1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0 21da177e4SLinus Torvalds# 3685784aaSDan Williams# Generic algorithms support 4685784aaSDan Williams# 5685784aaSDan Williamsconfig XOR_BLOCKS 6685784aaSDan Williams tristate 7685784aaSDan Williams 8685784aaSDan Williams# 99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support 109bc89cd8SDan Williams# 119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig" 129bc89cd8SDan Williams 139bc89cd8SDan Williams# 141da177e4SLinus Torvalds# Cryptographic API Configuration 151da177e4SLinus Torvalds# 162e290f43SJan Engelhardtmenuconfig CRYPTO 17c3715cb9SSebastian Siewior tristate "Cryptographic API" 187033b937SEric Biggers select CRYPTO_LIB_UTILS 191da177e4SLinus Torvalds help 201da177e4SLinus Torvalds This option provides the core Cryptographic API. 211da177e4SLinus Torvalds 22cce9e06dSHerbert Xuif CRYPTO 23cce9e06dSHerbert Xu 24f1f142adSRobert Elliottmenu "Crypto core or helper" 25584fffc8SSebastian Siewior 26ccb778e1SNeil Hormanconfig CRYPTO_FIPS 27ccb778e1SNeil Horman bool "FIPS 200 compliance" 28f2c89a10SHerbert Xu depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS 291f696097SAlec Ari depends on (MODULE_SIG || !MODULES) 30ccb778e1SNeil Horman help 31d99324c2SGeert Uytterhoeven This option enables the fips boot option which is 32d99324c2SGeert Uytterhoeven required if you want the system to operate in a FIPS 200 33ccb778e1SNeil Horman certification. You should say no unless you know what 34e84c5480SChuck Ebbert this is. 35ccb778e1SNeil Horman 365a44749fSVladis Dronovconfig CRYPTO_FIPS_NAME 375a44749fSVladis Dronov string "FIPS Module Name" 385a44749fSVladis Dronov default "Linux Kernel Cryptographic API" 395a44749fSVladis Dronov depends on CRYPTO_FIPS 405a44749fSVladis Dronov help 415a44749fSVladis Dronov This option sets the FIPS Module name reported by the Crypto API via 425a44749fSVladis Dronov the /proc/sys/crypto/fips_name file. 435a44749fSVladis Dronov 445a44749fSVladis Dronovconfig CRYPTO_FIPS_CUSTOM_VERSION 455a44749fSVladis Dronov bool "Use Custom FIPS Module Version" 465a44749fSVladis Dronov depends on CRYPTO_FIPS 475a44749fSVladis Dronov default n 485a44749fSVladis Dronov 495a44749fSVladis Dronovconfig CRYPTO_FIPS_VERSION 505a44749fSVladis Dronov string "FIPS Module Version" 515a44749fSVladis Dronov default "(none)" 525a44749fSVladis Dronov depends on CRYPTO_FIPS_CUSTOM_VERSION 535a44749fSVladis Dronov help 545a44749fSVladis Dronov This option provides the ability to override the FIPS Module Version. 555a44749fSVladis Dronov By default the KERNELRELEASE value is used. 565a44749fSVladis Dronov 57cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI 58cce9e06dSHerbert Xu tristate 596a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 60cce9e06dSHerbert Xu help 61cce9e06dSHerbert Xu This option provides the API for cryptographic algorithms. 62cce9e06dSHerbert Xu 636a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2 646a0fcbb4SHerbert Xu tristate 656a0fcbb4SHerbert Xu 661ae97820SHerbert Xuconfig CRYPTO_AEAD 671ae97820SHerbert Xu tristate 686a0fcbb4SHerbert Xu select CRYPTO_AEAD2 691ae97820SHerbert Xu select CRYPTO_ALGAPI 701ae97820SHerbert Xu 716a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2 726a0fcbb4SHerbert Xu tristate 736a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 74149a3971SHerbert Xu select CRYPTO_NULL2 75149a3971SHerbert Xu select CRYPTO_RNG2 766a0fcbb4SHerbert Xu 77b95bba5dSEric Biggersconfig CRYPTO_SKCIPHER 785cde0af2SHerbert Xu tristate 79b95bba5dSEric Biggers select CRYPTO_SKCIPHER2 805cde0af2SHerbert Xu select CRYPTO_ALGAPI 816a0fcbb4SHerbert Xu 82b95bba5dSEric Biggersconfig CRYPTO_SKCIPHER2 836a0fcbb4SHerbert Xu tristate 846a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 856a0fcbb4SHerbert Xu select CRYPTO_RNG2 865cde0af2SHerbert Xu 87055bcee3SHerbert Xuconfig CRYPTO_HASH 88055bcee3SHerbert Xu tristate 896a0fcbb4SHerbert Xu select CRYPTO_HASH2 90055bcee3SHerbert Xu select CRYPTO_ALGAPI 91055bcee3SHerbert Xu 926a0fcbb4SHerbert Xuconfig CRYPTO_HASH2 936a0fcbb4SHerbert Xu tristate 946a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 956a0fcbb4SHerbert Xu 9617f0f4a4SNeil Hormanconfig CRYPTO_RNG 9717f0f4a4SNeil Horman tristate 986a0fcbb4SHerbert Xu select CRYPTO_RNG2 9917f0f4a4SNeil Horman select CRYPTO_ALGAPI 10017f0f4a4SNeil Horman 1016a0fcbb4SHerbert Xuconfig CRYPTO_RNG2 1026a0fcbb4SHerbert Xu tristate 1036a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 1046a0fcbb4SHerbert Xu 105401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT 106401e4238SHerbert Xu tristate 107401e4238SHerbert Xu select CRYPTO_DRBG_MENU 108401e4238SHerbert Xu 1093c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2 1103c339ab8STadeusz Struk tristate 1113c339ab8STadeusz Struk select CRYPTO_ALGAPI2 1123c339ab8STadeusz Struk 1133c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER 1143c339ab8STadeusz Struk tristate 1153c339ab8STadeusz Struk select CRYPTO_AKCIPHER2 1163c339ab8STadeusz Struk select CRYPTO_ALGAPI 1173c339ab8STadeusz Struk 1184e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2 1194e5f2c40SSalvatore Benedetto tristate 1204e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI2 1214e5f2c40SSalvatore Benedetto 1224e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP 1234e5f2c40SSalvatore Benedetto tristate 1244e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI 1254e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1264e5f2c40SSalvatore Benedetto 1272ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2 1282ebda74fSGiovanni Cabiddu tristate 1292ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI2 1308cd579d2SBart Van Assche select SGL_ALLOC 1312ebda74fSGiovanni Cabiddu 1322ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP 1332ebda74fSGiovanni Cabiddu tristate 1342ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI 1352ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1362ebda74fSGiovanni Cabiddu 1372b8c19dbSHerbert Xuconfig CRYPTO_MANAGER 1382b8c19dbSHerbert Xu tristate "Cryptographic algorithm manager" 1396a0fcbb4SHerbert Xu select CRYPTO_MANAGER2 1402b8c19dbSHerbert Xu help 1412b8c19dbSHerbert Xu Create default cryptographic template instantiations such as 1422b8c19dbSHerbert Xu cbc(aes). 1432b8c19dbSHerbert Xu 1446a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2 1456a0fcbb4SHerbert Xu def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y) 1466a0fcbb4SHerbert Xu select CRYPTO_AEAD2 1476a0fcbb4SHerbert Xu select CRYPTO_HASH2 148b95bba5dSEric Biggers select CRYPTO_SKCIPHER2 149946cc463STadeusz Struk select CRYPTO_AKCIPHER2 1504e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1512ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1526a0fcbb4SHerbert Xu 153a38f7907SSteffen Klassertconfig CRYPTO_USER 154a38f7907SSteffen Klassert tristate "Userspace cryptographic algorithm configuration" 1555db017aaSHerbert Xu depends on NET 156a38f7907SSteffen Klassert select CRYPTO_MANAGER 157a38f7907SSteffen Klassert help 158d19978f5SValdis.Kletnieks@vt.edu Userspace configuration for cryptographic instantiations such as 159a38f7907SSteffen Klassert cbc(aes). 160a38f7907SSteffen Klassert 161326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS 162326a6346SHerbert Xu bool "Disable run-time self tests" 16300ca28a5SHerbert Xu default y 1640b767f96SAlexander Shishkin help 165326a6346SHerbert Xu Disable run-time self tests that normally take place at 166326a6346SHerbert Xu algorithm registration. 1670b767f96SAlexander Shishkin 1685b2706a4SEric Biggersconfig CRYPTO_MANAGER_EXTRA_TESTS 1695b2706a4SEric Biggers bool "Enable extra run-time crypto self tests" 1706569e309SJason A. Donenfeld depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS && CRYPTO_MANAGER 1715b2706a4SEric Biggers help 1725b2706a4SEric Biggers Enable extra run-time self tests of registered crypto algorithms, 1735b2706a4SEric Biggers including randomized fuzz tests. 1745b2706a4SEric Biggers 1755b2706a4SEric Biggers This is intended for developer use only, as these tests take much 1765b2706a4SEric Biggers longer to run than the normal self tests. 1775b2706a4SEric Biggers 178584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL 179e590e132SEric Biggers tristate 180584fffc8SSebastian Siewior 181584fffc8SSebastian Siewiorconfig CRYPTO_NULL 182584fffc8SSebastian Siewior tristate "Null algorithms" 183149a3971SHerbert Xu select CRYPTO_NULL2 184584fffc8SSebastian Siewior help 185584fffc8SSebastian Siewior These are 'Null' algorithms, used by IPsec, which do nothing. 186584fffc8SSebastian Siewior 187149a3971SHerbert Xuconfig CRYPTO_NULL2 188dd43c4e9SHerbert Xu tristate 189149a3971SHerbert Xu select CRYPTO_ALGAPI2 190b95bba5dSEric Biggers select CRYPTO_SKCIPHER2 191149a3971SHerbert Xu select CRYPTO_HASH2 192149a3971SHerbert Xu 1935068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT 1943b4afaf2SKees Cook tristate "Parallel crypto engine" 1953b4afaf2SKees Cook depends on SMP 1965068c7a8SSteffen Klassert select PADATA 1975068c7a8SSteffen Klassert select CRYPTO_MANAGER 1985068c7a8SSteffen Klassert select CRYPTO_AEAD 1995068c7a8SSteffen Klassert help 2005068c7a8SSteffen Klassert This converts an arbitrary crypto algorithm into a parallel 2015068c7a8SSteffen Klassert algorithm that executes in kernel threads. 2025068c7a8SSteffen Klassert 203584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD 204584fffc8SSebastian Siewior tristate "Software async crypto daemon" 205b95bba5dSEric Biggers select CRYPTO_SKCIPHER 206b8a28251SLoc Ho select CRYPTO_HASH 207584fffc8SSebastian Siewior select CRYPTO_MANAGER 208584fffc8SSebastian Siewior help 209584fffc8SSebastian Siewior This is a generic software asynchronous crypto daemon that 210584fffc8SSebastian Siewior converts an arbitrary synchronous software crypto algorithm 211584fffc8SSebastian Siewior into an asynchronous algorithm that executes in a kernel thread. 212584fffc8SSebastian Siewior 213584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC 214584fffc8SSebastian Siewior tristate "Authenc support" 215584fffc8SSebastian Siewior select CRYPTO_AEAD 216b95bba5dSEric Biggers select CRYPTO_SKCIPHER 217584fffc8SSebastian Siewior select CRYPTO_MANAGER 218584fffc8SSebastian Siewior select CRYPTO_HASH 219e94c6a7aSHerbert Xu select CRYPTO_NULL 220584fffc8SSebastian Siewior help 221584fffc8SSebastian Siewior Authenc: Combined mode wrapper for IPsec. 222cf514b2aSRobert Elliott 223cf514b2aSRobert Elliott This is required for IPSec ESP (XFRM_ESP). 224584fffc8SSebastian Siewior 225584fffc8SSebastian Siewiorconfig CRYPTO_TEST 226584fffc8SSebastian Siewior tristate "Testing module" 22700ea27f1SArd Biesheuvel depends on m || EXPERT 228da7f033dSHerbert Xu select CRYPTO_MANAGER 229584fffc8SSebastian Siewior help 230584fffc8SSebastian Siewior Quick & dirty crypto test module. 231584fffc8SSebastian Siewior 232266d0516SHerbert Xuconfig CRYPTO_SIMD 233266d0516SHerbert Xu tristate 234266d0516SHerbert Xu select CRYPTO_CRYPTD 235266d0516SHerbert Xu 236735d37b5SBaolin Wangconfig CRYPTO_ENGINE 237735d37b5SBaolin Wang tristate 238735d37b5SBaolin Wang 239f1f142adSRobert Elliottendmenu 240f1f142adSRobert Elliott 241f1f142adSRobert Elliottmenu "Public-key cryptography" 2423d6228a5SVitaly Chikunov 2433d6228a5SVitaly Chikunovconfig CRYPTO_RSA 24405b37465SRobert Elliott tristate "RSA (Rivest-Shamir-Adleman)" 2453d6228a5SVitaly Chikunov select CRYPTO_AKCIPHER 2463d6228a5SVitaly Chikunov select CRYPTO_MANAGER 2473d6228a5SVitaly Chikunov select MPILIB 2483d6228a5SVitaly Chikunov select ASN1 2493d6228a5SVitaly Chikunov help 25005b37465SRobert Elliott RSA (Rivest-Shamir-Adleman) public key algorithm (RFC8017) 2513d6228a5SVitaly Chikunov 2523d6228a5SVitaly Chikunovconfig CRYPTO_DH 25305b37465SRobert Elliott tristate "DH (Diffie-Hellman)" 2543d6228a5SVitaly Chikunov select CRYPTO_KPP 2553d6228a5SVitaly Chikunov select MPILIB 2563d6228a5SVitaly Chikunov help 25705b37465SRobert Elliott DH (Diffie-Hellman) key exchange algorithm 2583d6228a5SVitaly Chikunov 2597dce5981SNicolai Stangeconfig CRYPTO_DH_RFC7919_GROUPS 26005b37465SRobert Elliott bool "RFC 7919 FFDHE groups" 2617dce5981SNicolai Stange depends on CRYPTO_DH 2621e207964SNicolai Stange select CRYPTO_RNG_DEFAULT 2637dce5981SNicolai Stange help 26405b37465SRobert Elliott FFDHE (Finite-Field-based Diffie-Hellman Ephemeral) groups 26505b37465SRobert Elliott defined in RFC7919. 26605b37465SRobert Elliott 26705b37465SRobert Elliott Support these finite-field groups in DH key exchanges: 26805b37465SRobert Elliott - ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192 26905b37465SRobert Elliott 27005b37465SRobert Elliott If unsure, say N. 2717dce5981SNicolai Stange 2724a2289daSVitaly Chikunovconfig CRYPTO_ECC 2734a2289daSVitaly Chikunov tristate 27438aa192aSArnd Bergmann select CRYPTO_RNG_DEFAULT 2754a2289daSVitaly Chikunov 2763d6228a5SVitaly Chikunovconfig CRYPTO_ECDH 27705b37465SRobert Elliott tristate "ECDH (Elliptic Curve Diffie-Hellman)" 2784a2289daSVitaly Chikunov select CRYPTO_ECC 2793d6228a5SVitaly Chikunov select CRYPTO_KPP 2803d6228a5SVitaly Chikunov help 28105b37465SRobert Elliott ECDH (Elliptic Curve Diffie-Hellman) key exchange algorithm 28205b37465SRobert Elliott using curves P-192, P-256, and P-384 (FIPS 186) 2833d6228a5SVitaly Chikunov 2844e660291SStefan Bergerconfig CRYPTO_ECDSA 28505b37465SRobert Elliott tristate "ECDSA (Elliptic Curve Digital Signature Algorithm)" 2864e660291SStefan Berger select CRYPTO_ECC 2874e660291SStefan Berger select CRYPTO_AKCIPHER 2884e660291SStefan Berger select ASN1 2894e660291SStefan Berger help 29005b37465SRobert Elliott ECDSA (Elliptic Curve Digital Signature Algorithm) (FIPS 186, 29105b37465SRobert Elliott ISO/IEC 14888-3) 29205b37465SRobert Elliott using curves P-192, P-256, and P-384 29305b37465SRobert Elliott 29405b37465SRobert Elliott Only signature verification is implemented. 2954e660291SStefan Berger 2960d7a7864SVitaly Chikunovconfig CRYPTO_ECRDSA 29705b37465SRobert Elliott tristate "EC-RDSA (Elliptic Curve Russian Digital Signature Algorithm)" 2980d7a7864SVitaly Chikunov select CRYPTO_ECC 2990d7a7864SVitaly Chikunov select CRYPTO_AKCIPHER 3000d7a7864SVitaly Chikunov select CRYPTO_STREEBOG 3011036633eSVitaly Chikunov select OID_REGISTRY 3021036633eSVitaly Chikunov select ASN1 3030d7a7864SVitaly Chikunov help 3040d7a7864SVitaly Chikunov Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012, 30505b37465SRobert Elliott RFC 7091, ISO/IEC 14888-3) 30605b37465SRobert Elliott 30705b37465SRobert Elliott One of the Russian cryptographic standard algorithms (called GOST 30805b37465SRobert Elliott algorithms). Only signature verification is implemented. 3090d7a7864SVitaly Chikunov 310ea7ecb66STianjia Zhangconfig CRYPTO_SM2 31105b37465SRobert Elliott tristate "SM2 (ShangMi 2)" 312d2825fa9SJason A. Donenfeld select CRYPTO_SM3 313ea7ecb66STianjia Zhang select CRYPTO_AKCIPHER 314ea7ecb66STianjia Zhang select CRYPTO_MANAGER 315ea7ecb66STianjia Zhang select MPILIB 316ea7ecb66STianjia Zhang select ASN1 317ea7ecb66STianjia Zhang help 31805b37465SRobert Elliott SM2 (ShangMi 2) public key algorithm 31905b37465SRobert Elliott 32005b37465SRobert Elliott Published by State Encryption Management Bureau, China, 321ea7ecb66STianjia Zhang as specified by OSCCA GM/T 0003.1-2012 -- 0003.5-2012. 322ea7ecb66STianjia Zhang 323ea7ecb66STianjia Zhang References: 32405b37465SRobert Elliott https://datatracker.ietf.org/doc/draft-shen-sm2-ecdsa/ 325ea7ecb66STianjia Zhang http://www.oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml 326ea7ecb66STianjia Zhang http://www.gmbz.org.cn/main/bzlb.html 327ea7ecb66STianjia Zhang 328ee772cb6SArd Biesheuvelconfig CRYPTO_CURVE25519 32905b37465SRobert Elliott tristate "Curve25519" 330ee772cb6SArd Biesheuvel select CRYPTO_KPP 331ee772cb6SArd Biesheuvel select CRYPTO_LIB_CURVE25519_GENERIC 33205b37465SRobert Elliott help 33305b37465SRobert Elliott Curve25519 elliptic curve (RFC7748) 334ee772cb6SArd Biesheuvel 335f1f142adSRobert Elliottendmenu 336584fffc8SSebastian Siewior 337f1f142adSRobert Elliottmenu "Block ciphers" 3381da177e4SLinus Torvalds 3391da177e4SLinus Torvaldsconfig CRYPTO_AES 340cf514b2aSRobert Elliott tristate "AES (Advanced Encryption Standard)" 341cce9e06dSHerbert Xu select CRYPTO_ALGAPI 3425bb12d78SArd Biesheuvel select CRYPTO_LIB_AES 3431da177e4SLinus Torvalds help 344cf514b2aSRobert Elliott AES cipher algorithms (Rijndael)(FIPS-197, ISO/IEC 18033-3) 3451da177e4SLinus Torvalds 3461da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 3471da177e4SLinus Torvalds both hardware and software across a wide range of computing 3481da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 3491da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 3501da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 3511da177e4SLinus Torvalds suited for restricted-space environments, in which it also 3521da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 3531da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 3541da177e4SLinus Torvalds 3551da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 3561da177e4SLinus Torvalds 357b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI 358cf514b2aSRobert Elliott tristate "AES (Advanced Encryption Standard) (fixed time)" 359b5e0b032SArd Biesheuvel select CRYPTO_ALGAPI 360e59c1c98SArd Biesheuvel select CRYPTO_LIB_AES 361b5e0b032SArd Biesheuvel help 362cf514b2aSRobert Elliott AES cipher algorithms (Rijndael)(FIPS-197, ISO/IEC 18033-3) 363cf514b2aSRobert Elliott 364b5e0b032SArd Biesheuvel This is a generic implementation of AES that attempts to eliminate 365b5e0b032SArd Biesheuvel data dependent latencies as much as possible without affecting 366b5e0b032SArd Biesheuvel performance too much. It is intended for use by the generic CCM 367b5e0b032SArd Biesheuvel and GCM drivers, and other CTR or CMAC/XCBC based modes that rely 368b5e0b032SArd Biesheuvel solely on encryption (although decryption is supported as well, but 369b5e0b032SArd Biesheuvel with a more dramatic performance hit) 370b5e0b032SArd Biesheuvel 371b5e0b032SArd Biesheuvel Instead of using 16 lookup tables of 1 KB each, (8 for encryption and 372b5e0b032SArd Biesheuvel 8 for decryption), this implementation only uses just two S-boxes of 373b5e0b032SArd Biesheuvel 256 bytes each, and attempts to eliminate data dependent latencies by 374b5e0b032SArd Biesheuvel prefetching the entire table into the cache at the start of each 3750a6a40c2SEric Biggers block. Interrupts are also disabled to avoid races where cachelines 3760a6a40c2SEric Biggers are evicted when the CPU is interrupted to do something else. 377b5e0b032SArd Biesheuvel 3781da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS 379cf514b2aSRobert Elliott tristate "Anubis" 3801674aea5SArd Biesheuvel depends on CRYPTO_USER_API_ENABLE_OBSOLETE 381cce9e06dSHerbert Xu select CRYPTO_ALGAPI 3821da177e4SLinus Torvalds help 383cf514b2aSRobert Elliott Anubis cipher algorithm 3841da177e4SLinus Torvalds 3851da177e4SLinus Torvalds Anubis is a variable key length cipher which can use keys from 3861da177e4SLinus Torvalds 128 bits to 320 bits in length. It was evaluated as a entrant 3871da177e4SLinus Torvalds in the NESSIE competition. 3881da177e4SLinus Torvalds 389cf514b2aSRobert Elliott See https://web.archive.org/web/20160606112246/http://www.larc.usp.br/~pbarreto/AnubisPage.html 390cf514b2aSRobert Elliott for further information. 3911da177e4SLinus Torvalds 392f1f142adSRobert Elliottconfig CRYPTO_ARIA 393cf514b2aSRobert Elliott tristate "ARIA" 394f1f142adSRobert Elliott select CRYPTO_ALGAPI 395e2ee95b8SHye-Shik Chang help 396cf514b2aSRobert Elliott ARIA cipher algorithm (RFC5794) 397e2ee95b8SHye-Shik Chang 398f1f142adSRobert Elliott ARIA is a standard encryption algorithm of the Republic of Korea. 399f1f142adSRobert Elliott The ARIA specifies three key sizes and rounds. 400f1f142adSRobert Elliott 128-bit: 12 rounds. 401f1f142adSRobert Elliott 192-bit: 14 rounds. 402f1f142adSRobert Elliott 256-bit: 16 rounds. 403f1f142adSRobert Elliott 404cf514b2aSRobert Elliott See: 405cf514b2aSRobert Elliott https://seed.kisa.or.kr/kisa/algorithm/EgovAriaInfo.do 406584fffc8SSebastian Siewior 407584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH 408cf514b2aSRobert Elliott tristate "Blowfish" 409584fffc8SSebastian Siewior select CRYPTO_ALGAPI 41052ba867cSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 411584fffc8SSebastian Siewior help 412cf514b2aSRobert Elliott Blowfish cipher algorithm, by Bruce Schneier 413584fffc8SSebastian Siewior 414584fffc8SSebastian Siewior This is a variable key length cipher which can use keys from 32 415584fffc8SSebastian Siewior bits to 448 bits in length. It's fast, simple and specifically 416584fffc8SSebastian Siewior designed for use on "large microprocessors". 417e2ee95b8SHye-Shik Chang 418cf514b2aSRobert Elliott See https://www.schneier.com/blowfish.html for further information. 419584fffc8SSebastian Siewior 42052ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON 42152ba867cSJussi Kivilinna tristate 42252ba867cSJussi Kivilinna help 42352ba867cSJussi Kivilinna Common parts of the Blowfish cipher algorithm shared by the 42452ba867cSJussi Kivilinna generic c and the assembler implementations. 42552ba867cSJussi Kivilinna 426584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA 427cf514b2aSRobert Elliott tristate "Camellia" 428584fffc8SSebastian Siewior select CRYPTO_ALGAPI 429584fffc8SSebastian Siewior help 430cf514b2aSRobert Elliott Camellia cipher algorithms (ISO/IEC 18033-3) 431584fffc8SSebastian Siewior 432584fffc8SSebastian Siewior Camellia is a symmetric key block cipher developed jointly 433584fffc8SSebastian Siewior at NTT and Mitsubishi Electric Corporation. 434584fffc8SSebastian Siewior 435584fffc8SSebastian Siewior The Camellia specifies three key sizes: 128, 192 and 256 bits. 436584fffc8SSebastian Siewior 437cf514b2aSRobert Elliott See https://info.isl.ntt.co.jp/crypt/eng/camellia/ for further information. 438584fffc8SSebastian Siewior 439044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON 440044ab525SJussi Kivilinna tristate 441044ab525SJussi Kivilinna help 442044ab525SJussi Kivilinna Common parts of the CAST cipher algorithms shared by the 443044ab525SJussi Kivilinna generic c and the assembler implementations. 444044ab525SJussi Kivilinna 445584fffc8SSebastian Siewiorconfig CRYPTO_CAST5 446cf514b2aSRobert Elliott tristate "CAST5 (CAST-128)" 447584fffc8SSebastian Siewior select CRYPTO_ALGAPI 448044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 449584fffc8SSebastian Siewior help 450cf514b2aSRobert Elliott CAST5 (CAST-128) cipher algorithm (RFC2144, ISO/IEC 18033-3) 451584fffc8SSebastian Siewior 452584fffc8SSebastian Siewiorconfig CRYPTO_CAST6 453cf514b2aSRobert Elliott tristate "CAST6 (CAST-256)" 454584fffc8SSebastian Siewior select CRYPTO_ALGAPI 455044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 456584fffc8SSebastian Siewior help 457cf514b2aSRobert Elliott CAST6 (CAST-256) encryption algorithm (RFC2612) 458584fffc8SSebastian Siewior 459584fffc8SSebastian Siewiorconfig CRYPTO_DES 460cf514b2aSRobert Elliott tristate "DES and Triple DES EDE" 461584fffc8SSebastian Siewior select CRYPTO_ALGAPI 46204007b0eSArd Biesheuvel select CRYPTO_LIB_DES 463584fffc8SSebastian Siewior help 464cf514b2aSRobert Elliott DES (Data Encryption Standard)(FIPS 46-2, ISO/IEC 18033-3) and 465cf514b2aSRobert Elliott Triple DES EDE (Encrypt/Decrypt/Encrypt) (FIPS 46-3, ISO/IEC 18033-3) 466cf514b2aSRobert Elliott cipher algorithms 467584fffc8SSebastian Siewior 468584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT 469cf514b2aSRobert Elliott tristate "FCrypt" 470584fffc8SSebastian Siewior select CRYPTO_ALGAPI 471b95bba5dSEric Biggers select CRYPTO_SKCIPHER 472584fffc8SSebastian Siewior help 473cf514b2aSRobert Elliott FCrypt algorithm used by RxRPC 474cf514b2aSRobert Elliott 475cf514b2aSRobert Elliott See https://ota.polyonymo.us/fcrypt-paper.txt 476584fffc8SSebastian Siewior 477584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD 478cf514b2aSRobert Elliott tristate "Khazad" 4791674aea5SArd Biesheuvel depends on CRYPTO_USER_API_ENABLE_OBSOLETE 480584fffc8SSebastian Siewior select CRYPTO_ALGAPI 481584fffc8SSebastian Siewior help 482cf514b2aSRobert Elliott Khazad cipher algorithm 483584fffc8SSebastian Siewior 484584fffc8SSebastian Siewior Khazad was a finalist in the initial NESSIE competition. It is 485584fffc8SSebastian Siewior an algorithm optimized for 64-bit processors with good performance 486584fffc8SSebastian Siewior on 32-bit processors. Khazad uses an 128 bit key size. 487584fffc8SSebastian Siewior 488cf514b2aSRobert Elliott See https://web.archive.org/web/20171011071731/http://www.larc.usp.br/~pbarreto/KhazadPage.html 489cf514b2aSRobert Elliott for further information. 490e2ee95b8SHye-Shik Chang 491584fffc8SSebastian Siewiorconfig CRYPTO_SEED 492cf514b2aSRobert Elliott tristate "SEED" 4931674aea5SArd Biesheuvel depends on CRYPTO_USER_API_ENABLE_OBSOLETE 494584fffc8SSebastian Siewior select CRYPTO_ALGAPI 495584fffc8SSebastian Siewior help 496cf514b2aSRobert Elliott SEED cipher algorithm (RFC4269, ISO/IEC 18033-3) 497584fffc8SSebastian Siewior 498584fffc8SSebastian Siewior SEED is a 128-bit symmetric key block cipher that has been 499584fffc8SSebastian Siewior developed by KISA (Korea Information Security Agency) as a 500584fffc8SSebastian Siewior national standard encryption algorithm of the Republic of Korea. 501584fffc8SSebastian Siewior It is a 16 round block cipher with the key size of 128 bit. 502584fffc8SSebastian Siewior 503cf514b2aSRobert Elliott See https://seed.kisa.or.kr/kisa/algorithm/EgovSeedInfo.do 504cf514b2aSRobert Elliott for further information. 505584fffc8SSebastian Siewior 506584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT 507cf514b2aSRobert Elliott tristate "Serpent" 508584fffc8SSebastian Siewior select CRYPTO_ALGAPI 509584fffc8SSebastian Siewior help 510cf514b2aSRobert Elliott Serpent cipher algorithm, by Anderson, Biham & Knudsen 511584fffc8SSebastian Siewior 512584fffc8SSebastian Siewior Keys are allowed to be from 0 to 256 bits in length, in steps 513784506a1SArd Biesheuvel of 8 bits. 514584fffc8SSebastian Siewior 515cf514b2aSRobert Elliott See https://www.cl.cam.ac.uk/~rja14/serpent.html for further information. 516584fffc8SSebastian Siewior 517747c8ce4SGilad Ben-Yossefconfig CRYPTO_SM4 518d2825fa9SJason A. Donenfeld tristate 519d2825fa9SJason A. Donenfeld 520d2825fa9SJason A. Donenfeldconfig CRYPTO_SM4_GENERIC 521cf514b2aSRobert Elliott tristate "SM4 (ShangMi 4)" 522747c8ce4SGilad Ben-Yossef select CRYPTO_ALGAPI 523d2825fa9SJason A. Donenfeld select CRYPTO_SM4 524747c8ce4SGilad Ben-Yossef help 525cf514b2aSRobert Elliott SM4 cipher algorithms (OSCCA GB/T 32907-2016, 526cf514b2aSRobert Elliott ISO/IEC 18033-3:2010/Amd 1:2021) 527747c8ce4SGilad Ben-Yossef 528747c8ce4SGilad Ben-Yossef SM4 (GBT.32907-2016) is a cryptographic standard issued by the 529747c8ce4SGilad Ben-Yossef Organization of State Commercial Administration of China (OSCCA) 530747c8ce4SGilad Ben-Yossef as an authorized cryptographic algorithms for the use within China. 531747c8ce4SGilad Ben-Yossef 532747c8ce4SGilad Ben-Yossef SMS4 was originally created for use in protecting wireless 533747c8ce4SGilad Ben-Yossef networks, and is mandated in the Chinese National Standard for 534747c8ce4SGilad Ben-Yossef Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure) 535747c8ce4SGilad Ben-Yossef (GB.15629.11-2003). 536747c8ce4SGilad Ben-Yossef 537747c8ce4SGilad Ben-Yossef The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and 538747c8ce4SGilad Ben-Yossef standardized through TC 260 of the Standardization Administration 539747c8ce4SGilad Ben-Yossef of the People's Republic of China (SAC). 540747c8ce4SGilad Ben-Yossef 541747c8ce4SGilad Ben-Yossef The input, output, and key of SMS4 are each 128 bits. 542747c8ce4SGilad Ben-Yossef 543cf514b2aSRobert Elliott See https://eprint.iacr.org/2008/329.pdf for further information. 544747c8ce4SGilad Ben-Yossef 545747c8ce4SGilad Ben-Yossef If unsure, say N. 546747c8ce4SGilad Ben-Yossef 547584fffc8SSebastian Siewiorconfig CRYPTO_TEA 548cf514b2aSRobert Elliott tristate "TEA, XTEA and XETA" 5491674aea5SArd Biesheuvel depends on CRYPTO_USER_API_ENABLE_OBSOLETE 550584fffc8SSebastian Siewior select CRYPTO_ALGAPI 551584fffc8SSebastian Siewior help 552cf514b2aSRobert Elliott TEA (Tiny Encryption Algorithm) cipher algorithms 553584fffc8SSebastian Siewior 554584fffc8SSebastian Siewior Tiny Encryption Algorithm is a simple cipher that uses 555584fffc8SSebastian Siewior many rounds for security. It is very fast and uses 556584fffc8SSebastian Siewior little memory. 557584fffc8SSebastian Siewior 558584fffc8SSebastian Siewior Xtendend Tiny Encryption Algorithm is a modification to 559584fffc8SSebastian Siewior the TEA algorithm to address a potential key weakness 560584fffc8SSebastian Siewior in the TEA algorithm. 561584fffc8SSebastian Siewior 562584fffc8SSebastian Siewior Xtendend Encryption Tiny Algorithm is a mis-implementation 563584fffc8SSebastian Siewior of the XTEA algorithm for compatibility purposes. 564584fffc8SSebastian Siewior 565584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH 566cf514b2aSRobert Elliott tristate "Twofish" 567584fffc8SSebastian Siewior select CRYPTO_ALGAPI 568584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 569584fffc8SSebastian Siewior help 570cf514b2aSRobert Elliott Twofish cipher algorithm 571584fffc8SSebastian Siewior 572584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 573584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 574584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 575584fffc8SSebastian Siewior bits. 576584fffc8SSebastian Siewior 577cf514b2aSRobert Elliott See https://www.schneier.com/twofish.html for further information. 578584fffc8SSebastian Siewior 579584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON 580584fffc8SSebastian Siewior tristate 581584fffc8SSebastian Siewior help 582584fffc8SSebastian Siewior Common parts of the Twofish cipher algorithm shared by the 583584fffc8SSebastian Siewior generic c and the assembler implementations. 584584fffc8SSebastian Siewior 585f1f142adSRobert Elliottendmenu 586f1f142adSRobert Elliott 587f1f142adSRobert Elliottmenu "Length-preserving ciphers and modes" 588f1f142adSRobert Elliott 589f1f142adSRobert Elliottconfig CRYPTO_ADIANTUM 590cf514b2aSRobert Elliott tristate "Adiantum" 591f1f142adSRobert Elliott select CRYPTO_CHACHA20 592f1f142adSRobert Elliott select CRYPTO_LIB_POLY1305_GENERIC 593f1f142adSRobert Elliott select CRYPTO_NHPOLY1305 594f1f142adSRobert Elliott select CRYPTO_MANAGER 595f1f142adSRobert Elliott help 596cf514b2aSRobert Elliott Adiantum tweakable, length-preserving encryption mode 597cf514b2aSRobert Elliott 598cf514b2aSRobert Elliott Designed for fast and secure disk encryption, especially on 599f1f142adSRobert Elliott CPUs without dedicated crypto instructions. It encrypts 600f1f142adSRobert Elliott each sector using the XChaCha12 stream cipher, two passes of 601f1f142adSRobert Elliott an ε-almost-∆-universal hash function, and an invocation of 602f1f142adSRobert Elliott the AES-256 block cipher on a single 16-byte block. On CPUs 603f1f142adSRobert Elliott without AES instructions, Adiantum is much faster than 604f1f142adSRobert Elliott AES-XTS. 605f1f142adSRobert Elliott 606f1f142adSRobert Elliott Adiantum's security is provably reducible to that of its 607f1f142adSRobert Elliott underlying stream and block ciphers, subject to a security 608f1f142adSRobert Elliott bound. Unlike XTS, Adiantum is a true wide-block encryption 609f1f142adSRobert Elliott mode, so it actually provides an even stronger notion of 610f1f142adSRobert Elliott security than XTS, subject to the security bound. 611f1f142adSRobert Elliott 612f1f142adSRobert Elliott If unsure, say N. 613f1f142adSRobert Elliott 614f1f142adSRobert Elliottconfig CRYPTO_ARC4 615cf514b2aSRobert Elliott tristate "ARC4 (Alleged Rivest Cipher 4)" 616f1f142adSRobert Elliott depends on CRYPTO_USER_API_ENABLE_OBSOLETE 617f1f142adSRobert Elliott select CRYPTO_SKCIPHER 618f1f142adSRobert Elliott select CRYPTO_LIB_ARC4 619f1f142adSRobert Elliott help 620cf514b2aSRobert Elliott ARC4 cipher algorithm 621f1f142adSRobert Elliott 622f1f142adSRobert Elliott ARC4 is a stream cipher using keys ranging from 8 bits to 2048 623f1f142adSRobert Elliott bits in length. This algorithm is required for driver-based 624f1f142adSRobert Elliott WEP, but it should not be for other purposes because of the 625f1f142adSRobert Elliott weakness of the algorithm. 626f1f142adSRobert Elliott 627f1f142adSRobert Elliottconfig CRYPTO_CHACHA20 628cf514b2aSRobert Elliott tristate "ChaCha" 629f1f142adSRobert Elliott select CRYPTO_LIB_CHACHA_GENERIC 630f1f142adSRobert Elliott select CRYPTO_SKCIPHER 631f1f142adSRobert Elliott help 632cf514b2aSRobert Elliott The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms 633f1f142adSRobert Elliott 634f1f142adSRobert Elliott ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 635f1f142adSRobert Elliott Bernstein and further specified in RFC7539 for use in IETF protocols. 636cf514b2aSRobert Elliott This is the portable C implementation of ChaCha20. See 637cf514b2aSRobert Elliott https://cr.yp.to/chacha/chacha-20080128.pdf for further information. 638f1f142adSRobert Elliott 639f1f142adSRobert Elliott XChaCha20 is the application of the XSalsa20 construction to ChaCha20 640f1f142adSRobert Elliott rather than to Salsa20. XChaCha20 extends ChaCha20's nonce length 641f1f142adSRobert Elliott from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits, 642cf514b2aSRobert Elliott while provably retaining ChaCha20's security. See 643cf514b2aSRobert Elliott https://cr.yp.to/snuffle/xsalsa-20081128.pdf for further information. 644f1f142adSRobert Elliott 645f1f142adSRobert Elliott XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly 646f1f142adSRobert Elliott reduced security margin but increased performance. It can be needed 647f1f142adSRobert Elliott in some performance-sensitive scenarios. 648f1f142adSRobert Elliott 649f1f142adSRobert Elliottconfig CRYPTO_CBC 650cf514b2aSRobert Elliott tristate "CBC (Cipher Block Chaining)" 651f1f142adSRobert Elliott select CRYPTO_SKCIPHER 652f1f142adSRobert Elliott select CRYPTO_MANAGER 653f1f142adSRobert Elliott help 654cf514b2aSRobert Elliott CBC (Cipher Block Chaining) mode (NIST SP800-38A) 655cf514b2aSRobert Elliott 656cf514b2aSRobert Elliott This block cipher mode is required for IPSec ESP (XFRM_ESP). 657f1f142adSRobert Elliott 658f1f142adSRobert Elliottconfig CRYPTO_CFB 659cf514b2aSRobert Elliott tristate "CFB (Cipher Feedback)" 660f1f142adSRobert Elliott select CRYPTO_SKCIPHER 661f1f142adSRobert Elliott select CRYPTO_MANAGER 662f1f142adSRobert Elliott help 663cf514b2aSRobert Elliott CFB (Cipher Feedback) mode (NIST SP800-38A) 664cf514b2aSRobert Elliott 665cf514b2aSRobert Elliott This block cipher mode is required for TPM2 Cryptography. 666f1f142adSRobert Elliott 667f1f142adSRobert Elliottconfig CRYPTO_CTR 668cf514b2aSRobert Elliott tristate "CTR (Counter)" 669f1f142adSRobert Elliott select CRYPTO_SKCIPHER 670f1f142adSRobert Elliott select CRYPTO_MANAGER 671f1f142adSRobert Elliott help 672cf514b2aSRobert Elliott CTR (Counter) mode (NIST SP800-38A) 673f1f142adSRobert Elliott 674f1f142adSRobert Elliottconfig CRYPTO_CTS 675cf514b2aSRobert Elliott tristate "CTS (Cipher Text Stealing)" 676f1f142adSRobert Elliott select CRYPTO_SKCIPHER 677f1f142adSRobert Elliott select CRYPTO_MANAGER 678f1f142adSRobert Elliott help 679cf514b2aSRobert Elliott CBC-CS3 variant of CTS (Cipher Text Stealing) (NIST 680cf514b2aSRobert Elliott Addendum to SP800-38A (October 2010)) 681cf514b2aSRobert Elliott 682f1f142adSRobert Elliott This mode is required for Kerberos gss mechanism support 683f1f142adSRobert Elliott for AES encryption. 684f1f142adSRobert Elliott 685f1f142adSRobert Elliottconfig CRYPTO_ECB 686cf514b2aSRobert Elliott tristate "ECB (Electronic Codebook)" 687f1f142adSRobert Elliott select CRYPTO_SKCIPHER 688f1f142adSRobert Elliott select CRYPTO_MANAGER 689f1f142adSRobert Elliott help 690cf514b2aSRobert Elliott ECB (Electronic Codebook) mode (NIST SP800-38A) 691f1f142adSRobert Elliott 692f1f142adSRobert Elliottconfig CRYPTO_HCTR2 693cf514b2aSRobert Elliott tristate "HCTR2" 694f1f142adSRobert Elliott select CRYPTO_XCTR 695f1f142adSRobert Elliott select CRYPTO_POLYVAL 696f1f142adSRobert Elliott select CRYPTO_MANAGER 697f1f142adSRobert Elliott help 698cf514b2aSRobert Elliott HCTR2 length-preserving encryption mode 699cf514b2aSRobert Elliott 700cf514b2aSRobert Elliott A mode for storage encryption that is efficient on processors with 701cf514b2aSRobert Elliott instructions to accelerate AES and carryless multiplication, e.g. 702cf514b2aSRobert Elliott x86 processors with AES-NI and CLMUL, and ARM processors with the 703cf514b2aSRobert Elliott ARMv8 crypto extensions. 704cf514b2aSRobert Elliott 705cf514b2aSRobert Elliott See https://eprint.iacr.org/2021/1441 706f1f142adSRobert Elliott 707f1f142adSRobert Elliottconfig CRYPTO_KEYWRAP 708cf514b2aSRobert Elliott tristate "KW (AES Key Wrap)" 709f1f142adSRobert Elliott select CRYPTO_SKCIPHER 710f1f142adSRobert Elliott select CRYPTO_MANAGER 711f1f142adSRobert Elliott help 712cf514b2aSRobert Elliott KW (AES Key Wrap) authenticated encryption mode (NIST SP800-38F 713cf514b2aSRobert Elliott and RFC3394) without padding. 714f1f142adSRobert Elliott 715f1f142adSRobert Elliottconfig CRYPTO_LRW 716cf514b2aSRobert Elliott tristate "LRW (Liskov Rivest Wagner)" 717f1f142adSRobert Elliott select CRYPTO_SKCIPHER 718f1f142adSRobert Elliott select CRYPTO_MANAGER 719f1f142adSRobert Elliott select CRYPTO_GF128MUL 720f1f142adSRobert Elliott select CRYPTO_ECB 721f1f142adSRobert Elliott help 722cf514b2aSRobert Elliott LRW (Liskov Rivest Wagner) mode 723cf514b2aSRobert Elliott 724cf514b2aSRobert Elliott A tweakable, non malleable, non movable 725f1f142adSRobert Elliott narrow block cipher mode for dm-crypt. Use it with cipher 726f1f142adSRobert Elliott specification string aes-lrw-benbi, the key must be 256, 320 or 384. 727f1f142adSRobert Elliott The first 128, 192 or 256 bits in the key are used for AES and the 728f1f142adSRobert Elliott rest is used to tie each cipher block to its logical position. 729f1f142adSRobert Elliott 730cf514b2aSRobert Elliott See https://people.csail.mit.edu/rivest/pubs/LRW02.pdf 731cf514b2aSRobert Elliott 732f1f142adSRobert Elliottconfig CRYPTO_OFB 733cf514b2aSRobert Elliott tristate "OFB (Output Feedback)" 734f1f142adSRobert Elliott select CRYPTO_SKCIPHER 735f1f142adSRobert Elliott select CRYPTO_MANAGER 736f1f142adSRobert Elliott help 737cf514b2aSRobert Elliott OFB (Output Feedback) mode (NIST SP800-38A) 738cf514b2aSRobert Elliott 739cf514b2aSRobert Elliott This mode makes a block cipher into a synchronous 740f1f142adSRobert Elliott stream cipher. It generates keystream blocks, which are then XORed 741f1f142adSRobert Elliott with the plaintext blocks to get the ciphertext. Flipping a bit in the 742f1f142adSRobert Elliott ciphertext produces a flipped bit in the plaintext at the same 743f1f142adSRobert Elliott location. This property allows many error correcting codes to function 744f1f142adSRobert Elliott normally even when applied before encryption. 745f1f142adSRobert Elliott 746f1f142adSRobert Elliottconfig CRYPTO_PCBC 747cf514b2aSRobert Elliott tristate "PCBC (Propagating Cipher Block Chaining)" 748f1f142adSRobert Elliott select CRYPTO_SKCIPHER 749f1f142adSRobert Elliott select CRYPTO_MANAGER 750f1f142adSRobert Elliott help 751cf514b2aSRobert Elliott PCBC (Propagating Cipher Block Chaining) mode 752cf514b2aSRobert Elliott 753cf514b2aSRobert Elliott This block cipher mode is required for RxRPC. 754f1f142adSRobert Elliott 755f1f142adSRobert Elliottconfig CRYPTO_XCTR 756f1f142adSRobert Elliott tristate 757f1f142adSRobert Elliott select CRYPTO_SKCIPHER 758f1f142adSRobert Elliott select CRYPTO_MANAGER 759f1f142adSRobert Elliott help 760cf514b2aSRobert Elliott XCTR (XOR Counter) mode for HCTR2 761cf514b2aSRobert Elliott 762cf514b2aSRobert Elliott This blockcipher mode is a variant of CTR mode using XORs and little-endian 763cf514b2aSRobert Elliott addition rather than big-endian arithmetic. 764cf514b2aSRobert Elliott 765f1f142adSRobert Elliott XCTR mode is used to implement HCTR2. 766f1f142adSRobert Elliott 767f1f142adSRobert Elliottconfig CRYPTO_XTS 768cf514b2aSRobert Elliott tristate "XTS (XOR Encrypt XOR with ciphertext stealing)" 769f1f142adSRobert Elliott select CRYPTO_SKCIPHER 770f1f142adSRobert Elliott select CRYPTO_MANAGER 771f1f142adSRobert Elliott select CRYPTO_ECB 772f1f142adSRobert Elliott help 773cf514b2aSRobert Elliott XTS (XOR Encrypt XOR with ciphertext stealing) mode (NIST SP800-38E 774cf514b2aSRobert Elliott and IEEE 1619) 775cf514b2aSRobert Elliott 776cf514b2aSRobert Elliott Use with aes-xts-plain, key size 256, 384 or 512 bits. This 777cf514b2aSRobert Elliott implementation currently can't handle a sectorsize which is not a 778cf514b2aSRobert Elliott multiple of 16 bytes. 779f1f142adSRobert Elliott 780f1f142adSRobert Elliottconfig CRYPTO_NHPOLY1305 781f1f142adSRobert Elliott tristate 782f1f142adSRobert Elliott select CRYPTO_HASH 783f1f142adSRobert Elliott select CRYPTO_LIB_POLY1305_GENERIC 784f1f142adSRobert Elliott 785f1f142adSRobert Elliottendmenu 786f1f142adSRobert Elliott 787f1f142adSRobert Elliottmenu "AEAD (authenticated encryption with associated data) ciphers" 788f1f142adSRobert Elliott 789f1f142adSRobert Elliottconfig CRYPTO_AEGIS128 790e3d2eaddSRobert Elliott tristate "AEGIS-128" 791f1f142adSRobert Elliott select CRYPTO_AEAD 792f1f142adSRobert Elliott select CRYPTO_AES # for AES S-box tables 793f1f142adSRobert Elliott help 794e3d2eaddSRobert Elliott AEGIS-128 AEAD algorithm 795f1f142adSRobert Elliott 796f1f142adSRobert Elliottconfig CRYPTO_AEGIS128_SIMD 797e3d2eaddSRobert Elliott bool "AEGIS-128 (arm NEON, arm64 NEON)" 798f1f142adSRobert Elliott depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON) 799f1f142adSRobert Elliott default y 800e3d2eaddSRobert Elliott help 801e3d2eaddSRobert Elliott AEGIS-128 AEAD algorithm 802e3d2eaddSRobert Elliott 803e3d2eaddSRobert Elliott Architecture: arm or arm64 using: 804e3d2eaddSRobert Elliott - NEON (Advanced SIMD) extension 805f1f142adSRobert Elliott 806f1f142adSRobert Elliottconfig CRYPTO_CHACHA20POLY1305 807e3d2eaddSRobert Elliott tristate "ChaCha20-Poly1305" 808f1f142adSRobert Elliott select CRYPTO_CHACHA20 809f1f142adSRobert Elliott select CRYPTO_POLY1305 810f1f142adSRobert Elliott select CRYPTO_AEAD 811f1f142adSRobert Elliott select CRYPTO_MANAGER 812f1f142adSRobert Elliott help 813e3d2eaddSRobert Elliott ChaCha20 stream cipher and Poly1305 authenticator combined 814e3d2eaddSRobert Elliott mode (RFC8439) 815f1f142adSRobert Elliott 816f1f142adSRobert Elliottconfig CRYPTO_CCM 817cf514b2aSRobert Elliott tristate "CCM (Counter with Cipher Block Chaining-MAC)" 818f1f142adSRobert Elliott select CRYPTO_CTR 819f1f142adSRobert Elliott select CRYPTO_HASH 820f1f142adSRobert Elliott select CRYPTO_AEAD 821f1f142adSRobert Elliott select CRYPTO_MANAGER 822f1f142adSRobert Elliott help 823e3d2eaddSRobert Elliott CCM (Counter with Cipher Block Chaining-Message Authentication Code) 824e3d2eaddSRobert Elliott authenticated encryption mode (NIST SP800-38C) 825f1f142adSRobert Elliott 826f1f142adSRobert Elliottconfig CRYPTO_GCM 827cf514b2aSRobert Elliott tristate "GCM (Galois/Counter Mode) and GMAC (GCM MAC)" 828f1f142adSRobert Elliott select CRYPTO_CTR 829f1f142adSRobert Elliott select CRYPTO_AEAD 830f1f142adSRobert Elliott select CRYPTO_GHASH 831f1f142adSRobert Elliott select CRYPTO_NULL 832f1f142adSRobert Elliott select CRYPTO_MANAGER 833f1f142adSRobert Elliott help 834e3d2eaddSRobert Elliott GCM (Galois/Counter Mode) authenticated encryption mode and GMAC 835e3d2eaddSRobert Elliott (GCM Message Authentication Code) (NIST SP800-38D) 836e3d2eaddSRobert Elliott 837e3d2eaddSRobert Elliott This is required for IPSec ESP (XFRM_ESP). 838f1f142adSRobert Elliott 839f1f142adSRobert Elliottconfig CRYPTO_SEQIV 840f1f142adSRobert Elliott tristate "Sequence Number IV Generator" 841f1f142adSRobert Elliott select CRYPTO_AEAD 842f1f142adSRobert Elliott select CRYPTO_SKCIPHER 843f1f142adSRobert Elliott select CRYPTO_NULL 844f1f142adSRobert Elliott select CRYPTO_RNG_DEFAULT 845f1f142adSRobert Elliott select CRYPTO_MANAGER 846f1f142adSRobert Elliott help 847e3d2eaddSRobert Elliott Sequence Number IV generator 848e3d2eaddSRobert Elliott 849f1f142adSRobert Elliott This IV generator generates an IV based on a sequence number by 850e3d2eaddSRobert Elliott xoring it with a salt. This algorithm is mainly useful for CTR. 851e3d2eaddSRobert Elliott 852e3d2eaddSRobert Elliott This is required for IPsec ESP (XFRM_ESP). 853f1f142adSRobert Elliott 854f1f142adSRobert Elliottconfig CRYPTO_ECHAINIV 855f1f142adSRobert Elliott tristate "Encrypted Chain IV Generator" 856f1f142adSRobert Elliott select CRYPTO_AEAD 857f1f142adSRobert Elliott select CRYPTO_NULL 858f1f142adSRobert Elliott select CRYPTO_RNG_DEFAULT 859f1f142adSRobert Elliott select CRYPTO_MANAGER 860f1f142adSRobert Elliott help 861e3d2eaddSRobert Elliott Encrypted Chain IV generator 862e3d2eaddSRobert Elliott 863f1f142adSRobert Elliott This IV generator generates an IV based on the encryption of 864f1f142adSRobert Elliott a sequence number xored with a salt. This is the default 865f1f142adSRobert Elliott algorithm for CBC. 866f1f142adSRobert Elliott 867f1f142adSRobert Elliottconfig CRYPTO_ESSIV 868e3d2eaddSRobert Elliott tristate "Encrypted Salt-Sector IV Generator" 869f1f142adSRobert Elliott select CRYPTO_AUTHENC 870f1f142adSRobert Elliott help 871e3d2eaddSRobert Elliott Encrypted Salt-Sector IV generator 872e3d2eaddSRobert Elliott 873e3d2eaddSRobert Elliott This IV generator is used in some cases by fscrypt and/or 874f1f142adSRobert Elliott dm-crypt. It uses the hash of the block encryption key as the 875f1f142adSRobert Elliott symmetric key for a block encryption pass applied to the input 876f1f142adSRobert Elliott IV, making low entropy IV sources more suitable for block 877f1f142adSRobert Elliott encryption. 878f1f142adSRobert Elliott 879f1f142adSRobert Elliott This driver implements a crypto API template that can be 880f1f142adSRobert Elliott instantiated either as an skcipher or as an AEAD (depending on the 881f1f142adSRobert Elliott type of the first template argument), and which defers encryption 882f1f142adSRobert Elliott and decryption requests to the encapsulated cipher after applying 883f1f142adSRobert Elliott ESSIV to the input IV. Note that in the AEAD case, it is assumed 884f1f142adSRobert Elliott that the keys are presented in the same format used by the authenc 885f1f142adSRobert Elliott template, and that the IV appears at the end of the authenticated 886f1f142adSRobert Elliott associated data (AAD) region (which is how dm-crypt uses it.) 887f1f142adSRobert Elliott 888f1f142adSRobert Elliott Note that the use of ESSIV is not recommended for new deployments, 889f1f142adSRobert Elliott and so this only needs to be enabled when interoperability with 890f1f142adSRobert Elliott existing encrypted volumes of filesystems is required, or when 891f1f142adSRobert Elliott building for a particular system that requires it (e.g., when 892f1f142adSRobert Elliott the SoC in question has accelerated CBC but not XTS, making CBC 893f1f142adSRobert Elliott combined with ESSIV the only feasible mode for h/w accelerated 894f1f142adSRobert Elliott block encryption) 895f1f142adSRobert Elliott 896f1f142adSRobert Elliottendmenu 897f1f142adSRobert Elliott 898f1f142adSRobert Elliottmenu "Hashes, digests, and MACs" 899f1f142adSRobert Elliott 900f1f142adSRobert Elliottconfig CRYPTO_BLAKE2B 9013f342a23SRobert Elliott tristate "BLAKE2b" 902f1f142adSRobert Elliott select CRYPTO_HASH 903f1f142adSRobert Elliott help 9043f342a23SRobert Elliott BLAKE2b cryptographic hash function (RFC 7693) 9053f342a23SRobert Elliott 9063f342a23SRobert Elliott BLAKE2b is optimized for 64-bit platforms and can produce digests 9073f342a23SRobert Elliott of any size between 1 and 64 bytes. The keyed hash is also implemented. 908f1f142adSRobert Elliott 909f1f142adSRobert Elliott This module provides the following algorithms: 910f1f142adSRobert Elliott - blake2b-160 911f1f142adSRobert Elliott - blake2b-256 912f1f142adSRobert Elliott - blake2b-384 913f1f142adSRobert Elliott - blake2b-512 914f1f142adSRobert Elliott 9153f342a23SRobert Elliott Used by the btrfs filesystem. 9163f342a23SRobert Elliott 9173f342a23SRobert Elliott See https://blake2.net for further information. 9183f342a23SRobert Elliott 9193f342a23SRobert Elliott config CRYPTO_BLAKE2S 9203f342a23SRobert Elliott tristate "BLAKE2s" 9213f342a23SRobert Elliott select CRYPTO_LIB_BLAKE2S_GENERIC 9223f342a23SRobert Elliott select CRYPTO_HASH 9233f342a23SRobert Elliott help 9243f342a23SRobert Elliott BLAKE2s cryptographic hash function (RFC 7693) 9253f342a23SRobert Elliott 9263f342a23SRobert Elliott BLAKE2s is optimized for 8 to 32-bit platforms and can produce 9273f342a23SRobert Elliott digests of any size between 1 and 32 bytes. The keyed hash is 9283f342a23SRobert Elliott also implemented. 9293f342a23SRobert Elliott 9303f342a23SRobert Elliott This module provides the following algorithms: 9313f342a23SRobert Elliott - blake2s-128 9323f342a23SRobert Elliott - blake2s-160 9333f342a23SRobert Elliott - blake2s-224 9343f342a23SRobert Elliott - blake2s-256 9353f342a23SRobert Elliott 9363f342a23SRobert Elliott Used by Wireguard. 9373f342a23SRobert Elliott 938f1f142adSRobert Elliott See https://blake2.net for further information. 939f1f142adSRobert Elliott 940f1f142adSRobert Elliottconfig CRYPTO_CMAC 9413f342a23SRobert Elliott tristate "CMAC (Cipher-based MAC)" 942f1f142adSRobert Elliott select CRYPTO_HASH 943f1f142adSRobert Elliott select CRYPTO_MANAGER 944f1f142adSRobert Elliott help 9453f342a23SRobert Elliott CMAC (Cipher-based Message Authentication Code) authentication 9463f342a23SRobert Elliott mode (NIST SP800-38B and IETF RFC4493) 947f1f142adSRobert Elliott 948f1f142adSRobert Elliottconfig CRYPTO_GHASH 9493f342a23SRobert Elliott tristate "GHASH" 950f1f142adSRobert Elliott select CRYPTO_GF128MUL 951f1f142adSRobert Elliott select CRYPTO_HASH 952f1f142adSRobert Elliott help 9533f342a23SRobert Elliott GCM GHASH function (NIST SP800-38D) 954f1f142adSRobert Elliott 955f1f142adSRobert Elliottconfig CRYPTO_HMAC 9563f342a23SRobert Elliott tristate "HMAC (Keyed-Hash MAC)" 957f1f142adSRobert Elliott select CRYPTO_HASH 958f1f142adSRobert Elliott select CRYPTO_MANAGER 959f1f142adSRobert Elliott help 9603f342a23SRobert Elliott HMAC (Keyed-Hash Message Authentication Code) (FIPS 198 and 9613f342a23SRobert Elliott RFC2104) 9623f342a23SRobert Elliott 9633f342a23SRobert Elliott This is required for IPsec AH (XFRM_AH) and IPsec ESP (XFRM_ESP). 964f1f142adSRobert Elliott 965f1f142adSRobert Elliottconfig CRYPTO_MD4 9663f342a23SRobert Elliott tristate "MD4" 967f1f142adSRobert Elliott select CRYPTO_HASH 968f1f142adSRobert Elliott help 9693f342a23SRobert Elliott MD4 message digest algorithm (RFC1320) 970f1f142adSRobert Elliott 971f1f142adSRobert Elliottconfig CRYPTO_MD5 9723f342a23SRobert Elliott tristate "MD5" 973f1f142adSRobert Elliott select CRYPTO_HASH 974f1f142adSRobert Elliott help 9753f342a23SRobert Elliott MD5 message digest algorithm (RFC1321) 976f1f142adSRobert Elliott 977f1f142adSRobert Elliottconfig CRYPTO_MICHAEL_MIC 9783f342a23SRobert Elliott tristate "Michael MIC" 979f1f142adSRobert Elliott select CRYPTO_HASH 980f1f142adSRobert Elliott help 9813f342a23SRobert Elliott Michael MIC (Message Integrity Code) (IEEE 802.11i) 9823f342a23SRobert Elliott 9833f342a23SRobert Elliott Defined by the IEEE 802.11i TKIP (Temporal Key Integrity Protocol), 9843f342a23SRobert Elliott known as WPA (Wif-Fi Protected Access). 9853f342a23SRobert Elliott 9863f342a23SRobert Elliott This algorithm is required for TKIP, but it should not be used for 9873f342a23SRobert Elliott other purposes because of the weakness of the algorithm. 988f1f142adSRobert Elliott 989f1f142adSRobert Elliottconfig CRYPTO_POLYVAL 990f1f142adSRobert Elliott tristate 991f1f142adSRobert Elliott select CRYPTO_GF128MUL 992f1f142adSRobert Elliott select CRYPTO_HASH 993f1f142adSRobert Elliott help 9943f342a23SRobert Elliott POLYVAL hash function for HCTR2 9953f342a23SRobert Elliott 9963f342a23SRobert Elliott This is used in HCTR2. It is not a general-purpose 997f1f142adSRobert Elliott cryptographic hash function. 998f1f142adSRobert Elliott 999f1f142adSRobert Elliottconfig CRYPTO_POLY1305 10003f342a23SRobert Elliott tristate "Poly1305" 1001f1f142adSRobert Elliott select CRYPTO_HASH 1002f1f142adSRobert Elliott select CRYPTO_LIB_POLY1305_GENERIC 1003f1f142adSRobert Elliott help 10043f342a23SRobert Elliott Poly1305 authenticator algorithm (RFC7539) 1005f1f142adSRobert Elliott 1006f1f142adSRobert Elliott Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 1007f1f142adSRobert Elliott It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 1008f1f142adSRobert Elliott in IETF protocols. This is the portable C implementation of Poly1305. 1009f1f142adSRobert Elliott 1010f1f142adSRobert Elliottconfig CRYPTO_RMD160 10113f342a23SRobert Elliott tristate "RIPEMD-160" 1012f1f142adSRobert Elliott select CRYPTO_HASH 1013f1f142adSRobert Elliott help 10143f342a23SRobert Elliott RIPEMD-160 hash function (ISO/IEC 10118-3) 1015f1f142adSRobert Elliott 1016f1f142adSRobert Elliott RIPEMD-160 is a 160-bit cryptographic hash function. It is intended 1017f1f142adSRobert Elliott to be used as a secure replacement for the 128-bit hash functions 1018f1f142adSRobert Elliott MD4, MD5 and its predecessor RIPEMD 1019f1f142adSRobert Elliott (not to be confused with RIPEMD-128). 1020f1f142adSRobert Elliott 10213f342a23SRobert Elliott Its speed is comparable to SHA-1 and there are no known attacks 1022f1f142adSRobert Elliott against RIPEMD-160. 1023f1f142adSRobert Elliott 1024f1f142adSRobert Elliott Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 10253f342a23SRobert Elliott See https://homes.esat.kuleuven.be/~bosselae/ripemd160.html 10263f342a23SRobert Elliott for further information. 1027f1f142adSRobert Elliott 1028f1f142adSRobert Elliottconfig CRYPTO_SHA1 10293f342a23SRobert Elliott tristate "SHA-1" 1030f1f142adSRobert Elliott select CRYPTO_HASH 1031f1f142adSRobert Elliott select CRYPTO_LIB_SHA1 1032f1f142adSRobert Elliott help 10333f342a23SRobert Elliott SHA-1 secure hash algorithm (FIPS 180, ISO/IEC 10118-3) 1034f1f142adSRobert Elliott 1035f1f142adSRobert Elliottconfig CRYPTO_SHA256 10363f342a23SRobert Elliott tristate "SHA-224 and SHA-256" 1037f1f142adSRobert Elliott select CRYPTO_HASH 1038f1f142adSRobert Elliott select CRYPTO_LIB_SHA256 1039f1f142adSRobert Elliott help 10403f342a23SRobert Elliott SHA-224 and SHA-256 secure hash algorithms (FIPS 180, ISO/IEC 10118-3) 1041f1f142adSRobert Elliott 10423f342a23SRobert Elliott This is required for IPsec AH (XFRM_AH) and IPsec ESP (XFRM_ESP). 10433f342a23SRobert Elliott Used by the btrfs filesystem, Ceph, NFS, and SMB. 1044f1f142adSRobert Elliott 1045f1f142adSRobert Elliottconfig CRYPTO_SHA512 10463f342a23SRobert Elliott tristate "SHA-384 and SHA-512" 1047f1f142adSRobert Elliott select CRYPTO_HASH 1048f1f142adSRobert Elliott help 10493f342a23SRobert Elliott SHA-384 and SHA-512 secure hash algorithms (FIPS 180, ISO/IEC 10118-3) 1050f1f142adSRobert Elliott 1051f1f142adSRobert Elliottconfig CRYPTO_SHA3 10523f342a23SRobert Elliott tristate "SHA-3" 1053f1f142adSRobert Elliott select CRYPTO_HASH 1054f1f142adSRobert Elliott help 10553f342a23SRobert Elliott SHA-3 secure hash algorithms (FIPS 202, ISO/IEC 10118-3) 1056f1f142adSRobert Elliott 1057f1f142adSRobert Elliottconfig CRYPTO_SM3 1058f1f142adSRobert Elliott tristate 1059f1f142adSRobert Elliott 1060f1f142adSRobert Elliottconfig CRYPTO_SM3_GENERIC 10613f342a23SRobert Elliott tristate "SM3 (ShangMi 3)" 1062f1f142adSRobert Elliott select CRYPTO_HASH 1063f1f142adSRobert Elliott select CRYPTO_SM3 1064f1f142adSRobert Elliott help 10653f342a23SRobert Elliott SM3 (ShangMi 3) secure hash function (OSCCA GM/T 0004-2012, ISO/IEC 10118-3) 10663f342a23SRobert Elliott 10673f342a23SRobert Elliott This is part of the Chinese Commercial Cryptography suite. 1068f1f142adSRobert Elliott 1069f1f142adSRobert Elliott References: 1070f1f142adSRobert Elliott http://www.oscca.gov.cn/UpFile/20101222141857786.pdf 1071f1f142adSRobert Elliott https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash 1072f1f142adSRobert Elliott 1073f1f142adSRobert Elliottconfig CRYPTO_STREEBOG 10743f342a23SRobert Elliott tristate "Streebog" 1075f1f142adSRobert Elliott select CRYPTO_HASH 1076f1f142adSRobert Elliott help 10773f342a23SRobert Elliott Streebog Hash Function (GOST R 34.11-2012, RFC 6986, ISO/IEC 10118-3) 10783f342a23SRobert Elliott 10793f342a23SRobert Elliott This is one of the Russian cryptographic standard algorithms (called 10803f342a23SRobert Elliott GOST algorithms). This setting enables two hash algorithms with 10813f342a23SRobert Elliott 256 and 512 bits output. 1082f1f142adSRobert Elliott 1083f1f142adSRobert Elliott References: 1084f1f142adSRobert Elliott https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf 1085f1f142adSRobert Elliott https://tools.ietf.org/html/rfc6986 1086f1f142adSRobert Elliott 1087f1f142adSRobert Elliottconfig CRYPTO_VMAC 10883f342a23SRobert Elliott tristate "VMAC" 1089f1f142adSRobert Elliott select CRYPTO_HASH 1090f1f142adSRobert Elliott select CRYPTO_MANAGER 1091f1f142adSRobert Elliott help 1092f1f142adSRobert Elliott VMAC is a message authentication algorithm designed for 1093f1f142adSRobert Elliott very high speed on 64-bit architectures. 1094f1f142adSRobert Elliott 10953f342a23SRobert Elliott See https://fastcrypto.org/vmac for further information. 1096f1f142adSRobert Elliott 1097f1f142adSRobert Elliottconfig CRYPTO_WP512 10983f342a23SRobert Elliott tristate "Whirlpool" 1099f1f142adSRobert Elliott select CRYPTO_HASH 1100f1f142adSRobert Elliott help 11013f342a23SRobert Elliott Whirlpool hash function (ISO/IEC 10118-3) 11023f342a23SRobert Elliott 11033f342a23SRobert Elliott 512, 384 and 256-bit hashes. 1104f1f142adSRobert Elliott 1105f1f142adSRobert Elliott Whirlpool-512 is part of the NESSIE cryptographic primitives. 1106f1f142adSRobert Elliott 11073f342a23SRobert Elliott See https://web.archive.org/web/20171129084214/http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html 11083f342a23SRobert Elliott for further information. 1109f1f142adSRobert Elliott 1110f1f142adSRobert Elliottconfig CRYPTO_XCBC 11113f342a23SRobert Elliott tristate "XCBC-MAC (Extended Cipher Block Chaining MAC)" 1112f1f142adSRobert Elliott select CRYPTO_HASH 1113f1f142adSRobert Elliott select CRYPTO_MANAGER 1114f1f142adSRobert Elliott help 11153f342a23SRobert Elliott XCBC-MAC (Extended Cipher Block Chaining Message Authentication 11163f342a23SRobert Elliott Code) (RFC3566) 1117f1f142adSRobert Elliott 1118f1f142adSRobert Elliottconfig CRYPTO_XXHASH 11193f342a23SRobert Elliott tristate "xxHash" 1120f1f142adSRobert Elliott select CRYPTO_HASH 1121f1f142adSRobert Elliott select XXHASH 1122f1f142adSRobert Elliott help 11233f342a23SRobert Elliott xxHash non-cryptographic hash algorithm 11243f342a23SRobert Elliott 11253f342a23SRobert Elliott Extremely fast, working at speeds close to RAM limits. 11263f342a23SRobert Elliott 11273f342a23SRobert Elliott Used by the btrfs filesystem. 1128f1f142adSRobert Elliott 1129f1f142adSRobert Elliottendmenu 1130f1f142adSRobert Elliott 1131f1f142adSRobert Elliottmenu "CRCs (cyclic redundancy checks)" 1132f1f142adSRobert Elliott 1133f1f142adSRobert Elliottconfig CRYPTO_CRC32C 1134ec84348dSRobert Elliott tristate "CRC32c" 1135f1f142adSRobert Elliott select CRYPTO_HASH 1136f1f142adSRobert Elliott select CRC32 1137f1f142adSRobert Elliott help 1138ec84348dSRobert Elliott CRC32c CRC algorithm with the iSCSI polynomial (RFC 3385 and RFC 3720) 1139ec84348dSRobert Elliott 1140ec84348dSRobert Elliott A 32-bit CRC (cyclic redundancy check) with a polynomial defined 1141ec84348dSRobert Elliott by G. Castagnoli, S. Braeuer and M. Herrman in "Optimization of Cyclic 1142ec84348dSRobert Elliott Redundancy-Check Codes with 24 and 32 Parity Bits", IEEE Transactions 1143ec84348dSRobert Elliott on Communications, Vol. 41, No. 6, June 1993, selected for use with 1144ec84348dSRobert Elliott iSCSI. 1145ec84348dSRobert Elliott 1146ec84348dSRobert Elliott Used by btrfs, ext4, jbd2, NVMeoF/TCP, and iSCSI. 1147f1f142adSRobert Elliott 1148f1f142adSRobert Elliottconfig CRYPTO_CRC32 1149ec84348dSRobert Elliott tristate "CRC32" 1150f1f142adSRobert Elliott select CRYPTO_HASH 1151f1f142adSRobert Elliott select CRC32 1152f1f142adSRobert Elliott help 1153ec84348dSRobert Elliott CRC32 CRC algorithm (IEEE 802.3) 1154ec84348dSRobert Elliott 1155ec84348dSRobert Elliott Used by RoCEv2 and f2fs. 1156f1f142adSRobert Elliott 1157f1f142adSRobert Elliottconfig CRYPTO_CRCT10DIF 1158ec84348dSRobert Elliott tristate "CRCT10DIF" 1159f1f142adSRobert Elliott select CRYPTO_HASH 1160f1f142adSRobert Elliott help 1161ec84348dSRobert Elliott CRC16 CRC algorithm used for the T10 (SCSI) Data Integrity Field (DIF) 1162ec84348dSRobert Elliott 1163ec84348dSRobert Elliott CRC algorithm used by the SCSI Block Commands standard. 1164f1f142adSRobert Elliott 1165f1f142adSRobert Elliottconfig CRYPTO_CRC64_ROCKSOFT 1166ec84348dSRobert Elliott tristate "CRC64 based on Rocksoft Model algorithm" 1167f1f142adSRobert Elliott depends on CRC64 1168f1f142adSRobert Elliott select CRYPTO_HASH 1169ec84348dSRobert Elliott help 1170ec84348dSRobert Elliott CRC64 CRC algorithm based on the Rocksoft Model CRC Algorithm 1171ec84348dSRobert Elliott 1172ec84348dSRobert Elliott Used by the NVMe implementation of T10 DIF (BLK_DEV_INTEGRITY) 1173ec84348dSRobert Elliott 1174ec84348dSRobert Elliott See https://zlib.net/crc_v3.txt 1175f1f142adSRobert Elliott 1176f1f142adSRobert Elliottendmenu 1177f1f142adSRobert Elliott 1178f1f142adSRobert Elliottmenu "Compression" 1179584fffc8SSebastian Siewior 11801da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE 1181*a9a98d49SRobert Elliott tristate "Deflate" 1182cce9e06dSHerbert Xu select CRYPTO_ALGAPI 1183f6ded09dSGiovanni Cabiddu select CRYPTO_ACOMP2 11841da177e4SLinus Torvalds select ZLIB_INFLATE 11851da177e4SLinus Torvalds select ZLIB_DEFLATE 11861da177e4SLinus Torvalds help 1187*a9a98d49SRobert Elliott Deflate compression algorithm (RFC1951) 11881da177e4SLinus Torvalds 1189*a9a98d49SRobert Elliott Used by IPSec with the IPCOMP protocol (RFC3173, RFC2394) 11901da177e4SLinus Torvalds 11910b77abb3SZoltan Sogorconfig CRYPTO_LZO 1192*a9a98d49SRobert Elliott tristate "LZO" 11930b77abb3SZoltan Sogor select CRYPTO_ALGAPI 1194ac9d2c4bSGiovanni Cabiddu select CRYPTO_ACOMP2 11950b77abb3SZoltan Sogor select LZO_COMPRESS 11960b77abb3SZoltan Sogor select LZO_DECOMPRESS 11970b77abb3SZoltan Sogor help 1198*a9a98d49SRobert Elliott LZO compression algorithm 1199*a9a98d49SRobert Elliott 1200*a9a98d49SRobert Elliott See https://www.oberhumer.com/opensource/lzo/ for further information. 12010b77abb3SZoltan Sogor 120235a1fc18SSeth Jenningsconfig CRYPTO_842 1203*a9a98d49SRobert Elliott tristate "842" 12042062c5b6SDan Streetman select CRYPTO_ALGAPI 12056a8de3aeSGiovanni Cabiddu select CRYPTO_ACOMP2 12062062c5b6SDan Streetman select 842_COMPRESS 12072062c5b6SDan Streetman select 842_DECOMPRESS 120835a1fc18SSeth Jennings help 1209*a9a98d49SRobert Elliott 842 compression algorithm by IBM 1210*a9a98d49SRobert Elliott 1211*a9a98d49SRobert Elliott See https://github.com/plauth/lib842 for further information. 121235a1fc18SSeth Jennings 12130ea8530dSChanho Minconfig CRYPTO_LZ4 1214*a9a98d49SRobert Elliott tristate "LZ4" 12150ea8530dSChanho Min select CRYPTO_ALGAPI 12168cd9330eSGiovanni Cabiddu select CRYPTO_ACOMP2 12170ea8530dSChanho Min select LZ4_COMPRESS 12180ea8530dSChanho Min select LZ4_DECOMPRESS 12190ea8530dSChanho Min help 1220*a9a98d49SRobert Elliott LZ4 compression algorithm 1221*a9a98d49SRobert Elliott 1222*a9a98d49SRobert Elliott See https://github.com/lz4/lz4 for further information. 12230ea8530dSChanho Min 12240ea8530dSChanho Minconfig CRYPTO_LZ4HC 1225*a9a98d49SRobert Elliott tristate "LZ4HC" 12260ea8530dSChanho Min select CRYPTO_ALGAPI 122791d53d96SGiovanni Cabiddu select CRYPTO_ACOMP2 12280ea8530dSChanho Min select LZ4HC_COMPRESS 12290ea8530dSChanho Min select LZ4_DECOMPRESS 12300ea8530dSChanho Min help 1231*a9a98d49SRobert Elliott LZ4 high compression mode algorithm 1232*a9a98d49SRobert Elliott 1233*a9a98d49SRobert Elliott See https://github.com/lz4/lz4 for further information. 12340ea8530dSChanho Min 1235d28fc3dbSNick Terrellconfig CRYPTO_ZSTD 1236*a9a98d49SRobert Elliott tristate "Zstd" 1237d28fc3dbSNick Terrell select CRYPTO_ALGAPI 1238d28fc3dbSNick Terrell select CRYPTO_ACOMP2 1239d28fc3dbSNick Terrell select ZSTD_COMPRESS 1240d28fc3dbSNick Terrell select ZSTD_DECOMPRESS 1241d28fc3dbSNick Terrell help 1242*a9a98d49SRobert Elliott zstd compression algorithm 1243*a9a98d49SRobert Elliott 1244*a9a98d49SRobert Elliott See https://github.com/facebook/zstd for further information. 1245d28fc3dbSNick Terrell 1246f1f142adSRobert Elliottendmenu 1247f1f142adSRobert Elliott 1248f1f142adSRobert Elliottmenu "Random number generation" 124917f0f4a4SNeil Horman 125017f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG 1251*a9a98d49SRobert Elliott tristate "ANSI PRNG (Pseudo Random Number Generator)" 125217f0f4a4SNeil Horman select CRYPTO_AES 125317f0f4a4SNeil Horman select CRYPTO_RNG 125417f0f4a4SNeil Horman help 1255*a9a98d49SRobert Elliott Pseudo RNG (random number generator) (ANSI X9.31 Appendix A.2.4) 1256*a9a98d49SRobert Elliott 1257*a9a98d49SRobert Elliott This uses the AES cipher algorithm. 1258*a9a98d49SRobert Elliott 1259*a9a98d49SRobert Elliott Note that this option must be enabled if CRYPTO_FIPS is selected 126017f0f4a4SNeil Horman 1261f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU 1262*a9a98d49SRobert Elliott tristate "NIST SP800-90A DRBG (Deterministic Random Bit Generator)" 1263419090c6SStephan Mueller help 1264*a9a98d49SRobert Elliott DRBG (Deterministic Random Bit Generator) (NIST SP800-90A) 1265*a9a98d49SRobert Elliott 1266*a9a98d49SRobert Elliott In the following submenu, one or more of the DRBG types must be selected. 1267419090c6SStephan Mueller 1268f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU 1269419090c6SStephan Mueller 1270419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC 1271401e4238SHerbert Xu bool 1272419090c6SStephan Mueller default y 1273419090c6SStephan Mueller select CRYPTO_HMAC 12745261cdf4SStephan Mueller select CRYPTO_SHA512 1275419090c6SStephan Mueller 1276419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH 1277*a9a98d49SRobert Elliott bool "Hash_DRBG" 1278826775bbSHerbert Xu select CRYPTO_SHA256 1279419090c6SStephan Mueller help 1280*a9a98d49SRobert Elliott Hash_DRBG variant as defined in NIST SP800-90A. 1281*a9a98d49SRobert Elliott 1282*a9a98d49SRobert Elliott This uses the SHA-1, SHA-256, SHA-384, or SHA-512 hash algorithms. 1283419090c6SStephan Mueller 1284419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR 1285*a9a98d49SRobert Elliott bool "CTR_DRBG" 1286419090c6SStephan Mueller select CRYPTO_AES 1287d6fc1a45SCorentin Labbe select CRYPTO_CTR 1288419090c6SStephan Mueller help 1289*a9a98d49SRobert Elliott CTR_DRBG variant as defined in NIST SP800-90A. 1290*a9a98d49SRobert Elliott 1291*a9a98d49SRobert Elliott This uses the AES cipher algorithm with the counter block mode. 1292419090c6SStephan Mueller 1293f2c89a10SHerbert Xuconfig CRYPTO_DRBG 1294f2c89a10SHerbert Xu tristate 1295401e4238SHerbert Xu default CRYPTO_DRBG_MENU 1296f2c89a10SHerbert Xu select CRYPTO_RNG 1297bb5530e4SStephan Mueller select CRYPTO_JITTERENTROPY 1298f2c89a10SHerbert Xu 1299f2c89a10SHerbert Xuendif # if CRYPTO_DRBG_MENU 1300419090c6SStephan Mueller 1301bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY 1302*a9a98d49SRobert Elliott tristate "CPU Jitter Non-Deterministic RNG (Random Number Generator)" 13032f313e02SArnd Bergmann select CRYPTO_RNG 1304bb5530e4SStephan Mueller help 1305*a9a98d49SRobert Elliott CPU Jitter RNG (Random Number Generator) from the Jitterentropy library 1306*a9a98d49SRobert Elliott 1307*a9a98d49SRobert Elliott A non-physical non-deterministic ("true") RNG (e.g., an entropy source 1308*a9a98d49SRobert Elliott compliant with NIST SP800-90B) intended to provide a seed to a 1309*a9a98d49SRobert Elliott deterministic RNG (e.g. per NIST SP800-90C). 1310*a9a98d49SRobert Elliott This RNG does not perform any cryptographic whitening of the generated 1311*a9a98d49SRobert Elliott 1312*a9a98d49SRobert Elliott See https://www.chronox.de/jent.html 1313bb5530e4SStephan Mueller 1314026a733eSStephan Müllerconfig CRYPTO_KDF800108_CTR 1315026a733eSStephan Müller tristate 1316a88592ccSHerbert Xu select CRYPTO_HMAC 1317304b4aceSStephan Müller select CRYPTO_SHA256 1318026a733eSStephan Müller 1319f1f142adSRobert Elliottendmenu 13209bc51715SRobert Elliottmenu "Userspace interface" 1321f1f142adSRobert Elliott 132203c8efc1SHerbert Xuconfig CRYPTO_USER_API 132303c8efc1SHerbert Xu tristate 132403c8efc1SHerbert Xu 1325fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH 13269bc51715SRobert Elliott tristate "Hash algorithms" 13277451708fSHerbert Xu depends on NET 1328fe869cdbSHerbert Xu select CRYPTO_HASH 1329fe869cdbSHerbert Xu select CRYPTO_USER_API 1330fe869cdbSHerbert Xu help 13319bc51715SRobert Elliott Enable the userspace interface for hash algorithms. 13329bc51715SRobert Elliott 13339bc51715SRobert Elliott See Documentation/crypto/userspace-if.rst and 13349bc51715SRobert Elliott https://www.chronox.de/libkcapi/html/index.html 1335fe869cdbSHerbert Xu 13368ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER 13379bc51715SRobert Elliott tristate "Symmetric key cipher algorithms" 13387451708fSHerbert Xu depends on NET 1339b95bba5dSEric Biggers select CRYPTO_SKCIPHER 13408ff59090SHerbert Xu select CRYPTO_USER_API 13418ff59090SHerbert Xu help 13429bc51715SRobert Elliott Enable the userspace interface for symmetric key cipher algorithms. 13439bc51715SRobert Elliott 13449bc51715SRobert Elliott See Documentation/crypto/userspace-if.rst and 13459bc51715SRobert Elliott https://www.chronox.de/libkcapi/html/index.html 13468ff59090SHerbert Xu 13472f375538SStephan Muellerconfig CRYPTO_USER_API_RNG 13489bc51715SRobert Elliott tristate "RNG (random number generator) algorithms" 13492f375538SStephan Mueller depends on NET 13502f375538SStephan Mueller select CRYPTO_RNG 13512f375538SStephan Mueller select CRYPTO_USER_API 13522f375538SStephan Mueller help 13539bc51715SRobert Elliott Enable the userspace interface for RNG (random number generator) 13549bc51715SRobert Elliott algorithms. 13559bc51715SRobert Elliott 13569bc51715SRobert Elliott See Documentation/crypto/userspace-if.rst and 13579bc51715SRobert Elliott https://www.chronox.de/libkcapi/html/index.html 13582f375538SStephan Mueller 135977ebdabeSElena Petrovaconfig CRYPTO_USER_API_RNG_CAVP 136077ebdabeSElena Petrova bool "Enable CAVP testing of DRBG" 136177ebdabeSElena Petrova depends on CRYPTO_USER_API_RNG && CRYPTO_DRBG 136277ebdabeSElena Petrova help 13639bc51715SRobert Elliott Enable extra APIs in the userspace interface for NIST CAVP 13649bc51715SRobert Elliott (Cryptographic Algorithm Validation Program) testing: 13659bc51715SRobert Elliott - resetting DRBG entropy 13669bc51715SRobert Elliott - providing Additional Data 13679bc51715SRobert Elliott 136877ebdabeSElena Petrova This should only be enabled for CAVP testing. You should say 136977ebdabeSElena Petrova no unless you know what this is. 137077ebdabeSElena Petrova 1371b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD 13729bc51715SRobert Elliott tristate "AEAD cipher algorithms" 1373b64a2d95SHerbert Xu depends on NET 1374b64a2d95SHerbert Xu select CRYPTO_AEAD 1375b95bba5dSEric Biggers select CRYPTO_SKCIPHER 137672548b09SStephan Mueller select CRYPTO_NULL 1377b64a2d95SHerbert Xu select CRYPTO_USER_API 1378b64a2d95SHerbert Xu help 13799bc51715SRobert Elliott Enable the userspace interface for AEAD cipher algorithms. 13809bc51715SRobert Elliott 13819bc51715SRobert Elliott See Documentation/crypto/userspace-if.rst and 13829bc51715SRobert Elliott https://www.chronox.de/libkcapi/html/index.html 1383b64a2d95SHerbert Xu 13849ace6771SArd Biesheuvelconfig CRYPTO_USER_API_ENABLE_OBSOLETE 13859bc51715SRobert Elliott bool "Obsolete cryptographic algorithms" 13869ace6771SArd Biesheuvel depends on CRYPTO_USER_API 13879ace6771SArd Biesheuvel default y 13889ace6771SArd Biesheuvel help 13899ace6771SArd Biesheuvel Allow obsolete cryptographic algorithms to be selected that have 13909ace6771SArd Biesheuvel already been phased out from internal use by the kernel, and are 13919ace6771SArd Biesheuvel only useful for userspace clients that still rely on them. 13929ace6771SArd Biesheuvel 1393cac5818cSCorentin Labbeconfig CRYPTO_STATS 13949bc51715SRobert Elliott bool "Crypto usage statistics" 1395a6a31385SCorentin Labbe depends on CRYPTO_USER 1396cac5818cSCorentin Labbe help 13979bc51715SRobert Elliott Enable the gathering of crypto stats. 13989bc51715SRobert Elliott 13999bc51715SRobert Elliott This collects data sizes, numbers of requests, and numbers 14009bc51715SRobert Elliott of errors processed by: 14019bc51715SRobert Elliott - AEAD ciphers (encrypt, decrypt) 14029bc51715SRobert Elliott - asymmetric key ciphers (encrypt, decrypt, verify, sign) 14039bc51715SRobert Elliott - symmetric key ciphers (encrypt, decrypt) 14049bc51715SRobert Elliott - compression algorithms (compress, decompress) 14059bc51715SRobert Elliott - hash algorithms (hash) 14069bc51715SRobert Elliott - key-agreement protocol primitives (setsecret, generate 14079bc51715SRobert Elliott public key, compute shared secret) 14089bc51715SRobert Elliott - RNG (generate, seed) 1409cac5818cSCorentin Labbe 1410f1f142adSRobert Elliottendmenu 1411f1f142adSRobert Elliott 1412ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO 1413ee08997fSDmitry Kasatkin bool 1414ee08997fSDmitry Kasatkin 14154a329fecSRobert Elliottif ARM 14164a329fecSRobert Elliottsource "arch/arm/crypto/Kconfig" 14174a329fecSRobert Elliottendif 14184a329fecSRobert Elliottif ARM64 14194a329fecSRobert Elliottsource "arch/arm64/crypto/Kconfig" 14204a329fecSRobert Elliottendif 1421e45f710bSRobert Elliottif MIPS 1422e45f710bSRobert Elliottsource "arch/mips/crypto/Kconfig" 1423e45f710bSRobert Elliottendif 14246a490a4eSRobert Elliottif PPC 14256a490a4eSRobert Elliottsource "arch/powerpc/crypto/Kconfig" 14266a490a4eSRobert Elliottendif 1427c9d24c97SRobert Elliottif S390 1428c9d24c97SRobert Elliottsource "arch/s390/crypto/Kconfig" 1429c9d24c97SRobert Elliottendif 14300e9f9ea6SRobert Elliottif SPARC 14310e9f9ea6SRobert Elliottsource "arch/sparc/crypto/Kconfig" 14320e9f9ea6SRobert Elliottendif 143328a936efSRobert Elliottif X86 143428a936efSRobert Elliottsource "arch/x86/crypto/Kconfig" 143528a936efSRobert Elliottendif 1436e45f710bSRobert Elliott 14371da177e4SLinus Torvaldssource "drivers/crypto/Kconfig" 14388636a1f9SMasahiro Yamadasource "crypto/asymmetric_keys/Kconfig" 14398636a1f9SMasahiro Yamadasource "certs/Kconfig" 14401da177e4SLinus Torvalds 1441cce9e06dSHerbert Xuendif # if CRYPTO 1442