]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - crypto/Kconfig
crypto: x86 - Add optimized AEGIS implementations
[thirdparty/kernel/stable.git] / crypto / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
685784aa
DW
2#
3# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
1da177e4 8#
9bc89cd8 9# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 10#
9bc89cd8 11source "crypto/async_tx/Kconfig"
1da177e4 12
9bc89cd8
DW
13#
14# Cryptographic API Configuration
15#
2e290f43 16menuconfig CRYPTO
c3715cb9 17 tristate "Cryptographic API"
1da177e4
LT
18 help
19 This option provides the core Cryptographic API.
20
cce9e06d
HX
21if CRYPTO
22
584fffc8
SS
23comment "Crypto core or helper"
24
ccb778e1
NH
25config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
f2c89a10 27 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
1f696097 28 depends on (MODULE_SIG || !MODULES)
ccb778e1
NH
29 help
30 This options enables the fips boot option which is
31 required if you want to system to operate in a FIPS 200
32 certification. You should say no unless you know what
e84c5480 33 this is.
ccb778e1 34
cce9e06d
HX
35config CRYPTO_ALGAPI
36 tristate
6a0fcbb4 37 select CRYPTO_ALGAPI2
cce9e06d
HX
38 help
39 This option provides the API for cryptographic algorithms.
40
6a0fcbb4
HX
41config CRYPTO_ALGAPI2
42 tristate
43
1ae97820
HX
44config CRYPTO_AEAD
45 tristate
6a0fcbb4 46 select CRYPTO_AEAD2
1ae97820
HX
47 select CRYPTO_ALGAPI
48
6a0fcbb4
HX
49config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
149a3971
HX
52 select CRYPTO_NULL2
53 select CRYPTO_RNG2
6a0fcbb4 54
5cde0af2
HX
55config CRYPTO_BLKCIPHER
56 tristate
6a0fcbb4 57 select CRYPTO_BLKCIPHER2
5cde0af2 58 select CRYPTO_ALGAPI
6a0fcbb4
HX
59
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
0a2e821d 64 select CRYPTO_WORKQUEUE
5cde0af2 65
055bcee3
HX
66config CRYPTO_HASH
67 tristate
6a0fcbb4 68 select CRYPTO_HASH2
055bcee3
HX
69 select CRYPTO_ALGAPI
70
6a0fcbb4
HX
71config CRYPTO_HASH2
72 tristate
73 select CRYPTO_ALGAPI2
74
17f0f4a4
NH
75config CRYPTO_RNG
76 tristate
6a0fcbb4 77 select CRYPTO_RNG2
17f0f4a4
NH
78 select CRYPTO_ALGAPI
79
6a0fcbb4
HX
80config CRYPTO_RNG2
81 tristate
82 select CRYPTO_ALGAPI2
83
401e4238
HX
84config CRYPTO_RNG_DEFAULT
85 tristate
86 select CRYPTO_DRBG_MENU
87
3c339ab8
TS
88config CRYPTO_AKCIPHER2
89 tristate
90 select CRYPTO_ALGAPI2
91
92config CRYPTO_AKCIPHER
93 tristate
94 select CRYPTO_AKCIPHER2
95 select CRYPTO_ALGAPI
96
4e5f2c40
SB
97config CRYPTO_KPP2
98 tristate
99 select CRYPTO_ALGAPI2
100
101config CRYPTO_KPP
102 tristate
103 select CRYPTO_ALGAPI
104 select CRYPTO_KPP2
105
2ebda74f
GC
106config CRYPTO_ACOMP2
107 tristate
108 select CRYPTO_ALGAPI2
8cd579d2 109 select SGL_ALLOC
2ebda74f
GC
110
111config CRYPTO_ACOMP
112 tristate
113 select CRYPTO_ALGAPI
114 select CRYPTO_ACOMP2
115
cfc2bb32
TS
116config CRYPTO_RSA
117 tristate "RSA algorithm"
425e0172 118 select CRYPTO_AKCIPHER
58446fef 119 select CRYPTO_MANAGER
cfc2bb32
TS
120 select MPILIB
121 select ASN1
122 help
123 Generic implementation of the RSA public key algorithm.
124
802c7f1c
SB
125config CRYPTO_DH
126 tristate "Diffie-Hellman algorithm"
127 select CRYPTO_KPP
128 select MPILIB
129 help
130 Generic implementation of the Diffie-Hellman algorithm.
131
3c4b2390
SB
132config CRYPTO_ECDH
133 tristate "ECDH algorithm"
b5b90077 134 select CRYPTO_KPP
6755fd26 135 select CRYPTO_RNG_DEFAULT
3c4b2390
SB
136 help
137 Generic implementation of the ECDH algorithm
802c7f1c 138
2b8c19db
HX
139config CRYPTO_MANAGER
140 tristate "Cryptographic algorithm manager"
6a0fcbb4 141 select CRYPTO_MANAGER2
2b8c19db
HX
142 help
143 Create default cryptographic template instantiations such as
144 cbc(aes).
145
6a0fcbb4
HX
146config CRYPTO_MANAGER2
147 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
148 select CRYPTO_AEAD2
149 select CRYPTO_HASH2
150 select CRYPTO_BLKCIPHER2
946cc463 151 select CRYPTO_AKCIPHER2
4e5f2c40 152 select CRYPTO_KPP2
2ebda74f 153 select CRYPTO_ACOMP2
6a0fcbb4 154
a38f7907
SK
155config CRYPTO_USER
156 tristate "Userspace cryptographic algorithm configuration"
5db017aa 157 depends on NET
a38f7907
SK
158 select CRYPTO_MANAGER
159 help
d19978f5 160 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
161 cbc(aes).
162
326a6346
HX
163config CRYPTO_MANAGER_DISABLE_TESTS
164 bool "Disable run-time self tests"
00ca28a5
HX
165 default y
166 depends on CRYPTO_MANAGER2
0b767f96 167 help
326a6346
HX
168 Disable run-time self tests that normally take place at
169 algorithm registration.
0b767f96 170
584fffc8 171config CRYPTO_GF128MUL
08c70fc3 172 tristate "GF(2^128) multiplication functions"
333b0d7e 173 help
584fffc8
SS
174 Efficient table driven implementation of multiplications in the
175 field GF(2^128). This is needed by some cypher modes. This
176 option will be selected automatically if you select such a
177 cipher mode. Only select this option by hand if you expect to load
178 an external module that requires these functions.
333b0d7e 179
1da177e4
LT
180config CRYPTO_NULL
181 tristate "Null algorithms"
149a3971 182 select CRYPTO_NULL2
1da177e4
LT
183 help
184 These are 'Null' algorithms, used by IPsec, which do nothing.
185
149a3971 186config CRYPTO_NULL2
dd43c4e9 187 tristate
149a3971
HX
188 select CRYPTO_ALGAPI2
189 select CRYPTO_BLKCIPHER2
190 select CRYPTO_HASH2
191
5068c7a8 192config CRYPTO_PCRYPT
3b4afaf2
KC
193 tristate "Parallel crypto engine"
194 depends on SMP
5068c7a8
SK
195 select PADATA
196 select CRYPTO_MANAGER
197 select CRYPTO_AEAD
198 help
199 This converts an arbitrary crypto algorithm into a parallel
200 algorithm that executes in kernel threads.
201
25c38d3f
HY
202config CRYPTO_WORKQUEUE
203 tristate
204
584fffc8
SS
205config CRYPTO_CRYPTD
206 tristate "Software async crypto daemon"
207 select CRYPTO_BLKCIPHER
b8a28251 208 select CRYPTO_HASH
584fffc8 209 select CRYPTO_MANAGER
254eff77 210 select CRYPTO_WORKQUEUE
1da177e4 211 help
584fffc8
SS
212 This is a generic software asynchronous crypto daemon that
213 converts an arbitrary synchronous software crypto algorithm
214 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 215
1e65b81a
TC
216config CRYPTO_MCRYPTD
217 tristate "Software async multi-buffer crypto daemon"
218 select CRYPTO_BLKCIPHER
219 select CRYPTO_HASH
220 select CRYPTO_MANAGER
221 select CRYPTO_WORKQUEUE
222 help
223 This is a generic software asynchronous crypto daemon that
224 provides the kernel thread to assist multi-buffer crypto
225 algorithms for submitting jobs and flushing jobs in multi-buffer
226 crypto algorithms. Multi-buffer crypto algorithms are executed
227 in the context of this kernel thread and drivers can post
0e56673b 228 their crypto request asynchronously to be processed by this daemon.
1e65b81a 229
584fffc8
SS
230config CRYPTO_AUTHENC
231 tristate "Authenc support"
232 select CRYPTO_AEAD
233 select CRYPTO_BLKCIPHER
234 select CRYPTO_MANAGER
235 select CRYPTO_HASH
e94c6a7a 236 select CRYPTO_NULL
1da177e4 237 help
584fffc8
SS
238 Authenc: Combined mode wrapper for IPsec.
239 This is required for IPSec.
1da177e4 240
584fffc8
SS
241config CRYPTO_TEST
242 tristate "Testing module"
243 depends on m
da7f033d 244 select CRYPTO_MANAGER
1da177e4 245 help
584fffc8 246 Quick & dirty crypto test module.
1da177e4 247
266d0516
HX
248config CRYPTO_SIMD
249 tristate
ffaf9156
JK
250 select CRYPTO_CRYPTD
251
596d8750
JK
252config CRYPTO_GLUE_HELPER_X86
253 tristate
254 depends on X86
065ce327 255 select CRYPTO_BLKCIPHER
596d8750 256
735d37b5
BW
257config CRYPTO_ENGINE
258 tristate
259
584fffc8 260comment "Authenticated Encryption with Associated Data"
cd12fb90 261
584fffc8
SS
262config CRYPTO_CCM
263 tristate "CCM support"
264 select CRYPTO_CTR
f15f05b0 265 select CRYPTO_HASH
584fffc8 266 select CRYPTO_AEAD
1da177e4 267 help
584fffc8 268 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 269
584fffc8
SS
270config CRYPTO_GCM
271 tristate "GCM/GMAC support"
272 select CRYPTO_CTR
273 select CRYPTO_AEAD
9382d97a 274 select CRYPTO_GHASH
9489667d 275 select CRYPTO_NULL
1da177e4 276 help
584fffc8
SS
277 Support for Galois/Counter Mode (GCM) and Galois Message
278 Authentication Code (GMAC). Required for IPSec.
1da177e4 279
71ebc4d1
MW
280config CRYPTO_CHACHA20POLY1305
281 tristate "ChaCha20-Poly1305 AEAD support"
282 select CRYPTO_CHACHA20
283 select CRYPTO_POLY1305
284 select CRYPTO_AEAD
285 help
286 ChaCha20-Poly1305 AEAD support, RFC7539.
287
288 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
289 with the Poly1305 authenticator. It is defined in RFC7539 for use in
290 IETF protocols.
291
f606a88e
OM
292config CRYPTO_AEGIS128
293 tristate "AEGIS-128 AEAD algorithm"
294 select CRYPTO_AEAD
295 select CRYPTO_AES # for AES S-box tables
296 help
297 Support for the AEGIS-128 dedicated AEAD algorithm.
298
299config CRYPTO_AEGIS128L
300 tristate "AEGIS-128L AEAD algorithm"
301 select CRYPTO_AEAD
302 select CRYPTO_AES # for AES S-box tables
303 help
304 Support for the AEGIS-128L dedicated AEAD algorithm.
305
306config CRYPTO_AEGIS256
307 tristate "AEGIS-256 AEAD algorithm"
308 select CRYPTO_AEAD
309 select CRYPTO_AES # for AES S-box tables
310 help
311 Support for the AEGIS-256 dedicated AEAD algorithm.
312
1d373d4e
OM
313config CRYPTO_AEGIS128_AESNI_SSE2
314 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
315 depends on X86 && 64BIT
316 select CRYPTO_AEAD
317 select CRYPTO_CRYPTD
318 help
319 AESNI+SSE2 implementation of the AEGSI-128 dedicated AEAD algorithm.
320
321config CRYPTO_AEGIS128L_AESNI_SSE2
322 tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
323 depends on X86 && 64BIT
324 select CRYPTO_AEAD
325 select CRYPTO_CRYPTD
326 help
327 AESNI+SSE2 implementation of the AEGSI-128L dedicated AEAD algorithm.
328
329config CRYPTO_AEGIS256_AESNI_SSE2
330 tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
331 depends on X86 && 64BIT
332 select CRYPTO_AEAD
333 select CRYPTO_CRYPTD
334 help
335 AESNI+SSE2 implementation of the AEGSI-256 dedicated AEAD algorithm.
336
584fffc8
SS
337config CRYPTO_SEQIV
338 tristate "Sequence Number IV Generator"
339 select CRYPTO_AEAD
340 select CRYPTO_BLKCIPHER
856e3f40 341 select CRYPTO_NULL
401e4238 342 select CRYPTO_RNG_DEFAULT
1da177e4 343 help
584fffc8
SS
344 This IV generator generates an IV based on a sequence number by
345 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 346
a10f554f
HX
347config CRYPTO_ECHAINIV
348 tristate "Encrypted Chain IV Generator"
349 select CRYPTO_AEAD
350 select CRYPTO_NULL
401e4238 351 select CRYPTO_RNG_DEFAULT
3491244c 352 default m
a10f554f
HX
353 help
354 This IV generator generates an IV based on the encryption of
355 a sequence number xored with a salt. This is the default
356 algorithm for CBC.
357
584fffc8 358comment "Block modes"
c494e070 359
584fffc8
SS
360config CRYPTO_CBC
361 tristate "CBC support"
db131ef9 362 select CRYPTO_BLKCIPHER
43518407 363 select CRYPTO_MANAGER
db131ef9 364 help
584fffc8
SS
365 CBC: Cipher Block Chaining mode
366 This block cipher algorithm is required for IPSec.
db131ef9 367
a7d85e06
JB
368config CRYPTO_CFB
369 tristate "CFB support"
370 select CRYPTO_BLKCIPHER
371 select CRYPTO_MANAGER
372 help
373 CFB: Cipher FeedBack mode
374 This block cipher algorithm is required for TPM2 Cryptography.
375
584fffc8
SS
376config CRYPTO_CTR
377 tristate "CTR support"
db131ef9 378 select CRYPTO_BLKCIPHER
584fffc8 379 select CRYPTO_SEQIV
43518407 380 select CRYPTO_MANAGER
db131ef9 381 help
584fffc8 382 CTR: Counter mode
db131ef9
HX
383 This block cipher algorithm is required for IPSec.
384
584fffc8
SS
385config CRYPTO_CTS
386 tristate "CTS support"
387 select CRYPTO_BLKCIPHER
388 help
389 CTS: Cipher Text Stealing
390 This is the Cipher Text Stealing mode as described by
391 Section 8 of rfc2040 and referenced by rfc3962.
392 (rfc3962 includes errata information in its Appendix A)
393 This mode is required for Kerberos gss mechanism support
394 for AES encryption.
395
396config CRYPTO_ECB
397 tristate "ECB support"
91652be5
DH
398 select CRYPTO_BLKCIPHER
399 select CRYPTO_MANAGER
91652be5 400 help
584fffc8
SS
401 ECB: Electronic CodeBook mode
402 This is the simplest block cipher algorithm. It simply encrypts
403 the input block by block.
91652be5 404
64470f1b 405config CRYPTO_LRW
2470a2b2 406 tristate "LRW support"
64470f1b
RS
407 select CRYPTO_BLKCIPHER
408 select CRYPTO_MANAGER
409 select CRYPTO_GF128MUL
410 help
411 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
412 narrow block cipher mode for dm-crypt. Use it with cipher
413 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
414 The first 128, 192 or 256 bits in the key are used for AES and the
415 rest is used to tie each cipher block to its logical position.
416
584fffc8
SS
417config CRYPTO_PCBC
418 tristate "PCBC support"
419 select CRYPTO_BLKCIPHER
420 select CRYPTO_MANAGER
421 help
422 PCBC: Propagating Cipher Block Chaining mode
423 This block cipher algorithm is required for RxRPC.
424
f19f5111 425config CRYPTO_XTS
5bcf8e6d 426 tristate "XTS support"
f19f5111
RS
427 select CRYPTO_BLKCIPHER
428 select CRYPTO_MANAGER
12cb3a1c 429 select CRYPTO_ECB
f19f5111
RS
430 help
431 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
432 key size 256, 384 or 512 bits. This implementation currently
433 can't handle a sectorsize which is not a multiple of 16 bytes.
434
1c49678e
SM
435config CRYPTO_KEYWRAP
436 tristate "Key wrapping support"
437 select CRYPTO_BLKCIPHER
438 help
439 Support for key wrapping (NIST SP800-38F / RFC3394) without
440 padding.
441
584fffc8
SS
442comment "Hash modes"
443
93b5e86a
JK
444config CRYPTO_CMAC
445 tristate "CMAC support"
446 select CRYPTO_HASH
447 select CRYPTO_MANAGER
448 help
449 Cipher-based Message Authentication Code (CMAC) specified by
450 The National Institute of Standards and Technology (NIST).
451
452 https://tools.ietf.org/html/rfc4493
453 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
454
584fffc8
SS
455config CRYPTO_HMAC
456 tristate "HMAC support"
457 select CRYPTO_HASH
23e353c8 458 select CRYPTO_MANAGER
23e353c8 459 help
584fffc8
SS
460 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
461 This is required for IPSec.
23e353c8 462
584fffc8
SS
463config CRYPTO_XCBC
464 tristate "XCBC support"
584fffc8
SS
465 select CRYPTO_HASH
466 select CRYPTO_MANAGER
76cb9521 467 help
584fffc8
SS
468 XCBC: Keyed-Hashing with encryption algorithm
469 http://www.ietf.org/rfc/rfc3566.txt
470 http://csrc.nist.gov/encryption/modes/proposedmodes/
471 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 472
f1939f7c
SW
473config CRYPTO_VMAC
474 tristate "VMAC support"
f1939f7c
SW
475 select CRYPTO_HASH
476 select CRYPTO_MANAGER
477 help
478 VMAC is a message authentication algorithm designed for
479 very high speed on 64-bit architectures.
480
481 See also:
482 <http://fastcrypto.org/vmac>
483
584fffc8 484comment "Digest"
28db8e3e 485
584fffc8
SS
486config CRYPTO_CRC32C
487 tristate "CRC32c CRC algorithm"
5773a3e6 488 select CRYPTO_HASH
6a0962b2 489 select CRC32
4a49b499 490 help
584fffc8
SS
491 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
492 by iSCSI for header and data digests and by others.
69c35efc 493 See Castagnoli93. Module will be crc32c.
4a49b499 494
8cb51ba8
AZ
495config CRYPTO_CRC32C_INTEL
496 tristate "CRC32c INTEL hardware acceleration"
497 depends on X86
498 select CRYPTO_HASH
499 help
500 In Intel processor with SSE4.2 supported, the processor will
501 support CRC32C implementation using hardware accelerated CRC32
502 instruction. This option will create 'crc32c-intel' module,
503 which will enable any routine to use the CRC32 instruction to
504 gain performance compared with software implementation.
505 Module will be crc32c-intel.
506
7cf31864 507config CRYPTO_CRC32C_VPMSUM
6dd7a82c 508 tristate "CRC32c CRC algorithm (powerpc64)"
c12abf34 509 depends on PPC64 && ALTIVEC
6dd7a82c
AB
510 select CRYPTO_HASH
511 select CRC32
512 help
513 CRC32c algorithm implemented using vector polynomial multiply-sum
514 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
515 and newer processors for improved performance.
516
517
442a7c40
DM
518config CRYPTO_CRC32C_SPARC64
519 tristate "CRC32c CRC algorithm (SPARC64)"
520 depends on SPARC64
521 select CRYPTO_HASH
522 select CRC32
523 help
524 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
525 when available.
526
78c37d19
AB
527config CRYPTO_CRC32
528 tristate "CRC32 CRC algorithm"
529 select CRYPTO_HASH
530 select CRC32
531 help
532 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
533 Shash crypto api wrappers to crc32_le function.
534
535config CRYPTO_CRC32_PCLMUL
536 tristate "CRC32 PCLMULQDQ hardware acceleration"
537 depends on X86
538 select CRYPTO_HASH
539 select CRC32
540 help
541 From Intel Westmere and AMD Bulldozer processor with SSE4.2
542 and PCLMULQDQ supported, the processor will support
543 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
544 instruction. This option will create 'crc32-plcmul' module,
545 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
546 and gain better performance as compared with the table implementation.
547
4a5dc51e
MN
548config CRYPTO_CRC32_MIPS
549 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
550 depends on MIPS_CRC_SUPPORT
551 select CRYPTO_HASH
552 help
553 CRC32c and CRC32 CRC algorithms implemented using mips crypto
554 instructions, when available.
555
556
68411521
HX
557config CRYPTO_CRCT10DIF
558 tristate "CRCT10DIF algorithm"
559 select CRYPTO_HASH
560 help
561 CRC T10 Data Integrity Field computation is being cast as
562 a crypto transform. This allows for faster crc t10 diff
563 transforms to be used if they are available.
564
565config CRYPTO_CRCT10DIF_PCLMUL
566 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
567 depends on X86 && 64BIT && CRC_T10DIF
568 select CRYPTO_HASH
569 help
570 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
571 CRC T10 DIF PCLMULQDQ computation can be hardware
572 accelerated PCLMULQDQ instruction. This option will create
573 'crct10dif-plcmul' module, which is faster when computing the
574 crct10dif checksum as compared with the generic table implementation.
575
b01df1c1
DA
576config CRYPTO_CRCT10DIF_VPMSUM
577 tristate "CRC32T10DIF powerpc64 hardware acceleration"
578 depends on PPC64 && ALTIVEC && CRC_T10DIF
579 select CRYPTO_HASH
580 help
581 CRC10T10DIF algorithm implemented using vector polynomial
582 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
583 POWER8 and newer processors for improved performance.
584
146c8688
DA
585config CRYPTO_VPMSUM_TESTER
586 tristate "Powerpc64 vpmsum hardware acceleration tester"
587 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
588 help
589 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
590 POWER8 vpmsum instructions.
591 Unless you are testing these algorithms, you don't need this.
592
2cdc6899
HY
593config CRYPTO_GHASH
594 tristate "GHASH digest algorithm"
2cdc6899 595 select CRYPTO_GF128MUL
578c60fb 596 select CRYPTO_HASH
2cdc6899
HY
597 help
598 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
599
f979e014
MW
600config CRYPTO_POLY1305
601 tristate "Poly1305 authenticator algorithm"
578c60fb 602 select CRYPTO_HASH
f979e014
MW
603 help
604 Poly1305 authenticator algorithm, RFC7539.
605
606 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
607 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
608 in IETF protocols. This is the portable C implementation of Poly1305.
609
c70f4abe 610config CRYPTO_POLY1305_X86_64
b1ccc8f4 611 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abe
MW
612 depends on X86 && 64BIT
613 select CRYPTO_POLY1305
614 help
615 Poly1305 authenticator algorithm, RFC7539.
616
617 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
618 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
619 in IETF protocols. This is the x86_64 assembler implementation using SIMD
620 instructions.
621
584fffc8
SS
622config CRYPTO_MD4
623 tristate "MD4 digest algorithm"
808a1763 624 select CRYPTO_HASH
124b53d0 625 help
584fffc8 626 MD4 message digest algorithm (RFC1320).
124b53d0 627
584fffc8
SS
628config CRYPTO_MD5
629 tristate "MD5 digest algorithm"
14b75ba7 630 select CRYPTO_HASH
1da177e4 631 help
584fffc8 632 MD5 message digest algorithm (RFC1321).
1da177e4 633
d69e75de
AK
634config CRYPTO_MD5_OCTEON
635 tristate "MD5 digest algorithm (OCTEON)"
636 depends on CPU_CAVIUM_OCTEON
637 select CRYPTO_MD5
638 select CRYPTO_HASH
639 help
640 MD5 message digest algorithm (RFC1321) implemented
641 using OCTEON crypto instructions, when available.
642
e8e59953
MS
643config CRYPTO_MD5_PPC
644 tristate "MD5 digest algorithm (PPC)"
645 depends on PPC
646 select CRYPTO_HASH
647 help
648 MD5 message digest algorithm (RFC1321) implemented
649 in PPC assembler.
650
fa4dfedc
DM
651config CRYPTO_MD5_SPARC64
652 tristate "MD5 digest algorithm (SPARC64)"
653 depends on SPARC64
654 select CRYPTO_MD5
655 select CRYPTO_HASH
656 help
657 MD5 message digest algorithm (RFC1321) implemented
658 using sparc64 crypto instructions, when available.
659
584fffc8
SS
660config CRYPTO_MICHAEL_MIC
661 tristate "Michael MIC keyed digest algorithm"
19e2bf14 662 select CRYPTO_HASH
90831639 663 help
584fffc8
SS
664 Michael MIC is used for message integrity protection in TKIP
665 (IEEE 802.11i). This algorithm is required for TKIP, but it
666 should not be used for other purposes because of the weakness
667 of the algorithm.
90831639 668
82798f90 669config CRYPTO_RMD128
b6d44341 670 tristate "RIPEMD-128 digest algorithm"
7c4468bc 671 select CRYPTO_HASH
b6d44341
AB
672 help
673 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 674
b6d44341 675 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 676 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 677 RIPEMD-160 should be used.
82798f90 678
b6d44341 679 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 680 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
681
682config CRYPTO_RMD160
b6d44341 683 tristate "RIPEMD-160 digest algorithm"
e5835fba 684 select CRYPTO_HASH
b6d44341
AB
685 help
686 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 687
b6d44341
AB
688 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
689 to be used as a secure replacement for the 128-bit hash functions
690 MD4, MD5 and it's predecessor RIPEMD
691 (not to be confused with RIPEMD-128).
82798f90 692
b6d44341
AB
693 It's speed is comparable to SHA1 and there are no known attacks
694 against RIPEMD-160.
534fe2c1 695
b6d44341 696 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 697 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
698
699config CRYPTO_RMD256
b6d44341 700 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 701 select CRYPTO_HASH
b6d44341
AB
702 help
703 RIPEMD-256 is an optional extension of RIPEMD-128 with a
704 256 bit hash. It is intended for applications that require
705 longer hash-results, without needing a larger security level
706 (than RIPEMD-128).
534fe2c1 707
b6d44341 708 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 709 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
710
711config CRYPTO_RMD320
b6d44341 712 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 713 select CRYPTO_HASH
b6d44341
AB
714 help
715 RIPEMD-320 is an optional extension of RIPEMD-160 with a
716 320 bit hash. It is intended for applications that require
717 longer hash-results, without needing a larger security level
718 (than RIPEMD-160).
534fe2c1 719
b6d44341 720 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 721 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 722
584fffc8
SS
723config CRYPTO_SHA1
724 tristate "SHA1 digest algorithm"
54ccb367 725 select CRYPTO_HASH
1da177e4 726 help
584fffc8 727 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 728
66be8951 729config CRYPTO_SHA1_SSSE3
e38b6b7f 730 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be8951
MK
731 depends on X86 && 64BIT
732 select CRYPTO_SHA1
733 select CRYPTO_HASH
734 help
735 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
736 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7f 737 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
738 when available.
66be8951 739
8275d1aa 740config CRYPTO_SHA256_SSSE3
e38b6b7f 741 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa
TC
742 depends on X86 && 64BIT
743 select CRYPTO_SHA256
744 select CRYPTO_HASH
745 help
746 SHA-256 secure hash standard (DFIPS 180-2) implemented
747 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
748 Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7f 749 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
750 Instructions) when available.
87de4579
TC
751
752config CRYPTO_SHA512_SSSE3
753 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
754 depends on X86 && 64BIT
755 select CRYPTO_SHA512
756 select CRYPTO_HASH
757 help
758 SHA-512 secure hash standard (DFIPS 180-2) implemented
759 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
760 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
761 version 2 (AVX2) instructions, when available.
762
efdb6f6e
AK
763config CRYPTO_SHA1_OCTEON
764 tristate "SHA1 digest algorithm (OCTEON)"
765 depends on CPU_CAVIUM_OCTEON
766 select CRYPTO_SHA1
767 select CRYPTO_HASH
768 help
769 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
770 using OCTEON crypto instructions, when available.
771
4ff28d4c
DM
772config CRYPTO_SHA1_SPARC64
773 tristate "SHA1 digest algorithm (SPARC64)"
774 depends on SPARC64
775 select CRYPTO_SHA1
776 select CRYPTO_HASH
777 help
778 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
779 using sparc64 crypto instructions, when available.
780
323a6bf1
ME
781config CRYPTO_SHA1_PPC
782 tristate "SHA1 digest algorithm (powerpc)"
783 depends on PPC
784 help
785 This is the powerpc hardware accelerated implementation of the
786 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
787
d9850fc5
MS
788config CRYPTO_SHA1_PPC_SPE
789 tristate "SHA1 digest algorithm (PPC SPE)"
790 depends on PPC && SPE
791 help
792 SHA-1 secure hash standard (DFIPS 180-4) implemented
793 using powerpc SPE SIMD instruction set.
794
1e65b81a
TC
795config CRYPTO_SHA1_MB
796 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
797 depends on X86 && 64BIT
798 select CRYPTO_SHA1
799 select CRYPTO_HASH
800 select CRYPTO_MCRYPTD
801 help
802 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
803 using multi-buffer technique. This algorithm computes on
804 multiple data lanes concurrently with SIMD instructions for
805 better throughput. It should not be enabled by default but
806 used when there is significant amount of work to keep the keep
807 the data lanes filled to get performance benefit. If the data
808 lanes remain unfilled, a flush operation will be initiated to
809 process the crypto jobs, adding a slight latency.
810
9be7e244
MD
811config CRYPTO_SHA256_MB
812 tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
813 depends on X86 && 64BIT
814 select CRYPTO_SHA256
815 select CRYPTO_HASH
816 select CRYPTO_MCRYPTD
817 help
818 SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
819 using multi-buffer technique. This algorithm computes on
820 multiple data lanes concurrently with SIMD instructions for
821 better throughput. It should not be enabled by default but
822 used when there is significant amount of work to keep the keep
823 the data lanes filled to get performance benefit. If the data
824 lanes remain unfilled, a flush operation will be initiated to
825 process the crypto jobs, adding a slight latency.
826
026bb8aa
MD
827config CRYPTO_SHA512_MB
828 tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
829 depends on X86 && 64BIT
830 select CRYPTO_SHA512
831 select CRYPTO_HASH
832 select CRYPTO_MCRYPTD
833 help
834 SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
835 using multi-buffer technique. This algorithm computes on
836 multiple data lanes concurrently with SIMD instructions for
837 better throughput. It should not be enabled by default but
838 used when there is significant amount of work to keep the keep
839 the data lanes filled to get performance benefit. If the data
840 lanes remain unfilled, a flush operation will be initiated to
841 process the crypto jobs, adding a slight latency.
842
584fffc8
SS
843config CRYPTO_SHA256
844 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 845 select CRYPTO_HASH
1da177e4 846 help
584fffc8 847 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 848
584fffc8
SS
849 This version of SHA implements a 256 bit hash with 128 bits of
850 security against collision attacks.
2729bb42 851
b6d44341
AB
852 This code also includes SHA-224, a 224 bit hash with 112 bits
853 of security against collision attacks.
584fffc8 854
2ecc1e95
MS
855config CRYPTO_SHA256_PPC_SPE
856 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
857 depends on PPC && SPE
858 select CRYPTO_SHA256
859 select CRYPTO_HASH
860 help
861 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
862 implemented using powerpc SPE SIMD instruction set.
863
efdb6f6e
AK
864config CRYPTO_SHA256_OCTEON
865 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
866 depends on CPU_CAVIUM_OCTEON
867 select CRYPTO_SHA256
868 select CRYPTO_HASH
869 help
870 SHA-256 secure hash standard (DFIPS 180-2) implemented
871 using OCTEON crypto instructions, when available.
872
86c93b24
DM
873config CRYPTO_SHA256_SPARC64
874 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
875 depends on SPARC64
876 select CRYPTO_SHA256
877 select CRYPTO_HASH
878 help
879 SHA-256 secure hash standard (DFIPS 180-2) implemented
880 using sparc64 crypto instructions, when available.
881
584fffc8
SS
882config CRYPTO_SHA512
883 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 884 select CRYPTO_HASH
b9f535ff 885 help
584fffc8 886 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 887
584fffc8
SS
888 This version of SHA implements a 512 bit hash with 256 bits of
889 security against collision attacks.
b9f535ff 890
584fffc8
SS
891 This code also includes SHA-384, a 384 bit hash with 192 bits
892 of security against collision attacks.
b9f535ff 893
efdb6f6e
AK
894config CRYPTO_SHA512_OCTEON
895 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
896 depends on CPU_CAVIUM_OCTEON
897 select CRYPTO_SHA512
898 select CRYPTO_HASH
899 help
900 SHA-512 secure hash standard (DFIPS 180-2) implemented
901 using OCTEON crypto instructions, when available.
902
775e0c69
DM
903config CRYPTO_SHA512_SPARC64
904 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
905 depends on SPARC64
906 select CRYPTO_SHA512
907 select CRYPTO_HASH
908 help
909 SHA-512 secure hash standard (DFIPS 180-2) implemented
910 using sparc64 crypto instructions, when available.
911
53964b9e
JG
912config CRYPTO_SHA3
913 tristate "SHA3 digest algorithm"
914 select CRYPTO_HASH
915 help
916 SHA-3 secure hash standard (DFIPS 202). It's based on
917 cryptographic sponge function family called Keccak.
918
919 References:
920 http://keccak.noekeon.org/
921
4f0fc160
GBY
922config CRYPTO_SM3
923 tristate "SM3 digest algorithm"
924 select CRYPTO_HASH
925 help
926 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
927 It is part of the Chinese Commercial Cryptography suite.
928
929 References:
930 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
931 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
932
584fffc8
SS
933config CRYPTO_TGR192
934 tristate "Tiger digest algorithms"
f63fbd3d 935 select CRYPTO_HASH
eaf44088 936 help
584fffc8 937 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 938
584fffc8
SS
939 Tiger is a hash function optimized for 64-bit processors while
940 still having decent performance on 32-bit processors.
941 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
942
943 See also:
584fffc8 944 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 945
584fffc8
SS
946config CRYPTO_WP512
947 tristate "Whirlpool digest algorithms"
4946510b 948 select CRYPTO_HASH
1da177e4 949 help
584fffc8 950 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 951
584fffc8
SS
952 Whirlpool-512 is part of the NESSIE cryptographic primitives.
953 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
954
955 See also:
6d8de74c 956 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 957
0e1227d3
HY
958config CRYPTO_GHASH_CLMUL_NI_INTEL
959 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 960 depends on X86 && 64BIT
0e1227d3
HY
961 select CRYPTO_CRYPTD
962 help
963 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
964 The implementation is accelerated by CLMUL-NI of Intel.
965
584fffc8 966comment "Ciphers"
1da177e4
LT
967
968config CRYPTO_AES
969 tristate "AES cipher algorithms"
cce9e06d 970 select CRYPTO_ALGAPI
1da177e4 971 help
584fffc8 972 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
973 algorithm.
974
975 Rijndael appears to be consistently a very good performer in
584fffc8
SS
976 both hardware and software across a wide range of computing
977 environments regardless of its use in feedback or non-feedback
978 modes. Its key setup time is excellent, and its key agility is
979 good. Rijndael's very low memory requirements make it very well
980 suited for restricted-space environments, in which it also
981 demonstrates excellent performance. Rijndael's operations are
982 among the easiest to defend against power and timing attacks.
1da177e4 983
584fffc8 984 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
985
986 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
987
b5e0b032
AB
988config CRYPTO_AES_TI
989 tristate "Fixed time AES cipher"
990 select CRYPTO_ALGAPI
991 help
992 This is a generic implementation of AES that attempts to eliminate
993 data dependent latencies as much as possible without affecting
994 performance too much. It is intended for use by the generic CCM
995 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
996 solely on encryption (although decryption is supported as well, but
997 with a more dramatic performance hit)
998
999 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1000 8 for decryption), this implementation only uses just two S-boxes of
1001 256 bytes each, and attempts to eliminate data dependent latencies by
1002 prefetching the entire table into the cache at the start of each
1003 block.
1004
1da177e4
LT
1005config CRYPTO_AES_586
1006 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
1007 depends on (X86 || UML_X86) && !64BIT
1008 select CRYPTO_ALGAPI
5157dea8 1009 select CRYPTO_AES
1da177e4 1010 help
584fffc8 1011 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
1012 algorithm.
1013
1014 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1015 both hardware and software across a wide range of computing
1016 environments regardless of its use in feedback or non-feedback
1017 modes. Its key setup time is excellent, and its key agility is
1018 good. Rijndael's very low memory requirements make it very well
1019 suited for restricted-space environments, in which it also
1020 demonstrates excellent performance. Rijndael's operations are
1021 among the easiest to defend against power and timing attacks.
1da177e4 1022
584fffc8 1023 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
1024
1025 See <http://csrc.nist.gov/encryption/aes/> for more information.
1026
1027config CRYPTO_AES_X86_64
1028 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
1029 depends on (X86 || UML_X86) && 64BIT
1030 select CRYPTO_ALGAPI
81190b32 1031 select CRYPTO_AES
a2a892a2 1032 help
584fffc8 1033 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
1034 algorithm.
1035
1036 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1037 both hardware and software across a wide range of computing
1038 environments regardless of its use in feedback or non-feedback
1039 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
1040 good. Rijndael's very low memory requirements make it very well
1041 suited for restricted-space environments, in which it also
1042 demonstrates excellent performance. Rijndael's operations are
1043 among the easiest to defend against power and timing attacks.
1044
1045 The AES specifies three key sizes: 128, 192 and 256 bits
1046
1047 See <http://csrc.nist.gov/encryption/aes/> for more information.
1048
1049config CRYPTO_AES_NI_INTEL
1050 tristate "AES cipher algorithms (AES-NI)"
8af00860 1051 depends on X86
85671860 1052 select CRYPTO_AEAD
0d258efb
MK
1053 select CRYPTO_AES_X86_64 if 64BIT
1054 select CRYPTO_AES_586 if !64BIT
54b6a1bd 1055 select CRYPTO_ALGAPI
85671860 1056 select CRYPTO_BLKCIPHER
7643a11a 1057 select CRYPTO_GLUE_HELPER_X86 if 64BIT
85671860 1058 select CRYPTO_SIMD
54b6a1bd
HY
1059 help
1060 Use Intel AES-NI instructions for AES algorithm.
1061
1062 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1063 algorithm.
1064
1065 Rijndael appears to be consistently a very good performer in
1066 both hardware and software across a wide range of computing
1067 environments regardless of its use in feedback or non-feedback
1068 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
1069 good. Rijndael's very low memory requirements make it very well
1070 suited for restricted-space environments, in which it also
1071 demonstrates excellent performance. Rijndael's operations are
1072 among the easiest to defend against power and timing attacks.
a2a892a2 1073
584fffc8 1074 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
1075
1076 See <http://csrc.nist.gov/encryption/aes/> for more information.
1077
0d258efb
MK
1078 In addition to AES cipher algorithm support, the acceleration
1079 for some popular block cipher mode is supported too, including
1080 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
1081 acceleration for CTR.
2cf4ac8b 1082
9bf4852d
DM
1083config CRYPTO_AES_SPARC64
1084 tristate "AES cipher algorithms (SPARC64)"
1085 depends on SPARC64
1086 select CRYPTO_CRYPTD
1087 select CRYPTO_ALGAPI
1088 help
1089 Use SPARC64 crypto opcodes for AES algorithm.
1090
1091 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1092 algorithm.
1093
1094 Rijndael appears to be consistently a very good performer in
1095 both hardware and software across a wide range of computing
1096 environments regardless of its use in feedback or non-feedback
1097 modes. Its key setup time is excellent, and its key agility is
1098 good. Rijndael's very low memory requirements make it very well
1099 suited for restricted-space environments, in which it also
1100 demonstrates excellent performance. Rijndael's operations are
1101 among the easiest to defend against power and timing attacks.
1102
1103 The AES specifies three key sizes: 128, 192 and 256 bits
1104
1105 See <http://csrc.nist.gov/encryption/aes/> for more information.
1106
1107 In addition to AES cipher algorithm support, the acceleration
1108 for some popular block cipher mode is supported too, including
1109 ECB and CBC.
1110
504c6143
MS
1111config CRYPTO_AES_PPC_SPE
1112 tristate "AES cipher algorithms (PPC SPE)"
1113 depends on PPC && SPE
1114 help
1115 AES cipher algorithms (FIPS-197). Additionally the acceleration
1116 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1117 This module should only be used for low power (router) devices
1118 without hardware AES acceleration (e.g. caam crypto). It reduces the
1119 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1120 timining attacks. Nevertheless it might be not as secure as other
1121 architecture specific assembler implementations that work on 1KB
1122 tables or 256 bytes S-boxes.
1123
584fffc8
SS
1124config CRYPTO_ANUBIS
1125 tristate "Anubis cipher algorithm"
1126 select CRYPTO_ALGAPI
1127 help
1128 Anubis cipher algorithm.
1129
1130 Anubis is a variable key length cipher which can use keys from
1131 128 bits to 320 bits in length. It was evaluated as a entrant
1132 in the NESSIE competition.
1133
1134 See also:
6d8de74c
JM
1135 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1136 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
1137
1138config CRYPTO_ARC4
1139 tristate "ARC4 cipher algorithm"
b9b0f080 1140 select CRYPTO_BLKCIPHER
584fffc8
SS
1141 help
1142 ARC4 cipher algorithm.
1143
1144 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1145 bits in length. This algorithm is required for driver-based
1146 WEP, but it should not be for other purposes because of the
1147 weakness of the algorithm.
1148
1149config CRYPTO_BLOWFISH
1150 tristate "Blowfish cipher algorithm"
1151 select CRYPTO_ALGAPI
52ba867c 1152 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
1153 help
1154 Blowfish cipher algorithm, by Bruce Schneier.
1155
1156 This is a variable key length cipher which can use keys from 32
1157 bits to 448 bits in length. It's fast, simple and specifically
1158 designed for use on "large microprocessors".
1159
1160 See also:
1161 <http://www.schneier.com/blowfish.html>
1162
52ba867c
JK
1163config CRYPTO_BLOWFISH_COMMON
1164 tristate
1165 help
1166 Common parts of the Blowfish cipher algorithm shared by the
1167 generic c and the assembler implementations.
1168
1169 See also:
1170 <http://www.schneier.com/blowfish.html>
1171
64b94cea
JK
1172config CRYPTO_BLOWFISH_X86_64
1173 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 1174 depends on X86 && 64BIT
c1679171 1175 select CRYPTO_BLKCIPHER
64b94cea
JK
1176 select CRYPTO_BLOWFISH_COMMON
1177 help
1178 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1179
1180 This is a variable key length cipher which can use keys from 32
1181 bits to 448 bits in length. It's fast, simple and specifically
1182 designed for use on "large microprocessors".
1183
1184 See also:
1185 <http://www.schneier.com/blowfish.html>
1186
584fffc8
SS
1187config CRYPTO_CAMELLIA
1188 tristate "Camellia cipher algorithms"
1189 depends on CRYPTO
1190 select CRYPTO_ALGAPI
1191 help
1192 Camellia cipher algorithms module.
1193
1194 Camellia is a symmetric key block cipher developed jointly
1195 at NTT and Mitsubishi Electric Corporation.
1196
1197 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1198
1199 See also:
1200 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1201
0b95ec56
JK
1202config CRYPTO_CAMELLIA_X86_64
1203 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 1204 depends on X86 && 64BIT
0b95ec56 1205 depends on CRYPTO
1af6d037 1206 select CRYPTO_BLKCIPHER
964263af 1207 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
1208 help
1209 Camellia cipher algorithm module (x86_64).
1210
1211 Camellia is a symmetric key block cipher developed jointly
1212 at NTT and Mitsubishi Electric Corporation.
1213
1214 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1215
1216 See also:
d9b1d2e7
JK
1217 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1218
1219config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1220 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1221 depends on X86 && 64BIT
1222 depends on CRYPTO
44893bc2 1223 select CRYPTO_BLKCIPHER
d9b1d2e7 1224 select CRYPTO_CAMELLIA_X86_64
44893bc2
EB
1225 select CRYPTO_GLUE_HELPER_X86
1226 select CRYPTO_SIMD
d9b1d2e7
JK
1227 select CRYPTO_XTS
1228 help
1229 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1230
1231 Camellia is a symmetric key block cipher developed jointly
1232 at NTT and Mitsubishi Electric Corporation.
1233
1234 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1235
1236 See also:
0b95ec56
JK
1237 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1238
f3f935a7
JK
1239config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1240 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1241 depends on X86 && 64BIT
1242 depends on CRYPTO
f3f935a7 1243 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
f3f935a7
JK
1244 help
1245 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1246
1247 Camellia is a symmetric key block cipher developed jointly
1248 at NTT and Mitsubishi Electric Corporation.
1249
1250 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1251
1252 See also:
1253 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1254
81658ad0
DM
1255config CRYPTO_CAMELLIA_SPARC64
1256 tristate "Camellia cipher algorithm (SPARC64)"
1257 depends on SPARC64
1258 depends on CRYPTO
1259 select CRYPTO_ALGAPI
1260 help
1261 Camellia cipher algorithm module (SPARC64).
1262
1263 Camellia is a symmetric key block cipher developed jointly
1264 at NTT and Mitsubishi Electric Corporation.
1265
1266 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1267
1268 See also:
1269 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1270
044ab525
JK
1271config CRYPTO_CAST_COMMON
1272 tristate
1273 help
1274 Common parts of the CAST cipher algorithms shared by the
1275 generic c and the assembler implementations.
1276
1da177e4
LT
1277config CRYPTO_CAST5
1278 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1279 select CRYPTO_ALGAPI
044ab525 1280 select CRYPTO_CAST_COMMON
1da177e4
LT
1281 help
1282 The CAST5 encryption algorithm (synonymous with CAST-128) is
1283 described in RFC2144.
1284
4d6d6a2c
JG
1285config CRYPTO_CAST5_AVX_X86_64
1286 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1287 depends on X86 && 64BIT
1e63183a 1288 select CRYPTO_BLKCIPHER
4d6d6a2c 1289 select CRYPTO_CAST5
1e63183a
EB
1290 select CRYPTO_CAST_COMMON
1291 select CRYPTO_SIMD
4d6d6a2c
JG
1292 help
1293 The CAST5 encryption algorithm (synonymous with CAST-128) is
1294 described in RFC2144.
1295
1296 This module provides the Cast5 cipher algorithm that processes
1297 sixteen blocks parallel using the AVX instruction set.
1298
1da177e4
LT
1299config CRYPTO_CAST6
1300 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1301 select CRYPTO_ALGAPI
044ab525 1302 select CRYPTO_CAST_COMMON
1da177e4
LT
1303 help
1304 The CAST6 encryption algorithm (synonymous with CAST-256) is
1305 described in RFC2612.
1306
4ea1277d
JG
1307config CRYPTO_CAST6_AVX_X86_64
1308 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1309 depends on X86 && 64BIT
4bd96924 1310 select CRYPTO_BLKCIPHER
4ea1277d 1311 select CRYPTO_CAST6
4bd96924
EB
1312 select CRYPTO_CAST_COMMON
1313 select CRYPTO_GLUE_HELPER_X86
1314 select CRYPTO_SIMD
4ea1277d
JG
1315 select CRYPTO_XTS
1316 help
1317 The CAST6 encryption algorithm (synonymous with CAST-256) is
1318 described in RFC2612.
1319
1320 This module provides the Cast6 cipher algorithm that processes
1321 eight blocks parallel using the AVX instruction set.
1322
584fffc8
SS
1323config CRYPTO_DES
1324 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1325 select CRYPTO_ALGAPI
1da177e4 1326 help
584fffc8 1327 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1328
c5aac2df
DM
1329config CRYPTO_DES_SPARC64
1330 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1331 depends on SPARC64
c5aac2df
DM
1332 select CRYPTO_ALGAPI
1333 select CRYPTO_DES
1334 help
1335 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1336 optimized using SPARC64 crypto opcodes.
1337
6574e6c6
JK
1338config CRYPTO_DES3_EDE_X86_64
1339 tristate "Triple DES EDE cipher algorithm (x86-64)"
1340 depends on X86 && 64BIT
09c0f03b 1341 select CRYPTO_BLKCIPHER
6574e6c6
JK
1342 select CRYPTO_DES
1343 help
1344 Triple DES EDE (FIPS 46-3) algorithm.
1345
1346 This module provides implementation of the Triple DES EDE cipher
1347 algorithm that is optimized for x86-64 processors. Two versions of
1348 algorithm are provided; regular processing one input block and
1349 one that processes three blocks parallel.
1350
584fffc8
SS
1351config CRYPTO_FCRYPT
1352 tristate "FCrypt cipher algorithm"
cce9e06d 1353 select CRYPTO_ALGAPI
584fffc8 1354 select CRYPTO_BLKCIPHER
1da177e4 1355 help
584fffc8 1356 FCrypt algorithm used by RxRPC.
1da177e4
LT
1357
1358config CRYPTO_KHAZAD
1359 tristate "Khazad cipher algorithm"
cce9e06d 1360 select CRYPTO_ALGAPI
1da177e4
LT
1361 help
1362 Khazad cipher algorithm.
1363
1364 Khazad was a finalist in the initial NESSIE competition. It is
1365 an algorithm optimized for 64-bit processors with good performance
1366 on 32-bit processors. Khazad uses an 128 bit key size.
1367
1368 See also:
6d8de74c 1369 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1370
2407d608 1371config CRYPTO_SALSA20
3b4afaf2 1372 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1373 select CRYPTO_BLKCIPHER
1374 help
1375 Salsa20 stream cipher algorithm.
1376
1377 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1378 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1379
1380 The Salsa20 stream cipher algorithm is designed by Daniel J.
1381 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1382
1383config CRYPTO_SALSA20_586
3b4afaf2 1384 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 1385 depends on (X86 || UML_X86) && !64BIT
974e4b75 1386 select CRYPTO_BLKCIPHER
c9a3ff8f 1387 select CRYPTO_SALSA20
974e4b75
TSH
1388 help
1389 Salsa20 stream cipher algorithm.
1390
1391 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1392 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
1393
1394 The Salsa20 stream cipher algorithm is designed by Daniel J.
1395 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1396
1397config CRYPTO_SALSA20_X86_64
3b4afaf2 1398 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 1399 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 1400 select CRYPTO_BLKCIPHER
c9a3ff8f 1401 select CRYPTO_SALSA20
9a7dafbb
TSH
1402 help
1403 Salsa20 stream cipher algorithm.
1404
1405 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1406 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
1407
1408 The Salsa20 stream cipher algorithm is designed by Daniel J.
1409 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 1410
c08d0e64
MW
1411config CRYPTO_CHACHA20
1412 tristate "ChaCha20 cipher algorithm"
1413 select CRYPTO_BLKCIPHER
1414 help
1415 ChaCha20 cipher algorithm, RFC7539.
1416
1417 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1418 Bernstein and further specified in RFC7539 for use in IETF protocols.
1419 This is the portable C implementation of ChaCha20.
1420
1421 See also:
1422 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1423
c9320b6d 1424config CRYPTO_CHACHA20_X86_64
3d1e93cd 1425 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
c9320b6d
MW
1426 depends on X86 && 64BIT
1427 select CRYPTO_BLKCIPHER
1428 select CRYPTO_CHACHA20
1429 help
1430 ChaCha20 cipher algorithm, RFC7539.
1431
1432 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1433 Bernstein and further specified in RFC7539 for use in IETF protocols.
1434 This is the x86_64 assembler implementation using SIMD instructions.
1435
1436 See also:
1437 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1438
584fffc8
SS
1439config CRYPTO_SEED
1440 tristate "SEED cipher algorithm"
cce9e06d 1441 select CRYPTO_ALGAPI
1da177e4 1442 help
584fffc8 1443 SEED cipher algorithm (RFC4269).
1da177e4 1444
584fffc8
SS
1445 SEED is a 128-bit symmetric key block cipher that has been
1446 developed by KISA (Korea Information Security Agency) as a
1447 national standard encryption algorithm of the Republic of Korea.
1448 It is a 16 round block cipher with the key size of 128 bit.
1449
1450 See also:
1451 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1452
1453config CRYPTO_SERPENT
1454 tristate "Serpent cipher algorithm"
cce9e06d 1455 select CRYPTO_ALGAPI
1da177e4 1456 help
584fffc8 1457 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1458
584fffc8
SS
1459 Keys are allowed to be from 0 to 256 bits in length, in steps
1460 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1461 variant of Serpent for compatibility with old kerneli.org code.
1462
1463 See also:
1464 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1465
937c30d7
JK
1466config CRYPTO_SERPENT_SSE2_X86_64
1467 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1468 depends on X86 && 64BIT
e0f409dc 1469 select CRYPTO_BLKCIPHER
596d8750 1470 select CRYPTO_GLUE_HELPER_X86
937c30d7 1471 select CRYPTO_SERPENT
e0f409dc 1472 select CRYPTO_SIMD
937c30d7
JK
1473 help
1474 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1475
1476 Keys are allowed to be from 0 to 256 bits in length, in steps
1477 of 8 bits.
1478
1e6232f8 1479 This module provides Serpent cipher algorithm that processes eight
937c30d7
JK
1480 blocks parallel using SSE2 instruction set.
1481
1482 See also:
1483 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1484
251496db
JK
1485config CRYPTO_SERPENT_SSE2_586
1486 tristate "Serpent cipher algorithm (i586/SSE2)"
1487 depends on X86 && !64BIT
e0f409dc 1488 select CRYPTO_BLKCIPHER
596d8750 1489 select CRYPTO_GLUE_HELPER_X86
251496db 1490 select CRYPTO_SERPENT
e0f409dc 1491 select CRYPTO_SIMD
251496db
JK
1492 help
1493 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1494
1495 Keys are allowed to be from 0 to 256 bits in length, in steps
1496 of 8 bits.
1497
1498 This module provides Serpent cipher algorithm that processes four
1499 blocks parallel using SSE2 instruction set.
1500
1501 See also:
1502 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1503
1504config CRYPTO_SERPENT_AVX_X86_64
1505 tristate "Serpent cipher algorithm (x86_64/AVX)"
1506 depends on X86 && 64BIT
e16bf974 1507 select CRYPTO_BLKCIPHER
1d0debbd 1508 select CRYPTO_GLUE_HELPER_X86
7efe4076 1509 select CRYPTO_SERPENT
e16bf974 1510 select CRYPTO_SIMD
7efe4076
JG
1511 select CRYPTO_XTS
1512 help
1513 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1514
1515 Keys are allowed to be from 0 to 256 bits in length, in steps
1516 of 8 bits.
1517
1518 This module provides the Serpent cipher algorithm that processes
1519 eight blocks parallel using the AVX instruction set.
1520
1521 See also:
1522 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1523
56d76c96
JK
1524config CRYPTO_SERPENT_AVX2_X86_64
1525 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1526 depends on X86 && 64BIT
56d76c96 1527 select CRYPTO_SERPENT_AVX_X86_64
56d76c96
JK
1528 help
1529 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1530
1531 Keys are allowed to be from 0 to 256 bits in length, in steps
1532 of 8 bits.
1533
1534 This module provides Serpent cipher algorithm that processes 16
1535 blocks parallel using AVX2 instruction set.
1536
1537 See also:
1538 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1539
747c8ce4
GBY
1540config CRYPTO_SM4
1541 tristate "SM4 cipher algorithm"
1542 select CRYPTO_ALGAPI
1543 help
1544 SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1545
1546 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1547 Organization of State Commercial Administration of China (OSCCA)
1548 as an authorized cryptographic algorithms for the use within China.
1549
1550 SMS4 was originally created for use in protecting wireless
1551 networks, and is mandated in the Chinese National Standard for
1552 Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1553 (GB.15629.11-2003).
1554
1555 The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1556 standardized through TC 260 of the Standardization Administration
1557 of the People's Republic of China (SAC).
1558
1559 The input, output, and key of SMS4 are each 128 bits.
1560
1561 See also: <https://eprint.iacr.org/2008/329.pdf>
1562
1563 If unsure, say N.
1564
da7a0ab5
EB
1565config CRYPTO_SPECK
1566 tristate "Speck cipher algorithm"
1567 select CRYPTO_ALGAPI
1568 help
1569 Speck is a lightweight block cipher that is tuned for optimal
1570 performance in software (rather than hardware).
1571
1572 Speck may not be as secure as AES, and should only be used on systems
1573 where AES is not fast enough.
1574
1575 See also: <https://eprint.iacr.org/2013/404.pdf>
1576
1577 If unsure, say N.
1578
584fffc8
SS
1579config CRYPTO_TEA
1580 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1581 select CRYPTO_ALGAPI
1da177e4 1582 help
584fffc8 1583 TEA cipher algorithm.
1da177e4 1584
584fffc8
SS
1585 Tiny Encryption Algorithm is a simple cipher that uses
1586 many rounds for security. It is very fast and uses
1587 little memory.
1588
1589 Xtendend Tiny Encryption Algorithm is a modification to
1590 the TEA algorithm to address a potential key weakness
1591 in the TEA algorithm.
1592
1593 Xtendend Encryption Tiny Algorithm is a mis-implementation
1594 of the XTEA algorithm for compatibility purposes.
1595
1596config CRYPTO_TWOFISH
1597 tristate "Twofish cipher algorithm"
04ac7db3 1598 select CRYPTO_ALGAPI
584fffc8 1599 select CRYPTO_TWOFISH_COMMON
04ac7db3 1600 help
584fffc8 1601 Twofish cipher algorithm.
04ac7db3 1602
584fffc8
SS
1603 Twofish was submitted as an AES (Advanced Encryption Standard)
1604 candidate cipher by researchers at CounterPane Systems. It is a
1605 16 round block cipher supporting key sizes of 128, 192, and 256
1606 bits.
04ac7db3 1607
584fffc8
SS
1608 See also:
1609 <http://www.schneier.com/twofish.html>
1610
1611config CRYPTO_TWOFISH_COMMON
1612 tristate
1613 help
1614 Common parts of the Twofish cipher algorithm shared by the
1615 generic c and the assembler implementations.
1616
1617config CRYPTO_TWOFISH_586
1618 tristate "Twofish cipher algorithms (i586)"
1619 depends on (X86 || UML_X86) && !64BIT
1620 select CRYPTO_ALGAPI
1621 select CRYPTO_TWOFISH_COMMON
1622 help
1623 Twofish cipher algorithm.
1624
1625 Twofish was submitted as an AES (Advanced Encryption Standard)
1626 candidate cipher by researchers at CounterPane Systems. It is a
1627 16 round block cipher supporting key sizes of 128, 192, and 256
1628 bits.
04ac7db3
NT
1629
1630 See also:
584fffc8 1631 <http://www.schneier.com/twofish.html>
04ac7db3 1632
584fffc8
SS
1633config CRYPTO_TWOFISH_X86_64
1634 tristate "Twofish cipher algorithm (x86_64)"
1635 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1636 select CRYPTO_ALGAPI
584fffc8 1637 select CRYPTO_TWOFISH_COMMON
1da177e4 1638 help
584fffc8 1639 Twofish cipher algorithm (x86_64).
1da177e4 1640
584fffc8
SS
1641 Twofish was submitted as an AES (Advanced Encryption Standard)
1642 candidate cipher by researchers at CounterPane Systems. It is a
1643 16 round block cipher supporting key sizes of 128, 192, and 256
1644 bits.
1645
1646 See also:
1647 <http://www.schneier.com/twofish.html>
1648
8280daad
JK
1649config CRYPTO_TWOFISH_X86_64_3WAY
1650 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1651 depends on X86 && 64BIT
37992fa4 1652 select CRYPTO_BLKCIPHER
8280daad
JK
1653 select CRYPTO_TWOFISH_COMMON
1654 select CRYPTO_TWOFISH_X86_64
414cb5e7 1655 select CRYPTO_GLUE_HELPER_X86
8280daad
JK
1656 help
1657 Twofish cipher algorithm (x86_64, 3-way parallel).
1658
1659 Twofish was submitted as an AES (Advanced Encryption Standard)
1660 candidate cipher by researchers at CounterPane Systems. It is a
1661 16 round block cipher supporting key sizes of 128, 192, and 256
1662 bits.
1663
1664 This module provides Twofish cipher algorithm that processes three
1665 blocks parallel, utilizing resources of out-of-order CPUs better.
1666
1667 See also:
1668 <http://www.schneier.com/twofish.html>
1669
107778b5
JG
1670config CRYPTO_TWOFISH_AVX_X86_64
1671 tristate "Twofish cipher algorithm (x86_64/AVX)"
1672 depends on X86 && 64BIT
0e6ab46d 1673 select CRYPTO_BLKCIPHER
a7378d4e 1674 select CRYPTO_GLUE_HELPER_X86
0e6ab46d 1675 select CRYPTO_SIMD
107778b5
JG
1676 select CRYPTO_TWOFISH_COMMON
1677 select CRYPTO_TWOFISH_X86_64
1678 select CRYPTO_TWOFISH_X86_64_3WAY
107778b5
JG
1679 help
1680 Twofish cipher algorithm (x86_64/AVX).
1681
1682 Twofish was submitted as an AES (Advanced Encryption Standard)
1683 candidate cipher by researchers at CounterPane Systems. It is a
1684 16 round block cipher supporting key sizes of 128, 192, and 256
1685 bits.
1686
1687 This module provides the Twofish cipher algorithm that processes
1688 eight blocks parallel using the AVX Instruction Set.
1689
1690 See also:
1691 <http://www.schneier.com/twofish.html>
1692
584fffc8
SS
1693comment "Compression"
1694
1695config CRYPTO_DEFLATE
1696 tristate "Deflate compression algorithm"
1697 select CRYPTO_ALGAPI
f6ded09d 1698 select CRYPTO_ACOMP2
584fffc8
SS
1699 select ZLIB_INFLATE
1700 select ZLIB_DEFLATE
3c09f17c 1701 help
584fffc8
SS
1702 This is the Deflate algorithm (RFC1951), specified for use in
1703 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1704
1705 You will most probably want this if using IPSec.
3c09f17c 1706
0b77abb3
ZS
1707config CRYPTO_LZO
1708 tristate "LZO compression algorithm"
1709 select CRYPTO_ALGAPI
ac9d2c4b 1710 select CRYPTO_ACOMP2
0b77abb3
ZS
1711 select LZO_COMPRESS
1712 select LZO_DECOMPRESS
1713 help
1714 This is the LZO algorithm.
1715
35a1fc18
SJ
1716config CRYPTO_842
1717 tristate "842 compression algorithm"
2062c5b6 1718 select CRYPTO_ALGAPI
6a8de3ae 1719 select CRYPTO_ACOMP2
2062c5b6
DS
1720 select 842_COMPRESS
1721 select 842_DECOMPRESS
35a1fc18
SJ
1722 help
1723 This is the 842 algorithm.
0ea8530d
CM
1724
1725config CRYPTO_LZ4
1726 tristate "LZ4 compression algorithm"
1727 select CRYPTO_ALGAPI
8cd9330e 1728 select CRYPTO_ACOMP2
0ea8530d
CM
1729 select LZ4_COMPRESS
1730 select LZ4_DECOMPRESS
1731 help
1732 This is the LZ4 algorithm.
1733
1734config CRYPTO_LZ4HC
1735 tristate "LZ4HC compression algorithm"
1736 select CRYPTO_ALGAPI
91d53d96 1737 select CRYPTO_ACOMP2
0ea8530d
CM
1738 select LZ4HC_COMPRESS
1739 select LZ4_DECOMPRESS
1740 help
1741 This is the LZ4 high compression mode algorithm.
35a1fc18 1742
d28fc3db
NT
1743config CRYPTO_ZSTD
1744 tristate "Zstd compression algorithm"
1745 select CRYPTO_ALGAPI
1746 select CRYPTO_ACOMP2
1747 select ZSTD_COMPRESS
1748 select ZSTD_DECOMPRESS
1749 help
1750 This is the zstd algorithm.
1751
17f0f4a4
NH
1752comment "Random Number Generation"
1753
1754config CRYPTO_ANSI_CPRNG
1755 tristate "Pseudo Random Number Generation for Cryptographic modules"
1756 select CRYPTO_AES
1757 select CRYPTO_RNG
17f0f4a4
NH
1758 help
1759 This option enables the generic pseudo random number generator
1760 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1761 ANSI X9.31 A.2.4. Note that this option must be enabled if
1762 CRYPTO_FIPS is selected
17f0f4a4 1763
f2c89a10 1764menuconfig CRYPTO_DRBG_MENU
419090c6 1765 tristate "NIST SP800-90A DRBG"
419090c6
SM
1766 help
1767 NIST SP800-90A compliant DRBG. In the following submenu, one or
1768 more of the DRBG types must be selected.
1769
f2c89a10 1770if CRYPTO_DRBG_MENU
419090c6
SM
1771
1772config CRYPTO_DRBG_HMAC
401e4238 1773 bool
419090c6 1774 default y
419090c6 1775 select CRYPTO_HMAC
826775bb 1776 select CRYPTO_SHA256
419090c6
SM
1777
1778config CRYPTO_DRBG_HASH
1779 bool "Enable Hash DRBG"
826775bb 1780 select CRYPTO_SHA256
419090c6
SM
1781 help
1782 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1783
1784config CRYPTO_DRBG_CTR
1785 bool "Enable CTR DRBG"
419090c6 1786 select CRYPTO_AES
35591285 1787 depends on CRYPTO_CTR
419090c6
SM
1788 help
1789 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1790
f2c89a10
HX
1791config CRYPTO_DRBG
1792 tristate
401e4238 1793 default CRYPTO_DRBG_MENU
f2c89a10 1794 select CRYPTO_RNG
bb5530e4 1795 select CRYPTO_JITTERENTROPY
f2c89a10
HX
1796
1797endif # if CRYPTO_DRBG_MENU
419090c6 1798
bb5530e4
SM
1799config CRYPTO_JITTERENTROPY
1800 tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e02 1801 select CRYPTO_RNG
bb5530e4
SM
1802 help
1803 The Jitterentropy RNG is a noise that is intended
1804 to provide seed to another RNG. The RNG does not
1805 perform any cryptographic whitening of the generated
1806 random numbers. This Jitterentropy RNG registers with
1807 the kernel crypto API and can be used by any caller.
1808
03c8efc1
HX
1809config CRYPTO_USER_API
1810 tristate
1811
fe869cdb
HX
1812config CRYPTO_USER_API_HASH
1813 tristate "User-space interface for hash algorithms"
7451708f 1814 depends on NET
fe869cdb
HX
1815 select CRYPTO_HASH
1816 select CRYPTO_USER_API
1817 help
1818 This option enables the user-spaces interface for hash
1819 algorithms.
1820
8ff59090
HX
1821config CRYPTO_USER_API_SKCIPHER
1822 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1823 depends on NET
8ff59090
HX
1824 select CRYPTO_BLKCIPHER
1825 select CRYPTO_USER_API
1826 help
1827 This option enables the user-spaces interface for symmetric
1828 key cipher algorithms.
1829
2f375538
SM
1830config CRYPTO_USER_API_RNG
1831 tristate "User-space interface for random number generator algorithms"
1832 depends on NET
1833 select CRYPTO_RNG
1834 select CRYPTO_USER_API
1835 help
1836 This option enables the user-spaces interface for random
1837 number generator algorithms.
1838
b64a2d95
HX
1839config CRYPTO_USER_API_AEAD
1840 tristate "User-space interface for AEAD cipher algorithms"
1841 depends on NET
1842 select CRYPTO_AEAD
72548b09
SM
1843 select CRYPTO_BLKCIPHER
1844 select CRYPTO_NULL
b64a2d95
HX
1845 select CRYPTO_USER_API
1846 help
1847 This option enables the user-spaces interface for AEAD
1848 cipher algorithms.
1849
ee08997f
DK
1850config CRYPTO_HASH_INFO
1851 bool
1852
1da177e4 1853source "drivers/crypto/Kconfig"
964f3b3b 1854source crypto/asymmetric_keys/Kconfig
cfc411e7 1855source certs/Kconfig
1da177e4 1856
cce9e06d 1857endif # if CRYPTO