xref: /linux/crypto/Kconfig (revision a4397635afea5d127548d64e0055ed471ef2d5be)
1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0
21da177e4SLinus Torvalds#
3685784aaSDan Williams# Generic algorithms support
4685784aaSDan Williams#
5685784aaSDan Williamsconfig XOR_BLOCKS
6685784aaSDan Williams	tristate
7685784aaSDan Williams
8685784aaSDan Williams#
99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
109bc89cd8SDan Williams#
119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
129bc89cd8SDan Williams
139bc89cd8SDan Williams#
141da177e4SLinus Torvalds# Cryptographic API Configuration
151da177e4SLinus Torvalds#
162e290f43SJan Engelhardtmenuconfig CRYPTO
17c3715cb9SSebastian Siewior	tristate "Cryptographic API"
181da177e4SLinus Torvalds	help
191da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
201da177e4SLinus Torvalds
21cce9e06dSHerbert Xuif CRYPTO
22cce9e06dSHerbert Xu
23584fffc8SSebastian Siewiorcomment "Crypto core or helper"
24584fffc8SSebastian Siewior
25ccb778e1SNeil Hormanconfig CRYPTO_FIPS
26ccb778e1SNeil Horman	bool "FIPS 200 compliance"
27f2c89a10SHerbert Xu	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
281f696097SAlec Ari	depends on (MODULE_SIG || !MODULES)
29ccb778e1SNeil Horman	help
30d99324c2SGeert Uytterhoeven	  This option enables the fips boot option which is
31d99324c2SGeert Uytterhoeven	  required if you want the system to operate in a FIPS 200
32ccb778e1SNeil Horman	  certification.  You should say no unless you know what
33e84c5480SChuck Ebbert	  this is.
34ccb778e1SNeil Horman
35cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
36cce9e06dSHerbert Xu	tristate
376a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
38cce9e06dSHerbert Xu	help
39cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
40cce9e06dSHerbert Xu
416a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
426a0fcbb4SHerbert Xu	tristate
436a0fcbb4SHerbert Xu
441ae97820SHerbert Xuconfig CRYPTO_AEAD
451ae97820SHerbert Xu	tristate
466a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
471ae97820SHerbert Xu	select CRYPTO_ALGAPI
481ae97820SHerbert Xu
496a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
506a0fcbb4SHerbert Xu	tristate
516a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
52149a3971SHerbert Xu	select CRYPTO_NULL2
53149a3971SHerbert Xu	select CRYPTO_RNG2
546a0fcbb4SHerbert Xu
555cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER
565cde0af2SHerbert Xu	tristate
576a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
585cde0af2SHerbert Xu	select CRYPTO_ALGAPI
596a0fcbb4SHerbert Xu
606a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2
616a0fcbb4SHerbert Xu	tristate
626a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
636a0fcbb4SHerbert Xu	select CRYPTO_RNG2
645cde0af2SHerbert Xu
65055bcee3SHerbert Xuconfig CRYPTO_HASH
66055bcee3SHerbert Xu	tristate
676a0fcbb4SHerbert Xu	select CRYPTO_HASH2
68055bcee3SHerbert Xu	select CRYPTO_ALGAPI
69055bcee3SHerbert Xu
706a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
716a0fcbb4SHerbert Xu	tristate
726a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
736a0fcbb4SHerbert Xu
7417f0f4a4SNeil Hormanconfig CRYPTO_RNG
7517f0f4a4SNeil Horman	tristate
766a0fcbb4SHerbert Xu	select CRYPTO_RNG2
7717f0f4a4SNeil Horman	select CRYPTO_ALGAPI
7817f0f4a4SNeil Horman
796a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
806a0fcbb4SHerbert Xu	tristate
816a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
826a0fcbb4SHerbert Xu
83401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT
84401e4238SHerbert Xu	tristate
85401e4238SHerbert Xu	select CRYPTO_DRBG_MENU
86401e4238SHerbert Xu
873c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2
883c339ab8STadeusz Struk	tristate
893c339ab8STadeusz Struk	select CRYPTO_ALGAPI2
903c339ab8STadeusz Struk
913c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER
923c339ab8STadeusz Struk	tristate
933c339ab8STadeusz Struk	select CRYPTO_AKCIPHER2
943c339ab8STadeusz Struk	select CRYPTO_ALGAPI
953c339ab8STadeusz Struk
964e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2
974e5f2c40SSalvatore Benedetto	tristate
984e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI2
994e5f2c40SSalvatore Benedetto
1004e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP
1014e5f2c40SSalvatore Benedetto	tristate
1024e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI
1034e5f2c40SSalvatore Benedetto	select CRYPTO_KPP2
1044e5f2c40SSalvatore Benedetto
1052ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2
1062ebda74fSGiovanni Cabiddu	tristate
1072ebda74fSGiovanni Cabiddu	select CRYPTO_ALGAPI2
1088cd579d2SBart Van Assche	select SGL_ALLOC
1092ebda74fSGiovanni Cabiddu
1102ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP
1112ebda74fSGiovanni Cabiddu	tristate
1122ebda74fSGiovanni Cabiddu	select CRYPTO_ALGAPI
1132ebda74fSGiovanni Cabiddu	select CRYPTO_ACOMP2
1142ebda74fSGiovanni Cabiddu
1152b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
1162b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
1176a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
1182b8c19dbSHerbert Xu	help
1192b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
1202b8c19dbSHerbert Xu	  cbc(aes).
1212b8c19dbSHerbert Xu
1226a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
1236a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
1246a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
1256a0fcbb4SHerbert Xu	select CRYPTO_HASH2
1266a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
127946cc463STadeusz Struk	select CRYPTO_AKCIPHER2
1284e5f2c40SSalvatore Benedetto	select CRYPTO_KPP2
1292ebda74fSGiovanni Cabiddu	select CRYPTO_ACOMP2
1306a0fcbb4SHerbert Xu
131a38f7907SSteffen Klassertconfig CRYPTO_USER
132a38f7907SSteffen Klassert	tristate "Userspace cryptographic algorithm configuration"
1335db017aaSHerbert Xu	depends on NET
134a38f7907SSteffen Klassert	select CRYPTO_MANAGER
135a38f7907SSteffen Klassert	help
136d19978f5SValdis.Kletnieks@vt.edu	  Userspace configuration for cryptographic instantiations such as
137a38f7907SSteffen Klassert	  cbc(aes).
138a38f7907SSteffen Klassert
139929d34caSEric Biggersif CRYPTO_MANAGER2
140929d34caSEric Biggers
141326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS
142326a6346SHerbert Xu	bool "Disable run-time self tests"
14300ca28a5SHerbert Xu	default y
1440b767f96SAlexander Shishkin	help
145326a6346SHerbert Xu	  Disable run-time self tests that normally take place at
146326a6346SHerbert Xu	  algorithm registration.
1470b767f96SAlexander Shishkin
1485b2706a4SEric Biggersconfig CRYPTO_MANAGER_EXTRA_TESTS
1495b2706a4SEric Biggers	bool "Enable extra run-time crypto self tests"
1505b2706a4SEric Biggers	depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS
1515b2706a4SEric Biggers	help
1525b2706a4SEric Biggers	  Enable extra run-time self tests of registered crypto algorithms,
1535b2706a4SEric Biggers	  including randomized fuzz tests.
1545b2706a4SEric Biggers
1555b2706a4SEric Biggers	  This is intended for developer use only, as these tests take much
1565b2706a4SEric Biggers	  longer to run than the normal self tests.
1575b2706a4SEric Biggers
158929d34caSEric Biggersendif	# if CRYPTO_MANAGER2
159929d34caSEric Biggers
160584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL
161e590e132SEric Biggers	tristate
162584fffc8SSebastian Siewior
163584fffc8SSebastian Siewiorconfig CRYPTO_NULL
164584fffc8SSebastian Siewior	tristate "Null algorithms"
165149a3971SHerbert Xu	select CRYPTO_NULL2
166584fffc8SSebastian Siewior	help
167584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
168584fffc8SSebastian Siewior
169149a3971SHerbert Xuconfig CRYPTO_NULL2
170dd43c4e9SHerbert Xu	tristate
171149a3971SHerbert Xu	select CRYPTO_ALGAPI2
172149a3971SHerbert Xu	select CRYPTO_BLKCIPHER2
173149a3971SHerbert Xu	select CRYPTO_HASH2
174149a3971SHerbert Xu
1755068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
1763b4afaf2SKees Cook	tristate "Parallel crypto engine"
1773b4afaf2SKees Cook	depends on SMP
1785068c7a8SSteffen Klassert	select PADATA
1795068c7a8SSteffen Klassert	select CRYPTO_MANAGER
1805068c7a8SSteffen Klassert	select CRYPTO_AEAD
1815068c7a8SSteffen Klassert	help
1825068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
1835068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
1845068c7a8SSteffen Klassert
185584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
186584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
187584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
188b8a28251SLoc Ho	select CRYPTO_HASH
189584fffc8SSebastian Siewior	select CRYPTO_MANAGER
190584fffc8SSebastian Siewior	help
191584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
192584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
193584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
194584fffc8SSebastian Siewior
195584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
196584fffc8SSebastian Siewior	tristate "Authenc support"
197584fffc8SSebastian Siewior	select CRYPTO_AEAD
198584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
199584fffc8SSebastian Siewior	select CRYPTO_MANAGER
200584fffc8SSebastian Siewior	select CRYPTO_HASH
201e94c6a7aSHerbert Xu	select CRYPTO_NULL
202584fffc8SSebastian Siewior	help
203584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
204584fffc8SSebastian Siewior	  This is required for IPSec.
205584fffc8SSebastian Siewior
206584fffc8SSebastian Siewiorconfig CRYPTO_TEST
207584fffc8SSebastian Siewior	tristate "Testing module"
208584fffc8SSebastian Siewior	depends on m
209da7f033dSHerbert Xu	select CRYPTO_MANAGER
210584fffc8SSebastian Siewior	help
211584fffc8SSebastian Siewior	  Quick & dirty crypto test module.
212584fffc8SSebastian Siewior
213266d0516SHerbert Xuconfig CRYPTO_SIMD
214266d0516SHerbert Xu	tristate
215266d0516SHerbert Xu	select CRYPTO_CRYPTD
216266d0516SHerbert Xu
217596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86
218596d8750SJussi Kivilinna	tristate
219596d8750SJussi Kivilinna	depends on X86
220065ce327SHerbert Xu	select CRYPTO_BLKCIPHER
221596d8750SJussi Kivilinna
222735d37b5SBaolin Wangconfig CRYPTO_ENGINE
223735d37b5SBaolin Wang	tristate
224735d37b5SBaolin Wang
2253d6228a5SVitaly Chikunovcomment "Public-key cryptography"
2263d6228a5SVitaly Chikunov
2273d6228a5SVitaly Chikunovconfig CRYPTO_RSA
2283d6228a5SVitaly Chikunov	tristate "RSA algorithm"
2293d6228a5SVitaly Chikunov	select CRYPTO_AKCIPHER
2303d6228a5SVitaly Chikunov	select CRYPTO_MANAGER
2313d6228a5SVitaly Chikunov	select MPILIB
2323d6228a5SVitaly Chikunov	select ASN1
2333d6228a5SVitaly Chikunov	help
2343d6228a5SVitaly Chikunov	  Generic implementation of the RSA public key algorithm.
2353d6228a5SVitaly Chikunov
2363d6228a5SVitaly Chikunovconfig CRYPTO_DH
2373d6228a5SVitaly Chikunov	tristate "Diffie-Hellman algorithm"
2383d6228a5SVitaly Chikunov	select CRYPTO_KPP
2393d6228a5SVitaly Chikunov	select MPILIB
2403d6228a5SVitaly Chikunov	help
2413d6228a5SVitaly Chikunov	  Generic implementation of the Diffie-Hellman algorithm.
2423d6228a5SVitaly Chikunov
2434a2289daSVitaly Chikunovconfig CRYPTO_ECC
2444a2289daSVitaly Chikunov	tristate
2454a2289daSVitaly Chikunov
2463d6228a5SVitaly Chikunovconfig CRYPTO_ECDH
2473d6228a5SVitaly Chikunov	tristate "ECDH algorithm"
2484a2289daSVitaly Chikunov	select CRYPTO_ECC
2493d6228a5SVitaly Chikunov	select CRYPTO_KPP
2503d6228a5SVitaly Chikunov	select CRYPTO_RNG_DEFAULT
2513d6228a5SVitaly Chikunov	help
2523d6228a5SVitaly Chikunov	  Generic implementation of the ECDH algorithm
2533d6228a5SVitaly Chikunov
2540d7a7864SVitaly Chikunovconfig CRYPTO_ECRDSA
2550d7a7864SVitaly Chikunov	tristate "EC-RDSA (GOST 34.10) algorithm"
2560d7a7864SVitaly Chikunov	select CRYPTO_ECC
2570d7a7864SVitaly Chikunov	select CRYPTO_AKCIPHER
2580d7a7864SVitaly Chikunov	select CRYPTO_STREEBOG
2591036633eSVitaly Chikunov	select OID_REGISTRY
2601036633eSVitaly Chikunov	select ASN1
2610d7a7864SVitaly Chikunov	help
2620d7a7864SVitaly Chikunov	  Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
2630d7a7864SVitaly Chikunov	  RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
2640d7a7864SVitaly Chikunov	  standard algorithms (called GOST algorithms). Only signature verification
2650d7a7864SVitaly Chikunov	  is implemented.
2660d7a7864SVitaly Chikunov
267584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data"
268584fffc8SSebastian Siewior
269584fffc8SSebastian Siewiorconfig CRYPTO_CCM
270584fffc8SSebastian Siewior	tristate "CCM support"
271584fffc8SSebastian Siewior	select CRYPTO_CTR
272f15f05b0SArd Biesheuvel	select CRYPTO_HASH
273584fffc8SSebastian Siewior	select CRYPTO_AEAD
274c8a3315aSEric Biggers	select CRYPTO_MANAGER
275584fffc8SSebastian Siewior	help
276584fffc8SSebastian Siewior	  Support for Counter with CBC MAC. Required for IPsec.
277584fffc8SSebastian Siewior
278584fffc8SSebastian Siewiorconfig CRYPTO_GCM
279584fffc8SSebastian Siewior	tristate "GCM/GMAC support"
280584fffc8SSebastian Siewior	select CRYPTO_CTR
281584fffc8SSebastian Siewior	select CRYPTO_AEAD
2829382d97aSHuang Ying	select CRYPTO_GHASH
2839489667dSJussi Kivilinna	select CRYPTO_NULL
284c8a3315aSEric Biggers	select CRYPTO_MANAGER
285584fffc8SSebastian Siewior	help
286584fffc8SSebastian Siewior	  Support for Galois/Counter Mode (GCM) and Galois Message
287584fffc8SSebastian Siewior	  Authentication Code (GMAC). Required for IPSec.
288584fffc8SSebastian Siewior
28971ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305
29071ebc4d1SMartin Willi	tristate "ChaCha20-Poly1305 AEAD support"
29171ebc4d1SMartin Willi	select CRYPTO_CHACHA20
29271ebc4d1SMartin Willi	select CRYPTO_POLY1305
29371ebc4d1SMartin Willi	select CRYPTO_AEAD
294c8a3315aSEric Biggers	select CRYPTO_MANAGER
29571ebc4d1SMartin Willi	help
29671ebc4d1SMartin Willi	  ChaCha20-Poly1305 AEAD support, RFC7539.
29771ebc4d1SMartin Willi
29871ebc4d1SMartin Willi	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
29971ebc4d1SMartin Willi	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
30071ebc4d1SMartin Willi	  IETF protocols.
30171ebc4d1SMartin Willi
302f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128
303f606a88eSOndrej Mosnacek	tristate "AEGIS-128 AEAD algorithm"
304f606a88eSOndrej Mosnacek	select CRYPTO_AEAD
305f606a88eSOndrej Mosnacek	select CRYPTO_AES  # for AES S-box tables
306f606a88eSOndrej Mosnacek	help
307f606a88eSOndrej Mosnacek	 Support for the AEGIS-128 dedicated AEAD algorithm.
308f606a88eSOndrej Mosnacek
309*a4397635SArd Biesheuvelconfig CRYPTO_AEGIS128_SIMD
310*a4397635SArd Biesheuvel	bool "Support SIMD acceleration for AEGIS-128"
311*a4397635SArd Biesheuvel	depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
312*a4397635SArd Biesheuvel	default y
313*a4397635SArd Biesheuvel
3141d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS128_AESNI_SSE2
3151d373d4eSOndrej Mosnacek	tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
3161d373d4eSOndrej Mosnacek	depends on X86 && 64BIT
3171d373d4eSOndrej Mosnacek	select CRYPTO_AEAD
318de272ca7SEric Biggers	select CRYPTO_SIMD
3191d373d4eSOndrej Mosnacek	help
3204e5180ebSOndrej Mosnacek	 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
3211d373d4eSOndrej Mosnacek
322584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV
323584fffc8SSebastian Siewior	tristate "Sequence Number IV Generator"
324584fffc8SSebastian Siewior	select CRYPTO_AEAD
325584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
326856e3f40SHerbert Xu	select CRYPTO_NULL
327401e4238SHerbert Xu	select CRYPTO_RNG_DEFAULT
328c8a3315aSEric Biggers	select CRYPTO_MANAGER
329584fffc8SSebastian Siewior	help
330584fffc8SSebastian Siewior	  This IV generator generates an IV based on a sequence number by
331584fffc8SSebastian Siewior	  xoring it with a salt.  This algorithm is mainly useful for CTR
332584fffc8SSebastian Siewior
333a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV
334a10f554fSHerbert Xu	tristate "Encrypted Chain IV Generator"
335a10f554fSHerbert Xu	select CRYPTO_AEAD
336a10f554fSHerbert Xu	select CRYPTO_NULL
337401e4238SHerbert Xu	select CRYPTO_RNG_DEFAULT
338c8a3315aSEric Biggers	select CRYPTO_MANAGER
339a10f554fSHerbert Xu	help
340a10f554fSHerbert Xu	  This IV generator generates an IV based on the encryption of
341a10f554fSHerbert Xu	  a sequence number xored with a salt.  This is the default
342a10f554fSHerbert Xu	  algorithm for CBC.
343a10f554fSHerbert Xu
344584fffc8SSebastian Siewiorcomment "Block modes"
345584fffc8SSebastian Siewior
346584fffc8SSebastian Siewiorconfig CRYPTO_CBC
347584fffc8SSebastian Siewior	tristate "CBC support"
348584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
349584fffc8SSebastian Siewior	select CRYPTO_MANAGER
350584fffc8SSebastian Siewior	help
351584fffc8SSebastian Siewior	  CBC: Cipher Block Chaining mode
352584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
353584fffc8SSebastian Siewior
354a7d85e06SJames Bottomleyconfig CRYPTO_CFB
355a7d85e06SJames Bottomley	tristate "CFB support"
356a7d85e06SJames Bottomley	select CRYPTO_BLKCIPHER
357a7d85e06SJames Bottomley	select CRYPTO_MANAGER
358a7d85e06SJames Bottomley	help
359a7d85e06SJames Bottomley	  CFB: Cipher FeedBack mode
360a7d85e06SJames Bottomley	  This block cipher algorithm is required for TPM2 Cryptography.
361a7d85e06SJames Bottomley
362584fffc8SSebastian Siewiorconfig CRYPTO_CTR
363584fffc8SSebastian Siewior	tristate "CTR support"
364584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
365584fffc8SSebastian Siewior	select CRYPTO_SEQIV
366584fffc8SSebastian Siewior	select CRYPTO_MANAGER
367584fffc8SSebastian Siewior	help
368584fffc8SSebastian Siewior	  CTR: Counter mode
369584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
370584fffc8SSebastian Siewior
371584fffc8SSebastian Siewiorconfig CRYPTO_CTS
372584fffc8SSebastian Siewior	tristate "CTS support"
373584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
374c8a3315aSEric Biggers	select CRYPTO_MANAGER
375584fffc8SSebastian Siewior	help
376584fffc8SSebastian Siewior	  CTS: Cipher Text Stealing
377584fffc8SSebastian Siewior	  This is the Cipher Text Stealing mode as described by
378ecd6d5c9SGilad Ben-Yossef	  Section 8 of rfc2040 and referenced by rfc3962
379ecd6d5c9SGilad Ben-Yossef	  (rfc3962 includes errata information in its Appendix A) or
380ecd6d5c9SGilad Ben-Yossef	  CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
381584fffc8SSebastian Siewior	  This mode is required for Kerberos gss mechanism support
382584fffc8SSebastian Siewior	  for AES encryption.
383584fffc8SSebastian Siewior
384ecd6d5c9SGilad Ben-Yossef	  See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
385ecd6d5c9SGilad Ben-Yossef
386584fffc8SSebastian Siewiorconfig CRYPTO_ECB
387584fffc8SSebastian Siewior	tristate "ECB support"
388584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
389584fffc8SSebastian Siewior	select CRYPTO_MANAGER
390584fffc8SSebastian Siewior	help
391584fffc8SSebastian Siewior	  ECB: Electronic CodeBook mode
392584fffc8SSebastian Siewior	  This is the simplest block cipher algorithm.  It simply encrypts
393584fffc8SSebastian Siewior	  the input block by block.
394584fffc8SSebastian Siewior
395584fffc8SSebastian Siewiorconfig CRYPTO_LRW
3962470a2b2SJussi Kivilinna	tristate "LRW support"
397584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
398584fffc8SSebastian Siewior	select CRYPTO_MANAGER
399584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
400584fffc8SSebastian Siewior	help
401584fffc8SSebastian Siewior	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
402584fffc8SSebastian Siewior	  narrow block cipher mode for dm-crypt.  Use it with cipher
403584fffc8SSebastian Siewior	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
404584fffc8SSebastian Siewior	  The first 128, 192 or 256 bits in the key are used for AES and the
405584fffc8SSebastian Siewior	  rest is used to tie each cipher block to its logical position.
406584fffc8SSebastian Siewior
407e497c518SGilad Ben-Yossefconfig CRYPTO_OFB
408e497c518SGilad Ben-Yossef	tristate "OFB support"
409e497c518SGilad Ben-Yossef	select CRYPTO_BLKCIPHER
410e497c518SGilad Ben-Yossef	select CRYPTO_MANAGER
411e497c518SGilad Ben-Yossef	help
412e497c518SGilad Ben-Yossef	  OFB: the Output Feedback mode makes a block cipher into a synchronous
413e497c518SGilad Ben-Yossef	  stream cipher. It generates keystream blocks, which are then XORed
414e497c518SGilad Ben-Yossef	  with the plaintext blocks to get the ciphertext. Flipping a bit in the
415e497c518SGilad Ben-Yossef	  ciphertext produces a flipped bit in the plaintext at the same
416e497c518SGilad Ben-Yossef	  location. This property allows many error correcting codes to function
417e497c518SGilad Ben-Yossef	  normally even when applied before encryption.
418e497c518SGilad Ben-Yossef
419584fffc8SSebastian Siewiorconfig CRYPTO_PCBC
420584fffc8SSebastian Siewior	tristate "PCBC support"
421584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
422584fffc8SSebastian Siewior	select CRYPTO_MANAGER
423584fffc8SSebastian Siewior	help
424584fffc8SSebastian Siewior	  PCBC: Propagating Cipher Block Chaining mode
425584fffc8SSebastian Siewior	  This block cipher algorithm is required for RxRPC.
426584fffc8SSebastian Siewior
427584fffc8SSebastian Siewiorconfig CRYPTO_XTS
4285bcf8e6dSJussi Kivilinna	tristate "XTS support"
429584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
430584fffc8SSebastian Siewior	select CRYPTO_MANAGER
43112cb3a1cSMilan Broz	select CRYPTO_ECB
432584fffc8SSebastian Siewior	help
433584fffc8SSebastian Siewior	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
434584fffc8SSebastian Siewior	  key size 256, 384 or 512 bits. This implementation currently
435584fffc8SSebastian Siewior	  can't handle a sectorsize which is not a multiple of 16 bytes.
436584fffc8SSebastian Siewior
4371c49678eSStephan Muellerconfig CRYPTO_KEYWRAP
4381c49678eSStephan Mueller	tristate "Key wrapping support"
4391c49678eSStephan Mueller	select CRYPTO_BLKCIPHER
440c8a3315aSEric Biggers	select CRYPTO_MANAGER
4411c49678eSStephan Mueller	help
4421c49678eSStephan Mueller	  Support for key wrapping (NIST SP800-38F / RFC3394) without
4431c49678eSStephan Mueller	  padding.
4441c49678eSStephan Mueller
44526609a21SEric Biggersconfig CRYPTO_NHPOLY1305
44626609a21SEric Biggers	tristate
44726609a21SEric Biggers	select CRYPTO_HASH
44826609a21SEric Biggers	select CRYPTO_POLY1305
44926609a21SEric Biggers
450012c8238SEric Biggersconfig CRYPTO_NHPOLY1305_SSE2
451012c8238SEric Biggers	tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
452012c8238SEric Biggers	depends on X86 && 64BIT
453012c8238SEric Biggers	select CRYPTO_NHPOLY1305
454012c8238SEric Biggers	help
455012c8238SEric Biggers	  SSE2 optimized implementation of the hash function used by the
456012c8238SEric Biggers	  Adiantum encryption mode.
457012c8238SEric Biggers
4580f961f9fSEric Biggersconfig CRYPTO_NHPOLY1305_AVX2
4590f961f9fSEric Biggers	tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
4600f961f9fSEric Biggers	depends on X86 && 64BIT
4610f961f9fSEric Biggers	select CRYPTO_NHPOLY1305
4620f961f9fSEric Biggers	help
4630f961f9fSEric Biggers	  AVX2 optimized implementation of the hash function used by the
4640f961f9fSEric Biggers	  Adiantum encryption mode.
4650f961f9fSEric Biggers
466059c2a4dSEric Biggersconfig CRYPTO_ADIANTUM
467059c2a4dSEric Biggers	tristate "Adiantum support"
468059c2a4dSEric Biggers	select CRYPTO_CHACHA20
469059c2a4dSEric Biggers	select CRYPTO_POLY1305
470059c2a4dSEric Biggers	select CRYPTO_NHPOLY1305
471c8a3315aSEric Biggers	select CRYPTO_MANAGER
472059c2a4dSEric Biggers	help
473059c2a4dSEric Biggers	  Adiantum is a tweakable, length-preserving encryption mode
474059c2a4dSEric Biggers	  designed for fast and secure disk encryption, especially on
475059c2a4dSEric Biggers	  CPUs without dedicated crypto instructions.  It encrypts
476059c2a4dSEric Biggers	  each sector using the XChaCha12 stream cipher, two passes of
477059c2a4dSEric Biggers	  an ε-almost-∆-universal hash function, and an invocation of
478059c2a4dSEric Biggers	  the AES-256 block cipher on a single 16-byte block.  On CPUs
479059c2a4dSEric Biggers	  without AES instructions, Adiantum is much faster than
480059c2a4dSEric Biggers	  AES-XTS.
481059c2a4dSEric Biggers
482059c2a4dSEric Biggers	  Adiantum's security is provably reducible to that of its
483059c2a4dSEric Biggers	  underlying stream and block ciphers, subject to a security
484059c2a4dSEric Biggers	  bound.  Unlike XTS, Adiantum is a true wide-block encryption
485059c2a4dSEric Biggers	  mode, so it actually provides an even stronger notion of
486059c2a4dSEric Biggers	  security than XTS, subject to the security bound.
487059c2a4dSEric Biggers
488059c2a4dSEric Biggers	  If unsure, say N.
489059c2a4dSEric Biggers
490584fffc8SSebastian Siewiorcomment "Hash modes"
491584fffc8SSebastian Siewior
49293b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC
49393b5e86aSJussi Kivilinna	tristate "CMAC support"
49493b5e86aSJussi Kivilinna	select CRYPTO_HASH
49593b5e86aSJussi Kivilinna	select CRYPTO_MANAGER
49693b5e86aSJussi Kivilinna	help
49793b5e86aSJussi Kivilinna	  Cipher-based Message Authentication Code (CMAC) specified by
49893b5e86aSJussi Kivilinna	  The National Institute of Standards and Technology (NIST).
49993b5e86aSJussi Kivilinna
50093b5e86aSJussi Kivilinna	  https://tools.ietf.org/html/rfc4493
50193b5e86aSJussi Kivilinna	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
50293b5e86aSJussi Kivilinna
5031da177e4SLinus Torvaldsconfig CRYPTO_HMAC
5048425165dSHerbert Xu	tristate "HMAC support"
5050796ae06SHerbert Xu	select CRYPTO_HASH
50643518407SHerbert Xu	select CRYPTO_MANAGER
5071da177e4SLinus Torvalds	help
5081da177e4SLinus Torvalds	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
5091da177e4SLinus Torvalds	  This is required for IPSec.
5101da177e4SLinus Torvalds
511333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC
512333b0d7eSKazunori MIYAZAWA	tristate "XCBC support"
513333b0d7eSKazunori MIYAZAWA	select CRYPTO_HASH
514333b0d7eSKazunori MIYAZAWA	select CRYPTO_MANAGER
515333b0d7eSKazunori MIYAZAWA	help
516333b0d7eSKazunori MIYAZAWA	  XCBC: Keyed-Hashing with encryption algorithm
517333b0d7eSKazunori MIYAZAWA		http://www.ietf.org/rfc/rfc3566.txt
518333b0d7eSKazunori MIYAZAWA		http://csrc.nist.gov/encryption/modes/proposedmodes/
519333b0d7eSKazunori MIYAZAWA		 xcbc-mac/xcbc-mac-spec.pdf
520333b0d7eSKazunori MIYAZAWA
521f1939f7cSShane Wangconfig CRYPTO_VMAC
522f1939f7cSShane Wang	tristate "VMAC support"
523f1939f7cSShane Wang	select CRYPTO_HASH
524f1939f7cSShane Wang	select CRYPTO_MANAGER
525f1939f7cSShane Wang	help
526f1939f7cSShane Wang	  VMAC is a message authentication algorithm designed for
527f1939f7cSShane Wang	  very high speed on 64-bit architectures.
528f1939f7cSShane Wang
529f1939f7cSShane Wang	  See also:
530f1939f7cSShane Wang	  <http://fastcrypto.org/vmac>
531f1939f7cSShane Wang
532584fffc8SSebastian Siewiorcomment "Digest"
533584fffc8SSebastian Siewior
534584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C
535584fffc8SSebastian Siewior	tristate "CRC32c CRC algorithm"
5365773a3e6SHerbert Xu	select CRYPTO_HASH
5376a0962b2SDarrick J. Wong	select CRC32
5381da177e4SLinus Torvalds	help
539584fffc8SSebastian Siewior	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
540584fffc8SSebastian Siewior	  by iSCSI for header and data digests and by others.
54169c35efcSHerbert Xu	  See Castagnoli93.  Module will be crc32c.
5421da177e4SLinus Torvalds
5438cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL
5448cb51ba8SAustin Zhang	tristate "CRC32c INTEL hardware acceleration"
5458cb51ba8SAustin Zhang	depends on X86
5468cb51ba8SAustin Zhang	select CRYPTO_HASH
5478cb51ba8SAustin Zhang	help
5488cb51ba8SAustin Zhang	  In Intel processor with SSE4.2 supported, the processor will
5498cb51ba8SAustin Zhang	  support CRC32C implementation using hardware accelerated CRC32
5508cb51ba8SAustin Zhang	  instruction. This option will create 'crc32c-intel' module,
5518cb51ba8SAustin Zhang	  which will enable any routine to use the CRC32 instruction to
5528cb51ba8SAustin Zhang	  gain performance compared with software implementation.
5538cb51ba8SAustin Zhang	  Module will be crc32c-intel.
5548cb51ba8SAustin Zhang
5557cf31864SJean Delvareconfig CRYPTO_CRC32C_VPMSUM
5566dd7a82cSAnton Blanchard	tristate "CRC32c CRC algorithm (powerpc64)"
557c12abf34SMichael Ellerman	depends on PPC64 && ALTIVEC
5586dd7a82cSAnton Blanchard	select CRYPTO_HASH
5596dd7a82cSAnton Blanchard	select CRC32
5606dd7a82cSAnton Blanchard	help
5616dd7a82cSAnton Blanchard	  CRC32c algorithm implemented using vector polynomial multiply-sum
5626dd7a82cSAnton Blanchard	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
5636dd7a82cSAnton Blanchard	  and newer processors for improved performance.
5646dd7a82cSAnton Blanchard
5656dd7a82cSAnton Blanchard
566442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64
567442a7c40SDavid S. Miller	tristate "CRC32c CRC algorithm (SPARC64)"
568442a7c40SDavid S. Miller	depends on SPARC64
569442a7c40SDavid S. Miller	select CRYPTO_HASH
570442a7c40SDavid S. Miller	select CRC32
571442a7c40SDavid S. Miller	help
572442a7c40SDavid S. Miller	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
573442a7c40SDavid S. Miller	  when available.
574442a7c40SDavid S. Miller
57578c37d19SAlexander Boykoconfig CRYPTO_CRC32
57678c37d19SAlexander Boyko	tristate "CRC32 CRC algorithm"
57778c37d19SAlexander Boyko	select CRYPTO_HASH
57878c37d19SAlexander Boyko	select CRC32
57978c37d19SAlexander Boyko	help
58078c37d19SAlexander Boyko	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
58178c37d19SAlexander Boyko	  Shash crypto api wrappers to crc32_le function.
58278c37d19SAlexander Boyko
58378c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL
58478c37d19SAlexander Boyko	tristate "CRC32 PCLMULQDQ hardware acceleration"
58578c37d19SAlexander Boyko	depends on X86
58678c37d19SAlexander Boyko	select CRYPTO_HASH
58778c37d19SAlexander Boyko	select CRC32
58878c37d19SAlexander Boyko	help
58978c37d19SAlexander Boyko	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
59078c37d19SAlexander Boyko	  and PCLMULQDQ supported, the processor will support
59178c37d19SAlexander Boyko	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
592af8cb01fShaco	  instruction. This option will create 'crc32-pclmul' module,
59378c37d19SAlexander Boyko	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
59478c37d19SAlexander Boyko	  and gain better performance as compared with the table implementation.
59578c37d19SAlexander Boyko
5964a5dc51eSMarcin Nowakowskiconfig CRYPTO_CRC32_MIPS
5974a5dc51eSMarcin Nowakowski	tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
5984a5dc51eSMarcin Nowakowski	depends on MIPS_CRC_SUPPORT
5994a5dc51eSMarcin Nowakowski	select CRYPTO_HASH
6004a5dc51eSMarcin Nowakowski	help
6014a5dc51eSMarcin Nowakowski	  CRC32c and CRC32 CRC algorithms implemented using mips crypto
6024a5dc51eSMarcin Nowakowski	  instructions, when available.
6034a5dc51eSMarcin Nowakowski
6044a5dc51eSMarcin Nowakowski
60567882e76SNikolay Borisovconfig CRYPTO_XXHASH
60667882e76SNikolay Borisov	tristate "xxHash hash algorithm"
60767882e76SNikolay Borisov	select CRYPTO_HASH
60867882e76SNikolay Borisov	select XXHASH
60967882e76SNikolay Borisov	help
61067882e76SNikolay Borisov	  xxHash non-cryptographic hash algorithm. Extremely fast, working at
61167882e76SNikolay Borisov	  speeds close to RAM limits.
61267882e76SNikolay Borisov
61368411521SHerbert Xuconfig CRYPTO_CRCT10DIF
61468411521SHerbert Xu	tristate "CRCT10DIF algorithm"
61568411521SHerbert Xu	select CRYPTO_HASH
61668411521SHerbert Xu	help
61768411521SHerbert Xu	  CRC T10 Data Integrity Field computation is being cast as
61868411521SHerbert Xu	  a crypto transform.  This allows for faster crc t10 diff
61968411521SHerbert Xu	  transforms to be used if they are available.
62068411521SHerbert Xu
62168411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL
62268411521SHerbert Xu	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
62368411521SHerbert Xu	depends on X86 && 64BIT && CRC_T10DIF
62468411521SHerbert Xu	select CRYPTO_HASH
62568411521SHerbert Xu	help
62668411521SHerbert Xu	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
62768411521SHerbert Xu	  CRC T10 DIF PCLMULQDQ computation can be hardware
62868411521SHerbert Xu	  accelerated PCLMULQDQ instruction. This option will create
629af8cb01fShaco	  'crct10dif-pclmul' module, which is faster when computing the
63068411521SHerbert Xu	  crct10dif checksum as compared with the generic table implementation.
63168411521SHerbert Xu
632b01df1c1SDaniel Axtensconfig CRYPTO_CRCT10DIF_VPMSUM
633b01df1c1SDaniel Axtens	tristate "CRC32T10DIF powerpc64 hardware acceleration"
634b01df1c1SDaniel Axtens	depends on PPC64 && ALTIVEC && CRC_T10DIF
635b01df1c1SDaniel Axtens	select CRYPTO_HASH
636b01df1c1SDaniel Axtens	help
637b01df1c1SDaniel Axtens	  CRC10T10DIF algorithm implemented using vector polynomial
638b01df1c1SDaniel Axtens	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
639b01df1c1SDaniel Axtens	  POWER8 and newer processors for improved performance.
640b01df1c1SDaniel Axtens
641146c8688SDaniel Axtensconfig CRYPTO_VPMSUM_TESTER
642146c8688SDaniel Axtens	tristate "Powerpc64 vpmsum hardware acceleration tester"
643146c8688SDaniel Axtens	depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
644146c8688SDaniel Axtens	help
645146c8688SDaniel Axtens	  Stress test for CRC32c and CRC-T10DIF algorithms implemented with
646146c8688SDaniel Axtens	  POWER8 vpmsum instructions.
647146c8688SDaniel Axtens	  Unless you are testing these algorithms, you don't need this.
648146c8688SDaniel Axtens
6492cdc6899SHuang Yingconfig CRYPTO_GHASH
6508dfa20fcSEric Biggers	tristate "GHASH hash function"
6512cdc6899SHuang Ying	select CRYPTO_GF128MUL
652578c60fbSArnd Bergmann	select CRYPTO_HASH
6532cdc6899SHuang Ying	help
6548dfa20fcSEric Biggers	  GHASH is the hash function used in GCM (Galois/Counter Mode).
6558dfa20fcSEric Biggers	  It is not a general-purpose cryptographic hash function.
6562cdc6899SHuang Ying
657f979e014SMartin Williconfig CRYPTO_POLY1305
658f979e014SMartin Willi	tristate "Poly1305 authenticator algorithm"
659578c60fbSArnd Bergmann	select CRYPTO_HASH
660f979e014SMartin Willi	help
661f979e014SMartin Willi	  Poly1305 authenticator algorithm, RFC7539.
662f979e014SMartin Willi
663f979e014SMartin Willi	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
664f979e014SMartin Willi	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
665f979e014SMartin Willi	  in IETF protocols. This is the portable C implementation of Poly1305.
666f979e014SMartin Willi
667c70f4abeSMartin Williconfig CRYPTO_POLY1305_X86_64
668b1ccc8f4SMartin Willi	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
669c70f4abeSMartin Willi	depends on X86 && 64BIT
670c70f4abeSMartin Willi	select CRYPTO_POLY1305
671c70f4abeSMartin Willi	help
672c70f4abeSMartin Willi	  Poly1305 authenticator algorithm, RFC7539.
673c70f4abeSMartin Willi
674c70f4abeSMartin Willi	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
675c70f4abeSMartin Willi	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
676c70f4abeSMartin Willi	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
677c70f4abeSMartin Willi	  instructions.
678c70f4abeSMartin Willi
6791da177e4SLinus Torvaldsconfig CRYPTO_MD4
6801da177e4SLinus Torvalds	tristate "MD4 digest algorithm"
681808a1763SAdrian-Ken Rueegsegger	select CRYPTO_HASH
6821da177e4SLinus Torvalds	help
6831da177e4SLinus Torvalds	  MD4 message digest algorithm (RFC1320).
6841da177e4SLinus Torvalds
6851da177e4SLinus Torvaldsconfig CRYPTO_MD5
6861da177e4SLinus Torvalds	tristate "MD5 digest algorithm"
68714b75ba7SAdrian-Ken Rueegsegger	select CRYPTO_HASH
6881da177e4SLinus Torvalds	help
6891da177e4SLinus Torvalds	  MD5 message digest algorithm (RFC1321).
6901da177e4SLinus Torvalds
691d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON
692d69e75deSAaro Koskinen	tristate "MD5 digest algorithm (OCTEON)"
693d69e75deSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
694d69e75deSAaro Koskinen	select CRYPTO_MD5
695d69e75deSAaro Koskinen	select CRYPTO_HASH
696d69e75deSAaro Koskinen	help
697d69e75deSAaro Koskinen	  MD5 message digest algorithm (RFC1321) implemented
698d69e75deSAaro Koskinen	  using OCTEON crypto instructions, when available.
699d69e75deSAaro Koskinen
700e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC
701e8e59953SMarkus Stockhausen	tristate "MD5 digest algorithm (PPC)"
702e8e59953SMarkus Stockhausen	depends on PPC
703e8e59953SMarkus Stockhausen	select CRYPTO_HASH
704e8e59953SMarkus Stockhausen	help
705e8e59953SMarkus Stockhausen	  MD5 message digest algorithm (RFC1321) implemented
706e8e59953SMarkus Stockhausen	  in PPC assembler.
707e8e59953SMarkus Stockhausen
708fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64
709fa4dfedcSDavid S. Miller	tristate "MD5 digest algorithm (SPARC64)"
710fa4dfedcSDavid S. Miller	depends on SPARC64
711fa4dfedcSDavid S. Miller	select CRYPTO_MD5
712fa4dfedcSDavid S. Miller	select CRYPTO_HASH
713fa4dfedcSDavid S. Miller	help
714fa4dfedcSDavid S. Miller	  MD5 message digest algorithm (RFC1321) implemented
715fa4dfedcSDavid S. Miller	  using sparc64 crypto instructions, when available.
716fa4dfedcSDavid S. Miller
717584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC
718584fffc8SSebastian Siewior	tristate "Michael MIC keyed digest algorithm"
71919e2bf14SAdrian-Ken Rueegsegger	select CRYPTO_HASH
720584fffc8SSebastian Siewior	help
721584fffc8SSebastian Siewior	  Michael MIC is used for message integrity protection in TKIP
722584fffc8SSebastian Siewior	  (IEEE 802.11i). This algorithm is required for TKIP, but it
723584fffc8SSebastian Siewior	  should not be used for other purposes because of the weakness
724584fffc8SSebastian Siewior	  of the algorithm.
725584fffc8SSebastian Siewior
72682798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128
72782798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-128 digest algorithm"
7287c4468bcSHerbert Xu	select CRYPTO_HASH
72982798f90SAdrian-Ken Rueegsegger	help
73082798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 (ISO/IEC 10118-3:2004).
73182798f90SAdrian-Ken Rueegsegger
73282798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
73335ed4b35SMichael Witten	  be used as a secure replacement for RIPEMD. For other use cases,
73482798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 should be used.
73582798f90SAdrian-Ken Rueegsegger
73682798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
7376d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
73882798f90SAdrian-Ken Rueegsegger
73982798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160
74082798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-160 digest algorithm"
741e5835fbaSHerbert Xu	select CRYPTO_HASH
74282798f90SAdrian-Ken Rueegsegger	help
74382798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 (ISO/IEC 10118-3:2004).
74482798f90SAdrian-Ken Rueegsegger
74582798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
74682798f90SAdrian-Ken Rueegsegger	  to be used as a secure replacement for the 128-bit hash functions
747b6d44341SAdrian Bunk	  MD4, MD5 and it's predecessor RIPEMD
748b6d44341SAdrian Bunk	  (not to be confused with RIPEMD-128).
74982798f90SAdrian-Ken Rueegsegger
750b6d44341SAdrian Bunk	  It's speed is comparable to SHA1 and there are no known attacks
751b6d44341SAdrian Bunk	  against RIPEMD-160.
752534fe2c1SAdrian-Ken Rueegsegger
753534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
7546d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
755534fe2c1SAdrian-Ken Rueegsegger
756534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256
757534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-256 digest algorithm"
758d8a5e2e9SHerbert Xu	select CRYPTO_HASH
759534fe2c1SAdrian-Ken Rueegsegger	help
760b6d44341SAdrian Bunk	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
761b6d44341SAdrian Bunk	  256 bit hash. It is intended for applications that require
762b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
763b6d44341SAdrian Bunk	  (than RIPEMD-128).
764534fe2c1SAdrian-Ken Rueegsegger
765534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
7666d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
767534fe2c1SAdrian-Ken Rueegsegger
768534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320
769534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-320 digest algorithm"
7703b8efb4cSHerbert Xu	select CRYPTO_HASH
771534fe2c1SAdrian-Ken Rueegsegger	help
772b6d44341SAdrian Bunk	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
773b6d44341SAdrian Bunk	  320 bit hash. It is intended for applications that require
774b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
775b6d44341SAdrian Bunk	  (than RIPEMD-160).
776534fe2c1SAdrian-Ken Rueegsegger
77782798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
7786d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
77982798f90SAdrian-Ken Rueegsegger
7801da177e4SLinus Torvaldsconfig CRYPTO_SHA1
7811da177e4SLinus Torvalds	tristate "SHA1 digest algorithm"
78254ccb367SAdrian-Ken Rueegsegger	select CRYPTO_HASH
7831da177e4SLinus Torvalds	help
7841da177e4SLinus Torvalds	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
7851da177e4SLinus Torvalds
78666be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3
787e38b6b7fStim	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
78866be8951SMathias Krause	depends on X86 && 64BIT
78966be8951SMathias Krause	select CRYPTO_SHA1
79066be8951SMathias Krause	select CRYPTO_HASH
79166be8951SMathias Krause	help
79266be8951SMathias Krause	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
79366be8951SMathias Krause	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
794e38b6b7fStim	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
795e38b6b7fStim	  when available.
79666be8951SMathias Krause
7978275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3
798e38b6b7fStim	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
7998275d1aaSTim Chen	depends on X86 && 64BIT
8008275d1aaSTim Chen	select CRYPTO_SHA256
8018275d1aaSTim Chen	select CRYPTO_HASH
8028275d1aaSTim Chen	help
8038275d1aaSTim Chen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
8048275d1aaSTim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
8058275d1aaSTim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
806e38b6b7fStim	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
807e38b6b7fStim	  Instructions) when available.
8088275d1aaSTim Chen
80987de4579STim Chenconfig CRYPTO_SHA512_SSSE3
81087de4579STim Chen	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
81187de4579STim Chen	depends on X86 && 64BIT
81287de4579STim Chen	select CRYPTO_SHA512
81387de4579STim Chen	select CRYPTO_HASH
81487de4579STim Chen	help
81587de4579STim Chen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
81687de4579STim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
81787de4579STim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
81887de4579STim Chen	  version 2 (AVX2) instructions, when available.
81987de4579STim Chen
820efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON
821efdb6f6eSAaro Koskinen	tristate "SHA1 digest algorithm (OCTEON)"
822efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
823efdb6f6eSAaro Koskinen	select CRYPTO_SHA1
824efdb6f6eSAaro Koskinen	select CRYPTO_HASH
825efdb6f6eSAaro Koskinen	help
826efdb6f6eSAaro Koskinen	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
827efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
828efdb6f6eSAaro Koskinen
8294ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64
8304ff28d4cSDavid S. Miller	tristate "SHA1 digest algorithm (SPARC64)"
8314ff28d4cSDavid S. Miller	depends on SPARC64
8324ff28d4cSDavid S. Miller	select CRYPTO_SHA1
8334ff28d4cSDavid S. Miller	select CRYPTO_HASH
8344ff28d4cSDavid S. Miller	help
8354ff28d4cSDavid S. Miller	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
8364ff28d4cSDavid S. Miller	  using sparc64 crypto instructions, when available.
8374ff28d4cSDavid S. Miller
838323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC
839323a6bf1SMichael Ellerman	tristate "SHA1 digest algorithm (powerpc)"
840323a6bf1SMichael Ellerman	depends on PPC
841323a6bf1SMichael Ellerman	help
842323a6bf1SMichael Ellerman	  This is the powerpc hardware accelerated implementation of the
843323a6bf1SMichael Ellerman	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
844323a6bf1SMichael Ellerman
845d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE
846d9850fc5SMarkus Stockhausen	tristate "SHA1 digest algorithm (PPC SPE)"
847d9850fc5SMarkus Stockhausen	depends on PPC && SPE
848d9850fc5SMarkus Stockhausen	help
849d9850fc5SMarkus Stockhausen	  SHA-1 secure hash standard (DFIPS 180-4) implemented
850d9850fc5SMarkus Stockhausen	  using powerpc SPE SIMD instruction set.
851d9850fc5SMarkus Stockhausen
8521da177e4SLinus Torvaldsconfig CRYPTO_SHA256
853cd12fb90SJonathan Lynch	tristate "SHA224 and SHA256 digest algorithm"
85450e109b5SAdrian-Ken Rueegsegger	select CRYPTO_HASH
8551da177e4SLinus Torvalds	help
8561da177e4SLinus Torvalds	  SHA256 secure hash standard (DFIPS 180-2).
8571da177e4SLinus Torvalds
8581da177e4SLinus Torvalds	  This version of SHA implements a 256 bit hash with 128 bits of
8591da177e4SLinus Torvalds	  security against collision attacks.
8601da177e4SLinus Torvalds
861cd12fb90SJonathan Lynch	  This code also includes SHA-224, a 224 bit hash with 112 bits
862cd12fb90SJonathan Lynch	  of security against collision attacks.
863cd12fb90SJonathan Lynch
8642ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE
8652ecc1e95SMarkus Stockhausen	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
8662ecc1e95SMarkus Stockhausen	depends on PPC && SPE
8672ecc1e95SMarkus Stockhausen	select CRYPTO_SHA256
8682ecc1e95SMarkus Stockhausen	select CRYPTO_HASH
8692ecc1e95SMarkus Stockhausen	help
8702ecc1e95SMarkus Stockhausen	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
8712ecc1e95SMarkus Stockhausen	  implemented using powerpc SPE SIMD instruction set.
8722ecc1e95SMarkus Stockhausen
873efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON
874efdb6f6eSAaro Koskinen	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
875efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
876efdb6f6eSAaro Koskinen	select CRYPTO_SHA256
877efdb6f6eSAaro Koskinen	select CRYPTO_HASH
878efdb6f6eSAaro Koskinen	help
879efdb6f6eSAaro Koskinen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
880efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
881efdb6f6eSAaro Koskinen
88286c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64
88386c93b24SDavid S. Miller	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
88486c93b24SDavid S. Miller	depends on SPARC64
88586c93b24SDavid S. Miller	select CRYPTO_SHA256
88686c93b24SDavid S. Miller	select CRYPTO_HASH
88786c93b24SDavid S. Miller	help
88886c93b24SDavid S. Miller	  SHA-256 secure hash standard (DFIPS 180-2) implemented
88986c93b24SDavid S. Miller	  using sparc64 crypto instructions, when available.
89086c93b24SDavid S. Miller
8911da177e4SLinus Torvaldsconfig CRYPTO_SHA512
8921da177e4SLinus Torvalds	tristate "SHA384 and SHA512 digest algorithms"
893bd9d20dbSAdrian-Ken Rueegsegger	select CRYPTO_HASH
8941da177e4SLinus Torvalds	help
8951da177e4SLinus Torvalds	  SHA512 secure hash standard (DFIPS 180-2).
8961da177e4SLinus Torvalds
8971da177e4SLinus Torvalds	  This version of SHA implements a 512 bit hash with 256 bits of
8981da177e4SLinus Torvalds	  security against collision attacks.
8991da177e4SLinus Torvalds
9001da177e4SLinus Torvalds	  This code also includes SHA-384, a 384 bit hash with 192 bits
9011da177e4SLinus Torvalds	  of security against collision attacks.
9021da177e4SLinus Torvalds
903efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON
904efdb6f6eSAaro Koskinen	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
905efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
906efdb6f6eSAaro Koskinen	select CRYPTO_SHA512
907efdb6f6eSAaro Koskinen	select CRYPTO_HASH
908efdb6f6eSAaro Koskinen	help
909efdb6f6eSAaro Koskinen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
910efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
911efdb6f6eSAaro Koskinen
912775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64
913775e0c69SDavid S. Miller	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
914775e0c69SDavid S. Miller	depends on SPARC64
915775e0c69SDavid S. Miller	select CRYPTO_SHA512
916775e0c69SDavid S. Miller	select CRYPTO_HASH
917775e0c69SDavid S. Miller	help
918775e0c69SDavid S. Miller	  SHA-512 secure hash standard (DFIPS 180-2) implemented
919775e0c69SDavid S. Miller	  using sparc64 crypto instructions, when available.
920775e0c69SDavid S. Miller
92153964b9eSJeff Garzikconfig CRYPTO_SHA3
92253964b9eSJeff Garzik	tristate "SHA3 digest algorithm"
92353964b9eSJeff Garzik	select CRYPTO_HASH
92453964b9eSJeff Garzik	help
92553964b9eSJeff Garzik	  SHA-3 secure hash standard (DFIPS 202). It's based on
92653964b9eSJeff Garzik	  cryptographic sponge function family called Keccak.
92753964b9eSJeff Garzik
92853964b9eSJeff Garzik	  References:
92953964b9eSJeff Garzik	  http://keccak.noekeon.org/
93053964b9eSJeff Garzik
9314f0fc160SGilad Ben-Yossefconfig CRYPTO_SM3
9324f0fc160SGilad Ben-Yossef	tristate "SM3 digest algorithm"
9334f0fc160SGilad Ben-Yossef	select CRYPTO_HASH
9344f0fc160SGilad Ben-Yossef	help
9354f0fc160SGilad Ben-Yossef	  SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
9364f0fc160SGilad Ben-Yossef	  It is part of the Chinese Commercial Cryptography suite.
9374f0fc160SGilad Ben-Yossef
9384f0fc160SGilad Ben-Yossef	  References:
9394f0fc160SGilad Ben-Yossef	  http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
9404f0fc160SGilad Ben-Yossef	  https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
9414f0fc160SGilad Ben-Yossef
942fe18957eSVitaly Chikunovconfig CRYPTO_STREEBOG
943fe18957eSVitaly Chikunov	tristate "Streebog Hash Function"
944fe18957eSVitaly Chikunov	select CRYPTO_HASH
945fe18957eSVitaly Chikunov	help
946fe18957eSVitaly Chikunov	  Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
947fe18957eSVitaly Chikunov	  cryptographic standard algorithms (called GOST algorithms).
948fe18957eSVitaly Chikunov	  This setting enables two hash algorithms with 256 and 512 bits output.
949fe18957eSVitaly Chikunov
950fe18957eSVitaly Chikunov	  References:
951fe18957eSVitaly Chikunov	  https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
952fe18957eSVitaly Chikunov	  https://tools.ietf.org/html/rfc6986
953fe18957eSVitaly Chikunov
9541da177e4SLinus Torvaldsconfig CRYPTO_TGR192
9551da177e4SLinus Torvalds	tristate "Tiger digest algorithms"
956f63fbd3dSAdrian-Ken Rueegsegger	select CRYPTO_HASH
9571da177e4SLinus Torvalds	help
9581da177e4SLinus Torvalds	  Tiger hash algorithm 192, 160 and 128-bit hashes
9591da177e4SLinus Torvalds
9601da177e4SLinus Torvalds	  Tiger is a hash function optimized for 64-bit processors while
9611da177e4SLinus Torvalds	  still having decent performance on 32-bit processors.
9621da177e4SLinus Torvalds	  Tiger was developed by Ross Anderson and Eli Biham.
9631da177e4SLinus Torvalds
9641da177e4SLinus Torvalds	  See also:
9651da177e4SLinus Torvalds	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
9661da177e4SLinus Torvalds
967584fffc8SSebastian Siewiorconfig CRYPTO_WP512
968584fffc8SSebastian Siewior	tristate "Whirlpool digest algorithms"
9694946510bSAdrian-Ken Rueegsegger	select CRYPTO_HASH
9701da177e4SLinus Torvalds	help
971584fffc8SSebastian Siewior	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
9721da177e4SLinus Torvalds
973584fffc8SSebastian Siewior	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
974584fffc8SSebastian Siewior	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
9751da177e4SLinus Torvalds
9761da177e4SLinus Torvalds	  See also:
9776d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
9781da177e4SLinus Torvalds
9790e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL
9808dfa20fcSEric Biggers	tristate "GHASH hash function (CLMUL-NI accelerated)"
9818af00860SRichard Weinberger	depends on X86 && 64BIT
9820e1227d3SHuang Ying	select CRYPTO_CRYPTD
9830e1227d3SHuang Ying	help
9848dfa20fcSEric Biggers	  This is the x86_64 CLMUL-NI accelerated implementation of
9858dfa20fcSEric Biggers	  GHASH, the hash function used in GCM (Galois/Counter mode).
9860e1227d3SHuang Ying
987584fffc8SSebastian Siewiorcomment "Ciphers"
9881da177e4SLinus Torvalds
989e59c1c98SArd Biesheuvelconfig CRYPTO_LIB_AES
990e59c1c98SArd Biesheuvel	tristate
991e59c1c98SArd Biesheuvel
9921da177e4SLinus Torvaldsconfig CRYPTO_AES
9931da177e4SLinus Torvalds	tristate "AES cipher algorithms"
994cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
9955bb12d78SArd Biesheuvel	select CRYPTO_LIB_AES
9961da177e4SLinus Torvalds	help
9971da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
9981da177e4SLinus Torvalds	  algorithm.
9991da177e4SLinus Torvalds
10001da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
10011da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
10021da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
10031da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
10041da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
10051da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
10061da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
10071da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
10081da177e4SLinus Torvalds
10091da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
10101da177e4SLinus Torvalds
10111da177e4SLinus Torvalds	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
10121da177e4SLinus Torvalds
1013b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI
1014b5e0b032SArd Biesheuvel	tristate "Fixed time AES cipher"
1015b5e0b032SArd Biesheuvel	select CRYPTO_ALGAPI
1016e59c1c98SArd Biesheuvel	select CRYPTO_LIB_AES
1017b5e0b032SArd Biesheuvel	help
1018b5e0b032SArd Biesheuvel	  This is a generic implementation of AES that attempts to eliminate
1019b5e0b032SArd Biesheuvel	  data dependent latencies as much as possible without affecting
1020b5e0b032SArd Biesheuvel	  performance too much. It is intended for use by the generic CCM
1021b5e0b032SArd Biesheuvel	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1022b5e0b032SArd Biesheuvel	  solely on encryption (although decryption is supported as well, but
1023b5e0b032SArd Biesheuvel	  with a more dramatic performance hit)
1024b5e0b032SArd Biesheuvel
1025b5e0b032SArd Biesheuvel	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1026b5e0b032SArd Biesheuvel	  8 for decryption), this implementation only uses just two S-boxes of
1027b5e0b032SArd Biesheuvel	  256 bytes each, and attempts to eliminate data dependent latencies by
1028b5e0b032SArd Biesheuvel	  prefetching the entire table into the cache at the start of each
10290a6a40c2SEric Biggers	  block. Interrupts are also disabled to avoid races where cachelines
10300a6a40c2SEric Biggers	  are evicted when the CPU is interrupted to do something else.
1031b5e0b032SArd Biesheuvel
103254b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL
103354b6a1bdSHuang Ying	tristate "AES cipher algorithms (AES-NI)"
10348af00860SRichard Weinberger	depends on X86
103585671860SHerbert Xu	select CRYPTO_AEAD
10362c53fd11SArd Biesheuvel	select CRYPTO_LIB_AES
103754b6a1bdSHuang Ying	select CRYPTO_ALGAPI
103885671860SHerbert Xu	select CRYPTO_BLKCIPHER
10397643a11aSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86 if 64BIT
104085671860SHerbert Xu	select CRYPTO_SIMD
104154b6a1bdSHuang Ying	help
104254b6a1bdSHuang Ying	  Use Intel AES-NI instructions for AES algorithm.
104354b6a1bdSHuang Ying
104454b6a1bdSHuang Ying	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
104554b6a1bdSHuang Ying	  algorithm.
104654b6a1bdSHuang Ying
104754b6a1bdSHuang Ying	  Rijndael appears to be consistently a very good performer in
104854b6a1bdSHuang Ying	  both hardware and software across a wide range of computing
104954b6a1bdSHuang Ying	  environments regardless of its use in feedback or non-feedback
105054b6a1bdSHuang Ying	  modes. Its key setup time is excellent, and its key agility is
105154b6a1bdSHuang Ying	  good. Rijndael's very low memory requirements make it very well
105254b6a1bdSHuang Ying	  suited for restricted-space environments, in which it also
105354b6a1bdSHuang Ying	  demonstrates excellent performance. Rijndael's operations are
105454b6a1bdSHuang Ying	  among the easiest to defend against power and timing attacks.
105554b6a1bdSHuang Ying
105654b6a1bdSHuang Ying	  The AES specifies three key sizes: 128, 192 and 256 bits
105754b6a1bdSHuang Ying
105854b6a1bdSHuang Ying	  See <http://csrc.nist.gov/encryption/aes/> for more information.
105954b6a1bdSHuang Ying
10600d258efbSMathias Krause	  In addition to AES cipher algorithm support, the acceleration
10610d258efbSMathias Krause	  for some popular block cipher mode is supported too, including
1062944585a6SArd Biesheuvel	  ECB, CBC, LRW, XTS. The 64 bit version has additional
10630d258efbSMathias Krause	  acceleration for CTR.
10642cf4ac8bSHuang Ying
10659bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64
10669bf4852dSDavid S. Miller	tristate "AES cipher algorithms (SPARC64)"
10679bf4852dSDavid S. Miller	depends on SPARC64
10689bf4852dSDavid S. Miller	select CRYPTO_CRYPTD
10699bf4852dSDavid S. Miller	select CRYPTO_ALGAPI
10709bf4852dSDavid S. Miller	help
10719bf4852dSDavid S. Miller	  Use SPARC64 crypto opcodes for AES algorithm.
10729bf4852dSDavid S. Miller
10739bf4852dSDavid S. Miller	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
10749bf4852dSDavid S. Miller	  algorithm.
10759bf4852dSDavid S. Miller
10769bf4852dSDavid S. Miller	  Rijndael appears to be consistently a very good performer in
10779bf4852dSDavid S. Miller	  both hardware and software across a wide range of computing
10789bf4852dSDavid S. Miller	  environments regardless of its use in feedback or non-feedback
10799bf4852dSDavid S. Miller	  modes. Its key setup time is excellent, and its key agility is
10809bf4852dSDavid S. Miller	  good. Rijndael's very low memory requirements make it very well
10819bf4852dSDavid S. Miller	  suited for restricted-space environments, in which it also
10829bf4852dSDavid S. Miller	  demonstrates excellent performance. Rijndael's operations are
10839bf4852dSDavid S. Miller	  among the easiest to defend against power and timing attacks.
10849bf4852dSDavid S. Miller
10859bf4852dSDavid S. Miller	  The AES specifies three key sizes: 128, 192 and 256 bits
10869bf4852dSDavid S. Miller
10879bf4852dSDavid S. Miller	  See <http://csrc.nist.gov/encryption/aes/> for more information.
10889bf4852dSDavid S. Miller
10899bf4852dSDavid S. Miller	  In addition to AES cipher algorithm support, the acceleration
10909bf4852dSDavid S. Miller	  for some popular block cipher mode is supported too, including
10919bf4852dSDavid S. Miller	  ECB and CBC.
10929bf4852dSDavid S. Miller
1093504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE
1094504c6143SMarkus Stockhausen	tristate "AES cipher algorithms (PPC SPE)"
1095504c6143SMarkus Stockhausen	depends on PPC && SPE
1096504c6143SMarkus Stockhausen	help
1097504c6143SMarkus Stockhausen	  AES cipher algorithms (FIPS-197). Additionally the acceleration
1098504c6143SMarkus Stockhausen	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1099504c6143SMarkus Stockhausen	  This module should only be used for low power (router) devices
1100504c6143SMarkus Stockhausen	  without hardware AES acceleration (e.g. caam crypto). It reduces the
1101504c6143SMarkus Stockhausen	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1102504c6143SMarkus Stockhausen	  timining attacks. Nevertheless it might be not as secure as other
1103504c6143SMarkus Stockhausen	  architecture specific assembler implementations that work on 1KB
1104504c6143SMarkus Stockhausen	  tables or 256 bytes S-boxes.
1105504c6143SMarkus Stockhausen
11061da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
11071da177e4SLinus Torvalds	tristate "Anubis cipher algorithm"
1108cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
11091da177e4SLinus Torvalds	help
11101da177e4SLinus Torvalds	  Anubis cipher algorithm.
11111da177e4SLinus Torvalds
11121da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
11131da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
11141da177e4SLinus Torvalds	  in the NESSIE competition.
11151da177e4SLinus Torvalds
11161da177e4SLinus Torvalds	  See also:
11176d8de74cSJustin P. Mattock	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
11186d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
11191da177e4SLinus Torvalds
1120dc51f257SArd Biesheuvelconfig CRYPTO_LIB_ARC4
1121dc51f257SArd Biesheuvel	tristate
1122dc51f257SArd Biesheuvel
1123584fffc8SSebastian Siewiorconfig CRYPTO_ARC4
1124584fffc8SSebastian Siewior	tristate "ARC4 cipher algorithm"
1125b9b0f080SSebastian Andrzej Siewior	select CRYPTO_BLKCIPHER
1126dc51f257SArd Biesheuvel	select CRYPTO_LIB_ARC4
1127e2ee95b8SHye-Shik Chang	help
1128584fffc8SSebastian Siewior	  ARC4 cipher algorithm.
1129e2ee95b8SHye-Shik Chang
1130584fffc8SSebastian Siewior	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1131584fffc8SSebastian Siewior	  bits in length.  This algorithm is required for driver-based
1132584fffc8SSebastian Siewior	  WEP, but it should not be for other purposes because of the
1133584fffc8SSebastian Siewior	  weakness of the algorithm.
1134584fffc8SSebastian Siewior
1135584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
1136584fffc8SSebastian Siewior	tristate "Blowfish cipher algorithm"
1137584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
113852ba867cSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
1139584fffc8SSebastian Siewior	help
1140584fffc8SSebastian Siewior	  Blowfish cipher algorithm, by Bruce Schneier.
1141584fffc8SSebastian Siewior
1142584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
1143584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
1144584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
1145e2ee95b8SHye-Shik Chang
1146e2ee95b8SHye-Shik Chang	  See also:
1147584fffc8SSebastian Siewior	  <http://www.schneier.com/blowfish.html>
1148584fffc8SSebastian Siewior
114952ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON
115052ba867cSJussi Kivilinna	tristate
115152ba867cSJussi Kivilinna	help
115252ba867cSJussi Kivilinna	  Common parts of the Blowfish cipher algorithm shared by the
115352ba867cSJussi Kivilinna	  generic c and the assembler implementations.
115452ba867cSJussi Kivilinna
115552ba867cSJussi Kivilinna	  See also:
115652ba867cSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
115752ba867cSJussi Kivilinna
115864b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64
115964b94ceaSJussi Kivilinna	tristate "Blowfish cipher algorithm (x86_64)"
1160f21a7c19SAl Viro	depends on X86 && 64BIT
1161c1679171SEric Biggers	select CRYPTO_BLKCIPHER
116264b94ceaSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
116364b94ceaSJussi Kivilinna	help
116464b94ceaSJussi Kivilinna	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
116564b94ceaSJussi Kivilinna
116664b94ceaSJussi Kivilinna	  This is a variable key length cipher which can use keys from 32
116764b94ceaSJussi Kivilinna	  bits to 448 bits in length.  It's fast, simple and specifically
116864b94ceaSJussi Kivilinna	  designed for use on "large microprocessors".
116964b94ceaSJussi Kivilinna
117064b94ceaSJussi Kivilinna	  See also:
117164b94ceaSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
117264b94ceaSJussi Kivilinna
1173584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
1174584fffc8SSebastian Siewior	tristate "Camellia cipher algorithms"
1175584fffc8SSebastian Siewior	depends on CRYPTO
1176584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1177584fffc8SSebastian Siewior	help
1178584fffc8SSebastian Siewior	  Camellia cipher algorithms module.
1179584fffc8SSebastian Siewior
1180584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
1181584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
1182584fffc8SSebastian Siewior
1183584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1184584fffc8SSebastian Siewior
1185584fffc8SSebastian Siewior	  See also:
1186584fffc8SSebastian Siewior	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1187584fffc8SSebastian Siewior
11880b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64
11890b95ec56SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64)"
1190f21a7c19SAl Viro	depends on X86 && 64BIT
11910b95ec56SJussi Kivilinna	depends on CRYPTO
11921af6d037SEric Biggers	select CRYPTO_BLKCIPHER
1193964263afSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
11940b95ec56SJussi Kivilinna	help
11950b95ec56SJussi Kivilinna	  Camellia cipher algorithm module (x86_64).
11960b95ec56SJussi Kivilinna
11970b95ec56SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
11980b95ec56SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
11990b95ec56SJussi Kivilinna
12000b95ec56SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
12010b95ec56SJussi Kivilinna
12020b95ec56SJussi Kivilinna	  See also:
12030b95ec56SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
12040b95ec56SJussi Kivilinna
1205d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1206d9b1d2e7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1207d9b1d2e7SJussi Kivilinna	depends on X86 && 64BIT
1208d9b1d2e7SJussi Kivilinna	depends on CRYPTO
120944893bc2SEric Biggers	select CRYPTO_BLKCIPHER
1210d9b1d2e7SJussi Kivilinna	select CRYPTO_CAMELLIA_X86_64
121144893bc2SEric Biggers	select CRYPTO_GLUE_HELPER_X86
121244893bc2SEric Biggers	select CRYPTO_SIMD
1213d9b1d2e7SJussi Kivilinna	select CRYPTO_XTS
1214d9b1d2e7SJussi Kivilinna	help
1215d9b1d2e7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1216d9b1d2e7SJussi Kivilinna
1217d9b1d2e7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1218d9b1d2e7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1219d9b1d2e7SJussi Kivilinna
1220d9b1d2e7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1221d9b1d2e7SJussi Kivilinna
1222d9b1d2e7SJussi Kivilinna	  See also:
1223d9b1d2e7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1224d9b1d2e7SJussi Kivilinna
1225f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1226f3f935a7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1227f3f935a7SJussi Kivilinna	depends on X86 && 64BIT
1228f3f935a7SJussi Kivilinna	depends on CRYPTO
1229f3f935a7SJussi Kivilinna	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1230f3f935a7SJussi Kivilinna	help
1231f3f935a7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1232f3f935a7SJussi Kivilinna
1233f3f935a7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1234f3f935a7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1235f3f935a7SJussi Kivilinna
1236f3f935a7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1237f3f935a7SJussi Kivilinna
1238f3f935a7SJussi Kivilinna	  See also:
1239f3f935a7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1240f3f935a7SJussi Kivilinna
124181658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64
124281658ad0SDavid S. Miller	tristate "Camellia cipher algorithm (SPARC64)"
124381658ad0SDavid S. Miller	depends on SPARC64
124481658ad0SDavid S. Miller	depends on CRYPTO
124581658ad0SDavid S. Miller	select CRYPTO_ALGAPI
124681658ad0SDavid S. Miller	help
124781658ad0SDavid S. Miller	  Camellia cipher algorithm module (SPARC64).
124881658ad0SDavid S. Miller
124981658ad0SDavid S. Miller	  Camellia is a symmetric key block cipher developed jointly
125081658ad0SDavid S. Miller	  at NTT and Mitsubishi Electric Corporation.
125181658ad0SDavid S. Miller
125281658ad0SDavid S. Miller	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
125381658ad0SDavid S. Miller
125481658ad0SDavid S. Miller	  See also:
125581658ad0SDavid S. Miller	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
125681658ad0SDavid S. Miller
1257044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON
1258044ab525SJussi Kivilinna	tristate
1259044ab525SJussi Kivilinna	help
1260044ab525SJussi Kivilinna	  Common parts of the CAST cipher algorithms shared by the
1261044ab525SJussi Kivilinna	  generic c and the assembler implementations.
1262044ab525SJussi Kivilinna
1263584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
1264584fffc8SSebastian Siewior	tristate "CAST5 (CAST-128) cipher algorithm"
1265584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1266044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1267584fffc8SSebastian Siewior	help
1268584fffc8SSebastian Siewior	  The CAST5 encryption algorithm (synonymous with CAST-128) is
1269584fffc8SSebastian Siewior	  described in RFC2144.
1270584fffc8SSebastian Siewior
12714d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64
12724d6d6a2cSJohannes Goetzfried	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
12734d6d6a2cSJohannes Goetzfried	depends on X86 && 64BIT
12741e63183aSEric Biggers	select CRYPTO_BLKCIPHER
12754d6d6a2cSJohannes Goetzfried	select CRYPTO_CAST5
12761e63183aSEric Biggers	select CRYPTO_CAST_COMMON
12771e63183aSEric Biggers	select CRYPTO_SIMD
12784d6d6a2cSJohannes Goetzfried	help
12794d6d6a2cSJohannes Goetzfried	  The CAST5 encryption algorithm (synonymous with CAST-128) is
12804d6d6a2cSJohannes Goetzfried	  described in RFC2144.
12814d6d6a2cSJohannes Goetzfried
12824d6d6a2cSJohannes Goetzfried	  This module provides the Cast5 cipher algorithm that processes
12834d6d6a2cSJohannes Goetzfried	  sixteen blocks parallel using the AVX instruction set.
12844d6d6a2cSJohannes Goetzfried
1285584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
1286584fffc8SSebastian Siewior	tristate "CAST6 (CAST-256) cipher algorithm"
1287584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1288044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1289584fffc8SSebastian Siewior	help
1290584fffc8SSebastian Siewior	  The CAST6 encryption algorithm (synonymous with CAST-256) is
1291584fffc8SSebastian Siewior	  described in RFC2612.
1292584fffc8SSebastian Siewior
12934ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64
12944ea1277dSJohannes Goetzfried	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
12954ea1277dSJohannes Goetzfried	depends on X86 && 64BIT
12964bd96924SEric Biggers	select CRYPTO_BLKCIPHER
12974ea1277dSJohannes Goetzfried	select CRYPTO_CAST6
12984bd96924SEric Biggers	select CRYPTO_CAST_COMMON
12994bd96924SEric Biggers	select CRYPTO_GLUE_HELPER_X86
13004bd96924SEric Biggers	select CRYPTO_SIMD
13014ea1277dSJohannes Goetzfried	select CRYPTO_XTS
13024ea1277dSJohannes Goetzfried	help
13034ea1277dSJohannes Goetzfried	  The CAST6 encryption algorithm (synonymous with CAST-256) is
13044ea1277dSJohannes Goetzfried	  described in RFC2612.
13054ea1277dSJohannes Goetzfried
13064ea1277dSJohannes Goetzfried	  This module provides the Cast6 cipher algorithm that processes
13074ea1277dSJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
13084ea1277dSJohannes Goetzfried
1309584fffc8SSebastian Siewiorconfig CRYPTO_DES
1310584fffc8SSebastian Siewior	tristate "DES and Triple DES EDE cipher algorithms"
1311584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1312584fffc8SSebastian Siewior	help
1313584fffc8SSebastian Siewior	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1314584fffc8SSebastian Siewior
1315c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64
1316c5aac2dfSDavid S. Miller	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
131797da37b3SDave Jones	depends on SPARC64
1318c5aac2dfSDavid S. Miller	select CRYPTO_ALGAPI
1319c5aac2dfSDavid S. Miller	select CRYPTO_DES
1320c5aac2dfSDavid S. Miller	help
1321c5aac2dfSDavid S. Miller	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1322c5aac2dfSDavid S. Miller	  optimized using SPARC64 crypto opcodes.
1323c5aac2dfSDavid S. Miller
13246574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64
13256574e6c6SJussi Kivilinna	tristate "Triple DES EDE cipher algorithm (x86-64)"
13266574e6c6SJussi Kivilinna	depends on X86 && 64BIT
132709c0f03bSEric Biggers	select CRYPTO_BLKCIPHER
13286574e6c6SJussi Kivilinna	select CRYPTO_DES
13296574e6c6SJussi Kivilinna	help
13306574e6c6SJussi Kivilinna	  Triple DES EDE (FIPS 46-3) algorithm.
13316574e6c6SJussi Kivilinna
13326574e6c6SJussi Kivilinna	  This module provides implementation of the Triple DES EDE cipher
13336574e6c6SJussi Kivilinna	  algorithm that is optimized for x86-64 processors. Two versions of
13346574e6c6SJussi Kivilinna	  algorithm are provided; regular processing one input block and
13356574e6c6SJussi Kivilinna	  one that processes three blocks parallel.
13366574e6c6SJussi Kivilinna
1337584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
1338584fffc8SSebastian Siewior	tristate "FCrypt cipher algorithm"
1339584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1340584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
1341584fffc8SSebastian Siewior	help
1342584fffc8SSebastian Siewior	  FCrypt algorithm used by RxRPC.
1343584fffc8SSebastian Siewior
1344584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
1345584fffc8SSebastian Siewior	tristate "Khazad cipher algorithm"
1346584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1347584fffc8SSebastian Siewior	help
1348584fffc8SSebastian Siewior	  Khazad cipher algorithm.
1349584fffc8SSebastian Siewior
1350584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
1351584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
1352584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
1353584fffc8SSebastian Siewior
1354584fffc8SSebastian Siewior	  See also:
13556d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1356e2ee95b8SHye-Shik Chang
13572407d608STan Swee Hengconfig CRYPTO_SALSA20
13583b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm"
13592407d608STan Swee Heng	select CRYPTO_BLKCIPHER
13602407d608STan Swee Heng	help
13612407d608STan Swee Heng	  Salsa20 stream cipher algorithm.
13622407d608STan Swee Heng
13632407d608STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
13642407d608STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
13652407d608STan Swee Heng
13662407d608STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
13672407d608STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
13681da177e4SLinus Torvalds
1369c08d0e64SMartin Williconfig CRYPTO_CHACHA20
1370aa762409SEric Biggers	tristate "ChaCha stream cipher algorithms"
1371c08d0e64SMartin Willi	select CRYPTO_BLKCIPHER
1372c08d0e64SMartin Willi	help
1373aa762409SEric Biggers	  The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
1374c08d0e64SMartin Willi
1375c08d0e64SMartin Willi	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1376c08d0e64SMartin Willi	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1377de61d7aeSEric Biggers	  This is the portable C implementation of ChaCha20.  See also:
1378c08d0e64SMartin Willi	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
1379c08d0e64SMartin Willi
1380de61d7aeSEric Biggers	  XChaCha20 is the application of the XSalsa20 construction to ChaCha20
1381de61d7aeSEric Biggers	  rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
1382de61d7aeSEric Biggers	  from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
1383de61d7aeSEric Biggers	  while provably retaining ChaCha20's security.  See also:
1384de61d7aeSEric Biggers	  <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
1385de61d7aeSEric Biggers
1386aa762409SEric Biggers	  XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
1387aa762409SEric Biggers	  reduced security margin but increased performance.  It can be needed
1388aa762409SEric Biggers	  in some performance-sensitive scenarios.
1389aa762409SEric Biggers
1390c9320b6dSMartin Williconfig CRYPTO_CHACHA20_X86_64
13914af78261SEric Biggers	tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
1392c9320b6dSMartin Willi	depends on X86 && 64BIT
1393c9320b6dSMartin Willi	select CRYPTO_BLKCIPHER
1394c9320b6dSMartin Willi	select CRYPTO_CHACHA20
1395c9320b6dSMartin Willi	help
13967a507d62SEric Biggers	  SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
13977a507d62SEric Biggers	  XChaCha20, and XChaCha12 stream ciphers.
1398c9320b6dSMartin Willi
1399584fffc8SSebastian Siewiorconfig CRYPTO_SEED
1400584fffc8SSebastian Siewior	tristate "SEED cipher algorithm"
1401584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1402584fffc8SSebastian Siewior	help
1403584fffc8SSebastian Siewior	  SEED cipher algorithm (RFC4269).
1404584fffc8SSebastian Siewior
1405584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
1406584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
1407584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
1408584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
1409584fffc8SSebastian Siewior
1410584fffc8SSebastian Siewior	  See also:
1411584fffc8SSebastian Siewior	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1412584fffc8SSebastian Siewior
1413584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
1414584fffc8SSebastian Siewior	tristate "Serpent cipher algorithm"
1415584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1416584fffc8SSebastian Siewior	help
1417584fffc8SSebastian Siewior	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1418584fffc8SSebastian Siewior
1419584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
1420584fffc8SSebastian Siewior	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
1421584fffc8SSebastian Siewior	  variant of Serpent for compatibility with old kerneli.org code.
1422584fffc8SSebastian Siewior
1423584fffc8SSebastian Siewior	  See also:
1424584fffc8SSebastian Siewior	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1425584fffc8SSebastian Siewior
1426937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64
1427937c30d7SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/SSE2)"
1428937c30d7SJussi Kivilinna	depends on X86 && 64BIT
1429e0f409dcSEric Biggers	select CRYPTO_BLKCIPHER
1430596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1431937c30d7SJussi Kivilinna	select CRYPTO_SERPENT
1432e0f409dcSEric Biggers	select CRYPTO_SIMD
1433937c30d7SJussi Kivilinna	help
1434937c30d7SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1435937c30d7SJussi Kivilinna
1436937c30d7SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1437937c30d7SJussi Kivilinna	  of 8 bits.
1438937c30d7SJussi Kivilinna
14391e6232f8SMasanari Iida	  This module provides Serpent cipher algorithm that processes eight
1440937c30d7SJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1441937c30d7SJussi Kivilinna
1442937c30d7SJussi Kivilinna	  See also:
1443937c30d7SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1444937c30d7SJussi Kivilinna
1445251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586
1446251496dbSJussi Kivilinna	tristate "Serpent cipher algorithm (i586/SSE2)"
1447251496dbSJussi Kivilinna	depends on X86 && !64BIT
1448e0f409dcSEric Biggers	select CRYPTO_BLKCIPHER
1449596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1450251496dbSJussi Kivilinna	select CRYPTO_SERPENT
1451e0f409dcSEric Biggers	select CRYPTO_SIMD
1452251496dbSJussi Kivilinna	help
1453251496dbSJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1454251496dbSJussi Kivilinna
1455251496dbSJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1456251496dbSJussi Kivilinna	  of 8 bits.
1457251496dbSJussi Kivilinna
1458251496dbSJussi Kivilinna	  This module provides Serpent cipher algorithm that processes four
1459251496dbSJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1460251496dbSJussi Kivilinna
1461251496dbSJussi Kivilinna	  See also:
1462251496dbSJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1463251496dbSJussi Kivilinna
14647efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64
14657efe4076SJohannes Goetzfried	tristate "Serpent cipher algorithm (x86_64/AVX)"
14667efe4076SJohannes Goetzfried	depends on X86 && 64BIT
1467e16bf974SEric Biggers	select CRYPTO_BLKCIPHER
14681d0debbdSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
14697efe4076SJohannes Goetzfried	select CRYPTO_SERPENT
1470e16bf974SEric Biggers	select CRYPTO_SIMD
14717efe4076SJohannes Goetzfried	select CRYPTO_XTS
14727efe4076SJohannes Goetzfried	help
14737efe4076SJohannes Goetzfried	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
14747efe4076SJohannes Goetzfried
14757efe4076SJohannes Goetzfried	  Keys are allowed to be from 0 to 256 bits in length, in steps
14767efe4076SJohannes Goetzfried	  of 8 bits.
14777efe4076SJohannes Goetzfried
14787efe4076SJohannes Goetzfried	  This module provides the Serpent cipher algorithm that processes
14797efe4076SJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
14807efe4076SJohannes Goetzfried
14817efe4076SJohannes Goetzfried	  See also:
14827efe4076SJohannes Goetzfried	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
14837efe4076SJohannes Goetzfried
148456d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64
148556d76c96SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/AVX2)"
148656d76c96SJussi Kivilinna	depends on X86 && 64BIT
148756d76c96SJussi Kivilinna	select CRYPTO_SERPENT_AVX_X86_64
148856d76c96SJussi Kivilinna	help
148956d76c96SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
149056d76c96SJussi Kivilinna
149156d76c96SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
149256d76c96SJussi Kivilinna	  of 8 bits.
149356d76c96SJussi Kivilinna
149456d76c96SJussi Kivilinna	  This module provides Serpent cipher algorithm that processes 16
149556d76c96SJussi Kivilinna	  blocks parallel using AVX2 instruction set.
149656d76c96SJussi Kivilinna
149756d76c96SJussi Kivilinna	  See also:
149856d76c96SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
149956d76c96SJussi Kivilinna
1500747c8ce4SGilad Ben-Yossefconfig CRYPTO_SM4
1501747c8ce4SGilad Ben-Yossef	tristate "SM4 cipher algorithm"
1502747c8ce4SGilad Ben-Yossef	select CRYPTO_ALGAPI
1503747c8ce4SGilad Ben-Yossef	help
1504747c8ce4SGilad Ben-Yossef	  SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1505747c8ce4SGilad Ben-Yossef
1506747c8ce4SGilad Ben-Yossef	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1507747c8ce4SGilad Ben-Yossef	  Organization of State Commercial Administration of China (OSCCA)
1508747c8ce4SGilad Ben-Yossef	  as an authorized cryptographic algorithms for the use within China.
1509747c8ce4SGilad Ben-Yossef
1510747c8ce4SGilad Ben-Yossef	  SMS4 was originally created for use in protecting wireless
1511747c8ce4SGilad Ben-Yossef	  networks, and is mandated in the Chinese National Standard for
1512747c8ce4SGilad Ben-Yossef	  Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1513747c8ce4SGilad Ben-Yossef	  (GB.15629.11-2003).
1514747c8ce4SGilad Ben-Yossef
1515747c8ce4SGilad Ben-Yossef	  The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1516747c8ce4SGilad Ben-Yossef	  standardized through TC 260 of the Standardization Administration
1517747c8ce4SGilad Ben-Yossef	  of the People's Republic of China (SAC).
1518747c8ce4SGilad Ben-Yossef
1519747c8ce4SGilad Ben-Yossef	  The input, output, and key of SMS4 are each 128 bits.
1520747c8ce4SGilad Ben-Yossef
1521747c8ce4SGilad Ben-Yossef	  See also: <https://eprint.iacr.org/2008/329.pdf>
1522747c8ce4SGilad Ben-Yossef
1523747c8ce4SGilad Ben-Yossef	  If unsure, say N.
1524747c8ce4SGilad Ben-Yossef
1525584fffc8SSebastian Siewiorconfig CRYPTO_TEA
1526584fffc8SSebastian Siewior	tristate "TEA, XTEA and XETA cipher algorithms"
1527584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1528584fffc8SSebastian Siewior	help
1529584fffc8SSebastian Siewior	  TEA cipher algorithm.
1530584fffc8SSebastian Siewior
1531584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
1532584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
1533584fffc8SSebastian Siewior	  little memory.
1534584fffc8SSebastian Siewior
1535584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
1536584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
1537584fffc8SSebastian Siewior	  in the TEA algorithm.
1538584fffc8SSebastian Siewior
1539584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
1540584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
1541584fffc8SSebastian Siewior
1542584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
1543584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm"
1544584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1545584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1546584fffc8SSebastian Siewior	help
1547584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1548584fffc8SSebastian Siewior
1549584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1550584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1551584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1552584fffc8SSebastian Siewior	  bits.
1553584fffc8SSebastian Siewior
1554584fffc8SSebastian Siewior	  See also:
1555584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1556584fffc8SSebastian Siewior
1557584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
1558584fffc8SSebastian Siewior	tristate
1559584fffc8SSebastian Siewior	help
1560584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
1561584fffc8SSebastian Siewior	  generic c and the assembler implementations.
1562584fffc8SSebastian Siewior
1563584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586
1564584fffc8SSebastian Siewior	tristate "Twofish cipher algorithms (i586)"
1565584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && !64BIT
1566584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1567584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1568584fffc8SSebastian Siewior	help
1569584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1570584fffc8SSebastian Siewior
1571584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1572584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1573584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1574584fffc8SSebastian Siewior	  bits.
1575584fffc8SSebastian Siewior
1576584fffc8SSebastian Siewior	  See also:
1577584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1578584fffc8SSebastian Siewior
1579584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64
1580584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm (x86_64)"
1581584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && 64BIT
1582584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1583584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1584584fffc8SSebastian Siewior	help
1585584fffc8SSebastian Siewior	  Twofish cipher algorithm (x86_64).
1586584fffc8SSebastian Siewior
1587584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1588584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1589584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1590584fffc8SSebastian Siewior	  bits.
1591584fffc8SSebastian Siewior
1592584fffc8SSebastian Siewior	  See also:
1593584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1594584fffc8SSebastian Siewior
15958280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY
15968280daadSJussi Kivilinna	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1597f21a7c19SAl Viro	depends on X86 && 64BIT
159837992fa4SEric Biggers	select CRYPTO_BLKCIPHER
15998280daadSJussi Kivilinna	select CRYPTO_TWOFISH_COMMON
16008280daadSJussi Kivilinna	select CRYPTO_TWOFISH_X86_64
1601414cb5e7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
16028280daadSJussi Kivilinna	help
16038280daadSJussi Kivilinna	  Twofish cipher algorithm (x86_64, 3-way parallel).
16048280daadSJussi Kivilinna
16058280daadSJussi Kivilinna	  Twofish was submitted as an AES (Advanced Encryption Standard)
16068280daadSJussi Kivilinna	  candidate cipher by researchers at CounterPane Systems.  It is a
16078280daadSJussi Kivilinna	  16 round block cipher supporting key sizes of 128, 192, and 256
16088280daadSJussi Kivilinna	  bits.
16098280daadSJussi Kivilinna
16108280daadSJussi Kivilinna	  This module provides Twofish cipher algorithm that processes three
16118280daadSJussi Kivilinna	  blocks parallel, utilizing resources of out-of-order CPUs better.
16128280daadSJussi Kivilinna
16138280daadSJussi Kivilinna	  See also:
16148280daadSJussi Kivilinna	  <http://www.schneier.com/twofish.html>
16158280daadSJussi Kivilinna
1616107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64
1617107778b5SJohannes Goetzfried	tristate "Twofish cipher algorithm (x86_64/AVX)"
1618107778b5SJohannes Goetzfried	depends on X86 && 64BIT
16190e6ab46dSEric Biggers	select CRYPTO_BLKCIPHER
1620a7378d4eSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
16210e6ab46dSEric Biggers	select CRYPTO_SIMD
1622107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_COMMON
1623107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64
1624107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64_3WAY
1625107778b5SJohannes Goetzfried	help
1626107778b5SJohannes Goetzfried	  Twofish cipher algorithm (x86_64/AVX).
1627107778b5SJohannes Goetzfried
1628107778b5SJohannes Goetzfried	  Twofish was submitted as an AES (Advanced Encryption Standard)
1629107778b5SJohannes Goetzfried	  candidate cipher by researchers at CounterPane Systems.  It is a
1630107778b5SJohannes Goetzfried	  16 round block cipher supporting key sizes of 128, 192, and 256
1631107778b5SJohannes Goetzfried	  bits.
1632107778b5SJohannes Goetzfried
1633107778b5SJohannes Goetzfried	  This module provides the Twofish cipher algorithm that processes
1634107778b5SJohannes Goetzfried	  eight blocks parallel using the AVX Instruction Set.
1635107778b5SJohannes Goetzfried
1636107778b5SJohannes Goetzfried	  See also:
1637107778b5SJohannes Goetzfried	  <http://www.schneier.com/twofish.html>
1638107778b5SJohannes Goetzfried
1639584fffc8SSebastian Siewiorcomment "Compression"
1640584fffc8SSebastian Siewior
16411da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
16421da177e4SLinus Torvalds	tristate "Deflate compression algorithm"
1643cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
1644f6ded09dSGiovanni Cabiddu	select CRYPTO_ACOMP2
16451da177e4SLinus Torvalds	select ZLIB_INFLATE
16461da177e4SLinus Torvalds	select ZLIB_DEFLATE
16471da177e4SLinus Torvalds	help
16481da177e4SLinus Torvalds	  This is the Deflate algorithm (RFC1951), specified for use in
16491da177e4SLinus Torvalds	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
16501da177e4SLinus Torvalds
16511da177e4SLinus Torvalds	  You will most probably want this if using IPSec.
16521da177e4SLinus Torvalds
16530b77abb3SZoltan Sogorconfig CRYPTO_LZO
16540b77abb3SZoltan Sogor	tristate "LZO compression algorithm"
16550b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
1656ac9d2c4bSGiovanni Cabiddu	select CRYPTO_ACOMP2
16570b77abb3SZoltan Sogor	select LZO_COMPRESS
16580b77abb3SZoltan Sogor	select LZO_DECOMPRESS
16590b77abb3SZoltan Sogor	help
16600b77abb3SZoltan Sogor	  This is the LZO algorithm.
16610b77abb3SZoltan Sogor
166235a1fc18SSeth Jenningsconfig CRYPTO_842
166335a1fc18SSeth Jennings	tristate "842 compression algorithm"
16642062c5b6SDan Streetman	select CRYPTO_ALGAPI
16656a8de3aeSGiovanni Cabiddu	select CRYPTO_ACOMP2
16662062c5b6SDan Streetman	select 842_COMPRESS
16672062c5b6SDan Streetman	select 842_DECOMPRESS
166835a1fc18SSeth Jennings	help
166935a1fc18SSeth Jennings	  This is the 842 algorithm.
167035a1fc18SSeth Jennings
16710ea8530dSChanho Minconfig CRYPTO_LZ4
16720ea8530dSChanho Min	tristate "LZ4 compression algorithm"
16730ea8530dSChanho Min	select CRYPTO_ALGAPI
16748cd9330eSGiovanni Cabiddu	select CRYPTO_ACOMP2
16750ea8530dSChanho Min	select LZ4_COMPRESS
16760ea8530dSChanho Min	select LZ4_DECOMPRESS
16770ea8530dSChanho Min	help
16780ea8530dSChanho Min	  This is the LZ4 algorithm.
16790ea8530dSChanho Min
16800ea8530dSChanho Minconfig CRYPTO_LZ4HC
16810ea8530dSChanho Min	tristate "LZ4HC compression algorithm"
16820ea8530dSChanho Min	select CRYPTO_ALGAPI
168391d53d96SGiovanni Cabiddu	select CRYPTO_ACOMP2
16840ea8530dSChanho Min	select LZ4HC_COMPRESS
16850ea8530dSChanho Min	select LZ4_DECOMPRESS
16860ea8530dSChanho Min	help
16870ea8530dSChanho Min	  This is the LZ4 high compression mode algorithm.
16880ea8530dSChanho Min
1689d28fc3dbSNick Terrellconfig CRYPTO_ZSTD
1690d28fc3dbSNick Terrell	tristate "Zstd compression algorithm"
1691d28fc3dbSNick Terrell	select CRYPTO_ALGAPI
1692d28fc3dbSNick Terrell	select CRYPTO_ACOMP2
1693d28fc3dbSNick Terrell	select ZSTD_COMPRESS
1694d28fc3dbSNick Terrell	select ZSTD_DECOMPRESS
1695d28fc3dbSNick Terrell	help
1696d28fc3dbSNick Terrell	  This is the zstd algorithm.
1697d28fc3dbSNick Terrell
169817f0f4a4SNeil Hormancomment "Random Number Generation"
169917f0f4a4SNeil Horman
170017f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
170117f0f4a4SNeil Horman	tristate "Pseudo Random Number Generation for Cryptographic modules"
170217f0f4a4SNeil Horman	select CRYPTO_AES
170317f0f4a4SNeil Horman	select CRYPTO_RNG
170417f0f4a4SNeil Horman	help
170517f0f4a4SNeil Horman	  This option enables the generic pseudo random number generator
170617f0f4a4SNeil Horman	  for cryptographic modules.  Uses the Algorithm specified in
17077dd607e8SJiri Kosina	  ANSI X9.31 A.2.4. Note that this option must be enabled if
17087dd607e8SJiri Kosina	  CRYPTO_FIPS is selected
170917f0f4a4SNeil Horman
1710f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU
1711419090c6SStephan Mueller	tristate "NIST SP800-90A DRBG"
1712419090c6SStephan Mueller	help
1713419090c6SStephan Mueller	  NIST SP800-90A compliant DRBG. In the following submenu, one or
1714419090c6SStephan Mueller	  more of the DRBG types must be selected.
1715419090c6SStephan Mueller
1716f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU
1717419090c6SStephan Mueller
1718419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC
1719401e4238SHerbert Xu	bool
1720419090c6SStephan Mueller	default y
1721419090c6SStephan Mueller	select CRYPTO_HMAC
1722826775bbSHerbert Xu	select CRYPTO_SHA256
1723419090c6SStephan Mueller
1724419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH
1725419090c6SStephan Mueller	bool "Enable Hash DRBG"
1726826775bbSHerbert Xu	select CRYPTO_SHA256
1727419090c6SStephan Mueller	help
1728419090c6SStephan Mueller	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
1729419090c6SStephan Mueller
1730419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR
1731419090c6SStephan Mueller	bool "Enable CTR DRBG"
1732419090c6SStephan Mueller	select CRYPTO_AES
173335591285SStephan Mueller	depends on CRYPTO_CTR
1734419090c6SStephan Mueller	help
1735419090c6SStephan Mueller	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
1736419090c6SStephan Mueller
1737f2c89a10SHerbert Xuconfig CRYPTO_DRBG
1738f2c89a10SHerbert Xu	tristate
1739401e4238SHerbert Xu	default CRYPTO_DRBG_MENU
1740f2c89a10SHerbert Xu	select CRYPTO_RNG
1741bb5530e4SStephan Mueller	select CRYPTO_JITTERENTROPY
1742f2c89a10SHerbert Xu
1743f2c89a10SHerbert Xuendif	# if CRYPTO_DRBG_MENU
1744419090c6SStephan Mueller
1745bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY
1746bb5530e4SStephan Mueller	tristate "Jitterentropy Non-Deterministic Random Number Generator"
17472f313e02SArnd Bergmann	select CRYPTO_RNG
1748bb5530e4SStephan Mueller	help
1749bb5530e4SStephan Mueller	  The Jitterentropy RNG is a noise that is intended
1750bb5530e4SStephan Mueller	  to provide seed to another RNG. The RNG does not
1751bb5530e4SStephan Mueller	  perform any cryptographic whitening of the generated
1752bb5530e4SStephan Mueller	  random numbers. This Jitterentropy RNG registers with
1753bb5530e4SStephan Mueller	  the kernel crypto API and can be used by any caller.
1754bb5530e4SStephan Mueller
175503c8efc1SHerbert Xuconfig CRYPTO_USER_API
175603c8efc1SHerbert Xu	tristate
175703c8efc1SHerbert Xu
1758fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
1759fe869cdbSHerbert Xu	tristate "User-space interface for hash algorithms"
17607451708fSHerbert Xu	depends on NET
1761fe869cdbSHerbert Xu	select CRYPTO_HASH
1762fe869cdbSHerbert Xu	select CRYPTO_USER_API
1763fe869cdbSHerbert Xu	help
1764fe869cdbSHerbert Xu	  This option enables the user-spaces interface for hash
1765fe869cdbSHerbert Xu	  algorithms.
1766fe869cdbSHerbert Xu
17678ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
17688ff59090SHerbert Xu	tristate "User-space interface for symmetric key cipher algorithms"
17697451708fSHerbert Xu	depends on NET
17708ff59090SHerbert Xu	select CRYPTO_BLKCIPHER
17718ff59090SHerbert Xu	select CRYPTO_USER_API
17728ff59090SHerbert Xu	help
17738ff59090SHerbert Xu	  This option enables the user-spaces interface for symmetric
17748ff59090SHerbert Xu	  key cipher algorithms.
17758ff59090SHerbert Xu
17762f375538SStephan Muellerconfig CRYPTO_USER_API_RNG
17772f375538SStephan Mueller	tristate "User-space interface for random number generator algorithms"
17782f375538SStephan Mueller	depends on NET
17792f375538SStephan Mueller	select CRYPTO_RNG
17802f375538SStephan Mueller	select CRYPTO_USER_API
17812f375538SStephan Mueller	help
17822f375538SStephan Mueller	  This option enables the user-spaces interface for random
17832f375538SStephan Mueller	  number generator algorithms.
17842f375538SStephan Mueller
1785b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD
1786b64a2d95SHerbert Xu	tristate "User-space interface for AEAD cipher algorithms"
1787b64a2d95SHerbert Xu	depends on NET
1788b64a2d95SHerbert Xu	select CRYPTO_AEAD
178972548b09SStephan Mueller	select CRYPTO_BLKCIPHER
179072548b09SStephan Mueller	select CRYPTO_NULL
1791b64a2d95SHerbert Xu	select CRYPTO_USER_API
1792b64a2d95SHerbert Xu	help
1793b64a2d95SHerbert Xu	  This option enables the user-spaces interface for AEAD
1794b64a2d95SHerbert Xu	  cipher algorithms.
1795b64a2d95SHerbert Xu
1796cac5818cSCorentin Labbeconfig CRYPTO_STATS
1797cac5818cSCorentin Labbe	bool "Crypto usage statistics for User-space"
1798a6a31385SCorentin Labbe	depends on CRYPTO_USER
1799cac5818cSCorentin Labbe	help
1800cac5818cSCorentin Labbe	  This option enables the gathering of crypto stats.
1801cac5818cSCorentin Labbe	  This will collect:
1802cac5818cSCorentin Labbe	  - encrypt/decrypt size and numbers of symmeric operations
1803cac5818cSCorentin Labbe	  - compress/decompress size and numbers of compress operations
1804cac5818cSCorentin Labbe	  - size and numbers of hash operations
1805cac5818cSCorentin Labbe	  - encrypt/decrypt/sign/verify numbers for asymmetric operations
1806cac5818cSCorentin Labbe	  - generate/seed numbers for rng operations
1807cac5818cSCorentin Labbe
1808ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO
1809ee08997fSDmitry Kasatkin	bool
1810ee08997fSDmitry Kasatkin
18111da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
18128636a1f9SMasahiro Yamadasource "crypto/asymmetric_keys/Kconfig"
18138636a1f9SMasahiro Yamadasource "certs/Kconfig"
18141da177e4SLinus Torvalds
1815cce9e06dSHerbert Xuendif	# if CRYPTO
1816