan Mueller
1543f2c89a10SHerbert Xuconfig CRYPTO_DRBG
1544f2c89a10SHerbert Xu	tristate
1545401e4238SHerbert Xu	default CRYPTO_DRBG_MENU
1546f2c89a10SHerbert Xu	select CRYPTO_RNG
1547bb5530e4SStephan Mueller	select CRYPTO_JITTERENTROPY
1548f2c89a10SHerbert Xu
1549f2c89a10SHerbert Xuendif	# if CRYPTO_DRBG_MENU
1550419090c6SStephan Mueller
1551bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY
1552bb5530e4SStephan Mueller	tristate "Jitterentropy Non-Deterministic Random Number Generator"
1553bb5530e4SStephan Mueller	help
1554bb5530e4SStephan Mueller	  The Jitterentropy RNG is a noise that is intended
1555bb5530e4SStephan Mueller	  to provide seed to another RNG. The RNG does not
1556bb5530e4SStephan Mueller	  perform any cryptographic whitening of the generated
1557bb5530e4SStephan Mueller	  random numbers. This Jitterentropy RNG registers with
1558bb5530e4SStephan Mueller	  the kernel crypto API and can be used by any caller.
1559bb5530e4SStephan Mueller
156003c8efc1SHerbert Xuconfig CRYPTO_USER_API
156103c8efc1SHerbert Xu	tristate
156203c8efc1SHerbert Xu
1563fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
1564fe869cdbSHerbert Xu	tristate "User-space interface for hash algorithms"
15657451708fSHerbert Xu	depends on NET
1566fe869cdbSHerbert Xu	select CRYPTO_HASH
1567fe869cdbSHerbert Xu	select CRYPTO_USER_API
1568fe869cdbSHerbert Xu	help
1569fe869cdbSHerbert Xu	  This option enables the user-spaces interface for hash
1570fe869cdbSHerbert Xu	  algorithms.
1571fe869cdbSHerbert Xu
15728ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
15738ff59090SHerbert Xu	tristate "User-space interface for symmetric key cipher algorithms"
15747451708fSHerbert Xu	depends on NET
15758ff59090SHerbert Xu	select CRYPTO_BLKCIPHER
15768ff59090SHerbert Xu	select CRYPTO_USER_API
15778ff59090SHerbert Xu	help
15788ff59090SHerbert Xu	  This option enables the user-spaces interface for symmetric
15798ff59090SHerbert Xu	  key cipher algorithms.
15808ff59090SHerbert Xu
15812f375538SStephan Muellerconfig CRYPTO_USER_API_RNG
15822f375538SStephan Mueller	tristate "User-space interface for random number generator algorithms"
15832f375538SStephan Mueller	depends on NET
15842f375538SStephan Mueller	select CRYPTO_RNG
15852f375538SStephan Mueller	select CRYPTO_USER_API
15862f375538SStephan Mueller	help
15872f375538SStephan Mueller	  This option enables the user-spaces interface for random
15882f375538SStephan Mueller	  number generator algorithms.
15892f375538SStephan Mueller
1590b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD
1591b64a2d95SHerbert Xu	tristate "User-space interface for AEAD cipher algorithms"
1592b64a2d95SHerbert Xu	depends on NET
1593b64a2d95SHerbert Xu	select CRYPTO_AEAD
1594b64a2d95SHerbert Xu	select CRYPTO_USER_API
1595b64a2d95SHerbert Xu	help
1596b64a2d95SHerbert Xu	  This option enables the user-spaces interface for AEAD
1597b64a2d95SHerbert Xu	  cipher algorithms.
1598b64a2d95SHerbert Xu
1599ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO
1600ee08997fSDmitry Kasatkin	bool
1601ee08997fSDmitry Kasatkin
16021da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
1603964f3b3bSDavid Howellssource crypto/asymmetric_keys/Kconfig
16041da177e4SLinus Torvalds
1605cce9e06dSHerbert Xuendif	# if CRYPTO
1606