blob: 7520052010139885304952711ea8a6aaadd32f60 [file] [log] [blame]
Greg Kroah-Hartmanb2441312017-11-01 15:07:57 +01001# SPDX-License-Identifier: GPL-2.0
Linus Torvalds1da177e2005-04-16 15:20:36 -07002#
Dan Williams685784a2007-07-09 11:56:42 -07003# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
8#
Dan Williams9bc89cd2007-01-02 11:10:44 -07009# async_tx api: hardware offloaded memory transfer/transform support
10#
11source "crypto/async_tx/Kconfig"
12
13#
Linus Torvalds1da177e2005-04-16 15:20:36 -070014# Cryptographic API Configuration
15#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100016menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080017 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070018 help
19 This option provides the core Cryptographic API.
20
Herbert Xucce9e062006-08-21 21:08:13 +100021if CRYPTO
22
Sebastian Siewior584fffc2008-04-05 21:04:48 +080023comment "Crypto core or helper"
24
Neil Hormanccb778e2008-08-05 14:13:08 +080025config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080027 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Alec Ari1f696092016-10-04 19:34:30 -030028 depends on (MODULE_SIG || !MODULES)
Neil Hormanccb778e2008-08-05 14:13:08 +080029 help
30 This options enables the fips boot option which is
31 required if you want to system to operate in a FIPS 200
32 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080033 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080034
Herbert Xucce9e062006-08-21 21:08:13 +100035config CRYPTO_ALGAPI
36 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110037 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100038 help
39 This option provides the API for cryptographic algorithms.
40
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110041config CRYPTO_ALGAPI2
42 tristate
43
Herbert Xu1ae97822007-08-30 15:36:14 +080044config CRYPTO_AEAD
45 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110046 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080047 select CRYPTO_ALGAPI
48
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110049config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080052 select CRYPTO_NULL2
53 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054
Herbert Xu5cde0af2006-08-22 00:07:53 +100055config CRYPTO_BLKCIPHER
56 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110057 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100058 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110059
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080064 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100065
Herbert Xu055bcee2006-08-19 22:24:23 +100066config CRYPTO_HASH
67 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100069 select CRYPTO_ALGAPI
70
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110071config CRYPTO_HASH2
72 tristate
73 select CRYPTO_ALGAPI2
74
Neil Horman17f0f4a2008-08-14 22:15:52 +100075config CRYPTO_RNG
76 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100078 select CRYPTO_ALGAPI
79
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110080config CRYPTO_RNG2
81 tristate
82 select CRYPTO_ALGAPI2
83
Herbert Xu401e4232015-06-03 14:49:31 +080084config CRYPTO_RNG_DEFAULT
85 tristate
86 select CRYPTO_DRBG_MENU
87
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070088config CRYPTO_AKCIPHER2
89 tristate
90 select CRYPTO_ALGAPI2
91
92config CRYPTO_AKCIPHER
93 tristate
94 select CRYPTO_AKCIPHER2
95 select CRYPTO_ALGAPI
96
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010097config CRYPTO_KPP2
98 tristate
99 select CRYPTO_ALGAPI2
100
101config CRYPTO_KPP
102 tristate
103 select CRYPTO_ALGAPI
104 select CRYPTO_KPP2
105
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100106config CRYPTO_ACOMP2
107 tristate
108 select CRYPTO_ALGAPI2
Bart Van Assche8cd579d2018-01-05 08:26:47 -0800109 select SGL_ALLOC
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100110
111config CRYPTO_ACOMP
112 tristate
113 select CRYPTO_ALGAPI
114 select CRYPTO_ACOMP2
115
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700116config CRYPTO_RSA
117 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700118 select CRYPTO_AKCIPHER
Tadeusz Struk58446fe2016-05-04 06:38:46 -0700119 select CRYPTO_MANAGER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700120 select MPILIB
121 select ASN1
122 help
123 Generic implementation of the RSA public key algorithm.
124
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100125config CRYPTO_DH
126 tristate "Diffie-Hellman algorithm"
127 select CRYPTO_KPP
128 select MPILIB
129 help
130 Generic implementation of the Diffie-Hellman algorithm.
131
Salvatore Benedetto3c4b2392016-06-22 17:49:15 +0100132config CRYPTO_ECDH
133 tristate "ECDH algorithm"
Hauke Mehrtensb5b90072017-11-26 00:16:46 +0100134 select CRYPTO_KPP
Tudor-Dan Ambarus6755fd22017-05-30 17:52:48 +0300135 select CRYPTO_RNG_DEFAULT
Salvatore Benedetto3c4b2392016-06-22 17:49:15 +0100136 help
137 Generic implementation of the ECDH algorithm
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100138
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000139config CRYPTO_MANAGER
140 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100141 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000142 help
143 Create default cryptographic template instantiations such as
144 cbc(aes).
145
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100146config CRYPTO_MANAGER2
147 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
148 select CRYPTO_AEAD2
149 select CRYPTO_HASH2
150 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700151 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100152 select CRYPTO_KPP2
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100153 select CRYPTO_ACOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100154
Steffen Klasserta38f7902011-09-27 07:23:50 +0200155config CRYPTO_USER
156 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100157 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200158 select CRYPTO_MANAGER
159 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500160 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200161 cbc(aes).
162
Herbert Xu326a6342010-08-06 09:40:28 +0800163config CRYPTO_MANAGER_DISABLE_TESTS
164 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800165 default y
166 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000167 help
Herbert Xu326a6342010-08-06 09:40:28 +0800168 Disable run-time self tests that normally take place at
169 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000170
Rik Snelc494e072006-11-29 18:59:44 +1100171config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200172 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100173 help
174 Efficient table driven implementation of multiplications in the
175 field GF(2^128). This is needed by some cypher modes. This
176 option will be selected automatically if you select such a
177 cipher mode. Only select this option by hand if you expect to load
178 an external module that requires these functions.
179
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800180config CRYPTO_NULL
181 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800182 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800183 help
184 These are 'Null' algorithms, used by IPsec, which do nothing.
185
Herbert Xu149a3972015-08-13 17:28:58 +0800186config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800187 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800188 select CRYPTO_ALGAPI2
189 select CRYPTO_BLKCIPHER2
190 select CRYPTO_HASH2
191
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100192config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700193 tristate "Parallel crypto engine"
194 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100195 select PADATA
196 select CRYPTO_MANAGER
197 select CRYPTO_AEAD
198 help
199 This converts an arbitrary crypto algorithm into a parallel
200 algorithm that executes in kernel threads.
201
Huang Ying25c38d32009-02-19 14:33:40 +0800202config CRYPTO_WORKQUEUE
203 tristate
204
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800205config CRYPTO_CRYPTD
206 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000207 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800208 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000209 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800210 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000211 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800212 This is a generic software asynchronous crypto daemon that
213 converts an arbitrary synchronous software crypto algorithm
214 into an asynchronous algorithm that executes in a kernel thread.
215
216config CRYPTO_AUTHENC
217 tristate "Authenc support"
218 select CRYPTO_AEAD
219 select CRYPTO_BLKCIPHER
220 select CRYPTO_MANAGER
221 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800222 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800223 help
224 Authenc: Combined mode wrapper for IPsec.
225 This is required for IPSec.
226
227config CRYPTO_TEST
228 tristate "Testing module"
229 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800230 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800231 help
232 Quick & dirty crypto test module.
233
Herbert Xu266d0512016-11-22 20:08:25 +0800234config CRYPTO_SIMD
235 tristate
236 select CRYPTO_CRYPTD
237
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300238config CRYPTO_GLUE_HELPER_X86
239 tristate
240 depends on X86
Herbert Xu065ce322016-11-22 20:08:29 +0800241 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300242
Baolin Wang735d37b2016-01-26 20:25:39 +0800243config CRYPTO_ENGINE
244 tristate
245
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800246comment "Authenticated Encryption with Associated Data"
247
248config CRYPTO_CCM
249 tristate "CCM support"
250 select CRYPTO_CTR
Ard Biesheuvelf15f05b2017-02-03 14:49:36 +0000251 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800252 select CRYPTO_AEAD
253 help
254 Support for Counter with CBC MAC. Required for IPsec.
255
256config CRYPTO_GCM
257 tristate "GCM/GMAC support"
258 select CRYPTO_CTR
259 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000260 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300261 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800262 help
263 Support for Galois/Counter Mode (GCM) and Galois Message
264 Authentication Code (GMAC). Required for IPSec.
265
Martin Willi71ebc4d2015-06-01 13:44:00 +0200266config CRYPTO_CHACHA20POLY1305
267 tristate "ChaCha20-Poly1305 AEAD support"
268 select CRYPTO_CHACHA20
269 select CRYPTO_POLY1305
270 select CRYPTO_AEAD
271 help
272 ChaCha20-Poly1305 AEAD support, RFC7539.
273
274 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
275 with the Poly1305 authenticator. It is defined in RFC7539 for use in
276 IETF protocols.
277
Ondrej Mosnacekf606a882018-05-11 14:12:49 +0200278config CRYPTO_AEGIS128
279 tristate "AEGIS-128 AEAD algorithm"
280 select CRYPTO_AEAD
281 select CRYPTO_AES # for AES S-box tables
282 help
283 Support for the AEGIS-128 dedicated AEAD algorithm.
284
285config CRYPTO_AEGIS128L
286 tristate "AEGIS-128L AEAD algorithm"
287 select CRYPTO_AEAD
288 select CRYPTO_AES # for AES S-box tables
289 help
290 Support for the AEGIS-128L dedicated AEAD algorithm.
291
292config CRYPTO_AEGIS256
293 tristate "AEGIS-256 AEAD algorithm"
294 select CRYPTO_AEAD
295 select CRYPTO_AES # for AES S-box tables
296 help
297 Support for the AEGIS-256 dedicated AEAD algorithm.
298
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200299config CRYPTO_AEGIS128_AESNI_SSE2
300 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
301 depends on X86 && 64BIT
302 select CRYPTO_AEAD
303 select CRYPTO_CRYPTD
304 help
305 AESNI+SSE2 implementation of the AEGSI-128 dedicated AEAD algorithm.
306
307config CRYPTO_AEGIS128L_AESNI_SSE2
308 tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
309 depends on X86 && 64BIT
310 select CRYPTO_AEAD
311 select CRYPTO_CRYPTD
312 help
313 AESNI+SSE2 implementation of the AEGSI-128L dedicated AEAD algorithm.
314
315config CRYPTO_AEGIS256_AESNI_SSE2
316 tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
317 depends on X86 && 64BIT
318 select CRYPTO_AEAD
319 select CRYPTO_CRYPTD
320 help
321 AESNI+SSE2 implementation of the AEGSI-256 dedicated AEAD algorithm.
322
Ondrej Mosnacek396be412018-05-11 14:19:09 +0200323config CRYPTO_MORUS640
324 tristate "MORUS-640 AEAD algorithm"
325 select CRYPTO_AEAD
326 help
327 Support for the MORUS-640 dedicated AEAD algorithm.
328
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200329config CRYPTO_MORUS640_GLUE
Ondrej Mosnacek2808f172018-05-21 21:41:51 +0200330 tristate
331 depends on X86
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200332 select CRYPTO_AEAD
333 select CRYPTO_CRYPTD
334 help
335 Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD
336 algorithm.
337
Ondrej Mosnacek6ecc9d92018-05-11 14:19:12 +0200338config CRYPTO_MORUS640_SSE2
339 tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)"
340 depends on X86 && 64BIT
341 select CRYPTO_AEAD
342 select CRYPTO_MORUS640_GLUE
343 help
344 SSE2 implementation of the MORUS-640 dedicated AEAD algorithm.
345
Ondrej Mosnacek396be412018-05-11 14:19:09 +0200346config CRYPTO_MORUS1280
347 tristate "MORUS-1280 AEAD algorithm"
348 select CRYPTO_AEAD
349 help
350 Support for the MORUS-1280 dedicated AEAD algorithm.
351
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200352config CRYPTO_MORUS1280_GLUE
Ondrej Mosnacek2808f172018-05-21 21:41:51 +0200353 tristate
354 depends on X86
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200355 select CRYPTO_AEAD
356 select CRYPTO_CRYPTD
357 help
358 Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD
359 algorithm.
360
Ondrej Mosnacek6ecc9d92018-05-11 14:19:12 +0200361config CRYPTO_MORUS1280_SSE2
362 tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)"
363 depends on X86 && 64BIT
364 select CRYPTO_AEAD
365 select CRYPTO_MORUS1280_GLUE
366 help
367 SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD
368 algorithm.
369
370config CRYPTO_MORUS1280_AVX2
371 tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)"
372 depends on X86 && 64BIT
373 select CRYPTO_AEAD
374 select CRYPTO_MORUS1280_GLUE
375 help
376 AVX2 optimized implementation of the MORUS-1280 dedicated AEAD
377 algorithm.
378
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800379config CRYPTO_SEQIV
380 tristate "Sequence Number IV Generator"
381 select CRYPTO_AEAD
382 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800383 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800384 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800385 help
386 This IV generator generates an IV based on a sequence number by
387 xoring it with a salt. This algorithm is mainly useful for CTR
388
Herbert Xua10f5542015-05-21 15:11:15 +0800389config CRYPTO_ECHAINIV
390 tristate "Encrypted Chain IV Generator"
391 select CRYPTO_AEAD
392 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800393 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800394 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800395 help
396 This IV generator generates an IV based on the encryption of
397 a sequence number xored with a salt. This is the default
398 algorithm for CBC.
399
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800400comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000401
402config CRYPTO_CBC
403 tristate "CBC support"
404 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000405 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000406 help
407 CBC: Cipher Block Chaining mode
408 This block cipher algorithm is required for IPSec.
409
James Bottomleya7d85e02018-03-01 14:36:17 -0800410config CRYPTO_CFB
411 tristate "CFB support"
412 select CRYPTO_BLKCIPHER
413 select CRYPTO_MANAGER
414 help
415 CFB: Cipher FeedBack mode
416 This block cipher algorithm is required for TPM2 Cryptography.
417
Joy Latten23e353c2007-10-23 08:50:32 +0800418config CRYPTO_CTR
419 tristate "CTR support"
420 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100421 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800422 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800423 help
424 CTR: Counter mode
425 This block cipher algorithm is required for IPSec.
426
Kevin Coffman76cb9522008-03-24 21:26:16 +0800427config CRYPTO_CTS
428 tristate "CTS support"
429 select CRYPTO_BLKCIPHER
430 help
431 CTS: Cipher Text Stealing
432 This is the Cipher Text Stealing mode as described by
433 Section 8 of rfc2040 and referenced by rfc3962.
434 (rfc3962 includes errata information in its Appendix A)
435 This mode is required for Kerberos gss mechanism support
436 for AES encryption.
437
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800438config CRYPTO_ECB
439 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800440 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000441 select CRYPTO_MANAGER
442 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800443 ECB: Electronic CodeBook mode
444 This is the simplest block cipher algorithm. It simply encrypts
445 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000446
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800447config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200448 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100449 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800450 select CRYPTO_MANAGER
451 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100452 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800453 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
454 narrow block cipher mode for dm-crypt. Use it with cipher
455 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
456 The first 128, 192 or 256 bits in the key are used for AES and the
457 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100458
Gilad Ben-Yossefe497c512018-09-20 14:18:39 +0100459config CRYPTO_OFB
460 tristate "OFB support"
461 select CRYPTO_BLKCIPHER
462 select CRYPTO_MANAGER
463 help
464 OFB: the Output Feedback mode makes a block cipher into a synchronous
465 stream cipher. It generates keystream blocks, which are then XORed
466 with the plaintext blocks to get the ciphertext. Flipping a bit in the
467 ciphertext produces a flipped bit in the plaintext at the same
468 location. This property allows many error correcting codes to function
469 normally even when applied before encryption.
470
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800471config CRYPTO_PCBC
472 tristate "PCBC support"
473 select CRYPTO_BLKCIPHER
474 select CRYPTO_MANAGER
475 help
476 PCBC: Propagating Cipher Block Chaining mode
477 This block cipher algorithm is required for RxRPC.
478
479config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200480 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800481 select CRYPTO_BLKCIPHER
482 select CRYPTO_MANAGER
Milan Broz12cb3a12017-02-23 08:38:26 +0100483 select CRYPTO_ECB
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800484 help
485 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
486 key size 256, 384 or 512 bits. This implementation currently
487 can't handle a sectorsize which is not a multiple of 16 bytes.
488
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200489config CRYPTO_KEYWRAP
490 tristate "Key wrapping support"
491 select CRYPTO_BLKCIPHER
492 help
493 Support for key wrapping (NIST SP800-38F / RFC3394) without
494 padding.
495
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800496comment "Hash modes"
497
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300498config CRYPTO_CMAC
499 tristate "CMAC support"
500 select CRYPTO_HASH
501 select CRYPTO_MANAGER
502 help
503 Cipher-based Message Authentication Code (CMAC) specified by
504 The National Institute of Standards and Technology (NIST).
505
506 https://tools.ietf.org/html/rfc4493
507 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
508
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800509config CRYPTO_HMAC
510 tristate "HMAC support"
511 select CRYPTO_HASH
512 select CRYPTO_MANAGER
513 help
514 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
515 This is required for IPSec.
516
517config CRYPTO_XCBC
518 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800519 select CRYPTO_HASH
520 select CRYPTO_MANAGER
521 help
522 XCBC: Keyed-Hashing with encryption algorithm
523 http://www.ietf.org/rfc/rfc3566.txt
524 http://csrc.nist.gov/encryption/modes/proposedmodes/
525 xcbc-mac/xcbc-mac-spec.pdf
526
Shane Wangf1939f72009-09-02 20:05:22 +1000527config CRYPTO_VMAC
528 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000529 select CRYPTO_HASH
530 select CRYPTO_MANAGER
531 help
532 VMAC is a message authentication algorithm designed for
533 very high speed on 64-bit architectures.
534
535 See also:
536 <http://fastcrypto.org/vmac>
537
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800538comment "Digest"
539
540config CRYPTO_CRC32C
541 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800542 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700543 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800544 help
545 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
546 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800547 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800548
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800549config CRYPTO_CRC32C_INTEL
550 tristate "CRC32c INTEL hardware acceleration"
551 depends on X86
552 select CRYPTO_HASH
553 help
554 In Intel processor with SSE4.2 supported, the processor will
555 support CRC32C implementation using hardware accelerated CRC32
556 instruction. This option will create 'crc32c-intel' module,
557 which will enable any routine to use the CRC32 instruction to
558 gain performance compared with software implementation.
559 Module will be crc32c-intel.
560
Jean Delvare7cf31862016-11-22 10:32:44 +0100561config CRYPTO_CRC32C_VPMSUM
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000562 tristate "CRC32c CRC algorithm (powerpc64)"
Michael Ellermanc12abf32016-08-09 08:46:15 +1000563 depends on PPC64 && ALTIVEC
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000564 select CRYPTO_HASH
565 select CRC32
566 help
567 CRC32c algorithm implemented using vector polynomial multiply-sum
568 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
569 and newer processors for improved performance.
570
571
David S. Miller442a7c42012-08-22 20:47:36 -0700572config CRYPTO_CRC32C_SPARC64
573 tristate "CRC32c CRC algorithm (SPARC64)"
574 depends on SPARC64
575 select CRYPTO_HASH
576 select CRC32
577 help
578 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
579 when available.
580
Alexander Boyko78c37d12013-01-10 18:54:59 +0400581config CRYPTO_CRC32
582 tristate "CRC32 CRC algorithm"
583 select CRYPTO_HASH
584 select CRC32
585 help
586 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
587 Shash crypto api wrappers to crc32_le function.
588
589config CRYPTO_CRC32_PCLMUL
590 tristate "CRC32 PCLMULQDQ hardware acceleration"
591 depends on X86
592 select CRYPTO_HASH
593 select CRC32
594 help
595 From Intel Westmere and AMD Bulldozer processor with SSE4.2
596 and PCLMULQDQ supported, the processor will support
597 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
598 instruction. This option will create 'crc32-plcmul' module,
599 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
600 and gain better performance as compared with the table implementation.
601
Marcin Nowakowski4a5dc512018-02-09 22:11:06 +0000602config CRYPTO_CRC32_MIPS
603 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
604 depends on MIPS_CRC_SUPPORT
605 select CRYPTO_HASH
606 help
607 CRC32c and CRC32 CRC algorithms implemented using mips crypto
608 instructions, when available.
609
610
Herbert Xu684115212013-09-07 12:56:26 +1000611config CRYPTO_CRCT10DIF
612 tristate "CRCT10DIF algorithm"
613 select CRYPTO_HASH
614 help
615 CRC T10 Data Integrity Field computation is being cast as
616 a crypto transform. This allows for faster crc t10 diff
617 transforms to be used if they are available.
618
619config CRYPTO_CRCT10DIF_PCLMUL
620 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
621 depends on X86 && 64BIT && CRC_T10DIF
622 select CRYPTO_HASH
623 help
624 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
625 CRC T10 DIF PCLMULQDQ computation can be hardware
626 accelerated PCLMULQDQ instruction. This option will create
627 'crct10dif-plcmul' module, which is faster when computing the
628 crct10dif checksum as compared with the generic table implementation.
629
Daniel Axtensb01df1c2017-03-15 23:37:36 +1100630config CRYPTO_CRCT10DIF_VPMSUM
631 tristate "CRC32T10DIF powerpc64 hardware acceleration"
632 depends on PPC64 && ALTIVEC && CRC_T10DIF
633 select CRYPTO_HASH
634 help
635 CRC10T10DIF algorithm implemented using vector polynomial
636 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
637 POWER8 and newer processors for improved performance.
638
Daniel Axtens146c8682017-03-15 23:37:37 +1100639config CRYPTO_VPMSUM_TESTER
640 tristate "Powerpc64 vpmsum hardware acceleration tester"
641 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
642 help
643 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
644 POWER8 vpmsum instructions.
645 Unless you are testing these algorithms, you don't need this.
646
Huang Ying2cdc6892009-08-06 15:32:38 +1000647config CRYPTO_GHASH
648 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000649 select CRYPTO_GF128MUL
Arnd Bergmann578c60f2016-01-25 17:51:21 +0100650 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000651 help
652 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
653
Martin Willif979e012015-06-01 13:43:58 +0200654config CRYPTO_POLY1305
655 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60f2016-01-25 17:51:21 +0100656 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200657 help
658 Poly1305 authenticator algorithm, RFC7539.
659
660 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
661 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
662 in IETF protocols. This is the portable C implementation of Poly1305.
663
Martin Willic70f4ab2015-07-16 19:14:06 +0200664config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200665 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200666 depends on X86 && 64BIT
667 select CRYPTO_POLY1305
668 help
669 Poly1305 authenticator algorithm, RFC7539.
670
671 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
672 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
673 in IETF protocols. This is the x86_64 assembler implementation using SIMD
674 instructions.
675
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800676config CRYPTO_MD4
677 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800678 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800680 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800682config CRYPTO_MD5
683 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800684 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800686 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200688config CRYPTO_MD5_OCTEON
689 tristate "MD5 digest algorithm (OCTEON)"
690 depends on CPU_CAVIUM_OCTEON
691 select CRYPTO_MD5
692 select CRYPTO_HASH
693 help
694 MD5 message digest algorithm (RFC1321) implemented
695 using OCTEON crypto instructions, when available.
696
Markus Stockhausene8e59952015-03-01 19:30:46 +0100697config CRYPTO_MD5_PPC
698 tristate "MD5 digest algorithm (PPC)"
699 depends on PPC
700 select CRYPTO_HASH
701 help
702 MD5 message digest algorithm (RFC1321) implemented
703 in PPC assembler.
704
David S. Millerfa4dfed2012-08-19 21:51:26 -0700705config CRYPTO_MD5_SPARC64
706 tristate "MD5 digest algorithm (SPARC64)"
707 depends on SPARC64
708 select CRYPTO_MD5
709 select CRYPTO_HASH
710 help
711 MD5 message digest algorithm (RFC1321) implemented
712 using sparc64 crypto instructions, when available.
713
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800714config CRYPTO_MICHAEL_MIC
715 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800716 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800717 help
718 Michael MIC is used for message integrity protection in TKIP
719 (IEEE 802.11i). This algorithm is required for TKIP, but it
720 should not be used for other purposes because of the weakness
721 of the algorithm.
722
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800723config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800724 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800725 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800726 help
727 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800728
Adrian Bunkb6d44342008-07-16 19:28:00 +0800729 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000730 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800731 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800732
Adrian Bunkb6d44342008-07-16 19:28:00 +0800733 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800734 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800735
736config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800737 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800738 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800739 help
740 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800741
Adrian Bunkb6d44342008-07-16 19:28:00 +0800742 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
743 to be used as a secure replacement for the 128-bit hash functions
744 MD4, MD5 and it's predecessor RIPEMD
745 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800746
Adrian Bunkb6d44342008-07-16 19:28:00 +0800747 It's speed is comparable to SHA1 and there are no known attacks
748 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800749
Adrian Bunkb6d44342008-07-16 19:28:00 +0800750 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800751 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800752
753config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800754 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800755 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800756 help
757 RIPEMD-256 is an optional extension of RIPEMD-128 with a
758 256 bit hash. It is intended for applications that require
759 longer hash-results, without needing a larger security level
760 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800761
Adrian Bunkb6d44342008-07-16 19:28:00 +0800762 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800763 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800764
765config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800766 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800767 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800768 help
769 RIPEMD-320 is an optional extension of RIPEMD-160 with a
770 320 bit hash. It is intended for applications that require
771 longer hash-results, without needing a larger security level
772 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800773
Adrian Bunkb6d44342008-07-16 19:28:00 +0800774 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800775 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800776
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800777config CRYPTO_SHA1
778 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800779 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800780 help
781 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
782
Mathias Krause66be8952011-08-04 20:19:25 +0200783config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700784 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200785 depends on X86 && 64BIT
786 select CRYPTO_SHA1
787 select CRYPTO_HASH
788 help
789 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
790 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700791 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
792 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200793
Tim Chen8275d1a2013-03-26 13:59:17 -0700794config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700795 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700796 depends on X86 && 64BIT
797 select CRYPTO_SHA256
798 select CRYPTO_HASH
799 help
800 SHA-256 secure hash standard (DFIPS 180-2) implemented
801 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
802 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700803 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
804 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700805
Tim Chen87de4572013-03-26 14:00:02 -0700806config CRYPTO_SHA512_SSSE3
807 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
808 depends on X86 && 64BIT
809 select CRYPTO_SHA512
810 select CRYPTO_HASH
811 help
812 SHA-512 secure hash standard (DFIPS 180-2) implemented
813 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
814 Extensions version 1 (AVX1), or Advanced Vector Extensions
815 version 2 (AVX2) instructions, when available.
816
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200817config CRYPTO_SHA1_OCTEON
818 tristate "SHA1 digest algorithm (OCTEON)"
819 depends on CPU_CAVIUM_OCTEON
820 select CRYPTO_SHA1
821 select CRYPTO_HASH
822 help
823 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
824 using OCTEON crypto instructions, when available.
825
David S. Miller4ff28d42012-08-19 15:41:53 -0700826config CRYPTO_SHA1_SPARC64
827 tristate "SHA1 digest algorithm (SPARC64)"
828 depends on SPARC64
829 select CRYPTO_SHA1
830 select CRYPTO_HASH
831 help
832 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
833 using sparc64 crypto instructions, when available.
834
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000835config CRYPTO_SHA1_PPC
836 tristate "SHA1 digest algorithm (powerpc)"
837 depends on PPC
838 help
839 This is the powerpc hardware accelerated implementation of the
840 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
841
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100842config CRYPTO_SHA1_PPC_SPE
843 tristate "SHA1 digest algorithm (PPC SPE)"
844 depends on PPC && SPE
845 help
846 SHA-1 secure hash standard (DFIPS 180-4) implemented
847 using powerpc SPE SIMD instruction set.
848
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800849config CRYPTO_SHA256
850 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800851 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800852 help
853 SHA256 secure hash standard (DFIPS 180-2).
854
855 This version of SHA implements a 256 bit hash with 128 bits of
856 security against collision attacks.
857
Adrian Bunkb6d44342008-07-16 19:28:00 +0800858 This code also includes SHA-224, a 224 bit hash with 112 bits
859 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800860
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100861config CRYPTO_SHA256_PPC_SPE
862 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
863 depends on PPC && SPE
864 select CRYPTO_SHA256
865 select CRYPTO_HASH
866 help
867 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
868 implemented using powerpc SPE SIMD instruction set.
869
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200870config CRYPTO_SHA256_OCTEON
871 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
872 depends on CPU_CAVIUM_OCTEON
873 select CRYPTO_SHA256
874 select CRYPTO_HASH
875 help
876 SHA-256 secure hash standard (DFIPS 180-2) implemented
877 using OCTEON crypto instructions, when available.
878
David S. Miller86c93b22012-08-19 17:11:37 -0700879config CRYPTO_SHA256_SPARC64
880 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
881 depends on SPARC64
882 select CRYPTO_SHA256
883 select CRYPTO_HASH
884 help
885 SHA-256 secure hash standard (DFIPS 180-2) implemented
886 using sparc64 crypto instructions, when available.
887
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800888config CRYPTO_SHA512
889 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100890 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800891 help
892 SHA512 secure hash standard (DFIPS 180-2).
893
894 This version of SHA implements a 512 bit hash with 256 bits of
895 security against collision attacks.
896
897 This code also includes SHA-384, a 384 bit hash with 192 bits
898 of security against collision attacks.
899
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200900config CRYPTO_SHA512_OCTEON
901 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
902 depends on CPU_CAVIUM_OCTEON
903 select CRYPTO_SHA512
904 select CRYPTO_HASH
905 help
906 SHA-512 secure hash standard (DFIPS 180-2) implemented
907 using OCTEON crypto instructions, when available.
908
David S. Miller775e0c62012-08-19 17:37:56 -0700909config CRYPTO_SHA512_SPARC64
910 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
911 depends on SPARC64
912 select CRYPTO_SHA512
913 select CRYPTO_HASH
914 help
915 SHA-512 secure hash standard (DFIPS 180-2) implemented
916 using sparc64 crypto instructions, when available.
917
Jeff Garzik53964b92016-06-17 10:30:35 +0530918config CRYPTO_SHA3
919 tristate "SHA3 digest algorithm"
920 select CRYPTO_HASH
921 help
922 SHA-3 secure hash standard (DFIPS 202). It's based on
923 cryptographic sponge function family called Keccak.
924
925 References:
926 http://keccak.noekeon.org/
927
Gilad Ben-Yossef4f0fc162017-08-21 13:51:28 +0300928config CRYPTO_SM3
929 tristate "SM3 digest algorithm"
930 select CRYPTO_HASH
931 help
932 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
933 It is part of the Chinese Commercial Cryptography suite.
934
935 References:
936 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
937 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
938
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800939config CRYPTO_TGR192
940 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800941 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800942 help
943 Tiger hash algorithm 192, 160 and 128-bit hashes
944
945 Tiger is a hash function optimized for 64-bit processors while
946 still having decent performance on 32-bit processors.
947 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700948
949 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800950 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
951
952config CRYPTO_WP512
953 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800954 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800955 help
956 Whirlpool hash algorithm 512, 384 and 256-bit hashes
957
958 Whirlpool-512 is part of the NESSIE cryptographic primitives.
959 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
960
961 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800962 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800963
Huang Ying0e1227d2009-10-19 11:53:06 +0900964config CRYPTO_GHASH_CLMUL_NI_INTEL
965 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800966 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900967 select CRYPTO_CRYPTD
968 help
969 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
970 The implementation is accelerated by CLMUL-NI of Intel.
971
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800972comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700973
974config CRYPTO_AES
975 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000976 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700977 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800978 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700979 algorithm.
980
981 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800982 both hardware and software across a wide range of computing
983 environments regardless of its use in feedback or non-feedback
984 modes. Its key setup time is excellent, and its key agility is
985 good. Rijndael's very low memory requirements make it very well
986 suited for restricted-space environments, in which it also
987 demonstrates excellent performance. Rijndael's operations are
988 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700989
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800990 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700991
992 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
993
Ard Biesheuvelb5e0b032017-02-02 16:37:40 +0000994config CRYPTO_AES_TI
995 tristate "Fixed time AES cipher"
996 select CRYPTO_ALGAPI
997 help
998 This is a generic implementation of AES that attempts to eliminate
999 data dependent latencies as much as possible without affecting
1000 performance too much. It is intended for use by the generic CCM
1001 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1002 solely on encryption (although decryption is supported as well, but
1003 with a more dramatic performance hit)
1004
1005 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1006 8 for decryption), this implementation only uses just two S-boxes of
1007 256 bytes each, and attempts to eliminate data dependent latencies by
1008 prefetching the entire table into the cache at the start of each
Eric Biggers0a6a40c2018-10-17 21:37:58 -07001009 block. Interrupts are also disabled to avoid races where cachelines
1010 are evicted when the CPU is interrupted to do something else.
Ard Biesheuvelb5e0b032017-02-02 16:37:40 +00001011
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012config CRYPTO_AES_586
1013 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +10001014 depends on (X86 || UML_X86) && !64BIT
1015 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +08001016 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001018 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -07001019 algorithm.
1020
1021 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001022 both hardware and software across a wide range of computing
1023 environments regardless of its use in feedback or non-feedback
1024 modes. Its key setup time is excellent, and its key agility is
1025 good. Rijndael's very low memory requirements make it very well
1026 suited for restricted-space environments, in which it also
1027 demonstrates excellent performance. Rijndael's operations are
1028 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001029
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001030 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031
1032 See <http://csrc.nist.gov/encryption/aes/> for more information.
1033
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001034config CRYPTO_AES_X86_64
1035 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +10001036 depends on (X86 || UML_X86) && 64BIT
1037 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +08001038 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001039 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001040 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001041 algorithm.
1042
1043 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001044 both hardware and software across a wide range of computing
1045 environments regardless of its use in feedback or non-feedback
1046 modes. Its key setup time is excellent, and its key agility is
1047 good. Rijndael's very low memory requirements make it very well
1048 suited for restricted-space environments, in which it also
1049 demonstrates excellent performance. Rijndael's operations are
1050 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001051
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001052 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001053
1054 See <http://csrc.nist.gov/encryption/aes/> for more information.
1055
Huang Ying54b6a1b2009-01-18 16:28:34 +11001056config CRYPTO_AES_NI_INTEL
1057 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +08001058 depends on X86
Herbert Xu85671862016-11-22 20:08:33 +08001059 select CRYPTO_AEAD
Mathias Krause0d258ef2010-11-27 16:34:46 +08001060 select CRYPTO_AES_X86_64 if 64BIT
1061 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +11001062 select CRYPTO_ALGAPI
Herbert Xu85671862016-11-22 20:08:33 +08001063 select CRYPTO_BLKCIPHER
Jussi Kivilinna7643a112013-04-10 18:39:20 +03001064 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Herbert Xu85671862016-11-22 20:08:33 +08001065 select CRYPTO_SIMD
Huang Ying54b6a1b2009-01-18 16:28:34 +11001066 help
1067 Use Intel AES-NI instructions for AES algorithm.
1068
1069 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1070 algorithm.
1071
1072 Rijndael appears to be consistently a very good performer in
1073 both hardware and software across a wide range of computing
1074 environments regardless of its use in feedback or non-feedback
1075 modes. Its key setup time is excellent, and its key agility is
1076 good. Rijndael's very low memory requirements make it very well
1077 suited for restricted-space environments, in which it also
1078 demonstrates excellent performance. Rijndael's operations are
1079 among the easiest to defend against power and timing attacks.
1080
1081 The AES specifies three key sizes: 128, 192 and 256 bits
1082
1083 See <http://csrc.nist.gov/encryption/aes/> for more information.
1084
Mathias Krause0d258ef2010-11-27 16:34:46 +08001085 In addition to AES cipher algorithm support, the acceleration
1086 for some popular block cipher mode is supported too, including
Ard Biesheuvel944585a2018-09-24 14:48:16 +02001087 ECB, CBC, LRW, XTS. The 64 bit version has additional
Mathias Krause0d258ef2010-11-27 16:34:46 +08001088 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +08001089
David S. Miller9bf48522012-08-21 03:58:13 -07001090config CRYPTO_AES_SPARC64
1091 tristate "AES cipher algorithms (SPARC64)"
1092 depends on SPARC64
1093 select CRYPTO_CRYPTD
1094 select CRYPTO_ALGAPI
1095 help
1096 Use SPARC64 crypto opcodes for AES algorithm.
1097
1098 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1099 algorithm.
1100
1101 Rijndael appears to be consistently a very good performer in
1102 both hardware and software across a wide range of computing
1103 environments regardless of its use in feedback or non-feedback
1104 modes. Its key setup time is excellent, and its key agility is
1105 good. Rijndael's very low memory requirements make it very well
1106 suited for restricted-space environments, in which it also
1107 demonstrates excellent performance. Rijndael's operations are
1108 among the easiest to defend against power and timing attacks.
1109
1110 The AES specifies three key sizes: 128, 192 and 256 bits
1111
1112 See <http://csrc.nist.gov/encryption/aes/> for more information.
1113
1114 In addition to AES cipher algorithm support, the acceleration
1115 for some popular block cipher mode is supported too, including
1116 ECB and CBC.
1117
Markus Stockhausen504c6142015-02-22 10:00:10 +01001118config CRYPTO_AES_PPC_SPE
1119 tristate "AES cipher algorithms (PPC SPE)"
1120 depends on PPC && SPE
1121 help
1122 AES cipher algorithms (FIPS-197). Additionally the acceleration
1123 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1124 This module should only be used for low power (router) devices
1125 without hardware AES acceleration (e.g. caam crypto). It reduces the
1126 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1127 timining attacks. Nevertheless it might be not as secure as other
1128 architecture specific assembler implementations that work on 1KB
1129 tables or 256 bytes S-boxes.
1130
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001131config CRYPTO_ANUBIS
1132 tristate "Anubis cipher algorithm"
1133 select CRYPTO_ALGAPI
1134 help
1135 Anubis cipher algorithm.
1136
1137 Anubis is a variable key length cipher which can use keys from
1138 128 bits to 320 bits in length. It was evaluated as a entrant
1139 in the NESSIE competition.
1140
1141 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001142 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1143 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001144
1145config CRYPTO_ARC4
1146 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +02001147 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001148 help
1149 ARC4 cipher algorithm.
1150
1151 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1152 bits in length. This algorithm is required for driver-based
1153 WEP, but it should not be for other purposes because of the
1154 weakness of the algorithm.
1155
1156config CRYPTO_BLOWFISH
1157 tristate "Blowfish cipher algorithm"
1158 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001159 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001160 help
1161 Blowfish cipher algorithm, by Bruce Schneier.
1162
1163 This is a variable key length cipher which can use keys from 32
1164 bits to 448 bits in length. It's fast, simple and specifically
1165 designed for use on "large microprocessors".
1166
1167 See also:
1168 <http://www.schneier.com/blowfish.html>
1169
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001170config CRYPTO_BLOWFISH_COMMON
1171 tristate
1172 help
1173 Common parts of the Blowfish cipher algorithm shared by the
1174 generic c and the assembler implementations.
1175
1176 See also:
1177 <http://www.schneier.com/blowfish.html>
1178
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001179config CRYPTO_BLOWFISH_X86_64
1180 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001181 depends on X86 && 64BIT
Eric Biggersc1679172018-02-19 23:48:16 -08001182 select CRYPTO_BLKCIPHER
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001183 select CRYPTO_BLOWFISH_COMMON
1184 help
1185 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1186
1187 This is a variable key length cipher which can use keys from 32
1188 bits to 448 bits in length. It's fast, simple and specifically
1189 designed for use on "large microprocessors".
1190
1191 See also:
1192 <http://www.schneier.com/blowfish.html>
1193
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001194config CRYPTO_CAMELLIA
1195 tristate "Camellia cipher algorithms"
1196 depends on CRYPTO
1197 select CRYPTO_ALGAPI
1198 help
1199 Camellia cipher algorithms module.
1200
1201 Camellia is a symmetric key block cipher developed jointly
1202 at NTT and Mitsubishi Electric Corporation.
1203
1204 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1205
1206 See also:
1207 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1208
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001209config CRYPTO_CAMELLIA_X86_64
1210 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001211 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001212 depends on CRYPTO
Eric Biggers1af6d032018-02-19 23:48:22 -08001213 select CRYPTO_BLKCIPHER
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001214 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001215 help
1216 Camellia cipher algorithm module (x86_64).
1217
1218 Camellia is a symmetric key block cipher developed jointly
1219 at NTT and Mitsubishi Electric Corporation.
1220
1221 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1222
1223 See also:
1224 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1225
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001226config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1227 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1228 depends on X86 && 64BIT
1229 depends on CRYPTO
Eric Biggers44893bc2018-02-19 23:48:23 -08001230 select CRYPTO_BLKCIPHER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001231 select CRYPTO_CAMELLIA_X86_64
Eric Biggers44893bc2018-02-19 23:48:23 -08001232 select CRYPTO_GLUE_HELPER_X86
1233 select CRYPTO_SIMD
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001234 select CRYPTO_XTS
1235 help
1236 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1237
1238 Camellia is a symmetric key block cipher developed jointly
1239 at NTT and Mitsubishi Electric Corporation.
1240
1241 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1242
1243 See also:
1244 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1245
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001246config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1247 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1248 depends on X86 && 64BIT
1249 depends on CRYPTO
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001250 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001251 help
1252 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1253
1254 Camellia is a symmetric key block cipher developed jointly
1255 at NTT and Mitsubishi Electric Corporation.
1256
1257 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1258
1259 See also:
1260 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1261
David S. Miller81658ad2012-08-28 12:05:54 -07001262config CRYPTO_CAMELLIA_SPARC64
1263 tristate "Camellia cipher algorithm (SPARC64)"
1264 depends on SPARC64
1265 depends on CRYPTO
1266 select CRYPTO_ALGAPI
1267 help
1268 Camellia cipher algorithm module (SPARC64).
1269
1270 Camellia is a symmetric key block cipher developed jointly
1271 at NTT and Mitsubishi Electric Corporation.
1272
1273 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1274
1275 See also:
1276 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1277
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001278config CRYPTO_CAST_COMMON
1279 tristate
1280 help
1281 Common parts of the CAST cipher algorithms shared by the
1282 generic c and the assembler implementations.
1283
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284config CRYPTO_CAST5
1285 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001286 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001287 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 help
1289 The CAST5 encryption algorithm (synonymous with CAST-128) is
1290 described in RFC2144.
1291
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001292config CRYPTO_CAST5_AVX_X86_64
1293 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1294 depends on X86 && 64BIT
Eric Biggers1e631832018-02-19 23:48:13 -08001295 select CRYPTO_BLKCIPHER
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001296 select CRYPTO_CAST5
Eric Biggers1e631832018-02-19 23:48:13 -08001297 select CRYPTO_CAST_COMMON
1298 select CRYPTO_SIMD
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001299 help
1300 The CAST5 encryption algorithm (synonymous with CAST-128) is
1301 described in RFC2144.
1302
1303 This module provides the Cast5 cipher algorithm that processes
1304 sixteen blocks parallel using the AVX instruction set.
1305
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306config CRYPTO_CAST6
1307 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001308 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001309 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 help
1311 The CAST6 encryption algorithm (synonymous with CAST-256) is
1312 described in RFC2612.
1313
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001314config CRYPTO_CAST6_AVX_X86_64
1315 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1316 depends on X86 && 64BIT
Eric Biggers4bd96922018-02-19 23:48:15 -08001317 select CRYPTO_BLKCIPHER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001318 select CRYPTO_CAST6
Eric Biggers4bd96922018-02-19 23:48:15 -08001319 select CRYPTO_CAST_COMMON
1320 select CRYPTO_GLUE_HELPER_X86
1321 select CRYPTO_SIMD
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001322 select CRYPTO_XTS
1323 help
1324 The CAST6 encryption algorithm (synonymous with CAST-256) is
1325 described in RFC2612.
1326
1327 This module provides the Cast6 cipher algorithm that processes
1328 eight blocks parallel using the AVX instruction set.
1329
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001330config CRYPTO_DES
1331 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001332 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001334 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335
David S. Millerc5aac2d2012-08-25 22:37:23 -07001336config CRYPTO_DES_SPARC64
1337 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001338 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001339 select CRYPTO_ALGAPI
1340 select CRYPTO_DES
1341 help
1342 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1343 optimized using SPARC64 crypto opcodes.
1344
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001345config CRYPTO_DES3_EDE_X86_64
1346 tristate "Triple DES EDE cipher algorithm (x86-64)"
1347 depends on X86 && 64BIT
Eric Biggers09c0f032018-02-19 23:48:17 -08001348 select CRYPTO_BLKCIPHER
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001349 select CRYPTO_DES
1350 help
1351 Triple DES EDE (FIPS 46-3) algorithm.
1352
1353 This module provides implementation of the Triple DES EDE cipher
1354 algorithm that is optimized for x86-64 processors. Two versions of
1355 algorithm are provided; regular processing one input block and
1356 one that processes three blocks parallel.
1357
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001358config CRYPTO_FCRYPT
1359 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001360 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001361 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001363 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364
1365config CRYPTO_KHAZAD
1366 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001367 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001368 help
1369 Khazad cipher algorithm.
1370
1371 Khazad was a finalist in the initial NESSIE competition. It is
1372 an algorithm optimized for 64-bit processors with good performance
1373 on 32-bit processors. Khazad uses an 128 bit key size.
1374
1375 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001376 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377
Tan Swee Heng2407d602007-11-23 19:45:00 +08001378config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001379 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001380 select CRYPTO_BLKCIPHER
1381 help
1382 Salsa20 stream cipher algorithm.
1383
1384 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1385 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1386
1387 The Salsa20 stream cipher algorithm is designed by Daniel J.
1388 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001389
Martin Willic08d0e62015-06-01 13:43:56 +02001390config CRYPTO_CHACHA20
1391 tristate "ChaCha20 cipher algorithm"
1392 select CRYPTO_BLKCIPHER
1393 help
1394 ChaCha20 cipher algorithm, RFC7539.
1395
1396 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1397 Bernstein and further specified in RFC7539 for use in IETF protocols.
1398 This is the portable C implementation of ChaCha20.
1399
1400 See also:
1401 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1402
Martin Willic9320b62015-07-16 19:14:01 +02001403config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001404 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001405 depends on X86 && 64BIT
1406 select CRYPTO_BLKCIPHER
1407 select CRYPTO_CHACHA20
1408 help
1409 ChaCha20 cipher algorithm, RFC7539.
1410
1411 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1412 Bernstein and further specified in RFC7539 for use in IETF protocols.
1413 This is the x86_64 assembler implementation using SIMD instructions.
1414
1415 See also:
1416 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1417
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001418config CRYPTO_SEED
1419 tristate "SEED cipher algorithm"
1420 select CRYPTO_ALGAPI
1421 help
1422 SEED cipher algorithm (RFC4269).
1423
1424 SEED is a 128-bit symmetric key block cipher that has been
1425 developed by KISA (Korea Information Security Agency) as a
1426 national standard encryption algorithm of the Republic of Korea.
1427 It is a 16 round block cipher with the key size of 128 bit.
1428
1429 See also:
1430 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1431
1432config CRYPTO_SERPENT
1433 tristate "Serpent cipher algorithm"
1434 select CRYPTO_ALGAPI
1435 help
1436 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1437
1438 Keys are allowed to be from 0 to 256 bits in length, in steps
1439 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1440 variant of Serpent for compatibility with old kerneli.org code.
1441
1442 See also:
1443 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1444
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001445config CRYPTO_SERPENT_SSE2_X86_64
1446 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1447 depends on X86 && 64BIT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001448 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001449 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001450 select CRYPTO_SERPENT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001451 select CRYPTO_SIMD
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001452 help
1453 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1454
1455 Keys are allowed to be from 0 to 256 bits in length, in steps
1456 of 8 bits.
1457
Masanari Iida1e6232f2015-04-04 00:20:30 +09001458 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001459 blocks parallel using SSE2 instruction set.
1460
1461 See also:
1462 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1463
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001464config CRYPTO_SERPENT_SSE2_586
1465 tristate "Serpent cipher algorithm (i586/SSE2)"
1466 depends on X86 && !64BIT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001467 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001468 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001469 select CRYPTO_SERPENT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001470 select CRYPTO_SIMD
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001471 help
1472 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1473
1474 Keys are allowed to be from 0 to 256 bits in length, in steps
1475 of 8 bits.
1476
1477 This module provides Serpent cipher algorithm that processes four
1478 blocks parallel using SSE2 instruction set.
1479
1480 See also:
1481 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1482
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001483config CRYPTO_SERPENT_AVX_X86_64
1484 tristate "Serpent cipher algorithm (x86_64/AVX)"
1485 depends on X86 && 64BIT
Eric Biggerse16bf972018-02-19 23:48:06 -08001486 select CRYPTO_BLKCIPHER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001487 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001488 select CRYPTO_SERPENT
Eric Biggerse16bf972018-02-19 23:48:06 -08001489 select CRYPTO_SIMD
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001490 select CRYPTO_XTS
1491 help
1492 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1493
1494 Keys are allowed to be from 0 to 256 bits in length, in steps
1495 of 8 bits.
1496
1497 This module provides the Serpent cipher algorithm that processes
1498 eight blocks parallel using the AVX instruction set.
1499
1500 See also:
1501 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1502
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001503config CRYPTO_SERPENT_AVX2_X86_64
1504 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1505 depends on X86 && 64BIT
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001506 select CRYPTO_SERPENT_AVX_X86_64
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001507 help
1508 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1509
1510 Keys are allowed to be from 0 to 256 bits in length, in steps
1511 of 8 bits.
1512
1513 This module provides Serpent cipher algorithm that processes 16
1514 blocks parallel using AVX2 instruction set.
1515
1516 See also:
1517 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1518
Gilad Ben-Yossef747c8ce2018-03-06 09:44:42 +00001519config CRYPTO_SM4
1520 tristate "SM4 cipher algorithm"
1521 select CRYPTO_ALGAPI
1522 help
1523 SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1524
1525 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1526 Organization of State Commercial Administration of China (OSCCA)
1527 as an authorized cryptographic algorithms for the use within China.
1528
1529 SMS4 was originally created for use in protecting wireless
1530 networks, and is mandated in the Chinese National Standard for
1531 Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1532 (GB.15629.11-2003).
1533
1534 The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1535 standardized through TC 260 of the Standardization Administration
1536 of the People's Republic of China (SAC).
1537
1538 The input, output, and key of SMS4 are each 128 bits.
1539
1540 See also: <https://eprint.iacr.org/2008/329.pdf>
1541
1542 If unsure, say N.
1543
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001544config CRYPTO_TEA
1545 tristate "TEA, XTEA and XETA cipher algorithms"
1546 select CRYPTO_ALGAPI
1547 help
1548 TEA cipher algorithm.
1549
1550 Tiny Encryption Algorithm is a simple cipher that uses
1551 many rounds for security. It is very fast and uses
1552 little memory.
1553
1554 Xtendend Tiny Encryption Algorithm is a modification to
1555 the TEA algorithm to address a potential key weakness
1556 in the TEA algorithm.
1557
1558 Xtendend Encryption Tiny Algorithm is a mis-implementation
1559 of the XTEA algorithm for compatibility purposes.
1560
1561config CRYPTO_TWOFISH
1562 tristate "Twofish cipher algorithm"
1563 select CRYPTO_ALGAPI
1564 select CRYPTO_TWOFISH_COMMON
1565 help
1566 Twofish cipher algorithm.
1567
1568 Twofish was submitted as an AES (Advanced Encryption Standard)
1569 candidate cipher by researchers at CounterPane Systems. It is a
1570 16 round block cipher supporting key sizes of 128, 192, and 256
1571 bits.
1572
1573 See also:
1574 <http://www.schneier.com/twofish.html>
1575
1576config CRYPTO_TWOFISH_COMMON
1577 tristate
1578 help
1579 Common parts of the Twofish cipher algorithm shared by the
1580 generic c and the assembler implementations.
1581
1582config CRYPTO_TWOFISH_586
1583 tristate "Twofish cipher algorithms (i586)"
1584 depends on (X86 || UML_X86) && !64BIT
1585 select CRYPTO_ALGAPI
1586 select CRYPTO_TWOFISH_COMMON
1587 help
1588 Twofish cipher algorithm.
1589
1590 Twofish was submitted as an AES (Advanced Encryption Standard)
1591 candidate cipher by researchers at CounterPane Systems. It is a
1592 16 round block cipher supporting key sizes of 128, 192, and 256
1593 bits.
1594
1595 See also:
1596 <http://www.schneier.com/twofish.html>
1597
1598config CRYPTO_TWOFISH_X86_64
1599 tristate "Twofish cipher algorithm (x86_64)"
1600 depends on (X86 || UML_X86) && 64BIT
1601 select CRYPTO_ALGAPI
1602 select CRYPTO_TWOFISH_COMMON
1603 help
1604 Twofish cipher algorithm (x86_64).
1605
1606 Twofish was submitted as an AES (Advanced Encryption Standard)
1607 candidate cipher by researchers at CounterPane Systems. It is a
1608 16 round block cipher supporting key sizes of 128, 192, and 256
1609 bits.
1610
1611 See also:
1612 <http://www.schneier.com/twofish.html>
1613
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001614config CRYPTO_TWOFISH_X86_64_3WAY
1615 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001616 depends on X86 && 64BIT
Eric Biggers37992fa2018-02-19 23:48:09 -08001617 select CRYPTO_BLKCIPHER
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001618 select CRYPTO_TWOFISH_COMMON
1619 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001620 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001621 help
1622 Twofish cipher algorithm (x86_64, 3-way parallel).
1623
1624 Twofish was submitted as an AES (Advanced Encryption Standard)
1625 candidate cipher by researchers at CounterPane Systems. It is a
1626 16 round block cipher supporting key sizes of 128, 192, and 256
1627 bits.
1628
1629 This module provides Twofish cipher algorithm that processes three
1630 blocks parallel, utilizing resources of out-of-order CPUs better.
1631
1632 See also:
1633 <http://www.schneier.com/twofish.html>
1634
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001635config CRYPTO_TWOFISH_AVX_X86_64
1636 tristate "Twofish cipher algorithm (x86_64/AVX)"
1637 depends on X86 && 64BIT
Eric Biggers0e6ab462018-02-19 23:48:11 -08001638 select CRYPTO_BLKCIPHER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001639 select CRYPTO_GLUE_HELPER_X86
Eric Biggers0e6ab462018-02-19 23:48:11 -08001640 select CRYPTO_SIMD
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001641 select CRYPTO_TWOFISH_COMMON
1642 select CRYPTO_TWOFISH_X86_64
1643 select CRYPTO_TWOFISH_X86_64_3WAY
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001644 help
1645 Twofish cipher algorithm (x86_64/AVX).
1646
1647 Twofish was submitted as an AES (Advanced Encryption Standard)
1648 candidate cipher by researchers at CounterPane Systems. It is a
1649 16 round block cipher supporting key sizes of 128, 192, and 256
1650 bits.
1651
1652 This module provides the Twofish cipher algorithm that processes
1653 eight blocks parallel using the AVX Instruction Set.
1654
1655 See also:
1656 <http://www.schneier.com/twofish.html>
1657
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001658comment "Compression"
1659
Linus Torvalds1da177e2005-04-16 15:20:36 -07001660config CRYPTO_DEFLATE
1661 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001662 select CRYPTO_ALGAPI
Giovanni Cabidduf6ded092016-10-21 13:19:53 +01001663 select CRYPTO_ACOMP2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 select ZLIB_INFLATE
1665 select ZLIB_DEFLATE
1666 help
1667 This is the Deflate algorithm (RFC1951), specified for use in
1668 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001669
Linus Torvalds1da177e2005-04-16 15:20:36 -07001670 You will most probably want this if using IPSec.
1671
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001672config CRYPTO_LZO
1673 tristate "LZO compression algorithm"
1674 select CRYPTO_ALGAPI
Giovanni Cabidduac9d2c42016-10-21 13:19:49 +01001675 select CRYPTO_ACOMP2
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001676 select LZO_COMPRESS
1677 select LZO_DECOMPRESS
1678 help
1679 This is the LZO algorithm.
1680
Seth Jennings35a1fc12012-07-19 09:42:41 -05001681config CRYPTO_842
1682 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001683 select CRYPTO_ALGAPI
Giovanni Cabiddu6a8de3a2016-10-21 13:19:52 +01001684 select CRYPTO_ACOMP2
Dan Streetman2062c5b2015-05-07 13:49:15 -04001685 select 842_COMPRESS
1686 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001687 help
1688 This is the 842 algorithm.
1689
Chanho Min0ea85302013-07-08 16:01:51 -07001690config CRYPTO_LZ4
1691 tristate "LZ4 compression algorithm"
1692 select CRYPTO_ALGAPI
Giovanni Cabiddu8cd93302016-10-21 13:19:50 +01001693 select CRYPTO_ACOMP2
Chanho Min0ea85302013-07-08 16:01:51 -07001694 select LZ4_COMPRESS
1695 select LZ4_DECOMPRESS
1696 help
1697 This is the LZ4 algorithm.
1698
1699config CRYPTO_LZ4HC
1700 tristate "LZ4HC compression algorithm"
1701 select CRYPTO_ALGAPI
Giovanni Cabiddu91d53d92016-10-21 13:19:51 +01001702 select CRYPTO_ACOMP2
Chanho Min0ea85302013-07-08 16:01:51 -07001703 select LZ4HC_COMPRESS
1704 select LZ4_DECOMPRESS
1705 help
1706 This is the LZ4 high compression mode algorithm.
1707
Nick Terrelld28fc3d2018-03-30 12:14:53 -07001708config CRYPTO_ZSTD
1709 tristate "Zstd compression algorithm"
1710 select CRYPTO_ALGAPI
1711 select CRYPTO_ACOMP2
1712 select ZSTD_COMPRESS
1713 select ZSTD_DECOMPRESS
1714 help
1715 This is the zstd algorithm.
1716
Neil Horman17f0f4a2008-08-14 22:15:52 +10001717comment "Random Number Generation"
1718
1719config CRYPTO_ANSI_CPRNG
1720 tristate "Pseudo Random Number Generation for Cryptographic modules"
1721 select CRYPTO_AES
1722 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001723 help
1724 This option enables the generic pseudo random number generator
1725 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001726 ANSI X9.31 A.2.4. Note that this option must be enabled if
1727 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001728
Herbert Xuf2c89a12014-07-04 22:15:08 +08001729menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001730 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001731 help
1732 NIST SP800-90A compliant DRBG. In the following submenu, one or
1733 more of the DRBG types must be selected.
1734
Herbert Xuf2c89a12014-07-04 22:15:08 +08001735if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001736
1737config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001738 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001739 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001740 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001741 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001742
1743config CRYPTO_DRBG_HASH
1744 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001745 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001746 help
1747 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1748
1749config CRYPTO_DRBG_CTR
1750 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001751 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001752 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001753 help
1754 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1755
Herbert Xuf2c89a12014-07-04 22:15:08 +08001756config CRYPTO_DRBG
1757 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001758 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001759 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001760 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001761
1762endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001763
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001764config CRYPTO_JITTERENTROPY
1765 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001766 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001767 help
1768 The Jitterentropy RNG is a noise that is intended
1769 to provide seed to another RNG. The RNG does not
1770 perform any cryptographic whitening of the generated
1771 random numbers. This Jitterentropy RNG registers with
1772 the kernel crypto API and can be used by any caller.
1773
Herbert Xu03c8efc2010-10-19 21:12:39 +08001774config CRYPTO_USER_API
1775 tristate
1776
Herbert Xufe869cd2010-10-19 21:23:00 +08001777config CRYPTO_USER_API_HASH
1778 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001779 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001780 select CRYPTO_HASH
1781 select CRYPTO_USER_API
1782 help
1783 This option enables the user-spaces interface for hash
1784 algorithms.
1785
Herbert Xu8ff59092010-10-19 21:31:55 +08001786config CRYPTO_USER_API_SKCIPHER
1787 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001788 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001789 select CRYPTO_BLKCIPHER
1790 select CRYPTO_USER_API
1791 help
1792 This option enables the user-spaces interface for symmetric
1793 key cipher algorithms.
1794
Stephan Mueller2f3755382014-12-25 23:00:39 +01001795config CRYPTO_USER_API_RNG
1796 tristate "User-space interface for random number generator algorithms"
1797 depends on NET
1798 select CRYPTO_RNG
1799 select CRYPTO_USER_API
1800 help
1801 This option enables the user-spaces interface for random
1802 number generator algorithms.
1803
Herbert Xub64a2d92015-05-28 11:30:35 +08001804config CRYPTO_USER_API_AEAD
1805 tristate "User-space interface for AEAD cipher algorithms"
1806 depends on NET
1807 select CRYPTO_AEAD
Stephan Mueller72548b02017-07-30 14:32:58 +02001808 select CRYPTO_BLKCIPHER
1809 select CRYPTO_NULL
Herbert Xub64a2d92015-05-28 11:30:35 +08001810 select CRYPTO_USER_API
1811 help
1812 This option enables the user-spaces interface for AEAD
1813 cipher algorithms.
1814
Corentin Labbecac58182018-09-19 10:10:54 +00001815config CRYPTO_STATS
1816 bool "Crypto usage statistics for User-space"
1817 help
1818 This option enables the gathering of crypto stats.
1819 This will collect:
1820 - encrypt/decrypt size and numbers of symmeric operations
1821 - compress/decompress size and numbers of compress operations
1822 - size and numbers of hash operations
1823 - encrypt/decrypt/sign/verify numbers for asymmetric operations
1824 - generate/seed numbers for rng operations
1825
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001826config CRYPTO_HASH_INFO
1827 bool
1828
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001830source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001831source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832
Herbert Xucce9e062006-08-21 21:08:13 +10001833endif # if CRYPTO