blob: 091ebbbc96554fd943f007c39cebfb1ad678c64c [file] [log] [blame]
Greg Kroah-Hartmanb2441312017-11-01 15:07:57 +01001# SPDX-License-Identifier: GPL-2.0
Linus Torvalds1da177e2005-04-16 15:20:36 -07002#
Dan Williams685784a2007-07-09 11:56:42 -07003# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
8#
Dan Williams9bc89cd2007-01-02 11:10:44 -07009# async_tx api: hardware offloaded memory transfer/transform support
10#
11source "crypto/async_tx/Kconfig"
12
13#
Linus Torvalds1da177e2005-04-16 15:20:36 -070014# Cryptographic API Configuration
15#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100016menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080017 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070018 help
19 This option provides the core Cryptographic API.
20
Herbert Xucce9e062006-08-21 21:08:13 +100021if CRYPTO
22
Sebastian Siewior584fffc2008-04-05 21:04:48 +080023comment "Crypto core or helper"
24
Neil Hormanccb778e2008-08-05 14:13:08 +080025config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080027 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Alec Ari1f696092016-10-04 19:34:30 -030028 depends on (MODULE_SIG || !MODULES)
Neil Hormanccb778e2008-08-05 14:13:08 +080029 help
Geert Uytterhoevend99324c2019-03-20 11:41:03 +010030 This option enables the fips boot option which is
31 required if you want the system to operate in a FIPS 200
Neil Hormanccb778e2008-08-05 14:13:08 +080032 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080033 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080034
Herbert Xucce9e062006-08-21 21:08:13 +100035config CRYPTO_ALGAPI
36 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110037 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100038 help
39 This option provides the API for cryptographic algorithms.
40
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110041config CRYPTO_ALGAPI2
42 tristate
43
Herbert Xu1ae97822007-08-30 15:36:14 +080044config CRYPTO_AEAD
45 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110046 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080047 select CRYPTO_ALGAPI
48
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110049config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080052 select CRYPTO_NULL2
53 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054
Herbert Xu5cde0af2006-08-22 00:07:53 +100055config CRYPTO_BLKCIPHER
56 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110057 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100058 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110059
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070087config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010096config CRYPTO_KPP2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_KPP
101 tristate
102 select CRYPTO_ALGAPI
103 select CRYPTO_KPP2
104
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100105config CRYPTO_ACOMP2
106 tristate
107 select CRYPTO_ALGAPI2
Bart Van Assche8cd579d2018-01-05 08:26:47 -0800108 select SGL_ALLOC
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100109
110config CRYPTO_ACOMP
111 tristate
112 select CRYPTO_ALGAPI
113 select CRYPTO_ACOMP2
114
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000115config CRYPTO_MANAGER
116 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100117 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000118 help
119 Create default cryptographic template instantiations such as
120 cbc(aes).
121
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100122config CRYPTO_MANAGER2
123 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
124 select CRYPTO_AEAD2
125 select CRYPTO_HASH2
126 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700127 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100128 select CRYPTO_KPP2
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100129 select CRYPTO_ACOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100130
Steffen Klasserta38f7902011-09-27 07:23:50 +0200131config CRYPTO_USER
132 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100133 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200134 select CRYPTO_MANAGER
135 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500136 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200137 cbc(aes).
138
Eric Biggers929d34c2019-05-20 09:48:29 -0700139if CRYPTO_MANAGER2
140
Herbert Xu326a6342010-08-06 09:40:28 +0800141config CRYPTO_MANAGER_DISABLE_TESTS
142 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800143 default y
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000144 help
Herbert Xu326a6342010-08-06 09:40:28 +0800145 Disable run-time self tests that normally take place at
146 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000147
Eric Biggers5b2706a2019-01-31 23:51:44 -0800148config CRYPTO_MANAGER_EXTRA_TESTS
149 bool "Enable extra run-time crypto self tests"
150 depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS
151 help
152 Enable extra run-time self tests of registered crypto algorithms,
153 including randomized fuzz tests.
154
155 This is intended for developer use only, as these tests take much
156 longer to run than the normal self tests.
157
Eric Biggers929d34c2019-05-20 09:48:29 -0700158endif # if CRYPTO_MANAGER2
159
Rik Snelc494e072006-11-29 18:59:44 +1100160config CRYPTO_GF128MUL
Eric Biggerse590e132019-05-20 09:53:43 -0700161 tristate
Rik Snelc494e072006-11-29 18:59:44 +1100162
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800163config CRYPTO_NULL
164 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800165 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800166 help
167 These are 'Null' algorithms, used by IPsec, which do nothing.
168
Herbert Xu149a3972015-08-13 17:28:58 +0800169config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800170 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800171 select CRYPTO_ALGAPI2
172 select CRYPTO_BLKCIPHER2
173 select CRYPTO_HASH2
174
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100175config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700176 tristate "Parallel crypto engine"
177 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100178 select PADATA
179 select CRYPTO_MANAGER
180 select CRYPTO_AEAD
181 help
182 This converts an arbitrary crypto algorithm into a parallel
183 algorithm that executes in kernel threads.
184
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800185config CRYPTO_CRYPTD
186 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000187 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800188 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000189 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000190 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800191 This is a generic software asynchronous crypto daemon that
192 converts an arbitrary synchronous software crypto algorithm
193 into an asynchronous algorithm that executes in a kernel thread.
194
195config CRYPTO_AUTHENC
196 tristate "Authenc support"
197 select CRYPTO_AEAD
198 select CRYPTO_BLKCIPHER
199 select CRYPTO_MANAGER
200 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800201 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800202 help
203 Authenc: Combined mode wrapper for IPsec.
204 This is required for IPSec.
205
206config CRYPTO_TEST
207 tristate "Testing module"
208 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800209 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 Quick & dirty crypto test module.
212
Herbert Xu266d0512016-11-22 20:08:25 +0800213config CRYPTO_SIMD
214 tristate
215 select CRYPTO_CRYPTD
216
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300217config CRYPTO_GLUE_HELPER_X86
218 tristate
219 depends on X86
Herbert Xu065ce322016-11-22 20:08:29 +0800220 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300221
Baolin Wang735d37b2016-01-26 20:25:39 +0800222config CRYPTO_ENGINE
223 tristate
224
Vitaly Chikunov3d6228a2019-04-11 18:51:18 +0300225comment "Public-key cryptography"
226
227config CRYPTO_RSA
228 tristate "RSA algorithm"
229 select CRYPTO_AKCIPHER
230 select CRYPTO_MANAGER
231 select MPILIB
232 select ASN1
233 help
234 Generic implementation of the RSA public key algorithm.
235
236config CRYPTO_DH
237 tristate "Diffie-Hellman algorithm"
238 select CRYPTO_KPP
239 select MPILIB
240 help
241 Generic implementation of the Diffie-Hellman algorithm.
242
Vitaly Chikunov4a2289d2019-04-11 18:51:19 +0300243config CRYPTO_ECC
244 tristate
245
Vitaly Chikunov3d6228a2019-04-11 18:51:18 +0300246config CRYPTO_ECDH
247 tristate "ECDH algorithm"
Vitaly Chikunov4a2289d2019-04-11 18:51:19 +0300248 select CRYPTO_ECC
Vitaly Chikunov3d6228a2019-04-11 18:51:18 +0300249 select CRYPTO_KPP
250 select CRYPTO_RNG_DEFAULT
251 help
252 Generic implementation of the ECDH algorithm
253
Vitaly Chikunov0d7a7862019-04-11 18:51:20 +0300254config CRYPTO_ECRDSA
255 tristate "EC-RDSA (GOST 34.10) algorithm"
256 select CRYPTO_ECC
257 select CRYPTO_AKCIPHER
258 select CRYPTO_STREEBOG
Vitaly Chikunov10366332019-04-24 04:32:40 +0300259 select OID_REGISTRY
260 select ASN1
Vitaly Chikunov0d7a7862019-04-11 18:51:20 +0300261 help
262 Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
263 RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
264 standard algorithms (called GOST algorithms). Only signature verification
265 is implemented.
266
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800267comment "Authenticated Encryption with Associated Data"
268
269config CRYPTO_CCM
270 tristate "CCM support"
271 select CRYPTO_CTR
Ard Biesheuvelf15f05b2017-02-03 14:49:36 +0000272 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800273 select CRYPTO_AEAD
Eric Biggersc8a33152019-05-20 09:49:46 -0700274 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 help
276 Support for Counter with CBC MAC. Required for IPsec.
277
278config CRYPTO_GCM
279 tristate "GCM/GMAC support"
280 select CRYPTO_CTR
281 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000282 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300283 select CRYPTO_NULL
Eric Biggersc8a33152019-05-20 09:49:46 -0700284 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800285 help
286 Support for Galois/Counter Mode (GCM) and Galois Message
287 Authentication Code (GMAC). Required for IPSec.
288
Martin Willi71ebc4d2015-06-01 13:44:00 +0200289config CRYPTO_CHACHA20POLY1305
290 tristate "ChaCha20-Poly1305 AEAD support"
291 select CRYPTO_CHACHA20
292 select CRYPTO_POLY1305
293 select CRYPTO_AEAD
Eric Biggersc8a33152019-05-20 09:49:46 -0700294 select CRYPTO_MANAGER
Martin Willi71ebc4d2015-06-01 13:44:00 +0200295 help
296 ChaCha20-Poly1305 AEAD support, RFC7539.
297
298 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
299 with the Poly1305 authenticator. It is defined in RFC7539 for use in
300 IETF protocols.
301
Ondrej Mosnacekf606a882018-05-11 14:12:49 +0200302config CRYPTO_AEGIS128
303 tristate "AEGIS-128 AEAD algorithm"
304 select CRYPTO_AEAD
305 select CRYPTO_AES # for AES S-box tables
306 help
307 Support for the AEGIS-128 dedicated AEAD algorithm.
308
309config CRYPTO_AEGIS128L
310 tristate "AEGIS-128L AEAD algorithm"
311 select CRYPTO_AEAD
312 select CRYPTO_AES # for AES S-box tables
313 help
314 Support for the AEGIS-128L dedicated AEAD algorithm.
315
316config CRYPTO_AEGIS256
317 tristate "AEGIS-256 AEAD algorithm"
318 select CRYPTO_AEAD
319 select CRYPTO_AES # for AES S-box tables
320 help
321 Support for the AEGIS-256 dedicated AEAD algorithm.
322
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200323config CRYPTO_AEGIS128_AESNI_SSE2
324 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
325 depends on X86 && 64BIT
326 select CRYPTO_AEAD
Eric Biggersde272ca2019-03-10 12:00:53 -0700327 select CRYPTO_SIMD
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200328 help
Ondrej Mosnacek4e5180e2019-03-15 08:47:25 +0100329 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200330
331config CRYPTO_AEGIS128L_AESNI_SSE2
332 tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
333 depends on X86 && 64BIT
334 select CRYPTO_AEAD
Eric Biggersd6281322019-03-10 12:00:54 -0700335 select CRYPTO_SIMD
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200336 help
Ondrej Mosnacek4e5180e2019-03-15 08:47:25 +0100337 AESNI+SSE2 implementation of the AEGIS-128L dedicated AEAD algorithm.
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200338
339config CRYPTO_AEGIS256_AESNI_SSE2
340 tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
341 depends on X86 && 64BIT
342 select CRYPTO_AEAD
Eric Biggersb6708c22019-03-10 12:00:55 -0700343 select CRYPTO_SIMD
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200344 help
Ondrej Mosnacek4e5180e2019-03-15 08:47:25 +0100345 AESNI+SSE2 implementation of the AEGIS-256 dedicated AEAD algorithm.
Ondrej Mosnacek1d373d42018-05-11 14:12:51 +0200346
Ondrej Mosnacek396be412018-05-11 14:19:09 +0200347config CRYPTO_MORUS640
348 tristate "MORUS-640 AEAD algorithm"
349 select CRYPTO_AEAD
350 help
351 Support for the MORUS-640 dedicated AEAD algorithm.
352
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200353config CRYPTO_MORUS640_GLUE
Ondrej Mosnacek2808f172018-05-21 21:41:51 +0200354 tristate
355 depends on X86
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200356 select CRYPTO_AEAD
Eric Biggers47730952019-03-10 12:00:56 -0700357 select CRYPTO_SIMD
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200358 help
359 Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD
360 algorithm.
361
Ondrej Mosnacek6ecc9d92018-05-11 14:19:12 +0200362config CRYPTO_MORUS640_SSE2
363 tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)"
364 depends on X86 && 64BIT
365 select CRYPTO_AEAD
366 select CRYPTO_MORUS640_GLUE
367 help
368 SSE2 implementation of the MORUS-640 dedicated AEAD algorithm.
369
Ondrej Mosnacek396be412018-05-11 14:19:09 +0200370config CRYPTO_MORUS1280
371 tristate "MORUS-1280 AEAD algorithm"
372 select CRYPTO_AEAD
373 help
374 Support for the MORUS-1280 dedicated AEAD algorithm.
375
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200376config CRYPTO_MORUS1280_GLUE
Ondrej Mosnacek2808f172018-05-21 21:41:51 +0200377 tristate
378 depends on X86
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200379 select CRYPTO_AEAD
Eric Biggerse151a8d2019-03-10 12:00:57 -0700380 select CRYPTO_SIMD
Ondrej Mosnacek56e8e572018-05-11 14:19:11 +0200381 help
382 Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD
383 algorithm.
384
Ondrej Mosnacek6ecc9d92018-05-11 14:19:12 +0200385config CRYPTO_MORUS1280_SSE2
386 tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)"
387 depends on X86 && 64BIT
388 select CRYPTO_AEAD
389 select CRYPTO_MORUS1280_GLUE
390 help
391 SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD
392 algorithm.
393
394config CRYPTO_MORUS1280_AVX2
395 tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)"
396 depends on X86 && 64BIT
397 select CRYPTO_AEAD
398 select CRYPTO_MORUS1280_GLUE
399 help
400 AVX2 optimized implementation of the MORUS-1280 dedicated AEAD
401 algorithm.
402
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800403config CRYPTO_SEQIV
404 tristate "Sequence Number IV Generator"
405 select CRYPTO_AEAD
406 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800407 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800408 select CRYPTO_RNG_DEFAULT
Eric Biggersc8a33152019-05-20 09:49:46 -0700409 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800410 help
411 This IV generator generates an IV based on a sequence number by
412 xoring it with a salt. This algorithm is mainly useful for CTR
413
Herbert Xua10f5542015-05-21 15:11:15 +0800414config CRYPTO_ECHAINIV
415 tristate "Encrypted Chain IV Generator"
416 select CRYPTO_AEAD
417 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800418 select CRYPTO_RNG_DEFAULT
Eric Biggersc8a33152019-05-20 09:49:46 -0700419 select CRYPTO_MANAGER
Herbert Xua10f5542015-05-21 15:11:15 +0800420 help
421 This IV generator generates an IV based on the encryption of
422 a sequence number xored with a salt. This is the default
423 algorithm for CBC.
424
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800425comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000426
427config CRYPTO_CBC
428 tristate "CBC support"
429 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000430 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000431 help
432 CBC: Cipher Block Chaining mode
433 This block cipher algorithm is required for IPSec.
434
James Bottomleya7d85e02018-03-01 14:36:17 -0800435config CRYPTO_CFB
436 tristate "CFB support"
437 select CRYPTO_BLKCIPHER
438 select CRYPTO_MANAGER
439 help
440 CFB: Cipher FeedBack mode
441 This block cipher algorithm is required for TPM2 Cryptography.
442
Joy Latten23e353c2007-10-23 08:50:32 +0800443config CRYPTO_CTR
444 tristate "CTR support"
445 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100446 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800447 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800448 help
449 CTR: Counter mode
450 This block cipher algorithm is required for IPSec.
451
Kevin Coffman76cb9522008-03-24 21:26:16 +0800452config CRYPTO_CTS
453 tristate "CTS support"
454 select CRYPTO_BLKCIPHER
Eric Biggersc8a33152019-05-20 09:49:46 -0700455 select CRYPTO_MANAGER
Kevin Coffman76cb9522008-03-24 21:26:16 +0800456 help
457 CTS: Cipher Text Stealing
458 This is the Cipher Text Stealing mode as described by
Gilad Ben-Yossefecd6d5c2018-11-05 12:05:01 +0000459 Section 8 of rfc2040 and referenced by rfc3962
460 (rfc3962 includes errata information in its Appendix A) or
461 CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
Kevin Coffman76cb9522008-03-24 21:26:16 +0800462 This mode is required for Kerberos gss mechanism support
463 for AES encryption.
464
Gilad Ben-Yossefecd6d5c2018-11-05 12:05:01 +0000465 See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
466
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800467config CRYPTO_ECB
468 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800469 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000470 select CRYPTO_MANAGER
471 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800472 ECB: Electronic CodeBook mode
473 This is the simplest block cipher algorithm. It simply encrypts
474 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000475
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800476config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200477 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100478 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800479 select CRYPTO_MANAGER
480 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100481 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800482 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
483 narrow block cipher mode for dm-crypt. Use it with cipher
484 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
485 The first 128, 192 or 256 bits in the key are used for AES and the
486 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100487
Gilad Ben-Yossefe497c512018-09-20 14:18:39 +0100488config CRYPTO_OFB
489 tristate "OFB support"
490 select CRYPTO_BLKCIPHER
491 select CRYPTO_MANAGER
492 help
493 OFB: the Output Feedback mode makes a block cipher into a synchronous
494 stream cipher. It generates keystream blocks, which are then XORed
495 with the plaintext blocks to get the ciphertext. Flipping a bit in the
496 ciphertext produces a flipped bit in the plaintext at the same
497 location. This property allows many error correcting codes to function
498 normally even when applied before encryption.
499
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800500config CRYPTO_PCBC
501 tristate "PCBC support"
502 select CRYPTO_BLKCIPHER
503 select CRYPTO_MANAGER
504 help
505 PCBC: Propagating Cipher Block Chaining mode
506 This block cipher algorithm is required for RxRPC.
507
508config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200509 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800510 select CRYPTO_BLKCIPHER
511 select CRYPTO_MANAGER
Milan Broz12cb3a12017-02-23 08:38:26 +0100512 select CRYPTO_ECB
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800513 help
514 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
515 key size 256, 384 or 512 bits. This implementation currently
516 can't handle a sectorsize which is not a multiple of 16 bytes.
517
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200518config CRYPTO_KEYWRAP
519 tristate "Key wrapping support"
520 select CRYPTO_BLKCIPHER
Eric Biggersc8a33152019-05-20 09:49:46 -0700521 select CRYPTO_MANAGER
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200522 help
523 Support for key wrapping (NIST SP800-38F / RFC3394) without
524 padding.
525
Eric Biggers26609a22018-11-16 17:26:29 -0800526config CRYPTO_NHPOLY1305
527 tristate
528 select CRYPTO_HASH
529 select CRYPTO_POLY1305
530
Eric Biggers012c8232018-12-04 22:20:00 -0800531config CRYPTO_NHPOLY1305_SSE2
532 tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
533 depends on X86 && 64BIT
534 select CRYPTO_NHPOLY1305
535 help
536 SSE2 optimized implementation of the hash function used by the
537 Adiantum encryption mode.
538
Eric Biggers0f961f92018-12-04 22:20:01 -0800539config CRYPTO_NHPOLY1305_AVX2
540 tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
541 depends on X86 && 64BIT
542 select CRYPTO_NHPOLY1305
543 help
544 AVX2 optimized implementation of the hash function used by the
545 Adiantum encryption mode.
546
Eric Biggers059c2a42018-11-16 17:26:31 -0800547config CRYPTO_ADIANTUM
548 tristate "Adiantum support"
549 select CRYPTO_CHACHA20
550 select CRYPTO_POLY1305
551 select CRYPTO_NHPOLY1305
Eric Biggersc8a33152019-05-20 09:49:46 -0700552 select CRYPTO_MANAGER
Eric Biggers059c2a42018-11-16 17:26:31 -0800553 help
554 Adiantum is a tweakable, length-preserving encryption mode
555 designed for fast and secure disk encryption, especially on
556 CPUs without dedicated crypto instructions. It encrypts
557 each sector using the XChaCha12 stream cipher, two passes of
558 an ε-almost-∆-universal hash function, and an invocation of
559 the AES-256 block cipher on a single 16-byte block. On CPUs
560 without AES instructions, Adiantum is much faster than
561 AES-XTS.
562
563 Adiantum's security is provably reducible to that of its
564 underlying stream and block ciphers, subject to a security
565 bound. Unlike XTS, Adiantum is a true wide-block encryption
566 mode, so it actually provides an even stronger notion of
567 security than XTS, subject to the security bound.
568
569 If unsure, say N.
570
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800571comment "Hash modes"
572
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300573config CRYPTO_CMAC
574 tristate "CMAC support"
575 select CRYPTO_HASH
576 select CRYPTO_MANAGER
577 help
578 Cipher-based Message Authentication Code (CMAC) specified by
579 The National Institute of Standards and Technology (NIST).
580
581 https://tools.ietf.org/html/rfc4493
582 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
583
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800584config CRYPTO_HMAC
585 tristate "HMAC support"
586 select CRYPTO_HASH
587 select CRYPTO_MANAGER
588 help
589 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
590 This is required for IPSec.
591
592config CRYPTO_XCBC
593 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800594 select CRYPTO_HASH
595 select CRYPTO_MANAGER
596 help
597 XCBC: Keyed-Hashing with encryption algorithm
598 http://www.ietf.org/rfc/rfc3566.txt
599 http://csrc.nist.gov/encryption/modes/proposedmodes/
600 xcbc-mac/xcbc-mac-spec.pdf
601
Shane Wangf1939f72009-09-02 20:05:22 +1000602config CRYPTO_VMAC
603 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000604 select CRYPTO_HASH
605 select CRYPTO_MANAGER
606 help
607 VMAC is a message authentication algorithm designed for
608 very high speed on 64-bit architectures.
609
610 See also:
611 <http://fastcrypto.org/vmac>
612
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800613comment "Digest"
614
615config CRYPTO_CRC32C
616 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800617 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700618 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800619 help
620 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
621 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800622 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800623
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800624config CRYPTO_CRC32C_INTEL
625 tristate "CRC32c INTEL hardware acceleration"
626 depends on X86
627 select CRYPTO_HASH
628 help
629 In Intel processor with SSE4.2 supported, the processor will
630 support CRC32C implementation using hardware accelerated CRC32
631 instruction. This option will create 'crc32c-intel' module,
632 which will enable any routine to use the CRC32 instruction to
633 gain performance compared with software implementation.
634 Module will be crc32c-intel.
635
Jean Delvare7cf31862016-11-22 10:32:44 +0100636config CRYPTO_CRC32C_VPMSUM
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000637 tristate "CRC32c CRC algorithm (powerpc64)"
Michael Ellermanc12abf32016-08-09 08:46:15 +1000638 depends on PPC64 && ALTIVEC
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000639 select CRYPTO_HASH
640 select CRC32
641 help
642 CRC32c algorithm implemented using vector polynomial multiply-sum
643 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
644 and newer processors for improved performance.
645
646
David S. Miller442a7c42012-08-22 20:47:36 -0700647config CRYPTO_CRC32C_SPARC64
648 tristate "CRC32c CRC algorithm (SPARC64)"
649 depends on SPARC64
650 select CRYPTO_HASH
651 select CRC32
652 help
653 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
654 when available.
655
Alexander Boyko78c37d12013-01-10 18:54:59 +0400656config CRYPTO_CRC32
657 tristate "CRC32 CRC algorithm"
658 select CRYPTO_HASH
659 select CRC32
660 help
661 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
662 Shash crypto api wrappers to crc32_le function.
663
664config CRYPTO_CRC32_PCLMUL
665 tristate "CRC32 PCLMULQDQ hardware acceleration"
666 depends on X86
667 select CRYPTO_HASH
668 select CRC32
669 help
670 From Intel Westmere and AMD Bulldozer processor with SSE4.2
671 and PCLMULQDQ supported, the processor will support
672 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
hacoaf8cb012018-12-28 10:09:40 +0000673 instruction. This option will create 'crc32-pclmul' module,
Alexander Boyko78c37d12013-01-10 18:54:59 +0400674 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
675 and gain better performance as compared with the table implementation.
676
Marcin Nowakowski4a5dc512018-02-09 22:11:06 +0000677config CRYPTO_CRC32_MIPS
678 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
679 depends on MIPS_CRC_SUPPORT
680 select CRYPTO_HASH
681 help
682 CRC32c and CRC32 CRC algorithms implemented using mips crypto
683 instructions, when available.
684
685
Nikolay Borisov67882e72019-05-30 09:52:57 +0300686config CRYPTO_XXHASH
687 tristate "xxHash hash algorithm"
688 select CRYPTO_HASH
689 select XXHASH
690 help
691 xxHash non-cryptographic hash algorithm. Extremely fast, working at
692 speeds close to RAM limits.
693
Herbert Xu684115212013-09-07 12:56:26 +1000694config CRYPTO_CRCT10DIF
695 tristate "CRCT10DIF algorithm"
696 select CRYPTO_HASH
697 help
698 CRC T10 Data Integrity Field computation is being cast as
699 a crypto transform. This allows for faster crc t10 diff
700 transforms to be used if they are available.
701
702config CRYPTO_CRCT10DIF_PCLMUL
703 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
704 depends on X86 && 64BIT && CRC_T10DIF
705 select CRYPTO_HASH
706 help
707 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
708 CRC T10 DIF PCLMULQDQ computation can be hardware
709 accelerated PCLMULQDQ instruction. This option will create
hacoaf8cb012018-12-28 10:09:40 +0000710 'crct10dif-pclmul' module, which is faster when computing the
Herbert Xu684115212013-09-07 12:56:26 +1000711 crct10dif checksum as compared with the generic table implementation.
712
Daniel Axtensb01df1c2017-03-15 23:37:36 +1100713config CRYPTO_CRCT10DIF_VPMSUM
714 tristate "CRC32T10DIF powerpc64 hardware acceleration"
715 depends on PPC64 && ALTIVEC && CRC_T10DIF
716 select CRYPTO_HASH
717 help
718 CRC10T10DIF algorithm implemented using vector polynomial
719 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
720 POWER8 and newer processors for improved performance.
721
Daniel Axtens146c8682017-03-15 23:37:37 +1100722config CRYPTO_VPMSUM_TESTER
723 tristate "Powerpc64 vpmsum hardware acceleration tester"
724 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
725 help
726 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
727 POWER8 vpmsum instructions.
728 Unless you are testing these algorithms, you don't need this.
729
Huang Ying2cdc6892009-08-06 15:32:38 +1000730config CRYPTO_GHASH
731 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000732 select CRYPTO_GF128MUL
Arnd Bergmann578c60f2016-01-25 17:51:21 +0100733 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000734 help
735 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
736
Martin Willif979e012015-06-01 13:43:58 +0200737config CRYPTO_POLY1305
738 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60f2016-01-25 17:51:21 +0100739 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200740 help
741 Poly1305 authenticator algorithm, RFC7539.
742
743 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
744 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
745 in IETF protocols. This is the portable C implementation of Poly1305.
746
Martin Willic70f4ab2015-07-16 19:14:06 +0200747config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200748 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200749 depends on X86 && 64BIT
750 select CRYPTO_POLY1305
751 help
752 Poly1305 authenticator algorithm, RFC7539.
753
754 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
755 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
756 in IETF protocols. This is the x86_64 assembler implementation using SIMD
757 instructions.
758
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800759config CRYPTO_MD4
760 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800761 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700762 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800763 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800765config CRYPTO_MD5
766 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800767 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800769 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200771config CRYPTO_MD5_OCTEON
772 tristate "MD5 digest algorithm (OCTEON)"
773 depends on CPU_CAVIUM_OCTEON
774 select CRYPTO_MD5
775 select CRYPTO_HASH
776 help
777 MD5 message digest algorithm (RFC1321) implemented
778 using OCTEON crypto instructions, when available.
779
Markus Stockhausene8e59952015-03-01 19:30:46 +0100780config CRYPTO_MD5_PPC
781 tristate "MD5 digest algorithm (PPC)"
782 depends on PPC
783 select CRYPTO_HASH
784 help
785 MD5 message digest algorithm (RFC1321) implemented
786 in PPC assembler.
787
David S. Millerfa4dfed2012-08-19 21:51:26 -0700788config CRYPTO_MD5_SPARC64
789 tristate "MD5 digest algorithm (SPARC64)"
790 depends on SPARC64
791 select CRYPTO_MD5
792 select CRYPTO_HASH
793 help
794 MD5 message digest algorithm (RFC1321) implemented
795 using sparc64 crypto instructions, when available.
796
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800797config CRYPTO_MICHAEL_MIC
798 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800799 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800800 help
801 Michael MIC is used for message integrity protection in TKIP
802 (IEEE 802.11i). This algorithm is required for TKIP, but it
803 should not be used for other purposes because of the weakness
804 of the algorithm.
805
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800806config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800807 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800808 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800809 help
810 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800811
Adrian Bunkb6d44342008-07-16 19:28:00 +0800812 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000813 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800814 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800815
Adrian Bunkb6d44342008-07-16 19:28:00 +0800816 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800817 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800818
819config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800820 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800821 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800822 help
823 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800824
Adrian Bunkb6d44342008-07-16 19:28:00 +0800825 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
826 to be used as a secure replacement for the 128-bit hash functions
827 MD4, MD5 and it's predecessor RIPEMD
828 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800829
Adrian Bunkb6d44342008-07-16 19:28:00 +0800830 It's speed is comparable to SHA1 and there are no known attacks
831 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800832
Adrian Bunkb6d44342008-07-16 19:28:00 +0800833 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800834 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800835
836config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800837 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800838 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800839 help
840 RIPEMD-256 is an optional extension of RIPEMD-128 with a
841 256 bit hash. It is intended for applications that require
842 longer hash-results, without needing a larger security level
843 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800844
Adrian Bunkb6d44342008-07-16 19:28:00 +0800845 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800846 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800847
848config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800849 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800850 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800851 help
852 RIPEMD-320 is an optional extension of RIPEMD-160 with a
853 320 bit hash. It is intended for applications that require
854 longer hash-results, without needing a larger security level
855 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800856
Adrian Bunkb6d44342008-07-16 19:28:00 +0800857 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800858 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800859
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800860config CRYPTO_SHA1
861 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800862 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800863 help
864 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
865
Mathias Krause66be8952011-08-04 20:19:25 +0200866config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700867 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200868 depends on X86 && 64BIT
869 select CRYPTO_SHA1
870 select CRYPTO_HASH
871 help
872 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
873 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700874 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
875 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200876
Tim Chen8275d1a2013-03-26 13:59:17 -0700877config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700878 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700879 depends on X86 && 64BIT
880 select CRYPTO_SHA256
881 select CRYPTO_HASH
882 help
883 SHA-256 secure hash standard (DFIPS 180-2) implemented
884 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
885 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700886 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
887 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700888
Tim Chen87de4572013-03-26 14:00:02 -0700889config CRYPTO_SHA512_SSSE3
890 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
891 depends on X86 && 64BIT
892 select CRYPTO_SHA512
893 select CRYPTO_HASH
894 help
895 SHA-512 secure hash standard (DFIPS 180-2) implemented
896 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
897 Extensions version 1 (AVX1), or Advanced Vector Extensions
898 version 2 (AVX2) instructions, when available.
899
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200900config CRYPTO_SHA1_OCTEON
901 tristate "SHA1 digest algorithm (OCTEON)"
902 depends on CPU_CAVIUM_OCTEON
903 select CRYPTO_SHA1
904 select CRYPTO_HASH
905 help
906 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
907 using OCTEON crypto instructions, when available.
908
David S. Miller4ff28d42012-08-19 15:41:53 -0700909config CRYPTO_SHA1_SPARC64
910 tristate "SHA1 digest algorithm (SPARC64)"
911 depends on SPARC64
912 select CRYPTO_SHA1
913 select CRYPTO_HASH
914 help
915 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
916 using sparc64 crypto instructions, when available.
917
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000918config CRYPTO_SHA1_PPC
919 tristate "SHA1 digest algorithm (powerpc)"
920 depends on PPC
921 help
922 This is the powerpc hardware accelerated implementation of the
923 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
924
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100925config CRYPTO_SHA1_PPC_SPE
926 tristate "SHA1 digest algorithm (PPC SPE)"
927 depends on PPC && SPE
928 help
929 SHA-1 secure hash standard (DFIPS 180-4) implemented
930 using powerpc SPE SIMD instruction set.
931
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800932config CRYPTO_SHA256
933 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800934 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800935 help
936 SHA256 secure hash standard (DFIPS 180-2).
937
938 This version of SHA implements a 256 bit hash with 128 bits of
939 security against collision attacks.
940
Adrian Bunkb6d44342008-07-16 19:28:00 +0800941 This code also includes SHA-224, a 224 bit hash with 112 bits
942 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800943
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100944config CRYPTO_SHA256_PPC_SPE
945 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
946 depends on PPC && SPE
947 select CRYPTO_SHA256
948 select CRYPTO_HASH
949 help
950 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
951 implemented using powerpc SPE SIMD instruction set.
952
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200953config CRYPTO_SHA256_OCTEON
954 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
955 depends on CPU_CAVIUM_OCTEON
956 select CRYPTO_SHA256
957 select CRYPTO_HASH
958 help
959 SHA-256 secure hash standard (DFIPS 180-2) implemented
960 using OCTEON crypto instructions, when available.
961
David S. Miller86c93b22012-08-19 17:11:37 -0700962config CRYPTO_SHA256_SPARC64
963 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
964 depends on SPARC64
965 select CRYPTO_SHA256
966 select CRYPTO_HASH
967 help
968 SHA-256 secure hash standard (DFIPS 180-2) implemented
969 using sparc64 crypto instructions, when available.
970
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800971config CRYPTO_SHA512
972 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100973 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800974 help
975 SHA512 secure hash standard (DFIPS 180-2).
976
977 This version of SHA implements a 512 bit hash with 256 bits of
978 security against collision attacks.
979
980 This code also includes SHA-384, a 384 bit hash with 192 bits
981 of security against collision attacks.
982
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200983config CRYPTO_SHA512_OCTEON
984 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
985 depends on CPU_CAVIUM_OCTEON
986 select CRYPTO_SHA512
987 select CRYPTO_HASH
988 help
989 SHA-512 secure hash standard (DFIPS 180-2) implemented
990 using OCTEON crypto instructions, when available.
991
David S. Miller775e0c62012-08-19 17:37:56 -0700992config CRYPTO_SHA512_SPARC64
993 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
994 depends on SPARC64
995 select CRYPTO_SHA512
996 select CRYPTO_HASH
997 help
998 SHA-512 secure hash standard (DFIPS 180-2) implemented
999 using sparc64 crypto instructions, when available.
1000
Jeff Garzik53964b92016-06-17 10:30:35 +05301001config CRYPTO_SHA3
1002 tristate "SHA3 digest algorithm"
1003 select CRYPTO_HASH
1004 help
1005 SHA-3 secure hash standard (DFIPS 202). It's based on
1006 cryptographic sponge function family called Keccak.
1007
1008 References:
1009 http://keccak.noekeon.org/
1010
Gilad Ben-Yossef4f0fc162017-08-21 13:51:28 +03001011config CRYPTO_SM3
1012 tristate "SM3 digest algorithm"
1013 select CRYPTO_HASH
1014 help
1015 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
1016 It is part of the Chinese Commercial Cryptography suite.
1017
1018 References:
1019 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
1020 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
1021
Vitaly Chikunovfe189572018-11-07 00:00:01 +03001022config CRYPTO_STREEBOG
1023 tristate "Streebog Hash Function"
1024 select CRYPTO_HASH
1025 help
1026 Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
1027 cryptographic standard algorithms (called GOST algorithms).
1028 This setting enables two hash algorithms with 256 and 512 bits output.
1029
1030 References:
1031 https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
1032 https://tools.ietf.org/html/rfc6986
1033
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001034config CRYPTO_TGR192
1035 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +08001036 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001037 help
1038 Tiger hash algorithm 192, 160 and 128-bit hashes
1039
1040 Tiger is a hash function optimized for 64-bit processors while
1041 still having decent performance on 32-bit processors.
1042 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001043
1044 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001045 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
1046
1047config CRYPTO_WP512
1048 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +08001049 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001050 help
1051 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1052
1053 Whirlpool-512 is part of the NESSIE cryptographic primitives.
1054 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1055
1056 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001057 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001058
Huang Ying0e1227d2009-10-19 11:53:06 +09001059config CRYPTO_GHASH_CLMUL_NI_INTEL
1060 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +08001061 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +09001062 select CRYPTO_CRYPTD
1063 help
1064 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
1065 The implementation is accelerated by CLMUL-NI of Intel.
1066
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001067comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -07001068
Ard Biesheuvele59c1c92019-07-02 21:41:22 +02001069config CRYPTO_LIB_AES
1070 tristate
1071
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072config CRYPTO_AES
1073 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001074 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001076 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 algorithm.
1078
1079 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001080 both hardware and software across a wide range of computing
1081 environments regardless of its use in feedback or non-feedback
1082 modes. Its key setup time is excellent, and its key agility is
1083 good. Rijndael's very low memory requirements make it very well
1084 suited for restricted-space environments, in which it also
1085 demonstrates excellent performance. Rijndael's operations are
1086 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001088 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -07001089
1090 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
1091
Ard Biesheuvelb5e0b032017-02-02 16:37:40 +00001092config CRYPTO_AES_TI
1093 tristate "Fixed time AES cipher"
1094 select CRYPTO_ALGAPI
Ard Biesheuvele59c1c92019-07-02 21:41:22 +02001095 select CRYPTO_LIB_AES
Ard Biesheuvelb5e0b032017-02-02 16:37:40 +00001096 help
1097 This is a generic implementation of AES that attempts to eliminate
1098 data dependent latencies as much as possible without affecting
1099 performance too much. It is intended for use by the generic CCM
1100 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1101 solely on encryption (although decryption is supported as well, but
1102 with a more dramatic performance hit)
1103
1104 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1105 8 for decryption), this implementation only uses just two S-boxes of
1106 256 bytes each, and attempts to eliminate data dependent latencies by
1107 prefetching the entire table into the cache at the start of each
Eric Biggers0a6a40c2018-10-17 21:37:58 -07001108 block. Interrupts are also disabled to avoid races where cachelines
1109 are evicted when the CPU is interrupted to do something else.
Ard Biesheuvelb5e0b032017-02-02 16:37:40 +00001110
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111config CRYPTO_AES_586
1112 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +10001113 depends on (X86 || UML_X86) && !64BIT
1114 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +08001115 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001117 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -07001118 algorithm.
1119
1120 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001121 both hardware and software across a wide range of computing
1122 environments regardless of its use in feedback or non-feedback
1123 modes. Its key setup time is excellent, and its key agility is
1124 good. Rijndael's very low memory requirements make it very well
1125 suited for restricted-space environments, in which it also
1126 demonstrates excellent performance. Rijndael's operations are
1127 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001129 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130
1131 See <http://csrc.nist.gov/encryption/aes/> for more information.
1132
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001133config CRYPTO_AES_X86_64
1134 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +10001135 depends on (X86 || UML_X86) && 64BIT
1136 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +08001137 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001138 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001139 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001140 algorithm.
1141
1142 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001143 both hardware and software across a wide range of computing
1144 environments regardless of its use in feedback or non-feedback
1145 modes. Its key setup time is excellent, and its key agility is
1146 good. Rijndael's very low memory requirements make it very well
1147 suited for restricted-space environments, in which it also
1148 demonstrates excellent performance. Rijndael's operations are
1149 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001150
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001151 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -07001152
1153 See <http://csrc.nist.gov/encryption/aes/> for more information.
1154
Huang Ying54b6a1b2009-01-18 16:28:34 +11001155config CRYPTO_AES_NI_INTEL
1156 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +08001157 depends on X86
Herbert Xu85671862016-11-22 20:08:33 +08001158 select CRYPTO_AEAD
Mathias Krause0d258ef2010-11-27 16:34:46 +08001159 select CRYPTO_AES_X86_64 if 64BIT
1160 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +11001161 select CRYPTO_ALGAPI
Herbert Xu85671862016-11-22 20:08:33 +08001162 select CRYPTO_BLKCIPHER
Jussi Kivilinna7643a112013-04-10 18:39:20 +03001163 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Herbert Xu85671862016-11-22 20:08:33 +08001164 select CRYPTO_SIMD
Huang Ying54b6a1b2009-01-18 16:28:34 +11001165 help
1166 Use Intel AES-NI instructions for AES algorithm.
1167
1168 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1169 algorithm.
1170
1171 Rijndael appears to be consistently a very good performer in
1172 both hardware and software across a wide range of computing
1173 environments regardless of its use in feedback or non-feedback
1174 modes. Its key setup time is excellent, and its key agility is
1175 good. Rijndael's very low memory requirements make it very well
1176 suited for restricted-space environments, in which it also
1177 demonstrates excellent performance. Rijndael's operations are
1178 among the easiest to defend against power and timing attacks.
1179
1180 The AES specifies three key sizes: 128, 192 and 256 bits
1181
1182 See <http://csrc.nist.gov/encryption/aes/> for more information.
1183
Mathias Krause0d258ef2010-11-27 16:34:46 +08001184 In addition to AES cipher algorithm support, the acceleration
1185 for some popular block cipher mode is supported too, including
Ard Biesheuvel944585a2018-09-24 14:48:16 +02001186 ECB, CBC, LRW, XTS. The 64 bit version has additional
Mathias Krause0d258ef2010-11-27 16:34:46 +08001187 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +08001188
David S. Miller9bf48522012-08-21 03:58:13 -07001189config CRYPTO_AES_SPARC64
1190 tristate "AES cipher algorithms (SPARC64)"
1191 depends on SPARC64
1192 select CRYPTO_CRYPTD
1193 select CRYPTO_ALGAPI
1194 help
1195 Use SPARC64 crypto opcodes for AES algorithm.
1196
1197 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1198 algorithm.
1199
1200 Rijndael appears to be consistently a very good performer in
1201 both hardware and software across a wide range of computing
1202 environments regardless of its use in feedback or non-feedback
1203 modes. Its key setup time is excellent, and its key agility is
1204 good. Rijndael's very low memory requirements make it very well
1205 suited for restricted-space environments, in which it also
1206 demonstrates excellent performance. Rijndael's operations are
1207 among the easiest to defend against power and timing attacks.
1208
1209 The AES specifies three key sizes: 128, 192 and 256 bits
1210
1211 See <http://csrc.nist.gov/encryption/aes/> for more information.
1212
1213 In addition to AES cipher algorithm support, the acceleration
1214 for some popular block cipher mode is supported too, including
1215 ECB and CBC.
1216
Markus Stockhausen504c6142015-02-22 10:00:10 +01001217config CRYPTO_AES_PPC_SPE
1218 tristate "AES cipher algorithms (PPC SPE)"
1219 depends on PPC && SPE
1220 help
1221 AES cipher algorithms (FIPS-197). Additionally the acceleration
1222 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1223 This module should only be used for low power (router) devices
1224 without hardware AES acceleration (e.g. caam crypto). It reduces the
1225 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1226 timining attacks. Nevertheless it might be not as secure as other
1227 architecture specific assembler implementations that work on 1KB
1228 tables or 256 bytes S-boxes.
1229
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001230config CRYPTO_ANUBIS
1231 tristate "Anubis cipher algorithm"
1232 select CRYPTO_ALGAPI
1233 help
1234 Anubis cipher algorithm.
1235
1236 Anubis is a variable key length cipher which can use keys from
1237 128 bits to 320 bits in length. It was evaluated as a entrant
1238 in the NESSIE competition.
1239
1240 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001241 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1242 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001243
Ard Biesheuveldc51f252019-06-12 18:19:53 +02001244config CRYPTO_LIB_ARC4
1245 tristate
1246
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001247config CRYPTO_ARC4
1248 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +02001249 select CRYPTO_BLKCIPHER
Ard Biesheuveldc51f252019-06-12 18:19:53 +02001250 select CRYPTO_LIB_ARC4
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001251 help
1252 ARC4 cipher algorithm.
1253
1254 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1255 bits in length. This algorithm is required for driver-based
1256 WEP, but it should not be for other purposes because of the
1257 weakness of the algorithm.
1258
1259config CRYPTO_BLOWFISH
1260 tristate "Blowfish cipher algorithm"
1261 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001262 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001263 help
1264 Blowfish cipher algorithm, by Bruce Schneier.
1265
1266 This is a variable key length cipher which can use keys from 32
1267 bits to 448 bits in length. It's fast, simple and specifically
1268 designed for use on "large microprocessors".
1269
1270 See also:
1271 <http://www.schneier.com/blowfish.html>
1272
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001273config CRYPTO_BLOWFISH_COMMON
1274 tristate
1275 help
1276 Common parts of the Blowfish cipher algorithm shared by the
1277 generic c and the assembler implementations.
1278
1279 See also:
1280 <http://www.schneier.com/blowfish.html>
1281
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001282config CRYPTO_BLOWFISH_X86_64
1283 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001284 depends on X86 && 64BIT
Eric Biggersc1679172018-02-19 23:48:16 -08001285 select CRYPTO_BLKCIPHER
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001286 select CRYPTO_BLOWFISH_COMMON
1287 help
1288 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1289
1290 This is a variable key length cipher which can use keys from 32
1291 bits to 448 bits in length. It's fast, simple and specifically
1292 designed for use on "large microprocessors".
1293
1294 See also:
1295 <http://www.schneier.com/blowfish.html>
1296
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001297config CRYPTO_CAMELLIA
1298 tristate "Camellia cipher algorithms"
1299 depends on CRYPTO
1300 select CRYPTO_ALGAPI
1301 help
1302 Camellia cipher algorithms module.
1303
1304 Camellia is a symmetric key block cipher developed jointly
1305 at NTT and Mitsubishi Electric Corporation.
1306
1307 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1308
1309 See also:
1310 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1311
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001312config CRYPTO_CAMELLIA_X86_64
1313 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001314 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001315 depends on CRYPTO
Eric Biggers1af6d032018-02-19 23:48:22 -08001316 select CRYPTO_BLKCIPHER
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001317 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001318 help
1319 Camellia cipher algorithm module (x86_64).
1320
1321 Camellia is a symmetric key block cipher developed jointly
1322 at NTT and Mitsubishi Electric Corporation.
1323
1324 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1325
1326 See also:
1327 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1328
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001329config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1330 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1331 depends on X86 && 64BIT
1332 depends on CRYPTO
Eric Biggers44893bc2018-02-19 23:48:23 -08001333 select CRYPTO_BLKCIPHER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001334 select CRYPTO_CAMELLIA_X86_64
Eric Biggers44893bc2018-02-19 23:48:23 -08001335 select CRYPTO_GLUE_HELPER_X86
1336 select CRYPTO_SIMD
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001337 select CRYPTO_XTS
1338 help
1339 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1340
1341 Camellia is a symmetric key block cipher developed jointly
1342 at NTT and Mitsubishi Electric Corporation.
1343
1344 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1345
1346 See also:
1347 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1348
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001349config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1350 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1351 depends on X86 && 64BIT
1352 depends on CRYPTO
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001353 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001354 help
1355 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1356
1357 Camellia is a symmetric key block cipher developed jointly
1358 at NTT and Mitsubishi Electric Corporation.
1359
1360 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1361
1362 See also:
1363 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1364
David S. Miller81658ad2012-08-28 12:05:54 -07001365config CRYPTO_CAMELLIA_SPARC64
1366 tristate "Camellia cipher algorithm (SPARC64)"
1367 depends on SPARC64
1368 depends on CRYPTO
1369 select CRYPTO_ALGAPI
1370 help
1371 Camellia cipher algorithm module (SPARC64).
1372
1373 Camellia is a symmetric key block cipher developed jointly
1374 at NTT and Mitsubishi Electric Corporation.
1375
1376 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1377
1378 See also:
1379 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1380
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001381config CRYPTO_CAST_COMMON
1382 tristate
1383 help
1384 Common parts of the CAST cipher algorithms shared by the
1385 generic c and the assembler implementations.
1386
Linus Torvalds1da177e2005-04-16 15:20:36 -07001387config CRYPTO_CAST5
1388 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001389 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001390 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 help
1392 The CAST5 encryption algorithm (synonymous with CAST-128) is
1393 described in RFC2144.
1394
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001395config CRYPTO_CAST5_AVX_X86_64
1396 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1397 depends on X86 && 64BIT
Eric Biggers1e631832018-02-19 23:48:13 -08001398 select CRYPTO_BLKCIPHER
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001399 select CRYPTO_CAST5
Eric Biggers1e631832018-02-19 23:48:13 -08001400 select CRYPTO_CAST_COMMON
1401 select CRYPTO_SIMD
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001402 help
1403 The CAST5 encryption algorithm (synonymous with CAST-128) is
1404 described in RFC2144.
1405
1406 This module provides the Cast5 cipher algorithm that processes
1407 sixteen blocks parallel using the AVX instruction set.
1408
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409config CRYPTO_CAST6
1410 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001411 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001412 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001413 help
1414 The CAST6 encryption algorithm (synonymous with CAST-256) is
1415 described in RFC2612.
1416
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001417config CRYPTO_CAST6_AVX_X86_64
1418 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1419 depends on X86 && 64BIT
Eric Biggers4bd96922018-02-19 23:48:15 -08001420 select CRYPTO_BLKCIPHER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001421 select CRYPTO_CAST6
Eric Biggers4bd96922018-02-19 23:48:15 -08001422 select CRYPTO_CAST_COMMON
1423 select CRYPTO_GLUE_HELPER_X86
1424 select CRYPTO_SIMD
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001425 select CRYPTO_XTS
1426 help
1427 The CAST6 encryption algorithm (synonymous with CAST-256) is
1428 described in RFC2612.
1429
1430 This module provides the Cast6 cipher algorithm that processes
1431 eight blocks parallel using the AVX instruction set.
1432
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001433config CRYPTO_DES
1434 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001435 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001437 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438
David S. Millerc5aac2d2012-08-25 22:37:23 -07001439config CRYPTO_DES_SPARC64
1440 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001441 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001442 select CRYPTO_ALGAPI
1443 select CRYPTO_DES
1444 help
1445 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1446 optimized using SPARC64 crypto opcodes.
1447
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001448config CRYPTO_DES3_EDE_X86_64
1449 tristate "Triple DES EDE cipher algorithm (x86-64)"
1450 depends on X86 && 64BIT
Eric Biggers09c0f032018-02-19 23:48:17 -08001451 select CRYPTO_BLKCIPHER
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001452 select CRYPTO_DES
1453 help
1454 Triple DES EDE (FIPS 46-3) algorithm.
1455
1456 This module provides implementation of the Triple DES EDE cipher
1457 algorithm that is optimized for x86-64 processors. Two versions of
1458 algorithm are provided; regular processing one input block and
1459 one that processes three blocks parallel.
1460
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001461config CRYPTO_FCRYPT
1462 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001463 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001464 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001466 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467
1468config CRYPTO_KHAZAD
1469 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001470 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 help
1472 Khazad cipher algorithm.
1473
1474 Khazad was a finalist in the initial NESSIE competition. It is
1475 an algorithm optimized for 64-bit processors with good performance
1476 on 32-bit processors. Khazad uses an 128 bit key size.
1477
1478 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001479 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480
Tan Swee Heng2407d602007-11-23 19:45:00 +08001481config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001482 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001483 select CRYPTO_BLKCIPHER
1484 help
1485 Salsa20 stream cipher algorithm.
1486
1487 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1488 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1489
1490 The Salsa20 stream cipher algorithm is designed by Daniel J.
1491 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492
Martin Willic08d0e62015-06-01 13:43:56 +02001493config CRYPTO_CHACHA20
Eric Biggersaa762402018-11-16 17:26:22 -08001494 tristate "ChaCha stream cipher algorithms"
Martin Willic08d0e62015-06-01 13:43:56 +02001495 select CRYPTO_BLKCIPHER
1496 help
Eric Biggersaa762402018-11-16 17:26:22 -08001497 The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
Martin Willic08d0e62015-06-01 13:43:56 +02001498
1499 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1500 Bernstein and further specified in RFC7539 for use in IETF protocols.
Eric Biggersde61d7a2018-11-16 17:26:20 -08001501 This is the portable C implementation of ChaCha20. See also:
Martin Willic08d0e62015-06-01 13:43:56 +02001502 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1503
Eric Biggersde61d7a2018-11-16 17:26:20 -08001504 XChaCha20 is the application of the XSalsa20 construction to ChaCha20
1505 rather than to Salsa20. XChaCha20 extends ChaCha20's nonce length
1506 from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
1507 while provably retaining ChaCha20's security. See also:
1508 <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
1509
Eric Biggersaa762402018-11-16 17:26:22 -08001510 XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
1511 reduced security margin but increased performance. It can be needed
1512 in some performance-sensitive scenarios.
1513
Martin Willic9320b62015-07-16 19:14:01 +02001514config CRYPTO_CHACHA20_X86_64
Eric Biggers4af78262018-12-04 22:20:02 -08001515 tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
Martin Willic9320b62015-07-16 19:14:01 +02001516 depends on X86 && 64BIT
1517 select CRYPTO_BLKCIPHER
1518 select CRYPTO_CHACHA20
1519 help
Eric Biggers7a507d62018-12-04 22:20:04 -08001520 SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
1521 XChaCha20, and XChaCha12 stream ciphers.
Martin Willic9320b62015-07-16 19:14:01 +02001522
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001523config CRYPTO_SEED
1524 tristate "SEED cipher algorithm"
1525 select CRYPTO_ALGAPI
1526 help
1527 SEED cipher algorithm (RFC4269).
1528
1529 SEED is a 128-bit symmetric key block cipher that has been
1530 developed by KISA (Korea Information Security Agency) as a
1531 national standard encryption algorithm of the Republic of Korea.
1532 It is a 16 round block cipher with the key size of 128 bit.
1533
1534 See also:
1535 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1536
1537config CRYPTO_SERPENT
1538 tristate "Serpent cipher algorithm"
1539 select CRYPTO_ALGAPI
1540 help
1541 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1542
1543 Keys are allowed to be from 0 to 256 bits in length, in steps
1544 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1545 variant of Serpent for compatibility with old kerneli.org code.
1546
1547 See also:
1548 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1549
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001550config CRYPTO_SERPENT_SSE2_X86_64
1551 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1552 depends on X86 && 64BIT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001553 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001554 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001555 select CRYPTO_SERPENT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001556 select CRYPTO_SIMD
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001557 help
1558 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1559
1560 Keys are allowed to be from 0 to 256 bits in length, in steps
1561 of 8 bits.
1562
Masanari Iida1e6232f2015-04-04 00:20:30 +09001563 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001564 blocks parallel using SSE2 instruction set.
1565
1566 See also:
1567 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1568
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001569config CRYPTO_SERPENT_SSE2_586
1570 tristate "Serpent cipher algorithm (i586/SSE2)"
1571 depends on X86 && !64BIT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001572 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001573 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001574 select CRYPTO_SERPENT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001575 select CRYPTO_SIMD
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001576 help
1577 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1578
1579 Keys are allowed to be from 0 to 256 bits in length, in steps
1580 of 8 bits.
1581
1582 This module provides Serpent cipher algorithm that processes four
1583 blocks parallel using SSE2 instruction set.
1584
1585 See also:
1586 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1587
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001588config CRYPTO_SERPENT_AVX_X86_64
1589 tristate "Serpent cipher algorithm (x86_64/AVX)"
1590 depends on X86 && 64BIT
Eric Biggerse16bf972018-02-19 23:48:06 -08001591 select CRYPTO_BLKCIPHER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001592 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001593 select CRYPTO_SERPENT
Eric Biggerse16bf972018-02-19 23:48:06 -08001594 select CRYPTO_SIMD
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001595 select CRYPTO_XTS
1596 help
1597 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1598
1599 Keys are allowed to be from 0 to 256 bits in length, in steps
1600 of 8 bits.
1601
1602 This module provides the Serpent cipher algorithm that processes
1603 eight blocks parallel using the AVX instruction set.
1604
1605 See also:
1606 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1607
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001608config CRYPTO_SERPENT_AVX2_X86_64
1609 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1610 depends on X86 && 64BIT
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001611 select CRYPTO_SERPENT_AVX_X86_64
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001612 help
1613 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1614
1615 Keys are allowed to be from 0 to 256 bits in length, in steps
1616 of 8 bits.
1617
1618 This module provides Serpent cipher algorithm that processes 16
1619 blocks parallel using AVX2 instruction set.
1620
1621 See also:
1622 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1623
Gilad Ben-Yossef747c8ce2018-03-06 09:44:42 +00001624config CRYPTO_SM4
1625 tristate "SM4 cipher algorithm"
1626 select CRYPTO_ALGAPI
1627 help
1628 SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1629
1630 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1631 Organization of State Commercial Administration of China (OSCCA)
1632 as an authorized cryptographic algorithms for the use within China.
1633
1634 SMS4 was originally created for use in protecting wireless
1635 networks, and is mandated in the Chinese National Standard for
1636 Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1637 (GB.15629.11-2003).
1638
1639 The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1640 standardized through TC 260 of the Standardization Administration
1641 of the People's Republic of China (SAC).
1642
1643 The input, output, and key of SMS4 are each 128 bits.
1644
1645 See also: <https://eprint.iacr.org/2008/329.pdf>
1646
1647 If unsure, say N.
1648
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001649config CRYPTO_TEA
1650 tristate "TEA, XTEA and XETA cipher algorithms"
1651 select CRYPTO_ALGAPI
1652 help
1653 TEA cipher algorithm.
1654
1655 Tiny Encryption Algorithm is a simple cipher that uses
1656 many rounds for security. It is very fast and uses
1657 little memory.
1658
1659 Xtendend Tiny Encryption Algorithm is a modification to
1660 the TEA algorithm to address a potential key weakness
1661 in the TEA algorithm.
1662
1663 Xtendend Encryption Tiny Algorithm is a mis-implementation
1664 of the XTEA algorithm for compatibility purposes.
1665
1666config CRYPTO_TWOFISH
1667 tristate "Twofish cipher algorithm"
1668 select CRYPTO_ALGAPI
1669 select CRYPTO_TWOFISH_COMMON
1670 help
1671 Twofish cipher algorithm.
1672
1673 Twofish was submitted as an AES (Advanced Encryption Standard)
1674 candidate cipher by researchers at CounterPane Systems. It is a
1675 16 round block cipher supporting key sizes of 128, 192, and 256
1676 bits.
1677
1678 See also:
1679 <http://www.schneier.com/twofish.html>
1680
1681config CRYPTO_TWOFISH_COMMON
1682 tristate
1683 help
1684 Common parts of the Twofish cipher algorithm shared by the
1685 generic c and the assembler implementations.
1686
1687config CRYPTO_TWOFISH_586
1688 tristate "Twofish cipher algorithms (i586)"
1689 depends on (X86 || UML_X86) && !64BIT
1690 select CRYPTO_ALGAPI
1691 select CRYPTO_TWOFISH_COMMON
1692 help
1693 Twofish cipher algorithm.
1694
1695 Twofish was submitted as an AES (Advanced Encryption Standard)
1696 candidate cipher by researchers at CounterPane Systems. It is a
1697 16 round block cipher supporting key sizes of 128, 192, and 256
1698 bits.
1699
1700 See also:
1701 <http://www.schneier.com/twofish.html>
1702
1703config CRYPTO_TWOFISH_X86_64
1704 tristate "Twofish cipher algorithm (x86_64)"
1705 depends on (X86 || UML_X86) && 64BIT
1706 select CRYPTO_ALGAPI
1707 select CRYPTO_TWOFISH_COMMON
1708 help
1709 Twofish cipher algorithm (x86_64).
1710
1711 Twofish was submitted as an AES (Advanced Encryption Standard)
1712 candidate cipher by researchers at CounterPane Systems. It is a
1713 16 round block cipher supporting key sizes of 128, 192, and 256
1714 bits.
1715
1716 See also:
1717 <http://www.schneier.com/twofish.html>
1718
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001719config CRYPTO_TWOFISH_X86_64_3WAY
1720 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001721 depends on X86 && 64BIT
Eric Biggers37992fa2018-02-19 23:48:09 -08001722 select CRYPTO_BLKCIPHER
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001723 select CRYPTO_TWOFISH_COMMON
1724 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001725 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001726 help
1727 Twofish cipher algorithm (x86_64, 3-way parallel).
1728
1729 Twofish was submitted as an AES (Advanced Encryption Standard)
1730 candidate cipher by researchers at CounterPane Systems. It is a
1731 16 round block cipher supporting key sizes of 128, 192, and 256
1732 bits.
1733
1734 This module provides Twofish cipher algorithm that processes three
1735 blocks parallel, utilizing resources of out-of-order CPUs better.
1736
1737 See also:
1738 <http://www.schneier.com/twofish.html>
1739
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001740config CRYPTO_TWOFISH_AVX_X86_64
1741 tristate "Twofish cipher algorithm (x86_64/AVX)"
1742 depends on X86 && 64BIT
Eric Biggers0e6ab462018-02-19 23:48:11 -08001743 select CRYPTO_BLKCIPHER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001744 select CRYPTO_GLUE_HELPER_X86
Eric Biggers0e6ab462018-02-19 23:48:11 -08001745 select CRYPTO_SIMD
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001746 select CRYPTO_TWOFISH_COMMON
1747 select CRYPTO_TWOFISH_X86_64
1748 select CRYPTO_TWOFISH_X86_64_3WAY
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001749 help
1750 Twofish cipher algorithm (x86_64/AVX).
1751
1752 Twofish was submitted as an AES (Advanced Encryption Standard)
1753 candidate cipher by researchers at CounterPane Systems. It is a
1754 16 round block cipher supporting key sizes of 128, 192, and 256
1755 bits.
1756
1757 This module provides the Twofish cipher algorithm that processes
1758 eight blocks parallel using the AVX Instruction Set.
1759
1760 See also:
1761 <http://www.schneier.com/twofish.html>
1762
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001763comment "Compression"
1764
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765config CRYPTO_DEFLATE
1766 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001767 select CRYPTO_ALGAPI
Giovanni Cabidduf6ded092016-10-21 13:19:53 +01001768 select CRYPTO_ACOMP2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 select ZLIB_INFLATE
1770 select ZLIB_DEFLATE
1771 help
1772 This is the Deflate algorithm (RFC1951), specified for use in
1773 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001774
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775 You will most probably want this if using IPSec.
1776
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001777config CRYPTO_LZO
1778 tristate "LZO compression algorithm"
1779 select CRYPTO_ALGAPI
Giovanni Cabidduac9d2c42016-10-21 13:19:49 +01001780 select CRYPTO_ACOMP2
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001781 select LZO_COMPRESS
1782 select LZO_DECOMPRESS
1783 help
1784 This is the LZO algorithm.
1785
Seth Jennings35a1fc12012-07-19 09:42:41 -05001786config CRYPTO_842
1787 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001788 select CRYPTO_ALGAPI
Giovanni Cabiddu6a8de3a2016-10-21 13:19:52 +01001789 select CRYPTO_ACOMP2
Dan Streetman2062c5b2015-05-07 13:49:15 -04001790 select 842_COMPRESS
1791 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001792 help
1793 This is the 842 algorithm.
1794
Chanho Min0ea85302013-07-08 16:01:51 -07001795config CRYPTO_LZ4
1796 tristate "LZ4 compression algorithm"
1797 select CRYPTO_ALGAPI
Giovanni Cabiddu8cd93302016-10-21 13:19:50 +01001798 select CRYPTO_ACOMP2
Chanho Min0ea85302013-07-08 16:01:51 -07001799 select LZ4_COMPRESS
1800 select LZ4_DECOMPRESS
1801 help
1802 This is the LZ4 algorithm.
1803
1804config CRYPTO_LZ4HC
1805 tristate "LZ4HC compression algorithm"
1806 select CRYPTO_ALGAPI
Giovanni Cabiddu91d53d92016-10-21 13:19:51 +01001807 select CRYPTO_ACOMP2
Chanho Min0ea85302013-07-08 16:01:51 -07001808 select LZ4HC_COMPRESS
1809 select LZ4_DECOMPRESS
1810 help
1811 This is the LZ4 high compression mode algorithm.
1812
Nick Terrelld28fc3d2018-03-30 12:14:53 -07001813config CRYPTO_ZSTD
1814 tristate "Zstd compression algorithm"
1815 select CRYPTO_ALGAPI
1816 select CRYPTO_ACOMP2
1817 select ZSTD_COMPRESS
1818 select ZSTD_DECOMPRESS
1819 help
1820 This is the zstd algorithm.
1821
Neil Horman17f0f4a2008-08-14 22:15:52 +10001822comment "Random Number Generation"
1823
1824config CRYPTO_ANSI_CPRNG
1825 tristate "Pseudo Random Number Generation for Cryptographic modules"
1826 select CRYPTO_AES
1827 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001828 help
1829 This option enables the generic pseudo random number generator
1830 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001831 ANSI X9.31 A.2.4. Note that this option must be enabled if
1832 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001833
Herbert Xuf2c89a12014-07-04 22:15:08 +08001834menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001835 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001836 help
1837 NIST SP800-90A compliant DRBG. In the following submenu, one or
1838 more of the DRBG types must be selected.
1839
Herbert Xuf2c89a12014-07-04 22:15:08 +08001840if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001841
1842config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001843 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001844 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001845 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001846 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001847
1848config CRYPTO_DRBG_HASH
1849 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001850 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001851 help
1852 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1853
1854config CRYPTO_DRBG_CTR
1855 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001856 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001857 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001858 help
1859 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1860
Herbert Xuf2c89a12014-07-04 22:15:08 +08001861config CRYPTO_DRBG
1862 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001863 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001864 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001865 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001866
1867endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001868
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001869config CRYPTO_JITTERENTROPY
1870 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001871 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001872 help
1873 The Jitterentropy RNG is a noise that is intended
1874 to provide seed to another RNG. The RNG does not
1875 perform any cryptographic whitening of the generated
1876 random numbers. This Jitterentropy RNG registers with
1877 the kernel crypto API and can be used by any caller.
1878
Herbert Xu03c8efc2010-10-19 21:12:39 +08001879config CRYPTO_USER_API
1880 tristate
1881
Herbert Xufe869cd2010-10-19 21:23:00 +08001882config CRYPTO_USER_API_HASH
1883 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001884 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001885 select CRYPTO_HASH
1886 select CRYPTO_USER_API
1887 help
1888 This option enables the user-spaces interface for hash
1889 algorithms.
1890
Herbert Xu8ff59092010-10-19 21:31:55 +08001891config CRYPTO_USER_API_SKCIPHER
1892 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001893 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001894 select CRYPTO_BLKCIPHER
1895 select CRYPTO_USER_API
1896 help
1897 This option enables the user-spaces interface for symmetric
1898 key cipher algorithms.
1899
Stephan Mueller2f3755382014-12-25 23:00:39 +01001900config CRYPTO_USER_API_RNG
1901 tristate "User-space interface for random number generator algorithms"
1902 depends on NET
1903 select CRYPTO_RNG
1904 select CRYPTO_USER_API
1905 help
1906 This option enables the user-spaces interface for random
1907 number generator algorithms.
1908
Herbert Xub64a2d92015-05-28 11:30:35 +08001909config CRYPTO_USER_API_AEAD
1910 tristate "User-space interface for AEAD cipher algorithms"
1911 depends on NET
1912 select CRYPTO_AEAD
Stephan Mueller72548b02017-07-30 14:32:58 +02001913 select CRYPTO_BLKCIPHER
1914 select CRYPTO_NULL
Herbert Xub64a2d92015-05-28 11:30:35 +08001915 select CRYPTO_USER_API
1916 help
1917 This option enables the user-spaces interface for AEAD
1918 cipher algorithms.
1919
Corentin Labbecac58182018-09-19 10:10:54 +00001920config CRYPTO_STATS
1921 bool "Crypto usage statistics for User-space"
Corentin Labbea6a31382018-11-29 14:42:17 +00001922 depends on CRYPTO_USER
Corentin Labbecac58182018-09-19 10:10:54 +00001923 help
1924 This option enables the gathering of crypto stats.
1925 This will collect:
1926 - encrypt/decrypt size and numbers of symmeric operations
1927 - compress/decompress size and numbers of compress operations
1928 - size and numbers of hash operations
1929 - encrypt/decrypt/sign/verify numbers for asymmetric operations
1930 - generate/seed numbers for rng operations
1931
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001932config CRYPTO_HASH_INFO
1933 bool
1934
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935source "drivers/crypto/Kconfig"
Masahiro Yamada8636a1f2018-12-11 20:01:04 +09001936source "crypto/asymmetric_keys/Kconfig"
1937source "certs/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938
Herbert Xucce9e062006-08-21 21:08:13 +10001939endif # if CRYPTO