xref: /linux/crypto/Kconfig (revision f3c923a09c4c4f5861b1ed53cf75673992a6ba68)
1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0
21da177e4SLinus Torvalds#
3685784aaSDan Williams# Generic algorithms support
4685784aaSDan Williams#
5685784aaSDan Williamsconfig XOR_BLOCKS
6685784aaSDan Williams	tristate
7685784aaSDan Williams
8685784aaSDan Williams#
99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
109bc89cd8SDan Williams#
119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
129bc89cd8SDan Williams
139bc89cd8SDan Williams#
141da177e4SLinus Torvalds# Cryptographic API Configuration
151da177e4SLinus Torvalds#
162e290f43SJan Engelhardtmenuconfig CRYPTO
17c3715cb9SSebastian Siewior	tristate "Cryptographic API"
181da177e4SLinus Torvalds	help
191da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
201da177e4SLinus Torvalds
21cce9e06dSHerbert Xuif CRYPTO
22cce9e06dSHerbert Xu
23584fffc8SSebastian Siewiorcomment "Crypto core or helper"
24584fffc8SSebastian Siewior
25ccb778e1SNeil Hormanconfig CRYPTO_FIPS
26ccb778e1SNeil Horman	bool "FIPS 200 compliance"
27f2c89a10SHerbert Xu	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
281f696097SAlec Ari	depends on (MODULE_SIG || !MODULES)
29ccb778e1SNeil Horman	help
30d99324c2SGeert Uytterhoeven	  This option enables the fips boot option which is
31d99324c2SGeert Uytterhoeven	  required if you want the system to operate in a FIPS 200
32ccb778e1SNeil Horman	  certification.  You should say no unless you know what
33e84c5480SChuck Ebbert	  this is.
34ccb778e1SNeil Horman
35cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
36cce9e06dSHerbert Xu	tristate
376a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
38cce9e06dSHerbert Xu	help
39cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
40cce9e06dSHerbert Xu
416a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
426a0fcbb4SHerbert Xu	tristate
436a0fcbb4SHerbert Xu
441ae97820SHerbert Xuconfig CRYPTO_AEAD
451ae97820SHerbert Xu	tristate
466a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
471ae97820SHerbert Xu	select CRYPTO_ALGAPI
481ae97820SHerbert Xu
496a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
506a0fcbb4SHerbert Xu	tristate
516a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
52149a3971SHerbert Xu	select CRYPTO_NULL2
53149a3971SHerbert Xu	select CRYPTO_RNG2
546a0fcbb4SHerbert Xu
55b95bba5dSEric Biggersconfig CRYPTO_SKCIPHER
565cde0af2SHerbert Xu	tristate
57b95bba5dSEric Biggers	select CRYPTO_SKCIPHER2
585cde0af2SHerbert Xu	select CRYPTO_ALGAPI
596a0fcbb4SHerbert Xu
60b95bba5dSEric Biggersconfig CRYPTO_SKCIPHER2
616a0fcbb4SHerbert Xu	tristate
626a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
636a0fcbb4SHerbert Xu	select CRYPTO_RNG2
645cde0af2SHerbert Xu
65055bcee3SHerbert Xuconfig CRYPTO_HASH
66055bcee3SHerbert Xu	tristate
676a0fcbb4SHerbert Xu	select CRYPTO_HASH2
68055bcee3SHerbert Xu	select CRYPTO_ALGAPI
69055bcee3SHerbert Xu
706a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
716a0fcbb4SHerbert Xu	tristate
726a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
736a0fcbb4SHerbert Xu
7417f0f4a4SNeil Hormanconfig CRYPTO_RNG
7517f0f4a4SNeil Horman	tristate
766a0fcbb4SHerbert Xu	select CRYPTO_RNG2
7717f0f4a4SNeil Horman	select CRYPTO_ALGAPI
7817f0f4a4SNeil Horman
796a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
806a0fcbb4SHerbert Xu	tristate
816a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
826a0fcbb4SHerbert Xu
83401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT
84401e4238SHerbert Xu	tristate
85401e4238SHerbert Xu	select CRYPTO_DRBG_MENU
86401e4238SHerbert Xu
873c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2
883c339ab8STadeusz Struk	tristate
893c339ab8STadeusz Struk	select CRYPTO_ALGAPI2
903c339ab8STadeusz Struk
913c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER
923c339ab8STadeusz Struk	tristate
933c339ab8STadeusz Struk	select CRYPTO_AKCIPHER2
943c339ab8STadeusz Struk	select CRYPTO_ALGAPI
953c339ab8STadeusz Struk
964e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2
974e5f2c40SSalvatore Benedetto	tristate
984e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI2
994e5f2c40SSalvatore Benedetto
1004e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP
1014e5f2c40SSalvatore Benedetto	tristate
1024e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI
1034e5f2c40SSalvatore Benedetto	select CRYPTO_KPP2
1044e5f2c40SSalvatore Benedetto
1052ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2
1062ebda74fSGiovanni Cabiddu	tristate
1072ebda74fSGiovanni Cabiddu	select CRYPTO_ALGAPI2
1088cd579d2SBart Van Assche	select SGL_ALLOC
1092ebda74fSGiovanni Cabiddu
1102ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP
1112ebda74fSGiovanni Cabiddu	tristate
1122ebda74fSGiovanni Cabiddu	select CRYPTO_ALGAPI
1132ebda74fSGiovanni Cabiddu	select CRYPTO_ACOMP2
1142ebda74fSGiovanni Cabiddu
1152b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
1162b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
1176a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
1182b8c19dbSHerbert Xu	help
1192b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
1202b8c19dbSHerbert Xu	  cbc(aes).
1212b8c19dbSHerbert Xu
1226a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
1236a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
1246a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
1256a0fcbb4SHerbert Xu	select CRYPTO_HASH2
126b95bba5dSEric Biggers	select CRYPTO_SKCIPHER2
127946cc463STadeusz Struk	select CRYPTO_AKCIPHER2
1284e5f2c40SSalvatore Benedetto	select CRYPTO_KPP2
1292ebda74fSGiovanni Cabiddu	select CRYPTO_ACOMP2
1306a0fcbb4SHerbert Xu
131a38f7907SSteffen Klassertconfig CRYPTO_USER
132a38f7907SSteffen Klassert	tristate "Userspace cryptographic algorithm configuration"
1335db017aaSHerbert Xu	depends on NET
134a38f7907SSteffen Klassert	select CRYPTO_MANAGER
135a38f7907SSteffen Klassert	help
136d19978f5SValdis.Kletnieks@vt.edu	  Userspace configuration for cryptographic instantiations such as
137a38f7907SSteffen Klassert	  cbc(aes).
138a38f7907SSteffen Klassert
139326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS
140326a6346SHerbert Xu	bool "Disable run-time self tests"
14100ca28a5SHerbert Xu	default y
1420b767f96SAlexander Shishkin	help
143326a6346SHerbert Xu	  Disable run-time self tests that normally take place at
144326a6346SHerbert Xu	  algorithm registration.
1450b767f96SAlexander Shishkin
1465b2706a4SEric Biggersconfig CRYPTO_MANAGER_EXTRA_TESTS
1475b2706a4SEric Biggers	bool "Enable extra run-time crypto self tests"
1486569e309SJason A. Donenfeld	depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS && CRYPTO_MANAGER
1495b2706a4SEric Biggers	help
1505b2706a4SEric Biggers	  Enable extra run-time self tests of registered crypto algorithms,
1515b2706a4SEric Biggers	  including randomized fuzz tests.
1525b2706a4SEric Biggers
1535b2706a4SEric Biggers	  This is intended for developer use only, as these tests take much
1545b2706a4SEric Biggers	  longer to run than the normal self tests.
1555b2706a4SEric Biggers
156584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL
157e590e132SEric Biggers	tristate
158584fffc8SSebastian Siewior
159584fffc8SSebastian Siewiorconfig CRYPTO_NULL
160584fffc8SSebastian Siewior	tristate "Null algorithms"
161149a3971SHerbert Xu	select CRYPTO_NULL2
162584fffc8SSebastian Siewior	help
163584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
164584fffc8SSebastian Siewior
165149a3971SHerbert Xuconfig CRYPTO_NULL2
166dd43c4e9SHerbert Xu	tristate
167149a3971SHerbert Xu	select CRYPTO_ALGAPI2
168b95bba5dSEric Biggers	select CRYPTO_SKCIPHER2
169149a3971SHerbert Xu	select CRYPTO_HASH2
170149a3971SHerbert Xu
1715068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
1723b4afaf2SKees Cook	tristate "Parallel crypto engine"
1733b4afaf2SKees Cook	depends on SMP
1745068c7a8SSteffen Klassert	select PADATA
1755068c7a8SSteffen Klassert	select CRYPTO_MANAGER
1765068c7a8SSteffen Klassert	select CRYPTO_AEAD
1775068c7a8SSteffen Klassert	help
1785068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
1795068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
1805068c7a8SSteffen Klassert
181584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
182584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
183b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
184b8a28251SLoc Ho	select CRYPTO_HASH
185584fffc8SSebastian Siewior	select CRYPTO_MANAGER
186584fffc8SSebastian Siewior	help
187584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
188584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
189584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
190584fffc8SSebastian Siewior
191584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
192584fffc8SSebastian Siewior	tristate "Authenc support"
193584fffc8SSebastian Siewior	select CRYPTO_AEAD
194b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
195584fffc8SSebastian Siewior	select CRYPTO_MANAGER
196584fffc8SSebastian Siewior	select CRYPTO_HASH
197e94c6a7aSHerbert Xu	select CRYPTO_NULL
198584fffc8SSebastian Siewior	help
199584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
200584fffc8SSebastian Siewior	  This is required for IPSec.
201584fffc8SSebastian Siewior
202584fffc8SSebastian Siewiorconfig CRYPTO_TEST
203584fffc8SSebastian Siewior	tristate "Testing module"
20400ea27f1SArd Biesheuvel	depends on m || EXPERT
205da7f033dSHerbert Xu	select CRYPTO_MANAGER
206584fffc8SSebastian Siewior	help
207584fffc8SSebastian Siewior	  Quick & dirty crypto test module.
208584fffc8SSebastian Siewior
209266d0516SHerbert Xuconfig CRYPTO_SIMD
210266d0516SHerbert Xu	tristate
211266d0516SHerbert Xu	select CRYPTO_CRYPTD
212266d0516SHerbert Xu
213735d37b5SBaolin Wangconfig CRYPTO_ENGINE
214735d37b5SBaolin Wang	tristate
215735d37b5SBaolin Wang
2163d6228a5SVitaly Chikunovcomment "Public-key cryptography"
2173d6228a5SVitaly Chikunov
2183d6228a5SVitaly Chikunovconfig CRYPTO_RSA
2193d6228a5SVitaly Chikunov	tristate "RSA algorithm"
2203d6228a5SVitaly Chikunov	select CRYPTO_AKCIPHER
2213d6228a5SVitaly Chikunov	select CRYPTO_MANAGER
2223d6228a5SVitaly Chikunov	select MPILIB
2233d6228a5SVitaly Chikunov	select ASN1
2243d6228a5SVitaly Chikunov	help
2253d6228a5SVitaly Chikunov	  Generic implementation of the RSA public key algorithm.
2263d6228a5SVitaly Chikunov
2273d6228a5SVitaly Chikunovconfig CRYPTO_DH
2283d6228a5SVitaly Chikunov	tristate "Diffie-Hellman algorithm"
2293d6228a5SVitaly Chikunov	select CRYPTO_KPP
2303d6228a5SVitaly Chikunov	select MPILIB
2313d6228a5SVitaly Chikunov	help
2323d6228a5SVitaly Chikunov	  Generic implementation of the Diffie-Hellman algorithm.
2333d6228a5SVitaly Chikunov
2347dce5981SNicolai Stangeconfig CRYPTO_DH_RFC7919_GROUPS
2357dce5981SNicolai Stange	bool "Support for RFC 7919 FFDHE group parameters"
2367dce5981SNicolai Stange	depends on CRYPTO_DH
2371e207964SNicolai Stange	select CRYPTO_RNG_DEFAULT
2387dce5981SNicolai Stange	help
2397dce5981SNicolai Stange	  Provide support for RFC 7919 FFDHE group parameters. If unsure, say N.
2407dce5981SNicolai Stange
2414a2289daSVitaly Chikunovconfig CRYPTO_ECC
2424a2289daSVitaly Chikunov	tristate
24338aa192aSArnd Bergmann	select CRYPTO_RNG_DEFAULT
2444a2289daSVitaly Chikunov
2453d6228a5SVitaly Chikunovconfig CRYPTO_ECDH
2463d6228a5SVitaly Chikunov	tristate "ECDH algorithm"
2474a2289daSVitaly Chikunov	select CRYPTO_ECC
2483d6228a5SVitaly Chikunov	select CRYPTO_KPP
2493d6228a5SVitaly Chikunov	help
2503d6228a5SVitaly Chikunov	  Generic implementation of the ECDH algorithm
2513d6228a5SVitaly Chikunov
2524e660291SStefan Bergerconfig CRYPTO_ECDSA
2534e660291SStefan Berger	tristate "ECDSA (NIST P192, P256 etc.) algorithm"
2544e660291SStefan Berger	select CRYPTO_ECC
2554e660291SStefan Berger	select CRYPTO_AKCIPHER
2564e660291SStefan Berger	select ASN1
2574e660291SStefan Berger	help
2584e660291SStefan Berger	  Elliptic Curve Digital Signature Algorithm (NIST P192, P256 etc.)
2594e660291SStefan Berger	  is A NIST cryptographic standard algorithm. Only signature verification
2604e660291SStefan Berger	  is implemented.
2614e660291SStefan Berger
2620d7a7864SVitaly Chikunovconfig CRYPTO_ECRDSA
2630d7a7864SVitaly Chikunov	tristate "EC-RDSA (GOST 34.10) algorithm"
2640d7a7864SVitaly Chikunov	select CRYPTO_ECC
2650d7a7864SVitaly Chikunov	select CRYPTO_AKCIPHER
2660d7a7864SVitaly Chikunov	select CRYPTO_STREEBOG
2671036633eSVitaly Chikunov	select OID_REGISTRY
2681036633eSVitaly Chikunov	select ASN1
2690d7a7864SVitaly Chikunov	help
2700d7a7864SVitaly Chikunov	  Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
2710d7a7864SVitaly Chikunov	  RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
2720d7a7864SVitaly Chikunov	  standard algorithms (called GOST algorithms). Only signature verification
2730d7a7864SVitaly Chikunov	  is implemented.
2740d7a7864SVitaly Chikunov
275ea7ecb66STianjia Zhangconfig CRYPTO_SM2
276ea7ecb66STianjia Zhang	tristate "SM2 algorithm"
277d2825fa9SJason A. Donenfeld	select CRYPTO_SM3
278ea7ecb66STianjia Zhang	select CRYPTO_AKCIPHER
279ea7ecb66STianjia Zhang	select CRYPTO_MANAGER
280ea7ecb66STianjia Zhang	select MPILIB
281ea7ecb66STianjia Zhang	select ASN1
282ea7ecb66STianjia Zhang	help
283ea7ecb66STianjia Zhang	  Generic implementation of the SM2 public key algorithm. It was
284ea7ecb66STianjia Zhang	  published by State Encryption Management Bureau, China.
285ea7ecb66STianjia Zhang	  as specified by OSCCA GM/T 0003.1-2012 -- 0003.5-2012.
286ea7ecb66STianjia Zhang
287ea7ecb66STianjia Zhang	  References:
288ea7ecb66STianjia Zhang	  https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
289ea7ecb66STianjia Zhang	  http://www.oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml
290ea7ecb66STianjia Zhang	  http://www.gmbz.org.cn/main/bzlb.html
291ea7ecb66STianjia Zhang
292ee772cb6SArd Biesheuvelconfig CRYPTO_CURVE25519
293ee772cb6SArd Biesheuvel	tristate "Curve25519 algorithm"
294ee772cb6SArd Biesheuvel	select CRYPTO_KPP
295ee772cb6SArd Biesheuvel	select CRYPTO_LIB_CURVE25519_GENERIC
296ee772cb6SArd Biesheuvel
297bb611bdfSJason A. Donenfeldconfig CRYPTO_CURVE25519_X86
298bb611bdfSJason A. Donenfeld	tristate "x86_64 accelerated Curve25519 scalar multiplication library"
299bb611bdfSJason A. Donenfeld	depends on X86 && 64BIT
300bb611bdfSJason A. Donenfeld	select CRYPTO_LIB_CURVE25519_GENERIC
301bb611bdfSJason A. Donenfeld	select CRYPTO_ARCH_HAVE_LIB_CURVE25519
302bb611bdfSJason A. Donenfeld
303584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data"
304584fffc8SSebastian Siewior
305584fffc8SSebastian Siewiorconfig CRYPTO_CCM
306584fffc8SSebastian Siewior	tristate "CCM support"
307584fffc8SSebastian Siewior	select CRYPTO_CTR
308f15f05b0SArd Biesheuvel	select CRYPTO_HASH
309584fffc8SSebastian Siewior	select CRYPTO_AEAD
310c8a3315aSEric Biggers	select CRYPTO_MANAGER
311584fffc8SSebastian Siewior	help
312584fffc8SSebastian Siewior	  Support for Counter with CBC MAC. Required for IPsec.
313584fffc8SSebastian Siewior
314584fffc8SSebastian Siewiorconfig CRYPTO_GCM
315584fffc8SSebastian Siewior	tristate "GCM/GMAC support"
316584fffc8SSebastian Siewior	select CRYPTO_CTR
317584fffc8SSebastian Siewior	select CRYPTO_AEAD
3189382d97aSHuang Ying	select CRYPTO_GHASH
3199489667dSJussi Kivilinna	select CRYPTO_NULL
320c8a3315aSEric Biggers	select CRYPTO_MANAGER
321584fffc8SSebastian Siewior	help
322584fffc8SSebastian Siewior	  Support for Galois/Counter Mode (GCM) and Galois Message
323584fffc8SSebastian Siewior	  Authentication Code (GMAC). Required for IPSec.
324584fffc8SSebastian Siewior
32571ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305
32671ebc4d1SMartin Willi	tristate "ChaCha20-Poly1305 AEAD support"
32771ebc4d1SMartin Willi	select CRYPTO_CHACHA20
32871ebc4d1SMartin Willi	select CRYPTO_POLY1305
32971ebc4d1SMartin Willi	select CRYPTO_AEAD
330c8a3315aSEric Biggers	select CRYPTO_MANAGER
33171ebc4d1SMartin Willi	help
33271ebc4d1SMartin Willi	  ChaCha20-Poly1305 AEAD support, RFC7539.
33371ebc4d1SMartin Willi
33471ebc4d1SMartin Willi	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
33571ebc4d1SMartin Willi	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
33671ebc4d1SMartin Willi	  IETF protocols.
33771ebc4d1SMartin Willi
338f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128
339f606a88eSOndrej Mosnacek	tristate "AEGIS-128 AEAD algorithm"
340f606a88eSOndrej Mosnacek	select CRYPTO_AEAD
341f606a88eSOndrej Mosnacek	select CRYPTO_AES  # for AES S-box tables
342f606a88eSOndrej Mosnacek	help
343f606a88eSOndrej Mosnacek	 Support for the AEGIS-128 dedicated AEAD algorithm.
344f606a88eSOndrej Mosnacek
345a4397635SArd Biesheuvelconfig CRYPTO_AEGIS128_SIMD
346a4397635SArd Biesheuvel	bool "Support SIMD acceleration for AEGIS-128"
347a4397635SArd Biesheuvel	depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
348a4397635SArd Biesheuvel	default y
349a4397635SArd Biesheuvel
3501d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS128_AESNI_SSE2
3511d373d4eSOndrej Mosnacek	tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
3521d373d4eSOndrej Mosnacek	depends on X86 && 64BIT
3531d373d4eSOndrej Mosnacek	select CRYPTO_AEAD
354de272ca7SEric Biggers	select CRYPTO_SIMD
3551d373d4eSOndrej Mosnacek	help
3564e5180ebSOndrej Mosnacek	 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
3571d373d4eSOndrej Mosnacek
358584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV
359584fffc8SSebastian Siewior	tristate "Sequence Number IV Generator"
360584fffc8SSebastian Siewior	select CRYPTO_AEAD
361b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
362856e3f40SHerbert Xu	select CRYPTO_NULL
363401e4238SHerbert Xu	select CRYPTO_RNG_DEFAULT
364c8a3315aSEric Biggers	select CRYPTO_MANAGER
365584fffc8SSebastian Siewior	help
366584fffc8SSebastian Siewior	  This IV generator generates an IV based on a sequence number by
367584fffc8SSebastian Siewior	  xoring it with a salt.  This algorithm is mainly useful for CTR
368584fffc8SSebastian Siewior
369a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV
370a10f554fSHerbert Xu	tristate "Encrypted Chain IV Generator"
371a10f554fSHerbert Xu	select CRYPTO_AEAD
372a10f554fSHerbert Xu	select CRYPTO_NULL
373401e4238SHerbert Xu	select CRYPTO_RNG_DEFAULT
374c8a3315aSEric Biggers	select CRYPTO_MANAGER
375a10f554fSHerbert Xu	help
376a10f554fSHerbert Xu	  This IV generator generates an IV based on the encryption of
377a10f554fSHerbert Xu	  a sequence number xored with a salt.  This is the default
378a10f554fSHerbert Xu	  algorithm for CBC.
379a10f554fSHerbert Xu
380584fffc8SSebastian Siewiorcomment "Block modes"
381584fffc8SSebastian Siewior
382584fffc8SSebastian Siewiorconfig CRYPTO_CBC
383584fffc8SSebastian Siewior	tristate "CBC support"
384b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
385584fffc8SSebastian Siewior	select CRYPTO_MANAGER
386584fffc8SSebastian Siewior	help
387584fffc8SSebastian Siewior	  CBC: Cipher Block Chaining mode
388584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
389584fffc8SSebastian Siewior
390a7d85e06SJames Bottomleyconfig CRYPTO_CFB
391a7d85e06SJames Bottomley	tristate "CFB support"
392b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
393a7d85e06SJames Bottomley	select CRYPTO_MANAGER
394a7d85e06SJames Bottomley	help
395a7d85e06SJames Bottomley	  CFB: Cipher FeedBack mode
396a7d85e06SJames Bottomley	  This block cipher algorithm is required for TPM2 Cryptography.
397a7d85e06SJames Bottomley
398584fffc8SSebastian Siewiorconfig CRYPTO_CTR
399584fffc8SSebastian Siewior	tristate "CTR support"
400b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
401584fffc8SSebastian Siewior	select CRYPTO_MANAGER
402584fffc8SSebastian Siewior	help
403584fffc8SSebastian Siewior	  CTR: Counter mode
404584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
405584fffc8SSebastian Siewior
406584fffc8SSebastian Siewiorconfig CRYPTO_CTS
407584fffc8SSebastian Siewior	tristate "CTS support"
408b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
409c8a3315aSEric Biggers	select CRYPTO_MANAGER
410584fffc8SSebastian Siewior	help
411584fffc8SSebastian Siewior	  CTS: Cipher Text Stealing
412584fffc8SSebastian Siewior	  This is the Cipher Text Stealing mode as described by
413ecd6d5c9SGilad Ben-Yossef	  Section 8 of rfc2040 and referenced by rfc3962
414ecd6d5c9SGilad Ben-Yossef	  (rfc3962 includes errata information in its Appendix A) or
415ecd6d5c9SGilad Ben-Yossef	  CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
416584fffc8SSebastian Siewior	  This mode is required for Kerberos gss mechanism support
417584fffc8SSebastian Siewior	  for AES encryption.
418584fffc8SSebastian Siewior
419ecd6d5c9SGilad Ben-Yossef	  See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
420ecd6d5c9SGilad Ben-Yossef
421584fffc8SSebastian Siewiorconfig CRYPTO_ECB
422584fffc8SSebastian Siewior	tristate "ECB support"
423b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
424584fffc8SSebastian Siewior	select CRYPTO_MANAGER
425584fffc8SSebastian Siewior	help
426584fffc8SSebastian Siewior	  ECB: Electronic CodeBook mode
427584fffc8SSebastian Siewior	  This is the simplest block cipher algorithm.  It simply encrypts
428584fffc8SSebastian Siewior	  the input block by block.
429584fffc8SSebastian Siewior
430584fffc8SSebastian Siewiorconfig CRYPTO_LRW
4312470a2b2SJussi Kivilinna	tristate "LRW support"
432b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
433584fffc8SSebastian Siewior	select CRYPTO_MANAGER
434584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
435f60bbbbeSHerbert Xu	select CRYPTO_ECB
436584fffc8SSebastian Siewior	help
437584fffc8SSebastian Siewior	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
438584fffc8SSebastian Siewior	  narrow block cipher mode for dm-crypt.  Use it with cipher
439584fffc8SSebastian Siewior	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
440584fffc8SSebastian Siewior	  The first 128, 192 or 256 bits in the key are used for AES and the
441584fffc8SSebastian Siewior	  rest is used to tie each cipher block to its logical position.
442584fffc8SSebastian Siewior
443e497c518SGilad Ben-Yossefconfig CRYPTO_OFB
444e497c518SGilad Ben-Yossef	tristate "OFB support"
445b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
446e497c518SGilad Ben-Yossef	select CRYPTO_MANAGER
447e497c518SGilad Ben-Yossef	help
448e497c518SGilad Ben-Yossef	  OFB: the Output Feedback mode makes a block cipher into a synchronous
449e497c518SGilad Ben-Yossef	  stream cipher. It generates keystream blocks, which are then XORed
450e497c518SGilad Ben-Yossef	  with the plaintext blocks to get the ciphertext. Flipping a bit in the
451e497c518SGilad Ben-Yossef	  ciphertext produces a flipped bit in the plaintext at the same
452e497c518SGilad Ben-Yossef	  location. This property allows many error correcting codes to function
453e497c518SGilad Ben-Yossef	  normally even when applied before encryption.
454e497c518SGilad Ben-Yossef
455584fffc8SSebastian Siewiorconfig CRYPTO_PCBC
456584fffc8SSebastian Siewior	tristate "PCBC support"
457b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
458584fffc8SSebastian Siewior	select CRYPTO_MANAGER
459584fffc8SSebastian Siewior	help
460584fffc8SSebastian Siewior	  PCBC: Propagating Cipher Block Chaining mode
461584fffc8SSebastian Siewior	  This block cipher algorithm is required for RxRPC.
462584fffc8SSebastian Siewior
46317fee07aSNathan Huckleberryconfig CRYPTO_XCTR
46417fee07aSNathan Huckleberry	tristate
46517fee07aSNathan Huckleberry	select CRYPTO_SKCIPHER
46617fee07aSNathan Huckleberry	select CRYPTO_MANAGER
46717fee07aSNathan Huckleberry	help
46817fee07aSNathan Huckleberry	  XCTR: XOR Counter mode. This blockcipher mode is a variant of CTR mode
46917fee07aSNathan Huckleberry	  using XORs and little-endian addition rather than big-endian arithmetic.
47017fee07aSNathan Huckleberry	  XCTR mode is used to implement HCTR2.
47117fee07aSNathan Huckleberry
472584fffc8SSebastian Siewiorconfig CRYPTO_XTS
4735bcf8e6dSJussi Kivilinna	tristate "XTS support"
474b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
475584fffc8SSebastian Siewior	select CRYPTO_MANAGER
47612cb3a1cSMilan Broz	select CRYPTO_ECB
477584fffc8SSebastian Siewior	help
478584fffc8SSebastian Siewior	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
479584fffc8SSebastian Siewior	  key size 256, 384 or 512 bits. This implementation currently
480584fffc8SSebastian Siewior	  can't handle a sectorsize which is not a multiple of 16 bytes.
481584fffc8SSebastian Siewior
4821c49678eSStephan Muellerconfig CRYPTO_KEYWRAP
4831c49678eSStephan Mueller	tristate "Key wrapping support"
484b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
485c8a3315aSEric Biggers	select CRYPTO_MANAGER
4861c49678eSStephan Mueller	help
4871c49678eSStephan Mueller	  Support for key wrapping (NIST SP800-38F / RFC3394) without
4881c49678eSStephan Mueller	  padding.
4891c49678eSStephan Mueller
49026609a21SEric Biggersconfig CRYPTO_NHPOLY1305
49126609a21SEric Biggers	tristate
49226609a21SEric Biggers	select CRYPTO_HASH
49348ea8c6eSArd Biesheuvel	select CRYPTO_LIB_POLY1305_GENERIC
49426609a21SEric Biggers
495012c8238SEric Biggersconfig CRYPTO_NHPOLY1305_SSE2
496012c8238SEric Biggers	tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
497012c8238SEric Biggers	depends on X86 && 64BIT
498012c8238SEric Biggers	select CRYPTO_NHPOLY1305
499012c8238SEric Biggers	help
500012c8238SEric Biggers	  SSE2 optimized implementation of the hash function used by the
501012c8238SEric Biggers	  Adiantum encryption mode.
502012c8238SEric Biggers
5030f961f9fSEric Biggersconfig CRYPTO_NHPOLY1305_AVX2
5040f961f9fSEric Biggers	tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
5050f961f9fSEric Biggers	depends on X86 && 64BIT
5060f961f9fSEric Biggers	select CRYPTO_NHPOLY1305
5070f961f9fSEric Biggers	help
5080f961f9fSEric Biggers	  AVX2 optimized implementation of the hash function used by the
5090f961f9fSEric Biggers	  Adiantum encryption mode.
5100f961f9fSEric Biggers
511059c2a4dSEric Biggersconfig CRYPTO_ADIANTUM
512059c2a4dSEric Biggers	tristate "Adiantum support"
513059c2a4dSEric Biggers	select CRYPTO_CHACHA20
51448ea8c6eSArd Biesheuvel	select CRYPTO_LIB_POLY1305_GENERIC
515059c2a4dSEric Biggers	select CRYPTO_NHPOLY1305
516c8a3315aSEric Biggers	select CRYPTO_MANAGER
517059c2a4dSEric Biggers	help
518059c2a4dSEric Biggers	  Adiantum is a tweakable, length-preserving encryption mode
519059c2a4dSEric Biggers	  designed for fast and secure disk encryption, especially on
520059c2a4dSEric Biggers	  CPUs without dedicated crypto instructions.  It encrypts
521059c2a4dSEric Biggers	  each sector using the XChaCha12 stream cipher, two passes of
522059c2a4dSEric Biggers	  an ε-almost-∆-universal hash function, and an invocation of
523059c2a4dSEric Biggers	  the AES-256 block cipher on a single 16-byte block.  On CPUs
524059c2a4dSEric Biggers	  without AES instructions, Adiantum is much faster than
525059c2a4dSEric Biggers	  AES-XTS.
526059c2a4dSEric Biggers
527059c2a4dSEric Biggers	  Adiantum's security is provably reducible to that of its
528059c2a4dSEric Biggers	  underlying stream and block ciphers, subject to a security
529059c2a4dSEric Biggers	  bound.  Unlike XTS, Adiantum is a true wide-block encryption
530059c2a4dSEric Biggers	  mode, so it actually provides an even stronger notion of
531059c2a4dSEric Biggers	  security than XTS, subject to the security bound.
532059c2a4dSEric Biggers
533059c2a4dSEric Biggers	  If unsure, say N.
534059c2a4dSEric Biggers
535be1eb7f7SArd Biesheuvelconfig CRYPTO_ESSIV
536be1eb7f7SArd Biesheuvel	tristate "ESSIV support for block encryption"
537be1eb7f7SArd Biesheuvel	select CRYPTO_AUTHENC
538be1eb7f7SArd Biesheuvel	help
539be1eb7f7SArd Biesheuvel	  Encrypted salt-sector initialization vector (ESSIV) is an IV
540be1eb7f7SArd Biesheuvel	  generation method that is used in some cases by fscrypt and/or
541be1eb7f7SArd Biesheuvel	  dm-crypt. It uses the hash of the block encryption key as the
542be1eb7f7SArd Biesheuvel	  symmetric key for a block encryption pass applied to the input
543be1eb7f7SArd Biesheuvel	  IV, making low entropy IV sources more suitable for block
544be1eb7f7SArd Biesheuvel	  encryption.
545be1eb7f7SArd Biesheuvel
546be1eb7f7SArd Biesheuvel	  This driver implements a crypto API template that can be
547ab3d436bSGeert Uytterhoeven	  instantiated either as an skcipher or as an AEAD (depending on the
548be1eb7f7SArd Biesheuvel	  type of the first template argument), and which defers encryption
549be1eb7f7SArd Biesheuvel	  and decryption requests to the encapsulated cipher after applying
550ab3d436bSGeert Uytterhoeven	  ESSIV to the input IV. Note that in the AEAD case, it is assumed
551be1eb7f7SArd Biesheuvel	  that the keys are presented in the same format used by the authenc
552be1eb7f7SArd Biesheuvel	  template, and that the IV appears at the end of the authenticated
553be1eb7f7SArd Biesheuvel	  associated data (AAD) region (which is how dm-crypt uses it.)
554be1eb7f7SArd Biesheuvel
555be1eb7f7SArd Biesheuvel	  Note that the use of ESSIV is not recommended for new deployments,
556be1eb7f7SArd Biesheuvel	  and so this only needs to be enabled when interoperability with
557be1eb7f7SArd Biesheuvel	  existing encrypted volumes of filesystems is required, or when
558be1eb7f7SArd Biesheuvel	  building for a particular system that requires it (e.g., when
559be1eb7f7SArd Biesheuvel	  the SoC in question has accelerated CBC but not XTS, making CBC
560be1eb7f7SArd Biesheuvel	  combined with ESSIV the only feasible mode for h/w accelerated
561be1eb7f7SArd Biesheuvel	  block encryption)
562be1eb7f7SArd Biesheuvel
563584fffc8SSebastian Siewiorcomment "Hash modes"
564584fffc8SSebastian Siewior
56593b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC
56693b5e86aSJussi Kivilinna	tristate "CMAC support"
56793b5e86aSJussi Kivilinna	select CRYPTO_HASH
56893b5e86aSJussi Kivilinna	select CRYPTO_MANAGER
56993b5e86aSJussi Kivilinna	help
57093b5e86aSJussi Kivilinna	  Cipher-based Message Authentication Code (CMAC) specified by
57193b5e86aSJussi Kivilinna	  The National Institute of Standards and Technology (NIST).
57293b5e86aSJussi Kivilinna
57393b5e86aSJussi Kivilinna	  https://tools.ietf.org/html/rfc4493
57493b5e86aSJussi Kivilinna	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
57593b5e86aSJussi Kivilinna
5761da177e4SLinus Torvaldsconfig CRYPTO_HMAC
5778425165dSHerbert Xu	tristate "HMAC support"
5780796ae06SHerbert Xu	select CRYPTO_HASH
57943518407SHerbert Xu	select CRYPTO_MANAGER
5801da177e4SLinus Torvalds	help
5811da177e4SLinus Torvalds	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
5821da177e4SLinus Torvalds	  This is required for IPSec.
5831da177e4SLinus Torvalds
584333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC
585333b0d7eSKazunori MIYAZAWA	tristate "XCBC support"
586333b0d7eSKazunori MIYAZAWA	select CRYPTO_HASH
587333b0d7eSKazunori MIYAZAWA	select CRYPTO_MANAGER
588333b0d7eSKazunori MIYAZAWA	help
589333b0d7eSKazunori MIYAZAWA	  XCBC: Keyed-Hashing with encryption algorithm
5909332a9e7SAlexander A. Klimov		https://www.ietf.org/rfc/rfc3566.txt
591333b0d7eSKazunori MIYAZAWA		http://csrc.nist.gov/encryption/modes/proposedmodes/
592333b0d7eSKazunori MIYAZAWA		 xcbc-mac/xcbc-mac-spec.pdf
593333b0d7eSKazunori MIYAZAWA
594f1939f7cSShane Wangconfig CRYPTO_VMAC
595f1939f7cSShane Wang	tristate "VMAC support"
596f1939f7cSShane Wang	select CRYPTO_HASH
597f1939f7cSShane Wang	select CRYPTO_MANAGER
598f1939f7cSShane Wang	help
599f1939f7cSShane Wang	  VMAC is a message authentication algorithm designed for
600f1939f7cSShane Wang	  very high speed on 64-bit architectures.
601f1939f7cSShane Wang
602f1939f7cSShane Wang	  See also:
6039332a9e7SAlexander A. Klimov	  <https://fastcrypto.org/vmac>
604f1939f7cSShane Wang
605584fffc8SSebastian Siewiorcomment "Digest"
606584fffc8SSebastian Siewior
607584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C
608584fffc8SSebastian Siewior	tristate "CRC32c CRC algorithm"
6095773a3e6SHerbert Xu	select CRYPTO_HASH
6106a0962b2SDarrick J. Wong	select CRC32
6111da177e4SLinus Torvalds	help
612584fffc8SSebastian Siewior	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
613584fffc8SSebastian Siewior	  by iSCSI for header and data digests and by others.
61469c35efcSHerbert Xu	  See Castagnoli93.  Module will be crc32c.
6151da177e4SLinus Torvalds
6168cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL
6178cb51ba8SAustin Zhang	tristate "CRC32c INTEL hardware acceleration"
6188cb51ba8SAustin Zhang	depends on X86
6198cb51ba8SAustin Zhang	select CRYPTO_HASH
6208cb51ba8SAustin Zhang	help
6218cb51ba8SAustin Zhang	  In Intel processor with SSE4.2 supported, the processor will
6228cb51ba8SAustin Zhang	  support CRC32C implementation using hardware accelerated CRC32
6238cb51ba8SAustin Zhang	  instruction. This option will create 'crc32c-intel' module,
6248cb51ba8SAustin Zhang	  which will enable any routine to use the CRC32 instruction to
6258cb51ba8SAustin Zhang	  gain performance compared with software implementation.
6268cb51ba8SAustin Zhang	  Module will be crc32c-intel.
6278cb51ba8SAustin Zhang
6287cf31864SJean Delvareconfig CRYPTO_CRC32C_VPMSUM
6296dd7a82cSAnton Blanchard	tristate "CRC32c CRC algorithm (powerpc64)"
630c12abf34SMichael Ellerman	depends on PPC64 && ALTIVEC
6316dd7a82cSAnton Blanchard	select CRYPTO_HASH
6326dd7a82cSAnton Blanchard	select CRC32
6336dd7a82cSAnton Blanchard	help
6346dd7a82cSAnton Blanchard	  CRC32c algorithm implemented using vector polynomial multiply-sum
6356dd7a82cSAnton Blanchard	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
6366dd7a82cSAnton Blanchard	  and newer processors for improved performance.
6376dd7a82cSAnton Blanchard
6386dd7a82cSAnton Blanchard
639442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64
640442a7c40SDavid S. Miller	tristate "CRC32c CRC algorithm (SPARC64)"
641442a7c40SDavid S. Miller	depends on SPARC64
642442a7c40SDavid S. Miller	select CRYPTO_HASH
643442a7c40SDavid S. Miller	select CRC32
644442a7c40SDavid S. Miller	help
645442a7c40SDavid S. Miller	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
646442a7c40SDavid S. Miller	  when available.
647442a7c40SDavid S. Miller
64878c37d19SAlexander Boykoconfig CRYPTO_CRC32
64978c37d19SAlexander Boyko	tristate "CRC32 CRC algorithm"
65078c37d19SAlexander Boyko	select CRYPTO_HASH
65178c37d19SAlexander Boyko	select CRC32
65278c37d19SAlexander Boyko	help
65378c37d19SAlexander Boyko	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
65478c37d19SAlexander Boyko	  Shash crypto api wrappers to crc32_le function.
65578c37d19SAlexander Boyko
65678c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL
65778c37d19SAlexander Boyko	tristate "CRC32 PCLMULQDQ hardware acceleration"
65878c37d19SAlexander Boyko	depends on X86
65978c37d19SAlexander Boyko	select CRYPTO_HASH
66078c37d19SAlexander Boyko	select CRC32
66178c37d19SAlexander Boyko	help
66278c37d19SAlexander Boyko	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
66378c37d19SAlexander Boyko	  and PCLMULQDQ supported, the processor will support
66478c37d19SAlexander Boyko	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
665af8cb01fShaco	  instruction. This option will create 'crc32-pclmul' module,
66678c37d19SAlexander Boyko	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
66778c37d19SAlexander Boyko	  and gain better performance as compared with the table implementation.
66878c37d19SAlexander Boyko
6694a5dc51eSMarcin Nowakowskiconfig CRYPTO_CRC32_MIPS
6704a5dc51eSMarcin Nowakowski	tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
6714a5dc51eSMarcin Nowakowski	depends on MIPS_CRC_SUPPORT
6724a5dc51eSMarcin Nowakowski	select CRYPTO_HASH
6734a5dc51eSMarcin Nowakowski	help
6744a5dc51eSMarcin Nowakowski	  CRC32c and CRC32 CRC algorithms implemented using mips crypto
6754a5dc51eSMarcin Nowakowski	  instructions, when available.
6764a5dc51eSMarcin Nowakowski
6774a5dc51eSMarcin Nowakowski
67867882e76SNikolay Borisovconfig CRYPTO_XXHASH
67967882e76SNikolay Borisov	tristate "xxHash hash algorithm"
68067882e76SNikolay Borisov	select CRYPTO_HASH
68167882e76SNikolay Borisov	select XXHASH
68267882e76SNikolay Borisov	help
68367882e76SNikolay Borisov	  xxHash non-cryptographic hash algorithm. Extremely fast, working at
68467882e76SNikolay Borisov	  speeds close to RAM limits.
68567882e76SNikolay Borisov
68691d68933SDavid Sterbaconfig CRYPTO_BLAKE2B
68791d68933SDavid Sterba	tristate "BLAKE2b digest algorithm"
68891d68933SDavid Sterba	select CRYPTO_HASH
68991d68933SDavid Sterba	help
69091d68933SDavid Sterba	  Implementation of cryptographic hash function BLAKE2b (or just BLAKE2),
69191d68933SDavid Sterba	  optimized for 64bit platforms and can produce digests of any size
69291d68933SDavid Sterba	  between 1 to 64.  The keyed hash is also implemented.
69391d68933SDavid Sterba
69491d68933SDavid Sterba	  This module provides the following algorithms:
69591d68933SDavid Sterba
69691d68933SDavid Sterba	  - blake2b-160
69791d68933SDavid Sterba	  - blake2b-256
69891d68933SDavid Sterba	  - blake2b-384
69991d68933SDavid Sterba	  - blake2b-512
70091d68933SDavid Sterba
70191d68933SDavid Sterba	  See https://blake2.net for further information.
70291d68933SDavid Sterba
7037f9b0880SArd Biesheuvelconfig CRYPTO_BLAKE2S
7047f9b0880SArd Biesheuvel	tristate "BLAKE2s digest algorithm"
7057f9b0880SArd Biesheuvel	select CRYPTO_LIB_BLAKE2S_GENERIC
7067f9b0880SArd Biesheuvel	select CRYPTO_HASH
7077f9b0880SArd Biesheuvel	help
7087f9b0880SArd Biesheuvel	  Implementation of cryptographic hash function BLAKE2s
7097f9b0880SArd Biesheuvel	  optimized for 8-32bit platforms and can produce digests of any size
7107f9b0880SArd Biesheuvel	  between 1 to 32.  The keyed hash is also implemented.
7117f9b0880SArd Biesheuvel
7127f9b0880SArd Biesheuvel	  This module provides the following algorithms:
7137f9b0880SArd Biesheuvel
7147f9b0880SArd Biesheuvel	  - blake2s-128
7157f9b0880SArd Biesheuvel	  - blake2s-160
7167f9b0880SArd Biesheuvel	  - blake2s-224
7177f9b0880SArd Biesheuvel	  - blake2s-256
7187f9b0880SArd Biesheuvel
7197f9b0880SArd Biesheuvel	  See https://blake2.net for further information.
7207f9b0880SArd Biesheuvel
721ed0356edSJason A. Donenfeldconfig CRYPTO_BLAKE2S_X86
722ed0356edSJason A. Donenfeld	tristate "BLAKE2s digest algorithm (x86 accelerated version)"
723ed0356edSJason A. Donenfeld	depends on X86 && 64BIT
724ed0356edSJason A. Donenfeld	select CRYPTO_LIB_BLAKE2S_GENERIC
725ed0356edSJason A. Donenfeld	select CRYPTO_ARCH_HAVE_LIB_BLAKE2S
726ed0356edSJason A. Donenfeld
72768411521SHerbert Xuconfig CRYPTO_CRCT10DIF
72868411521SHerbert Xu	tristate "CRCT10DIF algorithm"
72968411521SHerbert Xu	select CRYPTO_HASH
73068411521SHerbert Xu	help
73168411521SHerbert Xu	  CRC T10 Data Integrity Field computation is being cast as
73268411521SHerbert Xu	  a crypto transform.  This allows for faster crc t10 diff
73368411521SHerbert Xu	  transforms to be used if they are available.
73468411521SHerbert Xu
73568411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL
73668411521SHerbert Xu	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
73768411521SHerbert Xu	depends on X86 && 64BIT && CRC_T10DIF
73868411521SHerbert Xu	select CRYPTO_HASH
73968411521SHerbert Xu	help
74068411521SHerbert Xu	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
74168411521SHerbert Xu	  CRC T10 DIF PCLMULQDQ computation can be hardware
74268411521SHerbert Xu	  accelerated PCLMULQDQ instruction. This option will create
743af8cb01fShaco	  'crct10dif-pclmul' module, which is faster when computing the
74468411521SHerbert Xu	  crct10dif checksum as compared with the generic table implementation.
74568411521SHerbert Xu
746b01df1c1SDaniel Axtensconfig CRYPTO_CRCT10DIF_VPMSUM
747b01df1c1SDaniel Axtens	tristate "CRC32T10DIF powerpc64 hardware acceleration"
748b01df1c1SDaniel Axtens	depends on PPC64 && ALTIVEC && CRC_T10DIF
749b01df1c1SDaniel Axtens	select CRYPTO_HASH
750b01df1c1SDaniel Axtens	help
751b01df1c1SDaniel Axtens	  CRC10T10DIF algorithm implemented using vector polynomial
752b01df1c1SDaniel Axtens	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
753b01df1c1SDaniel Axtens	  POWER8 and newer processors for improved performance.
754b01df1c1SDaniel Axtens
755f3813f4bSKeith Buschconfig CRYPTO_CRC64_ROCKSOFT
756f3813f4bSKeith Busch	tristate "Rocksoft Model CRC64 algorithm"
757f3813f4bSKeith Busch	depends on CRC64
758f3813f4bSKeith Busch	select CRYPTO_HASH
759f3813f4bSKeith Busch
760146c8688SDaniel Axtensconfig CRYPTO_VPMSUM_TESTER
761146c8688SDaniel Axtens	tristate "Powerpc64 vpmsum hardware acceleration tester"
762146c8688SDaniel Axtens	depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
763146c8688SDaniel Axtens	help
764146c8688SDaniel Axtens	  Stress test for CRC32c and CRC-T10DIF algorithms implemented with
765146c8688SDaniel Axtens	  POWER8 vpmsum instructions.
766146c8688SDaniel Axtens	  Unless you are testing these algorithms, you don't need this.
767146c8688SDaniel Axtens
7682cdc6899SHuang Yingconfig CRYPTO_GHASH
7698dfa20fcSEric Biggers	tristate "GHASH hash function"
7702cdc6899SHuang Ying	select CRYPTO_GF128MUL
771578c60fbSArnd Bergmann	select CRYPTO_HASH
7722cdc6899SHuang Ying	help
7738dfa20fcSEric Biggers	  GHASH is the hash function used in GCM (Galois/Counter Mode).
7748dfa20fcSEric Biggers	  It is not a general-purpose cryptographic hash function.
7752cdc6899SHuang Ying
776*f3c923a0SNathan Huckleberryconfig CRYPTO_POLYVAL
777*f3c923a0SNathan Huckleberry	tristate
778*f3c923a0SNathan Huckleberry	select CRYPTO_GF128MUL
779*f3c923a0SNathan Huckleberry	select CRYPTO_HASH
780*f3c923a0SNathan Huckleberry	help
781*f3c923a0SNathan Huckleberry	  POLYVAL is the hash function used in HCTR2.  It is not a general-purpose
782*f3c923a0SNathan Huckleberry	  cryptographic hash function.
783*f3c923a0SNathan Huckleberry
784f979e014SMartin Williconfig CRYPTO_POLY1305
785f979e014SMartin Willi	tristate "Poly1305 authenticator algorithm"
786578c60fbSArnd Bergmann	select CRYPTO_HASH
78748ea8c6eSArd Biesheuvel	select CRYPTO_LIB_POLY1305_GENERIC
788f979e014SMartin Willi	help
789f979e014SMartin Willi	  Poly1305 authenticator algorithm, RFC7539.
790f979e014SMartin Willi
791f979e014SMartin Willi	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
792f979e014SMartin Willi	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
793f979e014SMartin Willi	  in IETF protocols. This is the portable C implementation of Poly1305.
794f979e014SMartin Willi
795c70f4abeSMartin Williconfig CRYPTO_POLY1305_X86_64
796b1ccc8f4SMartin Willi	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
797c70f4abeSMartin Willi	depends on X86 && 64BIT
7981b2c6a51SArd Biesheuvel	select CRYPTO_LIB_POLY1305_GENERIC
799f0e89bcfSArd Biesheuvel	select CRYPTO_ARCH_HAVE_LIB_POLY1305
800c70f4abeSMartin Willi	help
801c70f4abeSMartin Willi	  Poly1305 authenticator algorithm, RFC7539.
802c70f4abeSMartin Willi
803c70f4abeSMartin Willi	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
804c70f4abeSMartin Willi	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
805c70f4abeSMartin Willi	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
806c70f4abeSMartin Willi	  instructions.
807c70f4abeSMartin Willi
808a11d055eSArd Biesheuvelconfig CRYPTO_POLY1305_MIPS
809a11d055eSArd Biesheuvel	tristate "Poly1305 authenticator algorithm (MIPS optimized)"
8106c810cf2SMaciej W. Rozycki	depends on MIPS
811a11d055eSArd Biesheuvel	select CRYPTO_ARCH_HAVE_LIB_POLY1305
812a11d055eSArd Biesheuvel
8131da177e4SLinus Torvaldsconfig CRYPTO_MD4
8141da177e4SLinus Torvalds	tristate "MD4 digest algorithm"
815808a1763SAdrian-Ken Rueegsegger	select CRYPTO_HASH
8161da177e4SLinus Torvalds	help
8171da177e4SLinus Torvalds	  MD4 message digest algorithm (RFC1320).
8181da177e4SLinus Torvalds
8191da177e4SLinus Torvaldsconfig CRYPTO_MD5
8201da177e4SLinus Torvalds	tristate "MD5 digest algorithm"
82114b75ba7SAdrian-Ken Rueegsegger	select CRYPTO_HASH
8221da177e4SLinus Torvalds	help
8231da177e4SLinus Torvalds	  MD5 message digest algorithm (RFC1321).
8241da177e4SLinus Torvalds
825d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON
826d69e75deSAaro Koskinen	tristate "MD5 digest algorithm (OCTEON)"
827d69e75deSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
828d69e75deSAaro Koskinen	select CRYPTO_MD5
829d69e75deSAaro Koskinen	select CRYPTO_HASH
830d69e75deSAaro Koskinen	help
831d69e75deSAaro Koskinen	  MD5 message digest algorithm (RFC1321) implemented
832d69e75deSAaro Koskinen	  using OCTEON crypto instructions, when available.
833d69e75deSAaro Koskinen
834e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC
835e8e59953SMarkus Stockhausen	tristate "MD5 digest algorithm (PPC)"
836e8e59953SMarkus Stockhausen	depends on PPC
837e8e59953SMarkus Stockhausen	select CRYPTO_HASH
838e8e59953SMarkus Stockhausen	help
839e8e59953SMarkus Stockhausen	  MD5 message digest algorithm (RFC1321) implemented
840e8e59953SMarkus Stockhausen	  in PPC assembler.
841e8e59953SMarkus Stockhausen
842fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64
843fa4dfedcSDavid S. Miller	tristate "MD5 digest algorithm (SPARC64)"
844fa4dfedcSDavid S. Miller	depends on SPARC64
845fa4dfedcSDavid S. Miller	select CRYPTO_MD5
846fa4dfedcSDavid S. Miller	select CRYPTO_HASH
847fa4dfedcSDavid S. Miller	help
848fa4dfedcSDavid S. Miller	  MD5 message digest algorithm (RFC1321) implemented
849fa4dfedcSDavid S. Miller	  using sparc64 crypto instructions, when available.
850fa4dfedcSDavid S. Miller
851584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC
852584fffc8SSebastian Siewior	tristate "Michael MIC keyed digest algorithm"
85319e2bf14SAdrian-Ken Rueegsegger	select CRYPTO_HASH
854584fffc8SSebastian Siewior	help
855584fffc8SSebastian Siewior	  Michael MIC is used for message integrity protection in TKIP
856584fffc8SSebastian Siewior	  (IEEE 802.11i). This algorithm is required for TKIP, but it
857584fffc8SSebastian Siewior	  should not be used for other purposes because of the weakness
858584fffc8SSebastian Siewior	  of the algorithm.
859584fffc8SSebastian Siewior
86082798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160
86182798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-160 digest algorithm"
862e5835fbaSHerbert Xu	select CRYPTO_HASH
86382798f90SAdrian-Ken Rueegsegger	help
86482798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 (ISO/IEC 10118-3:2004).
86582798f90SAdrian-Ken Rueegsegger
86682798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
86782798f90SAdrian-Ken Rueegsegger	  to be used as a secure replacement for the 128-bit hash functions
868b6d44341SAdrian Bunk	  MD4, MD5 and it's predecessor RIPEMD
869b6d44341SAdrian Bunk	  (not to be confused with RIPEMD-128).
87082798f90SAdrian-Ken Rueegsegger
871b6d44341SAdrian Bunk	  It's speed is comparable to SHA1 and there are no known attacks
872b6d44341SAdrian Bunk	  against RIPEMD-160.
873534fe2c1SAdrian-Ken Rueegsegger
874534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
8759332a9e7SAlexander A. Klimov	  See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
876534fe2c1SAdrian-Ken Rueegsegger
8771da177e4SLinus Torvaldsconfig CRYPTO_SHA1
8781da177e4SLinus Torvalds	tristate "SHA1 digest algorithm"
87954ccb367SAdrian-Ken Rueegsegger	select CRYPTO_HASH
8801da177e4SLinus Torvalds	help
8811da177e4SLinus Torvalds	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
8821da177e4SLinus Torvalds
88366be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3
884e38b6b7fStim	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
88566be8951SMathias Krause	depends on X86 && 64BIT
88666be8951SMathias Krause	select CRYPTO_SHA1
88766be8951SMathias Krause	select CRYPTO_HASH
88866be8951SMathias Krause	help
88966be8951SMathias Krause	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
89066be8951SMathias Krause	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
891e38b6b7fStim	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
892e38b6b7fStim	  when available.
89366be8951SMathias Krause
8948275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3
895e38b6b7fStim	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8968275d1aaSTim Chen	depends on X86 && 64BIT
8978275d1aaSTim Chen	select CRYPTO_SHA256
8988275d1aaSTim Chen	select CRYPTO_HASH
8998275d1aaSTim Chen	help
9008275d1aaSTim Chen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
9018275d1aaSTim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
9028275d1aaSTim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
903e38b6b7fStim	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
904e38b6b7fStim	  Instructions) when available.
9058275d1aaSTim Chen
90687de4579STim Chenconfig CRYPTO_SHA512_SSSE3
90787de4579STim Chen	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
90887de4579STim Chen	depends on X86 && 64BIT
90987de4579STim Chen	select CRYPTO_SHA512
91087de4579STim Chen	select CRYPTO_HASH
91187de4579STim Chen	help
91287de4579STim Chen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
91387de4579STim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
91487de4579STim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
91587de4579STim Chen	  version 2 (AVX2) instructions, when available.
91687de4579STim Chen
917efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON
918efdb6f6eSAaro Koskinen	tristate "SHA1 digest algorithm (OCTEON)"
919efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
920efdb6f6eSAaro Koskinen	select CRYPTO_SHA1
921efdb6f6eSAaro Koskinen	select CRYPTO_HASH
922efdb6f6eSAaro Koskinen	help
923efdb6f6eSAaro Koskinen	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
924efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
925efdb6f6eSAaro Koskinen
9264ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64
9274ff28d4cSDavid S. Miller	tristate "SHA1 digest algorithm (SPARC64)"
9284ff28d4cSDavid S. Miller	depends on SPARC64
9294ff28d4cSDavid S. Miller	select CRYPTO_SHA1
9304ff28d4cSDavid S. Miller	select CRYPTO_HASH
9314ff28d4cSDavid S. Miller	help
9324ff28d4cSDavid S. Miller	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
9334ff28d4cSDavid S. Miller	  using sparc64 crypto instructions, when available.
9344ff28d4cSDavid S. Miller
935323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC
936323a6bf1SMichael Ellerman	tristate "SHA1 digest algorithm (powerpc)"
937323a6bf1SMichael Ellerman	depends on PPC
938323a6bf1SMichael Ellerman	help
939323a6bf1SMichael Ellerman	  This is the powerpc hardware accelerated implementation of the
940323a6bf1SMichael Ellerman	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
941323a6bf1SMichael Ellerman
942d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE
943d9850fc5SMarkus Stockhausen	tristate "SHA1 digest algorithm (PPC SPE)"
944d9850fc5SMarkus Stockhausen	depends on PPC && SPE
945d9850fc5SMarkus Stockhausen	help
946d9850fc5SMarkus Stockhausen	  SHA-1 secure hash standard (DFIPS 180-4) implemented
947d9850fc5SMarkus Stockhausen	  using powerpc SPE SIMD instruction set.
948d9850fc5SMarkus Stockhausen
9491da177e4SLinus Torvaldsconfig CRYPTO_SHA256
950cd12fb90SJonathan Lynch	tristate "SHA224 and SHA256 digest algorithm"
95150e109b5SAdrian-Ken Rueegsegger	select CRYPTO_HASH
95208c327f6SHans de Goede	select CRYPTO_LIB_SHA256
9531da177e4SLinus Torvalds	help
9541da177e4SLinus Torvalds	  SHA256 secure hash standard (DFIPS 180-2).
9551da177e4SLinus Torvalds
9561da177e4SLinus Torvalds	  This version of SHA implements a 256 bit hash with 128 bits of
9571da177e4SLinus Torvalds	  security against collision attacks.
9581da177e4SLinus Torvalds
959cd12fb90SJonathan Lynch	  This code also includes SHA-224, a 224 bit hash with 112 bits
960cd12fb90SJonathan Lynch	  of security against collision attacks.
961cd12fb90SJonathan Lynch
9622ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE
9632ecc1e95SMarkus Stockhausen	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
9642ecc1e95SMarkus Stockhausen	depends on PPC && SPE
9652ecc1e95SMarkus Stockhausen	select CRYPTO_SHA256
9662ecc1e95SMarkus Stockhausen	select CRYPTO_HASH
9672ecc1e95SMarkus Stockhausen	help
9682ecc1e95SMarkus Stockhausen	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
9692ecc1e95SMarkus Stockhausen	  implemented using powerpc SPE SIMD instruction set.
9702ecc1e95SMarkus Stockhausen
971efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON
972efdb6f6eSAaro Koskinen	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
973efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
974efdb6f6eSAaro Koskinen	select CRYPTO_SHA256
975efdb6f6eSAaro Koskinen	select CRYPTO_HASH
976efdb6f6eSAaro Koskinen	help
977efdb6f6eSAaro Koskinen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
978efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
979efdb6f6eSAaro Koskinen
98086c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64
98186c93b24SDavid S. Miller	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
98286c93b24SDavid S. Miller	depends on SPARC64
98386c93b24SDavid S. Miller	select CRYPTO_SHA256
98486c93b24SDavid S. Miller	select CRYPTO_HASH
98586c93b24SDavid S. Miller	help
98686c93b24SDavid S. Miller	  SHA-256 secure hash standard (DFIPS 180-2) implemented
98786c93b24SDavid S. Miller	  using sparc64 crypto instructions, when available.
98886c93b24SDavid S. Miller
9891da177e4SLinus Torvaldsconfig CRYPTO_SHA512
9901da177e4SLinus Torvalds	tristate "SHA384 and SHA512 digest algorithms"
991bd9d20dbSAdrian-Ken Rueegsegger	select CRYPTO_HASH
9921da177e4SLinus Torvalds	help
9931da177e4SLinus Torvalds	  SHA512 secure hash standard (DFIPS 180-2).
9941da177e4SLinus Torvalds
9951da177e4SLinus Torvalds	  This version of SHA implements a 512 bit hash with 256 bits of
9961da177e4SLinus Torvalds	  security against collision attacks.
9971da177e4SLinus Torvalds
9981da177e4SLinus Torvalds	  This code also includes SHA-384, a 384 bit hash with 192 bits
9991da177e4SLinus Torvalds	  of security against collision attacks.
10001da177e4SLinus Torvalds
1001efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON
1002efdb6f6eSAaro Koskinen	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
1003efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
1004efdb6f6eSAaro Koskinen	select CRYPTO_SHA512
1005efdb6f6eSAaro Koskinen	select CRYPTO_HASH
1006efdb6f6eSAaro Koskinen	help
1007efdb6f6eSAaro Koskinen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
1008efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
1009efdb6f6eSAaro Koskinen
1010775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64
1011775e0c69SDavid S. Miller	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
1012775e0c69SDavid S. Miller	depends on SPARC64
1013775e0c69SDavid S. Miller	select CRYPTO_SHA512
1014775e0c69SDavid S. Miller	select CRYPTO_HASH
1015775e0c69SDavid S. Miller	help
1016775e0c69SDavid S. Miller	  SHA-512 secure hash standard (DFIPS 180-2) implemented
1017775e0c69SDavid S. Miller	  using sparc64 crypto instructions, when available.
1018775e0c69SDavid S. Miller
101953964b9eSJeff Garzikconfig CRYPTO_SHA3
102053964b9eSJeff Garzik	tristate "SHA3 digest algorithm"
102153964b9eSJeff Garzik	select CRYPTO_HASH
102253964b9eSJeff Garzik	help
102353964b9eSJeff Garzik	  SHA-3 secure hash standard (DFIPS 202). It's based on
102453964b9eSJeff Garzik	  cryptographic sponge function family called Keccak.
102553964b9eSJeff Garzik
102653964b9eSJeff Garzik	  References:
102753964b9eSJeff Garzik	  http://keccak.noekeon.org/
102853964b9eSJeff Garzik
10294f0fc160SGilad Ben-Yossefconfig CRYPTO_SM3
1030d2825fa9SJason A. Donenfeld	tristate
1031d2825fa9SJason A. Donenfeld
1032d2825fa9SJason A. Donenfeldconfig CRYPTO_SM3_GENERIC
10334f0fc160SGilad Ben-Yossef	tristate "SM3 digest algorithm"
10344f0fc160SGilad Ben-Yossef	select CRYPTO_HASH
1035d2825fa9SJason A. Donenfeld	select CRYPTO_SM3
10364f0fc160SGilad Ben-Yossef	help
10374f0fc160SGilad Ben-Yossef	  SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
10384f0fc160SGilad Ben-Yossef	  It is part of the Chinese Commercial Cryptography suite.
10394f0fc160SGilad Ben-Yossef
10404f0fc160SGilad Ben-Yossef	  References:
10414f0fc160SGilad Ben-Yossef	  http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
10424f0fc160SGilad Ben-Yossef	  https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
10434f0fc160SGilad Ben-Yossef
1044930ab34dSTianjia Zhangconfig CRYPTO_SM3_AVX_X86_64
1045930ab34dSTianjia Zhang	tristate "SM3 digest algorithm (x86_64/AVX)"
1046930ab34dSTianjia Zhang	depends on X86 && 64BIT
1047930ab34dSTianjia Zhang	select CRYPTO_HASH
1048d2825fa9SJason A. Donenfeld	select CRYPTO_SM3
1049930ab34dSTianjia Zhang	help
1050930ab34dSTianjia Zhang	  SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
1051930ab34dSTianjia Zhang	  It is part of the Chinese Commercial Cryptography suite. This is
1052930ab34dSTianjia Zhang	  SM3 optimized implementation using Advanced Vector Extensions (AVX)
1053930ab34dSTianjia Zhang	  when available.
1054930ab34dSTianjia Zhang
1055930ab34dSTianjia Zhang	  If unsure, say N.
1056930ab34dSTianjia Zhang
1057fe18957eSVitaly Chikunovconfig CRYPTO_STREEBOG
1058fe18957eSVitaly Chikunov	tristate "Streebog Hash Function"
1059fe18957eSVitaly Chikunov	select CRYPTO_HASH
1060fe18957eSVitaly Chikunov	help
1061fe18957eSVitaly Chikunov	  Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
1062fe18957eSVitaly Chikunov	  cryptographic standard algorithms (called GOST algorithms).
1063fe18957eSVitaly Chikunov	  This setting enables two hash algorithms with 256 and 512 bits output.
1064fe18957eSVitaly Chikunov
1065fe18957eSVitaly Chikunov	  References:
1066fe18957eSVitaly Chikunov	  https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
1067fe18957eSVitaly Chikunov	  https://tools.ietf.org/html/rfc6986
1068fe18957eSVitaly Chikunov
1069584fffc8SSebastian Siewiorconfig CRYPTO_WP512
1070584fffc8SSebastian Siewior	tristate "Whirlpool digest algorithms"
10714946510bSAdrian-Ken Rueegsegger	select CRYPTO_HASH
10721da177e4SLinus Torvalds	help
1073584fffc8SSebastian Siewior	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
10741da177e4SLinus Torvalds
1075584fffc8SSebastian Siewior	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
1076584fffc8SSebastian Siewior	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
10771da177e4SLinus Torvalds
10781da177e4SLinus Torvalds	  See also:
10796d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
10801da177e4SLinus Torvalds
10810e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL
10828dfa20fcSEric Biggers	tristate "GHASH hash function (CLMUL-NI accelerated)"
10838af00860SRichard Weinberger	depends on X86 && 64BIT
10840e1227d3SHuang Ying	select CRYPTO_CRYPTD
10850e1227d3SHuang Ying	help
10868dfa20fcSEric Biggers	  This is the x86_64 CLMUL-NI accelerated implementation of
10878dfa20fcSEric Biggers	  GHASH, the hash function used in GCM (Galois/Counter mode).
10880e1227d3SHuang Ying
1089584fffc8SSebastian Siewiorcomment "Ciphers"
10901da177e4SLinus Torvalds
10911da177e4SLinus Torvaldsconfig CRYPTO_AES
10921da177e4SLinus Torvalds	tristate "AES cipher algorithms"
1093cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
10945bb12d78SArd Biesheuvel	select CRYPTO_LIB_AES
10951da177e4SLinus Torvalds	help
10961da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
10971da177e4SLinus Torvalds	  algorithm.
10981da177e4SLinus Torvalds
10991da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
11001da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
11011da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
11021da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
11031da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
11041da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
11051da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
11061da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
11071da177e4SLinus Torvalds
11081da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
11091da177e4SLinus Torvalds
11101da177e4SLinus Torvalds	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
11111da177e4SLinus Torvalds
1112b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI
1113b5e0b032SArd Biesheuvel	tristate "Fixed time AES cipher"
1114b5e0b032SArd Biesheuvel	select CRYPTO_ALGAPI
1115e59c1c98SArd Biesheuvel	select CRYPTO_LIB_AES
1116b5e0b032SArd Biesheuvel	help
1117b5e0b032SArd Biesheuvel	  This is a generic implementation of AES that attempts to eliminate
1118b5e0b032SArd Biesheuvel	  data dependent latencies as much as possible without affecting
1119b5e0b032SArd Biesheuvel	  performance too much. It is intended for use by the generic CCM
1120b5e0b032SArd Biesheuvel	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1121b5e0b032SArd Biesheuvel	  solely on encryption (although decryption is supported as well, but
1122b5e0b032SArd Biesheuvel	  with a more dramatic performance hit)
1123b5e0b032SArd Biesheuvel
1124b5e0b032SArd Biesheuvel	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1125b5e0b032SArd Biesheuvel	  8 for decryption), this implementation only uses just two S-boxes of
1126b5e0b032SArd Biesheuvel	  256 bytes each, and attempts to eliminate data dependent latencies by
1127b5e0b032SArd Biesheuvel	  prefetching the entire table into the cache at the start of each
11280a6a40c2SEric Biggers	  block. Interrupts are also disabled to avoid races where cachelines
11290a6a40c2SEric Biggers	  are evicted when the CPU is interrupted to do something else.
1130b5e0b032SArd Biesheuvel
113154b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL
113254b6a1bdSHuang Ying	tristate "AES cipher algorithms (AES-NI)"
11338af00860SRichard Weinberger	depends on X86
113485671860SHerbert Xu	select CRYPTO_AEAD
11352c53fd11SArd Biesheuvel	select CRYPTO_LIB_AES
113654b6a1bdSHuang Ying	select CRYPTO_ALGAPI
1137b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
113885671860SHerbert Xu	select CRYPTO_SIMD
113954b6a1bdSHuang Ying	help
114054b6a1bdSHuang Ying	  Use Intel AES-NI instructions for AES algorithm.
114154b6a1bdSHuang Ying
114254b6a1bdSHuang Ying	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
114354b6a1bdSHuang Ying	  algorithm.
114454b6a1bdSHuang Ying
114554b6a1bdSHuang Ying	  Rijndael appears to be consistently a very good performer in
114654b6a1bdSHuang Ying	  both hardware and software across a wide range of computing
114754b6a1bdSHuang Ying	  environments regardless of its use in feedback or non-feedback
114854b6a1bdSHuang Ying	  modes. Its key setup time is excellent, and its key agility is
114954b6a1bdSHuang Ying	  good. Rijndael's very low memory requirements make it very well
115054b6a1bdSHuang Ying	  suited for restricted-space environments, in which it also
115154b6a1bdSHuang Ying	  demonstrates excellent performance. Rijndael's operations are
115254b6a1bdSHuang Ying	  among the easiest to defend against power and timing attacks.
115354b6a1bdSHuang Ying
115454b6a1bdSHuang Ying	  The AES specifies three key sizes: 128, 192 and 256 bits
115554b6a1bdSHuang Ying
115654b6a1bdSHuang Ying	  See <http://csrc.nist.gov/encryption/aes/> for more information.
115754b6a1bdSHuang Ying
11580d258efbSMathias Krause	  In addition to AES cipher algorithm support, the acceleration
11590d258efbSMathias Krause	  for some popular block cipher mode is supported too, including
1160944585a6SArd Biesheuvel	  ECB, CBC, LRW, XTS. The 64 bit version has additional
11610d258efbSMathias Krause	  acceleration for CTR.
11622cf4ac8bSHuang Ying
11639bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64
11649bf4852dSDavid S. Miller	tristate "AES cipher algorithms (SPARC64)"
11659bf4852dSDavid S. Miller	depends on SPARC64
1166b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
11679bf4852dSDavid S. Miller	help
11689bf4852dSDavid S. Miller	  Use SPARC64 crypto opcodes for AES algorithm.
11699bf4852dSDavid S. Miller
11709bf4852dSDavid S. Miller	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
11719bf4852dSDavid S. Miller	  algorithm.
11729bf4852dSDavid S. Miller
11739bf4852dSDavid S. Miller	  Rijndael appears to be consistently a very good performer in
11749bf4852dSDavid S. Miller	  both hardware and software across a wide range of computing
11759bf4852dSDavid S. Miller	  environments regardless of its use in feedback or non-feedback
11769bf4852dSDavid S. Miller	  modes. Its key setup time is excellent, and its key agility is
11779bf4852dSDavid S. Miller	  good. Rijndael's very low memory requirements make it very well
11789bf4852dSDavid S. Miller	  suited for restricted-space environments, in which it also
11799bf4852dSDavid S. Miller	  demonstrates excellent performance. Rijndael's operations are
11809bf4852dSDavid S. Miller	  among the easiest to defend against power and timing attacks.
11819bf4852dSDavid S. Miller
11829bf4852dSDavid S. Miller	  The AES specifies three key sizes: 128, 192 and 256 bits
11839bf4852dSDavid S. Miller
11849bf4852dSDavid S. Miller	  See <http://csrc.nist.gov/encryption/aes/> for more information.
11859bf4852dSDavid S. Miller
11869bf4852dSDavid S. Miller	  In addition to AES cipher algorithm support, the acceleration
11879bf4852dSDavid S. Miller	  for some popular block cipher mode is supported too, including
11889bf4852dSDavid S. Miller	  ECB and CBC.
11899bf4852dSDavid S. Miller
1190504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE
1191504c6143SMarkus Stockhausen	tristate "AES cipher algorithms (PPC SPE)"
1192504c6143SMarkus Stockhausen	depends on PPC && SPE
1193b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
1194504c6143SMarkus Stockhausen	help
1195504c6143SMarkus Stockhausen	  AES cipher algorithms (FIPS-197). Additionally the acceleration
1196504c6143SMarkus Stockhausen	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1197504c6143SMarkus Stockhausen	  This module should only be used for low power (router) devices
1198504c6143SMarkus Stockhausen	  without hardware AES acceleration (e.g. caam crypto). It reduces the
1199504c6143SMarkus Stockhausen	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1200504c6143SMarkus Stockhausen	  timining attacks. Nevertheless it might be not as secure as other
1201504c6143SMarkus Stockhausen	  architecture specific assembler implementations that work on 1KB
1202504c6143SMarkus Stockhausen	  tables or 256 bytes S-boxes.
1203504c6143SMarkus Stockhausen
12041da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
12051da177e4SLinus Torvalds	tristate "Anubis cipher algorithm"
12061674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
1207cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
12081da177e4SLinus Torvalds	help
12091da177e4SLinus Torvalds	  Anubis cipher algorithm.
12101da177e4SLinus Torvalds
12111da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
12121da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
12131da177e4SLinus Torvalds	  in the NESSIE competition.
12141da177e4SLinus Torvalds
12151da177e4SLinus Torvalds	  See also:
12166d8de74cSJustin P. Mattock	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
12176d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
12181da177e4SLinus Torvalds
1219584fffc8SSebastian Siewiorconfig CRYPTO_ARC4
1220584fffc8SSebastian Siewior	tristate "ARC4 cipher algorithm"
12219ace6771SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
1222b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
1223dc51f257SArd Biesheuvel	select CRYPTO_LIB_ARC4
1224e2ee95b8SHye-Shik Chang	help
1225584fffc8SSebastian Siewior	  ARC4 cipher algorithm.
1226e2ee95b8SHye-Shik Chang
1227584fffc8SSebastian Siewior	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1228584fffc8SSebastian Siewior	  bits in length.  This algorithm is required for driver-based
1229584fffc8SSebastian Siewior	  WEP, but it should not be for other purposes because of the
1230584fffc8SSebastian Siewior	  weakness of the algorithm.
1231584fffc8SSebastian Siewior
1232584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
1233584fffc8SSebastian Siewior	tristate "Blowfish cipher algorithm"
1234584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
123552ba867cSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
1236584fffc8SSebastian Siewior	help
1237584fffc8SSebastian Siewior	  Blowfish cipher algorithm, by Bruce Schneier.
1238584fffc8SSebastian Siewior
1239584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
1240584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
1241584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
1242e2ee95b8SHye-Shik Chang
1243e2ee95b8SHye-Shik Chang	  See also:
12449332a9e7SAlexander A. Klimov	  <https://www.schneier.com/blowfish.html>
1245584fffc8SSebastian Siewior
124652ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON
124752ba867cSJussi Kivilinna	tristate
124852ba867cSJussi Kivilinna	help
124952ba867cSJussi Kivilinna	  Common parts of the Blowfish cipher algorithm shared by the
125052ba867cSJussi Kivilinna	  generic c and the assembler implementations.
125152ba867cSJussi Kivilinna
125252ba867cSJussi Kivilinna	  See also:
12539332a9e7SAlexander A. Klimov	  <https://www.schneier.com/blowfish.html>
125452ba867cSJussi Kivilinna
125564b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64
125664b94ceaSJussi Kivilinna	tristate "Blowfish cipher algorithm (x86_64)"
1257f21a7c19SAl Viro	depends on X86 && 64BIT
1258b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
125964b94ceaSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
1260c0a64926SArd Biesheuvel	imply CRYPTO_CTR
126164b94ceaSJussi Kivilinna	help
126264b94ceaSJussi Kivilinna	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
126364b94ceaSJussi Kivilinna
126464b94ceaSJussi Kivilinna	  This is a variable key length cipher which can use keys from 32
126564b94ceaSJussi Kivilinna	  bits to 448 bits in length.  It's fast, simple and specifically
126664b94ceaSJussi Kivilinna	  designed for use on "large microprocessors".
126764b94ceaSJussi Kivilinna
126864b94ceaSJussi Kivilinna	  See also:
12699332a9e7SAlexander A. Klimov	  <https://www.schneier.com/blowfish.html>
127064b94ceaSJussi Kivilinna
1271584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
1272584fffc8SSebastian Siewior	tristate "Camellia cipher algorithms"
1273584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1274584fffc8SSebastian Siewior	help
1275584fffc8SSebastian Siewior	  Camellia cipher algorithms module.
1276584fffc8SSebastian Siewior
1277584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
1278584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
1279584fffc8SSebastian Siewior
1280584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1281584fffc8SSebastian Siewior
1282584fffc8SSebastian Siewior	  See also:
1283584fffc8SSebastian Siewior	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1284584fffc8SSebastian Siewior
12850b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64
12860b95ec56SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64)"
1287f21a7c19SAl Viro	depends on X86 && 64BIT
1288b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
1289a1f91ecfSArd Biesheuvel	imply CRYPTO_CTR
12900b95ec56SJussi Kivilinna	help
12910b95ec56SJussi Kivilinna	  Camellia cipher algorithm module (x86_64).
12920b95ec56SJussi Kivilinna
12930b95ec56SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
12940b95ec56SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
12950b95ec56SJussi Kivilinna
12960b95ec56SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
12970b95ec56SJussi Kivilinna
12980b95ec56SJussi Kivilinna	  See also:
12990b95ec56SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
13000b95ec56SJussi Kivilinna
1301d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1302d9b1d2e7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1303d9b1d2e7SJussi Kivilinna	depends on X86 && 64BIT
1304b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
1305d9b1d2e7SJussi Kivilinna	select CRYPTO_CAMELLIA_X86_64
130644893bc2SEric Biggers	select CRYPTO_SIMD
130755a7e88fSArd Biesheuvel	imply CRYPTO_XTS
1308d9b1d2e7SJussi Kivilinna	help
1309d9b1d2e7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1310d9b1d2e7SJussi Kivilinna
1311d9b1d2e7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1312d9b1d2e7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1313d9b1d2e7SJussi Kivilinna
1314d9b1d2e7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1315d9b1d2e7SJussi Kivilinna
1316d9b1d2e7SJussi Kivilinna	  See also:
1317d9b1d2e7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1318d9b1d2e7SJussi Kivilinna
1319f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1320f3f935a7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1321f3f935a7SJussi Kivilinna	depends on X86 && 64BIT
1322f3f935a7SJussi Kivilinna	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1323f3f935a7SJussi Kivilinna	help
1324f3f935a7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1325f3f935a7SJussi Kivilinna
1326f3f935a7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1327f3f935a7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1328f3f935a7SJussi Kivilinna
1329f3f935a7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1330f3f935a7SJussi Kivilinna
1331f3f935a7SJussi Kivilinna	  See also:
1332f3f935a7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1333f3f935a7SJussi Kivilinna
133481658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64
133581658ad0SDavid S. Miller	tristate "Camellia cipher algorithm (SPARC64)"
133681658ad0SDavid S. Miller	depends on SPARC64
133781658ad0SDavid S. Miller	select CRYPTO_ALGAPI
1338b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
133981658ad0SDavid S. Miller	help
134081658ad0SDavid S. Miller	  Camellia cipher algorithm module (SPARC64).
134181658ad0SDavid S. Miller
134281658ad0SDavid S. Miller	  Camellia is a symmetric key block cipher developed jointly
134381658ad0SDavid S. Miller	  at NTT and Mitsubishi Electric Corporation.
134481658ad0SDavid S. Miller
134581658ad0SDavid S. Miller	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
134681658ad0SDavid S. Miller
134781658ad0SDavid S. Miller	  See also:
134881658ad0SDavid S. Miller	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
134981658ad0SDavid S. Miller
1350044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON
1351044ab525SJussi Kivilinna	tristate
1352044ab525SJussi Kivilinna	help
1353044ab525SJussi Kivilinna	  Common parts of the CAST cipher algorithms shared by the
1354044ab525SJussi Kivilinna	  generic c and the assembler implementations.
1355044ab525SJussi Kivilinna
1356584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
1357584fffc8SSebastian Siewior	tristate "CAST5 (CAST-128) cipher algorithm"
1358584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1359044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1360584fffc8SSebastian Siewior	help
1361584fffc8SSebastian Siewior	  The CAST5 encryption algorithm (synonymous with CAST-128) is
1362584fffc8SSebastian Siewior	  described in RFC2144.
1363584fffc8SSebastian Siewior
13644d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64
13654d6d6a2cSJohannes Goetzfried	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
13664d6d6a2cSJohannes Goetzfried	depends on X86 && 64BIT
1367b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
13684d6d6a2cSJohannes Goetzfried	select CRYPTO_CAST5
13691e63183aSEric Biggers	select CRYPTO_CAST_COMMON
13701e63183aSEric Biggers	select CRYPTO_SIMD
1371e2d60e2fSArd Biesheuvel	imply CRYPTO_CTR
13724d6d6a2cSJohannes Goetzfried	help
13734d6d6a2cSJohannes Goetzfried	  The CAST5 encryption algorithm (synonymous with CAST-128) is
13744d6d6a2cSJohannes Goetzfried	  described in RFC2144.
13754d6d6a2cSJohannes Goetzfried
13764d6d6a2cSJohannes Goetzfried	  This module provides the Cast5 cipher algorithm that processes
13774d6d6a2cSJohannes Goetzfried	  sixteen blocks parallel using the AVX instruction set.
13784d6d6a2cSJohannes Goetzfried
1379584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
1380584fffc8SSebastian Siewior	tristate "CAST6 (CAST-256) cipher algorithm"
1381584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1382044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1383584fffc8SSebastian Siewior	help
1384584fffc8SSebastian Siewior	  The CAST6 encryption algorithm (synonymous with CAST-256) is
1385584fffc8SSebastian Siewior	  described in RFC2612.
1386584fffc8SSebastian Siewior
13874ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64
13884ea1277dSJohannes Goetzfried	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
13894ea1277dSJohannes Goetzfried	depends on X86 && 64BIT
1390b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
13914ea1277dSJohannes Goetzfried	select CRYPTO_CAST6
13924bd96924SEric Biggers	select CRYPTO_CAST_COMMON
13934bd96924SEric Biggers	select CRYPTO_SIMD
13942cc0fedbSArd Biesheuvel	imply CRYPTO_XTS
13957a6623ccSArd Biesheuvel	imply CRYPTO_CTR
13964ea1277dSJohannes Goetzfried	help
13974ea1277dSJohannes Goetzfried	  The CAST6 encryption algorithm (synonymous with CAST-256) is
13984ea1277dSJohannes Goetzfried	  described in RFC2612.
13994ea1277dSJohannes Goetzfried
14004ea1277dSJohannes Goetzfried	  This module provides the Cast6 cipher algorithm that processes
14014ea1277dSJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
14024ea1277dSJohannes Goetzfried
1403584fffc8SSebastian Siewiorconfig CRYPTO_DES
1404584fffc8SSebastian Siewior	tristate "DES and Triple DES EDE cipher algorithms"
1405584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
140604007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
1407584fffc8SSebastian Siewior	help
1408584fffc8SSebastian Siewior	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1409584fffc8SSebastian Siewior
1410c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64
1411c5aac2dfSDavid S. Miller	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
141297da37b3SDave Jones	depends on SPARC64
1413c5aac2dfSDavid S. Miller	select CRYPTO_ALGAPI
141404007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
1415b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
1416c5aac2dfSDavid S. Miller	help
1417c5aac2dfSDavid S. Miller	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1418c5aac2dfSDavid S. Miller	  optimized using SPARC64 crypto opcodes.
1419c5aac2dfSDavid S. Miller
14206574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64
14216574e6c6SJussi Kivilinna	tristate "Triple DES EDE cipher algorithm (x86-64)"
14226574e6c6SJussi Kivilinna	depends on X86 && 64BIT
1423b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
142404007b0eSArd Biesheuvel	select CRYPTO_LIB_DES
1425768db5feSArd Biesheuvel	imply CRYPTO_CTR
14266574e6c6SJussi Kivilinna	help
14276574e6c6SJussi Kivilinna	  Triple DES EDE (FIPS 46-3) algorithm.
14286574e6c6SJussi Kivilinna
14296574e6c6SJussi Kivilinna	  This module provides implementation of the Triple DES EDE cipher
14306574e6c6SJussi Kivilinna	  algorithm that is optimized for x86-64 processors. Two versions of
14316574e6c6SJussi Kivilinna	  algorithm are provided; regular processing one input block and
14326574e6c6SJussi Kivilinna	  one that processes three blocks parallel.
14336574e6c6SJussi Kivilinna
1434584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
1435584fffc8SSebastian Siewior	tristate "FCrypt cipher algorithm"
1436584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1437b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
1438584fffc8SSebastian Siewior	help
1439584fffc8SSebastian Siewior	  FCrypt algorithm used by RxRPC.
1440584fffc8SSebastian Siewior
1441584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
1442584fffc8SSebastian Siewior	tristate "Khazad cipher algorithm"
14431674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
1444584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1445584fffc8SSebastian Siewior	help
1446584fffc8SSebastian Siewior	  Khazad cipher algorithm.
1447584fffc8SSebastian Siewior
1448584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
1449584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
1450584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
1451584fffc8SSebastian Siewior
1452584fffc8SSebastian Siewior	  See also:
14536d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1454e2ee95b8SHye-Shik Chang
1455c08d0e64SMartin Williconfig CRYPTO_CHACHA20
1456aa762409SEric Biggers	tristate "ChaCha stream cipher algorithms"
14575fb8ef25SArd Biesheuvel	select CRYPTO_LIB_CHACHA_GENERIC
1458b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
1459c08d0e64SMartin Willi	help
1460aa762409SEric Biggers	  The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
1461c08d0e64SMartin Willi
1462c08d0e64SMartin Willi	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1463c08d0e64SMartin Willi	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1464de61d7aeSEric Biggers	  This is the portable C implementation of ChaCha20.  See also:
14659332a9e7SAlexander A. Klimov	  <https://cr.yp.to/chacha/chacha-20080128.pdf>
1466c08d0e64SMartin Willi
1467de61d7aeSEric Biggers	  XChaCha20 is the application of the XSalsa20 construction to ChaCha20
1468de61d7aeSEric Biggers	  rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
1469de61d7aeSEric Biggers	  from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
1470de61d7aeSEric Biggers	  while provably retaining ChaCha20's security.  See also:
1471de61d7aeSEric Biggers	  <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
1472de61d7aeSEric Biggers
1473aa762409SEric Biggers	  XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
1474aa762409SEric Biggers	  reduced security margin but increased performance.  It can be needed
1475aa762409SEric Biggers	  in some performance-sensitive scenarios.
1476aa762409SEric Biggers
1477c9320b6dSMartin Williconfig CRYPTO_CHACHA20_X86_64
14784af78261SEric Biggers	tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
1479c9320b6dSMartin Willi	depends on X86 && 64BIT
1480b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
148128e8d89bSArd Biesheuvel	select CRYPTO_LIB_CHACHA_GENERIC
148284e03fa3SArd Biesheuvel	select CRYPTO_ARCH_HAVE_LIB_CHACHA
1483c9320b6dSMartin Willi	help
14847a507d62SEric Biggers	  SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
14857a507d62SEric Biggers	  XChaCha20, and XChaCha12 stream ciphers.
1486c9320b6dSMartin Willi
14873a2f58f3SArd Biesheuvelconfig CRYPTO_CHACHA_MIPS
14883a2f58f3SArd Biesheuvel	tristate "ChaCha stream cipher algorithms (MIPS 32r2 optimized)"
14893a2f58f3SArd Biesheuvel	depends on CPU_MIPS32_R2
1490660eda8dSEric Biggers	select CRYPTO_SKCIPHER
14913a2f58f3SArd Biesheuvel	select CRYPTO_ARCH_HAVE_LIB_CHACHA
14923a2f58f3SArd Biesheuvel
1493584fffc8SSebastian Siewiorconfig CRYPTO_SEED
1494584fffc8SSebastian Siewior	tristate "SEED cipher algorithm"
14951674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
1496584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1497584fffc8SSebastian Siewior	help
1498584fffc8SSebastian Siewior	  SEED cipher algorithm (RFC4269).
1499584fffc8SSebastian Siewior
1500584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
1501584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
1502584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
1503584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
1504584fffc8SSebastian Siewior
1505584fffc8SSebastian Siewior	  See also:
1506584fffc8SSebastian Siewior	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1507584fffc8SSebastian Siewior
1508584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
1509584fffc8SSebastian Siewior	tristate "Serpent cipher algorithm"
1510584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1511584fffc8SSebastian Siewior	help
1512584fffc8SSebastian Siewior	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1513584fffc8SSebastian Siewior
1514584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
1515784506a1SArd Biesheuvel	  of 8 bits.
1516584fffc8SSebastian Siewior
1517584fffc8SSebastian Siewior	  See also:
15189332a9e7SAlexander A. Klimov	  <https://www.cl.cam.ac.uk/~rja14/serpent.html>
1519584fffc8SSebastian Siewior
1520937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64
1521937c30d7SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/SSE2)"
1522937c30d7SJussi Kivilinna	depends on X86 && 64BIT
1523b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
1524937c30d7SJussi Kivilinna	select CRYPTO_SERPENT
1525e0f409dcSEric Biggers	select CRYPTO_SIMD
15262e9440aeSArd Biesheuvel	imply CRYPTO_CTR
1527937c30d7SJussi Kivilinna	help
1528937c30d7SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1529937c30d7SJussi Kivilinna
1530937c30d7SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1531937c30d7SJussi Kivilinna	  of 8 bits.
1532937c30d7SJussi Kivilinna
15331e6232f8SMasanari Iida	  This module provides Serpent cipher algorithm that processes eight
1534937c30d7SJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1535937c30d7SJussi Kivilinna
1536937c30d7SJussi Kivilinna	  See also:
15379332a9e7SAlexander A. Klimov	  <https://www.cl.cam.ac.uk/~rja14/serpent.html>
1538937c30d7SJussi Kivilinna
1539251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586
1540251496dbSJussi Kivilinna	tristate "Serpent cipher algorithm (i586/SSE2)"
1541251496dbSJussi Kivilinna	depends on X86 && !64BIT
1542b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
1543251496dbSJussi Kivilinna	select CRYPTO_SERPENT
1544e0f409dcSEric Biggers	select CRYPTO_SIMD
15452e9440aeSArd Biesheuvel	imply CRYPTO_CTR
1546251496dbSJussi Kivilinna	help
1547251496dbSJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1548251496dbSJussi Kivilinna
1549251496dbSJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1550251496dbSJussi Kivilinna	  of 8 bits.
1551251496dbSJussi Kivilinna
1552251496dbSJussi Kivilinna	  This module provides Serpent cipher algorithm that processes four
1553251496dbSJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1554251496dbSJussi Kivilinna
1555251496dbSJussi Kivilinna	  See also:
15569332a9e7SAlexander A. Klimov	  <https://www.cl.cam.ac.uk/~rja14/serpent.html>
1557251496dbSJussi Kivilinna
15587efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64
15597efe4076SJohannes Goetzfried	tristate "Serpent cipher algorithm (x86_64/AVX)"
15607efe4076SJohannes Goetzfried	depends on X86 && 64BIT
1561b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
15627efe4076SJohannes Goetzfried	select CRYPTO_SERPENT
1563e16bf974SEric Biggers	select CRYPTO_SIMD
15649ec0af8aSArd Biesheuvel	imply CRYPTO_XTS
15652e9440aeSArd Biesheuvel	imply CRYPTO_CTR
15667efe4076SJohannes Goetzfried	help
15677efe4076SJohannes Goetzfried	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
15687efe4076SJohannes Goetzfried
15697efe4076SJohannes Goetzfried	  Keys are allowed to be from 0 to 256 bits in length, in steps
15707efe4076SJohannes Goetzfried	  of 8 bits.
15717efe4076SJohannes Goetzfried
15727efe4076SJohannes Goetzfried	  This module provides the Serpent cipher algorithm that processes
15737efe4076SJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
15747efe4076SJohannes Goetzfried
15757efe4076SJohannes Goetzfried	  See also:
15769332a9e7SAlexander A. Klimov	  <https://www.cl.cam.ac.uk/~rja14/serpent.html>
15777efe4076SJohannes Goetzfried
157856d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64
157956d76c96SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/AVX2)"
158056d76c96SJussi Kivilinna	depends on X86 && 64BIT
158156d76c96SJussi Kivilinna	select CRYPTO_SERPENT_AVX_X86_64
158256d76c96SJussi Kivilinna	help
158356d76c96SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
158456d76c96SJussi Kivilinna
158556d76c96SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
158656d76c96SJussi Kivilinna	  of 8 bits.
158756d76c96SJussi Kivilinna
158856d76c96SJussi Kivilinna	  This module provides Serpent cipher algorithm that processes 16
158956d76c96SJussi Kivilinna	  blocks parallel using AVX2 instruction set.
159056d76c96SJussi Kivilinna
159156d76c96SJussi Kivilinna	  See also:
15929332a9e7SAlexander A. Klimov	  <https://www.cl.cam.ac.uk/~rja14/serpent.html>
159356d76c96SJussi Kivilinna
1594747c8ce4SGilad Ben-Yossefconfig CRYPTO_SM4
1595d2825fa9SJason A. Donenfeld	tristate
1596d2825fa9SJason A. Donenfeld
1597d2825fa9SJason A. Donenfeldconfig CRYPTO_SM4_GENERIC
1598747c8ce4SGilad Ben-Yossef	tristate "SM4 cipher algorithm"
1599747c8ce4SGilad Ben-Yossef	select CRYPTO_ALGAPI
1600d2825fa9SJason A. Donenfeld	select CRYPTO_SM4
1601747c8ce4SGilad Ben-Yossef	help
1602747c8ce4SGilad Ben-Yossef	  SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1603747c8ce4SGilad Ben-Yossef
1604747c8ce4SGilad Ben-Yossef	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1605747c8ce4SGilad Ben-Yossef	  Organization of State Commercial Administration of China (OSCCA)
1606747c8ce4SGilad Ben-Yossef	  as an authorized cryptographic algorithms for the use within China.
1607747c8ce4SGilad Ben-Yossef
1608747c8ce4SGilad Ben-Yossef	  SMS4 was originally created for use in protecting wireless
1609747c8ce4SGilad Ben-Yossef	  networks, and is mandated in the Chinese National Standard for
1610747c8ce4SGilad Ben-Yossef	  Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1611747c8ce4SGilad Ben-Yossef	  (GB.15629.11-2003).
1612747c8ce4SGilad Ben-Yossef
1613747c8ce4SGilad Ben-Yossef	  The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1614747c8ce4SGilad Ben-Yossef	  standardized through TC 260 of the Standardization Administration
1615747c8ce4SGilad Ben-Yossef	  of the People's Republic of China (SAC).
1616747c8ce4SGilad Ben-Yossef
1617747c8ce4SGilad Ben-Yossef	  The input, output, and key of SMS4 are each 128 bits.
1618747c8ce4SGilad Ben-Yossef
1619747c8ce4SGilad Ben-Yossef	  See also: <https://eprint.iacr.org/2008/329.pdf>
1620747c8ce4SGilad Ben-Yossef
1621747c8ce4SGilad Ben-Yossef	  If unsure, say N.
1622747c8ce4SGilad Ben-Yossef
1623a7ee22eeSTianjia Zhangconfig CRYPTO_SM4_AESNI_AVX_X86_64
1624a7ee22eeSTianjia Zhang	tristate "SM4 cipher algorithm (x86_64/AES-NI/AVX)"
1625a7ee22eeSTianjia Zhang	depends on X86 && 64BIT
1626a7ee22eeSTianjia Zhang	select CRYPTO_SKCIPHER
1627a7ee22eeSTianjia Zhang	select CRYPTO_SIMD
1628a7ee22eeSTianjia Zhang	select CRYPTO_ALGAPI
1629d2825fa9SJason A. Donenfeld	select CRYPTO_SM4
1630a7ee22eeSTianjia Zhang	help
1631a7ee22eeSTianjia Zhang	  SM4 cipher algorithms (OSCCA GB/T 32907-2016) (x86_64/AES-NI/AVX).
1632a7ee22eeSTianjia Zhang
1633a7ee22eeSTianjia Zhang	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1634a7ee22eeSTianjia Zhang	  Organization of State Commercial Administration of China (OSCCA)
1635a7ee22eeSTianjia Zhang	  as an authorized cryptographic algorithms for the use within China.
1636a7ee22eeSTianjia Zhang
1637a7ee22eeSTianjia Zhang	  This is SM4 optimized implementation using AES-NI/AVX/x86_64
1638a7ee22eeSTianjia Zhang	  instruction set for block cipher. Through two affine transforms,
1639a7ee22eeSTianjia Zhang	  we can use the AES S-Box to simulate the SM4 S-Box to achieve the
1640a7ee22eeSTianjia Zhang	  effect of instruction acceleration.
1641a7ee22eeSTianjia Zhang
1642a7ee22eeSTianjia Zhang	  If unsure, say N.
1643a7ee22eeSTianjia Zhang
16445b2efa2bSTianjia Zhangconfig CRYPTO_SM4_AESNI_AVX2_X86_64
16455b2efa2bSTianjia Zhang	tristate "SM4 cipher algorithm (x86_64/AES-NI/AVX2)"
16465b2efa2bSTianjia Zhang	depends on X86 && 64BIT
16475b2efa2bSTianjia Zhang	select CRYPTO_SKCIPHER
16485b2efa2bSTianjia Zhang	select CRYPTO_SIMD
16495b2efa2bSTianjia Zhang	select CRYPTO_ALGAPI
1650d2825fa9SJason A. Donenfeld	select CRYPTO_SM4
16515b2efa2bSTianjia Zhang	select CRYPTO_SM4_AESNI_AVX_X86_64
16525b2efa2bSTianjia Zhang	help
16535b2efa2bSTianjia Zhang	  SM4 cipher algorithms (OSCCA GB/T 32907-2016) (x86_64/AES-NI/AVX2).
16545b2efa2bSTianjia Zhang
16555b2efa2bSTianjia Zhang	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
16565b2efa2bSTianjia Zhang	  Organization of State Commercial Administration of China (OSCCA)
16575b2efa2bSTianjia Zhang	  as an authorized cryptographic algorithms for the use within China.
16585b2efa2bSTianjia Zhang
16595b2efa2bSTianjia Zhang	  This is SM4 optimized implementation using AES-NI/AVX2/x86_64
16605b2efa2bSTianjia Zhang	  instruction set for block cipher. Through two affine transforms,
16615b2efa2bSTianjia Zhang	  we can use the AES S-Box to simulate the SM4 S-Box to achieve the
16625b2efa2bSTianjia Zhang	  effect of instruction acceleration.
16635b2efa2bSTianjia Zhang
16645b2efa2bSTianjia Zhang	  If unsure, say N.
16655b2efa2bSTianjia Zhang
1666584fffc8SSebastian Siewiorconfig CRYPTO_TEA
1667584fffc8SSebastian Siewior	tristate "TEA, XTEA and XETA cipher algorithms"
16681674aea5SArd Biesheuvel	depends on CRYPTO_USER_API_ENABLE_OBSOLETE
1669584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1670584fffc8SSebastian Siewior	help
1671584fffc8SSebastian Siewior	  TEA cipher algorithm.
1672584fffc8SSebastian Siewior
1673584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
1674584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
1675584fffc8SSebastian Siewior	  little memory.
1676584fffc8SSebastian Siewior
1677584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
1678584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
1679584fffc8SSebastian Siewior	  in the TEA algorithm.
1680584fffc8SSebastian Siewior
1681584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
1682584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
1683584fffc8SSebastian Siewior
1684584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
1685584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm"
1686584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1687584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1688584fffc8SSebastian Siewior	help
1689584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1690584fffc8SSebastian Siewior
1691584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1692584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1693584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1694584fffc8SSebastian Siewior	  bits.
1695584fffc8SSebastian Siewior
1696584fffc8SSebastian Siewior	  See also:
16979332a9e7SAlexander A. Klimov	  <https://www.schneier.com/twofish.html>
1698584fffc8SSebastian Siewior
1699584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
1700584fffc8SSebastian Siewior	tristate
1701584fffc8SSebastian Siewior	help
1702584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
1703584fffc8SSebastian Siewior	  generic c and the assembler implementations.
1704584fffc8SSebastian Siewior
1705584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586
1706584fffc8SSebastian Siewior	tristate "Twofish cipher algorithms (i586)"
1707584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && !64BIT
1708584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1709584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1710f43dcaf2SArd Biesheuvel	imply CRYPTO_CTR
1711584fffc8SSebastian Siewior	help
1712584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1713584fffc8SSebastian Siewior
1714584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1715584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1716584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1717584fffc8SSebastian Siewior	  bits.
1718584fffc8SSebastian Siewior
1719584fffc8SSebastian Siewior	  See also:
17209332a9e7SAlexander A. Klimov	  <https://www.schneier.com/twofish.html>
1721584fffc8SSebastian Siewior
1722584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64
1723584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm (x86_64)"
1724584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && 64BIT
1725584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1726584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1727f43dcaf2SArd Biesheuvel	imply CRYPTO_CTR
1728584fffc8SSebastian Siewior	help
1729584fffc8SSebastian Siewior	  Twofish cipher algorithm (x86_64).
1730584fffc8SSebastian Siewior
1731584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1732584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1733584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1734584fffc8SSebastian Siewior	  bits.
1735584fffc8SSebastian Siewior
1736584fffc8SSebastian Siewior	  See also:
17379332a9e7SAlexander A. Klimov	  <https://www.schneier.com/twofish.html>
1738584fffc8SSebastian Siewior
17398280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY
17408280daadSJussi Kivilinna	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1741f21a7c19SAl Viro	depends on X86 && 64BIT
1742b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
17438280daadSJussi Kivilinna	select CRYPTO_TWOFISH_COMMON
17448280daadSJussi Kivilinna	select CRYPTO_TWOFISH_X86_64
17458280daadSJussi Kivilinna	help
17468280daadSJussi Kivilinna	  Twofish cipher algorithm (x86_64, 3-way parallel).
17478280daadSJussi Kivilinna
17488280daadSJussi Kivilinna	  Twofish was submitted as an AES (Advanced Encryption Standard)
17498280daadSJussi Kivilinna	  candidate cipher by researchers at CounterPane Systems.  It is a
17508280daadSJussi Kivilinna	  16 round block cipher supporting key sizes of 128, 192, and 256
17518280daadSJussi Kivilinna	  bits.
17528280daadSJussi Kivilinna
17538280daadSJussi Kivilinna	  This module provides Twofish cipher algorithm that processes three
17548280daadSJussi Kivilinna	  blocks parallel, utilizing resources of out-of-order CPUs better.
17558280daadSJussi Kivilinna
17568280daadSJussi Kivilinna	  See also:
17579332a9e7SAlexander A. Klimov	  <https://www.schneier.com/twofish.html>
17588280daadSJussi Kivilinna
1759107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64
1760107778b5SJohannes Goetzfried	tristate "Twofish cipher algorithm (x86_64/AVX)"
1761107778b5SJohannes Goetzfried	depends on X86 && 64BIT
1762b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
17630e6ab46dSEric Biggers	select CRYPTO_SIMD
1764107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_COMMON
1765107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64
1766107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64_3WAY
1767da4df93aSArd Biesheuvel	imply CRYPTO_XTS
1768107778b5SJohannes Goetzfried	help
1769107778b5SJohannes Goetzfried	  Twofish cipher algorithm (x86_64/AVX).
1770107778b5SJohannes Goetzfried
1771107778b5SJohannes Goetzfried	  Twofish was submitted as an AES (Advanced Encryption Standard)
1772107778b5SJohannes Goetzfried	  candidate cipher by researchers at CounterPane Systems.  It is a
1773107778b5SJohannes Goetzfried	  16 round block cipher supporting key sizes of 128, 192, and 256
1774107778b5SJohannes Goetzfried	  bits.
1775107778b5SJohannes Goetzfried
1776107778b5SJohannes Goetzfried	  This module provides the Twofish cipher algorithm that processes
1777107778b5SJohannes Goetzfried	  eight blocks parallel using the AVX Instruction Set.
1778107778b5SJohannes Goetzfried
1779107778b5SJohannes Goetzfried	  See also:
17809332a9e7SAlexander A. Klimov	  <https://www.schneier.com/twofish.html>
1781107778b5SJohannes Goetzfried
1782584fffc8SSebastian Siewiorcomment "Compression"
1783584fffc8SSebastian Siewior
17841da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
17851da177e4SLinus Torvalds	tristate "Deflate compression algorithm"
1786cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
1787f6ded09dSGiovanni Cabiddu	select CRYPTO_ACOMP2
17881da177e4SLinus Torvalds	select ZLIB_INFLATE
17891da177e4SLinus Torvalds	select ZLIB_DEFLATE
17901da177e4SLinus Torvalds	help
17911da177e4SLinus Torvalds	  This is the Deflate algorithm (RFC1951), specified for use in
17921da177e4SLinus Torvalds	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
17931da177e4SLinus Torvalds
17941da177e4SLinus Torvalds	  You will most probably want this if using IPSec.
17951da177e4SLinus Torvalds
17960b77abb3SZoltan Sogorconfig CRYPTO_LZO
17970b77abb3SZoltan Sogor	tristate "LZO compression algorithm"
17980b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
1799ac9d2c4bSGiovanni Cabiddu	select CRYPTO_ACOMP2
18000b77abb3SZoltan Sogor	select LZO_COMPRESS
18010b77abb3SZoltan Sogor	select LZO_DECOMPRESS
18020b77abb3SZoltan Sogor	help
18030b77abb3SZoltan Sogor	  This is the LZO algorithm.
18040b77abb3SZoltan Sogor
180535a1fc18SSeth Jenningsconfig CRYPTO_842
180635a1fc18SSeth Jennings	tristate "842 compression algorithm"
18072062c5b6SDan Streetman	select CRYPTO_ALGAPI
18086a8de3aeSGiovanni Cabiddu	select CRYPTO_ACOMP2
18092062c5b6SDan Streetman	select 842_COMPRESS
18102062c5b6SDan Streetman	select 842_DECOMPRESS
181135a1fc18SSeth Jennings	help
181235a1fc18SSeth Jennings	  This is the 842 algorithm.
181335a1fc18SSeth Jennings
18140ea8530dSChanho Minconfig CRYPTO_LZ4
18150ea8530dSChanho Min	tristate "LZ4 compression algorithm"
18160ea8530dSChanho Min	select CRYPTO_ALGAPI
18178cd9330eSGiovanni Cabiddu	select CRYPTO_ACOMP2
18180ea8530dSChanho Min	select LZ4_COMPRESS
18190ea8530dSChanho Min	select LZ4_DECOMPRESS
18200ea8530dSChanho Min	help
18210ea8530dSChanho Min	  This is the LZ4 algorithm.
18220ea8530dSChanho Min
18230ea8530dSChanho Minconfig CRYPTO_LZ4HC
18240ea8530dSChanho Min	tristate "LZ4HC compression algorithm"
18250ea8530dSChanho Min	select CRYPTO_ALGAPI
182691d53d96SGiovanni Cabiddu	select CRYPTO_ACOMP2
18270ea8530dSChanho Min	select LZ4HC_COMPRESS
18280ea8530dSChanho Min	select LZ4_DECOMPRESS
18290ea8530dSChanho Min	help
18300ea8530dSChanho Min	  This is the LZ4 high compression mode algorithm.
18310ea8530dSChanho Min
1832d28fc3dbSNick Terrellconfig CRYPTO_ZSTD
1833d28fc3dbSNick Terrell	tristate "Zstd compression algorithm"
1834d28fc3dbSNick Terrell	select CRYPTO_ALGAPI
1835d28fc3dbSNick Terrell	select CRYPTO_ACOMP2
1836d28fc3dbSNick Terrell	select ZSTD_COMPRESS
1837d28fc3dbSNick Terrell	select ZSTD_DECOMPRESS
1838d28fc3dbSNick Terrell	help
1839d28fc3dbSNick Terrell	  This is the zstd algorithm.
1840d28fc3dbSNick Terrell
184117f0f4a4SNeil Hormancomment "Random Number Generation"
184217f0f4a4SNeil Horman
184317f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
184417f0f4a4SNeil Horman	tristate "Pseudo Random Number Generation for Cryptographic modules"
184517f0f4a4SNeil Horman	select CRYPTO_AES
184617f0f4a4SNeil Horman	select CRYPTO_RNG
184717f0f4a4SNeil Horman	help
184817f0f4a4SNeil Horman	  This option enables the generic pseudo random number generator
184917f0f4a4SNeil Horman	  for cryptographic modules.  Uses the Algorithm specified in
18507dd607e8SJiri Kosina	  ANSI X9.31 A.2.4. Note that this option must be enabled if
18517dd607e8SJiri Kosina	  CRYPTO_FIPS is selected
185217f0f4a4SNeil Horman
1853f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU
1854419090c6SStephan Mueller	tristate "NIST SP800-90A DRBG"
1855419090c6SStephan Mueller	help
1856419090c6SStephan Mueller	  NIST SP800-90A compliant DRBG. In the following submenu, one or
1857419090c6SStephan Mueller	  more of the DRBG types must be selected.
1858419090c6SStephan Mueller
1859f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU
1860419090c6SStephan Mueller
1861419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC
1862401e4238SHerbert Xu	bool
1863419090c6SStephan Mueller	default y
1864419090c6SStephan Mueller	select CRYPTO_HMAC
18655261cdf4SStephan Mueller	select CRYPTO_SHA512
1866419090c6SStephan Mueller
1867419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH
1868419090c6SStephan Mueller	bool "Enable Hash DRBG"
1869826775bbSHerbert Xu	select CRYPTO_SHA256
1870419090c6SStephan Mueller	help
1871419090c6SStephan Mueller	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
1872419090c6SStephan Mueller
1873419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR
1874419090c6SStephan Mueller	bool "Enable CTR DRBG"
1875419090c6SStephan Mueller	select CRYPTO_AES
1876d6fc1a45SCorentin Labbe	select CRYPTO_CTR
1877419090c6SStephan Mueller	help
1878419090c6SStephan Mueller	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
1879419090c6SStephan Mueller
1880f2c89a10SHerbert Xuconfig CRYPTO_DRBG
1881f2c89a10SHerbert Xu	tristate
1882401e4238SHerbert Xu	default CRYPTO_DRBG_MENU
1883f2c89a10SHerbert Xu	select CRYPTO_RNG
1884bb5530e4SStephan Mueller	select CRYPTO_JITTERENTROPY
1885f2c89a10SHerbert Xu
1886f2c89a10SHerbert Xuendif	# if CRYPTO_DRBG_MENU
1887419090c6SStephan Mueller
1888bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY
1889bb5530e4SStephan Mueller	tristate "Jitterentropy Non-Deterministic Random Number Generator"
18902f313e02SArnd Bergmann	select CRYPTO_RNG
1891bb5530e4SStephan Mueller	help
1892bb5530e4SStephan Mueller	  The Jitterentropy RNG is a noise that is intended
1893bb5530e4SStephan Mueller	  to provide seed to another RNG. The RNG does not
1894bb5530e4SStephan Mueller	  perform any cryptographic whitening of the generated
1895bb5530e4SStephan Mueller	  random numbers. This Jitterentropy RNG registers with
1896bb5530e4SStephan Mueller	  the kernel crypto API and can be used by any caller.
1897bb5530e4SStephan Mueller
1898026a733eSStephan Müllerconfig CRYPTO_KDF800108_CTR
1899026a733eSStephan Müller	tristate
1900a88592ccSHerbert Xu	select CRYPTO_HMAC
1901304b4aceSStephan Müller	select CRYPTO_SHA256
1902026a733eSStephan Müller
190303c8efc1SHerbert Xuconfig CRYPTO_USER_API
190403c8efc1SHerbert Xu	tristate
190503c8efc1SHerbert Xu
1906fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
1907fe869cdbSHerbert Xu	tristate "User-space interface for hash algorithms"
19087451708fSHerbert Xu	depends on NET
1909fe869cdbSHerbert Xu	select CRYPTO_HASH
1910fe869cdbSHerbert Xu	select CRYPTO_USER_API
1911fe869cdbSHerbert Xu	help
1912fe869cdbSHerbert Xu	  This option enables the user-spaces interface for hash
1913fe869cdbSHerbert Xu	  algorithms.
1914fe869cdbSHerbert Xu
19158ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
19168ff59090SHerbert Xu	tristate "User-space interface for symmetric key cipher algorithms"
19177451708fSHerbert Xu	depends on NET
1918b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
19198ff59090SHerbert Xu	select CRYPTO_USER_API
19208ff59090SHerbert Xu	help
19218ff59090SHerbert Xu	  This option enables the user-spaces interface for symmetric
19228ff59090SHerbert Xu	  key cipher algorithms.
19238ff59090SHerbert Xu
19242f375538SStephan Muellerconfig CRYPTO_USER_API_RNG
19252f375538SStephan Mueller	tristate "User-space interface for random number generator algorithms"
19262f375538SStephan Mueller	depends on NET
19272f375538SStephan Mueller	select CRYPTO_RNG
19282f375538SStephan Mueller	select CRYPTO_USER_API
19292f375538SStephan Mueller	help
19302f375538SStephan Mueller	  This option enables the user-spaces interface for random
19312f375538SStephan Mueller	  number generator algorithms.
19322f375538SStephan Mueller
193377ebdabeSElena Petrovaconfig CRYPTO_USER_API_RNG_CAVP
193477ebdabeSElena Petrova	bool "Enable CAVP testing of DRBG"
193577ebdabeSElena Petrova	depends on CRYPTO_USER_API_RNG && CRYPTO_DRBG
193677ebdabeSElena Petrova	help
193777ebdabeSElena Petrova	  This option enables extra API for CAVP testing via the user-space
193877ebdabeSElena Petrova	  interface: resetting of DRBG entropy, and providing Additional Data.
193977ebdabeSElena Petrova	  This should only be enabled for CAVP testing. You should say
194077ebdabeSElena Petrova	  no unless you know what this is.
194177ebdabeSElena Petrova
1942b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD
1943b64a2d95SHerbert Xu	tristate "User-space interface for AEAD cipher algorithms"
1944b64a2d95SHerbert Xu	depends on NET
1945b64a2d95SHerbert Xu	select CRYPTO_AEAD
1946b95bba5dSEric Biggers	select CRYPTO_SKCIPHER
194772548b09SStephan Mueller	select CRYPTO_NULL
1948b64a2d95SHerbert Xu	select CRYPTO_USER_API
1949b64a2d95SHerbert Xu	help
1950b64a2d95SHerbert Xu	  This option enables the user-spaces interface for AEAD
1951b64a2d95SHerbert Xu	  cipher algorithms.
1952b64a2d95SHerbert Xu
19539ace6771SArd Biesheuvelconfig CRYPTO_USER_API_ENABLE_OBSOLETE
19549ace6771SArd Biesheuvel	bool "Enable obsolete cryptographic algorithms for userspace"
19559ace6771SArd Biesheuvel	depends on CRYPTO_USER_API
19569ace6771SArd Biesheuvel	default y
19579ace6771SArd Biesheuvel	help
19589ace6771SArd Biesheuvel	  Allow obsolete cryptographic algorithms to be selected that have
19599ace6771SArd Biesheuvel	  already been phased out from internal use by the kernel, and are
19609ace6771SArd Biesheuvel	  only useful for userspace clients that still rely on them.
19619ace6771SArd Biesheuvel
1962cac5818cSCorentin Labbeconfig CRYPTO_STATS
1963cac5818cSCorentin Labbe	bool "Crypto usage statistics for User-space"
1964a6a31385SCorentin Labbe	depends on CRYPTO_USER
1965cac5818cSCorentin Labbe	help
1966cac5818cSCorentin Labbe	  This option enables the gathering of crypto stats.
1967cac5818cSCorentin Labbe	  This will collect:
1968cac5818cSCorentin Labbe	  - encrypt/decrypt size and numbers of symmeric operations
1969cac5818cSCorentin Labbe	  - compress/decompress size and numbers of compress operations
1970cac5818cSCorentin Labbe	  - size and numbers of hash operations
1971cac5818cSCorentin Labbe	  - encrypt/decrypt/sign/verify numbers for asymmetric operations
1972cac5818cSCorentin Labbe	  - generate/seed numbers for rng operations
1973cac5818cSCorentin Labbe
1974ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO
1975ee08997fSDmitry Kasatkin	bool
1976ee08997fSDmitry Kasatkin
19771da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
19788636a1f9SMasahiro Yamadasource "crypto/asymmetric_keys/Kconfig"
19798636a1f9SMasahiro Yamadasource "certs/Kconfig"
19801da177e4SLinus Torvalds
1981cce9e06dSHerbert Xuendif	# if CRYPTO
1982