blob: af8c6b4e6a83a9528fe82fd63a4a4218a2f4a6ba [file] [log] [blame]
Greg Kroah-Hartmanb2441312017-11-01 15:07:57 +01001# SPDX-License-Identifier: GPL-2.0
Linus Torvalds1da177e2005-04-16 15:20:36 -07002#
Dan Williams685784a2007-07-09 11:56:42 -07003# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
8#
Dan Williams9bc89cd2007-01-02 11:10:44 -07009# async_tx api: hardware offloaded memory transfer/transform support
10#
11source "crypto/async_tx/Kconfig"
12
13#
Linus Torvalds1da177e2005-04-16 15:20:36 -070014# Cryptographic API Configuration
15#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100016menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080017 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070018 help
19 This option provides the core Cryptographic API.
20
Herbert Xucce9e062006-08-21 21:08:13 +100021if CRYPTO
22
Sebastian Siewior584fffc2008-04-05 21:04:48 +080023comment "Crypto core or helper"
24
Neil Hormanccb778e2008-08-05 14:13:08 +080025config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080027 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Alec Ari1f696092016-10-04 19:34:30 -030028 depends on (MODULE_SIG || !MODULES)
Neil Hormanccb778e2008-08-05 14:13:08 +080029 help
Geert Uytterhoevend99324c2019-03-20 11:41:03 +010030 This option enables the fips boot option which is
31 required if you want the system to operate in a FIPS 200
Neil Hormanccb778e2008-08-05 14:13:08 +080032 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080033 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080034
Herbert Xucce9e062006-08-21 21:08:13 +100035config CRYPTO_ALGAPI
36 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110037 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100038 help
39 This option provides the API for cryptographic algorithms.
40
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110041config CRYPTO_ALGAPI2
42 tristate
43
Herbert Xu1ae97822007-08-30 15:36:14 +080044config CRYPTO_AEAD
45 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110046 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080047 select CRYPTO_ALGAPI
48
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110049config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080052 select CRYPTO_NULL2
53 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054
Herbert Xu5cde0af2006-08-22 00:07:53 +100055config CRYPTO_BLKCIPHER
56 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110057 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100058 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110059
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080064 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100065
Herbert Xu055bcee2006-08-19 22:24:23 +100066config CRYPTO_HASH
67 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100069 select CRYPTO_ALGAPI
70
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110071config CRYPTO_HASH2
72 tristate
73 select CRYPTO_ALGAPI2
74
Neil Horman17f0f4a2008-08-14 22:15:52 +100075config CRYPTO_RNG
76 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100078 select CRYPTO_ALGAPI
79
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110080config CRYPTO_RNG2
81 tristate
82 select CRYPTO_ALGAPI2
83
Herbert Xu401e4232015-06-03 14:49:31 +080084config CRYPTO_RNG_DEFAULT
85 tristate
86 select CRYPTO_DRBG_MENU
87
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070088config CRYPTO_AKCIPHER2
89 tristate
90 select CRYPTO_ALGAPI2
91
92config CRYPTO_AKCIPHER
93 tristate
94 select CRYPTO_AKCIPHER2
95 select CRYPTO_ALGAPI
96
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010097config CRYPTO_KPP2
98 tristate
99 select CRYPTO_ALGAPI2
100
101config CRYPTO_KPP
102 tristate
103 select CRYPTO_ALGAPI
104 select CRYPTO_KPP2
105
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100106config CRYPTO_ACOMP2
107 tristate
108 select CRYPTO_ALGAPI2
Bart Van Assche8cd579d2018-01-05 08:26:47 -0800109 select SGL_ALLOC
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100110
111config CRYPTO_ACOMP
112 tristate
113 select CRYPTO_ALGAPI
114 select CRYPTO_ACOMP2
115
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000116config CRYPTO_MANAGER
117 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100118 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000119 help
120 Create default cryptographic template instantiations such as
121 cbc(aes).
122
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100123config CRYPTO_MANAGER2
124 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
125 select CRYPTO_AEAD2
126 select CRYPTO_HASH2
127 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700128 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100129 select CRYPTO_KPP2
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100130 select CRYPTO_ACOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100131
Steffen Klasserta38f7902011-09-27 07:23:50 +0200132config CRYPTO_USER
133 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100134 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200135 select CRYPTO_MANAGER
136 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500137 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200138 cbc(aes).
139
Eric Biggers929d34c2019-05-20 09:48:29 -0700140if CRYPTO_MANAGER2
141
Herbert Xu326a6342010-08-06 09:40:28 +0800142config CRYPTO_MANAGER_DISABLE_TESTS
143 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800144 default y
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000145 help
Herbert Xu326a6342010-08-06 09:40:28 +0800146 Disable run-time self tests that normally take place at
147 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000148
Eric Biggers5b2706a2019-01-31 23:51:44 -0800149config CRYPTO_MANAGER_EXTRA_TESTS
150 bool "Enable extra run-time crypto self tests"
151 depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS
152 help
153 Enable extra run-time self tests of registered crypto algorithms,
154 including randomized fuzz tests.
155
156 This is intended for developer use only, as these tests take much
157 longer to run than the normal self tests.
158
Eric Biggers929d34c2019-05-20 09:48:29 -0700159endif # if CRYPTO_MANAGER2
160
Rik Snelc494e072006-11-29 18:59:44 +1100161config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200162 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100163 help
164 Efficient table driven implementation of multiplications in the
165 field GF(2^128). This is needed by some cypher modes. This
166 option will be selected automatically if you select such a
167 cipher mode. Only select this option by hand if you expect to load
168 an external module that requires these functions.
169
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800170config CRYPTO_NULL
171 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800172 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800173 help
174 These are 'Null' algorithms, used by IPsec, which do nothing.
175
Herbert Xu149a3972015-08-13 17:28:58 +0800176config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800177 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800178 select CRYPTO_ALGAPI2
179 select CRYPTO_BLKCIPHER2
180 select CRYPTO_HASH2
181
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100182config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700183 tristate "Parallel crypto engine"
184 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100185 select PADATA
186 select CRYPTO_MANAGER
187 select CRYPTO_AEAD
188 help
189 This converts an arbitrary crypto algorithm into a parallel
190 algorithm that executes in kernel threads.
191
Huang Ying25c38d32009-02-19 14:33:40 +0800192config CRYPTO_WORKQUEUE
193 tristate
194
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800195config CRYPTO_CRYPTD
196 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000197 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800198 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000199 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800200 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000201 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800202 This is a generic software asynchronous crypto daemon that
203 converts an arbitrary synchronous software crypto algorithm
204 into an asynchronous algorithm that executes in a kernel thread.
205
206config CRYPTO_AUTHENC
207 tristate "Authenc support"
208 select CRYPTO_AEAD
209 select CRYPTO_BLKCIPHER
210 select CRYPTO_MANAGER
211 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800212 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800213 help
214 Authenc: Combined mode wrapper for IPsec.
215 This is required for IPSec.
216
217config CRYPTO_TEST
218 tristate "Testing module"
219 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800220 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800221 help
222 Quick & dirty crypto test module.
223
Herbert Xu266d0512016-11-22 20:08:25 +0800224config CRYPTO_SIMD
225 tristate
226 select CRYPTO_CRYPTD
227
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300228config CRYPTO_GLUE_HELPER_X86
229 tristate
230 depends on X86
Herbert Xu065ce322016-11-22 20:08:29 +0800231 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300232
Baolin Wang735d37b2016-01-26 20:25:39 +0800233config CRYPTO_ENGINE
234 tristate
235
Vitaly Chikunov3d6228a2019-04-11 18:51:18 +0300236comment "Public-key cryptography"
237
238config CRYPTO_RSA
239 tristate "RSA algorithm"
240 select CRYPTO_AKCIPHER
241 select CRYPTO_MANAGER
242 select MPILIB
243 select ASN1
244 help
245 Generic implementation of the RSA public key algorithm.
246
247config CRYPTO_DH
248 tristate "Diffie-Hellman algorithm"
249 select CRYPTO_KPP
250 select MPILIB
251 help
252 Generic implementation of the Diffie-Hellman algorithm.
253
Vitaly Chikunov4a2289d2019-04-11 18:51:19 +0300254config CRYPTO_ECC
255 tristate
256
Vitaly Chikunov3d6228a2019-04-11 18:51:18 +0300257config CRYPTO_ECDH
258 tristate "ECDH algorithm"
Vitaly Chikunov4a2289d2019-04-11 18:51:19 +0300259 select CRYPTO_ECC
Vitaly Chikunov3d6228a2019-04-11 18:51:18 +0300260 select CRYPTO_KPP
261 select CRYPTO_RNG_DEFAULT
262 help
263 Generic implementation of the ECDH algorithm
264
Vitaly Chikunov0d7a7862019-04-11 18:51:20 +0300265config CRYPTO_ECRDSA
266 tristate "EC-RDSA (GOST 34.10) algorithm"
267 select CRYPTO_ECC
268 select CRYPTO_AKCIPHER
269 select CRYPTO_STREEBOG
Vitaly Chikunov10366332019-04-24 04:32:40 +0300270 select OID_REGISTRY
271 select ASN1
Vitaly Chikunov0d7a7862019-04-11 18:51:20 +0300272 help
273 Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
274 RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
275 standard algorithms (called GOST algorithms). Only signature verification
276 is implemented.
277
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800278comment "Authenticated Encryption with Associated Data"
279
280config CRYPTO_CCM
281 tristate "CCM support"
282 select CRYPTO_CTR
Ard Biesheuvelf15f05b2017-02-03 14:49:36 +0000283 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800284 select CRYPTO_AEAD
Eric Biggersc8a33152019-05-20 09:49:46 -0700285 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800286 help
287 Support for Counter with CBC MAC. Required for IPsec.
288
289config CRYPTO_GCM
290 tristate "GCM/GMAC support"
291 select CRYPTO_CTR
292 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000293 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300294 select CRYPTO_NULL
Eric Biggersc8a33152019-05-20 09:49:46 -0700295 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800296 help
297 Support for Galois/Counter Mode (GCM) and Galois Message
298 Authentication Code (GMAC). Required for IPSec.
299
Martin Willi71ebc4d2015-06-01 13:44:00 +0200300config CRYPTO_CHACHA20POLY1305
301 tristate "ChaCha20-Poly1305 AEAD support"
302 select CRYPTO_CHACHA20
303 select CRYPTO_POLY1305
304 select CRYPTO_AEAD
Eric Biggersc8a33152019-05-20 09:49:46 -0700305 select CRYPTO_MANAGER
Martin Willi71ebc4d2015-06-01 13:44:00 +0200306 help
307 ChaCha20-Poly1305 AEAD support, RFC7539.
308
309 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
310 with the Poly1305 authenticator. It is defined in RFC7539 for use in
311 IETF protocols.
312
Ondrej Mosnacekf606a882018-05-11 14:12:49 +0200313config CRYPTO_AEGIS128
314 tristate "AEGIS-128 AEAD algorithm"
315 select CRYPTO_AEAD
316 select CRYPTO_AES # for AES S-box tables
317 help
318 Support for the AEGIS-128 dedicated AEAD algorithm.
319
320config CRYPTO_AEGIS128L
321 tristate "AEGIS-128L AEAD algorithm"
322 select CRYPTO_AEAD
323 select CRYPTO_AES # for AES S-box tables
324 help
325 Support for the AEGIS-128L dedicated AEAD algorithm.
326
327config CRYPTO_AEGIS256
328 tristate "AEGIS-256 AEAD algorithm"
329 select CRYPTO_AEAD
330 select CRYPTO_AES # for AES S-box tables
331 help
332 Support for the AEGIS-256 dedicated AEAD algorithm.
333
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200334config CRYPTO_AEGIS128_AESNI_SSE2
335 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
336 depends on X86 && 64BIT
337 select CRYPTO_AEAD
Eric Biggersde272ca2019-03-10 12:00:53 -0700338 select CRYPTO_SIMD
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200339 help
Ondrej Mosnacek4e5180e2019-03-15 08:47:25 +0100340 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200341
342config CRYPTO_AEGIS128L_AESNI_SSE2
343 tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
344 depends on X86 && 64BIT
345 select CRYPTO_AEAD
Eric Biggersd6281322019-03-10 12:00:54 -0700346 select CRYPTO_SIMD
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200347 help
Ondrej Mosnacek4e5180e2019-03-15 08:47:25 +0100348 AESNI+SSE2 implementation of the AEGIS-128L dedicated AEAD algorithm.
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200349
350config CRYPTO_AEGIS256_AESNI_SSE2
351 tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
352 depends on X86 && 64BIT
353 select CRYPTO_AEAD
Eric Biggersb6708c22019-03-10 12:00:55 -0700354 select CRYPTO_SIMD
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200355 help
Ondrej Mosnacek4e5180e2019-03-15 08:47:25 +0100356 AESNI+SSE2 implementation of the AEGIS-256 dedicated AEAD algorithm.
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200357
Ondrej Mosnacek396be412018-05-11 14:19:09 +0200358config CRYPTO_MORUS640
359 tristate "MORUS-640 AEAD algorithm"
360 select CRYPTO_AEAD
361 help
362 Support for the MORUS-640 dedicated AEAD algorithm.
363
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200364config CRYPTO_MORUS640_GLUE
Ondrej Mosnacek2808f172018-05-21 21:41:51 +0200365 tristate
366 depends on X86
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200367 select CRYPTO_AEAD
Eric Biggers47730952019-03-10 12:00:56 -0700368 select CRYPTO_SIMD
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200369 help
370 Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD
371 algorithm.
372
Ondrej Mosnacek6ecc9d92018-05-11 14:19:12 +0200373config CRYPTO_MORUS640_SSE2
374 tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)"
375 depends on X86 && 64BIT
376 select CRYPTO_AEAD
377 select CRYPTO_MORUS640_GLUE
378 help
379 SSE2 implementation of the MORUS-640 dedicated AEAD algorithm.
380
Ondrej Mosnacek396be412018-05-11 14:19:09 +0200381config CRYPTO_MORUS1280
382 tristate "MORUS-1280 AEAD algorithm"
383 select CRYPTO_AEAD
384 help
385 Support for the MORUS-1280 dedicated AEAD algorithm.
386
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200387config CRYPTO_MORUS1280_GLUE
Ondrej Mosnacek2808f172018-05-21 21:41:51 +0200388 tristate
389 depends on X86
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200390 select CRYPTO_AEAD
Eric Biggerse151a8d2019-03-10 12:00:57 -0700391 select CRYPTO_SIMD
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200392 help
393 Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD
394 algorithm.
395
Ondrej Mosnacek6ecc9d92018-05-11 14:19:12 +0200396config CRYPTO_MORUS1280_SSE2
397 tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)"
398 depends on X86 && 64BIT
399 select CRYPTO_AEAD
400 select CRYPTO_MORUS1280_GLUE
401 help
402 SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD
403 algorithm.
404
405config CRYPTO_MORUS1280_AVX2
406 tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)"
407 depends on X86 && 64BIT
408 select CRYPTO_AEAD
409 select CRYPTO_MORUS1280_GLUE
410 help
411 AVX2 optimized implementation of the MORUS-1280 dedicated AEAD
412 algorithm.
413
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800414config CRYPTO_SEQIV
415 tristate "Sequence Number IV Generator"
416 select CRYPTO_AEAD
417 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800418 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800419 select CRYPTO_RNG_DEFAULT
Eric Biggersc8a33152019-05-20 09:49:46 -0700420 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800421 help
422 This IV generator generates an IV based on a sequence number by
423 xoring it with a salt. This algorithm is mainly useful for CTR
424
Herbert Xua10f5542015-05-21 15:11:15 +0800425config CRYPTO_ECHAINIV
426 tristate "Encrypted Chain IV Generator"
427 select CRYPTO_AEAD
428 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800429 select CRYPTO_RNG_DEFAULT
Eric Biggersc8a33152019-05-20 09:49:46 -0700430 select CRYPTO_MANAGER
Herbert Xu34912442015-06-03 14:49:29 +0800431 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800432 help
433 This IV generator generates an IV based on the encryption of
434 a sequence number xored with a salt. This is the default
435 algorithm for CBC.
436
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800437comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000438
439config CRYPTO_CBC
440 tristate "CBC support"
441 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000442 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000443 help
444 CBC: Cipher Block Chaining mode
445 This block cipher algorithm is required for IPSec.
446
James Bottomleya7d85e02018-03-01 14:36:17 -0800447config CRYPTO_CFB
448 tristate "CFB support"
449 select CRYPTO_BLKCIPHER
450 select CRYPTO_MANAGER
451 help
452 CFB: Cipher FeedBack mode
453 This block cipher algorithm is required for TPM2 Cryptography.
454
Joy Latten23e353c2007-10-23 08:50:32 +0800455config CRYPTO_CTR
456 tristate "CTR support"
457 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100458 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800459 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800460 help
461 CTR: Counter mode
462 This block cipher algorithm is required for IPSec.
463
Kevin Coffman76cb9522008-03-24 21:26:16 +0800464config CRYPTO_CTS
465 tristate "CTS support"
466 select CRYPTO_BLKCIPHER
Eric Biggersc8a33152019-05-20 09:49:46 -0700467 select CRYPTO_MANAGER
Kevin Coffman76cb9522008-03-24 21:26:16 +0800468 help
469 CTS: Cipher Text Stealing
470 This is the Cipher Text Stealing mode as described by
Gilad Ben-Yossefecd6d5c2018-11-05 12:05:01 +0000471 Section 8 of rfc2040 and referenced by rfc3962
472 (rfc3962 includes errata information in its Appendix A) or
473 CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
Kevin Coffman76cb9522008-03-24 21:26:16 +0800474 This mode is required for Kerberos gss mechanism support
475 for AES encryption.
476
Gilad Ben-Yossefecd6d5c2018-11-05 12:05:01 +0000477 See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
478
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800479config CRYPTO_ECB
480 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800481 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000482 select CRYPTO_MANAGER
483 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800484 ECB: Electronic CodeBook mode
485 This is the simplest block cipher algorithm. It simply encrypts
486 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000487
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800488config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200489 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100490 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800491 select CRYPTO_MANAGER
492 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100493 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800494 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
495 narrow block cipher mode for dm-crypt. Use it with cipher
496 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
497 The first 128, 192 or 256 bits in the key are used for AES and the
498 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100499
Gilad Ben-Yossefe497c512018-09-20 14:18:39 +0100500config CRYPTO_OFB
501 tristate "OFB support"
502 select CRYPTO_BLKCIPHER
503 select CRYPTO_MANAGER
504 help
505 OFB: the Output Feedback mode makes a block cipher into a synchronous
506 stream cipher. It generates keystream blocks, which are then XORed
507 with the plaintext blocks to get the ciphertext. Flipping a bit in the
508 ciphertext produces a flipped bit in the plaintext at the same
509 location. This property allows many error correcting codes to function
510 normally even when applied before encryption.
511
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800512config CRYPTO_PCBC
513 tristate "PCBC support"
514 select CRYPTO_BLKCIPHER
515 select CRYPTO_MANAGER
516 help
517 PCBC: Propagating Cipher Block Chaining mode
518 This block cipher algorithm is required for RxRPC.
519
520config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200521 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800522 select CRYPTO_BLKCIPHER
523 select CRYPTO_MANAGER
Milan Broz12cb3a12017-02-23 08:38:26 +0100524 select CRYPTO_ECB
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800525 help
526 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
527 key size 256, 384 or 512 bits. This implementation currently
528 can't handle a sectorsize which is not a multiple of 16 bytes.
529
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200530config CRYPTO_KEYWRAP
531 tristate "Key wrapping support"
532 select CRYPTO_BLKCIPHER
Eric Biggersc8a33152019-05-20 09:49:46 -0700533 select CRYPTO_MANAGER
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200534 help
535 Support for key wrapping (NIST SP800-38F / RFC3394) without
536 padding.
537
Eric Biggers26609a22018-11-16 17:26:29 -0800538config CRYPTO_NHPOLY1305
539 tristate
540 select CRYPTO_HASH
541 select CRYPTO_POLY1305
542
Eric Biggers012c8232018-12-04 22:20:00 -0800543config CRYPTO_NHPOLY1305_SSE2
544 tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
545 depends on X86 && 64BIT
546 select CRYPTO_NHPOLY1305
547 help
548 SSE2 optimized implementation of the hash function used by the
549 Adiantum encryption mode.
550
Eric Biggers0f961f92018-12-04 22:20:01 -0800551config CRYPTO_NHPOLY1305_AVX2
552 tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
553 depends on X86 && 64BIT
554 select CRYPTO_NHPOLY1305
555 help
556 AVX2 optimized implementation of the hash function used by the
557 Adiantum encryption mode.
558
Eric Biggers059c2a42018-11-16 17:26:31 -0800559config CRYPTO_ADIANTUM
560 tristate "Adiantum support"
561 select CRYPTO_CHACHA20
562 select CRYPTO_POLY1305
563 select CRYPTO_NHPOLY1305
Eric Biggersc8a33152019-05-20 09:49:46 -0700564 select CRYPTO_MANAGER
Eric Biggers059c2a42018-11-16 17:26:31 -0800565 help
566 Adiantum is a tweakable, length-preserving encryption mode
567 designed for fast and secure disk encryption, especially on
568 CPUs without dedicated crypto instructions. It encrypts
569 each sector using the XChaCha12 stream cipher, two passes of
570 an ε-almost-∆-universal hash function, and an invocation of
571 the AES-256 block cipher on a single 16-byte block. On CPUs
572 without AES instructions, Adiantum is much faster than
573 AES-XTS.
574
575 Adiantum's security is provably reducible to that of its
576 underlying stream and block ciphers, subject to a security
577 bound. Unlike XTS, Adiantum is a true wide-block encryption
578 mode, so it actually provides an even stronger notion of
579 security than XTS, subject to the security bound.
580
581 If unsure, say N.
582
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800583comment "Hash modes"
584
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300585config CRYPTO_CMAC
586 tristate "CMAC support"
587 select CRYPTO_HASH
588 select CRYPTO_MANAGER
589 help
590 Cipher-based Message Authentication Code (CMAC) specified by
591 The National Institute of Standards and Technology (NIST).
592
593 https://tools.ietf.org/html/rfc4493
594 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
595
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800596config CRYPTO_HMAC
597 tristate "HMAC support"
598 select CRYPTO_HASH
599 select CRYPTO_MANAGER
600 help
601 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
602 This is required for IPSec.
603
604config CRYPTO_XCBC
605 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800606 select CRYPTO_HASH
607 select CRYPTO_MANAGER
608 help
609 XCBC: Keyed-Hashing with encryption algorithm
610 http://www.ietf.org/rfc/rfc3566.txt
611 http://csrc.nist.gov/encryption/modes/proposedmodes/
612 xcbc-mac/xcbc-mac-spec.pdf
613
Shane Wangf1939f72009-09-02 20:05:22 +1000614config CRYPTO_VMAC
615 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000616 select CRYPTO_HASH
617 select CRYPTO_MANAGER
618 help
619 VMAC is a message authentication algorithm designed for
620 very high speed on 64-bit architectures.
621
622 See also:
623 <http://fastcrypto.org/vmac>
624
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800625comment "Digest"
626
627config CRYPTO_CRC32C
628 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800629 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700630 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800631 help
632 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
633 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800634 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800635
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800636config CRYPTO_CRC32C_INTEL
637 tristate "CRC32c INTEL hardware acceleration"
638 depends on X86
639 select CRYPTO_HASH
640 help
641 In Intel processor with SSE4.2 supported, the processor will
642 support CRC32C implementation using hardware accelerated CRC32
643 instruction. This option will create 'crc32c-intel' module,
644 which will enable any routine to use the CRC32 instruction to
645 gain performance compared with software implementation.
646 Module will be crc32c-intel.
647
Jean Delvare7cf31862016-11-22 10:32:44 +0100648config CRYPTO_CRC32C_VPMSUM
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000649 tristate "CRC32c CRC algorithm (powerpc64)"
Michael Ellermanc12abf32016-08-09 08:46:15 +1000650 depends on PPC64 && ALTIVEC
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000651 select CRYPTO_HASH
652 select CRC32
653 help
654 CRC32c algorithm implemented using vector polynomial multiply-sum
655 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
656 and newer processors for improved performance.
657
658
David S. Miller442a7c42012-08-22 20:47:36 -0700659config CRYPTO_CRC32C_SPARC64
660 tristate "CRC32c CRC algorithm (SPARC64)"
661 depends on SPARC64
662 select CRYPTO_HASH
663 select CRC32
664 help
665 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
666 when available.
667
Alexander Boyko78c37d12013-01-10 18:54:59 +0400668config CRYPTO_CRC32
669 tristate "CRC32 CRC algorithm"
670 select CRYPTO_HASH
671 select CRC32
672 help
673 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
674 Shash crypto api wrappers to crc32_le function.
675
676config CRYPTO_CRC32_PCLMUL
677 tristate "CRC32 PCLMULQDQ hardware acceleration"
678 depends on X86
679 select CRYPTO_HASH
680 select CRC32
681 help
682 From Intel Westmere and AMD Bulldozer processor with SSE4.2
683 and PCLMULQDQ supported, the processor will support
684 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
hacoaf8cb012018-12-28 10:09:40 +0000685 instruction. This option will create 'crc32-pclmul' module,
Alexander Boyko78c37d12013-01-10 18:54:59 +0400686 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
687 and gain better performance as compared with the table implementation.
688
Marcin Nowakowski4a5dc512018-02-09 22:11:06 +0000689config CRYPTO_CRC32_MIPS
690 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
691 depends on MIPS_CRC_SUPPORT
692 select CRYPTO_HASH
693 help
694 CRC32c and CRC32 CRC algorithms implemented using mips crypto
695 instructions, when available.
696
697
Herbert Xu684115212013-09-07 12:56:26 +1000698config CRYPTO_CRCT10DIF
699 tristate "CRCT10DIF algorithm"
700 select CRYPTO_HASH
701 help
702 CRC T10 Data Integrity Field computation is being cast as
703 a crypto transform. This allows for faster crc t10 diff
704 transforms to be used if they are available.
705
706config CRYPTO_CRCT10DIF_PCLMUL
707 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
708 depends on X86 && 64BIT && CRC_T10DIF
709 select CRYPTO_HASH
710 help
711 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
712 CRC T10 DIF PCLMULQDQ computation can be hardware
713 accelerated PCLMULQDQ instruction. This option will create
hacoaf8cb012018-12-28 10:09:40 +0000714 'crct10dif-pclmul' module, which is faster when computing the
Herbert Xu684115212013-09-07 12:56:26 +1000715 crct10dif checksum as compared with the generic table implementation.
716
Daniel Axtensb01df1c2017-03-15 23:37:36 +1100717config CRYPTO_CRCT10DIF_VPMSUM
718 tristate "CRC32T10DIF powerpc64 hardware acceleration"
719 depends on PPC64 && ALTIVEC && CRC_T10DIF
720 select CRYPTO_HASH
721 help
722 CRC10T10DIF algorithm implemented using vector polynomial
723 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
724 POWER8 and newer processors for improved performance.
725
Daniel Axtens146c8682017-03-15 23:37:37 +1100726config CRYPTO_VPMSUM_TESTER
727 tristate "Powerpc64 vpmsum hardware acceleration tester"
728 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
729 help
730 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
731 POWER8 vpmsum instructions.
732 Unless you are testing these algorithms, you don't need this.
733
Huang Ying2cdc6892009-08-06 15:32:38 +1000734config CRYPTO_GHASH
735 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000736 select CRYPTO_GF128MUL
Arnd Bergmann578c60f2016-01-25 17:51:21 +0100737 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000738 help
739 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
740
Martin Willif979e012015-06-01 13:43:58 +0200741config CRYPTO_POLY1305
742 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60f2016-01-25 17:51:21 +0100743 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200744 help
745 Poly1305 authenticator algorithm, RFC7539.
746
747 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
748 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
749 in IETF protocols. This is the portable C implementation of Poly1305.
750
Martin Willic70f4ab2015-07-16 19:14:06 +0200751config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200752 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200753 depends on X86 && 64BIT
754 select CRYPTO_POLY1305
755 help
756 Poly1305 authenticator algorithm, RFC7539.
757
758 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
759 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
760 in IETF protocols. This is the x86_64 assembler implementation using SIMD
761 instructions.
762
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800763config CRYPTO_MD4
764 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800765 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700766 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800767 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800769config CRYPTO_MD5
770 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800771 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700772 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800773 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700774
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200775config CRYPTO_MD5_OCTEON
776 tristate "MD5 digest algorithm (OCTEON)"
777 depends on CPU_CAVIUM_OCTEON
778 select CRYPTO_MD5
779 select CRYPTO_HASH
780 help
781 MD5 message digest algorithm (RFC1321) implemented
782 using OCTEON crypto instructions, when available.
783
Markus Stockhausene8e59952015-03-01 19:30:46 +0100784config CRYPTO_MD5_PPC
785 tristate "MD5 digest algorithm (PPC)"
786 depends on PPC
787 select CRYPTO_HASH
788 help
789 MD5 message digest algorithm (RFC1321) implemented
790 in PPC assembler.
791
David S. Millerfa4dfed2012-08-19 21:51:26 -0700792config CRYPTO_MD5_SPARC64
793 tristate "MD5 digest algorithm (SPARC64)"
794 depends on SPARC64
795 select CRYPTO_MD5
796 select CRYPTO_HASH
797 help
798 MD5 message digest algorithm (RFC1321) implemented
799 using sparc64 crypto instructions, when available.
800
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800801config CRYPTO_MICHAEL_MIC
802 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800803 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800804 help
805 Michael MIC is used for message integrity protection in TKIP
806 (IEEE 802.11i). This algorithm is required for TKIP, but it
807 should not be used for other purposes because of the weakness
808 of the algorithm.
809
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800810config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800811 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800812 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800813 help
814 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800815
Adrian Bunkb6d44342008-07-16 19:28:00 +0800816 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000817 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800818 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800819
Adrian Bunkb6d44342008-07-16 19:28:00 +0800820 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800821 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800822
823config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800824 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800825 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800826 help
827 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800828
Adrian Bunkb6d44342008-07-16 19:28:00 +0800829 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
830 to be used as a secure replacement for the 128-bit hash functions
831 MD4, MD5 and it's predecessor RIPEMD
832 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800833
Adrian Bunkb6d44342008-07-16 19:28:00 +0800834 It's speed is comparable to SHA1 and there are no known attacks
835 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800836
Adrian Bunkb6d44342008-07-16 19:28:00 +0800837 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800838 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800839
840config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800841 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800842 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800843 help
844 RIPEMD-256 is an optional extension of RIPEMD-128 with a
845 256 bit hash. It is intended for applications that require
846 longer hash-results, without needing a larger security level
847 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800848
Adrian Bunkb6d44342008-07-16 19:28:00 +0800849 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800850 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800851
852config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800853 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800854 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800855 help
856 RIPEMD-320 is an optional extension of RIPEMD-160 with a
857 320 bit hash. It is intended for applications that require
858 longer hash-results, without needing a larger security level
859 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800860
Adrian Bunkb6d44342008-07-16 19:28:00 +0800861 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800862 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800863
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800864config CRYPTO_SHA1
865 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800866 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800867 help
868 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
869
Mathias Krause66be8952011-08-04 20:19:25 +0200870config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700871 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200872 depends on X86 && 64BIT
873 select CRYPTO_SHA1
874 select CRYPTO_HASH
875 help
876 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
877 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700878 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
879 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200880
Tim Chen8275d1a2013-03-26 13:59:17 -0700881config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700882 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700883 depends on X86 && 64BIT
884 select CRYPTO_SHA256
885 select CRYPTO_HASH
886 help
887 SHA-256 secure hash standard (DFIPS 180-2) implemented
888 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
889 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700890 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
891 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700892
Tim Chen87de4572013-03-26 14:00:02 -0700893config CRYPTO_SHA512_SSSE3
894 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
895 depends on X86 && 64BIT
896 select CRYPTO_SHA512
897 select CRYPTO_HASH
898 help
899 SHA-512 secure hash standard (DFIPS 180-2) implemented
900 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
901 Extensions version 1 (AVX1), or Advanced Vector Extensions
902 version 2 (AVX2) instructions, when available.
903
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200904config CRYPTO_SHA1_OCTEON
905 tristate "SHA1 digest algorithm (OCTEON)"
906 depends on CPU_CAVIUM_OCTEON
907 select CRYPTO_SHA1
908 select CRYPTO_HASH
909 help
910 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
911 using OCTEON crypto instructions, when available.
912
David S. Miller4ff28d42012-08-19 15:41:53 -0700913config CRYPTO_SHA1_SPARC64
914 tristate "SHA1 digest algorithm (SPARC64)"
915 depends on SPARC64
916 select CRYPTO_SHA1
917 select CRYPTO_HASH
918 help
919 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
920 using sparc64 crypto instructions, when available.
921
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000922config CRYPTO_SHA1_PPC
923 tristate "SHA1 digest algorithm (powerpc)"
924 depends on PPC
925 help
926 This is the powerpc hardware accelerated implementation of the
927 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
928
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100929config CRYPTO_SHA1_PPC_SPE
930 tristate "SHA1 digest algorithm (PPC SPE)"
931 depends on PPC && SPE
932 help
933 SHA-1 secure hash standard (DFIPS 180-4) implemented
934 using powerpc SPE SIMD instruction set.
935
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800936config CRYPTO_SHA256
937 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800938 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800939 help
940 SHA256 secure hash standard (DFIPS 180-2).
941
942 This version of SHA implements a 256 bit hash with 128 bits of
943 security against collision attacks.
944
Adrian Bunkb6d44342008-07-16 19:28:00 +0800945 This code also includes SHA-224, a 224 bit hash with 112 bits
946 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800947
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100948config CRYPTO_SHA256_PPC_SPE
949 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
950 depends on PPC && SPE
951 select CRYPTO_SHA256
952 select CRYPTO_HASH
953 help
954 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
955 implemented using powerpc SPE SIMD instruction set.
956
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200957config CRYPTO_SHA256_OCTEON
958 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
959 depends on CPU_CAVIUM_OCTEON
960 select CRYPTO_SHA256
961 select CRYPTO_HASH
962 help
963 SHA-256 secure hash standard (DFIPS 180-2) implemented
964 using OCTEON crypto instructions, when available.
965
David S. Miller86c93b22012-08-19 17:11:37 -0700966config CRYPTO_SHA256_SPARC64
967 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
968 depends on SPARC64
969 select CRYPTO_SHA256
970 select CRYPTO_HASH
971 help
972 SHA-256 secure hash standard (DFIPS 180-2) implemented
973 using sparc64 crypto instructions, when available.
974
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800975config CRYPTO_SHA512
976 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100977 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800978 help
979 SHA512 secure hash standard (DFIPS 180-2).
980
981 This version of SHA implements a 512 bit hash with 256 bits of
982 security against collision attacks.
983
984 This code also includes SHA-384, a 384 bit hash with 192 bits
985 of security against collision attacks.
986
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200987config CRYPTO_SHA512_OCTEON
988 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
989 depends on CPU_CAVIUM_OCTEON
990 select CRYPTO_SHA512
991 select CRYPTO_HASH
992 help
993 SHA-512 secure hash standard (DFIPS 180-2) implemented
994 using OCTEON crypto instructions, when available.
995
David S. Miller775e0c62012-08-19 17:37:56 -0700996config CRYPTO_SHA512_SPARC64
997 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
998 depends on SPARC64
999 select CRYPTO_SHA512
1000 select CRYPTO_HASH
1001 help
1002 SHA-512 secure hash standard (DFIPS 180-2) implemented
1003 using sparc64 crypto instructions, when available.
1004
Jeff Garzik53964b92016-06-17 10:30:35 +05301005config CRYPTO_SHA3
1006 tristate "SHA3 digest algorithm"
1007 select CRYPTO_HASH
1008 help
1009 SHA-3 secure hash standard (DFIPS 202). It's based on
1010 cryptographic sponge function family called Keccak.
1011
1012 References:
1013 http://keccak.noekeon.org/
1014
Gilad Ben-Yossef4f0fc162017-08-21 13:51:28 +03001015config CRYPTO_SM3
1016 tristate "SM3 digest algorithm"
1017 select CRYPTO_HASH
1018 help
1019 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
1020 It is part of the Chinese Commercial Cryptography suite.
1021
1022 References:
1023 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
1024 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
1025
Vitaly Chikunovfe189572018-11-07 00:00:01 +03001026config CRYPTO_STREEBOG
1027 tristate "Streebog Hash Function"
1028 select CRYPTO_HASH
1029 help
1030 Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
1031 cryptographic standard algorithms (called GOST algorithms).
1032 This setting enables two hash algorithms with 256 and 512 bits output.
1033
1034 References:
1035 https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
1036 https://tools.ietf.org/html/rfc6986
1037
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001038config CRYPTO_TGR192
1039 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +08001040 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001041 help
1042 Tiger hash algorithm 192, 160 and 128-bit hashes
1043
1044 Tiger is a hash function optimized for 64-bit processors while
1045 still having decent performance on 32-bit processors.
1046 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047
1048 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001049 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
1050
1051config CRYPTO_WP512
1052 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +08001053 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001054 help
1055 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1056
1057 Whirlpool-512 is part of the NESSIE cryptographic primitives.
1058 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1059
1060 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001061 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001062
Huang Ying0e1227d2009-10-19 11:53:06 +09001063config CRYPTO_GHASH_CLMUL_NI_INTEL
1064 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +08001065 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +09001066 select CRYPTO_CRYPTD
1067 help
1068 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
1069 The implementation is accelerated by CLMUL-NI of Intel.
1070
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001071comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072
1073config CRYPTO_AES
1074 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001075 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001077 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 algorithm.
1079
1080 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001081 both hardware and software across a wide range of computing
1082 environments regardless of its use in feedback or non-feedback
1083 modes. Its key setup time is excellent, and its key agility is
1084 good. Rijndael's very low memory requirements make it very well
1085 suited for restricted-space environments, in which it also
1086 demonstrates excellent performance. Rijndael's operations are
1087 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001088
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001089 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -07001090
1091 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
1092
Ard Biesheuvelb5e0b032017-02-02 16:37:40 +00001093config CRYPTO_AES_TI
1094 tristate "Fixed time AES cipher"
1095 select CRYPTO_ALGAPI
1096 help
1097 This is a generic implementation of AES that attempts to eliminate
1098 data dependent latencies as much as possible without affecting
1099 performance too much. It is intended for use by the generic CCM
1100 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1101 solely on encryption (although decryption is supported as well, but
1102 with a more dramatic performance hit)
1103
1104 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1105 8 for decryption), this implementation only uses just two S-boxes of
1106 256 bytes each, and attempts to eliminate data dependent latencies by
1107 prefetching the entire table into the cache at the start of each
Eric Biggers0a6a40c2018-10-17 21:37:58 -07001108 block. Interrupts are also disabled to avoid races where cachelines
1109 are evicted when the CPU is interrupted to do something else.
Ard Biesheuvelb5e0b032017-02-02 16:37:40 +00001110
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111config CRYPTO_AES_586
1112 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +10001113 depends on (X86 || UML_X86) && !64BIT
1114 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +08001115 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001117 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -07001118 algorithm.
1119
1120 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001121 both hardware and software across a wide range of computing
1122 environments regardless of its use in feedback or non-feedback
1123 modes. Its key setup time is excellent, and its key agility is
1124 good. Rijndael's very low memory requirements make it very well
1125 suited for restricted-space environments, in which it also
1126 demonstrates excellent performance. Rijndael's operations are
1127 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001129 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130
1131 See <http://csrc.nist.gov/encryption/aes/> for more information.
1132
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001133config CRYPTO_AES_X86_64
1134 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +10001135 depends on (X86 || UML_X86) && 64BIT
1136 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +08001137 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001138 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001139 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001140 algorithm.
1141
1142 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001143 both hardware and software across a wide range of computing
1144 environments regardless of its use in feedback or non-feedback
1145 modes. Its key setup time is excellent, and its key agility is
1146 good. Rijndael's very low memory requirements make it very well
1147 suited for restricted-space environments, in which it also
1148 demonstrates excellent performance. Rijndael's operations are
1149 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001150
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001151 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001152
1153 See <http://csrc.nist.gov/encryption/aes/> for more information.
1154
Huang Ying54b6a1b2009-01-18 16:28:34 +11001155config CRYPTO_AES_NI_INTEL
1156 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +08001157 depends on X86
Herbert Xu85671862016-11-22 20:08:33 +08001158 select CRYPTO_AEAD
Mathias Krause0d258ef2010-11-27 16:34:46 +08001159 select CRYPTO_AES_X86_64 if 64BIT
1160 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +11001161 select CRYPTO_ALGAPI
Herbert Xu85671862016-11-22 20:08:33 +08001162 select CRYPTO_BLKCIPHER
Jussi Kivilinna7643a112013-04-10 18:39:20 +03001163 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Herbert Xu85671862016-11-22 20:08:33 +08001164 select CRYPTO_SIMD
Huang Ying54b6a1b2009-01-18 16:28:34 +11001165 help
1166 Use Intel AES-NI instructions for AES algorithm.
1167
1168 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1169 algorithm.
1170
1171 Rijndael appears to be consistently a very good performer in
1172 both hardware and software across a wide range of computing
1173 environments regardless of its use in feedback or non-feedback
1174 modes. Its key setup time is excellent, and its key agility is
1175 good. Rijndael's very low memory requirements make it very well
1176 suited for restricted-space environments, in which it also
1177 demonstrates excellent performance. Rijndael's operations are
1178 among the easiest to defend against power and timing attacks.
1179
1180 The AES specifies three key sizes: 128, 192 and 256 bits
1181
1182 See <http://csrc.nist.gov/encryption/aes/> for more information.
1183
Mathias Krause0d258ef2010-11-27 16:34:46 +08001184 In addition to AES cipher algorithm support, the acceleration
1185 for some popular block cipher mode is supported too, including
Ard Biesheuvel944585a2018-09-24 14:48:16 +02001186 ECB, CBC, LRW, XTS. The 64 bit version has additional
Mathias Krause0d258ef2010-11-27 16:34:46 +08001187 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +08001188
David S. Miller9bf48522012-08-21 03:58:13 -07001189config CRYPTO_AES_SPARC64
1190 tristate "AES cipher algorithms (SPARC64)"
1191 depends on SPARC64
1192 select CRYPTO_CRYPTD
1193 select CRYPTO_ALGAPI
1194 help
1195 Use SPARC64 crypto opcodes for AES algorithm.
1196
1197 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1198 algorithm.
1199
1200 Rijndael appears to be consistently a very good performer in
1201 both hardware and software across a wide range of computing
1202 environments regardless of its use in feedback or non-feedback
1203 modes. Its key setup time is excellent, and its key agility is
1204 good. Rijndael's very low memory requirements make it very well
1205 suited for restricted-space environments, in which it also
1206 demonstrates excellent performance. Rijndael's operations are
1207 among the easiest to defend against power and timing attacks.
1208
1209 The AES specifies three key sizes: 128, 192 and 256 bits
1210
1211 See <http://csrc.nist.gov/encryption/aes/> for more information.
1212
1213 In addition to AES cipher algorithm support, the acceleration
1214 for some popular block cipher mode is supported too, including
1215 ECB and CBC.
1216
Markus Stockhausen504c6142015-02-22 10:00:10 +01001217config CRYPTO_AES_PPC_SPE
1218 tristate "AES cipher algorithms (PPC SPE)"
1219 depends on PPC && SPE
1220 help
1221 AES cipher algorithms (FIPS-197). Additionally the acceleration
1222 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1223 This module should only be used for low power (router) devices
1224 without hardware AES acceleration (e.g. caam crypto). It reduces the
1225 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1226 timining attacks. Nevertheless it might be not as secure as other
1227 architecture specific assembler implementations that work on 1KB
1228 tables or 256 bytes S-boxes.
1229
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001230config CRYPTO_ANUBIS
1231 tristate "Anubis cipher algorithm"
1232 select CRYPTO_ALGAPI
1233 help
1234 Anubis cipher algorithm.
1235
1236 Anubis is a variable key length cipher which can use keys from
1237 128 bits to 320 bits in length. It was evaluated as a entrant
1238 in the NESSIE competition.
1239
1240 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001241 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1242 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001243
1244config CRYPTO_ARC4
1245 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +02001246 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001247 help
1248 ARC4 cipher algorithm.
1249
1250 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1251 bits in length. This algorithm is required for driver-based
1252 WEP, but it should not be for other purposes because of the
1253 weakness of the algorithm.
1254
1255config CRYPTO_BLOWFISH
1256 tristate "Blowfish cipher algorithm"
1257 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001258 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001259 help
1260 Blowfish cipher algorithm, by Bruce Schneier.
1261
1262 This is a variable key length cipher which can use keys from 32
1263 bits to 448 bits in length. It's fast, simple and specifically
1264 designed for use on "large microprocessors".
1265
1266 See also:
1267 <http://www.schneier.com/blowfish.html>
1268
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001269config CRYPTO_BLOWFISH_COMMON
1270 tristate
1271 help
1272 Common parts of the Blowfish cipher algorithm shared by the
1273 generic c and the assembler implementations.
1274
1275 See also:
1276 <http://www.schneier.com/blowfish.html>
1277
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001278config CRYPTO_BLOWFISH_X86_64
1279 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001280 depends on X86 && 64BIT
Eric Biggersc1679172018-02-19 23:48:16 -08001281 select CRYPTO_BLKCIPHER
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001282 select CRYPTO_BLOWFISH_COMMON
1283 help
1284 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1285
1286 This is a variable key length cipher which can use keys from 32
1287 bits to 448 bits in length. It's fast, simple and specifically
1288 designed for use on "large microprocessors".
1289
1290 See also:
1291 <http://www.schneier.com/blowfish.html>
1292
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001293config CRYPTO_CAMELLIA
1294 tristate "Camellia cipher algorithms"
1295 depends on CRYPTO
1296 select CRYPTO_ALGAPI
1297 help
1298 Camellia cipher algorithms module.
1299
1300 Camellia is a symmetric key block cipher developed jointly
1301 at NTT and Mitsubishi Electric Corporation.
1302
1303 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1304
1305 See also:
1306 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1307
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001308config CRYPTO_CAMELLIA_X86_64
1309 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001310 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001311 depends on CRYPTO
Eric Biggers1af6d032018-02-19 23:48:22 -08001312 select CRYPTO_BLKCIPHER
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001313 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001314 help
1315 Camellia cipher algorithm module (x86_64).
1316
1317 Camellia is a symmetric key block cipher developed jointly
1318 at NTT and Mitsubishi Electric Corporation.
1319
1320 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1321
1322 See also:
1323 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1324
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001325config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1326 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1327 depends on X86 && 64BIT
1328 depends on CRYPTO
Eric Biggers44893bc2018-02-19 23:48:23 -08001329 select CRYPTO_BLKCIPHER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001330 select CRYPTO_CAMELLIA_X86_64
Eric Biggers44893bc2018-02-19 23:48:23 -08001331 select CRYPTO_GLUE_HELPER_X86
1332 select CRYPTO_SIMD
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001333 select CRYPTO_XTS
1334 help
1335 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1336
1337 Camellia is a symmetric key block cipher developed jointly
1338 at NTT and Mitsubishi Electric Corporation.
1339
1340 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1341
1342 See also:
1343 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1344
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001345config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1346 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1347 depends on X86 && 64BIT
1348 depends on CRYPTO
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001349 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001350 help
1351 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1352
1353 Camellia is a symmetric key block cipher developed jointly
1354 at NTT and Mitsubishi Electric Corporation.
1355
1356 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1357
1358 See also:
1359 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1360
David S. Miller81658ad2012-08-28 12:05:54 -07001361config CRYPTO_CAMELLIA_SPARC64
1362 tristate "Camellia cipher algorithm (SPARC64)"
1363 depends on SPARC64
1364 depends on CRYPTO
1365 select CRYPTO_ALGAPI
1366 help
1367 Camellia cipher algorithm module (SPARC64).
1368
1369 Camellia is a symmetric key block cipher developed jointly
1370 at NTT and Mitsubishi Electric Corporation.
1371
1372 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1373
1374 See also:
1375 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1376
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001377config CRYPTO_CAST_COMMON
1378 tristate
1379 help
1380 Common parts of the CAST cipher algorithms shared by the
1381 generic c and the assembler implementations.
1382
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383config CRYPTO_CAST5
1384 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001385 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001386 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387 help
1388 The CAST5 encryption algorithm (synonymous with CAST-128) is
1389 described in RFC2144.
1390
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001391config CRYPTO_CAST5_AVX_X86_64
1392 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1393 depends on X86 && 64BIT
Eric Biggers1e631832018-02-19 23:48:13 -08001394 select CRYPTO_BLKCIPHER
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001395 select CRYPTO_CAST5
Eric Biggers1e631832018-02-19 23:48:13 -08001396 select CRYPTO_CAST_COMMON
1397 select CRYPTO_SIMD
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001398 help
1399 The CAST5 encryption algorithm (synonymous with CAST-128) is
1400 described in RFC2144.
1401
1402 This module provides the Cast5 cipher algorithm that processes
1403 sixteen blocks parallel using the AVX instruction set.
1404
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405config CRYPTO_CAST6
1406 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001407 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001408 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409 help
1410 The CAST6 encryption algorithm (synonymous with CAST-256) is
1411 described in RFC2612.
1412
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001413config CRYPTO_CAST6_AVX_X86_64
1414 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1415 depends on X86 && 64BIT
Eric Biggers4bd96922018-02-19 23:48:15 -08001416 select CRYPTO_BLKCIPHER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001417 select CRYPTO_CAST6
Eric Biggers4bd96922018-02-19 23:48:15 -08001418 select CRYPTO_CAST_COMMON
1419 select CRYPTO_GLUE_HELPER_X86
1420 select CRYPTO_SIMD
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001421 select CRYPTO_XTS
1422 help
1423 The CAST6 encryption algorithm (synonymous with CAST-256) is
1424 described in RFC2612.
1425
1426 This module provides the Cast6 cipher algorithm that processes
1427 eight blocks parallel using the AVX instruction set.
1428
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001429config CRYPTO_DES
1430 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001431 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001433 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434
David S. Millerc5aac2d2012-08-25 22:37:23 -07001435config CRYPTO_DES_SPARC64
1436 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001437 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001438 select CRYPTO_ALGAPI
1439 select CRYPTO_DES
1440 help
1441 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1442 optimized using SPARC64 crypto opcodes.
1443
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001444config CRYPTO_DES3_EDE_X86_64
1445 tristate "Triple DES EDE cipher algorithm (x86-64)"
1446 depends on X86 && 64BIT
Eric Biggers09c0f032018-02-19 23:48:17 -08001447 select CRYPTO_BLKCIPHER
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001448 select CRYPTO_DES
1449 help
1450 Triple DES EDE (FIPS 46-3) algorithm.
1451
1452 This module provides implementation of the Triple DES EDE cipher
1453 algorithm that is optimized for x86-64 processors. Two versions of
1454 algorithm are provided; regular processing one input block and
1455 one that processes three blocks parallel.
1456
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001457config CRYPTO_FCRYPT
1458 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001459 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001460 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001461 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001462 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463
1464config CRYPTO_KHAZAD
1465 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001466 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467 help
1468 Khazad cipher algorithm.
1469
1470 Khazad was a finalist in the initial NESSIE competition. It is
1471 an algorithm optimized for 64-bit processors with good performance
1472 on 32-bit processors. Khazad uses an 128 bit key size.
1473
1474 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001475 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476
Tan Swee Heng2407d602007-11-23 19:45:00 +08001477config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001478 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001479 select CRYPTO_BLKCIPHER
1480 help
1481 Salsa20 stream cipher algorithm.
1482
1483 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1484 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1485
1486 The Salsa20 stream cipher algorithm is designed by Daniel J.
1487 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488
Martin Willic08d0e62015-06-01 13:43:56 +02001489config CRYPTO_CHACHA20
Eric Biggersaa762402018-11-16 17:26:22 -08001490 tristate "ChaCha stream cipher algorithms"
Martin Willic08d0e62015-06-01 13:43:56 +02001491 select CRYPTO_BLKCIPHER
1492 help
Eric Biggersaa762402018-11-16 17:26:22 -08001493 The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
Martin Willic08d0e62015-06-01 13:43:56 +02001494
1495 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1496 Bernstein and further specified in RFC7539 for use in IETF protocols.
Eric Biggersde61d7a2018-11-16 17:26:20 -08001497 This is the portable C implementation of ChaCha20. See also:
Martin Willic08d0e62015-06-01 13:43:56 +02001498 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1499
Eric Biggersde61d7a2018-11-16 17:26:20 -08001500 XChaCha20 is the application of the XSalsa20 construction to ChaCha20
1501 rather than to Salsa20. XChaCha20 extends ChaCha20's nonce length
1502 from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
1503 while provably retaining ChaCha20's security. See also:
1504 <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
1505
Eric Biggersaa762402018-11-16 17:26:22 -08001506 XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
1507 reduced security margin but increased performance. It can be needed
1508 in some performance-sensitive scenarios.
1509
Martin Willic9320b62015-07-16 19:14:01 +02001510config CRYPTO_CHACHA20_X86_64
Eric Biggers4af78262018-12-04 22:20:02 -08001511 tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
Martin Willic9320b62015-07-16 19:14:01 +02001512 depends on X86 && 64BIT
1513 select CRYPTO_BLKCIPHER
1514 select CRYPTO_CHACHA20
1515 help
Eric Biggers7a507d62018-12-04 22:20:04 -08001516 SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
1517 XChaCha20, and XChaCha12 stream ciphers.
Martin Willic9320b62015-07-16 19:14:01 +02001518
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001519config CRYPTO_SEED
1520 tristate "SEED cipher algorithm"
1521 select CRYPTO_ALGAPI
1522 help
1523 SEED cipher algorithm (RFC4269).
1524
1525 SEED is a 128-bit symmetric key block cipher that has been
1526 developed by KISA (Korea Information Security Agency) as a
1527 national standard encryption algorithm of the Republic of Korea.
1528 It is a 16 round block cipher with the key size of 128 bit.
1529
1530 See also:
1531 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1532
1533config CRYPTO_SERPENT
1534 tristate "Serpent cipher algorithm"
1535 select CRYPTO_ALGAPI
1536 help
1537 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1538
1539 Keys are allowed to be from 0 to 256 bits in length, in steps
1540 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1541 variant of Serpent for compatibility with old kerneli.org code.
1542
1543 See also:
1544 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1545
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001546config CRYPTO_SERPENT_SSE2_X86_64
1547 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1548 depends on X86 && 64BIT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001549 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001550 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001551 select CRYPTO_SERPENT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001552 select CRYPTO_SIMD
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001553 help
1554 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1555
1556 Keys are allowed to be from 0 to 256 bits in length, in steps
1557 of 8 bits.
1558
Masanari Iida1e6232f2015-04-04 00:20:30 +09001559 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001560 blocks parallel using SSE2 instruction set.
1561
1562 See also:
1563 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1564
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001565config CRYPTO_SERPENT_SSE2_586
1566 tristate "Serpent cipher algorithm (i586/SSE2)"
1567 depends on X86 && !64BIT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001568 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001569 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001570 select CRYPTO_SERPENT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001571 select CRYPTO_SIMD
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001572 help
1573 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1574
1575 Keys are allowed to be from 0 to 256 bits in length, in steps
1576 of 8 bits.
1577
1578 This module provides Serpent cipher algorithm that processes four
1579 blocks parallel using SSE2 instruction set.
1580
1581 See also:
1582 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1583
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001584config CRYPTO_SERPENT_AVX_X86_64
1585 tristate "Serpent cipher algorithm (x86_64/AVX)"
1586 depends on X86 && 64BIT
Eric Biggerse16bf972018-02-19 23:48:06 -08001587 select CRYPTO_BLKCIPHER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001588 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001589 select CRYPTO_SERPENT
Eric Biggerse16bf972018-02-19 23:48:06 -08001590 select CRYPTO_SIMD
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001591 select CRYPTO_XTS
1592 help
1593 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1594
1595 Keys are allowed to be from 0 to 256 bits in length, in steps
1596 of 8 bits.
1597
1598 This module provides the Serpent cipher algorithm that processes
1599 eight blocks parallel using the AVX instruction set.
1600
1601 See also:
1602 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1603
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001604config CRYPTO_SERPENT_AVX2_X86_64
1605 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1606 depends on X86 && 64BIT
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001607 select CRYPTO_SERPENT_AVX_X86_64
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001608 help
1609 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1610
1611 Keys are allowed to be from 0 to 256 bits in length, in steps
1612 of 8 bits.
1613
1614 This module provides Serpent cipher algorithm that processes 16
1615 blocks parallel using AVX2 instruction set.
1616
1617 See also:
1618 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1619
Gilad Ben-Yossef747c8ce2018-03-06 09:44:42 +00001620config CRYPTO_SM4
1621 tristate "SM4 cipher algorithm"
1622 select CRYPTO_ALGAPI
1623 help
1624 SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1625
1626 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1627 Organization of State Commercial Administration of China (OSCCA)
1628 as an authorized cryptographic algorithms for the use within China.
1629
1630 SMS4 was originally created for use in protecting wireless
1631 networks, and is mandated in the Chinese National Standard for
1632 Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1633 (GB.15629.11-2003).
1634
1635 The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1636 standardized through TC 260 of the Standardization Administration
1637 of the People's Republic of China (SAC).
1638
1639 The input, output, and key of SMS4 are each 128 bits.
1640
1641 See also: <https://eprint.iacr.org/2008/329.pdf>
1642
1643 If unsure, say N.
1644
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001645config CRYPTO_TEA
1646 tristate "TEA, XTEA and XETA cipher algorithms"
1647 select CRYPTO_ALGAPI
1648 help
1649 TEA cipher algorithm.
1650
1651 Tiny Encryption Algorithm is a simple cipher that uses
1652 many rounds for security. It is very fast and uses
1653 little memory.
1654
1655 Xtendend Tiny Encryption Algorithm is a modification to
1656 the TEA algorithm to address a potential key weakness
1657 in the TEA algorithm.
1658
1659 Xtendend Encryption Tiny Algorithm is a mis-implementation
1660 of the XTEA algorithm for compatibility purposes.
1661
1662config CRYPTO_TWOFISH
1663 tristate "Twofish cipher algorithm"
1664 select CRYPTO_ALGAPI
1665 select CRYPTO_TWOFISH_COMMON
1666 help
1667 Twofish cipher algorithm.
1668
1669 Twofish was submitted as an AES (Advanced Encryption Standard)
1670 candidate cipher by researchers at CounterPane Systems. It is a
1671 16 round block cipher supporting key sizes of 128, 192, and 256
1672 bits.
1673
1674 See also:
1675 <http://www.schneier.com/twofish.html>
1676
1677config CRYPTO_TWOFISH_COMMON
1678 tristate
1679 help
1680 Common parts of the Twofish cipher algorithm shared by the
1681 generic c and the assembler implementations.
1682
1683config CRYPTO_TWOFISH_586
1684 tristate "Twofish cipher algorithms (i586)"
1685 depends on (X86 || UML_X86) && !64BIT
1686 select CRYPTO_ALGAPI
1687 select CRYPTO_TWOFISH_COMMON
1688 help
1689 Twofish cipher algorithm.
1690
1691 Twofish was submitted as an AES (Advanced Encryption Standard)
1692 candidate cipher by researchers at CounterPane Systems. It is a
1693 16 round block cipher supporting key sizes of 128, 192, and 256
1694 bits.
1695
1696 See also:
1697 <http://www.schneier.com/twofish.html>
1698
1699config CRYPTO_TWOFISH_X86_64
1700 tristate "Twofish cipher algorithm (x86_64)"
1701 depends on (X86 || UML_X86) && 64BIT
1702 select CRYPTO_ALGAPI
1703 select CRYPTO_TWOFISH_COMMON
1704 help
1705 Twofish cipher algorithm (x86_64).
1706
1707 Twofish was submitted as an AES (Advanced Encryption Standard)
1708 candidate cipher by researchers at CounterPane Systems. It is a
1709 16 round block cipher supporting key sizes of 128, 192, and 256
1710 bits.
1711
1712 See also:
1713 <http://www.schneier.com/twofish.html>
1714
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001715config CRYPTO_TWOFISH_X86_64_3WAY
1716 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001717 depends on X86 && 64BIT
Eric Biggers37992fa2018-02-19 23:48:09 -08001718 select CRYPTO_BLKCIPHER
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001719 select CRYPTO_TWOFISH_COMMON
1720 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001721 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001722 help
1723 Twofish cipher algorithm (x86_64, 3-way parallel).
1724
1725 Twofish was submitted as an AES (Advanced Encryption Standard)
1726 candidate cipher by researchers at CounterPane Systems. It is a
1727 16 round block cipher supporting key sizes of 128, 192, and 256
1728 bits.
1729
1730 This module provides Twofish cipher algorithm that processes three
1731 blocks parallel, utilizing resources of out-of-order CPUs better.
1732
1733 See also:
1734 <http://www.schneier.com/twofish.html>
1735
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001736config CRYPTO_TWOFISH_AVX_X86_64
1737 tristate "Twofish cipher algorithm (x86_64/AVX)"
1738 depends on X86 && 64BIT
Eric Biggers0e6ab462018-02-19 23:48:11 -08001739 select CRYPTO_BLKCIPHER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001740 select CRYPTO_GLUE_HELPER_X86
Eric Biggers0e6ab462018-02-19 23:48:11 -08001741 select CRYPTO_SIMD
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001742 select CRYPTO_TWOFISH_COMMON
1743 select CRYPTO_TWOFISH_X86_64
1744 select CRYPTO_TWOFISH_X86_64_3WAY
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001745 help
1746 Twofish cipher algorithm (x86_64/AVX).
1747
1748 Twofish was submitted as an AES (Advanced Encryption Standard)
1749 candidate cipher by researchers at CounterPane Systems. It is a
1750 16 round block cipher supporting key sizes of 128, 192, and 256
1751 bits.
1752
1753 This module provides the Twofish cipher algorithm that processes
1754 eight blocks parallel using the AVX Instruction Set.
1755
1756 See also:
1757 <http://www.schneier.com/twofish.html>
1758
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001759comment "Compression"
1760
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761config CRYPTO_DEFLATE
1762 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001763 select CRYPTO_ALGAPI
Giovanni Cabidduf6ded092016-10-21 13:19:53 +01001764 select CRYPTO_ACOMP2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765 select ZLIB_INFLATE
1766 select ZLIB_DEFLATE
1767 help
1768 This is the Deflate algorithm (RFC1951), specified for use in
1769 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001770
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 You will most probably want this if using IPSec.
1772
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001773config CRYPTO_LZO
1774 tristate "LZO compression algorithm"
1775 select CRYPTO_ALGAPI
Giovanni Cabidduac9d2c42016-10-21 13:19:49 +01001776 select CRYPTO_ACOMP2
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001777 select LZO_COMPRESS
1778 select LZO_DECOMPRESS
1779 help
1780 This is the LZO algorithm.
1781
Seth Jennings35a1fc12012-07-19 09:42:41 -05001782config CRYPTO_842
1783 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001784 select CRYPTO_ALGAPI
Giovanni Cabiddu6a8de3a2016-10-21 13:19:52 +01001785 select CRYPTO_ACOMP2
Dan Streetman2062c5b2015-05-07 13:49:15 -04001786 select 842_COMPRESS
1787 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001788 help
1789 This is the 842 algorithm.
1790
Chanho Min0ea85302013-07-08 16:01:51 -07001791config CRYPTO_LZ4
1792 tristate "LZ4 compression algorithm"
1793 select CRYPTO_ALGAPI
Giovanni Cabiddu8cd93302016-10-21 13:19:50 +01001794 select CRYPTO_ACOMP2
Chanho Min0ea85302013-07-08 16:01:51 -07001795 select LZ4_COMPRESS
1796 select LZ4_DECOMPRESS
1797 help
1798 This is the LZ4 algorithm.
1799
1800config CRYPTO_LZ4HC
1801 tristate "LZ4HC compression algorithm"
1802 select CRYPTO_ALGAPI
Giovanni Cabiddu91d53d92016-10-21 13:19:51 +01001803 select CRYPTO_ACOMP2
Chanho Min0ea85302013-07-08 16:01:51 -07001804 select LZ4HC_COMPRESS
1805 select LZ4_DECOMPRESS
1806 help
1807 This is the LZ4 high compression mode algorithm.
1808
Nick Terrelld28fc3d2018-03-30 12:14:53 -07001809config CRYPTO_ZSTD
1810 tristate "Zstd compression algorithm"
1811 select CRYPTO_ALGAPI
1812 select CRYPTO_ACOMP2
1813 select ZSTD_COMPRESS
1814 select ZSTD_DECOMPRESS
1815 help
1816 This is the zstd algorithm.
1817
Neil Horman17f0f4a2008-08-14 22:15:52 +10001818comment "Random Number Generation"
1819
1820config CRYPTO_ANSI_CPRNG
1821 tristate "Pseudo Random Number Generation for Cryptographic modules"
1822 select CRYPTO_AES
1823 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001824 help
1825 This option enables the generic pseudo random number generator
1826 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001827 ANSI X9.31 A.2.4. Note that this option must be enabled if
1828 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001829
Herbert Xuf2c89a12014-07-04 22:15:08 +08001830menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001831 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001832 help
1833 NIST SP800-90A compliant DRBG. In the following submenu, one or
1834 more of the DRBG types must be selected.
1835
Herbert Xuf2c89a12014-07-04 22:15:08 +08001836if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001837
1838config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001839 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001840 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001841 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001842 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001843
1844config CRYPTO_DRBG_HASH
1845 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001846 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001847 help
1848 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1849
1850config CRYPTO_DRBG_CTR
1851 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001852 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001853 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001854 help
1855 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1856
Herbert Xuf2c89a12014-07-04 22:15:08 +08001857config CRYPTO_DRBG
1858 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001859 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001860 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001861 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001862
1863endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001864
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001865config CRYPTO_JITTERENTROPY
1866 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001867 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001868 help
1869 The Jitterentropy RNG is a noise that is intended
1870 to provide seed to another RNG. The RNG does not
1871 perform any cryptographic whitening of the generated
1872 random numbers. This Jitterentropy RNG registers with
1873 the kernel crypto API and can be used by any caller.
1874
Herbert Xu03c8efc2010-10-19 21:12:39 +08001875config CRYPTO_USER_API
1876 tristate
1877
Herbert Xufe869cd2010-10-19 21:23:00 +08001878config CRYPTO_USER_API_HASH
1879 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001880 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001881 select CRYPTO_HASH
1882 select CRYPTO_USER_API
1883 help
1884 This option enables the user-spaces interface for hash
1885 algorithms.
1886
Herbert Xu8ff59092010-10-19 21:31:55 +08001887config CRYPTO_USER_API_SKCIPHER
1888 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001889 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001890 select CRYPTO_BLKCIPHER
1891 select CRYPTO_USER_API
1892 help
1893 This option enables the user-spaces interface for symmetric
1894 key cipher algorithms.
1895
Stephan Mueller2f3755382014-12-25 23:00:39 +01001896config CRYPTO_USER_API_RNG
1897 tristate "User-space interface for random number generator algorithms"
1898 depends on NET
1899 select CRYPTO_RNG
1900 select CRYPTO_USER_API
1901 help
1902 This option enables the user-spaces interface for random
1903 number generator algorithms.
1904
Herbert Xub64a2d92015-05-28 11:30:35 +08001905config CRYPTO_USER_API_AEAD
1906 tristate "User-space interface for AEAD cipher algorithms"
1907 depends on NET
1908 select CRYPTO_AEAD
Stephan Mueller72548b02017-07-30 14:32:58 +02001909 select CRYPTO_BLKCIPHER
1910 select CRYPTO_NULL
Herbert Xub64a2d92015-05-28 11:30:35 +08001911 select CRYPTO_USER_API
1912 help
1913 This option enables the user-spaces interface for AEAD
1914 cipher algorithms.
1915
Corentin Labbecac58182018-09-19 10:10:54 +00001916config CRYPTO_STATS
1917 bool "Crypto usage statistics for User-space"
Corentin Labbea6a31382018-11-29 14:42:17 +00001918 depends on CRYPTO_USER
Corentin Labbecac58182018-09-19 10:10:54 +00001919 help
1920 This option enables the gathering of crypto stats.
1921 This will collect:
1922 - encrypt/decrypt size and numbers of symmeric operations
1923 - compress/decompress size and numbers of compress operations
1924 - size and numbers of hash operations
1925 - encrypt/decrypt/sign/verify numbers for asymmetric operations
1926 - generate/seed numbers for rng operations
1927
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001928config CRYPTO_HASH_INFO
1929 bool
1930
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931source "drivers/crypto/Kconfig"
Masahiro Yamada8636a1f2018-12-11 20:01:04 +09001932source "crypto/asymmetric_keys/Kconfig"
1933source "certs/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934
Herbert Xucce9e062006-08-21 21:08:13 +10001935endif # if CRYPTO