1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0 21da177e4SLinus Torvalds# 3685784aaSDan Williams# Generic algorithms support 4685784aaSDan Williams# 5685784aaSDan Williamsconfig XOR_BLOCKS 6685784aaSDan Williams tristate 7685784aaSDan Williams 8685784aaSDan Williams# 99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support 109bc89cd8SDan Williams# 119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig" 129bc89cd8SDan Williams 139bc89cd8SDan Williams# 141da177e4SLinus Torvalds# Cryptographic API Configuration 151da177e4SLinus Torvalds# 162e290f43SJan Engelhardtmenuconfig CRYPTO 17c3715cb9SSebastian Siewior tristate "Cryptographic API" 181da177e4SLinus Torvalds help 191da177e4SLinus Torvalds This option provides the core Cryptographic API. 201da177e4SLinus Torvalds 21cce9e06dSHerbert Xuif CRYPTO 22cce9e06dSHerbert Xu 23584fffc8SSebastian Siewiorcomment "Crypto core or helper" 24584fffc8SSebastian Siewior 25ccb778e1SNeil Hormanconfig CRYPTO_FIPS 26ccb778e1SNeil Horman bool "FIPS 200 compliance" 27f2c89a10SHerbert Xu depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS 281f696097SAlec Ari depends on (MODULE_SIG || !MODULES) 29ccb778e1SNeil Horman help 30*d99324c2SGeert Uytterhoeven This option enables the fips boot option which is 31*d99324c2SGeert Uytterhoeven required if you want the system to operate in a FIPS 200 32ccb778e1SNeil Horman certification. You should say no unless you know what 33e84c5480SChuck Ebbert this is. 34ccb778e1SNeil Horman 35cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI 36cce9e06dSHerbert Xu tristate 376a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 38cce9e06dSHerbert Xu help 39cce9e06dSHerbert Xu This option provides the API for cryptographic algorithms. 40cce9e06dSHerbert Xu 416a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2 426a0fcbb4SHerbert Xu tristate 436a0fcbb4SHerbert Xu 441ae97820SHerbert Xuconfig CRYPTO_AEAD 451ae97820SHerbert Xu tristate 466a0fcbb4SHerbert Xu select CRYPTO_AEAD2 471ae97820SHerbert Xu select CRYPTO_ALGAPI 481ae97820SHerbert Xu 496a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2 506a0fcbb4SHerbert Xu tristate 516a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 52149a3971SHerbert Xu select CRYPTO_NULL2 53149a3971SHerbert Xu select CRYPTO_RNG2 546a0fcbb4SHerbert Xu 555cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER 565cde0af2SHerbert Xu tristate 576a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 585cde0af2SHerbert Xu select CRYPTO_ALGAPI 596a0fcbb4SHerbert Xu 606a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2 616a0fcbb4SHerbert Xu tristate 626a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 636a0fcbb4SHerbert Xu select CRYPTO_RNG2 640a2e821dSHuang Ying select CRYPTO_WORKQUEUE 655cde0af2SHerbert Xu 66055bcee3SHerbert Xuconfig CRYPTO_HASH 67055bcee3SHerbert Xu tristate 686a0fcbb4SHerbert Xu select CRYPTO_HASH2 69055bcee3SHerbert Xu select CRYPTO_ALGAPI 70055bcee3SHerbert Xu 716a0fcbb4SHerbert Xuconfig CRYPTO_HASH2 726a0fcbb4SHerbert Xu tristate 736a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 746a0fcbb4SHerbert Xu 7517f0f4a4SNeil Hormanconfig CRYPTO_RNG 7617f0f4a4SNeil Horman tristate 776a0fcbb4SHerbert Xu select CRYPTO_RNG2 7817f0f4a4SNeil Horman select CRYPTO_ALGAPI 7917f0f4a4SNeil Horman 806a0fcbb4SHerbert Xuconfig CRYPTO_RNG2 816a0fcbb4SHerbert Xu tristate 826a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 836a0fcbb4SHerbert Xu 84401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT 85401e4238SHerbert Xu tristate 86401e4238SHerbert Xu select CRYPTO_DRBG_MENU 87401e4238SHerbert Xu 883c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2 893c339ab8STadeusz Struk tristate 903c339ab8STadeusz Struk select CRYPTO_ALGAPI2 913c339ab8STadeusz Struk 923c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER 933c339ab8STadeusz Struk tristate 943c339ab8STadeusz Struk select CRYPTO_AKCIPHER2 953c339ab8STadeusz Struk select CRYPTO_ALGAPI 963c339ab8STadeusz Struk 974e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2 984e5f2c40SSalvatore Benedetto tristate 994e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI2 1004e5f2c40SSalvatore Benedetto 1014e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP 1024e5f2c40SSalvatore Benedetto tristate 1034e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI 1044e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1054e5f2c40SSalvatore Benedetto 1062ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2 1072ebda74fSGiovanni Cabiddu tristate 1082ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI2 1098cd579d2SBart Van Assche select SGL_ALLOC 1102ebda74fSGiovanni Cabiddu 1112ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP 1122ebda74fSGiovanni Cabiddu tristate 1132ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI 1142ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1152ebda74fSGiovanni Cabiddu 116cfc2bb32STadeusz Strukconfig CRYPTO_RSA 117cfc2bb32STadeusz Struk tristate "RSA algorithm" 118425e0172STadeusz Struk select CRYPTO_AKCIPHER 11958446fefSTadeusz Struk select CRYPTO_MANAGER 120cfc2bb32STadeusz Struk select MPILIB 121cfc2bb32STadeusz Struk select ASN1 122cfc2bb32STadeusz Struk help 123cfc2bb32STadeusz Struk Generic implementation of the RSA public key algorithm. 124cfc2bb32STadeusz Struk 125802c7f1cSSalvatore Benedettoconfig CRYPTO_DH 126802c7f1cSSalvatore Benedetto tristate "Diffie-Hellman algorithm" 127802c7f1cSSalvatore Benedetto select CRYPTO_KPP 128802c7f1cSSalvatore Benedetto select MPILIB 129802c7f1cSSalvatore Benedetto help 130802c7f1cSSalvatore Benedetto Generic implementation of the Diffie-Hellman algorithm. 131802c7f1cSSalvatore Benedetto 1323c4b2390SSalvatore Benedettoconfig CRYPTO_ECDH 1333c4b2390SSalvatore Benedetto tristate "ECDH algorithm" 134b5b90077SHauke Mehrtens select CRYPTO_KPP 1356755fd26STudor-Dan Ambarus select CRYPTO_RNG_DEFAULT 1363c4b2390SSalvatore Benedetto help 1373c4b2390SSalvatore Benedetto Generic implementation of the ECDH algorithm 138802c7f1cSSalvatore Benedetto 1392b8c19dbSHerbert Xuconfig CRYPTO_MANAGER 1402b8c19dbSHerbert Xu tristate "Cryptographic algorithm manager" 1416a0fcbb4SHerbert Xu select CRYPTO_MANAGER2 1422b8c19dbSHerbert Xu help 1432b8c19dbSHerbert Xu Create default cryptographic template instantiations such as 1442b8c19dbSHerbert Xu cbc(aes). 1452b8c19dbSHerbert Xu 1466a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2 1476a0fcbb4SHerbert Xu def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y) 1486a0fcbb4SHerbert Xu select CRYPTO_AEAD2 1496a0fcbb4SHerbert Xu select CRYPTO_HASH2 1506a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 151946cc463STadeusz Struk select CRYPTO_AKCIPHER2 1524e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1532ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1546a0fcbb4SHerbert Xu 155a38f7907SSteffen Klassertconfig CRYPTO_USER 156a38f7907SSteffen Klassert tristate "Userspace cryptographic algorithm configuration" 1575db017aaSHerbert Xu depends on NET 158a38f7907SSteffen Klassert select CRYPTO_MANAGER 159a38f7907SSteffen Klassert help 160d19978f5SValdis.Kletnieks@vt.edu Userspace configuration for cryptographic instantiations such as 161a38f7907SSteffen Klassert cbc(aes). 162a38f7907SSteffen Klassert 163326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS 164326a6346SHerbert Xu bool "Disable run-time self tests" 16500ca28a5SHerbert Xu default y 16600ca28a5SHerbert Xu depends on CRYPTO_MANAGER2 1670b767f96SAlexander Shishkin help 168326a6346SHerbert Xu Disable run-time self tests that normally take place at 169326a6346SHerbert Xu algorithm registration. 1700b767f96SAlexander Shishkin 1715b2706a4SEric Biggersconfig CRYPTO_MANAGER_EXTRA_TESTS 1725b2706a4SEric Biggers bool "Enable extra run-time crypto self tests" 1735b2706a4SEric Biggers depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS 1745b2706a4SEric Biggers help 1755b2706a4SEric Biggers Enable extra run-time self tests of registered crypto algorithms, 1765b2706a4SEric Biggers including randomized fuzz tests. 1775b2706a4SEric Biggers 1785b2706a4SEric Biggers This is intended for developer use only, as these tests take much 1795b2706a4SEric Biggers longer to run than the normal self tests. 1805b2706a4SEric Biggers 181584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL 18208c70fc3SJussi Kivilinna tristate "GF(2^128) multiplication functions" 183584fffc8SSebastian Siewior help 184584fffc8SSebastian Siewior Efficient table driven implementation of multiplications in the 185584fffc8SSebastian Siewior field GF(2^128). This is needed by some cypher modes. This 186584fffc8SSebastian Siewior option will be selected automatically if you select such a 187584fffc8SSebastian Siewior cipher mode. Only select this option by hand if you expect to load 188584fffc8SSebastian Siewior an external module that requires these functions. 189584fffc8SSebastian Siewior 190584fffc8SSebastian Siewiorconfig CRYPTO_NULL 191584fffc8SSebastian Siewior tristate "Null algorithms" 192149a3971SHerbert Xu select CRYPTO_NULL2 193584fffc8SSebastian Siewior help 194584fffc8SSebastian Siewior These are 'Null' algorithms, used by IPsec, which do nothing. 195584fffc8SSebastian Siewior 196149a3971SHerbert Xuconfig CRYPTO_NULL2 197dd43c4e9SHerbert Xu tristate 198149a3971SHerbert Xu select CRYPTO_ALGAPI2 199149a3971SHerbert Xu select CRYPTO_BLKCIPHER2 200149a3971SHerbert Xu select CRYPTO_HASH2 201149a3971SHerbert Xu 2025068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT 2033b4afaf2SKees Cook tristate "Parallel crypto engine" 2043b4afaf2SKees Cook depends on SMP 2055068c7a8SSteffen Klassert select PADATA 2065068c7a8SSteffen Klassert select CRYPTO_MANAGER 2075068c7a8SSteffen Klassert select CRYPTO_AEAD 2085068c7a8SSteffen Klassert help 2095068c7a8SSteffen Klassert This converts an arbitrary crypto algorithm into a parallel 2105068c7a8SSteffen Klassert algorithm that executes in kernel threads. 2115068c7a8SSteffen Klassert 21225c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE 21325c38d3fSHuang Ying tristate 21425c38d3fSHuang Ying 215584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD 216584fffc8SSebastian Siewior tristate "Software async crypto daemon" 217584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 218b8a28251SLoc Ho select CRYPTO_HASH 219584fffc8SSebastian Siewior select CRYPTO_MANAGER 220254eff77SHuang Ying select CRYPTO_WORKQUEUE 221584fffc8SSebastian Siewior help 222584fffc8SSebastian Siewior This is a generic software asynchronous crypto daemon that 223584fffc8SSebastian Siewior converts an arbitrary synchronous software crypto algorithm 224584fffc8SSebastian Siewior into an asynchronous algorithm that executes in a kernel thread. 225584fffc8SSebastian Siewior 226584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC 227584fffc8SSebastian Siewior tristate "Authenc support" 228584fffc8SSebastian Siewior select CRYPTO_AEAD 229584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 230584fffc8SSebastian Siewior select CRYPTO_MANAGER 231584fffc8SSebastian Siewior select CRYPTO_HASH 232e94c6a7aSHerbert Xu select CRYPTO_NULL 233584fffc8SSebastian Siewior help 234584fffc8SSebastian Siewior Authenc: Combined mode wrapper for IPsec. 235584fffc8SSebastian Siewior This is required for IPSec. 236584fffc8SSebastian Siewior 237584fffc8SSebastian Siewiorconfig CRYPTO_TEST 238584fffc8SSebastian Siewior tristate "Testing module" 239584fffc8SSebastian Siewior depends on m 240da7f033dSHerbert Xu select CRYPTO_MANAGER 241584fffc8SSebastian Siewior help 242584fffc8SSebastian Siewior Quick & dirty crypto test module. 243584fffc8SSebastian Siewior 244266d0516SHerbert Xuconfig CRYPTO_SIMD 245266d0516SHerbert Xu tristate 246266d0516SHerbert Xu select CRYPTO_CRYPTD 247266d0516SHerbert Xu 248596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86 249596d8750SJussi Kivilinna tristate 250596d8750SJussi Kivilinna depends on X86 251065ce327SHerbert Xu select CRYPTO_BLKCIPHER 252596d8750SJussi Kivilinna 253735d37b5SBaolin Wangconfig CRYPTO_ENGINE 254735d37b5SBaolin Wang tristate 255735d37b5SBaolin Wang 256584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data" 257584fffc8SSebastian Siewior 258584fffc8SSebastian Siewiorconfig CRYPTO_CCM 259584fffc8SSebastian Siewior tristate "CCM support" 260584fffc8SSebastian Siewior select CRYPTO_CTR 261f15f05b0SArd Biesheuvel select CRYPTO_HASH 262584fffc8SSebastian Siewior select CRYPTO_AEAD 263584fffc8SSebastian Siewior help 264584fffc8SSebastian Siewior Support for Counter with CBC MAC. Required for IPsec. 265584fffc8SSebastian Siewior 266584fffc8SSebastian Siewiorconfig CRYPTO_GCM 267584fffc8SSebastian Siewior tristate "GCM/GMAC support" 268584fffc8SSebastian Siewior select CRYPTO_CTR 269584fffc8SSebastian Siewior select CRYPTO_AEAD 2709382d97aSHuang Ying select CRYPTO_GHASH 2719489667dSJussi Kivilinna select CRYPTO_NULL 272584fffc8SSebastian Siewior help 273584fffc8SSebastian Siewior Support for Galois/Counter Mode (GCM) and Galois Message 274584fffc8SSebastian Siewior Authentication Code (GMAC). Required for IPSec. 275584fffc8SSebastian Siewior 27671ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305 27771ebc4d1SMartin Willi tristate "ChaCha20-Poly1305 AEAD support" 27871ebc4d1SMartin Willi select CRYPTO_CHACHA20 27971ebc4d1SMartin Willi select CRYPTO_POLY1305 28071ebc4d1SMartin Willi select CRYPTO_AEAD 28171ebc4d1SMartin Willi help 28271ebc4d1SMartin Willi ChaCha20-Poly1305 AEAD support, RFC7539. 28371ebc4d1SMartin Willi 28471ebc4d1SMartin Willi Support for the AEAD wrapper using the ChaCha20 stream cipher combined 28571ebc4d1SMartin Willi with the Poly1305 authenticator. It is defined in RFC7539 for use in 28671ebc4d1SMartin Willi IETF protocols. 28771ebc4d1SMartin Willi 288f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128 289f606a88eSOndrej Mosnacek tristate "AEGIS-128 AEAD algorithm" 290f606a88eSOndrej Mosnacek select CRYPTO_AEAD 291f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 292f606a88eSOndrej Mosnacek help 293f606a88eSOndrej Mosnacek Support for the AEGIS-128 dedicated AEAD algorithm. 294f606a88eSOndrej Mosnacek 295f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128L 296f606a88eSOndrej Mosnacek tristate "AEGIS-128L AEAD algorithm" 297f606a88eSOndrej Mosnacek select CRYPTO_AEAD 298f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 299f606a88eSOndrej Mosnacek help 300f606a88eSOndrej Mosnacek Support for the AEGIS-128L dedicated AEAD algorithm. 301f606a88eSOndrej Mosnacek 302f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS256 303f606a88eSOndrej Mosnacek tristate "AEGIS-256 AEAD algorithm" 304f606a88eSOndrej Mosnacek select CRYPTO_AEAD 305f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 306f606a88eSOndrej Mosnacek help 307f606a88eSOndrej Mosnacek Support for the AEGIS-256 dedicated AEAD algorithm. 308f606a88eSOndrej Mosnacek 3091d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS128_AESNI_SSE2 3101d373d4eSOndrej Mosnacek tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3111d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3121d373d4eSOndrej Mosnacek select CRYPTO_AEAD 313de272ca7SEric Biggers select CRYPTO_SIMD 3141d373d4eSOndrej Mosnacek help 3154e5180ebSOndrej Mosnacek AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm. 3161d373d4eSOndrej Mosnacek 3171d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS128L_AESNI_SSE2 3181d373d4eSOndrej Mosnacek tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3191d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3201d373d4eSOndrej Mosnacek select CRYPTO_AEAD 321d628132aSEric Biggers select CRYPTO_SIMD 3221d373d4eSOndrej Mosnacek help 3234e5180ebSOndrej Mosnacek AESNI+SSE2 implementation of the AEGIS-128L dedicated AEAD algorithm. 3241d373d4eSOndrej Mosnacek 3251d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS256_AESNI_SSE2 3261d373d4eSOndrej Mosnacek tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3271d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3281d373d4eSOndrej Mosnacek select CRYPTO_AEAD 329b6708c2dSEric Biggers select CRYPTO_SIMD 3301d373d4eSOndrej Mosnacek help 3314e5180ebSOndrej Mosnacek AESNI+SSE2 implementation of the AEGIS-256 dedicated AEAD algorithm. 3321d373d4eSOndrej Mosnacek 333396be41fSOndrej Mosnacekconfig CRYPTO_MORUS640 334396be41fSOndrej Mosnacek tristate "MORUS-640 AEAD algorithm" 335396be41fSOndrej Mosnacek select CRYPTO_AEAD 336396be41fSOndrej Mosnacek help 337396be41fSOndrej Mosnacek Support for the MORUS-640 dedicated AEAD algorithm. 338396be41fSOndrej Mosnacek 33956e8e57fSOndrej Mosnacekconfig CRYPTO_MORUS640_GLUE 3402808f173SOndrej Mosnacek tristate 3412808f173SOndrej Mosnacek depends on X86 34256e8e57fSOndrej Mosnacek select CRYPTO_AEAD 34347730958SEric Biggers select CRYPTO_SIMD 34456e8e57fSOndrej Mosnacek help 34556e8e57fSOndrej Mosnacek Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD 34656e8e57fSOndrej Mosnacek algorithm. 34756e8e57fSOndrej Mosnacek 3486ecc9d9fSOndrej Mosnacekconfig CRYPTO_MORUS640_SSE2 3496ecc9d9fSOndrej Mosnacek tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)" 3506ecc9d9fSOndrej Mosnacek depends on X86 && 64BIT 3516ecc9d9fSOndrej Mosnacek select CRYPTO_AEAD 3526ecc9d9fSOndrej Mosnacek select CRYPTO_MORUS640_GLUE 3536ecc9d9fSOndrej Mosnacek help 3546ecc9d9fSOndrej Mosnacek SSE2 implementation of the MORUS-640 dedicated AEAD algorithm. 3556ecc9d9fSOndrej Mosnacek 356396be41fSOndrej Mosnacekconfig CRYPTO_MORUS1280 357396be41fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm" 358396be41fSOndrej Mosnacek select CRYPTO_AEAD 359396be41fSOndrej Mosnacek help 360396be41fSOndrej Mosnacek Support for the MORUS-1280 dedicated AEAD algorithm. 361396be41fSOndrej Mosnacek 36256e8e57fSOndrej Mosnacekconfig CRYPTO_MORUS1280_GLUE 3632808f173SOndrej Mosnacek tristate 3642808f173SOndrej Mosnacek depends on X86 36556e8e57fSOndrej Mosnacek select CRYPTO_AEAD 366e151a8d2SEric Biggers select CRYPTO_SIMD 36756e8e57fSOndrej Mosnacek help 36856e8e57fSOndrej Mosnacek Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD 36956e8e57fSOndrej Mosnacek algorithm. 37056e8e57fSOndrej Mosnacek 3716ecc9d9fSOndrej Mosnacekconfig CRYPTO_MORUS1280_SSE2 3726ecc9d9fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)" 3736ecc9d9fSOndrej Mosnacek depends on X86 && 64BIT 3746ecc9d9fSOndrej Mosnacek select CRYPTO_AEAD 3756ecc9d9fSOndrej Mosnacek select CRYPTO_MORUS1280_GLUE 3766ecc9d9fSOndrej Mosnacek help 3776ecc9d9fSOndrej Mosnacek SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD 3786ecc9d9fSOndrej Mosnacek algorithm. 3796ecc9d9fSOndrej Mosnacek 3806ecc9d9fSOndrej Mosnacekconfig CRYPTO_MORUS1280_AVX2 3816ecc9d9fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)" 3826ecc9d9fSOndrej Mosnacek depends on X86 && 64BIT 3836ecc9d9fSOndrej Mosnacek select CRYPTO_AEAD 3846ecc9d9fSOndrej Mosnacek select CRYPTO_MORUS1280_GLUE 3856ecc9d9fSOndrej Mosnacek help 3866ecc9d9fSOndrej Mosnacek AVX2 optimized implementation of the MORUS-1280 dedicated AEAD 3876ecc9d9fSOndrej Mosnacek algorithm. 3886ecc9d9fSOndrej Mosnacek 389584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV 390584fffc8SSebastian Siewior tristate "Sequence Number IV Generator" 391584fffc8SSebastian Siewior select CRYPTO_AEAD 392584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 393856e3f40SHerbert Xu select CRYPTO_NULL 394401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 395584fffc8SSebastian Siewior help 396584fffc8SSebastian Siewior This IV generator generates an IV based on a sequence number by 397584fffc8SSebastian Siewior xoring it with a salt. This algorithm is mainly useful for CTR 398584fffc8SSebastian Siewior 399a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV 400a10f554fSHerbert Xu tristate "Encrypted Chain IV Generator" 401a10f554fSHerbert Xu select CRYPTO_AEAD 402a10f554fSHerbert Xu select CRYPTO_NULL 403401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 4043491244cSHerbert Xu default m 405a10f554fSHerbert Xu help 406a10f554fSHerbert Xu This IV generator generates an IV based on the encryption of 407a10f554fSHerbert Xu a sequence number xored with a salt. This is the default 408a10f554fSHerbert Xu algorithm for CBC. 409a10f554fSHerbert Xu 410584fffc8SSebastian Siewiorcomment "Block modes" 411584fffc8SSebastian Siewior 412584fffc8SSebastian Siewiorconfig CRYPTO_CBC 413584fffc8SSebastian Siewior tristate "CBC support" 414584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 415584fffc8SSebastian Siewior select CRYPTO_MANAGER 416584fffc8SSebastian Siewior help 417584fffc8SSebastian Siewior CBC: Cipher Block Chaining mode 418584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 419584fffc8SSebastian Siewior 420a7d85e06SJames Bottomleyconfig CRYPTO_CFB 421a7d85e06SJames Bottomley tristate "CFB support" 422a7d85e06SJames Bottomley select CRYPTO_BLKCIPHER 423a7d85e06SJames Bottomley select CRYPTO_MANAGER 424a7d85e06SJames Bottomley help 425a7d85e06SJames Bottomley CFB: Cipher FeedBack mode 426a7d85e06SJames Bottomley This block cipher algorithm is required for TPM2 Cryptography. 427a7d85e06SJames Bottomley 428584fffc8SSebastian Siewiorconfig CRYPTO_CTR 429584fffc8SSebastian Siewior tristate "CTR support" 430584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 431584fffc8SSebastian Siewior select CRYPTO_SEQIV 432584fffc8SSebastian Siewior select CRYPTO_MANAGER 433584fffc8SSebastian Siewior help 434584fffc8SSebastian Siewior CTR: Counter mode 435584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 436584fffc8SSebastian Siewior 437584fffc8SSebastian Siewiorconfig CRYPTO_CTS 438584fffc8SSebastian Siewior tristate "CTS support" 439584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 440584fffc8SSebastian Siewior help 441584fffc8SSebastian Siewior CTS: Cipher Text Stealing 442584fffc8SSebastian Siewior This is the Cipher Text Stealing mode as described by 443ecd6d5c9SGilad Ben-Yossef Section 8 of rfc2040 and referenced by rfc3962 444ecd6d5c9SGilad Ben-Yossef (rfc3962 includes errata information in its Appendix A) or 445ecd6d5c9SGilad Ben-Yossef CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010. 446584fffc8SSebastian Siewior This mode is required for Kerberos gss mechanism support 447584fffc8SSebastian Siewior for AES encryption. 448584fffc8SSebastian Siewior 449ecd6d5c9SGilad Ben-Yossef See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final 450ecd6d5c9SGilad Ben-Yossef 451584fffc8SSebastian Siewiorconfig CRYPTO_ECB 452584fffc8SSebastian Siewior tristate "ECB support" 453584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 454584fffc8SSebastian Siewior select CRYPTO_MANAGER 455584fffc8SSebastian Siewior help 456584fffc8SSebastian Siewior ECB: Electronic CodeBook mode 457584fffc8SSebastian Siewior This is the simplest block cipher algorithm. It simply encrypts 458584fffc8SSebastian Siewior the input block by block. 459584fffc8SSebastian Siewior 460584fffc8SSebastian Siewiorconfig CRYPTO_LRW 4612470a2b2SJussi Kivilinna tristate "LRW support" 462584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 463584fffc8SSebastian Siewior select CRYPTO_MANAGER 464584fffc8SSebastian Siewior select CRYPTO_GF128MUL 465584fffc8SSebastian Siewior help 466584fffc8SSebastian Siewior LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable 467584fffc8SSebastian Siewior narrow block cipher mode for dm-crypt. Use it with cipher 468584fffc8SSebastian Siewior specification string aes-lrw-benbi, the key must be 256, 320 or 384. 469584fffc8SSebastian Siewior The first 128, 192 or 256 bits in the key are used for AES and the 470584fffc8SSebastian Siewior rest is used to tie each cipher block to its logical position. 471584fffc8SSebastian Siewior 472e497c518SGilad Ben-Yossefconfig CRYPTO_OFB 473e497c518SGilad Ben-Yossef tristate "OFB support" 474e497c518SGilad Ben-Yossef select CRYPTO_BLKCIPHER 475e497c518SGilad Ben-Yossef select CRYPTO_MANAGER 476e497c518SGilad Ben-Yossef help 477e497c518SGilad Ben-Yossef OFB: the Output Feedback mode makes a block cipher into a synchronous 478e497c518SGilad Ben-Yossef stream cipher. It generates keystream blocks, which are then XORed 479e497c518SGilad Ben-Yossef with the plaintext blocks to get the ciphertext. Flipping a bit in the 480e497c518SGilad Ben-Yossef ciphertext produces a flipped bit in the plaintext at the same 481e497c518SGilad Ben-Yossef location. This property allows many error correcting codes to function 482e497c518SGilad Ben-Yossef normally even when applied before encryption. 483e497c518SGilad Ben-Yossef 484584fffc8SSebastian Siewiorconfig CRYPTO_PCBC 485584fffc8SSebastian Siewior tristate "PCBC support" 486584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 487584fffc8SSebastian Siewior select CRYPTO_MANAGER 488584fffc8SSebastian Siewior help 489584fffc8SSebastian Siewior PCBC: Propagating Cipher Block Chaining mode 490584fffc8SSebastian Siewior This block cipher algorithm is required for RxRPC. 491584fffc8SSebastian Siewior 492584fffc8SSebastian Siewiorconfig CRYPTO_XTS 4935bcf8e6dSJussi Kivilinna tristate "XTS support" 494584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 495584fffc8SSebastian Siewior select CRYPTO_MANAGER 49612cb3a1cSMilan Broz select CRYPTO_ECB 497584fffc8SSebastian Siewior help 498584fffc8SSebastian Siewior XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain, 499584fffc8SSebastian Siewior key size 256, 384 or 512 bits. This implementation currently 500584fffc8SSebastian Siewior can't handle a sectorsize which is not a multiple of 16 bytes. 501584fffc8SSebastian Siewior 5021c49678eSStephan Muellerconfig CRYPTO_KEYWRAP 5031c49678eSStephan Mueller tristate "Key wrapping support" 5041c49678eSStephan Mueller select CRYPTO_BLKCIPHER 5051c49678eSStephan Mueller help 5061c49678eSStephan Mueller Support for key wrapping (NIST SP800-38F / RFC3394) without 5071c49678eSStephan Mueller padding. 5081c49678eSStephan Mueller 50926609a21SEric Biggersconfig CRYPTO_NHPOLY1305 51026609a21SEric Biggers tristate 51126609a21SEric Biggers select CRYPTO_HASH 51226609a21SEric Biggers select CRYPTO_POLY1305 51326609a21SEric Biggers 514012c8238SEric Biggersconfig CRYPTO_NHPOLY1305_SSE2 515012c8238SEric Biggers tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)" 516012c8238SEric Biggers depends on X86 && 64BIT 517012c8238SEric Biggers select CRYPTO_NHPOLY1305 518012c8238SEric Biggers help 519012c8238SEric Biggers SSE2 optimized implementation of the hash function used by the 520012c8238SEric Biggers Adiantum encryption mode. 521012c8238SEric Biggers 5220f961f9fSEric Biggersconfig CRYPTO_NHPOLY1305_AVX2 5230f961f9fSEric Biggers tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)" 5240f961f9fSEric Biggers depends on X86 && 64BIT 5250f961f9fSEric Biggers select CRYPTO_NHPOLY1305 5260f961f9fSEric Biggers help 5270f961f9fSEric Biggers AVX2 optimized implementation of the hash function used by the 5280f961f9fSEric Biggers Adiantum encryption mode. 5290f961f9fSEric Biggers 530059c2a4dSEric Biggersconfig CRYPTO_ADIANTUM 531059c2a4dSEric Biggers tristate "Adiantum support" 532059c2a4dSEric Biggers select CRYPTO_CHACHA20 533059c2a4dSEric Biggers select CRYPTO_POLY1305 534059c2a4dSEric Biggers select CRYPTO_NHPOLY1305 535059c2a4dSEric Biggers help 536059c2a4dSEric Biggers Adiantum is a tweakable, length-preserving encryption mode 537059c2a4dSEric Biggers designed for fast and secure disk encryption, especially on 538059c2a4dSEric Biggers CPUs without dedicated crypto instructions. It encrypts 539059c2a4dSEric Biggers each sector using the XChaCha12 stream cipher, two passes of 540059c2a4dSEric Biggers an ε-almost-∆-universal hash function, and an invocation of 541059c2a4dSEric Biggers the AES-256 block cipher on a single 16-byte block. On CPUs 542059c2a4dSEric Biggers without AES instructions, Adiantum is much faster than 543059c2a4dSEric Biggers AES-XTS. 544059c2a4dSEric Biggers 545059c2a4dSEric Biggers Adiantum's security is provably reducible to that of its 546059c2a4dSEric Biggers underlying stream and block ciphers, subject to a security 547059c2a4dSEric Biggers bound. Unlike XTS, Adiantum is a true wide-block encryption 548059c2a4dSEric Biggers mode, so it actually provides an even stronger notion of 549059c2a4dSEric Biggers security than XTS, subject to the security bound. 550059c2a4dSEric Biggers 551059c2a4dSEric Biggers If unsure, say N. 552059c2a4dSEric Biggers 553584fffc8SSebastian Siewiorcomment "Hash modes" 554584fffc8SSebastian Siewior 55593b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC 55693b5e86aSJussi Kivilinna tristate "CMAC support" 55793b5e86aSJussi Kivilinna select CRYPTO_HASH 55893b5e86aSJussi Kivilinna select CRYPTO_MANAGER 55993b5e86aSJussi Kivilinna help 56093b5e86aSJussi Kivilinna Cipher-based Message Authentication Code (CMAC) specified by 56193b5e86aSJussi Kivilinna The National Institute of Standards and Technology (NIST). 56293b5e86aSJussi Kivilinna 56393b5e86aSJussi Kivilinna https://tools.ietf.org/html/rfc4493 56493b5e86aSJussi Kivilinna http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf 56593b5e86aSJussi Kivilinna 5661da177e4SLinus Torvaldsconfig CRYPTO_HMAC 5678425165dSHerbert Xu tristate "HMAC support" 5680796ae06SHerbert Xu select CRYPTO_HASH 56943518407SHerbert Xu select CRYPTO_MANAGER 5701da177e4SLinus Torvalds help 5711da177e4SLinus Torvalds HMAC: Keyed-Hashing for Message Authentication (RFC2104). 5721da177e4SLinus Torvalds This is required for IPSec. 5731da177e4SLinus Torvalds 574333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC 575333b0d7eSKazunori MIYAZAWA tristate "XCBC support" 576333b0d7eSKazunori MIYAZAWA select CRYPTO_HASH 577333b0d7eSKazunori MIYAZAWA select CRYPTO_MANAGER 578333b0d7eSKazunori MIYAZAWA help 579333b0d7eSKazunori MIYAZAWA XCBC: Keyed-Hashing with encryption algorithm 580333b0d7eSKazunori MIYAZAWA http://www.ietf.org/rfc/rfc3566.txt 581333b0d7eSKazunori MIYAZAWA http://csrc.nist.gov/encryption/modes/proposedmodes/ 582333b0d7eSKazunori MIYAZAWA xcbc-mac/xcbc-mac-spec.pdf 583333b0d7eSKazunori MIYAZAWA 584f1939f7cSShane Wangconfig CRYPTO_VMAC 585f1939f7cSShane Wang tristate "VMAC support" 586f1939f7cSShane Wang select CRYPTO_HASH 587f1939f7cSShane Wang select CRYPTO_MANAGER 588f1939f7cSShane Wang help 589f1939f7cSShane Wang VMAC is a message authentication algorithm designed for 590f1939f7cSShane Wang very high speed on 64-bit architectures. 591f1939f7cSShane Wang 592f1939f7cSShane Wang See also: 593f1939f7cSShane Wang <http://fastcrypto.org/vmac> 594f1939f7cSShane Wang 595584fffc8SSebastian Siewiorcomment "Digest" 596584fffc8SSebastian Siewior 597584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C 598584fffc8SSebastian Siewior tristate "CRC32c CRC algorithm" 5995773a3e6SHerbert Xu select CRYPTO_HASH 6006a0962b2SDarrick J. Wong select CRC32 6011da177e4SLinus Torvalds help 602584fffc8SSebastian Siewior Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used 603584fffc8SSebastian Siewior by iSCSI for header and data digests and by others. 60469c35efcSHerbert Xu See Castagnoli93. Module will be crc32c. 6051da177e4SLinus Torvalds 6068cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL 6078cb51ba8SAustin Zhang tristate "CRC32c INTEL hardware acceleration" 6088cb51ba8SAustin Zhang depends on X86 6098cb51ba8SAustin Zhang select CRYPTO_HASH 6108cb51ba8SAustin Zhang help 6118cb51ba8SAustin Zhang In Intel processor with SSE4.2 supported, the processor will 6128cb51ba8SAustin Zhang support CRC32C implementation using hardware accelerated CRC32 6138cb51ba8SAustin Zhang instruction. This option will create 'crc32c-intel' module, 6148cb51ba8SAustin Zhang which will enable any routine to use the CRC32 instruction to 6158cb51ba8SAustin Zhang gain performance compared with software implementation. 6168cb51ba8SAustin Zhang Module will be crc32c-intel. 6178cb51ba8SAustin Zhang 6187cf31864SJean Delvareconfig CRYPTO_CRC32C_VPMSUM 6196dd7a82cSAnton Blanchard tristate "CRC32c CRC algorithm (powerpc64)" 620c12abf34SMichael Ellerman depends on PPC64 && ALTIVEC 6216dd7a82cSAnton Blanchard select CRYPTO_HASH 6226dd7a82cSAnton Blanchard select CRC32 6236dd7a82cSAnton Blanchard help 6246dd7a82cSAnton Blanchard CRC32c algorithm implemented using vector polynomial multiply-sum 6256dd7a82cSAnton Blanchard (vpmsum) instructions, introduced in POWER8. Enable on POWER8 6266dd7a82cSAnton Blanchard and newer processors for improved performance. 6276dd7a82cSAnton Blanchard 6286dd7a82cSAnton Blanchard 629442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64 630442a7c40SDavid S. Miller tristate "CRC32c CRC algorithm (SPARC64)" 631442a7c40SDavid S. Miller depends on SPARC64 632442a7c40SDavid S. Miller select CRYPTO_HASH 633442a7c40SDavid S. Miller select CRC32 634442a7c40SDavid S. Miller help 635442a7c40SDavid S. Miller CRC32c CRC algorithm implemented using sparc64 crypto instructions, 636442a7c40SDavid S. Miller when available. 637442a7c40SDavid S. Miller 63878c37d19SAlexander Boykoconfig CRYPTO_CRC32 63978c37d19SAlexander Boyko tristate "CRC32 CRC algorithm" 64078c37d19SAlexander Boyko select CRYPTO_HASH 64178c37d19SAlexander Boyko select CRC32 64278c37d19SAlexander Boyko help 64378c37d19SAlexander Boyko CRC-32-IEEE 802.3 cyclic redundancy-check algorithm. 64478c37d19SAlexander Boyko Shash crypto api wrappers to crc32_le function. 64578c37d19SAlexander Boyko 64678c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL 64778c37d19SAlexander Boyko tristate "CRC32 PCLMULQDQ hardware acceleration" 64878c37d19SAlexander Boyko depends on X86 64978c37d19SAlexander Boyko select CRYPTO_HASH 65078c37d19SAlexander Boyko select CRC32 65178c37d19SAlexander Boyko help 65278c37d19SAlexander Boyko From Intel Westmere and AMD Bulldozer processor with SSE4.2 65378c37d19SAlexander Boyko and PCLMULQDQ supported, the processor will support 65478c37d19SAlexander Boyko CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ 655af8cb01fShaco instruction. This option will create 'crc32-pclmul' module, 65678c37d19SAlexander Boyko which will enable any routine to use the CRC-32-IEEE 802.3 checksum 65778c37d19SAlexander Boyko and gain better performance as compared with the table implementation. 65878c37d19SAlexander Boyko 6594a5dc51eSMarcin Nowakowskiconfig CRYPTO_CRC32_MIPS 6604a5dc51eSMarcin Nowakowski tristate "CRC32c and CRC32 CRC algorithm (MIPS)" 6614a5dc51eSMarcin Nowakowski depends on MIPS_CRC_SUPPORT 6624a5dc51eSMarcin Nowakowski select CRYPTO_HASH 6634a5dc51eSMarcin Nowakowski help 6644a5dc51eSMarcin Nowakowski CRC32c and CRC32 CRC algorithms implemented using mips crypto 6654a5dc51eSMarcin Nowakowski instructions, when available. 6664a5dc51eSMarcin Nowakowski 6674a5dc51eSMarcin Nowakowski 66868411521SHerbert Xuconfig CRYPTO_CRCT10DIF 66968411521SHerbert Xu tristate "CRCT10DIF algorithm" 67068411521SHerbert Xu select CRYPTO_HASH 67168411521SHerbert Xu help 67268411521SHerbert Xu CRC T10 Data Integrity Field computation is being cast as 67368411521SHerbert Xu a crypto transform. This allows for faster crc t10 diff 67468411521SHerbert Xu transforms to be used if they are available. 67568411521SHerbert Xu 67668411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL 67768411521SHerbert Xu tristate "CRCT10DIF PCLMULQDQ hardware acceleration" 67868411521SHerbert Xu depends on X86 && 64BIT && CRC_T10DIF 67968411521SHerbert Xu select CRYPTO_HASH 68068411521SHerbert Xu help 68168411521SHerbert Xu For x86_64 processors with SSE4.2 and PCLMULQDQ supported, 68268411521SHerbert Xu CRC T10 DIF PCLMULQDQ computation can be hardware 68368411521SHerbert Xu accelerated PCLMULQDQ instruction. This option will create 684af8cb01fShaco 'crct10dif-pclmul' module, which is faster when computing the 68568411521SHerbert Xu crct10dif checksum as compared with the generic table implementation. 68668411521SHerbert Xu 687b01df1c1SDaniel Axtensconfig CRYPTO_CRCT10DIF_VPMSUM 688b01df1c1SDaniel Axtens tristate "CRC32T10DIF powerpc64 hardware acceleration" 689b01df1c1SDaniel Axtens depends on PPC64 && ALTIVEC && CRC_T10DIF 690b01df1c1SDaniel Axtens select CRYPTO_HASH 691b01df1c1SDaniel Axtens help 692b01df1c1SDaniel Axtens CRC10T10DIF algorithm implemented using vector polynomial 693b01df1c1SDaniel Axtens multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on 694b01df1c1SDaniel Axtens POWER8 and newer processors for improved performance. 695b01df1c1SDaniel Axtens 696146c8688SDaniel Axtensconfig CRYPTO_VPMSUM_TESTER 697146c8688SDaniel Axtens tristate "Powerpc64 vpmsum hardware acceleration tester" 698146c8688SDaniel Axtens depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM 699146c8688SDaniel Axtens help 700146c8688SDaniel Axtens Stress test for CRC32c and CRC-T10DIF algorithms implemented with 701146c8688SDaniel Axtens POWER8 vpmsum instructions. 702146c8688SDaniel Axtens Unless you are testing these algorithms, you don't need this. 703146c8688SDaniel Axtens 7042cdc6899SHuang Yingconfig CRYPTO_GHASH 7052cdc6899SHuang Ying tristate "GHASH digest algorithm" 7062cdc6899SHuang Ying select CRYPTO_GF128MUL 707578c60fbSArnd Bergmann select CRYPTO_HASH 7082cdc6899SHuang Ying help 7092cdc6899SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 7102cdc6899SHuang Ying 711f979e014SMartin Williconfig CRYPTO_POLY1305 712f979e014SMartin Willi tristate "Poly1305 authenticator algorithm" 713578c60fbSArnd Bergmann select CRYPTO_HASH 714f979e014SMartin Willi help 715f979e014SMartin Willi Poly1305 authenticator algorithm, RFC7539. 716f979e014SMartin Willi 717f979e014SMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 718f979e014SMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 719f979e014SMartin Willi in IETF protocols. This is the portable C implementation of Poly1305. 720f979e014SMartin Willi 721c70f4abeSMartin Williconfig CRYPTO_POLY1305_X86_64 722b1ccc8f4SMartin Willi tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)" 723c70f4abeSMartin Willi depends on X86 && 64BIT 724c70f4abeSMartin Willi select CRYPTO_POLY1305 725c70f4abeSMartin Willi help 726c70f4abeSMartin Willi Poly1305 authenticator algorithm, RFC7539. 727c70f4abeSMartin Willi 728c70f4abeSMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 729c70f4abeSMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 730c70f4abeSMartin Willi in IETF protocols. This is the x86_64 assembler implementation using SIMD 731c70f4abeSMartin Willi instructions. 732c70f4abeSMartin Willi 7331da177e4SLinus Torvaldsconfig CRYPTO_MD4 7341da177e4SLinus Torvalds tristate "MD4 digest algorithm" 735808a1763SAdrian-Ken Rueegsegger select CRYPTO_HASH 7361da177e4SLinus Torvalds help 7371da177e4SLinus Torvalds MD4 message digest algorithm (RFC1320). 7381da177e4SLinus Torvalds 7391da177e4SLinus Torvaldsconfig CRYPTO_MD5 7401da177e4SLinus Torvalds tristate "MD5 digest algorithm" 74114b75ba7SAdrian-Ken Rueegsegger select CRYPTO_HASH 7421da177e4SLinus Torvalds help 7431da177e4SLinus Torvalds MD5 message digest algorithm (RFC1321). 7441da177e4SLinus Torvalds 745d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON 746d69e75deSAaro Koskinen tristate "MD5 digest algorithm (OCTEON)" 747d69e75deSAaro Koskinen depends on CPU_CAVIUM_OCTEON 748d69e75deSAaro Koskinen select CRYPTO_MD5 749d69e75deSAaro Koskinen select CRYPTO_HASH 750d69e75deSAaro Koskinen help 751d69e75deSAaro Koskinen MD5 message digest algorithm (RFC1321) implemented 752d69e75deSAaro Koskinen using OCTEON crypto instructions, when available. 753d69e75deSAaro Koskinen 754e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC 755e8e59953SMarkus Stockhausen tristate "MD5 digest algorithm (PPC)" 756e8e59953SMarkus Stockhausen depends on PPC 757e8e59953SMarkus Stockhausen select CRYPTO_HASH 758e8e59953SMarkus Stockhausen help 759e8e59953SMarkus Stockhausen MD5 message digest algorithm (RFC1321) implemented 760e8e59953SMarkus Stockhausen in PPC assembler. 761e8e59953SMarkus Stockhausen 762fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64 763fa4dfedcSDavid S. Miller tristate "MD5 digest algorithm (SPARC64)" 764fa4dfedcSDavid S. Miller depends on SPARC64 765fa4dfedcSDavid S. Miller select CRYPTO_MD5 766fa4dfedcSDavid S. Miller select CRYPTO_HASH 767fa4dfedcSDavid S. Miller help 768fa4dfedcSDavid S. Miller MD5 message digest algorithm (RFC1321) implemented 769fa4dfedcSDavid S. Miller using sparc64 crypto instructions, when available. 770fa4dfedcSDavid S. Miller 771584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC 772584fffc8SSebastian Siewior tristate "Michael MIC keyed digest algorithm" 77319e2bf14SAdrian-Ken Rueegsegger select CRYPTO_HASH 774584fffc8SSebastian Siewior help 775584fffc8SSebastian Siewior Michael MIC is used for message integrity protection in TKIP 776584fffc8SSebastian Siewior (IEEE 802.11i). This algorithm is required for TKIP, but it 777584fffc8SSebastian Siewior should not be used for other purposes because of the weakness 778584fffc8SSebastian Siewior of the algorithm. 779584fffc8SSebastian Siewior 78082798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128 78182798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-128 digest algorithm" 7827c4468bcSHerbert Xu select CRYPTO_HASH 78382798f90SAdrian-Ken Rueegsegger help 78482798f90SAdrian-Ken Rueegsegger RIPEMD-128 (ISO/IEC 10118-3:2004). 78582798f90SAdrian-Ken Rueegsegger 78682798f90SAdrian-Ken Rueegsegger RIPEMD-128 is a 128-bit cryptographic hash function. It should only 78735ed4b35SMichael Witten be used as a secure replacement for RIPEMD. For other use cases, 78882798f90SAdrian-Ken Rueegsegger RIPEMD-160 should be used. 78982798f90SAdrian-Ken Rueegsegger 79082798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7916d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 79282798f90SAdrian-Ken Rueegsegger 79382798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160 79482798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-160 digest algorithm" 795e5835fbaSHerbert Xu select CRYPTO_HASH 79682798f90SAdrian-Ken Rueegsegger help 79782798f90SAdrian-Ken Rueegsegger RIPEMD-160 (ISO/IEC 10118-3:2004). 79882798f90SAdrian-Ken Rueegsegger 79982798f90SAdrian-Ken Rueegsegger RIPEMD-160 is a 160-bit cryptographic hash function. It is intended 80082798f90SAdrian-Ken Rueegsegger to be used as a secure replacement for the 128-bit hash functions 801b6d44341SAdrian Bunk MD4, MD5 and it's predecessor RIPEMD 802b6d44341SAdrian Bunk (not to be confused with RIPEMD-128). 80382798f90SAdrian-Ken Rueegsegger 804b6d44341SAdrian Bunk It's speed is comparable to SHA1 and there are no known attacks 805b6d44341SAdrian Bunk against RIPEMD-160. 806534fe2c1SAdrian-Ken Rueegsegger 807534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 8086d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 809534fe2c1SAdrian-Ken Rueegsegger 810534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256 811534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-256 digest algorithm" 812d8a5e2e9SHerbert Xu select CRYPTO_HASH 813534fe2c1SAdrian-Ken Rueegsegger help 814b6d44341SAdrian Bunk RIPEMD-256 is an optional extension of RIPEMD-128 with a 815b6d44341SAdrian Bunk 256 bit hash. It is intended for applications that require 816b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 817b6d44341SAdrian Bunk (than RIPEMD-128). 818534fe2c1SAdrian-Ken Rueegsegger 819534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 8206d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 821534fe2c1SAdrian-Ken Rueegsegger 822534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320 823534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-320 digest algorithm" 8243b8efb4cSHerbert Xu select CRYPTO_HASH 825534fe2c1SAdrian-Ken Rueegsegger help 826b6d44341SAdrian Bunk RIPEMD-320 is an optional extension of RIPEMD-160 with a 827b6d44341SAdrian Bunk 320 bit hash. It is intended for applications that require 828b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 829b6d44341SAdrian Bunk (than RIPEMD-160). 830534fe2c1SAdrian-Ken Rueegsegger 83182798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 8326d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 83382798f90SAdrian-Ken Rueegsegger 8341da177e4SLinus Torvaldsconfig CRYPTO_SHA1 8351da177e4SLinus Torvalds tristate "SHA1 digest algorithm" 83654ccb367SAdrian-Ken Rueegsegger select CRYPTO_HASH 8371da177e4SLinus Torvalds help 8381da177e4SLinus Torvalds SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 8391da177e4SLinus Torvalds 84066be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3 841e38b6b7fStim tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)" 84266be8951SMathias Krause depends on X86 && 64BIT 84366be8951SMathias Krause select CRYPTO_SHA1 84466be8951SMathias Krause select CRYPTO_HASH 84566be8951SMathias Krause help 84666be8951SMathias Krause SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 84766be8951SMathias Krause using Supplemental SSE3 (SSSE3) instructions or Advanced Vector 848e38b6b7fStim Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions), 849e38b6b7fStim when available. 85066be8951SMathias Krause 8518275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3 852e38b6b7fStim tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)" 8538275d1aaSTim Chen depends on X86 && 64BIT 8548275d1aaSTim Chen select CRYPTO_SHA256 8558275d1aaSTim Chen select CRYPTO_HASH 8568275d1aaSTim Chen help 8578275d1aaSTim Chen SHA-256 secure hash standard (DFIPS 180-2) implemented 8588275d1aaSTim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 8598275d1aaSTim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 860e38b6b7fStim version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New 861e38b6b7fStim Instructions) when available. 8628275d1aaSTim Chen 86387de4579STim Chenconfig CRYPTO_SHA512_SSSE3 86487de4579STim Chen tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)" 86587de4579STim Chen depends on X86 && 64BIT 86687de4579STim Chen select CRYPTO_SHA512 86787de4579STim Chen select CRYPTO_HASH 86887de4579STim Chen help 86987de4579STim Chen SHA-512 secure hash standard (DFIPS 180-2) implemented 87087de4579STim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 87187de4579STim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 87287de4579STim Chen version 2 (AVX2) instructions, when available. 87387de4579STim Chen 874efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON 875efdb6f6eSAaro Koskinen tristate "SHA1 digest algorithm (OCTEON)" 876efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 877efdb6f6eSAaro Koskinen select CRYPTO_SHA1 878efdb6f6eSAaro Koskinen select CRYPTO_HASH 879efdb6f6eSAaro Koskinen help 880efdb6f6eSAaro Koskinen SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 881efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 882efdb6f6eSAaro Koskinen 8834ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64 8844ff28d4cSDavid S. Miller tristate "SHA1 digest algorithm (SPARC64)" 8854ff28d4cSDavid S. Miller depends on SPARC64 8864ff28d4cSDavid S. Miller select CRYPTO_SHA1 8874ff28d4cSDavid S. Miller select CRYPTO_HASH 8884ff28d4cSDavid S. Miller help 8894ff28d4cSDavid S. Miller SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 8904ff28d4cSDavid S. Miller using sparc64 crypto instructions, when available. 8914ff28d4cSDavid S. Miller 892323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC 893323a6bf1SMichael Ellerman tristate "SHA1 digest algorithm (powerpc)" 894323a6bf1SMichael Ellerman depends on PPC 895323a6bf1SMichael Ellerman help 896323a6bf1SMichael Ellerman This is the powerpc hardware accelerated implementation of the 897323a6bf1SMichael Ellerman SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 898323a6bf1SMichael Ellerman 899d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE 900d9850fc5SMarkus Stockhausen tristate "SHA1 digest algorithm (PPC SPE)" 901d9850fc5SMarkus Stockhausen depends on PPC && SPE 902d9850fc5SMarkus Stockhausen help 903d9850fc5SMarkus Stockhausen SHA-1 secure hash standard (DFIPS 180-4) implemented 904d9850fc5SMarkus Stockhausen using powerpc SPE SIMD instruction set. 905d9850fc5SMarkus Stockhausen 9061da177e4SLinus Torvaldsconfig CRYPTO_SHA256 907cd12fb90SJonathan Lynch tristate "SHA224 and SHA256 digest algorithm" 90850e109b5SAdrian-Ken Rueegsegger select CRYPTO_HASH 9091da177e4SLinus Torvalds help 9101da177e4SLinus Torvalds SHA256 secure hash standard (DFIPS 180-2). 9111da177e4SLinus Torvalds 9121da177e4SLinus Torvalds This version of SHA implements a 256 bit hash with 128 bits of 9131da177e4SLinus Torvalds security against collision attacks. 9141da177e4SLinus Torvalds 915cd12fb90SJonathan Lynch This code also includes SHA-224, a 224 bit hash with 112 bits 916cd12fb90SJonathan Lynch of security against collision attacks. 917cd12fb90SJonathan Lynch 9182ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE 9192ecc1e95SMarkus Stockhausen tristate "SHA224 and SHA256 digest algorithm (PPC SPE)" 9202ecc1e95SMarkus Stockhausen depends on PPC && SPE 9212ecc1e95SMarkus Stockhausen select CRYPTO_SHA256 9222ecc1e95SMarkus Stockhausen select CRYPTO_HASH 9232ecc1e95SMarkus Stockhausen help 9242ecc1e95SMarkus Stockhausen SHA224 and SHA256 secure hash standard (DFIPS 180-2) 9252ecc1e95SMarkus Stockhausen implemented using powerpc SPE SIMD instruction set. 9262ecc1e95SMarkus Stockhausen 927efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON 928efdb6f6eSAaro Koskinen tristate "SHA224 and SHA256 digest algorithm (OCTEON)" 929efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 930efdb6f6eSAaro Koskinen select CRYPTO_SHA256 931efdb6f6eSAaro Koskinen select CRYPTO_HASH 932efdb6f6eSAaro Koskinen help 933efdb6f6eSAaro Koskinen SHA-256 secure hash standard (DFIPS 180-2) implemented 934efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 935efdb6f6eSAaro Koskinen 93686c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64 93786c93b24SDavid S. Miller tristate "SHA224 and SHA256 digest algorithm (SPARC64)" 93886c93b24SDavid S. Miller depends on SPARC64 93986c93b24SDavid S. Miller select CRYPTO_SHA256 94086c93b24SDavid S. Miller select CRYPTO_HASH 94186c93b24SDavid S. Miller help 94286c93b24SDavid S. Miller SHA-256 secure hash standard (DFIPS 180-2) implemented 94386c93b24SDavid S. Miller using sparc64 crypto instructions, when available. 94486c93b24SDavid S. Miller 9451da177e4SLinus Torvaldsconfig CRYPTO_SHA512 9461da177e4SLinus Torvalds tristate "SHA384 and SHA512 digest algorithms" 947bd9d20dbSAdrian-Ken Rueegsegger select CRYPTO_HASH 9481da177e4SLinus Torvalds help 9491da177e4SLinus Torvalds SHA512 secure hash standard (DFIPS 180-2). 9501da177e4SLinus Torvalds 9511da177e4SLinus Torvalds This version of SHA implements a 512 bit hash with 256 bits of 9521da177e4SLinus Torvalds security against collision attacks. 9531da177e4SLinus Torvalds 9541da177e4SLinus Torvalds This code also includes SHA-384, a 384 bit hash with 192 bits 9551da177e4SLinus Torvalds of security against collision attacks. 9561da177e4SLinus Torvalds 957efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON 958efdb6f6eSAaro Koskinen tristate "SHA384 and SHA512 digest algorithms (OCTEON)" 959efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 960efdb6f6eSAaro Koskinen select CRYPTO_SHA512 961efdb6f6eSAaro Koskinen select CRYPTO_HASH 962efdb6f6eSAaro Koskinen help 963efdb6f6eSAaro Koskinen SHA-512 secure hash standard (DFIPS 180-2) implemented 964efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 965efdb6f6eSAaro Koskinen 966775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64 967775e0c69SDavid S. Miller tristate "SHA384 and SHA512 digest algorithm (SPARC64)" 968775e0c69SDavid S. Miller depends on SPARC64 969775e0c69SDavid S. Miller select CRYPTO_SHA512 970775e0c69SDavid S. Miller select CRYPTO_HASH 971775e0c69SDavid S. Miller help 972775e0c69SDavid S. Miller SHA-512 secure hash standard (DFIPS 180-2) implemented 973775e0c69SDavid S. Miller using sparc64 crypto instructions, when available. 974775e0c69SDavid S. Miller 97553964b9eSJeff Garzikconfig CRYPTO_SHA3 97653964b9eSJeff Garzik tristate "SHA3 digest algorithm" 97753964b9eSJeff Garzik select CRYPTO_HASH 97853964b9eSJeff Garzik help 97953964b9eSJeff Garzik SHA-3 secure hash standard (DFIPS 202). It's based on 98053964b9eSJeff Garzik cryptographic sponge function family called Keccak. 98153964b9eSJeff Garzik 98253964b9eSJeff Garzik References: 98353964b9eSJeff Garzik http://keccak.noekeon.org/ 98453964b9eSJeff Garzik 9854f0fc160SGilad Ben-Yossefconfig CRYPTO_SM3 9864f0fc160SGilad Ben-Yossef tristate "SM3 digest algorithm" 9874f0fc160SGilad Ben-Yossef select CRYPTO_HASH 9884f0fc160SGilad Ben-Yossef help 9894f0fc160SGilad Ben-Yossef SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3). 9904f0fc160SGilad Ben-Yossef It is part of the Chinese Commercial Cryptography suite. 9914f0fc160SGilad Ben-Yossef 9924f0fc160SGilad Ben-Yossef References: 9934f0fc160SGilad Ben-Yossef http://www.oscca.gov.cn/UpFile/20101222141857786.pdf 9944f0fc160SGilad Ben-Yossef https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash 9954f0fc160SGilad Ben-Yossef 996fe18957eSVitaly Chikunovconfig CRYPTO_STREEBOG 997fe18957eSVitaly Chikunov tristate "Streebog Hash Function" 998fe18957eSVitaly Chikunov select CRYPTO_HASH 999fe18957eSVitaly Chikunov help 1000fe18957eSVitaly Chikunov Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian 1001fe18957eSVitaly Chikunov cryptographic standard algorithms (called GOST algorithms). 1002fe18957eSVitaly Chikunov This setting enables two hash algorithms with 256 and 512 bits output. 1003fe18957eSVitaly Chikunov 1004fe18957eSVitaly Chikunov References: 1005fe18957eSVitaly Chikunov https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf 1006fe18957eSVitaly Chikunov https://tools.ietf.org/html/rfc6986 1007fe18957eSVitaly Chikunov 10081da177e4SLinus Torvaldsconfig CRYPTO_TGR192 10091da177e4SLinus Torvalds tristate "Tiger digest algorithms" 1010f63fbd3dSAdrian-Ken Rueegsegger select CRYPTO_HASH 10111da177e4SLinus Torvalds help 10121da177e4SLinus Torvalds Tiger hash algorithm 192, 160 and 128-bit hashes 10131da177e4SLinus Torvalds 10141da177e4SLinus Torvalds Tiger is a hash function optimized for 64-bit processors while 10151da177e4SLinus Torvalds still having decent performance on 32-bit processors. 10161da177e4SLinus Torvalds Tiger was developed by Ross Anderson and Eli Biham. 10171da177e4SLinus Torvalds 10181da177e4SLinus Torvalds See also: 10191da177e4SLinus Torvalds <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>. 10201da177e4SLinus Torvalds 1021584fffc8SSebastian Siewiorconfig CRYPTO_WP512 1022584fffc8SSebastian Siewior tristate "Whirlpool digest algorithms" 10234946510bSAdrian-Ken Rueegsegger select CRYPTO_HASH 10241da177e4SLinus Torvalds help 1025584fffc8SSebastian Siewior Whirlpool hash algorithm 512, 384 and 256-bit hashes 10261da177e4SLinus Torvalds 1027584fffc8SSebastian Siewior Whirlpool-512 is part of the NESSIE cryptographic primitives. 1028584fffc8SSebastian Siewior Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard 10291da177e4SLinus Torvalds 10301da177e4SLinus Torvalds See also: 10316d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html> 10321da177e4SLinus Torvalds 10330e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL 10340e1227d3SHuang Ying tristate "GHASH digest algorithm (CLMUL-NI accelerated)" 10358af00860SRichard Weinberger depends on X86 && 64BIT 10360e1227d3SHuang Ying select CRYPTO_CRYPTD 10370e1227d3SHuang Ying help 10380e1227d3SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 10390e1227d3SHuang Ying The implementation is accelerated by CLMUL-NI of Intel. 10400e1227d3SHuang Ying 1041584fffc8SSebastian Siewiorcomment "Ciphers" 10421da177e4SLinus Torvalds 10431da177e4SLinus Torvaldsconfig CRYPTO_AES 10441da177e4SLinus Torvalds tristate "AES cipher algorithms" 1045cce9e06dSHerbert Xu select CRYPTO_ALGAPI 10461da177e4SLinus Torvalds help 10471da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 10481da177e4SLinus Torvalds algorithm. 10491da177e4SLinus Torvalds 10501da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 10511da177e4SLinus Torvalds both hardware and software across a wide range of computing 10521da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 10531da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 10541da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 10551da177e4SLinus Torvalds suited for restricted-space environments, in which it also 10561da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 10571da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 10581da177e4SLinus Torvalds 10591da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 10601da177e4SLinus Torvalds 10611da177e4SLinus Torvalds See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information. 10621da177e4SLinus Torvalds 1063b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI 1064b5e0b032SArd Biesheuvel tristate "Fixed time AES cipher" 1065b5e0b032SArd Biesheuvel select CRYPTO_ALGAPI 1066b5e0b032SArd Biesheuvel help 1067b5e0b032SArd Biesheuvel This is a generic implementation of AES that attempts to eliminate 1068b5e0b032SArd Biesheuvel data dependent latencies as much as possible without affecting 1069b5e0b032SArd Biesheuvel performance too much. It is intended for use by the generic CCM 1070b5e0b032SArd Biesheuvel and GCM drivers, and other CTR or CMAC/XCBC based modes that rely 1071b5e0b032SArd Biesheuvel solely on encryption (although decryption is supported as well, but 1072b5e0b032SArd Biesheuvel with a more dramatic performance hit) 1073b5e0b032SArd Biesheuvel 1074b5e0b032SArd Biesheuvel Instead of using 16 lookup tables of 1 KB each, (8 for encryption and 1075b5e0b032SArd Biesheuvel 8 for decryption), this implementation only uses just two S-boxes of 1076b5e0b032SArd Biesheuvel 256 bytes each, and attempts to eliminate data dependent latencies by 1077b5e0b032SArd Biesheuvel prefetching the entire table into the cache at the start of each 10780a6a40c2SEric Biggers block. Interrupts are also disabled to avoid races where cachelines 10790a6a40c2SEric Biggers are evicted when the CPU is interrupted to do something else. 1080b5e0b032SArd Biesheuvel 10811da177e4SLinus Torvaldsconfig CRYPTO_AES_586 10821da177e4SLinus Torvalds tristate "AES cipher algorithms (i586)" 1083cce9e06dSHerbert Xu depends on (X86 || UML_X86) && !64BIT 1084cce9e06dSHerbert Xu select CRYPTO_ALGAPI 10855157dea8SSebastian Siewior select CRYPTO_AES 10861da177e4SLinus Torvalds help 10871da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 10881da177e4SLinus Torvalds algorithm. 10891da177e4SLinus Torvalds 10901da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 10911da177e4SLinus Torvalds both hardware and software across a wide range of computing 10921da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 10931da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 10941da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 10951da177e4SLinus Torvalds suited for restricted-space environments, in which it also 10961da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 10971da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 10981da177e4SLinus Torvalds 10991da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 11001da177e4SLinus Torvalds 11011da177e4SLinus Torvalds See <http://csrc.nist.gov/encryption/aes/> for more information. 11021da177e4SLinus Torvalds 1103a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64 1104a2a892a2SAndreas Steinmetz tristate "AES cipher algorithms (x86_64)" 1105cce9e06dSHerbert Xu depends on (X86 || UML_X86) && 64BIT 1106cce9e06dSHerbert Xu select CRYPTO_ALGAPI 110781190b32SSebastian Siewior select CRYPTO_AES 1108a2a892a2SAndreas Steinmetz help 1109a2a892a2SAndreas Steinmetz AES cipher algorithms (FIPS-197). AES uses the Rijndael 1110a2a892a2SAndreas Steinmetz algorithm. 1111a2a892a2SAndreas Steinmetz 1112a2a892a2SAndreas Steinmetz Rijndael appears to be consistently a very good performer in 1113a2a892a2SAndreas Steinmetz both hardware and software across a wide range of computing 1114a2a892a2SAndreas Steinmetz environments regardless of its use in feedback or non-feedback 1115a2a892a2SAndreas Steinmetz modes. Its key setup time is excellent, and its key agility is 1116a2a892a2SAndreas Steinmetz good. Rijndael's very low memory requirements make it very well 1117a2a892a2SAndreas Steinmetz suited for restricted-space environments, in which it also 1118a2a892a2SAndreas Steinmetz demonstrates excellent performance. Rijndael's operations are 1119a2a892a2SAndreas Steinmetz among the easiest to defend against power and timing attacks. 1120a2a892a2SAndreas Steinmetz 1121a2a892a2SAndreas Steinmetz The AES specifies three key sizes: 128, 192 and 256 bits 1122a2a892a2SAndreas Steinmetz 1123a2a892a2SAndreas Steinmetz See <http://csrc.nist.gov/encryption/aes/> for more information. 1124a2a892a2SAndreas Steinmetz 112554b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL 112654b6a1bdSHuang Ying tristate "AES cipher algorithms (AES-NI)" 11278af00860SRichard Weinberger depends on X86 112885671860SHerbert Xu select CRYPTO_AEAD 11290d258efbSMathias Krause select CRYPTO_AES_X86_64 if 64BIT 11300d258efbSMathias Krause select CRYPTO_AES_586 if !64BIT 113154b6a1bdSHuang Ying select CRYPTO_ALGAPI 113285671860SHerbert Xu select CRYPTO_BLKCIPHER 11337643a11aSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 if 64BIT 113485671860SHerbert Xu select CRYPTO_SIMD 113554b6a1bdSHuang Ying help 113654b6a1bdSHuang Ying Use Intel AES-NI instructions for AES algorithm. 113754b6a1bdSHuang Ying 113854b6a1bdSHuang Ying AES cipher algorithms (FIPS-197). AES uses the Rijndael 113954b6a1bdSHuang Ying algorithm. 114054b6a1bdSHuang Ying 114154b6a1bdSHuang Ying Rijndael appears to be consistently a very good performer in 114254b6a1bdSHuang Ying both hardware and software across a wide range of computing 114354b6a1bdSHuang Ying environments regardless of its use in feedback or non-feedback 114454b6a1bdSHuang Ying modes. Its key setup time is excellent, and its key agility is 114554b6a1bdSHuang Ying good. Rijndael's very low memory requirements make it very well 114654b6a1bdSHuang Ying suited for restricted-space environments, in which it also 114754b6a1bdSHuang Ying demonstrates excellent performance. Rijndael's operations are 114854b6a1bdSHuang Ying among the easiest to defend against power and timing attacks. 114954b6a1bdSHuang Ying 115054b6a1bdSHuang Ying The AES specifies three key sizes: 128, 192 and 256 bits 115154b6a1bdSHuang Ying 115254b6a1bdSHuang Ying See <http://csrc.nist.gov/encryption/aes/> for more information. 115354b6a1bdSHuang Ying 11540d258efbSMathias Krause In addition to AES cipher algorithm support, the acceleration 11550d258efbSMathias Krause for some popular block cipher mode is supported too, including 1156944585a6SArd Biesheuvel ECB, CBC, LRW, XTS. The 64 bit version has additional 11570d258efbSMathias Krause acceleration for CTR. 11582cf4ac8bSHuang Ying 11599bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64 11609bf4852dSDavid S. Miller tristate "AES cipher algorithms (SPARC64)" 11619bf4852dSDavid S. Miller depends on SPARC64 11629bf4852dSDavid S. Miller select CRYPTO_CRYPTD 11639bf4852dSDavid S. Miller select CRYPTO_ALGAPI 11649bf4852dSDavid S. Miller help 11659bf4852dSDavid S. Miller Use SPARC64 crypto opcodes for AES algorithm. 11669bf4852dSDavid S. Miller 11679bf4852dSDavid S. Miller AES cipher algorithms (FIPS-197). AES uses the Rijndael 11689bf4852dSDavid S. Miller algorithm. 11699bf4852dSDavid S. Miller 11709bf4852dSDavid S. Miller Rijndael appears to be consistently a very good performer in 11719bf4852dSDavid S. Miller both hardware and software across a wide range of computing 11729bf4852dSDavid S. Miller environments regardless of its use in feedback or non-feedback 11739bf4852dSDavid S. Miller modes. Its key setup time is excellent, and its key agility is 11749bf4852dSDavid S. Miller good. Rijndael's very low memory requirements make it very well 11759bf4852dSDavid S. Miller suited for restricted-space environments, in which it also 11769bf4852dSDavid S. Miller demonstrates excellent performance. Rijndael's operations are 11779bf4852dSDavid S. Miller among the easiest to defend against power and timing attacks. 11789bf4852dSDavid S. Miller 11799bf4852dSDavid S. Miller The AES specifies three key sizes: 128, 192 and 256 bits 11809bf4852dSDavid S. Miller 11819bf4852dSDavid S. Miller See <http://csrc.nist.gov/encryption/aes/> for more information. 11829bf4852dSDavid S. Miller 11839bf4852dSDavid S. Miller In addition to AES cipher algorithm support, the acceleration 11849bf4852dSDavid S. Miller for some popular block cipher mode is supported too, including 11859bf4852dSDavid S. Miller ECB and CBC. 11869bf4852dSDavid S. Miller 1187504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE 1188504c6143SMarkus Stockhausen tristate "AES cipher algorithms (PPC SPE)" 1189504c6143SMarkus Stockhausen depends on PPC && SPE 1190504c6143SMarkus Stockhausen help 1191504c6143SMarkus Stockhausen AES cipher algorithms (FIPS-197). Additionally the acceleration 1192504c6143SMarkus Stockhausen for popular block cipher modes ECB, CBC, CTR and XTS is supported. 1193504c6143SMarkus Stockhausen This module should only be used for low power (router) devices 1194504c6143SMarkus Stockhausen without hardware AES acceleration (e.g. caam crypto). It reduces the 1195504c6143SMarkus Stockhausen size of the AES tables from 16KB to 8KB + 256 bytes and mitigates 1196504c6143SMarkus Stockhausen timining attacks. Nevertheless it might be not as secure as other 1197504c6143SMarkus Stockhausen architecture specific assembler implementations that work on 1KB 1198504c6143SMarkus Stockhausen tables or 256 bytes S-boxes. 1199504c6143SMarkus Stockhausen 12001da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS 12011da177e4SLinus Torvalds tristate "Anubis cipher algorithm" 1202cce9e06dSHerbert Xu select CRYPTO_ALGAPI 12031da177e4SLinus Torvalds help 12041da177e4SLinus Torvalds Anubis cipher algorithm. 12051da177e4SLinus Torvalds 12061da177e4SLinus Torvalds Anubis is a variable key length cipher which can use keys from 12071da177e4SLinus Torvalds 128 bits to 320 bits in length. It was evaluated as a entrant 12081da177e4SLinus Torvalds in the NESSIE competition. 12091da177e4SLinus Torvalds 12101da177e4SLinus Torvalds See also: 12116d8de74cSJustin P. Mattock <https://www.cosic.esat.kuleuven.be/nessie/reports/> 12126d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/AnubisPage.html> 12131da177e4SLinus Torvalds 1214584fffc8SSebastian Siewiorconfig CRYPTO_ARC4 1215584fffc8SSebastian Siewior tristate "ARC4 cipher algorithm" 1216b9b0f080SSebastian Andrzej Siewior select CRYPTO_BLKCIPHER 1217e2ee95b8SHye-Shik Chang help 1218584fffc8SSebastian Siewior ARC4 cipher algorithm. 1219e2ee95b8SHye-Shik Chang 1220584fffc8SSebastian Siewior ARC4 is a stream cipher using keys ranging from 8 bits to 2048 1221584fffc8SSebastian Siewior bits in length. This algorithm is required for driver-based 1222584fffc8SSebastian Siewior WEP, but it should not be for other purposes because of the 1223584fffc8SSebastian Siewior weakness of the algorithm. 1224584fffc8SSebastian Siewior 1225584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH 1226584fffc8SSebastian Siewior tristate "Blowfish cipher algorithm" 1227584fffc8SSebastian Siewior select CRYPTO_ALGAPI 122852ba867cSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 1229584fffc8SSebastian Siewior help 1230584fffc8SSebastian Siewior Blowfish cipher algorithm, by Bruce Schneier. 1231584fffc8SSebastian Siewior 1232584fffc8SSebastian Siewior This is a variable key length cipher which can use keys from 32 1233584fffc8SSebastian Siewior bits to 448 bits in length. It's fast, simple and specifically 1234584fffc8SSebastian Siewior designed for use on "large microprocessors". 1235e2ee95b8SHye-Shik Chang 1236e2ee95b8SHye-Shik Chang See also: 1237584fffc8SSebastian Siewior <http://www.schneier.com/blowfish.html> 1238584fffc8SSebastian Siewior 123952ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON 124052ba867cSJussi Kivilinna tristate 124152ba867cSJussi Kivilinna help 124252ba867cSJussi Kivilinna Common parts of the Blowfish cipher algorithm shared by the 124352ba867cSJussi Kivilinna generic c and the assembler implementations. 124452ba867cSJussi Kivilinna 124552ba867cSJussi Kivilinna See also: 124652ba867cSJussi Kivilinna <http://www.schneier.com/blowfish.html> 124752ba867cSJussi Kivilinna 124864b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64 124964b94ceaSJussi Kivilinna tristate "Blowfish cipher algorithm (x86_64)" 1250f21a7c19SAl Viro depends on X86 && 64BIT 1251c1679171SEric Biggers select CRYPTO_BLKCIPHER 125264b94ceaSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 125364b94ceaSJussi Kivilinna help 125464b94ceaSJussi Kivilinna Blowfish cipher algorithm (x86_64), by Bruce Schneier. 125564b94ceaSJussi Kivilinna 125664b94ceaSJussi Kivilinna This is a variable key length cipher which can use keys from 32 125764b94ceaSJussi Kivilinna bits to 448 bits in length. It's fast, simple and specifically 125864b94ceaSJussi Kivilinna designed for use on "large microprocessors". 125964b94ceaSJussi Kivilinna 126064b94ceaSJussi Kivilinna See also: 126164b94ceaSJussi Kivilinna <http://www.schneier.com/blowfish.html> 126264b94ceaSJussi Kivilinna 1263584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA 1264584fffc8SSebastian Siewior tristate "Camellia cipher algorithms" 1265584fffc8SSebastian Siewior depends on CRYPTO 1266584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1267584fffc8SSebastian Siewior help 1268584fffc8SSebastian Siewior Camellia cipher algorithms module. 1269584fffc8SSebastian Siewior 1270584fffc8SSebastian Siewior Camellia is a symmetric key block cipher developed jointly 1271584fffc8SSebastian Siewior at NTT and Mitsubishi Electric Corporation. 1272584fffc8SSebastian Siewior 1273584fffc8SSebastian Siewior The Camellia specifies three key sizes: 128, 192 and 256 bits. 1274584fffc8SSebastian Siewior 1275584fffc8SSebastian Siewior See also: 1276584fffc8SSebastian Siewior <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1277584fffc8SSebastian Siewior 12780b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64 12790b95ec56SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64)" 1280f21a7c19SAl Viro depends on X86 && 64BIT 12810b95ec56SJussi Kivilinna depends on CRYPTO 12821af6d037SEric Biggers select CRYPTO_BLKCIPHER 1283964263afSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 12840b95ec56SJussi Kivilinna help 12850b95ec56SJussi Kivilinna Camellia cipher algorithm module (x86_64). 12860b95ec56SJussi Kivilinna 12870b95ec56SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 12880b95ec56SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 12890b95ec56SJussi Kivilinna 12900b95ec56SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 12910b95ec56SJussi Kivilinna 12920b95ec56SJussi Kivilinna See also: 12930b95ec56SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 12940b95ec56SJussi Kivilinna 1295d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64 1296d9b1d2e7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)" 1297d9b1d2e7SJussi Kivilinna depends on X86 && 64BIT 1298d9b1d2e7SJussi Kivilinna depends on CRYPTO 129944893bc2SEric Biggers select CRYPTO_BLKCIPHER 1300d9b1d2e7SJussi Kivilinna select CRYPTO_CAMELLIA_X86_64 130144893bc2SEric Biggers select CRYPTO_GLUE_HELPER_X86 130244893bc2SEric Biggers select CRYPTO_SIMD 1303d9b1d2e7SJussi Kivilinna select CRYPTO_XTS 1304d9b1d2e7SJussi Kivilinna help 1305d9b1d2e7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX). 1306d9b1d2e7SJussi Kivilinna 1307d9b1d2e7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 1308d9b1d2e7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 1309d9b1d2e7SJussi Kivilinna 1310d9b1d2e7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 1311d9b1d2e7SJussi Kivilinna 1312d9b1d2e7SJussi Kivilinna See also: 1313d9b1d2e7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1314d9b1d2e7SJussi Kivilinna 1315f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 1316f3f935a7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)" 1317f3f935a7SJussi Kivilinna depends on X86 && 64BIT 1318f3f935a7SJussi Kivilinna depends on CRYPTO 1319f3f935a7SJussi Kivilinna select CRYPTO_CAMELLIA_AESNI_AVX_X86_64 1320f3f935a7SJussi Kivilinna help 1321f3f935a7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX2). 1322f3f935a7SJussi Kivilinna 1323f3f935a7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 1324f3f935a7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 1325f3f935a7SJussi Kivilinna 1326f3f935a7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 1327f3f935a7SJussi Kivilinna 1328f3f935a7SJussi Kivilinna See also: 1329f3f935a7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1330f3f935a7SJussi Kivilinna 133181658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64 133281658ad0SDavid S. Miller tristate "Camellia cipher algorithm (SPARC64)" 133381658ad0SDavid S. Miller depends on SPARC64 133481658ad0SDavid S. Miller depends on CRYPTO 133581658ad0SDavid S. Miller select CRYPTO_ALGAPI 133681658ad0SDavid S. Miller help 133781658ad0SDavid S. Miller Camellia cipher algorithm module (SPARC64). 133881658ad0SDavid S. Miller 133981658ad0SDavid S. Miller Camellia is a symmetric key block cipher developed jointly 134081658ad0SDavid S. Miller at NTT and Mitsubishi Electric Corporation. 134181658ad0SDavid S. Miller 134281658ad0SDavid S. Miller The Camellia specifies three key sizes: 128, 192 and 256 bits. 134381658ad0SDavid S. Miller 134481658ad0SDavid S. Miller See also: 134581658ad0SDavid S. Miller <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 134681658ad0SDavid S. Miller 1347044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON 1348044ab525SJussi Kivilinna tristate 1349044ab525SJussi Kivilinna help 1350044ab525SJussi Kivilinna Common parts of the CAST cipher algorithms shared by the 1351044ab525SJussi Kivilinna generic c and the assembler implementations. 1352044ab525SJussi Kivilinna 1353584fffc8SSebastian Siewiorconfig CRYPTO_CAST5 1354584fffc8SSebastian Siewior tristate "CAST5 (CAST-128) cipher algorithm" 1355584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1356044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1357584fffc8SSebastian Siewior help 1358584fffc8SSebastian Siewior The CAST5 encryption algorithm (synonymous with CAST-128) is 1359584fffc8SSebastian Siewior described in RFC2144. 1360584fffc8SSebastian Siewior 13614d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64 13624d6d6a2cSJohannes Goetzfried tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)" 13634d6d6a2cSJohannes Goetzfried depends on X86 && 64BIT 13641e63183aSEric Biggers select CRYPTO_BLKCIPHER 13654d6d6a2cSJohannes Goetzfried select CRYPTO_CAST5 13661e63183aSEric Biggers select CRYPTO_CAST_COMMON 13671e63183aSEric Biggers select CRYPTO_SIMD 13684d6d6a2cSJohannes Goetzfried help 13694d6d6a2cSJohannes Goetzfried The CAST5 encryption algorithm (synonymous with CAST-128) is 13704d6d6a2cSJohannes Goetzfried described in RFC2144. 13714d6d6a2cSJohannes Goetzfried 13724d6d6a2cSJohannes Goetzfried This module provides the Cast5 cipher algorithm that processes 13734d6d6a2cSJohannes Goetzfried sixteen blocks parallel using the AVX instruction set. 13744d6d6a2cSJohannes Goetzfried 1375584fffc8SSebastian Siewiorconfig CRYPTO_CAST6 1376584fffc8SSebastian Siewior tristate "CAST6 (CAST-256) cipher algorithm" 1377584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1378044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1379584fffc8SSebastian Siewior help 1380584fffc8SSebastian Siewior The CAST6 encryption algorithm (synonymous with CAST-256) is 1381584fffc8SSebastian Siewior described in RFC2612. 1382584fffc8SSebastian Siewior 13834ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64 13844ea1277dSJohannes Goetzfried tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)" 13854ea1277dSJohannes Goetzfried depends on X86 && 64BIT 13864bd96924SEric Biggers select CRYPTO_BLKCIPHER 13874ea1277dSJohannes Goetzfried select CRYPTO_CAST6 13884bd96924SEric Biggers select CRYPTO_CAST_COMMON 13894bd96924SEric Biggers select CRYPTO_GLUE_HELPER_X86 13904bd96924SEric Biggers select CRYPTO_SIMD 13914ea1277dSJohannes Goetzfried select CRYPTO_XTS 13924ea1277dSJohannes Goetzfried help 13934ea1277dSJohannes Goetzfried The CAST6 encryption algorithm (synonymous with CAST-256) is 13944ea1277dSJohannes Goetzfried described in RFC2612. 13954ea1277dSJohannes Goetzfried 13964ea1277dSJohannes Goetzfried This module provides the Cast6 cipher algorithm that processes 13974ea1277dSJohannes Goetzfried eight blocks parallel using the AVX instruction set. 13984ea1277dSJohannes Goetzfried 1399584fffc8SSebastian Siewiorconfig CRYPTO_DES 1400584fffc8SSebastian Siewior tristate "DES and Triple DES EDE cipher algorithms" 1401584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1402584fffc8SSebastian Siewior help 1403584fffc8SSebastian Siewior DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). 1404584fffc8SSebastian Siewior 1405c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64 1406c5aac2dfSDavid S. Miller tristate "DES and Triple DES EDE cipher algorithms (SPARC64)" 140797da37b3SDave Jones depends on SPARC64 1408c5aac2dfSDavid S. Miller select CRYPTO_ALGAPI 1409c5aac2dfSDavid S. Miller select CRYPTO_DES 1410c5aac2dfSDavid S. Miller help 1411c5aac2dfSDavid S. Miller DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3), 1412c5aac2dfSDavid S. Miller optimized using SPARC64 crypto opcodes. 1413c5aac2dfSDavid S. Miller 14146574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64 14156574e6c6SJussi Kivilinna tristate "Triple DES EDE cipher algorithm (x86-64)" 14166574e6c6SJussi Kivilinna depends on X86 && 64BIT 141709c0f03bSEric Biggers select CRYPTO_BLKCIPHER 14186574e6c6SJussi Kivilinna select CRYPTO_DES 14196574e6c6SJussi Kivilinna help 14206574e6c6SJussi Kivilinna Triple DES EDE (FIPS 46-3) algorithm. 14216574e6c6SJussi Kivilinna 14226574e6c6SJussi Kivilinna This module provides implementation of the Triple DES EDE cipher 14236574e6c6SJussi Kivilinna algorithm that is optimized for x86-64 processors. Two versions of 14246574e6c6SJussi Kivilinna algorithm are provided; regular processing one input block and 14256574e6c6SJussi Kivilinna one that processes three blocks parallel. 14266574e6c6SJussi Kivilinna 1427584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT 1428584fffc8SSebastian Siewior tristate "FCrypt cipher algorithm" 1429584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1430584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 1431584fffc8SSebastian Siewior help 1432584fffc8SSebastian Siewior FCrypt algorithm used by RxRPC. 1433584fffc8SSebastian Siewior 1434584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD 1435584fffc8SSebastian Siewior tristate "Khazad cipher algorithm" 1436584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1437584fffc8SSebastian Siewior help 1438584fffc8SSebastian Siewior Khazad cipher algorithm. 1439584fffc8SSebastian Siewior 1440584fffc8SSebastian Siewior Khazad was a finalist in the initial NESSIE competition. It is 1441584fffc8SSebastian Siewior an algorithm optimized for 64-bit processors with good performance 1442584fffc8SSebastian Siewior on 32-bit processors. Khazad uses an 128 bit key size. 1443584fffc8SSebastian Siewior 1444584fffc8SSebastian Siewior See also: 14456d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/KhazadPage.html> 1446e2ee95b8SHye-Shik Chang 14472407d608STan Swee Hengconfig CRYPTO_SALSA20 14483b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm" 14492407d608STan Swee Heng select CRYPTO_BLKCIPHER 14502407d608STan Swee Heng help 14512407d608STan Swee Heng Salsa20 stream cipher algorithm. 14522407d608STan Swee Heng 14532407d608STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 14542407d608STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 14552407d608STan Swee Heng 14562407d608STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 14572407d608STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 14581da177e4SLinus Torvalds 1459c08d0e64SMartin Williconfig CRYPTO_CHACHA20 1460aa762409SEric Biggers tristate "ChaCha stream cipher algorithms" 1461c08d0e64SMartin Willi select CRYPTO_BLKCIPHER 1462c08d0e64SMartin Willi help 1463aa762409SEric Biggers The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms. 1464c08d0e64SMartin Willi 1465c08d0e64SMartin Willi ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 1466c08d0e64SMartin Willi Bernstein and further specified in RFC7539 for use in IETF protocols. 1467de61d7aeSEric Biggers This is the portable C implementation of ChaCha20. See also: 1468c08d0e64SMartin Willi <http://cr.yp.to/chacha/chacha-20080128.pdf> 1469c08d0e64SMartin Willi 1470de61d7aeSEric Biggers XChaCha20 is the application of the XSalsa20 construction to ChaCha20 1471de61d7aeSEric Biggers rather than to Salsa20. XChaCha20 extends ChaCha20's nonce length 1472de61d7aeSEric Biggers from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits, 1473de61d7aeSEric Biggers while provably retaining ChaCha20's security. See also: 1474de61d7aeSEric Biggers <https://cr.yp.to/snuffle/xsalsa-20081128.pdf> 1475de61d7aeSEric Biggers 1476aa762409SEric Biggers XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly 1477aa762409SEric Biggers reduced security margin but increased performance. It can be needed 1478aa762409SEric Biggers in some performance-sensitive scenarios. 1479aa762409SEric Biggers 1480c9320b6dSMartin Williconfig CRYPTO_CHACHA20_X86_64 14814af78261SEric Biggers tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)" 1482c9320b6dSMartin Willi depends on X86 && 64BIT 1483c9320b6dSMartin Willi select CRYPTO_BLKCIPHER 1484c9320b6dSMartin Willi select CRYPTO_CHACHA20 1485c9320b6dSMartin Willi help 14867a507d62SEric Biggers SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20, 14877a507d62SEric Biggers XChaCha20, and XChaCha12 stream ciphers. 1488c9320b6dSMartin Willi 1489584fffc8SSebastian Siewiorconfig CRYPTO_SEED 1490584fffc8SSebastian Siewior tristate "SEED cipher algorithm" 1491584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1492584fffc8SSebastian Siewior help 1493584fffc8SSebastian Siewior SEED cipher algorithm (RFC4269). 1494584fffc8SSebastian Siewior 1495584fffc8SSebastian Siewior SEED is a 128-bit symmetric key block cipher that has been 1496584fffc8SSebastian Siewior developed by KISA (Korea Information Security Agency) as a 1497584fffc8SSebastian Siewior national standard encryption algorithm of the Republic of Korea. 1498584fffc8SSebastian Siewior It is a 16 round block cipher with the key size of 128 bit. 1499584fffc8SSebastian Siewior 1500584fffc8SSebastian Siewior See also: 1501584fffc8SSebastian Siewior <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp> 1502584fffc8SSebastian Siewior 1503584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT 1504584fffc8SSebastian Siewior tristate "Serpent cipher algorithm" 1505584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1506584fffc8SSebastian Siewior help 1507584fffc8SSebastian Siewior Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1508584fffc8SSebastian Siewior 1509584fffc8SSebastian Siewior Keys are allowed to be from 0 to 256 bits in length, in steps 1510584fffc8SSebastian Siewior of 8 bits. Also includes the 'Tnepres' algorithm, a reversed 1511584fffc8SSebastian Siewior variant of Serpent for compatibility with old kerneli.org code. 1512584fffc8SSebastian Siewior 1513584fffc8SSebastian Siewior See also: 1514584fffc8SSebastian Siewior <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1515584fffc8SSebastian Siewior 1516937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64 1517937c30d7SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/SSE2)" 1518937c30d7SJussi Kivilinna depends on X86 && 64BIT 1519e0f409dcSEric Biggers select CRYPTO_BLKCIPHER 1520596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1521937c30d7SJussi Kivilinna select CRYPTO_SERPENT 1522e0f409dcSEric Biggers select CRYPTO_SIMD 1523937c30d7SJussi Kivilinna help 1524937c30d7SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1525937c30d7SJussi Kivilinna 1526937c30d7SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1527937c30d7SJussi Kivilinna of 8 bits. 1528937c30d7SJussi Kivilinna 15291e6232f8SMasanari Iida This module provides Serpent cipher algorithm that processes eight 1530937c30d7SJussi Kivilinna blocks parallel using SSE2 instruction set. 1531937c30d7SJussi Kivilinna 1532937c30d7SJussi Kivilinna See also: 1533937c30d7SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1534937c30d7SJussi Kivilinna 1535251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586 1536251496dbSJussi Kivilinna tristate "Serpent cipher algorithm (i586/SSE2)" 1537251496dbSJussi Kivilinna depends on X86 && !64BIT 1538e0f409dcSEric Biggers select CRYPTO_BLKCIPHER 1539596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1540251496dbSJussi Kivilinna select CRYPTO_SERPENT 1541e0f409dcSEric Biggers select CRYPTO_SIMD 1542251496dbSJussi Kivilinna help 1543251496dbSJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1544251496dbSJussi Kivilinna 1545251496dbSJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1546251496dbSJussi Kivilinna of 8 bits. 1547251496dbSJussi Kivilinna 1548251496dbSJussi Kivilinna This module provides Serpent cipher algorithm that processes four 1549251496dbSJussi Kivilinna blocks parallel using SSE2 instruction set. 1550251496dbSJussi Kivilinna 1551251496dbSJussi Kivilinna See also: 1552251496dbSJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1553251496dbSJussi Kivilinna 15547efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64 15557efe4076SJohannes Goetzfried tristate "Serpent cipher algorithm (x86_64/AVX)" 15567efe4076SJohannes Goetzfried depends on X86 && 64BIT 1557e16bf974SEric Biggers select CRYPTO_BLKCIPHER 15581d0debbdSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 15597efe4076SJohannes Goetzfried select CRYPTO_SERPENT 1560e16bf974SEric Biggers select CRYPTO_SIMD 15617efe4076SJohannes Goetzfried select CRYPTO_XTS 15627efe4076SJohannes Goetzfried help 15637efe4076SJohannes Goetzfried Serpent cipher algorithm, by Anderson, Biham & Knudsen. 15647efe4076SJohannes Goetzfried 15657efe4076SJohannes Goetzfried Keys are allowed to be from 0 to 256 bits in length, in steps 15667efe4076SJohannes Goetzfried of 8 bits. 15677efe4076SJohannes Goetzfried 15687efe4076SJohannes Goetzfried This module provides the Serpent cipher algorithm that processes 15697efe4076SJohannes Goetzfried eight blocks parallel using the AVX instruction set. 15707efe4076SJohannes Goetzfried 15717efe4076SJohannes Goetzfried See also: 15727efe4076SJohannes Goetzfried <http://www.cl.cam.ac.uk/~rja14/serpent.html> 15737efe4076SJohannes Goetzfried 157456d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64 157556d76c96SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/AVX2)" 157656d76c96SJussi Kivilinna depends on X86 && 64BIT 157756d76c96SJussi Kivilinna select CRYPTO_SERPENT_AVX_X86_64 157856d76c96SJussi Kivilinna help 157956d76c96SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 158056d76c96SJussi Kivilinna 158156d76c96SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 158256d76c96SJussi Kivilinna of 8 bits. 158356d76c96SJussi Kivilinna 158456d76c96SJussi Kivilinna This module provides Serpent cipher algorithm that processes 16 158556d76c96SJussi Kivilinna blocks parallel using AVX2 instruction set. 158656d76c96SJussi Kivilinna 158756d76c96SJussi Kivilinna See also: 158856d76c96SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 158956d76c96SJussi Kivilinna 1590747c8ce4SGilad Ben-Yossefconfig CRYPTO_SM4 1591747c8ce4SGilad Ben-Yossef tristate "SM4 cipher algorithm" 1592747c8ce4SGilad Ben-Yossef select CRYPTO_ALGAPI 1593747c8ce4SGilad Ben-Yossef help 1594747c8ce4SGilad Ben-Yossef SM4 cipher algorithms (OSCCA GB/T 32907-2016). 1595747c8ce4SGilad Ben-Yossef 1596747c8ce4SGilad Ben-Yossef SM4 (GBT.32907-2016) is a cryptographic standard issued by the 1597747c8ce4SGilad Ben-Yossef Organization of State Commercial Administration of China (OSCCA) 1598747c8ce4SGilad Ben-Yossef as an authorized cryptographic algorithms for the use within China. 1599747c8ce4SGilad Ben-Yossef 1600747c8ce4SGilad Ben-Yossef SMS4 was originally created for use in protecting wireless 1601747c8ce4SGilad Ben-Yossef networks, and is mandated in the Chinese National Standard for 1602747c8ce4SGilad Ben-Yossef Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure) 1603747c8ce4SGilad Ben-Yossef (GB.15629.11-2003). 1604747c8ce4SGilad Ben-Yossef 1605747c8ce4SGilad Ben-Yossef The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and 1606747c8ce4SGilad Ben-Yossef standardized through TC 260 of the Standardization Administration 1607747c8ce4SGilad Ben-Yossef of the People's Republic of China (SAC). 1608747c8ce4SGilad Ben-Yossef 1609747c8ce4SGilad Ben-Yossef The input, output, and key of SMS4 are each 128 bits. 1610747c8ce4SGilad Ben-Yossef 1611747c8ce4SGilad Ben-Yossef See also: <https://eprint.iacr.org/2008/329.pdf> 1612747c8ce4SGilad Ben-Yossef 1613747c8ce4SGilad Ben-Yossef If unsure, say N. 1614747c8ce4SGilad Ben-Yossef 1615584fffc8SSebastian Siewiorconfig CRYPTO_TEA 1616584fffc8SSebastian Siewior tristate "TEA, XTEA and XETA cipher algorithms" 1617584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1618584fffc8SSebastian Siewior help 1619584fffc8SSebastian Siewior TEA cipher algorithm. 1620584fffc8SSebastian Siewior 1621584fffc8SSebastian Siewior Tiny Encryption Algorithm is a simple cipher that uses 1622584fffc8SSebastian Siewior many rounds for security. It is very fast and uses 1623584fffc8SSebastian Siewior little memory. 1624584fffc8SSebastian Siewior 1625584fffc8SSebastian Siewior Xtendend Tiny Encryption Algorithm is a modification to 1626584fffc8SSebastian Siewior the TEA algorithm to address a potential key weakness 1627584fffc8SSebastian Siewior in the TEA algorithm. 1628584fffc8SSebastian Siewior 1629584fffc8SSebastian Siewior Xtendend Encryption Tiny Algorithm is a mis-implementation 1630584fffc8SSebastian Siewior of the XTEA algorithm for compatibility purposes. 1631584fffc8SSebastian Siewior 1632584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH 1633584fffc8SSebastian Siewior tristate "Twofish cipher algorithm" 1634584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1635584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1636584fffc8SSebastian Siewior help 1637584fffc8SSebastian Siewior Twofish cipher algorithm. 1638584fffc8SSebastian Siewior 1639584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1640584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1641584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1642584fffc8SSebastian Siewior bits. 1643584fffc8SSebastian Siewior 1644584fffc8SSebastian Siewior See also: 1645584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1646584fffc8SSebastian Siewior 1647584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON 1648584fffc8SSebastian Siewior tristate 1649584fffc8SSebastian Siewior help 1650584fffc8SSebastian Siewior Common parts of the Twofish cipher algorithm shared by the 1651584fffc8SSebastian Siewior generic c and the assembler implementations. 1652584fffc8SSebastian Siewior 1653584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586 1654584fffc8SSebastian Siewior tristate "Twofish cipher algorithms (i586)" 1655584fffc8SSebastian Siewior depends on (X86 || UML_X86) && !64BIT 1656584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1657584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1658584fffc8SSebastian Siewior help 1659584fffc8SSebastian Siewior Twofish cipher algorithm. 1660584fffc8SSebastian Siewior 1661584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1662584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1663584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1664584fffc8SSebastian Siewior bits. 1665584fffc8SSebastian Siewior 1666584fffc8SSebastian Siewior See also: 1667584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1668584fffc8SSebastian Siewior 1669584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64 1670584fffc8SSebastian Siewior tristate "Twofish cipher algorithm (x86_64)" 1671584fffc8SSebastian Siewior depends on (X86 || UML_X86) && 64BIT 1672584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1673584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1674584fffc8SSebastian Siewior help 1675584fffc8SSebastian Siewior Twofish cipher algorithm (x86_64). 1676584fffc8SSebastian Siewior 1677584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1678584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1679584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1680584fffc8SSebastian Siewior bits. 1681584fffc8SSebastian Siewior 1682584fffc8SSebastian Siewior See also: 1683584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1684584fffc8SSebastian Siewior 16858280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY 16868280daadSJussi Kivilinna tristate "Twofish cipher algorithm (x86_64, 3-way parallel)" 1687f21a7c19SAl Viro depends on X86 && 64BIT 168837992fa4SEric Biggers select CRYPTO_BLKCIPHER 16898280daadSJussi Kivilinna select CRYPTO_TWOFISH_COMMON 16908280daadSJussi Kivilinna select CRYPTO_TWOFISH_X86_64 1691414cb5e7SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 16928280daadSJussi Kivilinna help 16938280daadSJussi Kivilinna Twofish cipher algorithm (x86_64, 3-way parallel). 16948280daadSJussi Kivilinna 16958280daadSJussi Kivilinna Twofish was submitted as an AES (Advanced Encryption Standard) 16968280daadSJussi Kivilinna candidate cipher by researchers at CounterPane Systems. It is a 16978280daadSJussi Kivilinna 16 round block cipher supporting key sizes of 128, 192, and 256 16988280daadSJussi Kivilinna bits. 16998280daadSJussi Kivilinna 17008280daadSJussi Kivilinna This module provides Twofish cipher algorithm that processes three 17018280daadSJussi Kivilinna blocks parallel, utilizing resources of out-of-order CPUs better. 17028280daadSJussi Kivilinna 17038280daadSJussi Kivilinna See also: 17048280daadSJussi Kivilinna <http://www.schneier.com/twofish.html> 17058280daadSJussi Kivilinna 1706107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64 1707107778b5SJohannes Goetzfried tristate "Twofish cipher algorithm (x86_64/AVX)" 1708107778b5SJohannes Goetzfried depends on X86 && 64BIT 17090e6ab46dSEric Biggers select CRYPTO_BLKCIPHER 1710a7378d4eSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 17110e6ab46dSEric Biggers select CRYPTO_SIMD 1712107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_COMMON 1713107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64 1714107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64_3WAY 1715107778b5SJohannes Goetzfried help 1716107778b5SJohannes Goetzfried Twofish cipher algorithm (x86_64/AVX). 1717107778b5SJohannes Goetzfried 1718107778b5SJohannes Goetzfried Twofish was submitted as an AES (Advanced Encryption Standard) 1719107778b5SJohannes Goetzfried candidate cipher by researchers at CounterPane Systems. It is a 1720107778b5SJohannes Goetzfried 16 round block cipher supporting key sizes of 128, 192, and 256 1721107778b5SJohannes Goetzfried bits. 1722107778b5SJohannes Goetzfried 1723107778b5SJohannes Goetzfried This module provides the Twofish cipher algorithm that processes 1724107778b5SJohannes Goetzfried eight blocks parallel using the AVX Instruction Set. 1725107778b5SJohannes Goetzfried 1726107778b5SJohannes Goetzfried See also: 1727107778b5SJohannes Goetzfried <http://www.schneier.com/twofish.html> 1728107778b5SJohannes Goetzfried 1729584fffc8SSebastian Siewiorcomment "Compression" 1730584fffc8SSebastian Siewior 17311da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE 17321da177e4SLinus Torvalds tristate "Deflate compression algorithm" 1733cce9e06dSHerbert Xu select CRYPTO_ALGAPI 1734f6ded09dSGiovanni Cabiddu select CRYPTO_ACOMP2 17351da177e4SLinus Torvalds select ZLIB_INFLATE 17361da177e4SLinus Torvalds select ZLIB_DEFLATE 17371da177e4SLinus Torvalds help 17381da177e4SLinus Torvalds This is the Deflate algorithm (RFC1951), specified for use in 17391da177e4SLinus Torvalds IPSec with the IPCOMP protocol (RFC3173, RFC2394). 17401da177e4SLinus Torvalds 17411da177e4SLinus Torvalds You will most probably want this if using IPSec. 17421da177e4SLinus Torvalds 17430b77abb3SZoltan Sogorconfig CRYPTO_LZO 17440b77abb3SZoltan Sogor tristate "LZO compression algorithm" 17450b77abb3SZoltan Sogor select CRYPTO_ALGAPI 1746ac9d2c4bSGiovanni Cabiddu select CRYPTO_ACOMP2 17470b77abb3SZoltan Sogor select LZO_COMPRESS 17480b77abb3SZoltan Sogor select LZO_DECOMPRESS 17490b77abb3SZoltan Sogor help 17500b77abb3SZoltan Sogor This is the LZO algorithm. 17510b77abb3SZoltan Sogor 175235a1fc18SSeth Jenningsconfig CRYPTO_842 175335a1fc18SSeth Jennings tristate "842 compression algorithm" 17542062c5b6SDan Streetman select CRYPTO_ALGAPI 17556a8de3aeSGiovanni Cabiddu select CRYPTO_ACOMP2 17562062c5b6SDan Streetman select 842_COMPRESS 17572062c5b6SDan Streetman select 842_DECOMPRESS 175835a1fc18SSeth Jennings help 175935a1fc18SSeth Jennings This is the 842 algorithm. 176035a1fc18SSeth Jennings 17610ea8530dSChanho Minconfig CRYPTO_LZ4 17620ea8530dSChanho Min tristate "LZ4 compression algorithm" 17630ea8530dSChanho Min select CRYPTO_ALGAPI 17648cd9330eSGiovanni Cabiddu select CRYPTO_ACOMP2 17650ea8530dSChanho Min select LZ4_COMPRESS 17660ea8530dSChanho Min select LZ4_DECOMPRESS 17670ea8530dSChanho Min help 17680ea8530dSChanho Min This is the LZ4 algorithm. 17690ea8530dSChanho Min 17700ea8530dSChanho Minconfig CRYPTO_LZ4HC 17710ea8530dSChanho Min tristate "LZ4HC compression algorithm" 17720ea8530dSChanho Min select CRYPTO_ALGAPI 177391d53d96SGiovanni Cabiddu select CRYPTO_ACOMP2 17740ea8530dSChanho Min select LZ4HC_COMPRESS 17750ea8530dSChanho Min select LZ4_DECOMPRESS 17760ea8530dSChanho Min help 17770ea8530dSChanho Min This is the LZ4 high compression mode algorithm. 17780ea8530dSChanho Min 1779d28fc3dbSNick Terrellconfig CRYPTO_ZSTD 1780d28fc3dbSNick Terrell tristate "Zstd compression algorithm" 1781d28fc3dbSNick Terrell select CRYPTO_ALGAPI 1782d28fc3dbSNick Terrell select CRYPTO_ACOMP2 1783d28fc3dbSNick Terrell select ZSTD_COMPRESS 1784d28fc3dbSNick Terrell select ZSTD_DECOMPRESS 1785d28fc3dbSNick Terrell help 1786d28fc3dbSNick Terrell This is the zstd algorithm. 1787d28fc3dbSNick Terrell 178817f0f4a4SNeil Hormancomment "Random Number Generation" 178917f0f4a4SNeil Horman 179017f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG 179117f0f4a4SNeil Horman tristate "Pseudo Random Number Generation for Cryptographic modules" 179217f0f4a4SNeil Horman select CRYPTO_AES 179317f0f4a4SNeil Horman select CRYPTO_RNG 179417f0f4a4SNeil Horman help 179517f0f4a4SNeil Horman This option enables the generic pseudo random number generator 179617f0f4a4SNeil Horman for cryptographic modules. Uses the Algorithm specified in 17977dd607e8SJiri Kosina ANSI X9.31 A.2.4. Note that this option must be enabled if 17987dd607e8SJiri Kosina CRYPTO_FIPS is selected 179917f0f4a4SNeil Horman 1800f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU 1801419090c6SStephan Mueller tristate "NIST SP800-90A DRBG" 1802419090c6SStephan Mueller help 1803419090c6SStephan Mueller NIST SP800-90A compliant DRBG. In the following submenu, one or 1804419090c6SStephan Mueller more of the DRBG types must be selected. 1805419090c6SStephan Mueller 1806f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU 1807419090c6SStephan Mueller 1808419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC 1809401e4238SHerbert Xu bool 1810419090c6SStephan Mueller default y 1811419090c6SStephan Mueller select CRYPTO_HMAC 1812826775bbSHerbert Xu select CRYPTO_SHA256 1813419090c6SStephan Mueller 1814419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH 1815419090c6SStephan Mueller bool "Enable Hash DRBG" 1816826775bbSHerbert Xu select CRYPTO_SHA256 1817419090c6SStephan Mueller help 1818419090c6SStephan Mueller Enable the Hash DRBG variant as defined in NIST SP800-90A. 1819419090c6SStephan Mueller 1820419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR 1821419090c6SStephan Mueller bool "Enable CTR DRBG" 1822419090c6SStephan Mueller select CRYPTO_AES 182335591285SStephan Mueller depends on CRYPTO_CTR 1824419090c6SStephan Mueller help 1825419090c6SStephan Mueller Enable the CTR DRBG variant as defined in NIST SP800-90A. 1826419090c6SStephan Mueller 1827f2c89a10SHerbert Xuconfig CRYPTO_DRBG 1828f2c89a10SHerbert Xu tristate 1829401e4238SHerbert Xu default CRYPTO_DRBG_MENU 1830f2c89a10SHerbert Xu select CRYPTO_RNG 1831bb5530e4SStephan Mueller select CRYPTO_JITTERENTROPY 1832f2c89a10SHerbert Xu 1833f2c89a10SHerbert Xuendif # if CRYPTO_DRBG_MENU 1834419090c6SStephan Mueller 1835bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY 1836bb5530e4SStephan Mueller tristate "Jitterentropy Non-Deterministic Random Number Generator" 18372f313e02SArnd Bergmann select CRYPTO_RNG 1838bb5530e4SStephan Mueller help 1839bb5530e4SStephan Mueller The Jitterentropy RNG is a noise that is intended 1840bb5530e4SStephan Mueller to provide seed to another RNG. The RNG does not 1841bb5530e4SStephan Mueller perform any cryptographic whitening of the generated 1842bb5530e4SStephan Mueller random numbers. This Jitterentropy RNG registers with 1843bb5530e4SStephan Mueller the kernel crypto API and can be used by any caller. 1844bb5530e4SStephan Mueller 184503c8efc1SHerbert Xuconfig CRYPTO_USER_API 184603c8efc1SHerbert Xu tristate 184703c8efc1SHerbert Xu 1848fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH 1849fe869cdbSHerbert Xu tristate "User-space interface for hash algorithms" 18507451708fSHerbert Xu depends on NET 1851fe869cdbSHerbert Xu select CRYPTO_HASH 1852fe869cdbSHerbert Xu select CRYPTO_USER_API 1853fe869cdbSHerbert Xu help 1854fe869cdbSHerbert Xu This option enables the user-spaces interface for hash 1855fe869cdbSHerbert Xu algorithms. 1856fe869cdbSHerbert Xu 18578ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER 18588ff59090SHerbert Xu tristate "User-space interface for symmetric key cipher algorithms" 18597451708fSHerbert Xu depends on NET 18608ff59090SHerbert Xu select CRYPTO_BLKCIPHER 18618ff59090SHerbert Xu select CRYPTO_USER_API 18628ff59090SHerbert Xu help 18638ff59090SHerbert Xu This option enables the user-spaces interface for symmetric 18648ff59090SHerbert Xu key cipher algorithms. 18658ff59090SHerbert Xu 18662f375538SStephan Muellerconfig CRYPTO_USER_API_RNG 18672f375538SStephan Mueller tristate "User-space interface for random number generator algorithms" 18682f375538SStephan Mueller depends on NET 18692f375538SStephan Mueller select CRYPTO_RNG 18702f375538SStephan Mueller select CRYPTO_USER_API 18712f375538SStephan Mueller help 18722f375538SStephan Mueller This option enables the user-spaces interface for random 18732f375538SStephan Mueller number generator algorithms. 18742f375538SStephan Mueller 1875b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD 1876b64a2d95SHerbert Xu tristate "User-space interface for AEAD cipher algorithms" 1877b64a2d95SHerbert Xu depends on NET 1878b64a2d95SHerbert Xu select CRYPTO_AEAD 187972548b09SStephan Mueller select CRYPTO_BLKCIPHER 188072548b09SStephan Mueller select CRYPTO_NULL 1881b64a2d95SHerbert Xu select CRYPTO_USER_API 1882b64a2d95SHerbert Xu help 1883b64a2d95SHerbert Xu This option enables the user-spaces interface for AEAD 1884b64a2d95SHerbert Xu cipher algorithms. 1885b64a2d95SHerbert Xu 1886cac5818cSCorentin Labbeconfig CRYPTO_STATS 1887cac5818cSCorentin Labbe bool "Crypto usage statistics for User-space" 1888a6a31385SCorentin Labbe depends on CRYPTO_USER 1889cac5818cSCorentin Labbe help 1890cac5818cSCorentin Labbe This option enables the gathering of crypto stats. 1891cac5818cSCorentin Labbe This will collect: 1892cac5818cSCorentin Labbe - encrypt/decrypt size and numbers of symmeric operations 1893cac5818cSCorentin Labbe - compress/decompress size and numbers of compress operations 1894cac5818cSCorentin Labbe - size and numbers of hash operations 1895cac5818cSCorentin Labbe - encrypt/decrypt/sign/verify numbers for asymmetric operations 1896cac5818cSCorentin Labbe - generate/seed numbers for rng operations 1897cac5818cSCorentin Labbe 1898ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO 1899ee08997fSDmitry Kasatkin bool 1900ee08997fSDmitry Kasatkin 19011da177e4SLinus Torvaldssource "drivers/crypto/Kconfig" 19028636a1f9SMasahiro Yamadasource "crypto/asymmetric_keys/Kconfig" 19038636a1f9SMasahiro Yamadasource "certs/Kconfig" 19041da177e4SLinus Torvalds 1905cce9e06dSHerbert Xuendif # if CRYPTO 1906