1b2441318SGreg Kroah-Hartman# SPDX-License-Identifier: GPL-2.0 21da177e4SLinus Torvalds# 3685784aaSDan Williams# Generic algorithms support 4685784aaSDan Williams# 5685784aaSDan Williamsconfig XOR_BLOCKS 6685784aaSDan Williams tristate 7685784aaSDan Williams 8685784aaSDan Williams# 99bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support 109bc89cd8SDan Williams# 119bc89cd8SDan Williamssource "crypto/async_tx/Kconfig" 129bc89cd8SDan Williams 139bc89cd8SDan Williams# 141da177e4SLinus Torvalds# Cryptographic API Configuration 151da177e4SLinus Torvalds# 162e290f43SJan Engelhardtmenuconfig CRYPTO 17c3715cb9SSebastian Siewior tristate "Cryptographic API" 181da177e4SLinus Torvalds help 191da177e4SLinus Torvalds This option provides the core Cryptographic API. 201da177e4SLinus Torvalds 21cce9e06dSHerbert Xuif CRYPTO 22cce9e06dSHerbert Xu 23584fffc8SSebastian Siewiorcomment "Crypto core or helper" 24584fffc8SSebastian Siewior 25ccb778e1SNeil Hormanconfig CRYPTO_FIPS 26ccb778e1SNeil Horman bool "FIPS 200 compliance" 27f2c89a10SHerbert Xu depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS 281f696097SAlec Ari depends on (MODULE_SIG || !MODULES) 29ccb778e1SNeil Horman help 30ccb778e1SNeil Horman This options enables the fips boot option which is 31ccb778e1SNeil Horman required if you want to system to operate in a FIPS 200 32ccb778e1SNeil Horman certification. You should say no unless you know what 33e84c5480SChuck Ebbert this is. 34ccb778e1SNeil Horman 35cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI 36cce9e06dSHerbert Xu tristate 376a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 38cce9e06dSHerbert Xu help 39cce9e06dSHerbert Xu This option provides the API for cryptographic algorithms. 40cce9e06dSHerbert Xu 416a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2 426a0fcbb4SHerbert Xu tristate 436a0fcbb4SHerbert Xu 441ae97820SHerbert Xuconfig CRYPTO_AEAD 451ae97820SHerbert Xu tristate 466a0fcbb4SHerbert Xu select CRYPTO_AEAD2 471ae97820SHerbert Xu select CRYPTO_ALGAPI 481ae97820SHerbert Xu 496a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2 506a0fcbb4SHerbert Xu tristate 516a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 52149a3971SHerbert Xu select CRYPTO_NULL2 53149a3971SHerbert Xu select CRYPTO_RNG2 546a0fcbb4SHerbert Xu 555cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER 565cde0af2SHerbert Xu tristate 576a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 585cde0af2SHerbert Xu select CRYPTO_ALGAPI 596a0fcbb4SHerbert Xu 606a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2 616a0fcbb4SHerbert Xu tristate 626a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 636a0fcbb4SHerbert Xu select CRYPTO_RNG2 640a2e821dSHuang Ying select CRYPTO_WORKQUEUE 655cde0af2SHerbert Xu 66055bcee3SHerbert Xuconfig CRYPTO_HASH 67055bcee3SHerbert Xu tristate 686a0fcbb4SHerbert Xu select CRYPTO_HASH2 69055bcee3SHerbert Xu select CRYPTO_ALGAPI 70055bcee3SHerbert Xu 716a0fcbb4SHerbert Xuconfig CRYPTO_HASH2 726a0fcbb4SHerbert Xu tristate 736a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 746a0fcbb4SHerbert Xu 7517f0f4a4SNeil Hormanconfig CRYPTO_RNG 7617f0f4a4SNeil Horman tristate 776a0fcbb4SHerbert Xu select CRYPTO_RNG2 7817f0f4a4SNeil Horman select CRYPTO_ALGAPI 7917f0f4a4SNeil Horman 806a0fcbb4SHerbert Xuconfig CRYPTO_RNG2 816a0fcbb4SHerbert Xu tristate 826a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 836a0fcbb4SHerbert Xu 84401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT 85401e4238SHerbert Xu tristate 86401e4238SHerbert Xu select CRYPTO_DRBG_MENU 87401e4238SHerbert Xu 883c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2 893c339ab8STadeusz Struk tristate 903c339ab8STadeusz Struk select CRYPTO_ALGAPI2 913c339ab8STadeusz Struk 923c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER 933c339ab8STadeusz Struk tristate 943c339ab8STadeusz Struk select CRYPTO_AKCIPHER2 953c339ab8STadeusz Struk select CRYPTO_ALGAPI 963c339ab8STadeusz Struk 974e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2 984e5f2c40SSalvatore Benedetto tristate 994e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI2 1004e5f2c40SSalvatore Benedetto 1014e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP 1024e5f2c40SSalvatore Benedetto tristate 1034e5f2c40SSalvatore Benedetto select CRYPTO_ALGAPI 1044e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1054e5f2c40SSalvatore Benedetto 1062ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2 1072ebda74fSGiovanni Cabiddu tristate 1082ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI2 1098cd579d2SBart Van Assche select SGL_ALLOC 1102ebda74fSGiovanni Cabiddu 1112ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP 1122ebda74fSGiovanni Cabiddu tristate 1132ebda74fSGiovanni Cabiddu select CRYPTO_ALGAPI 1142ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1152ebda74fSGiovanni Cabiddu 116cfc2bb32STadeusz Strukconfig CRYPTO_RSA 117cfc2bb32STadeusz Struk tristate "RSA algorithm" 118425e0172STadeusz Struk select CRYPTO_AKCIPHER 11958446fefSTadeusz Struk select CRYPTO_MANAGER 120cfc2bb32STadeusz Struk select MPILIB 121cfc2bb32STadeusz Struk select ASN1 122cfc2bb32STadeusz Struk help 123cfc2bb32STadeusz Struk Generic implementation of the RSA public key algorithm. 124cfc2bb32STadeusz Struk 125802c7f1cSSalvatore Benedettoconfig CRYPTO_DH 126802c7f1cSSalvatore Benedetto tristate "Diffie-Hellman algorithm" 127802c7f1cSSalvatore Benedetto select CRYPTO_KPP 128802c7f1cSSalvatore Benedetto select MPILIB 129802c7f1cSSalvatore Benedetto help 130802c7f1cSSalvatore Benedetto Generic implementation of the Diffie-Hellman algorithm. 131802c7f1cSSalvatore Benedetto 1323c4b2390SSalvatore Benedettoconfig CRYPTO_ECDH 1333c4b2390SSalvatore Benedetto tristate "ECDH algorithm" 134b5b90077SHauke Mehrtens select CRYPTO_KPP 1356755fd26STudor-Dan Ambarus select CRYPTO_RNG_DEFAULT 1363c4b2390SSalvatore Benedetto help 1373c4b2390SSalvatore Benedetto Generic implementation of the ECDH algorithm 138802c7f1cSSalvatore Benedetto 1392b8c19dbSHerbert Xuconfig CRYPTO_MANAGER 1402b8c19dbSHerbert Xu tristate "Cryptographic algorithm manager" 1416a0fcbb4SHerbert Xu select CRYPTO_MANAGER2 1422b8c19dbSHerbert Xu help 1432b8c19dbSHerbert Xu Create default cryptographic template instantiations such as 1442b8c19dbSHerbert Xu cbc(aes). 1452b8c19dbSHerbert Xu 1466a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2 1476a0fcbb4SHerbert Xu def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y) 1486a0fcbb4SHerbert Xu select CRYPTO_AEAD2 1496a0fcbb4SHerbert Xu select CRYPTO_HASH2 1506a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 151946cc463STadeusz Struk select CRYPTO_AKCIPHER2 1524e5f2c40SSalvatore Benedetto select CRYPTO_KPP2 1532ebda74fSGiovanni Cabiddu select CRYPTO_ACOMP2 1546a0fcbb4SHerbert Xu 155a38f7907SSteffen Klassertconfig CRYPTO_USER 156a38f7907SSteffen Klassert tristate "Userspace cryptographic algorithm configuration" 1575db017aaSHerbert Xu depends on NET 158a38f7907SSteffen Klassert select CRYPTO_MANAGER 159a38f7907SSteffen Klassert help 160d19978f5SValdis.Kletnieks@vt.edu Userspace configuration for cryptographic instantiations such as 161a38f7907SSteffen Klassert cbc(aes). 162a38f7907SSteffen Klassert 163326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS 164326a6346SHerbert Xu bool "Disable run-time self tests" 16500ca28a5SHerbert Xu default y 16600ca28a5SHerbert Xu depends on CRYPTO_MANAGER2 1670b767f96SAlexander Shishkin help 168326a6346SHerbert Xu Disable run-time self tests that normally take place at 169326a6346SHerbert Xu algorithm registration. 1700b767f96SAlexander Shishkin 171584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL 17208c70fc3SJussi Kivilinna tristate "GF(2^128) multiplication functions" 173584fffc8SSebastian Siewior help 174584fffc8SSebastian Siewior Efficient table driven implementation of multiplications in the 175584fffc8SSebastian Siewior field GF(2^128). This is needed by some cypher modes. This 176584fffc8SSebastian Siewior option will be selected automatically if you select such a 177584fffc8SSebastian Siewior cipher mode. Only select this option by hand if you expect to load 178584fffc8SSebastian Siewior an external module that requires these functions. 179584fffc8SSebastian Siewior 180584fffc8SSebastian Siewiorconfig CRYPTO_NULL 181584fffc8SSebastian Siewior tristate "Null algorithms" 182149a3971SHerbert Xu select CRYPTO_NULL2 183584fffc8SSebastian Siewior help 184584fffc8SSebastian Siewior These are 'Null' algorithms, used by IPsec, which do nothing. 185584fffc8SSebastian Siewior 186149a3971SHerbert Xuconfig CRYPTO_NULL2 187dd43c4e9SHerbert Xu tristate 188149a3971SHerbert Xu select CRYPTO_ALGAPI2 189149a3971SHerbert Xu select CRYPTO_BLKCIPHER2 190149a3971SHerbert Xu select CRYPTO_HASH2 191149a3971SHerbert Xu 1925068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT 1933b4afaf2SKees Cook tristate "Parallel crypto engine" 1943b4afaf2SKees Cook depends on SMP 1955068c7a8SSteffen Klassert select PADATA 1965068c7a8SSteffen Klassert select CRYPTO_MANAGER 1975068c7a8SSteffen Klassert select CRYPTO_AEAD 1985068c7a8SSteffen Klassert help 1995068c7a8SSteffen Klassert This converts an arbitrary crypto algorithm into a parallel 2005068c7a8SSteffen Klassert algorithm that executes in kernel threads. 2015068c7a8SSteffen Klassert 20225c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE 20325c38d3fSHuang Ying tristate 20425c38d3fSHuang Ying 205584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD 206584fffc8SSebastian Siewior tristate "Software async crypto daemon" 207584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 208b8a28251SLoc Ho select CRYPTO_HASH 209584fffc8SSebastian Siewior select CRYPTO_MANAGER 210254eff77SHuang Ying select CRYPTO_WORKQUEUE 211584fffc8SSebastian Siewior help 212584fffc8SSebastian Siewior This is a generic software asynchronous crypto daemon that 213584fffc8SSebastian Siewior converts an arbitrary synchronous software crypto algorithm 214584fffc8SSebastian Siewior into an asynchronous algorithm that executes in a kernel thread. 215584fffc8SSebastian Siewior 216584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC 217584fffc8SSebastian Siewior tristate "Authenc support" 218584fffc8SSebastian Siewior select CRYPTO_AEAD 219584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 220584fffc8SSebastian Siewior select CRYPTO_MANAGER 221584fffc8SSebastian Siewior select CRYPTO_HASH 222e94c6a7aSHerbert Xu select CRYPTO_NULL 223584fffc8SSebastian Siewior help 224584fffc8SSebastian Siewior Authenc: Combined mode wrapper for IPsec. 225584fffc8SSebastian Siewior This is required for IPSec. 226584fffc8SSebastian Siewior 227584fffc8SSebastian Siewiorconfig CRYPTO_TEST 228584fffc8SSebastian Siewior tristate "Testing module" 229584fffc8SSebastian Siewior depends on m 230da7f033dSHerbert Xu select CRYPTO_MANAGER 231584fffc8SSebastian Siewior help 232584fffc8SSebastian Siewior Quick & dirty crypto test module. 233584fffc8SSebastian Siewior 234266d0516SHerbert Xuconfig CRYPTO_SIMD 235266d0516SHerbert Xu tristate 236266d0516SHerbert Xu select CRYPTO_CRYPTD 237266d0516SHerbert Xu 238596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86 239596d8750SJussi Kivilinna tristate 240596d8750SJussi Kivilinna depends on X86 241065ce327SHerbert Xu select CRYPTO_BLKCIPHER 242596d8750SJussi Kivilinna 243735d37b5SBaolin Wangconfig CRYPTO_ENGINE 244735d37b5SBaolin Wang tristate 245735d37b5SBaolin Wang 246584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data" 247584fffc8SSebastian Siewior 248584fffc8SSebastian Siewiorconfig CRYPTO_CCM 249584fffc8SSebastian Siewior tristate "CCM support" 250584fffc8SSebastian Siewior select CRYPTO_CTR 251f15f05b0SArd Biesheuvel select CRYPTO_HASH 252584fffc8SSebastian Siewior select CRYPTO_AEAD 253584fffc8SSebastian Siewior help 254584fffc8SSebastian Siewior Support for Counter with CBC MAC. Required for IPsec. 255584fffc8SSebastian Siewior 256584fffc8SSebastian Siewiorconfig CRYPTO_GCM 257584fffc8SSebastian Siewior tristate "GCM/GMAC support" 258584fffc8SSebastian Siewior select CRYPTO_CTR 259584fffc8SSebastian Siewior select CRYPTO_AEAD 2609382d97aSHuang Ying select CRYPTO_GHASH 2619489667dSJussi Kivilinna select CRYPTO_NULL 262584fffc8SSebastian Siewior help 263584fffc8SSebastian Siewior Support for Galois/Counter Mode (GCM) and Galois Message 264584fffc8SSebastian Siewior Authentication Code (GMAC). Required for IPSec. 265584fffc8SSebastian Siewior 26671ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305 26771ebc4d1SMartin Willi tristate "ChaCha20-Poly1305 AEAD support" 26871ebc4d1SMartin Willi select CRYPTO_CHACHA20 26971ebc4d1SMartin Willi select CRYPTO_POLY1305 27071ebc4d1SMartin Willi select CRYPTO_AEAD 27171ebc4d1SMartin Willi help 27271ebc4d1SMartin Willi ChaCha20-Poly1305 AEAD support, RFC7539. 27371ebc4d1SMartin Willi 27471ebc4d1SMartin Willi Support for the AEAD wrapper using the ChaCha20 stream cipher combined 27571ebc4d1SMartin Willi with the Poly1305 authenticator. It is defined in RFC7539 for use in 27671ebc4d1SMartin Willi IETF protocols. 27771ebc4d1SMartin Willi 278f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128 279f606a88eSOndrej Mosnacek tristate "AEGIS-128 AEAD algorithm" 280f606a88eSOndrej Mosnacek select CRYPTO_AEAD 281f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 282f606a88eSOndrej Mosnacek help 283f606a88eSOndrej Mosnacek Support for the AEGIS-128 dedicated AEAD algorithm. 284f606a88eSOndrej Mosnacek 285f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS128L 286f606a88eSOndrej Mosnacek tristate "AEGIS-128L AEAD algorithm" 287f606a88eSOndrej Mosnacek select CRYPTO_AEAD 288f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 289f606a88eSOndrej Mosnacek help 290f606a88eSOndrej Mosnacek Support for the AEGIS-128L dedicated AEAD algorithm. 291f606a88eSOndrej Mosnacek 292f606a88eSOndrej Mosnacekconfig CRYPTO_AEGIS256 293f606a88eSOndrej Mosnacek tristate "AEGIS-256 AEAD algorithm" 294f606a88eSOndrej Mosnacek select CRYPTO_AEAD 295f606a88eSOndrej Mosnacek select CRYPTO_AES # for AES S-box tables 296f606a88eSOndrej Mosnacek help 297f606a88eSOndrej Mosnacek Support for the AEGIS-256 dedicated AEAD algorithm. 298f606a88eSOndrej Mosnacek 2991d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS128_AESNI_SSE2 3001d373d4eSOndrej Mosnacek tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3011d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3021d373d4eSOndrej Mosnacek select CRYPTO_AEAD 3031d373d4eSOndrej Mosnacek select CRYPTO_CRYPTD 3041d373d4eSOndrej Mosnacek help 3051d373d4eSOndrej Mosnacek AESNI+SSE2 implementation of the AEGSI-128 dedicated AEAD algorithm. 3061d373d4eSOndrej Mosnacek 3071d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS128L_AESNI_SSE2 3081d373d4eSOndrej Mosnacek tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3091d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3101d373d4eSOndrej Mosnacek select CRYPTO_AEAD 3111d373d4eSOndrej Mosnacek select CRYPTO_CRYPTD 3121d373d4eSOndrej Mosnacek help 3131d373d4eSOndrej Mosnacek AESNI+SSE2 implementation of the AEGSI-128L dedicated AEAD algorithm. 3141d373d4eSOndrej Mosnacek 3151d373d4eSOndrej Mosnacekconfig CRYPTO_AEGIS256_AESNI_SSE2 3161d373d4eSOndrej Mosnacek tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)" 3171d373d4eSOndrej Mosnacek depends on X86 && 64BIT 3181d373d4eSOndrej Mosnacek select CRYPTO_AEAD 3191d373d4eSOndrej Mosnacek select CRYPTO_CRYPTD 3201d373d4eSOndrej Mosnacek help 3211d373d4eSOndrej Mosnacek AESNI+SSE2 implementation of the AEGSI-256 dedicated AEAD algorithm. 3221d373d4eSOndrej Mosnacek 323396be41fSOndrej Mosnacekconfig CRYPTO_MORUS640 324396be41fSOndrej Mosnacek tristate "MORUS-640 AEAD algorithm" 325396be41fSOndrej Mosnacek select CRYPTO_AEAD 326396be41fSOndrej Mosnacek help 327396be41fSOndrej Mosnacek Support for the MORUS-640 dedicated AEAD algorithm. 328396be41fSOndrej Mosnacek 32956e8e57fSOndrej Mosnacekconfig CRYPTO_MORUS640_GLUE 3302808f173SOndrej Mosnacek tristate 3312808f173SOndrej Mosnacek depends on X86 33256e8e57fSOndrej Mosnacek select CRYPTO_AEAD 33356e8e57fSOndrej Mosnacek select CRYPTO_CRYPTD 33456e8e57fSOndrej Mosnacek help 33556e8e57fSOndrej Mosnacek Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD 33656e8e57fSOndrej Mosnacek algorithm. 33756e8e57fSOndrej Mosnacek 3386ecc9d9fSOndrej Mosnacekconfig CRYPTO_MORUS640_SSE2 3396ecc9d9fSOndrej Mosnacek tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)" 3406ecc9d9fSOndrej Mosnacek depends on X86 && 64BIT 3416ecc9d9fSOndrej Mosnacek select CRYPTO_AEAD 3426ecc9d9fSOndrej Mosnacek select CRYPTO_MORUS640_GLUE 3436ecc9d9fSOndrej Mosnacek help 3446ecc9d9fSOndrej Mosnacek SSE2 implementation of the MORUS-640 dedicated AEAD algorithm. 3456ecc9d9fSOndrej Mosnacek 346396be41fSOndrej Mosnacekconfig CRYPTO_MORUS1280 347396be41fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm" 348396be41fSOndrej Mosnacek select CRYPTO_AEAD 349396be41fSOndrej Mosnacek help 350396be41fSOndrej Mosnacek Support for the MORUS-1280 dedicated AEAD algorithm. 351396be41fSOndrej Mosnacek 35256e8e57fSOndrej Mosnacekconfig CRYPTO_MORUS1280_GLUE 3532808f173SOndrej Mosnacek tristate 3542808f173SOndrej Mosnacek depends on X86 35556e8e57fSOndrej Mosnacek select CRYPTO_AEAD 35656e8e57fSOndrej Mosnacek select CRYPTO_CRYPTD 35756e8e57fSOndrej Mosnacek help 35856e8e57fSOndrej Mosnacek Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD 35956e8e57fSOndrej Mosnacek algorithm. 36056e8e57fSOndrej Mosnacek 3616ecc9d9fSOndrej Mosnacekconfig CRYPTO_MORUS1280_SSE2 3626ecc9d9fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)" 3636ecc9d9fSOndrej Mosnacek depends on X86 && 64BIT 3646ecc9d9fSOndrej Mosnacek select CRYPTO_AEAD 3656ecc9d9fSOndrej Mosnacek select CRYPTO_MORUS1280_GLUE 3666ecc9d9fSOndrej Mosnacek help 3676ecc9d9fSOndrej Mosnacek SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD 3686ecc9d9fSOndrej Mosnacek algorithm. 3696ecc9d9fSOndrej Mosnacek 3706ecc9d9fSOndrej Mosnacekconfig CRYPTO_MORUS1280_AVX2 3716ecc9d9fSOndrej Mosnacek tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)" 3726ecc9d9fSOndrej Mosnacek depends on X86 && 64BIT 3736ecc9d9fSOndrej Mosnacek select CRYPTO_AEAD 3746ecc9d9fSOndrej Mosnacek select CRYPTO_MORUS1280_GLUE 3756ecc9d9fSOndrej Mosnacek help 3766ecc9d9fSOndrej Mosnacek AVX2 optimized implementation of the MORUS-1280 dedicated AEAD 3776ecc9d9fSOndrej Mosnacek algorithm. 3786ecc9d9fSOndrej Mosnacek 379584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV 380584fffc8SSebastian Siewior tristate "Sequence Number IV Generator" 381584fffc8SSebastian Siewior select CRYPTO_AEAD 382584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 383856e3f40SHerbert Xu select CRYPTO_NULL 384401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 385584fffc8SSebastian Siewior help 386584fffc8SSebastian Siewior This IV generator generates an IV based on a sequence number by 387584fffc8SSebastian Siewior xoring it with a salt. This algorithm is mainly useful for CTR 388584fffc8SSebastian Siewior 389a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV 390a10f554fSHerbert Xu tristate "Encrypted Chain IV Generator" 391a10f554fSHerbert Xu select CRYPTO_AEAD 392a10f554fSHerbert Xu select CRYPTO_NULL 393401e4238SHerbert Xu select CRYPTO_RNG_DEFAULT 3943491244cSHerbert Xu default m 395a10f554fSHerbert Xu help 396a10f554fSHerbert Xu This IV generator generates an IV based on the encryption of 397a10f554fSHerbert Xu a sequence number xored with a salt. This is the default 398a10f554fSHerbert Xu algorithm for CBC. 399a10f554fSHerbert Xu 400584fffc8SSebastian Siewiorcomment "Block modes" 401584fffc8SSebastian Siewior 402584fffc8SSebastian Siewiorconfig CRYPTO_CBC 403584fffc8SSebastian Siewior tristate "CBC support" 404584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 405584fffc8SSebastian Siewior select CRYPTO_MANAGER 406584fffc8SSebastian Siewior help 407584fffc8SSebastian Siewior CBC: Cipher Block Chaining mode 408584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 409584fffc8SSebastian Siewior 410a7d85e06SJames Bottomleyconfig CRYPTO_CFB 411a7d85e06SJames Bottomley tristate "CFB support" 412a7d85e06SJames Bottomley select CRYPTO_BLKCIPHER 413a7d85e06SJames Bottomley select CRYPTO_MANAGER 414a7d85e06SJames Bottomley help 415a7d85e06SJames Bottomley CFB: Cipher FeedBack mode 416a7d85e06SJames Bottomley This block cipher algorithm is required for TPM2 Cryptography. 417a7d85e06SJames Bottomley 418584fffc8SSebastian Siewiorconfig CRYPTO_CTR 419584fffc8SSebastian Siewior tristate "CTR support" 420584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 421584fffc8SSebastian Siewior select CRYPTO_SEQIV 422584fffc8SSebastian Siewior select CRYPTO_MANAGER 423584fffc8SSebastian Siewior help 424584fffc8SSebastian Siewior CTR: Counter mode 425584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 426584fffc8SSebastian Siewior 427584fffc8SSebastian Siewiorconfig CRYPTO_CTS 428584fffc8SSebastian Siewior tristate "CTS support" 429584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 430584fffc8SSebastian Siewior help 431584fffc8SSebastian Siewior CTS: Cipher Text Stealing 432584fffc8SSebastian Siewior This is the Cipher Text Stealing mode as described by 433ecd6d5c9SGilad Ben-Yossef Section 8 of rfc2040 and referenced by rfc3962 434ecd6d5c9SGilad Ben-Yossef (rfc3962 includes errata information in its Appendix A) or 435ecd6d5c9SGilad Ben-Yossef CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010. 436584fffc8SSebastian Siewior This mode is required for Kerberos gss mechanism support 437584fffc8SSebastian Siewior for AES encryption. 438584fffc8SSebastian Siewior 439ecd6d5c9SGilad Ben-Yossef See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final 440ecd6d5c9SGilad Ben-Yossef 441584fffc8SSebastian Siewiorconfig CRYPTO_ECB 442584fffc8SSebastian Siewior tristate "ECB support" 443584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 444584fffc8SSebastian Siewior select CRYPTO_MANAGER 445584fffc8SSebastian Siewior help 446584fffc8SSebastian Siewior ECB: Electronic CodeBook mode 447584fffc8SSebastian Siewior This is the simplest block cipher algorithm. It simply encrypts 448584fffc8SSebastian Siewior the input block by block. 449584fffc8SSebastian Siewior 450584fffc8SSebastian Siewiorconfig CRYPTO_LRW 4512470a2b2SJussi Kivilinna tristate "LRW support" 452584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 453584fffc8SSebastian Siewior select CRYPTO_MANAGER 454584fffc8SSebastian Siewior select CRYPTO_GF128MUL 455584fffc8SSebastian Siewior help 456584fffc8SSebastian Siewior LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable 457584fffc8SSebastian Siewior narrow block cipher mode for dm-crypt. Use it with cipher 458584fffc8SSebastian Siewior specification string aes-lrw-benbi, the key must be 256, 320 or 384. 459584fffc8SSebastian Siewior The first 128, 192 or 256 bits in the key are used for AES and the 460584fffc8SSebastian Siewior rest is used to tie each cipher block to its logical position. 461584fffc8SSebastian Siewior 462e497c518SGilad Ben-Yossefconfig CRYPTO_OFB 463e497c518SGilad Ben-Yossef tristate "OFB support" 464e497c518SGilad Ben-Yossef select CRYPTO_BLKCIPHER 465e497c518SGilad Ben-Yossef select CRYPTO_MANAGER 466e497c518SGilad Ben-Yossef help 467e497c518SGilad Ben-Yossef OFB: the Output Feedback mode makes a block cipher into a synchronous 468e497c518SGilad Ben-Yossef stream cipher. It generates keystream blocks, which are then XORed 469e497c518SGilad Ben-Yossef with the plaintext blocks to get the ciphertext. Flipping a bit in the 470e497c518SGilad Ben-Yossef ciphertext produces a flipped bit in the plaintext at the same 471e497c518SGilad Ben-Yossef location. This property allows many error correcting codes to function 472e497c518SGilad Ben-Yossef normally even when applied before encryption. 473e497c518SGilad Ben-Yossef 474584fffc8SSebastian Siewiorconfig CRYPTO_PCBC 475584fffc8SSebastian Siewior tristate "PCBC support" 476584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 477584fffc8SSebastian Siewior select CRYPTO_MANAGER 478584fffc8SSebastian Siewior help 479584fffc8SSebastian Siewior PCBC: Propagating Cipher Block Chaining mode 480584fffc8SSebastian Siewior This block cipher algorithm is required for RxRPC. 481584fffc8SSebastian Siewior 482584fffc8SSebastian Siewiorconfig CRYPTO_XTS 4835bcf8e6dSJussi Kivilinna tristate "XTS support" 484584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 485584fffc8SSebastian Siewior select CRYPTO_MANAGER 48612cb3a1cSMilan Broz select CRYPTO_ECB 487584fffc8SSebastian Siewior help 488584fffc8SSebastian Siewior XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain, 489584fffc8SSebastian Siewior key size 256, 384 or 512 bits. This implementation currently 490584fffc8SSebastian Siewior can't handle a sectorsize which is not a multiple of 16 bytes. 491584fffc8SSebastian Siewior 4921c49678eSStephan Muellerconfig CRYPTO_KEYWRAP 4931c49678eSStephan Mueller tristate "Key wrapping support" 4941c49678eSStephan Mueller select CRYPTO_BLKCIPHER 4951c49678eSStephan Mueller help 4961c49678eSStephan Mueller Support for key wrapping (NIST SP800-38F / RFC3394) without 4971c49678eSStephan Mueller padding. 4981c49678eSStephan Mueller 499584fffc8SSebastian Siewiorcomment "Hash modes" 500584fffc8SSebastian Siewior 50193b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC 50293b5e86aSJussi Kivilinna tristate "CMAC support" 50393b5e86aSJussi Kivilinna select CRYPTO_HASH 50493b5e86aSJussi Kivilinna select CRYPTO_MANAGER 50593b5e86aSJussi Kivilinna help 50693b5e86aSJussi Kivilinna Cipher-based Message Authentication Code (CMAC) specified by 50793b5e86aSJussi Kivilinna The National Institute of Standards and Technology (NIST). 50893b5e86aSJussi Kivilinna 50993b5e86aSJussi Kivilinna https://tools.ietf.org/html/rfc4493 51093b5e86aSJussi Kivilinna http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf 51193b5e86aSJussi Kivilinna 5121da177e4SLinus Torvaldsconfig CRYPTO_HMAC 5138425165dSHerbert Xu tristate "HMAC support" 5140796ae06SHerbert Xu select CRYPTO_HASH 51543518407SHerbert Xu select CRYPTO_MANAGER 5161da177e4SLinus Torvalds help 5171da177e4SLinus Torvalds HMAC: Keyed-Hashing for Message Authentication (RFC2104). 5181da177e4SLinus Torvalds This is required for IPSec. 5191da177e4SLinus Torvalds 520333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC 521333b0d7eSKazunori MIYAZAWA tristate "XCBC support" 522333b0d7eSKazunori MIYAZAWA select CRYPTO_HASH 523333b0d7eSKazunori MIYAZAWA select CRYPTO_MANAGER 524333b0d7eSKazunori MIYAZAWA help 525333b0d7eSKazunori MIYAZAWA XCBC: Keyed-Hashing with encryption algorithm 526333b0d7eSKazunori MIYAZAWA http://www.ietf.org/rfc/rfc3566.txt 527333b0d7eSKazunori MIYAZAWA http://csrc.nist.gov/encryption/modes/proposedmodes/ 528333b0d7eSKazunori MIYAZAWA xcbc-mac/xcbc-mac-spec.pdf 529333b0d7eSKazunori MIYAZAWA 530f1939f7cSShane Wangconfig CRYPTO_VMAC 531f1939f7cSShane Wang tristate "VMAC support" 532f1939f7cSShane Wang select CRYPTO_HASH 533f1939f7cSShane Wang select CRYPTO_MANAGER 534f1939f7cSShane Wang help 535f1939f7cSShane Wang VMAC is a message authentication algorithm designed for 536f1939f7cSShane Wang very high speed on 64-bit architectures. 537f1939f7cSShane Wang 538f1939f7cSShane Wang See also: 539f1939f7cSShane Wang <http://fastcrypto.org/vmac> 540f1939f7cSShane Wang 541584fffc8SSebastian Siewiorcomment "Digest" 542584fffc8SSebastian Siewior 543584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C 544584fffc8SSebastian Siewior tristate "CRC32c CRC algorithm" 5455773a3e6SHerbert Xu select CRYPTO_HASH 5466a0962b2SDarrick J. Wong select CRC32 5471da177e4SLinus Torvalds help 548584fffc8SSebastian Siewior Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used 549584fffc8SSebastian Siewior by iSCSI for header and data digests and by others. 55069c35efcSHerbert Xu See Castagnoli93. Module will be crc32c. 5511da177e4SLinus Torvalds 5528cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL 5538cb51ba8SAustin Zhang tristate "CRC32c INTEL hardware acceleration" 5548cb51ba8SAustin Zhang depends on X86 5558cb51ba8SAustin Zhang select CRYPTO_HASH 5568cb51ba8SAustin Zhang help 5578cb51ba8SAustin Zhang In Intel processor with SSE4.2 supported, the processor will 5588cb51ba8SAustin Zhang support CRC32C implementation using hardware accelerated CRC32 5598cb51ba8SAustin Zhang instruction. This option will create 'crc32c-intel' module, 5608cb51ba8SAustin Zhang which will enable any routine to use the CRC32 instruction to 5618cb51ba8SAustin Zhang gain performance compared with software implementation. 5628cb51ba8SAustin Zhang Module will be crc32c-intel. 5638cb51ba8SAustin Zhang 5647cf31864SJean Delvareconfig CRYPTO_CRC32C_VPMSUM 5656dd7a82cSAnton Blanchard tristate "CRC32c CRC algorithm (powerpc64)" 566c12abf34SMichael Ellerman depends on PPC64 && ALTIVEC 5676dd7a82cSAnton Blanchard select CRYPTO_HASH 5686dd7a82cSAnton Blanchard select CRC32 5696dd7a82cSAnton Blanchard help 5706dd7a82cSAnton Blanchard CRC32c algorithm implemented using vector polynomial multiply-sum 5716dd7a82cSAnton Blanchard (vpmsum) instructions, introduced in POWER8. Enable on POWER8 5726dd7a82cSAnton Blanchard and newer processors for improved performance. 5736dd7a82cSAnton Blanchard 5746dd7a82cSAnton Blanchard 575442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64 576442a7c40SDavid S. Miller tristate "CRC32c CRC algorithm (SPARC64)" 577442a7c40SDavid S. Miller depends on SPARC64 578442a7c40SDavid S. Miller select CRYPTO_HASH 579442a7c40SDavid S. Miller select CRC32 580442a7c40SDavid S. Miller help 581442a7c40SDavid S. Miller CRC32c CRC algorithm implemented using sparc64 crypto instructions, 582442a7c40SDavid S. Miller when available. 583442a7c40SDavid S. Miller 58478c37d19SAlexander Boykoconfig CRYPTO_CRC32 58578c37d19SAlexander Boyko tristate "CRC32 CRC algorithm" 58678c37d19SAlexander Boyko select CRYPTO_HASH 58778c37d19SAlexander Boyko select CRC32 58878c37d19SAlexander Boyko help 58978c37d19SAlexander Boyko CRC-32-IEEE 802.3 cyclic redundancy-check algorithm. 59078c37d19SAlexander Boyko Shash crypto api wrappers to crc32_le function. 59178c37d19SAlexander Boyko 59278c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL 59378c37d19SAlexander Boyko tristate "CRC32 PCLMULQDQ hardware acceleration" 59478c37d19SAlexander Boyko depends on X86 59578c37d19SAlexander Boyko select CRYPTO_HASH 59678c37d19SAlexander Boyko select CRC32 59778c37d19SAlexander Boyko help 59878c37d19SAlexander Boyko From Intel Westmere and AMD Bulldozer processor with SSE4.2 59978c37d19SAlexander Boyko and PCLMULQDQ supported, the processor will support 60078c37d19SAlexander Boyko CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ 60178c37d19SAlexander Boyko instruction. This option will create 'crc32-plcmul' module, 60278c37d19SAlexander Boyko which will enable any routine to use the CRC-32-IEEE 802.3 checksum 60378c37d19SAlexander Boyko and gain better performance as compared with the table implementation. 60478c37d19SAlexander Boyko 6054a5dc51eSMarcin Nowakowskiconfig CRYPTO_CRC32_MIPS 6064a5dc51eSMarcin Nowakowski tristate "CRC32c and CRC32 CRC algorithm (MIPS)" 6074a5dc51eSMarcin Nowakowski depends on MIPS_CRC_SUPPORT 6084a5dc51eSMarcin Nowakowski select CRYPTO_HASH 6094a5dc51eSMarcin Nowakowski help 6104a5dc51eSMarcin Nowakowski CRC32c and CRC32 CRC algorithms implemented using mips crypto 6114a5dc51eSMarcin Nowakowski instructions, when available. 6124a5dc51eSMarcin Nowakowski 6134a5dc51eSMarcin Nowakowski 61468411521SHerbert Xuconfig CRYPTO_CRCT10DIF 61568411521SHerbert Xu tristate "CRCT10DIF algorithm" 61668411521SHerbert Xu select CRYPTO_HASH 61768411521SHerbert Xu help 61868411521SHerbert Xu CRC T10 Data Integrity Field computation is being cast as 61968411521SHerbert Xu a crypto transform. This allows for faster crc t10 diff 62068411521SHerbert Xu transforms to be used if they are available. 62168411521SHerbert Xu 62268411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL 62368411521SHerbert Xu tristate "CRCT10DIF PCLMULQDQ hardware acceleration" 62468411521SHerbert Xu depends on X86 && 64BIT && CRC_T10DIF 62568411521SHerbert Xu select CRYPTO_HASH 62668411521SHerbert Xu help 62768411521SHerbert Xu For x86_64 processors with SSE4.2 and PCLMULQDQ supported, 62868411521SHerbert Xu CRC T10 DIF PCLMULQDQ computation can be hardware 62968411521SHerbert Xu accelerated PCLMULQDQ instruction. This option will create 63068411521SHerbert Xu 'crct10dif-plcmul' module, which is faster when computing the 63168411521SHerbert Xu crct10dif checksum as compared with the generic table implementation. 63268411521SHerbert Xu 633b01df1c1SDaniel Axtensconfig CRYPTO_CRCT10DIF_VPMSUM 634b01df1c1SDaniel Axtens tristate "CRC32T10DIF powerpc64 hardware acceleration" 635b01df1c1SDaniel Axtens depends on PPC64 && ALTIVEC && CRC_T10DIF 636b01df1c1SDaniel Axtens select CRYPTO_HASH 637b01df1c1SDaniel Axtens help 638b01df1c1SDaniel Axtens CRC10T10DIF algorithm implemented using vector polynomial 639b01df1c1SDaniel Axtens multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on 640b01df1c1SDaniel Axtens POWER8 and newer processors for improved performance. 641b01df1c1SDaniel Axtens 642146c8688SDaniel Axtensconfig CRYPTO_VPMSUM_TESTER 643146c8688SDaniel Axtens tristate "Powerpc64 vpmsum hardware acceleration tester" 644146c8688SDaniel Axtens depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM 645146c8688SDaniel Axtens help 646146c8688SDaniel Axtens Stress test for CRC32c and CRC-T10DIF algorithms implemented with 647146c8688SDaniel Axtens POWER8 vpmsum instructions. 648146c8688SDaniel Axtens Unless you are testing these algorithms, you don't need this. 649146c8688SDaniel Axtens 6502cdc6899SHuang Yingconfig CRYPTO_GHASH 6512cdc6899SHuang Ying tristate "GHASH digest algorithm" 6522cdc6899SHuang Ying select CRYPTO_GF128MUL 653578c60fbSArnd Bergmann select CRYPTO_HASH 6542cdc6899SHuang Ying help 6552cdc6899SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 6562cdc6899SHuang Ying 657f979e014SMartin Williconfig CRYPTO_POLY1305 658f979e014SMartin Willi tristate "Poly1305 authenticator algorithm" 659578c60fbSArnd Bergmann select CRYPTO_HASH 660f979e014SMartin Willi help 661f979e014SMartin Willi Poly1305 authenticator algorithm, RFC7539. 662f979e014SMartin Willi 663f979e014SMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 664f979e014SMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 665f979e014SMartin Willi in IETF protocols. This is the portable C implementation of Poly1305. 666f979e014SMartin Willi 667c70f4abeSMartin Williconfig CRYPTO_POLY1305_X86_64 668b1ccc8f4SMartin Willi tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)" 669c70f4abeSMartin Willi depends on X86 && 64BIT 670c70f4abeSMartin Willi select CRYPTO_POLY1305 671c70f4abeSMartin Willi help 672c70f4abeSMartin Willi Poly1305 authenticator algorithm, RFC7539. 673c70f4abeSMartin Willi 674c70f4abeSMartin Willi Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein. 675c70f4abeSMartin Willi It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use 676c70f4abeSMartin Willi in IETF protocols. This is the x86_64 assembler implementation using SIMD 677c70f4abeSMartin Willi instructions. 678c70f4abeSMartin Willi 6791da177e4SLinus Torvaldsconfig CRYPTO_MD4 6801da177e4SLinus Torvalds tristate "MD4 digest algorithm" 681808a1763SAdrian-Ken Rueegsegger select CRYPTO_HASH 6821da177e4SLinus Torvalds help 6831da177e4SLinus Torvalds MD4 message digest algorithm (RFC1320). 6841da177e4SLinus Torvalds 6851da177e4SLinus Torvaldsconfig CRYPTO_MD5 6861da177e4SLinus Torvalds tristate "MD5 digest algorithm" 68714b75ba7SAdrian-Ken Rueegsegger select CRYPTO_HASH 6881da177e4SLinus Torvalds help 6891da177e4SLinus Torvalds MD5 message digest algorithm (RFC1321). 6901da177e4SLinus Torvalds 691d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON 692d69e75deSAaro Koskinen tristate "MD5 digest algorithm (OCTEON)" 693d69e75deSAaro Koskinen depends on CPU_CAVIUM_OCTEON 694d69e75deSAaro Koskinen select CRYPTO_MD5 695d69e75deSAaro Koskinen select CRYPTO_HASH 696d69e75deSAaro Koskinen help 697d69e75deSAaro Koskinen MD5 message digest algorithm (RFC1321) implemented 698d69e75deSAaro Koskinen using OCTEON crypto instructions, when available. 699d69e75deSAaro Koskinen 700e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC 701e8e59953SMarkus Stockhausen tristate "MD5 digest algorithm (PPC)" 702e8e59953SMarkus Stockhausen depends on PPC 703e8e59953SMarkus Stockhausen select CRYPTO_HASH 704e8e59953SMarkus Stockhausen help 705e8e59953SMarkus Stockhausen MD5 message digest algorithm (RFC1321) implemented 706e8e59953SMarkus Stockhausen in PPC assembler. 707e8e59953SMarkus Stockhausen 708fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64 709fa4dfedcSDavid S. Miller tristate "MD5 digest algorithm (SPARC64)" 710fa4dfedcSDavid S. Miller depends on SPARC64 711fa4dfedcSDavid S. Miller select CRYPTO_MD5 712fa4dfedcSDavid S. Miller select CRYPTO_HASH 713fa4dfedcSDavid S. Miller help 714fa4dfedcSDavid S. Miller MD5 message digest algorithm (RFC1321) implemented 715fa4dfedcSDavid S. Miller using sparc64 crypto instructions, when available. 716fa4dfedcSDavid S. Miller 717584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC 718584fffc8SSebastian Siewior tristate "Michael MIC keyed digest algorithm" 71919e2bf14SAdrian-Ken Rueegsegger select CRYPTO_HASH 720584fffc8SSebastian Siewior help 721584fffc8SSebastian Siewior Michael MIC is used for message integrity protection in TKIP 722584fffc8SSebastian Siewior (IEEE 802.11i). This algorithm is required for TKIP, but it 723584fffc8SSebastian Siewior should not be used for other purposes because of the weakness 724584fffc8SSebastian Siewior of the algorithm. 725584fffc8SSebastian Siewior 72682798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128 72782798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-128 digest algorithm" 7287c4468bcSHerbert Xu select CRYPTO_HASH 72982798f90SAdrian-Ken Rueegsegger help 73082798f90SAdrian-Ken Rueegsegger RIPEMD-128 (ISO/IEC 10118-3:2004). 73182798f90SAdrian-Ken Rueegsegger 73282798f90SAdrian-Ken Rueegsegger RIPEMD-128 is a 128-bit cryptographic hash function. It should only 73335ed4b35SMichael Witten be used as a secure replacement for RIPEMD. For other use cases, 73482798f90SAdrian-Ken Rueegsegger RIPEMD-160 should be used. 73582798f90SAdrian-Ken Rueegsegger 73682798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7376d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 73882798f90SAdrian-Ken Rueegsegger 73982798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160 74082798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-160 digest algorithm" 741e5835fbaSHerbert Xu select CRYPTO_HASH 74282798f90SAdrian-Ken Rueegsegger help 74382798f90SAdrian-Ken Rueegsegger RIPEMD-160 (ISO/IEC 10118-3:2004). 74482798f90SAdrian-Ken Rueegsegger 74582798f90SAdrian-Ken Rueegsegger RIPEMD-160 is a 160-bit cryptographic hash function. It is intended 74682798f90SAdrian-Ken Rueegsegger to be used as a secure replacement for the 128-bit hash functions 747b6d44341SAdrian Bunk MD4, MD5 and it's predecessor RIPEMD 748b6d44341SAdrian Bunk (not to be confused with RIPEMD-128). 74982798f90SAdrian-Ken Rueegsegger 750b6d44341SAdrian Bunk It's speed is comparable to SHA1 and there are no known attacks 751b6d44341SAdrian Bunk against RIPEMD-160. 752534fe2c1SAdrian-Ken Rueegsegger 753534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7546d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 755534fe2c1SAdrian-Ken Rueegsegger 756534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256 757534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-256 digest algorithm" 758d8a5e2e9SHerbert Xu select CRYPTO_HASH 759534fe2c1SAdrian-Ken Rueegsegger help 760b6d44341SAdrian Bunk RIPEMD-256 is an optional extension of RIPEMD-128 with a 761b6d44341SAdrian Bunk 256 bit hash. It is intended for applications that require 762b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 763b6d44341SAdrian Bunk (than RIPEMD-128). 764534fe2c1SAdrian-Ken Rueegsegger 765534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7666d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 767534fe2c1SAdrian-Ken Rueegsegger 768534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320 769534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-320 digest algorithm" 7703b8efb4cSHerbert Xu select CRYPTO_HASH 771534fe2c1SAdrian-Ken Rueegsegger help 772b6d44341SAdrian Bunk RIPEMD-320 is an optional extension of RIPEMD-160 with a 773b6d44341SAdrian Bunk 320 bit hash. It is intended for applications that require 774b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 775b6d44341SAdrian Bunk (than RIPEMD-160). 776534fe2c1SAdrian-Ken Rueegsegger 77782798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 7786d8de74cSJustin P. Mattock See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html> 77982798f90SAdrian-Ken Rueegsegger 7801da177e4SLinus Torvaldsconfig CRYPTO_SHA1 7811da177e4SLinus Torvalds tristate "SHA1 digest algorithm" 78254ccb367SAdrian-Ken Rueegsegger select CRYPTO_HASH 7831da177e4SLinus Torvalds help 7841da177e4SLinus Torvalds SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 7851da177e4SLinus Torvalds 78666be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3 787e38b6b7fStim tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)" 78866be8951SMathias Krause depends on X86 && 64BIT 78966be8951SMathias Krause select CRYPTO_SHA1 79066be8951SMathias Krause select CRYPTO_HASH 79166be8951SMathias Krause help 79266be8951SMathias Krause SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 79366be8951SMathias Krause using Supplemental SSE3 (SSSE3) instructions or Advanced Vector 794e38b6b7fStim Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions), 795e38b6b7fStim when available. 79666be8951SMathias Krause 7978275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3 798e38b6b7fStim tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)" 7998275d1aaSTim Chen depends on X86 && 64BIT 8008275d1aaSTim Chen select CRYPTO_SHA256 8018275d1aaSTim Chen select CRYPTO_HASH 8028275d1aaSTim Chen help 8038275d1aaSTim Chen SHA-256 secure hash standard (DFIPS 180-2) implemented 8048275d1aaSTim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 8058275d1aaSTim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 806e38b6b7fStim version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New 807e38b6b7fStim Instructions) when available. 8088275d1aaSTim Chen 80987de4579STim Chenconfig CRYPTO_SHA512_SSSE3 81087de4579STim Chen tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)" 81187de4579STim Chen depends on X86 && 64BIT 81287de4579STim Chen select CRYPTO_SHA512 81387de4579STim Chen select CRYPTO_HASH 81487de4579STim Chen help 81587de4579STim Chen SHA-512 secure hash standard (DFIPS 180-2) implemented 81687de4579STim Chen using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector 81787de4579STim Chen Extensions version 1 (AVX1), or Advanced Vector Extensions 81887de4579STim Chen version 2 (AVX2) instructions, when available. 81987de4579STim Chen 820efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON 821efdb6f6eSAaro Koskinen tristate "SHA1 digest algorithm (OCTEON)" 822efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 823efdb6f6eSAaro Koskinen select CRYPTO_SHA1 824efdb6f6eSAaro Koskinen select CRYPTO_HASH 825efdb6f6eSAaro Koskinen help 826efdb6f6eSAaro Koskinen SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 827efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 828efdb6f6eSAaro Koskinen 8294ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64 8304ff28d4cSDavid S. Miller tristate "SHA1 digest algorithm (SPARC64)" 8314ff28d4cSDavid S. Miller depends on SPARC64 8324ff28d4cSDavid S. Miller select CRYPTO_SHA1 8334ff28d4cSDavid S. Miller select CRYPTO_HASH 8344ff28d4cSDavid S. Miller help 8354ff28d4cSDavid S. Miller SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented 8364ff28d4cSDavid S. Miller using sparc64 crypto instructions, when available. 8374ff28d4cSDavid S. Miller 838323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC 839323a6bf1SMichael Ellerman tristate "SHA1 digest algorithm (powerpc)" 840323a6bf1SMichael Ellerman depends on PPC 841323a6bf1SMichael Ellerman help 842323a6bf1SMichael Ellerman This is the powerpc hardware accelerated implementation of the 843323a6bf1SMichael Ellerman SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 844323a6bf1SMichael Ellerman 845d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE 846d9850fc5SMarkus Stockhausen tristate "SHA1 digest algorithm (PPC SPE)" 847d9850fc5SMarkus Stockhausen depends on PPC && SPE 848d9850fc5SMarkus Stockhausen help 849d9850fc5SMarkus Stockhausen SHA-1 secure hash standard (DFIPS 180-4) implemented 850d9850fc5SMarkus Stockhausen using powerpc SPE SIMD instruction set. 851d9850fc5SMarkus Stockhausen 8521da177e4SLinus Torvaldsconfig CRYPTO_SHA256 853cd12fb90SJonathan Lynch tristate "SHA224 and SHA256 digest algorithm" 85450e109b5SAdrian-Ken Rueegsegger select CRYPTO_HASH 8551da177e4SLinus Torvalds help 8561da177e4SLinus Torvalds SHA256 secure hash standard (DFIPS 180-2). 8571da177e4SLinus Torvalds 8581da177e4SLinus Torvalds This version of SHA implements a 256 bit hash with 128 bits of 8591da177e4SLinus Torvalds security against collision attacks. 8601da177e4SLinus Torvalds 861cd12fb90SJonathan Lynch This code also includes SHA-224, a 224 bit hash with 112 bits 862cd12fb90SJonathan Lynch of security against collision attacks. 863cd12fb90SJonathan Lynch 8642ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE 8652ecc1e95SMarkus Stockhausen tristate "SHA224 and SHA256 digest algorithm (PPC SPE)" 8662ecc1e95SMarkus Stockhausen depends on PPC && SPE 8672ecc1e95SMarkus Stockhausen select CRYPTO_SHA256 8682ecc1e95SMarkus Stockhausen select CRYPTO_HASH 8692ecc1e95SMarkus Stockhausen help 8702ecc1e95SMarkus Stockhausen SHA224 and SHA256 secure hash standard (DFIPS 180-2) 8712ecc1e95SMarkus Stockhausen implemented using powerpc SPE SIMD instruction set. 8722ecc1e95SMarkus Stockhausen 873efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON 874efdb6f6eSAaro Koskinen tristate "SHA224 and SHA256 digest algorithm (OCTEON)" 875efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 876efdb6f6eSAaro Koskinen select CRYPTO_SHA256 877efdb6f6eSAaro Koskinen select CRYPTO_HASH 878efdb6f6eSAaro Koskinen help 879efdb6f6eSAaro Koskinen SHA-256 secure hash standard (DFIPS 180-2) implemented 880efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 881efdb6f6eSAaro Koskinen 88286c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64 88386c93b24SDavid S. Miller tristate "SHA224 and SHA256 digest algorithm (SPARC64)" 88486c93b24SDavid S. Miller depends on SPARC64 88586c93b24SDavid S. Miller select CRYPTO_SHA256 88686c93b24SDavid S. Miller select CRYPTO_HASH 88786c93b24SDavid S. Miller help 88886c93b24SDavid S. Miller SHA-256 secure hash standard (DFIPS 180-2) implemented 88986c93b24SDavid S. Miller using sparc64 crypto instructions, when available. 89086c93b24SDavid S. Miller 8911da177e4SLinus Torvaldsconfig CRYPTO_SHA512 8921da177e4SLinus Torvalds tristate "SHA384 and SHA512 digest algorithms" 893bd9d20dbSAdrian-Ken Rueegsegger select CRYPTO_HASH 8941da177e4SLinus Torvalds help 8951da177e4SLinus Torvalds SHA512 secure hash standard (DFIPS 180-2). 8961da177e4SLinus Torvalds 8971da177e4SLinus Torvalds This version of SHA implements a 512 bit hash with 256 bits of 8981da177e4SLinus Torvalds security against collision attacks. 8991da177e4SLinus Torvalds 9001da177e4SLinus Torvalds This code also includes SHA-384, a 384 bit hash with 192 bits 9011da177e4SLinus Torvalds of security against collision attacks. 9021da177e4SLinus Torvalds 903efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON 904efdb6f6eSAaro Koskinen tristate "SHA384 and SHA512 digest algorithms (OCTEON)" 905efdb6f6eSAaro Koskinen depends on CPU_CAVIUM_OCTEON 906efdb6f6eSAaro Koskinen select CRYPTO_SHA512 907efdb6f6eSAaro Koskinen select CRYPTO_HASH 908efdb6f6eSAaro Koskinen help 909efdb6f6eSAaro Koskinen SHA-512 secure hash standard (DFIPS 180-2) implemented 910efdb6f6eSAaro Koskinen using OCTEON crypto instructions, when available. 911efdb6f6eSAaro Koskinen 912775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64 913775e0c69SDavid S. Miller tristate "SHA384 and SHA512 digest algorithm (SPARC64)" 914775e0c69SDavid S. Miller depends on SPARC64 915775e0c69SDavid S. Miller select CRYPTO_SHA512 916775e0c69SDavid S. Miller select CRYPTO_HASH 917775e0c69SDavid S. Miller help 918775e0c69SDavid S. Miller SHA-512 secure hash standard (DFIPS 180-2) implemented 919775e0c69SDavid S. Miller using sparc64 crypto instructions, when available. 920775e0c69SDavid S. Miller 92153964b9eSJeff Garzikconfig CRYPTO_SHA3 92253964b9eSJeff Garzik tristate "SHA3 digest algorithm" 92353964b9eSJeff Garzik select CRYPTO_HASH 92453964b9eSJeff Garzik help 92553964b9eSJeff Garzik SHA-3 secure hash standard (DFIPS 202). It's based on 92653964b9eSJeff Garzik cryptographic sponge function family called Keccak. 92753964b9eSJeff Garzik 92853964b9eSJeff Garzik References: 92953964b9eSJeff Garzik http://keccak.noekeon.org/ 93053964b9eSJeff Garzik 9314f0fc160SGilad Ben-Yossefconfig CRYPTO_SM3 9324f0fc160SGilad Ben-Yossef tristate "SM3 digest algorithm" 9334f0fc160SGilad Ben-Yossef select CRYPTO_HASH 9344f0fc160SGilad Ben-Yossef help 9354f0fc160SGilad Ben-Yossef SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3). 9364f0fc160SGilad Ben-Yossef It is part of the Chinese Commercial Cryptography suite. 9374f0fc160SGilad Ben-Yossef 9384f0fc160SGilad Ben-Yossef References: 9394f0fc160SGilad Ben-Yossef http://www.oscca.gov.cn/UpFile/20101222141857786.pdf 9404f0fc160SGilad Ben-Yossef https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash 9414f0fc160SGilad Ben-Yossef 942*fe18957eSVitaly Chikunovconfig CRYPTO_STREEBOG 943*fe18957eSVitaly Chikunov tristate "Streebog Hash Function" 944*fe18957eSVitaly Chikunov select CRYPTO_HASH 945*fe18957eSVitaly Chikunov help 946*fe18957eSVitaly Chikunov Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian 947*fe18957eSVitaly Chikunov cryptographic standard algorithms (called GOST algorithms). 948*fe18957eSVitaly Chikunov This setting enables two hash algorithms with 256 and 512 bits output. 949*fe18957eSVitaly Chikunov 950*fe18957eSVitaly Chikunov References: 951*fe18957eSVitaly Chikunov https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf 952*fe18957eSVitaly Chikunov https://tools.ietf.org/html/rfc6986 953*fe18957eSVitaly Chikunov 9541da177e4SLinus Torvaldsconfig CRYPTO_TGR192 9551da177e4SLinus Torvalds tristate "Tiger digest algorithms" 956f63fbd3dSAdrian-Ken Rueegsegger select CRYPTO_HASH 9571da177e4SLinus Torvalds help 9581da177e4SLinus Torvalds Tiger hash algorithm 192, 160 and 128-bit hashes 9591da177e4SLinus Torvalds 9601da177e4SLinus Torvalds Tiger is a hash function optimized for 64-bit processors while 9611da177e4SLinus Torvalds still having decent performance on 32-bit processors. 9621da177e4SLinus Torvalds Tiger was developed by Ross Anderson and Eli Biham. 9631da177e4SLinus Torvalds 9641da177e4SLinus Torvalds See also: 9651da177e4SLinus Torvalds <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>. 9661da177e4SLinus Torvalds 967584fffc8SSebastian Siewiorconfig CRYPTO_WP512 968584fffc8SSebastian Siewior tristate "Whirlpool digest algorithms" 9694946510bSAdrian-Ken Rueegsegger select CRYPTO_HASH 9701da177e4SLinus Torvalds help 971584fffc8SSebastian Siewior Whirlpool hash algorithm 512, 384 and 256-bit hashes 9721da177e4SLinus Torvalds 973584fffc8SSebastian Siewior Whirlpool-512 is part of the NESSIE cryptographic primitives. 974584fffc8SSebastian Siewior Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard 9751da177e4SLinus Torvalds 9761da177e4SLinus Torvalds See also: 9776d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html> 9781da177e4SLinus Torvalds 9790e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL 9800e1227d3SHuang Ying tristate "GHASH digest algorithm (CLMUL-NI accelerated)" 9818af00860SRichard Weinberger depends on X86 && 64BIT 9820e1227d3SHuang Ying select CRYPTO_CRYPTD 9830e1227d3SHuang Ying help 9840e1227d3SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 9850e1227d3SHuang Ying The implementation is accelerated by CLMUL-NI of Intel. 9860e1227d3SHuang Ying 987584fffc8SSebastian Siewiorcomment "Ciphers" 9881da177e4SLinus Torvalds 9891da177e4SLinus Torvaldsconfig CRYPTO_AES 9901da177e4SLinus Torvalds tristate "AES cipher algorithms" 991cce9e06dSHerbert Xu select CRYPTO_ALGAPI 9921da177e4SLinus Torvalds help 9931da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 9941da177e4SLinus Torvalds algorithm. 9951da177e4SLinus Torvalds 9961da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 9971da177e4SLinus Torvalds both hardware and software across a wide range of computing 9981da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 9991da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 10001da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 10011da177e4SLinus Torvalds suited for restricted-space environments, in which it also 10021da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 10031da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 10041da177e4SLinus Torvalds 10051da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 10061da177e4SLinus Torvalds 10071da177e4SLinus Torvalds See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information. 10081da177e4SLinus Torvalds 1009b5e0b032SArd Biesheuvelconfig CRYPTO_AES_TI 1010b5e0b032SArd Biesheuvel tristate "Fixed time AES cipher" 1011b5e0b032SArd Biesheuvel select CRYPTO_ALGAPI 1012b5e0b032SArd Biesheuvel help 1013b5e0b032SArd Biesheuvel This is a generic implementation of AES that attempts to eliminate 1014b5e0b032SArd Biesheuvel data dependent latencies as much as possible without affecting 1015b5e0b032SArd Biesheuvel performance too much. It is intended for use by the generic CCM 1016b5e0b032SArd Biesheuvel and GCM drivers, and other CTR or CMAC/XCBC based modes that rely 1017b5e0b032SArd Biesheuvel solely on encryption (although decryption is supported as well, but 1018b5e0b032SArd Biesheuvel with a more dramatic performance hit) 1019b5e0b032SArd Biesheuvel 1020b5e0b032SArd Biesheuvel Instead of using 16 lookup tables of 1 KB each, (8 for encryption and 1021b5e0b032SArd Biesheuvel 8 for decryption), this implementation only uses just two S-boxes of 1022b5e0b032SArd Biesheuvel 256 bytes each, and attempts to eliminate data dependent latencies by 1023b5e0b032SArd Biesheuvel prefetching the entire table into the cache at the start of each 10240a6a40c2SEric Biggers block. Interrupts are also disabled to avoid races where cachelines 10250a6a40c2SEric Biggers are evicted when the CPU is interrupted to do something else. 1026b5e0b032SArd Biesheuvel 10271da177e4SLinus Torvaldsconfig CRYPTO_AES_586 10281da177e4SLinus Torvalds tristate "AES cipher algorithms (i586)" 1029cce9e06dSHerbert Xu depends on (X86 || UML_X86) && !64BIT 1030cce9e06dSHerbert Xu select CRYPTO_ALGAPI 10315157dea8SSebastian Siewior select CRYPTO_AES 10321da177e4SLinus Torvalds help 10331da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 10341da177e4SLinus Torvalds algorithm. 10351da177e4SLinus Torvalds 10361da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 10371da177e4SLinus Torvalds both hardware and software across a wide range of computing 10381da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 10391da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 10401da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 10411da177e4SLinus Torvalds suited for restricted-space environments, in which it also 10421da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 10431da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 10441da177e4SLinus Torvalds 10451da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 10461da177e4SLinus Torvalds 10471da177e4SLinus Torvalds See <http://csrc.nist.gov/encryption/aes/> for more information. 10481da177e4SLinus Torvalds 1049a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64 1050a2a892a2SAndreas Steinmetz tristate "AES cipher algorithms (x86_64)" 1051cce9e06dSHerbert Xu depends on (X86 || UML_X86) && 64BIT 1052cce9e06dSHerbert Xu select CRYPTO_ALGAPI 105381190b32SSebastian Siewior select CRYPTO_AES 1054a2a892a2SAndreas Steinmetz help 1055a2a892a2SAndreas Steinmetz AES cipher algorithms (FIPS-197). AES uses the Rijndael 1056a2a892a2SAndreas Steinmetz algorithm. 1057a2a892a2SAndreas Steinmetz 1058a2a892a2SAndreas Steinmetz Rijndael appears to be consistently a very good performer in 1059a2a892a2SAndreas Steinmetz both hardware and software across a wide range of computing 1060a2a892a2SAndreas Steinmetz environments regardless of its use in feedback or non-feedback 1061a2a892a2SAndreas Steinmetz modes. Its key setup time is excellent, and its key agility is 1062a2a892a2SAndreas Steinmetz good. Rijndael's very low memory requirements make it very well 1063a2a892a2SAndreas Steinmetz suited for restricted-space environments, in which it also 1064a2a892a2SAndreas Steinmetz demonstrates excellent performance. Rijndael's operations are 1065a2a892a2SAndreas Steinmetz among the easiest to defend against power and timing attacks. 1066a2a892a2SAndreas Steinmetz 1067a2a892a2SAndreas Steinmetz The AES specifies three key sizes: 128, 192 and 256 bits 1068a2a892a2SAndreas Steinmetz 1069a2a892a2SAndreas Steinmetz See <http://csrc.nist.gov/encryption/aes/> for more information. 1070a2a892a2SAndreas Steinmetz 107154b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL 107254b6a1bdSHuang Ying tristate "AES cipher algorithms (AES-NI)" 10738af00860SRichard Weinberger depends on X86 107485671860SHerbert Xu select CRYPTO_AEAD 10750d258efbSMathias Krause select CRYPTO_AES_X86_64 if 64BIT 10760d258efbSMathias Krause select CRYPTO_AES_586 if !64BIT 107754b6a1bdSHuang Ying select CRYPTO_ALGAPI 107885671860SHerbert Xu select CRYPTO_BLKCIPHER 10797643a11aSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 if 64BIT 108085671860SHerbert Xu select CRYPTO_SIMD 108154b6a1bdSHuang Ying help 108254b6a1bdSHuang Ying Use Intel AES-NI instructions for AES algorithm. 108354b6a1bdSHuang Ying 108454b6a1bdSHuang Ying AES cipher algorithms (FIPS-197). AES uses the Rijndael 108554b6a1bdSHuang Ying algorithm. 108654b6a1bdSHuang Ying 108754b6a1bdSHuang Ying Rijndael appears to be consistently a very good performer in 108854b6a1bdSHuang Ying both hardware and software across a wide range of computing 108954b6a1bdSHuang Ying environments regardless of its use in feedback or non-feedback 109054b6a1bdSHuang Ying modes. Its key setup time is excellent, and its key agility is 109154b6a1bdSHuang Ying good. Rijndael's very low memory requirements make it very well 109254b6a1bdSHuang Ying suited for restricted-space environments, in which it also 109354b6a1bdSHuang Ying demonstrates excellent performance. Rijndael's operations are 109454b6a1bdSHuang Ying among the easiest to defend against power and timing attacks. 109554b6a1bdSHuang Ying 109654b6a1bdSHuang Ying The AES specifies three key sizes: 128, 192 and 256 bits 109754b6a1bdSHuang Ying 109854b6a1bdSHuang Ying See <http://csrc.nist.gov/encryption/aes/> for more information. 109954b6a1bdSHuang Ying 11000d258efbSMathias Krause In addition to AES cipher algorithm support, the acceleration 11010d258efbSMathias Krause for some popular block cipher mode is supported too, including 1102944585a6SArd Biesheuvel ECB, CBC, LRW, XTS. The 64 bit version has additional 11030d258efbSMathias Krause acceleration for CTR. 11042cf4ac8bSHuang Ying 11059bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64 11069bf4852dSDavid S. Miller tristate "AES cipher algorithms (SPARC64)" 11079bf4852dSDavid S. Miller depends on SPARC64 11089bf4852dSDavid S. Miller select CRYPTO_CRYPTD 11099bf4852dSDavid S. Miller select CRYPTO_ALGAPI 11109bf4852dSDavid S. Miller help 11119bf4852dSDavid S. Miller Use SPARC64 crypto opcodes for AES algorithm. 11129bf4852dSDavid S. Miller 11139bf4852dSDavid S. Miller AES cipher algorithms (FIPS-197). AES uses the Rijndael 11149bf4852dSDavid S. Miller algorithm. 11159bf4852dSDavid S. Miller 11169bf4852dSDavid S. Miller Rijndael appears to be consistently a very good performer in 11179bf4852dSDavid S. Miller both hardware and software across a wide range of computing 11189bf4852dSDavid S. Miller environments regardless of its use in feedback or non-feedback 11199bf4852dSDavid S. Miller modes. Its key setup time is excellent, and its key agility is 11209bf4852dSDavid S. Miller good. Rijndael's very low memory requirements make it very well 11219bf4852dSDavid S. Miller suited for restricted-space environments, in which it also 11229bf4852dSDavid S. Miller demonstrates excellent performance. Rijndael's operations are 11239bf4852dSDavid S. Miller among the easiest to defend against power and timing attacks. 11249bf4852dSDavid S. Miller 11259bf4852dSDavid S. Miller The AES specifies three key sizes: 128, 192 and 256 bits 11269bf4852dSDavid S. Miller 11279bf4852dSDavid S. Miller See <http://csrc.nist.gov/encryption/aes/> for more information. 11289bf4852dSDavid S. Miller 11299bf4852dSDavid S. Miller In addition to AES cipher algorithm support, the acceleration 11309bf4852dSDavid S. Miller for some popular block cipher mode is supported too, including 11319bf4852dSDavid S. Miller ECB and CBC. 11329bf4852dSDavid S. Miller 1133504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE 1134504c6143SMarkus Stockhausen tristate "AES cipher algorithms (PPC SPE)" 1135504c6143SMarkus Stockhausen depends on PPC && SPE 1136504c6143SMarkus Stockhausen help 1137504c6143SMarkus Stockhausen AES cipher algorithms (FIPS-197). Additionally the acceleration 1138504c6143SMarkus Stockhausen for popular block cipher modes ECB, CBC, CTR and XTS is supported. 1139504c6143SMarkus Stockhausen This module should only be used for low power (router) devices 1140504c6143SMarkus Stockhausen without hardware AES acceleration (e.g. caam crypto). It reduces the 1141504c6143SMarkus Stockhausen size of the AES tables from 16KB to 8KB + 256 bytes and mitigates 1142504c6143SMarkus Stockhausen timining attacks. Nevertheless it might be not as secure as other 1143504c6143SMarkus Stockhausen architecture specific assembler implementations that work on 1KB 1144504c6143SMarkus Stockhausen tables or 256 bytes S-boxes. 1145504c6143SMarkus Stockhausen 11461da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS 11471da177e4SLinus Torvalds tristate "Anubis cipher algorithm" 1148cce9e06dSHerbert Xu select CRYPTO_ALGAPI 11491da177e4SLinus Torvalds help 11501da177e4SLinus Torvalds Anubis cipher algorithm. 11511da177e4SLinus Torvalds 11521da177e4SLinus Torvalds Anubis is a variable key length cipher which can use keys from 11531da177e4SLinus Torvalds 128 bits to 320 bits in length. It was evaluated as a entrant 11541da177e4SLinus Torvalds in the NESSIE competition. 11551da177e4SLinus Torvalds 11561da177e4SLinus Torvalds See also: 11576d8de74cSJustin P. Mattock <https://www.cosic.esat.kuleuven.be/nessie/reports/> 11586d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/AnubisPage.html> 11591da177e4SLinus Torvalds 1160584fffc8SSebastian Siewiorconfig CRYPTO_ARC4 1161584fffc8SSebastian Siewior tristate "ARC4 cipher algorithm" 1162b9b0f080SSebastian Andrzej Siewior select CRYPTO_BLKCIPHER 1163e2ee95b8SHye-Shik Chang help 1164584fffc8SSebastian Siewior ARC4 cipher algorithm. 1165e2ee95b8SHye-Shik Chang 1166584fffc8SSebastian Siewior ARC4 is a stream cipher using keys ranging from 8 bits to 2048 1167584fffc8SSebastian Siewior bits in length. This algorithm is required for driver-based 1168584fffc8SSebastian Siewior WEP, but it should not be for other purposes because of the 1169584fffc8SSebastian Siewior weakness of the algorithm. 1170584fffc8SSebastian Siewior 1171584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH 1172584fffc8SSebastian Siewior tristate "Blowfish cipher algorithm" 1173584fffc8SSebastian Siewior select CRYPTO_ALGAPI 117452ba867cSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 1175584fffc8SSebastian Siewior help 1176584fffc8SSebastian Siewior Blowfish cipher algorithm, by Bruce Schneier. 1177584fffc8SSebastian Siewior 1178584fffc8SSebastian Siewior This is a variable key length cipher which can use keys from 32 1179584fffc8SSebastian Siewior bits to 448 bits in length. It's fast, simple and specifically 1180584fffc8SSebastian Siewior designed for use on "large microprocessors". 1181e2ee95b8SHye-Shik Chang 1182e2ee95b8SHye-Shik Chang See also: 1183584fffc8SSebastian Siewior <http://www.schneier.com/blowfish.html> 1184584fffc8SSebastian Siewior 118552ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON 118652ba867cSJussi Kivilinna tristate 118752ba867cSJussi Kivilinna help 118852ba867cSJussi Kivilinna Common parts of the Blowfish cipher algorithm shared by the 118952ba867cSJussi Kivilinna generic c and the assembler implementations. 119052ba867cSJussi Kivilinna 119152ba867cSJussi Kivilinna See also: 119252ba867cSJussi Kivilinna <http://www.schneier.com/blowfish.html> 119352ba867cSJussi Kivilinna 119464b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64 119564b94ceaSJussi Kivilinna tristate "Blowfish cipher algorithm (x86_64)" 1196f21a7c19SAl Viro depends on X86 && 64BIT 1197c1679171SEric Biggers select CRYPTO_BLKCIPHER 119864b94ceaSJussi Kivilinna select CRYPTO_BLOWFISH_COMMON 119964b94ceaSJussi Kivilinna help 120064b94ceaSJussi Kivilinna Blowfish cipher algorithm (x86_64), by Bruce Schneier. 120164b94ceaSJussi Kivilinna 120264b94ceaSJussi Kivilinna This is a variable key length cipher which can use keys from 32 120364b94ceaSJussi Kivilinna bits to 448 bits in length. It's fast, simple and specifically 120464b94ceaSJussi Kivilinna designed for use on "large microprocessors". 120564b94ceaSJussi Kivilinna 120664b94ceaSJussi Kivilinna See also: 120764b94ceaSJussi Kivilinna <http://www.schneier.com/blowfish.html> 120864b94ceaSJussi Kivilinna 1209584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA 1210584fffc8SSebastian Siewior tristate "Camellia cipher algorithms" 1211584fffc8SSebastian Siewior depends on CRYPTO 1212584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1213584fffc8SSebastian Siewior help 1214584fffc8SSebastian Siewior Camellia cipher algorithms module. 1215584fffc8SSebastian Siewior 1216584fffc8SSebastian Siewior Camellia is a symmetric key block cipher developed jointly 1217584fffc8SSebastian Siewior at NTT and Mitsubishi Electric Corporation. 1218584fffc8SSebastian Siewior 1219584fffc8SSebastian Siewior The Camellia specifies three key sizes: 128, 192 and 256 bits. 1220584fffc8SSebastian Siewior 1221584fffc8SSebastian Siewior See also: 1222584fffc8SSebastian Siewior <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1223584fffc8SSebastian Siewior 12240b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64 12250b95ec56SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64)" 1226f21a7c19SAl Viro depends on X86 && 64BIT 12270b95ec56SJussi Kivilinna depends on CRYPTO 12281af6d037SEric Biggers select CRYPTO_BLKCIPHER 1229964263afSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 12300b95ec56SJussi Kivilinna help 12310b95ec56SJussi Kivilinna Camellia cipher algorithm module (x86_64). 12320b95ec56SJussi Kivilinna 12330b95ec56SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 12340b95ec56SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 12350b95ec56SJussi Kivilinna 12360b95ec56SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 12370b95ec56SJussi Kivilinna 12380b95ec56SJussi Kivilinna See also: 12390b95ec56SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 12400b95ec56SJussi Kivilinna 1241d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64 1242d9b1d2e7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)" 1243d9b1d2e7SJussi Kivilinna depends on X86 && 64BIT 1244d9b1d2e7SJussi Kivilinna depends on CRYPTO 124544893bc2SEric Biggers select CRYPTO_BLKCIPHER 1246d9b1d2e7SJussi Kivilinna select CRYPTO_CAMELLIA_X86_64 124744893bc2SEric Biggers select CRYPTO_GLUE_HELPER_X86 124844893bc2SEric Biggers select CRYPTO_SIMD 1249d9b1d2e7SJussi Kivilinna select CRYPTO_XTS 1250d9b1d2e7SJussi Kivilinna help 1251d9b1d2e7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX). 1252d9b1d2e7SJussi Kivilinna 1253d9b1d2e7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 1254d9b1d2e7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 1255d9b1d2e7SJussi Kivilinna 1256d9b1d2e7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 1257d9b1d2e7SJussi Kivilinna 1258d9b1d2e7SJussi Kivilinna See also: 1259d9b1d2e7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1260d9b1d2e7SJussi Kivilinna 1261f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 1262f3f935a7SJussi Kivilinna tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)" 1263f3f935a7SJussi Kivilinna depends on X86 && 64BIT 1264f3f935a7SJussi Kivilinna depends on CRYPTO 1265f3f935a7SJussi Kivilinna select CRYPTO_CAMELLIA_AESNI_AVX_X86_64 1266f3f935a7SJussi Kivilinna help 1267f3f935a7SJussi Kivilinna Camellia cipher algorithm module (x86_64/AES-NI/AVX2). 1268f3f935a7SJussi Kivilinna 1269f3f935a7SJussi Kivilinna Camellia is a symmetric key block cipher developed jointly 1270f3f935a7SJussi Kivilinna at NTT and Mitsubishi Electric Corporation. 1271f3f935a7SJussi Kivilinna 1272f3f935a7SJussi Kivilinna The Camellia specifies three key sizes: 128, 192 and 256 bits. 1273f3f935a7SJussi Kivilinna 1274f3f935a7SJussi Kivilinna See also: 1275f3f935a7SJussi Kivilinna <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 1276f3f935a7SJussi Kivilinna 127781658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64 127881658ad0SDavid S. Miller tristate "Camellia cipher algorithm (SPARC64)" 127981658ad0SDavid S. Miller depends on SPARC64 128081658ad0SDavid S. Miller depends on CRYPTO 128181658ad0SDavid S. Miller select CRYPTO_ALGAPI 128281658ad0SDavid S. Miller help 128381658ad0SDavid S. Miller Camellia cipher algorithm module (SPARC64). 128481658ad0SDavid S. Miller 128581658ad0SDavid S. Miller Camellia is a symmetric key block cipher developed jointly 128681658ad0SDavid S. Miller at NTT and Mitsubishi Electric Corporation. 128781658ad0SDavid S. Miller 128881658ad0SDavid S. Miller The Camellia specifies three key sizes: 128, 192 and 256 bits. 128981658ad0SDavid S. Miller 129081658ad0SDavid S. Miller See also: 129181658ad0SDavid S. Miller <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 129281658ad0SDavid S. Miller 1293044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON 1294044ab525SJussi Kivilinna tristate 1295044ab525SJussi Kivilinna help 1296044ab525SJussi Kivilinna Common parts of the CAST cipher algorithms shared by the 1297044ab525SJussi Kivilinna generic c and the assembler implementations. 1298044ab525SJussi Kivilinna 1299584fffc8SSebastian Siewiorconfig CRYPTO_CAST5 1300584fffc8SSebastian Siewior tristate "CAST5 (CAST-128) cipher algorithm" 1301584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1302044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1303584fffc8SSebastian Siewior help 1304584fffc8SSebastian Siewior The CAST5 encryption algorithm (synonymous with CAST-128) is 1305584fffc8SSebastian Siewior described in RFC2144. 1306584fffc8SSebastian Siewior 13074d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64 13084d6d6a2cSJohannes Goetzfried tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)" 13094d6d6a2cSJohannes Goetzfried depends on X86 && 64BIT 13101e63183aSEric Biggers select CRYPTO_BLKCIPHER 13114d6d6a2cSJohannes Goetzfried select CRYPTO_CAST5 13121e63183aSEric Biggers select CRYPTO_CAST_COMMON 13131e63183aSEric Biggers select CRYPTO_SIMD 13144d6d6a2cSJohannes Goetzfried help 13154d6d6a2cSJohannes Goetzfried The CAST5 encryption algorithm (synonymous with CAST-128) is 13164d6d6a2cSJohannes Goetzfried described in RFC2144. 13174d6d6a2cSJohannes Goetzfried 13184d6d6a2cSJohannes Goetzfried This module provides the Cast5 cipher algorithm that processes 13194d6d6a2cSJohannes Goetzfried sixteen blocks parallel using the AVX instruction set. 13204d6d6a2cSJohannes Goetzfried 1321584fffc8SSebastian Siewiorconfig CRYPTO_CAST6 1322584fffc8SSebastian Siewior tristate "CAST6 (CAST-256) cipher algorithm" 1323584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1324044ab525SJussi Kivilinna select CRYPTO_CAST_COMMON 1325584fffc8SSebastian Siewior help 1326584fffc8SSebastian Siewior The CAST6 encryption algorithm (synonymous with CAST-256) is 1327584fffc8SSebastian Siewior described in RFC2612. 1328584fffc8SSebastian Siewior 13294ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64 13304ea1277dSJohannes Goetzfried tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)" 13314ea1277dSJohannes Goetzfried depends on X86 && 64BIT 13324bd96924SEric Biggers select CRYPTO_BLKCIPHER 13334ea1277dSJohannes Goetzfried select CRYPTO_CAST6 13344bd96924SEric Biggers select CRYPTO_CAST_COMMON 13354bd96924SEric Biggers select CRYPTO_GLUE_HELPER_X86 13364bd96924SEric Biggers select CRYPTO_SIMD 13374ea1277dSJohannes Goetzfried select CRYPTO_XTS 13384ea1277dSJohannes Goetzfried help 13394ea1277dSJohannes Goetzfried The CAST6 encryption algorithm (synonymous with CAST-256) is 13404ea1277dSJohannes Goetzfried described in RFC2612. 13414ea1277dSJohannes Goetzfried 13424ea1277dSJohannes Goetzfried This module provides the Cast6 cipher algorithm that processes 13434ea1277dSJohannes Goetzfried eight blocks parallel using the AVX instruction set. 13444ea1277dSJohannes Goetzfried 1345584fffc8SSebastian Siewiorconfig CRYPTO_DES 1346584fffc8SSebastian Siewior tristate "DES and Triple DES EDE cipher algorithms" 1347584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1348584fffc8SSebastian Siewior help 1349584fffc8SSebastian Siewior DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). 1350584fffc8SSebastian Siewior 1351c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64 1352c5aac2dfSDavid S. Miller tristate "DES and Triple DES EDE cipher algorithms (SPARC64)" 135397da37b3SDave Jones depends on SPARC64 1354c5aac2dfSDavid S. Miller select CRYPTO_ALGAPI 1355c5aac2dfSDavid S. Miller select CRYPTO_DES 1356c5aac2dfSDavid S. Miller help 1357c5aac2dfSDavid S. Miller DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3), 1358c5aac2dfSDavid S. Miller optimized using SPARC64 crypto opcodes. 1359c5aac2dfSDavid S. Miller 13606574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64 13616574e6c6SJussi Kivilinna tristate "Triple DES EDE cipher algorithm (x86-64)" 13626574e6c6SJussi Kivilinna depends on X86 && 64BIT 136309c0f03bSEric Biggers select CRYPTO_BLKCIPHER 13646574e6c6SJussi Kivilinna select CRYPTO_DES 13656574e6c6SJussi Kivilinna help 13666574e6c6SJussi Kivilinna Triple DES EDE (FIPS 46-3) algorithm. 13676574e6c6SJussi Kivilinna 13686574e6c6SJussi Kivilinna This module provides implementation of the Triple DES EDE cipher 13696574e6c6SJussi Kivilinna algorithm that is optimized for x86-64 processors. Two versions of 13706574e6c6SJussi Kivilinna algorithm are provided; regular processing one input block and 13716574e6c6SJussi Kivilinna one that processes three blocks parallel. 13726574e6c6SJussi Kivilinna 1373584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT 1374584fffc8SSebastian Siewior tristate "FCrypt cipher algorithm" 1375584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1376584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 1377584fffc8SSebastian Siewior help 1378584fffc8SSebastian Siewior FCrypt algorithm used by RxRPC. 1379584fffc8SSebastian Siewior 1380584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD 1381584fffc8SSebastian Siewior tristate "Khazad cipher algorithm" 1382584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1383584fffc8SSebastian Siewior help 1384584fffc8SSebastian Siewior Khazad cipher algorithm. 1385584fffc8SSebastian Siewior 1386584fffc8SSebastian Siewior Khazad was a finalist in the initial NESSIE competition. It is 1387584fffc8SSebastian Siewior an algorithm optimized for 64-bit processors with good performance 1388584fffc8SSebastian Siewior on 32-bit processors. Khazad uses an 128 bit key size. 1389584fffc8SSebastian Siewior 1390584fffc8SSebastian Siewior See also: 13916d8de74cSJustin P. Mattock <http://www.larc.usp.br/~pbarreto/KhazadPage.html> 1392e2ee95b8SHye-Shik Chang 13932407d608STan Swee Hengconfig CRYPTO_SALSA20 13943b4afaf2SKees Cook tristate "Salsa20 stream cipher algorithm" 13952407d608STan Swee Heng select CRYPTO_BLKCIPHER 13962407d608STan Swee Heng help 13972407d608STan Swee Heng Salsa20 stream cipher algorithm. 13982407d608STan Swee Heng 13992407d608STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 14002407d608STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 14012407d608STan Swee Heng 14022407d608STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 14032407d608STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 14041da177e4SLinus Torvalds 1405c08d0e64SMartin Williconfig CRYPTO_CHACHA20 1406c08d0e64SMartin Willi tristate "ChaCha20 cipher algorithm" 1407c08d0e64SMartin Willi select CRYPTO_BLKCIPHER 1408c08d0e64SMartin Willi help 1409c08d0e64SMartin Willi ChaCha20 cipher algorithm, RFC7539. 1410c08d0e64SMartin Willi 1411c08d0e64SMartin Willi ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 1412c08d0e64SMartin Willi Bernstein and further specified in RFC7539 for use in IETF protocols. 1413c08d0e64SMartin Willi This is the portable C implementation of ChaCha20. 1414c08d0e64SMartin Willi 1415c08d0e64SMartin Willi See also: 1416c08d0e64SMartin Willi <http://cr.yp.to/chacha/chacha-20080128.pdf> 1417c08d0e64SMartin Willi 1418c9320b6dSMartin Williconfig CRYPTO_CHACHA20_X86_64 14193d1e93cdSMartin Willi tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)" 1420c9320b6dSMartin Willi depends on X86 && 64BIT 1421c9320b6dSMartin Willi select CRYPTO_BLKCIPHER 1422c9320b6dSMartin Willi select CRYPTO_CHACHA20 1423c9320b6dSMartin Willi help 1424c9320b6dSMartin Willi ChaCha20 cipher algorithm, RFC7539. 1425c9320b6dSMartin Willi 1426c9320b6dSMartin Willi ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J. 1427c9320b6dSMartin Willi Bernstein and further specified in RFC7539 for use in IETF protocols. 1428c9320b6dSMartin Willi This is the x86_64 assembler implementation using SIMD instructions. 1429c9320b6dSMartin Willi 1430c9320b6dSMartin Willi See also: 1431c9320b6dSMartin Willi <http://cr.yp.to/chacha/chacha-20080128.pdf> 1432c9320b6dSMartin Willi 1433584fffc8SSebastian Siewiorconfig CRYPTO_SEED 1434584fffc8SSebastian Siewior tristate "SEED cipher algorithm" 1435584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1436584fffc8SSebastian Siewior help 1437584fffc8SSebastian Siewior SEED cipher algorithm (RFC4269). 1438584fffc8SSebastian Siewior 1439584fffc8SSebastian Siewior SEED is a 128-bit symmetric key block cipher that has been 1440584fffc8SSebastian Siewior developed by KISA (Korea Information Security Agency) as a 1441584fffc8SSebastian Siewior national standard encryption algorithm of the Republic of Korea. 1442584fffc8SSebastian Siewior It is a 16 round block cipher with the key size of 128 bit. 1443584fffc8SSebastian Siewior 1444584fffc8SSebastian Siewior See also: 1445584fffc8SSebastian Siewior <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp> 1446584fffc8SSebastian Siewior 1447584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT 1448584fffc8SSebastian Siewior tristate "Serpent cipher algorithm" 1449584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1450584fffc8SSebastian Siewior help 1451584fffc8SSebastian Siewior Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1452584fffc8SSebastian Siewior 1453584fffc8SSebastian Siewior Keys are allowed to be from 0 to 256 bits in length, in steps 1454584fffc8SSebastian Siewior of 8 bits. Also includes the 'Tnepres' algorithm, a reversed 1455584fffc8SSebastian Siewior variant of Serpent for compatibility with old kerneli.org code. 1456584fffc8SSebastian Siewior 1457584fffc8SSebastian Siewior See also: 1458584fffc8SSebastian Siewior <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1459584fffc8SSebastian Siewior 1460937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64 1461937c30d7SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/SSE2)" 1462937c30d7SJussi Kivilinna depends on X86 && 64BIT 1463e0f409dcSEric Biggers select CRYPTO_BLKCIPHER 1464596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1465937c30d7SJussi Kivilinna select CRYPTO_SERPENT 1466e0f409dcSEric Biggers select CRYPTO_SIMD 1467937c30d7SJussi Kivilinna help 1468937c30d7SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1469937c30d7SJussi Kivilinna 1470937c30d7SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1471937c30d7SJussi Kivilinna of 8 bits. 1472937c30d7SJussi Kivilinna 14731e6232f8SMasanari Iida This module provides Serpent cipher algorithm that processes eight 1474937c30d7SJussi Kivilinna blocks parallel using SSE2 instruction set. 1475937c30d7SJussi Kivilinna 1476937c30d7SJussi Kivilinna See also: 1477937c30d7SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1478937c30d7SJussi Kivilinna 1479251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586 1480251496dbSJussi Kivilinna tristate "Serpent cipher algorithm (i586/SSE2)" 1481251496dbSJussi Kivilinna depends on X86 && !64BIT 1482e0f409dcSEric Biggers select CRYPTO_BLKCIPHER 1483596d8750SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 1484251496dbSJussi Kivilinna select CRYPTO_SERPENT 1485e0f409dcSEric Biggers select CRYPTO_SIMD 1486251496dbSJussi Kivilinna help 1487251496dbSJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 1488251496dbSJussi Kivilinna 1489251496dbSJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 1490251496dbSJussi Kivilinna of 8 bits. 1491251496dbSJussi Kivilinna 1492251496dbSJussi Kivilinna This module provides Serpent cipher algorithm that processes four 1493251496dbSJussi Kivilinna blocks parallel using SSE2 instruction set. 1494251496dbSJussi Kivilinna 1495251496dbSJussi Kivilinna See also: 1496251496dbSJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 1497251496dbSJussi Kivilinna 14987efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64 14997efe4076SJohannes Goetzfried tristate "Serpent cipher algorithm (x86_64/AVX)" 15007efe4076SJohannes Goetzfried depends on X86 && 64BIT 1501e16bf974SEric Biggers select CRYPTO_BLKCIPHER 15021d0debbdSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 15037efe4076SJohannes Goetzfried select CRYPTO_SERPENT 1504e16bf974SEric Biggers select CRYPTO_SIMD 15057efe4076SJohannes Goetzfried select CRYPTO_XTS 15067efe4076SJohannes Goetzfried help 15077efe4076SJohannes Goetzfried Serpent cipher algorithm, by Anderson, Biham & Knudsen. 15087efe4076SJohannes Goetzfried 15097efe4076SJohannes Goetzfried Keys are allowed to be from 0 to 256 bits in length, in steps 15107efe4076SJohannes Goetzfried of 8 bits. 15117efe4076SJohannes Goetzfried 15127efe4076SJohannes Goetzfried This module provides the Serpent cipher algorithm that processes 15137efe4076SJohannes Goetzfried eight blocks parallel using the AVX instruction set. 15147efe4076SJohannes Goetzfried 15157efe4076SJohannes Goetzfried See also: 15167efe4076SJohannes Goetzfried <http://www.cl.cam.ac.uk/~rja14/serpent.html> 15177efe4076SJohannes Goetzfried 151856d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64 151956d76c96SJussi Kivilinna tristate "Serpent cipher algorithm (x86_64/AVX2)" 152056d76c96SJussi Kivilinna depends on X86 && 64BIT 152156d76c96SJussi Kivilinna select CRYPTO_SERPENT_AVX_X86_64 152256d76c96SJussi Kivilinna help 152356d76c96SJussi Kivilinna Serpent cipher algorithm, by Anderson, Biham & Knudsen. 152456d76c96SJussi Kivilinna 152556d76c96SJussi Kivilinna Keys are allowed to be from 0 to 256 bits in length, in steps 152656d76c96SJussi Kivilinna of 8 bits. 152756d76c96SJussi Kivilinna 152856d76c96SJussi Kivilinna This module provides Serpent cipher algorithm that processes 16 152956d76c96SJussi Kivilinna blocks parallel using AVX2 instruction set. 153056d76c96SJussi Kivilinna 153156d76c96SJussi Kivilinna See also: 153256d76c96SJussi Kivilinna <http://www.cl.cam.ac.uk/~rja14/serpent.html> 153356d76c96SJussi Kivilinna 1534747c8ce4SGilad Ben-Yossefconfig CRYPTO_SM4 1535747c8ce4SGilad Ben-Yossef tristate "SM4 cipher algorithm" 1536747c8ce4SGilad Ben-Yossef select CRYPTO_ALGAPI 1537747c8ce4SGilad Ben-Yossef help 1538747c8ce4SGilad Ben-Yossef SM4 cipher algorithms (OSCCA GB/T 32907-2016). 1539747c8ce4SGilad Ben-Yossef 1540747c8ce4SGilad Ben-Yossef SM4 (GBT.32907-2016) is a cryptographic standard issued by the 1541747c8ce4SGilad Ben-Yossef Organization of State Commercial Administration of China (OSCCA) 1542747c8ce4SGilad Ben-Yossef as an authorized cryptographic algorithms for the use within China. 1543747c8ce4SGilad Ben-Yossef 1544747c8ce4SGilad Ben-Yossef SMS4 was originally created for use in protecting wireless 1545747c8ce4SGilad Ben-Yossef networks, and is mandated in the Chinese National Standard for 1546747c8ce4SGilad Ben-Yossef Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure) 1547747c8ce4SGilad Ben-Yossef (GB.15629.11-2003). 1548747c8ce4SGilad Ben-Yossef 1549747c8ce4SGilad Ben-Yossef The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and 1550747c8ce4SGilad Ben-Yossef standardized through TC 260 of the Standardization Administration 1551747c8ce4SGilad Ben-Yossef of the People's Republic of China (SAC). 1552747c8ce4SGilad Ben-Yossef 1553747c8ce4SGilad Ben-Yossef The input, output, and key of SMS4 are each 128 bits. 1554747c8ce4SGilad Ben-Yossef 1555747c8ce4SGilad Ben-Yossef See also: <https://eprint.iacr.org/2008/329.pdf> 1556747c8ce4SGilad Ben-Yossef 1557747c8ce4SGilad Ben-Yossef If unsure, say N. 1558747c8ce4SGilad Ben-Yossef 1559584fffc8SSebastian Siewiorconfig CRYPTO_TEA 1560584fffc8SSebastian Siewior tristate "TEA, XTEA and XETA cipher algorithms" 1561584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1562584fffc8SSebastian Siewior help 1563584fffc8SSebastian Siewior TEA cipher algorithm. 1564584fffc8SSebastian Siewior 1565584fffc8SSebastian Siewior Tiny Encryption Algorithm is a simple cipher that uses 1566584fffc8SSebastian Siewior many rounds for security. It is very fast and uses 1567584fffc8SSebastian Siewior little memory. 1568584fffc8SSebastian Siewior 1569584fffc8SSebastian Siewior Xtendend Tiny Encryption Algorithm is a modification to 1570584fffc8SSebastian Siewior the TEA algorithm to address a potential key weakness 1571584fffc8SSebastian Siewior in the TEA algorithm. 1572584fffc8SSebastian Siewior 1573584fffc8SSebastian Siewior Xtendend Encryption Tiny Algorithm is a mis-implementation 1574584fffc8SSebastian Siewior of the XTEA algorithm for compatibility purposes. 1575584fffc8SSebastian Siewior 1576584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH 1577584fffc8SSebastian Siewior tristate "Twofish cipher algorithm" 1578584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1579584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1580584fffc8SSebastian Siewior help 1581584fffc8SSebastian Siewior Twofish cipher algorithm. 1582584fffc8SSebastian Siewior 1583584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1584584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1585584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1586584fffc8SSebastian Siewior bits. 1587584fffc8SSebastian Siewior 1588584fffc8SSebastian Siewior See also: 1589584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1590584fffc8SSebastian Siewior 1591584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON 1592584fffc8SSebastian Siewior tristate 1593584fffc8SSebastian Siewior help 1594584fffc8SSebastian Siewior Common parts of the Twofish cipher algorithm shared by the 1595584fffc8SSebastian Siewior generic c and the assembler implementations. 1596584fffc8SSebastian Siewior 1597584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586 1598584fffc8SSebastian Siewior tristate "Twofish cipher algorithms (i586)" 1599584fffc8SSebastian Siewior depends on (X86 || UML_X86) && !64BIT 1600584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1601584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1602584fffc8SSebastian Siewior help 1603584fffc8SSebastian Siewior Twofish cipher algorithm. 1604584fffc8SSebastian Siewior 1605584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1606584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1607584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1608584fffc8SSebastian Siewior bits. 1609584fffc8SSebastian Siewior 1610584fffc8SSebastian Siewior See also: 1611584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1612584fffc8SSebastian Siewior 1613584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64 1614584fffc8SSebastian Siewior tristate "Twofish cipher algorithm (x86_64)" 1615584fffc8SSebastian Siewior depends on (X86 || UML_X86) && 64BIT 1616584fffc8SSebastian Siewior select CRYPTO_ALGAPI 1617584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 1618584fffc8SSebastian Siewior help 1619584fffc8SSebastian Siewior Twofish cipher algorithm (x86_64). 1620584fffc8SSebastian Siewior 1621584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 1622584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 1623584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 1624584fffc8SSebastian Siewior bits. 1625584fffc8SSebastian Siewior 1626584fffc8SSebastian Siewior See also: 1627584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 1628584fffc8SSebastian Siewior 16298280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY 16308280daadSJussi Kivilinna tristate "Twofish cipher algorithm (x86_64, 3-way parallel)" 1631f21a7c19SAl Viro depends on X86 && 64BIT 163237992fa4SEric Biggers select CRYPTO_BLKCIPHER 16338280daadSJussi Kivilinna select CRYPTO_TWOFISH_COMMON 16348280daadSJussi Kivilinna select CRYPTO_TWOFISH_X86_64 1635414cb5e7SJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 16368280daadSJussi Kivilinna help 16378280daadSJussi Kivilinna Twofish cipher algorithm (x86_64, 3-way parallel). 16388280daadSJussi Kivilinna 16398280daadSJussi Kivilinna Twofish was submitted as an AES (Advanced Encryption Standard) 16408280daadSJussi Kivilinna candidate cipher by researchers at CounterPane Systems. It is a 16418280daadSJussi Kivilinna 16 round block cipher supporting key sizes of 128, 192, and 256 16428280daadSJussi Kivilinna bits. 16438280daadSJussi Kivilinna 16448280daadSJussi Kivilinna This module provides Twofish cipher algorithm that processes three 16458280daadSJussi Kivilinna blocks parallel, utilizing resources of out-of-order CPUs better. 16468280daadSJussi Kivilinna 16478280daadSJussi Kivilinna See also: 16488280daadSJussi Kivilinna <http://www.schneier.com/twofish.html> 16498280daadSJussi Kivilinna 1650107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64 1651107778b5SJohannes Goetzfried tristate "Twofish cipher algorithm (x86_64/AVX)" 1652107778b5SJohannes Goetzfried depends on X86 && 64BIT 16530e6ab46dSEric Biggers select CRYPTO_BLKCIPHER 1654a7378d4eSJussi Kivilinna select CRYPTO_GLUE_HELPER_X86 16550e6ab46dSEric Biggers select CRYPTO_SIMD 1656107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_COMMON 1657107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64 1658107778b5SJohannes Goetzfried select CRYPTO_TWOFISH_X86_64_3WAY 1659107778b5SJohannes Goetzfried help 1660107778b5SJohannes Goetzfried Twofish cipher algorithm (x86_64/AVX). 1661107778b5SJohannes Goetzfried 1662107778b5SJohannes Goetzfried Twofish was submitted as an AES (Advanced Encryption Standard) 1663107778b5SJohannes Goetzfried candidate cipher by researchers at CounterPane Systems. It is a 1664107778b5SJohannes Goetzfried 16 round block cipher supporting key sizes of 128, 192, and 256 1665107778b5SJohannes Goetzfried bits. 1666107778b5SJohannes Goetzfried 1667107778b5SJohannes Goetzfried This module provides the Twofish cipher algorithm that processes 1668107778b5SJohannes Goetzfried eight blocks parallel using the AVX Instruction Set. 1669107778b5SJohannes Goetzfried 1670107778b5SJohannes Goetzfried See also: 1671107778b5SJohannes Goetzfried <http://www.schneier.com/twofish.html> 1672107778b5SJohannes Goetzfried 1673584fffc8SSebastian Siewiorcomment "Compression" 1674584fffc8SSebastian Siewior 16751da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE 16761da177e4SLinus Torvalds tristate "Deflate compression algorithm" 1677cce9e06dSHerbert Xu select CRYPTO_ALGAPI 1678f6ded09dSGiovanni Cabiddu select CRYPTO_ACOMP2 16791da177e4SLinus Torvalds select ZLIB_INFLATE 16801da177e4SLinus Torvalds select ZLIB_DEFLATE 16811da177e4SLinus Torvalds help 16821da177e4SLinus Torvalds This is the Deflate algorithm (RFC1951), specified for use in 16831da177e4SLinus Torvalds IPSec with the IPCOMP protocol (RFC3173, RFC2394). 16841da177e4SLinus Torvalds 16851da177e4SLinus Torvalds You will most probably want this if using IPSec. 16861da177e4SLinus Torvalds 16870b77abb3SZoltan Sogorconfig CRYPTO_LZO 16880b77abb3SZoltan Sogor tristate "LZO compression algorithm" 16890b77abb3SZoltan Sogor select CRYPTO_ALGAPI 1690ac9d2c4bSGiovanni Cabiddu select CRYPTO_ACOMP2 16910b77abb3SZoltan Sogor select LZO_COMPRESS 16920b77abb3SZoltan Sogor select LZO_DECOMPRESS 16930b77abb3SZoltan Sogor help 16940b77abb3SZoltan Sogor This is the LZO algorithm. 16950b77abb3SZoltan Sogor 169635a1fc18SSeth Jenningsconfig CRYPTO_842 169735a1fc18SSeth Jennings tristate "842 compression algorithm" 16982062c5b6SDan Streetman select CRYPTO_ALGAPI 16996a8de3aeSGiovanni Cabiddu select CRYPTO_ACOMP2 17002062c5b6SDan Streetman select 842_COMPRESS 17012062c5b6SDan Streetman select 842_DECOMPRESS 170235a1fc18SSeth Jennings help 170335a1fc18SSeth Jennings This is the 842 algorithm. 170435a1fc18SSeth Jennings 17050ea8530dSChanho Minconfig CRYPTO_LZ4 17060ea8530dSChanho Min tristate "LZ4 compression algorithm" 17070ea8530dSChanho Min select CRYPTO_ALGAPI 17088cd9330eSGiovanni Cabiddu select CRYPTO_ACOMP2 17090ea8530dSChanho Min select LZ4_COMPRESS 17100ea8530dSChanho Min select LZ4_DECOMPRESS 17110ea8530dSChanho Min help 17120ea8530dSChanho Min This is the LZ4 algorithm. 17130ea8530dSChanho Min 17140ea8530dSChanho Minconfig CRYPTO_LZ4HC 17150ea8530dSChanho Min tristate "LZ4HC compression algorithm" 17160ea8530dSChanho Min select CRYPTO_ALGAPI 171791d53d96SGiovanni Cabiddu select CRYPTO_ACOMP2 17180ea8530dSChanho Min select LZ4HC_COMPRESS 17190ea8530dSChanho Min select LZ4_DECOMPRESS 17200ea8530dSChanho Min help 17210ea8530dSChanho Min This is the LZ4 high compression mode algorithm. 17220ea8530dSChanho Min 1723d28fc3dbSNick Terrellconfig CRYPTO_ZSTD 1724d28fc3dbSNick Terrell tristate "Zstd compression algorithm" 1725d28fc3dbSNick Terrell select CRYPTO_ALGAPI 1726d28fc3dbSNick Terrell select CRYPTO_ACOMP2 1727d28fc3dbSNick Terrell select ZSTD_COMPRESS 1728d28fc3dbSNick Terrell select ZSTD_DECOMPRESS 1729d28fc3dbSNick Terrell help 1730d28fc3dbSNick Terrell This is the zstd algorithm. 1731d28fc3dbSNick Terrell 173217f0f4a4SNeil Hormancomment "Random Number Generation" 173317f0f4a4SNeil Horman 173417f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG 173517f0f4a4SNeil Horman tristate "Pseudo Random Number Generation for Cryptographic modules" 173617f0f4a4SNeil Horman select CRYPTO_AES 173717f0f4a4SNeil Horman select CRYPTO_RNG 173817f0f4a4SNeil Horman help 173917f0f4a4SNeil Horman This option enables the generic pseudo random number generator 174017f0f4a4SNeil Horman for cryptographic modules. Uses the Algorithm specified in 17417dd607e8SJiri Kosina ANSI X9.31 A.2.4. Note that this option must be enabled if 17427dd607e8SJiri Kosina CRYPTO_FIPS is selected 174317f0f4a4SNeil Horman 1744f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU 1745419090c6SStephan Mueller tristate "NIST SP800-90A DRBG" 1746419090c6SStephan Mueller help 1747419090c6SStephan Mueller NIST SP800-90A compliant DRBG. In the following submenu, one or 1748419090c6SStephan Mueller more of the DRBG types must be selected. 1749419090c6SStephan Mueller 1750f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU 1751419090c6SStephan Mueller 1752419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC 1753401e4238SHerbert Xu bool 1754419090c6SStephan Mueller default y 1755419090c6SStephan Mueller select CRYPTO_HMAC 1756826775bbSHerbert Xu select CRYPTO_SHA256 1757419090c6SStephan Mueller 1758419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH 1759419090c6SStephan Mueller bool "Enable Hash DRBG" 1760826775bbSHerbert Xu select CRYPTO_SHA256 1761419090c6SStephan Mueller help 1762419090c6SStephan Mueller Enable the Hash DRBG variant as defined in NIST SP800-90A. 1763419090c6SStephan Mueller 1764419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR 1765419090c6SStephan Mueller bool "Enable CTR DRBG" 1766419090c6SStephan Mueller select CRYPTO_AES 176735591285SStephan Mueller depends on CRYPTO_CTR 1768419090c6SStephan Mueller help 1769419090c6SStephan Mueller Enable the CTR DRBG variant as defined in NIST SP800-90A. 1770419090c6SStephan Mueller 1771f2c89a10SHerbert Xuconfig CRYPTO_DRBG 1772f2c89a10SHerbert Xu tristate 1773401e4238SHerbert Xu default CRYPTO_DRBG_MENU 1774f2c89a10SHerbert Xu select CRYPTO_RNG 1775bb5530e4SStephan Mueller select CRYPTO_JITTERENTROPY 1776f2c89a10SHerbert Xu 1777f2c89a10SHerbert Xuendif # if CRYPTO_DRBG_MENU 1778419090c6SStephan Mueller 1779bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY 1780bb5530e4SStephan Mueller tristate "Jitterentropy Non-Deterministic Random Number Generator" 17812f313e02SArnd Bergmann select CRYPTO_RNG 1782bb5530e4SStephan Mueller help 1783bb5530e4SStephan Mueller The Jitterentropy RNG is a noise that is intended 1784bb5530e4SStephan Mueller to provide seed to another RNG. The RNG does not 1785bb5530e4SStephan Mueller perform any cryptographic whitening of the generated 1786bb5530e4SStephan Mueller random numbers. This Jitterentropy RNG registers with 1787bb5530e4SStephan Mueller the kernel crypto API and can be used by any caller. 1788bb5530e4SStephan Mueller 178903c8efc1SHerbert Xuconfig CRYPTO_USER_API 179003c8efc1SHerbert Xu tristate 179103c8efc1SHerbert Xu 1792fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH 1793fe869cdbSHerbert Xu tristate "User-space interface for hash algorithms" 17947451708fSHerbert Xu depends on NET 1795fe869cdbSHerbert Xu select CRYPTO_HASH 1796fe869cdbSHerbert Xu select CRYPTO_USER_API 1797fe869cdbSHerbert Xu help 1798fe869cdbSHerbert Xu This option enables the user-spaces interface for hash 1799fe869cdbSHerbert Xu algorithms. 1800fe869cdbSHerbert Xu 18018ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER 18028ff59090SHerbert Xu tristate "User-space interface for symmetric key cipher algorithms" 18037451708fSHerbert Xu depends on NET 18048ff59090SHerbert Xu select CRYPTO_BLKCIPHER 18058ff59090SHerbert Xu select CRYPTO_USER_API 18068ff59090SHerbert Xu help 18078ff59090SHerbert Xu This option enables the user-spaces interface for symmetric 18088ff59090SHerbert Xu key cipher algorithms. 18098ff59090SHerbert Xu 18102f375538SStephan Muellerconfig CRYPTO_USER_API_RNG 18112f375538SStephan Mueller tristate "User-space interface for random number generator algorithms" 18122f375538SStephan Mueller depends on NET 18132f375538SStephan Mueller select CRYPTO_RNG 18142f375538SStephan Mueller select CRYPTO_USER_API 18152f375538SStephan Mueller help 18162f375538SStephan Mueller This option enables the user-spaces interface for random 18172f375538SStephan Mueller number generator algorithms. 18182f375538SStephan Mueller 1819b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD 1820b64a2d95SHerbert Xu tristate "User-space interface for AEAD cipher algorithms" 1821b64a2d95SHerbert Xu depends on NET 1822b64a2d95SHerbert Xu select CRYPTO_AEAD 182372548b09SStephan Mueller select CRYPTO_BLKCIPHER 182472548b09SStephan Mueller select CRYPTO_NULL 1825b64a2d95SHerbert Xu select CRYPTO_USER_API 1826b64a2d95SHerbert Xu help 1827b64a2d95SHerbert Xu This option enables the user-spaces interface for AEAD 1828b64a2d95SHerbert Xu cipher algorithms. 1829b64a2d95SHerbert Xu 1830cac5818cSCorentin Labbeconfig CRYPTO_STATS 1831cac5818cSCorentin Labbe bool "Crypto usage statistics for User-space" 1832cac5818cSCorentin Labbe help 1833cac5818cSCorentin Labbe This option enables the gathering of crypto stats. 1834cac5818cSCorentin Labbe This will collect: 1835cac5818cSCorentin Labbe - encrypt/decrypt size and numbers of symmeric operations 1836cac5818cSCorentin Labbe - compress/decompress size and numbers of compress operations 1837cac5818cSCorentin Labbe - size and numbers of hash operations 1838cac5818cSCorentin Labbe - encrypt/decrypt/sign/verify numbers for asymmetric operations 1839cac5818cSCorentin Labbe - generate/seed numbers for rng operations 1840cac5818cSCorentin Labbe 1841ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO 1842ee08997fSDmitry Kasatkin bool 1843ee08997fSDmitry Kasatkin 18441da177e4SLinus Torvaldssource "drivers/crypto/Kconfig" 1845964f3b3bSDavid Howellssource crypto/asymmetric_keys/Kconfig 1846cfc411e7SDavid Howellssource certs/Kconfig 18471da177e4SLinus Torvalds 1848cce9e06dSHerbert Xuendif # if CRYPTO 1849