blob: c9bf2df85cb904d735bac933817041af206b8479 [file] [log] [blame]
Greg Kroah-Hartmanb2441312017-11-01 15:07:57 +01001# SPDX-License-Identifier: GPL-2.0
Ard Biesheuvel652ccae2015-03-10 09:47:44 +01002
3menuconfig ARM_CRYPTO
4 bool "ARM Accelerated Cryptographic Algorithms"
5 depends on ARM
6 help
7 Say Y here to choose from a selection of cryptographic algorithms
8 implemented using ARM specific CPU features or instructions.
9
10if ARM_CRYPTO
11
12config CRYPTO_SHA1_ARM
13 tristate "SHA1 digest algorithm (ARM-asm)"
14 select CRYPTO_SHA1
15 select CRYPTO_HASH
16 help
17 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
18 using optimized ARM assembler.
19
20config CRYPTO_SHA1_ARM_NEON
21 tristate "SHA1 digest algorithm (ARM NEON)"
22 depends on KERNEL_MODE_NEON
23 select CRYPTO_SHA1_ARM
24 select CRYPTO_SHA1
25 select CRYPTO_HASH
26 help
27 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
28 using optimized ARM NEON assembly, when NEON instructions are
29 available.
30
Ard Biesheuvel864cbee2015-03-10 09:47:45 +010031config CRYPTO_SHA1_ARM_CE
32 tristate "SHA1 digest algorithm (ARM v8 Crypto Extensions)"
Will Deacon5429ef62020-01-22 19:38:21 +000033 depends on KERNEL_MODE_NEON
Ard Biesheuvel864cbee2015-03-10 09:47:45 +010034 select CRYPTO_SHA1_ARM
Ard Biesheuvel864cbee2015-03-10 09:47:45 +010035 select CRYPTO_HASH
36 help
37 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
38 using special ARMv8 Crypto Extensions.
39
Ard Biesheuvel006d0622015-03-10 09:47:46 +010040config CRYPTO_SHA2_ARM_CE
41 tristate "SHA-224/256 digest algorithm (ARM v8 Crypto Extensions)"
Will Deacon5429ef62020-01-22 19:38:21 +000042 depends on KERNEL_MODE_NEON
Ard Biesheuvel9205b942015-04-09 12:55:43 +020043 select CRYPTO_SHA256_ARM
Ard Biesheuvel006d0622015-03-10 09:47:46 +010044 select CRYPTO_HASH
45 help
46 SHA-256 secure hash standard (DFIPS 180-2) implemented
47 using special ARMv8 Crypto Extensions.
48
Sami Tolvanenf2f770d2015-04-03 18:03:40 +080049config CRYPTO_SHA256_ARM
50 tristate "SHA-224/256 digest algorithm (ARM-asm and NEON)"
51 select CRYPTO_HASH
Arnd Bergmannb48321d2015-04-11 10:48:44 +020052 depends on !CPU_V7M
Sami Tolvanenf2f770d2015-04-03 18:03:40 +080053 help
54 SHA-256 secure hash standard (DFIPS 180-2) implemented
55 using optimized ARM assembler and NEON, when available.
56
Ard Biesheuvelc80ae7c2015-05-08 10:46:21 +020057config CRYPTO_SHA512_ARM
58 tristate "SHA-384/512 digest algorithm (ARM-asm and NEON)"
Ard Biesheuvel652ccae2015-03-10 09:47:44 +010059 select CRYPTO_HASH
Ard Biesheuvelc80ae7c2015-05-08 10:46:21 +020060 depends on !CPU_V7M
Ard Biesheuvel652ccae2015-03-10 09:47:44 +010061 help
62 SHA-512 secure hash standard (DFIPS 180-2) implemented
Ard Biesheuvelc80ae7c2015-05-08 10:46:21 +020063 using optimized ARM assembler and NEON, when available.
Ard Biesheuvel652ccae2015-03-10 09:47:44 +010064
65config CRYPTO_AES_ARM
Ard Biesheuvel81edb422017-01-11 16:41:53 +000066 tristate "Scalar AES cipher for ARM"
Ard Biesheuvel652ccae2015-03-10 09:47:44 +010067 select CRYPTO_ALGAPI
68 select CRYPTO_AES
69 help
70 Use optimized AES assembler routines for ARM platforms.
71
Eric Biggers913a3aa2018-10-17 21:37:59 -070072 On ARM processors without the Crypto Extensions, this is the
73 fastest AES implementation for single blocks. For multiple
74 blocks, the NEON bit-sliced implementation is usually faster.
75
76 This implementation may be vulnerable to cache timing attacks,
77 since it uses lookup tables. However, as countermeasures it
78 disables IRQs and preloads the tables; it is hoped this makes
79 such attacks very difficult.
80
Ard Biesheuvel652ccae2015-03-10 09:47:44 +010081config CRYPTO_AES_ARM_BS
82 tristate "Bit sliced AES using NEON instructions"
83 depends on KERNEL_MODE_NEON
Eric Biggersb95bba52019-10-25 12:41:13 -070084 select CRYPTO_SKCIPHER
Ard Biesheuvelaa6e2d22019-07-02 21:41:29 +020085 select CRYPTO_LIB_AES
Herbert Xu6fdf4362016-11-29 16:43:33 +080086 select CRYPTO_SIMD
Ard Biesheuvel652ccae2015-03-10 09:47:44 +010087 help
88 Use a faster and more secure NEON based implementation of AES in CBC,
89 CTR and XTS modes
90
91 Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
92 and for XTS mode encryption, CBC and XTS mode decryption speedup is
93 around 25%. (CBC encryption speed is not affected by this driver.)
94 This implementation does not rely on any lookup tables so it is
95 believed to be invulnerable to cache timing attacks.
96
Ard Biesheuvel86464852015-03-10 09:47:47 +010097config CRYPTO_AES_ARM_CE
98 tristate "Accelerated AES using ARMv8 Crypto Extensions"
Will Deacon5429ef62020-01-22 19:38:21 +000099 depends on KERNEL_MODE_NEON
Eric Biggersb95bba52019-10-25 12:41:13 -0700100 select CRYPTO_SKCIPHER
Ard Biesheuvelf7039642019-09-17 09:50:01 +0100101 select CRYPTO_LIB_AES
Herbert Xu585b5fa2016-11-29 15:08:40 +0800102 select CRYPTO_SIMD
Ard Biesheuvel86464852015-03-10 09:47:47 +0100103 help
104 Use an implementation of AES in CBC, CTR and XTS modes that uses
105 ARMv8 Crypto Extensions
106
Ard Biesheuvelf1e866b2015-03-10 09:47:48 +0100107config CRYPTO_GHASH_ARM_CE
Ard Biesheuvel3759ee02017-07-24 11:28:17 +0100108 tristate "PMULL-accelerated GHASH using NEON/ARMv8 Crypto Extensions"
Will Deacon5429ef62020-01-22 19:38:21 +0000109 depends on KERNEL_MODE_NEON
Ard Biesheuvelf1e866b2015-03-10 09:47:48 +0100110 select CRYPTO_HASH
111 select CRYPTO_CRYPTD
Ard Biesheuvel00227e32018-08-23 15:48:51 +0100112 select CRYPTO_GF128MUL
Ard Biesheuvelf1e866b2015-03-10 09:47:48 +0100113 help
114 Use an implementation of GHASH (used by the GCM AEAD chaining mode)
115 that uses the 64x64 to 128 bit polynomial multiplication (vmull.p64)
Ard Biesheuvel3759ee02017-07-24 11:28:17 +0100116 that is part of the ARMv8 Crypto Extensions, or a slower variant that
117 uses the vmull.p8 instruction that is part of the basic NEON ISA.
Ard Biesheuvelf1e866b2015-03-10 09:47:48 +0100118
Ard Biesheuvel1d481f12016-12-05 18:42:26 +0000119config CRYPTO_CRCT10DIF_ARM_CE
120 tristate "CRCT10DIF digest algorithm using PMULL instructions"
Will Deacon5429ef62020-01-22 19:38:21 +0000121 depends on KERNEL_MODE_NEON
Ard Biesheuvelb4d0c0a2019-10-11 11:08:00 +0200122 depends on CRC_T10DIF
Ard Biesheuvel1d481f12016-12-05 18:42:26 +0000123 select CRYPTO_HASH
124
Ard Biesheuveld0a34312016-12-05 18:42:28 +0000125config CRYPTO_CRC32_ARM_CE
126 tristate "CRC32(C) digest algorithm using CRC and/or PMULL instructions"
Will Deacon5429ef62020-01-22 19:38:21 +0000127 depends on KERNEL_MODE_NEON
Ard Biesheuvelb4d0c0a2019-10-11 11:08:00 +0200128 depends on CRC32
Ard Biesheuveld0a34312016-12-05 18:42:28 +0000129 select CRYPTO_HASH
130
Ard Biesheuvelafaf7122017-01-11 16:41:50 +0000131config CRYPTO_CHACHA20_NEON
Ard Biesheuvelb36d8c02019-11-08 13:22:14 +0100132 tristate "NEON and scalar accelerated ChaCha stream cipher algorithms"
Eric Biggersb95bba52019-10-25 12:41:13 -0700133 select CRYPTO_SKCIPHER
Ard Biesheuvela44a3432019-11-08 13:22:15 +0100134 select CRYPTO_ARCH_HAVE_LIB_CHACHA
Ard Biesheuvelafaf7122017-01-11 16:41:50 +0000135
Ard Biesheuvela6b803b2019-11-08 13:22:25 +0100136config CRYPTO_POLY1305_ARM
137 tristate "Accelerated scalar and SIMD Poly1305 hash implementations"
138 select CRYPTO_HASH
139 select CRYPTO_ARCH_HAVE_LIB_POLY1305
Ard Biesheuvel652ccae2015-03-10 09:47:44 +0100140
Eric Biggers16aae352018-11-16 17:26:30 -0800141config CRYPTO_NHPOLY1305_NEON
142 tristate "NEON accelerated NHPoly1305 hash function (for Adiantum)"
143 depends on KERNEL_MODE_NEON
144 select CRYPTO_NHPOLY1305
145
Jason A. Donenfeldd8f13082019-11-08 13:22:38 +0100146config CRYPTO_CURVE25519_NEON
147 tristate "NEON accelerated Curve25519 scalar multiplication library"
148 depends on KERNEL_MODE_NEON
149 select CRYPTO_LIB_CURVE25519_GENERIC
150 select CRYPTO_ARCH_HAVE_LIB_CURVE25519
151
Ard Biesheuvel652ccae2015-03-10 09:47:44 +0100152endif