]> git.ipfire.org Git - thirdparty/linux.git/blame - crypto/Kconfig
crypto: user - made crypto_user_stat optional
[thirdparty/linux.git] / crypto / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
685784aa
DW
2#
3# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
1da177e4 8#
9bc89cd8 9# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 10#
9bc89cd8 11source "crypto/async_tx/Kconfig"
1da177e4 12
9bc89cd8
DW
13#
14# Cryptographic API Configuration
15#
2e290f43 16menuconfig CRYPTO
c3715cb9 17 tristate "Cryptographic API"
1da177e4
LT
18 help
19 This option provides the core Cryptographic API.
20
cce9e06d
HX
21if CRYPTO
22
584fffc8
SS
23comment "Crypto core or helper"
24
ccb778e1
NH
25config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
f2c89a10 27 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
1f696097 28 depends on (MODULE_SIG || !MODULES)
ccb778e1
NH
29 help
30 This options enables the fips boot option which is
31 required if you want to system to operate in a FIPS 200
32 certification. You should say no unless you know what
e84c5480 33 this is.
ccb778e1 34
cce9e06d
HX
35config CRYPTO_ALGAPI
36 tristate
6a0fcbb4 37 select CRYPTO_ALGAPI2
cce9e06d
HX
38 help
39 This option provides the API for cryptographic algorithms.
40
6a0fcbb4
HX
41config CRYPTO_ALGAPI2
42 tristate
43
1ae97820
HX
44config CRYPTO_AEAD
45 tristate
6a0fcbb4 46 select CRYPTO_AEAD2
1ae97820
HX
47 select CRYPTO_ALGAPI
48
6a0fcbb4
HX
49config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
149a3971
HX
52 select CRYPTO_NULL2
53 select CRYPTO_RNG2
6a0fcbb4 54
5cde0af2
HX
55config CRYPTO_BLKCIPHER
56 tristate
6a0fcbb4 57 select CRYPTO_BLKCIPHER2
5cde0af2 58 select CRYPTO_ALGAPI
6a0fcbb4
HX
59
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
0a2e821d 64 select CRYPTO_WORKQUEUE
5cde0af2 65
055bcee3
HX
66config CRYPTO_HASH
67 tristate
6a0fcbb4 68 select CRYPTO_HASH2
055bcee3
HX
69 select CRYPTO_ALGAPI
70
6a0fcbb4
HX
71config CRYPTO_HASH2
72 tristate
73 select CRYPTO_ALGAPI2
74
17f0f4a4
NH
75config CRYPTO_RNG
76 tristate
6a0fcbb4 77 select CRYPTO_RNG2
17f0f4a4
NH
78 select CRYPTO_ALGAPI
79
6a0fcbb4
HX
80config CRYPTO_RNG2
81 tristate
82 select CRYPTO_ALGAPI2
83
401e4238
HX
84config CRYPTO_RNG_DEFAULT
85 tristate
86 select CRYPTO_DRBG_MENU
87
3c339ab8
TS
88config CRYPTO_AKCIPHER2
89 tristate
90 select CRYPTO_ALGAPI2
91
92config CRYPTO_AKCIPHER
93 tristate
94 select CRYPTO_AKCIPHER2
95 select CRYPTO_ALGAPI
96
4e5f2c40
SB
97config CRYPTO_KPP2
98 tristate
99 select CRYPTO_ALGAPI2
100
101config CRYPTO_KPP
102 tristate
103 select CRYPTO_ALGAPI
104 select CRYPTO_KPP2
105
2ebda74f
GC
106config CRYPTO_ACOMP2
107 tristate
108 select CRYPTO_ALGAPI2
8cd579d2 109 select SGL_ALLOC
2ebda74f
GC
110
111config CRYPTO_ACOMP
112 tristate
113 select CRYPTO_ALGAPI
114 select CRYPTO_ACOMP2
115
cfc2bb32
TS
116config CRYPTO_RSA
117 tristate "RSA algorithm"
425e0172 118 select CRYPTO_AKCIPHER
58446fef 119 select CRYPTO_MANAGER
cfc2bb32
TS
120 select MPILIB
121 select ASN1
122 help
123 Generic implementation of the RSA public key algorithm.
124
802c7f1c
SB
125config CRYPTO_DH
126 tristate "Diffie-Hellman algorithm"
127 select CRYPTO_KPP
128 select MPILIB
129 help
130 Generic implementation of the Diffie-Hellman algorithm.
131
3c4b2390
SB
132config CRYPTO_ECDH
133 tristate "ECDH algorithm"
b5b90077 134 select CRYPTO_KPP
6755fd26 135 select CRYPTO_RNG_DEFAULT
3c4b2390
SB
136 help
137 Generic implementation of the ECDH algorithm
802c7f1c 138
2b8c19db
HX
139config CRYPTO_MANAGER
140 tristate "Cryptographic algorithm manager"
6a0fcbb4 141 select CRYPTO_MANAGER2
2b8c19db
HX
142 help
143 Create default cryptographic template instantiations such as
144 cbc(aes).
145
6a0fcbb4
HX
146config CRYPTO_MANAGER2
147 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
148 select CRYPTO_AEAD2
149 select CRYPTO_HASH2
150 select CRYPTO_BLKCIPHER2
946cc463 151 select CRYPTO_AKCIPHER2
4e5f2c40 152 select CRYPTO_KPP2
2ebda74f 153 select CRYPTO_ACOMP2
6a0fcbb4 154
a38f7907
SK
155config CRYPTO_USER
156 tristate "Userspace cryptographic algorithm configuration"
5db017aa 157 depends on NET
a38f7907
SK
158 select CRYPTO_MANAGER
159 help
d19978f5 160 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
161 cbc(aes).
162
326a6346
HX
163config CRYPTO_MANAGER_DISABLE_TESTS
164 bool "Disable run-time self tests"
00ca28a5
HX
165 default y
166 depends on CRYPTO_MANAGER2
0b767f96 167 help
326a6346
HX
168 Disable run-time self tests that normally take place at
169 algorithm registration.
0b767f96 170
584fffc8 171config CRYPTO_GF128MUL
08c70fc3 172 tristate "GF(2^128) multiplication functions"
333b0d7e 173 help
584fffc8
SS
174 Efficient table driven implementation of multiplications in the
175 field GF(2^128). This is needed by some cypher modes. This
176 option will be selected automatically if you select such a
177 cipher mode. Only select this option by hand if you expect to load
178 an external module that requires these functions.
333b0d7e 179
1da177e4
LT
180config CRYPTO_NULL
181 tristate "Null algorithms"
149a3971 182 select CRYPTO_NULL2
1da177e4
LT
183 help
184 These are 'Null' algorithms, used by IPsec, which do nothing.
185
149a3971 186config CRYPTO_NULL2
dd43c4e9 187 tristate
149a3971
HX
188 select CRYPTO_ALGAPI2
189 select CRYPTO_BLKCIPHER2
190 select CRYPTO_HASH2
191
5068c7a8 192config CRYPTO_PCRYPT
3b4afaf2
KC
193 tristate "Parallel crypto engine"
194 depends on SMP
5068c7a8
SK
195 select PADATA
196 select CRYPTO_MANAGER
197 select CRYPTO_AEAD
198 help
199 This converts an arbitrary crypto algorithm into a parallel
200 algorithm that executes in kernel threads.
201
25c38d3f
HY
202config CRYPTO_WORKQUEUE
203 tristate
204
584fffc8
SS
205config CRYPTO_CRYPTD
206 tristate "Software async crypto daemon"
207 select CRYPTO_BLKCIPHER
b8a28251 208 select CRYPTO_HASH
584fffc8 209 select CRYPTO_MANAGER
254eff77 210 select CRYPTO_WORKQUEUE
1da177e4 211 help
584fffc8
SS
212 This is a generic software asynchronous crypto daemon that
213 converts an arbitrary synchronous software crypto algorithm
214 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 215
584fffc8
SS
216config CRYPTO_AUTHENC
217 tristate "Authenc support"
218 select CRYPTO_AEAD
219 select CRYPTO_BLKCIPHER
220 select CRYPTO_MANAGER
221 select CRYPTO_HASH
e94c6a7a 222 select CRYPTO_NULL
1da177e4 223 help
584fffc8
SS
224 Authenc: Combined mode wrapper for IPsec.
225 This is required for IPSec.
1da177e4 226
584fffc8
SS
227config CRYPTO_TEST
228 tristate "Testing module"
229 depends on m
da7f033d 230 select CRYPTO_MANAGER
1da177e4 231 help
584fffc8 232 Quick & dirty crypto test module.
1da177e4 233
266d0516
HX
234config CRYPTO_SIMD
235 tristate
ffaf9156
JK
236 select CRYPTO_CRYPTD
237
596d8750
JK
238config CRYPTO_GLUE_HELPER_X86
239 tristate
240 depends on X86
065ce327 241 select CRYPTO_BLKCIPHER
596d8750 242
735d37b5
BW
243config CRYPTO_ENGINE
244 tristate
245
584fffc8 246comment "Authenticated Encryption with Associated Data"
cd12fb90 247
584fffc8
SS
248config CRYPTO_CCM
249 tristate "CCM support"
250 select CRYPTO_CTR
f15f05b0 251 select CRYPTO_HASH
584fffc8 252 select CRYPTO_AEAD
1da177e4 253 help
584fffc8 254 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 255
584fffc8
SS
256config CRYPTO_GCM
257 tristate "GCM/GMAC support"
258 select CRYPTO_CTR
259 select CRYPTO_AEAD
9382d97a 260 select CRYPTO_GHASH
9489667d 261 select CRYPTO_NULL
1da177e4 262 help
584fffc8
SS
263 Support for Galois/Counter Mode (GCM) and Galois Message
264 Authentication Code (GMAC). Required for IPSec.
1da177e4 265
71ebc4d1
MW
266config CRYPTO_CHACHA20POLY1305
267 tristate "ChaCha20-Poly1305 AEAD support"
268 select CRYPTO_CHACHA20
269 select CRYPTO_POLY1305
270 select CRYPTO_AEAD
271 help
272 ChaCha20-Poly1305 AEAD support, RFC7539.
273
274 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
275 with the Poly1305 authenticator. It is defined in RFC7539 for use in
276 IETF protocols.
277
f606a88e
OM
278config CRYPTO_AEGIS128
279 tristate "AEGIS-128 AEAD algorithm"
280 select CRYPTO_AEAD
281 select CRYPTO_AES # for AES S-box tables
282 help
283 Support for the AEGIS-128 dedicated AEAD algorithm.
284
285config CRYPTO_AEGIS128L
286 tristate "AEGIS-128L AEAD algorithm"
287 select CRYPTO_AEAD
288 select CRYPTO_AES # for AES S-box tables
289 help
290 Support for the AEGIS-128L dedicated AEAD algorithm.
291
292config CRYPTO_AEGIS256
293 tristate "AEGIS-256 AEAD algorithm"
294 select CRYPTO_AEAD
295 select CRYPTO_AES # for AES S-box tables
296 help
297 Support for the AEGIS-256 dedicated AEAD algorithm.
298
1d373d4e
OM
299config CRYPTO_AEGIS128_AESNI_SSE2
300 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
301 depends on X86 && 64BIT
302 select CRYPTO_AEAD
303 select CRYPTO_CRYPTD
304 help
305 AESNI+SSE2 implementation of the AEGSI-128 dedicated AEAD algorithm.
306
307config CRYPTO_AEGIS128L_AESNI_SSE2
308 tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
309 depends on X86 && 64BIT
310 select CRYPTO_AEAD
311 select CRYPTO_CRYPTD
312 help
313 AESNI+SSE2 implementation of the AEGSI-128L dedicated AEAD algorithm.
314
315config CRYPTO_AEGIS256_AESNI_SSE2
316 tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
317 depends on X86 && 64BIT
318 select CRYPTO_AEAD
319 select CRYPTO_CRYPTD
320 help
321 AESNI+SSE2 implementation of the AEGSI-256 dedicated AEAD algorithm.
322
396be41f
OM
323config CRYPTO_MORUS640
324 tristate "MORUS-640 AEAD algorithm"
325 select CRYPTO_AEAD
326 help
327 Support for the MORUS-640 dedicated AEAD algorithm.
328
56e8e57f 329config CRYPTO_MORUS640_GLUE
2808f173
OM
330 tristate
331 depends on X86
56e8e57f
OM
332 select CRYPTO_AEAD
333 select CRYPTO_CRYPTD
334 help
335 Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD
336 algorithm.
337
6ecc9d9f
OM
338config CRYPTO_MORUS640_SSE2
339 tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)"
340 depends on X86 && 64BIT
341 select CRYPTO_AEAD
342 select CRYPTO_MORUS640_GLUE
343 help
344 SSE2 implementation of the MORUS-640 dedicated AEAD algorithm.
345
396be41f
OM
346config CRYPTO_MORUS1280
347 tristate "MORUS-1280 AEAD algorithm"
348 select CRYPTO_AEAD
349 help
350 Support for the MORUS-1280 dedicated AEAD algorithm.
351
56e8e57f 352config CRYPTO_MORUS1280_GLUE
2808f173
OM
353 tristate
354 depends on X86
56e8e57f
OM
355 select CRYPTO_AEAD
356 select CRYPTO_CRYPTD
357 help
358 Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD
6ecc9d9f
OM
359 algorithm.
360
361config CRYPTO_MORUS1280_SSE2
362 tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)"
363 depends on X86 && 64BIT
364 select CRYPTO_AEAD
365 select CRYPTO_MORUS1280_GLUE
366 help
367 SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD
368 algorithm.
369
370config CRYPTO_MORUS1280_AVX2
371 tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)"
372 depends on X86 && 64BIT
373 select CRYPTO_AEAD
374 select CRYPTO_MORUS1280_GLUE
375 help
376 AVX2 optimized implementation of the MORUS-1280 dedicated AEAD
56e8e57f
OM
377 algorithm.
378
584fffc8
SS
379config CRYPTO_SEQIV
380 tristate "Sequence Number IV Generator"
381 select CRYPTO_AEAD
382 select CRYPTO_BLKCIPHER
856e3f40 383 select CRYPTO_NULL
401e4238 384 select CRYPTO_RNG_DEFAULT
1da177e4 385 help
584fffc8
SS
386 This IV generator generates an IV based on a sequence number by
387 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 388
a10f554f
HX
389config CRYPTO_ECHAINIV
390 tristate "Encrypted Chain IV Generator"
391 select CRYPTO_AEAD
392 select CRYPTO_NULL
401e4238 393 select CRYPTO_RNG_DEFAULT
3491244c 394 default m
a10f554f
HX
395 help
396 This IV generator generates an IV based on the encryption of
397 a sequence number xored with a salt. This is the default
398 algorithm for CBC.
399
584fffc8 400comment "Block modes"
c494e070 401
584fffc8
SS
402config CRYPTO_CBC
403 tristate "CBC support"
db131ef9 404 select CRYPTO_BLKCIPHER
43518407 405 select CRYPTO_MANAGER
db131ef9 406 help
584fffc8
SS
407 CBC: Cipher Block Chaining mode
408 This block cipher algorithm is required for IPSec.
db131ef9 409
a7d85e06
JB
410config CRYPTO_CFB
411 tristate "CFB support"
412 select CRYPTO_BLKCIPHER
413 select CRYPTO_MANAGER
414 help
415 CFB: Cipher FeedBack mode
416 This block cipher algorithm is required for TPM2 Cryptography.
417
584fffc8
SS
418config CRYPTO_CTR
419 tristate "CTR support"
db131ef9 420 select CRYPTO_BLKCIPHER
584fffc8 421 select CRYPTO_SEQIV
43518407 422 select CRYPTO_MANAGER
db131ef9 423 help
584fffc8 424 CTR: Counter mode
db131ef9
HX
425 This block cipher algorithm is required for IPSec.
426
584fffc8
SS
427config CRYPTO_CTS
428 tristate "CTS support"
429 select CRYPTO_BLKCIPHER
430 help
431 CTS: Cipher Text Stealing
432 This is the Cipher Text Stealing mode as described by
ecd6d5c9
GBY
433 Section 8 of rfc2040 and referenced by rfc3962
434 (rfc3962 includes errata information in its Appendix A) or
435 CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
584fffc8
SS
436 This mode is required for Kerberos gss mechanism support
437 for AES encryption.
438
ecd6d5c9
GBY
439 See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
440
584fffc8
SS
441config CRYPTO_ECB
442 tristate "ECB support"
91652be5
DH
443 select CRYPTO_BLKCIPHER
444 select CRYPTO_MANAGER
91652be5 445 help
584fffc8
SS
446 ECB: Electronic CodeBook mode
447 This is the simplest block cipher algorithm. It simply encrypts
448 the input block by block.
91652be5 449
64470f1b 450config CRYPTO_LRW
2470a2b2 451 tristate "LRW support"
64470f1b
RS
452 select CRYPTO_BLKCIPHER
453 select CRYPTO_MANAGER
454 select CRYPTO_GF128MUL
455 help
456 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
457 narrow block cipher mode for dm-crypt. Use it with cipher
458 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
459 The first 128, 192 or 256 bits in the key are used for AES and the
460 rest is used to tie each cipher block to its logical position.
461
e497c518
GBY
462config CRYPTO_OFB
463 tristate "OFB support"
464 select CRYPTO_BLKCIPHER
465 select CRYPTO_MANAGER
466 help
467 OFB: the Output Feedback mode makes a block cipher into a synchronous
468 stream cipher. It generates keystream blocks, which are then XORed
469 with the plaintext blocks to get the ciphertext. Flipping a bit in the
470 ciphertext produces a flipped bit in the plaintext at the same
471 location. This property allows many error correcting codes to function
472 normally even when applied before encryption.
473
584fffc8
SS
474config CRYPTO_PCBC
475 tristate "PCBC support"
476 select CRYPTO_BLKCIPHER
477 select CRYPTO_MANAGER
478 help
479 PCBC: Propagating Cipher Block Chaining mode
480 This block cipher algorithm is required for RxRPC.
481
f19f5111 482config CRYPTO_XTS
5bcf8e6d 483 tristate "XTS support"
f19f5111
RS
484 select CRYPTO_BLKCIPHER
485 select CRYPTO_MANAGER
12cb3a1c 486 select CRYPTO_ECB
f19f5111
RS
487 help
488 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
489 key size 256, 384 or 512 bits. This implementation currently
490 can't handle a sectorsize which is not a multiple of 16 bytes.
491
1c49678e
SM
492config CRYPTO_KEYWRAP
493 tristate "Key wrapping support"
494 select CRYPTO_BLKCIPHER
495 help
496 Support for key wrapping (NIST SP800-38F / RFC3394) without
497 padding.
498
26609a21
EB
499config CRYPTO_NHPOLY1305
500 tristate
501 select CRYPTO_HASH
502 select CRYPTO_POLY1305
503
059c2a4d
EB
504config CRYPTO_ADIANTUM
505 tristate "Adiantum support"
506 select CRYPTO_CHACHA20
507 select CRYPTO_POLY1305
508 select CRYPTO_NHPOLY1305
509 help
510 Adiantum is a tweakable, length-preserving encryption mode
511 designed for fast and secure disk encryption, especially on
512 CPUs without dedicated crypto instructions. It encrypts
513 each sector using the XChaCha12 stream cipher, two passes of
514 an ε-almost-∆-universal hash function, and an invocation of
515 the AES-256 block cipher on a single 16-byte block. On CPUs
516 without AES instructions, Adiantum is much faster than
517 AES-XTS.
518
519 Adiantum's security is provably reducible to that of its
520 underlying stream and block ciphers, subject to a security
521 bound. Unlike XTS, Adiantum is a true wide-block encryption
522 mode, so it actually provides an even stronger notion of
523 security than XTS, subject to the security bound.
524
525 If unsure, say N.
526
584fffc8
SS
527comment "Hash modes"
528
93b5e86a
JK
529config CRYPTO_CMAC
530 tristate "CMAC support"
531 select CRYPTO_HASH
532 select CRYPTO_MANAGER
533 help
534 Cipher-based Message Authentication Code (CMAC) specified by
535 The National Institute of Standards and Technology (NIST).
536
537 https://tools.ietf.org/html/rfc4493
538 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
539
584fffc8
SS
540config CRYPTO_HMAC
541 tristate "HMAC support"
542 select CRYPTO_HASH
23e353c8 543 select CRYPTO_MANAGER
23e353c8 544 help
584fffc8
SS
545 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
546 This is required for IPSec.
23e353c8 547
584fffc8
SS
548config CRYPTO_XCBC
549 tristate "XCBC support"
584fffc8
SS
550 select CRYPTO_HASH
551 select CRYPTO_MANAGER
76cb9521 552 help
584fffc8
SS
553 XCBC: Keyed-Hashing with encryption algorithm
554 http://www.ietf.org/rfc/rfc3566.txt
555 http://csrc.nist.gov/encryption/modes/proposedmodes/
556 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 557
f1939f7c
SW
558config CRYPTO_VMAC
559 tristate "VMAC support"
f1939f7c
SW
560 select CRYPTO_HASH
561 select CRYPTO_MANAGER
562 help
563 VMAC is a message authentication algorithm designed for
564 very high speed on 64-bit architectures.
565
566 See also:
567 <http://fastcrypto.org/vmac>
568
584fffc8 569comment "Digest"
28db8e3e 570
584fffc8
SS
571config CRYPTO_CRC32C
572 tristate "CRC32c CRC algorithm"
5773a3e6 573 select CRYPTO_HASH
6a0962b2 574 select CRC32
4a49b499 575 help
584fffc8
SS
576 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
577 by iSCSI for header and data digests and by others.
69c35efc 578 See Castagnoli93. Module will be crc32c.
4a49b499 579
8cb51ba8
AZ
580config CRYPTO_CRC32C_INTEL
581 tristate "CRC32c INTEL hardware acceleration"
582 depends on X86
583 select CRYPTO_HASH
584 help
585 In Intel processor with SSE4.2 supported, the processor will
586 support CRC32C implementation using hardware accelerated CRC32
587 instruction. This option will create 'crc32c-intel' module,
588 which will enable any routine to use the CRC32 instruction to
589 gain performance compared with software implementation.
590 Module will be crc32c-intel.
591
7cf31864 592config CRYPTO_CRC32C_VPMSUM
6dd7a82c 593 tristate "CRC32c CRC algorithm (powerpc64)"
c12abf34 594 depends on PPC64 && ALTIVEC
6dd7a82c
AB
595 select CRYPTO_HASH
596 select CRC32
597 help
598 CRC32c algorithm implemented using vector polynomial multiply-sum
599 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
600 and newer processors for improved performance.
601
602
442a7c40
DM
603config CRYPTO_CRC32C_SPARC64
604 tristate "CRC32c CRC algorithm (SPARC64)"
605 depends on SPARC64
606 select CRYPTO_HASH
607 select CRC32
608 help
609 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
610 when available.
611
78c37d19
AB
612config CRYPTO_CRC32
613 tristate "CRC32 CRC algorithm"
614 select CRYPTO_HASH
615 select CRC32
616 help
617 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
618 Shash crypto api wrappers to crc32_le function.
619
620config CRYPTO_CRC32_PCLMUL
621 tristate "CRC32 PCLMULQDQ hardware acceleration"
622 depends on X86
623 select CRYPTO_HASH
624 select CRC32
625 help
626 From Intel Westmere and AMD Bulldozer processor with SSE4.2
627 and PCLMULQDQ supported, the processor will support
628 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
629 instruction. This option will create 'crc32-plcmul' module,
630 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
631 and gain better performance as compared with the table implementation.
632
4a5dc51e
MN
633config CRYPTO_CRC32_MIPS
634 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
635 depends on MIPS_CRC_SUPPORT
636 select CRYPTO_HASH
637 help
638 CRC32c and CRC32 CRC algorithms implemented using mips crypto
639 instructions, when available.
640
641
68411521
HX
642config CRYPTO_CRCT10DIF
643 tristate "CRCT10DIF algorithm"
644 select CRYPTO_HASH
645 help
646 CRC T10 Data Integrity Field computation is being cast as
647 a crypto transform. This allows for faster crc t10 diff
648 transforms to be used if they are available.
649
650config CRYPTO_CRCT10DIF_PCLMUL
651 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
652 depends on X86 && 64BIT && CRC_T10DIF
653 select CRYPTO_HASH
654 help
655 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
656 CRC T10 DIF PCLMULQDQ computation can be hardware
657 accelerated PCLMULQDQ instruction. This option will create
658 'crct10dif-plcmul' module, which is faster when computing the
659 crct10dif checksum as compared with the generic table implementation.
660
b01df1c1
DA
661config CRYPTO_CRCT10DIF_VPMSUM
662 tristate "CRC32T10DIF powerpc64 hardware acceleration"
663 depends on PPC64 && ALTIVEC && CRC_T10DIF
664 select CRYPTO_HASH
665 help
666 CRC10T10DIF algorithm implemented using vector polynomial
667 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
668 POWER8 and newer processors for improved performance.
669
146c8688
DA
670config CRYPTO_VPMSUM_TESTER
671 tristate "Powerpc64 vpmsum hardware acceleration tester"
672 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
673 help
674 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
675 POWER8 vpmsum instructions.
676 Unless you are testing these algorithms, you don't need this.
677
2cdc6899
HY
678config CRYPTO_GHASH
679 tristate "GHASH digest algorithm"
2cdc6899 680 select CRYPTO_GF128MUL
578c60fb 681 select CRYPTO_HASH
2cdc6899
HY
682 help
683 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
684
f979e014
MW
685config CRYPTO_POLY1305
686 tristate "Poly1305 authenticator algorithm"
578c60fb 687 select CRYPTO_HASH
f979e014
MW
688 help
689 Poly1305 authenticator algorithm, RFC7539.
690
691 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
692 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
693 in IETF protocols. This is the portable C implementation of Poly1305.
694
c70f4abe 695config CRYPTO_POLY1305_X86_64
b1ccc8f4 696 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abe
MW
697 depends on X86 && 64BIT
698 select CRYPTO_POLY1305
699 help
700 Poly1305 authenticator algorithm, RFC7539.
701
702 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
703 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
704 in IETF protocols. This is the x86_64 assembler implementation using SIMD
705 instructions.
706
584fffc8
SS
707config CRYPTO_MD4
708 tristate "MD4 digest algorithm"
808a1763 709 select CRYPTO_HASH
124b53d0 710 help
584fffc8 711 MD4 message digest algorithm (RFC1320).
124b53d0 712
584fffc8
SS
713config CRYPTO_MD5
714 tristate "MD5 digest algorithm"
14b75ba7 715 select CRYPTO_HASH
1da177e4 716 help
584fffc8 717 MD5 message digest algorithm (RFC1321).
1da177e4 718
d69e75de
AK
719config CRYPTO_MD5_OCTEON
720 tristate "MD5 digest algorithm (OCTEON)"
721 depends on CPU_CAVIUM_OCTEON
722 select CRYPTO_MD5
723 select CRYPTO_HASH
724 help
725 MD5 message digest algorithm (RFC1321) implemented
726 using OCTEON crypto instructions, when available.
727
e8e59953
MS
728config CRYPTO_MD5_PPC
729 tristate "MD5 digest algorithm (PPC)"
730 depends on PPC
731 select CRYPTO_HASH
732 help
733 MD5 message digest algorithm (RFC1321) implemented
734 in PPC assembler.
735
fa4dfedc
DM
736config CRYPTO_MD5_SPARC64
737 tristate "MD5 digest algorithm (SPARC64)"
738 depends on SPARC64
739 select CRYPTO_MD5
740 select CRYPTO_HASH
741 help
742 MD5 message digest algorithm (RFC1321) implemented
743 using sparc64 crypto instructions, when available.
744
584fffc8
SS
745config CRYPTO_MICHAEL_MIC
746 tristate "Michael MIC keyed digest algorithm"
19e2bf14 747 select CRYPTO_HASH
90831639 748 help
584fffc8
SS
749 Michael MIC is used for message integrity protection in TKIP
750 (IEEE 802.11i). This algorithm is required for TKIP, but it
751 should not be used for other purposes because of the weakness
752 of the algorithm.
90831639 753
82798f90 754config CRYPTO_RMD128
b6d44341 755 tristate "RIPEMD-128 digest algorithm"
7c4468bc 756 select CRYPTO_HASH
b6d44341
AB
757 help
758 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 759
b6d44341 760 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 761 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 762 RIPEMD-160 should be used.
82798f90 763
b6d44341 764 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 765 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
766
767config CRYPTO_RMD160
b6d44341 768 tristate "RIPEMD-160 digest algorithm"
e5835fba 769 select CRYPTO_HASH
b6d44341
AB
770 help
771 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 772
b6d44341
AB
773 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
774 to be used as a secure replacement for the 128-bit hash functions
775 MD4, MD5 and it's predecessor RIPEMD
776 (not to be confused with RIPEMD-128).
82798f90 777
b6d44341
AB
778 It's speed is comparable to SHA1 and there are no known attacks
779 against RIPEMD-160.
534fe2c1 780
b6d44341 781 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 782 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
783
784config CRYPTO_RMD256
b6d44341 785 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 786 select CRYPTO_HASH
b6d44341
AB
787 help
788 RIPEMD-256 is an optional extension of RIPEMD-128 with a
789 256 bit hash. It is intended for applications that require
790 longer hash-results, without needing a larger security level
791 (than RIPEMD-128).
534fe2c1 792
b6d44341 793 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 794 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
795
796config CRYPTO_RMD320
b6d44341 797 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 798 select CRYPTO_HASH
b6d44341
AB
799 help
800 RIPEMD-320 is an optional extension of RIPEMD-160 with a
801 320 bit hash. It is intended for applications that require
802 longer hash-results, without needing a larger security level
803 (than RIPEMD-160).
534fe2c1 804
b6d44341 805 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 806 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 807
584fffc8
SS
808config CRYPTO_SHA1
809 tristate "SHA1 digest algorithm"
54ccb367 810 select CRYPTO_HASH
1da177e4 811 help
584fffc8 812 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 813
66be8951 814config CRYPTO_SHA1_SSSE3
e38b6b7f 815 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be8951
MK
816 depends on X86 && 64BIT
817 select CRYPTO_SHA1
818 select CRYPTO_HASH
819 help
820 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
821 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7f 822 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
823 when available.
66be8951 824
8275d1aa 825config CRYPTO_SHA256_SSSE3
e38b6b7f 826 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa
TC
827 depends on X86 && 64BIT
828 select CRYPTO_SHA256
829 select CRYPTO_HASH
830 help
831 SHA-256 secure hash standard (DFIPS 180-2) implemented
832 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
833 Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7f 834 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
835 Instructions) when available.
87de4579
TC
836
837config CRYPTO_SHA512_SSSE3
838 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
839 depends on X86 && 64BIT
840 select CRYPTO_SHA512
841 select CRYPTO_HASH
842 help
843 SHA-512 secure hash standard (DFIPS 180-2) implemented
844 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
845 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
846 version 2 (AVX2) instructions, when available.
847
efdb6f6e
AK
848config CRYPTO_SHA1_OCTEON
849 tristate "SHA1 digest algorithm (OCTEON)"
850 depends on CPU_CAVIUM_OCTEON
851 select CRYPTO_SHA1
852 select CRYPTO_HASH
853 help
854 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
855 using OCTEON crypto instructions, when available.
856
4ff28d4c
DM
857config CRYPTO_SHA1_SPARC64
858 tristate "SHA1 digest algorithm (SPARC64)"
859 depends on SPARC64
860 select CRYPTO_SHA1
861 select CRYPTO_HASH
862 help
863 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
864 using sparc64 crypto instructions, when available.
865
323a6bf1
ME
866config CRYPTO_SHA1_PPC
867 tristate "SHA1 digest algorithm (powerpc)"
868 depends on PPC
869 help
870 This is the powerpc hardware accelerated implementation of the
871 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
872
d9850fc5
MS
873config CRYPTO_SHA1_PPC_SPE
874 tristate "SHA1 digest algorithm (PPC SPE)"
875 depends on PPC && SPE
876 help
877 SHA-1 secure hash standard (DFIPS 180-4) implemented
878 using powerpc SPE SIMD instruction set.
879
584fffc8
SS
880config CRYPTO_SHA256
881 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 882 select CRYPTO_HASH
1da177e4 883 help
584fffc8 884 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 885
584fffc8
SS
886 This version of SHA implements a 256 bit hash with 128 bits of
887 security against collision attacks.
2729bb42 888
b6d44341
AB
889 This code also includes SHA-224, a 224 bit hash with 112 bits
890 of security against collision attacks.
584fffc8 891
2ecc1e95
MS
892config CRYPTO_SHA256_PPC_SPE
893 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
894 depends on PPC && SPE
895 select CRYPTO_SHA256
896 select CRYPTO_HASH
897 help
898 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
899 implemented using powerpc SPE SIMD instruction set.
900
efdb6f6e
AK
901config CRYPTO_SHA256_OCTEON
902 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
903 depends on CPU_CAVIUM_OCTEON
904 select CRYPTO_SHA256
905 select CRYPTO_HASH
906 help
907 SHA-256 secure hash standard (DFIPS 180-2) implemented
908 using OCTEON crypto instructions, when available.
909
86c93b24
DM
910config CRYPTO_SHA256_SPARC64
911 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
912 depends on SPARC64
913 select CRYPTO_SHA256
914 select CRYPTO_HASH
915 help
916 SHA-256 secure hash standard (DFIPS 180-2) implemented
917 using sparc64 crypto instructions, when available.
918
584fffc8
SS
919config CRYPTO_SHA512
920 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 921 select CRYPTO_HASH
b9f535ff 922 help
584fffc8 923 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 924
584fffc8
SS
925 This version of SHA implements a 512 bit hash with 256 bits of
926 security against collision attacks.
b9f535ff 927
584fffc8
SS
928 This code also includes SHA-384, a 384 bit hash with 192 bits
929 of security against collision attacks.
b9f535ff 930
efdb6f6e
AK
931config CRYPTO_SHA512_OCTEON
932 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
933 depends on CPU_CAVIUM_OCTEON
934 select CRYPTO_SHA512
935 select CRYPTO_HASH
936 help
937 SHA-512 secure hash standard (DFIPS 180-2) implemented
938 using OCTEON crypto instructions, when available.
939
775e0c69
DM
940config CRYPTO_SHA512_SPARC64
941 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
942 depends on SPARC64
943 select CRYPTO_SHA512
944 select CRYPTO_HASH
945 help
946 SHA-512 secure hash standard (DFIPS 180-2) implemented
947 using sparc64 crypto instructions, when available.
948
53964b9e
JG
949config CRYPTO_SHA3
950 tristate "SHA3 digest algorithm"
951 select CRYPTO_HASH
952 help
953 SHA-3 secure hash standard (DFIPS 202). It's based on
954 cryptographic sponge function family called Keccak.
955
956 References:
957 http://keccak.noekeon.org/
958
4f0fc160
GBY
959config CRYPTO_SM3
960 tristate "SM3 digest algorithm"
961 select CRYPTO_HASH
962 help
963 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
964 It is part of the Chinese Commercial Cryptography suite.
965
966 References:
967 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
968 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
969
fe18957e
VC
970config CRYPTO_STREEBOG
971 tristate "Streebog Hash Function"
972 select CRYPTO_HASH
973 help
974 Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
975 cryptographic standard algorithms (called GOST algorithms).
976 This setting enables two hash algorithms with 256 and 512 bits output.
977
978 References:
979 https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
980 https://tools.ietf.org/html/rfc6986
981
584fffc8
SS
982config CRYPTO_TGR192
983 tristate "Tiger digest algorithms"
f63fbd3d 984 select CRYPTO_HASH
eaf44088 985 help
584fffc8 986 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 987
584fffc8
SS
988 Tiger is a hash function optimized for 64-bit processors while
989 still having decent performance on 32-bit processors.
990 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
991
992 See also:
584fffc8 993 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 994
584fffc8
SS
995config CRYPTO_WP512
996 tristate "Whirlpool digest algorithms"
4946510b 997 select CRYPTO_HASH
1da177e4 998 help
584fffc8 999 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 1000
584fffc8
SS
1001 Whirlpool-512 is part of the NESSIE cryptographic primitives.
1002 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
1003
1004 See also:
6d8de74c 1005 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 1006
0e1227d3
HY
1007config CRYPTO_GHASH_CLMUL_NI_INTEL
1008 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 1009 depends on X86 && 64BIT
0e1227d3
HY
1010 select CRYPTO_CRYPTD
1011 help
1012 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
1013 The implementation is accelerated by CLMUL-NI of Intel.
1014
584fffc8 1015comment "Ciphers"
1da177e4
LT
1016
1017config CRYPTO_AES
1018 tristate "AES cipher algorithms"
cce9e06d 1019 select CRYPTO_ALGAPI
1da177e4 1020 help
584fffc8 1021 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
1022 algorithm.
1023
1024 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1025 both hardware and software across a wide range of computing
1026 environments regardless of its use in feedback or non-feedback
1027 modes. Its key setup time is excellent, and its key agility is
1028 good. Rijndael's very low memory requirements make it very well
1029 suited for restricted-space environments, in which it also
1030 demonstrates excellent performance. Rijndael's operations are
1031 among the easiest to defend against power and timing attacks.
1da177e4 1032
584fffc8 1033 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
1034
1035 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
1036
b5e0b032
AB
1037config CRYPTO_AES_TI
1038 tristate "Fixed time AES cipher"
1039 select CRYPTO_ALGAPI
1040 help
1041 This is a generic implementation of AES that attempts to eliminate
1042 data dependent latencies as much as possible without affecting
1043 performance too much. It is intended for use by the generic CCM
1044 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1045 solely on encryption (although decryption is supported as well, but
1046 with a more dramatic performance hit)
1047
1048 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1049 8 for decryption), this implementation only uses just two S-boxes of
1050 256 bytes each, and attempts to eliminate data dependent latencies by
1051 prefetching the entire table into the cache at the start of each
0a6a40c2
EB
1052 block. Interrupts are also disabled to avoid races where cachelines
1053 are evicted when the CPU is interrupted to do something else.
b5e0b032 1054
1da177e4
LT
1055config CRYPTO_AES_586
1056 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
1057 depends on (X86 || UML_X86) && !64BIT
1058 select CRYPTO_ALGAPI
5157dea8 1059 select CRYPTO_AES
1da177e4 1060 help
584fffc8 1061 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
1062 algorithm.
1063
1064 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1065 both hardware and software across a wide range of computing
1066 environments regardless of its use in feedback or non-feedback
1067 modes. Its key setup time is excellent, and its key agility is
1068 good. Rijndael's very low memory requirements make it very well
1069 suited for restricted-space environments, in which it also
1070 demonstrates excellent performance. Rijndael's operations are
1071 among the easiest to defend against power and timing attacks.
1da177e4 1072
584fffc8 1073 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
1074
1075 See <http://csrc.nist.gov/encryption/aes/> for more information.
1076
1077config CRYPTO_AES_X86_64
1078 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
1079 depends on (X86 || UML_X86) && 64BIT
1080 select CRYPTO_ALGAPI
81190b32 1081 select CRYPTO_AES
a2a892a2 1082 help
584fffc8 1083 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
1084 algorithm.
1085
1086 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1087 both hardware and software across a wide range of computing
1088 environments regardless of its use in feedback or non-feedback
1089 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
1090 good. Rijndael's very low memory requirements make it very well
1091 suited for restricted-space environments, in which it also
1092 demonstrates excellent performance. Rijndael's operations are
1093 among the easiest to defend against power and timing attacks.
1094
1095 The AES specifies three key sizes: 128, 192 and 256 bits
1096
1097 See <http://csrc.nist.gov/encryption/aes/> for more information.
1098
1099config CRYPTO_AES_NI_INTEL
1100 tristate "AES cipher algorithms (AES-NI)"
8af00860 1101 depends on X86
85671860 1102 select CRYPTO_AEAD
0d258efb
MK
1103 select CRYPTO_AES_X86_64 if 64BIT
1104 select CRYPTO_AES_586 if !64BIT
54b6a1bd 1105 select CRYPTO_ALGAPI
85671860 1106 select CRYPTO_BLKCIPHER
7643a11a 1107 select CRYPTO_GLUE_HELPER_X86 if 64BIT
85671860 1108 select CRYPTO_SIMD
54b6a1bd
HY
1109 help
1110 Use Intel AES-NI instructions for AES algorithm.
1111
1112 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1113 algorithm.
1114
1115 Rijndael appears to be consistently a very good performer in
1116 both hardware and software across a wide range of computing
1117 environments regardless of its use in feedback or non-feedback
1118 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
1119 good. Rijndael's very low memory requirements make it very well
1120 suited for restricted-space environments, in which it also
1121 demonstrates excellent performance. Rijndael's operations are
1122 among the easiest to defend against power and timing attacks.
a2a892a2 1123
584fffc8 1124 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
1125
1126 See <http://csrc.nist.gov/encryption/aes/> for more information.
1127
0d258efb
MK
1128 In addition to AES cipher algorithm support, the acceleration
1129 for some popular block cipher mode is supported too, including
944585a6 1130 ECB, CBC, LRW, XTS. The 64 bit version has additional
0d258efb 1131 acceleration for CTR.
2cf4ac8b 1132
9bf4852d
DM
1133config CRYPTO_AES_SPARC64
1134 tristate "AES cipher algorithms (SPARC64)"
1135 depends on SPARC64
1136 select CRYPTO_CRYPTD
1137 select CRYPTO_ALGAPI
1138 help
1139 Use SPARC64 crypto opcodes for AES algorithm.
1140
1141 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1142 algorithm.
1143
1144 Rijndael appears to be consistently a very good performer in
1145 both hardware and software across a wide range of computing
1146 environments regardless of its use in feedback or non-feedback
1147 modes. Its key setup time is excellent, and its key agility is
1148 good. Rijndael's very low memory requirements make it very well
1149 suited for restricted-space environments, in which it also
1150 demonstrates excellent performance. Rijndael's operations are
1151 among the easiest to defend against power and timing attacks.
1152
1153 The AES specifies three key sizes: 128, 192 and 256 bits
1154
1155 See <http://csrc.nist.gov/encryption/aes/> for more information.
1156
1157 In addition to AES cipher algorithm support, the acceleration
1158 for some popular block cipher mode is supported too, including
1159 ECB and CBC.
1160
504c6143
MS
1161config CRYPTO_AES_PPC_SPE
1162 tristate "AES cipher algorithms (PPC SPE)"
1163 depends on PPC && SPE
1164 help
1165 AES cipher algorithms (FIPS-197). Additionally the acceleration
1166 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1167 This module should only be used for low power (router) devices
1168 without hardware AES acceleration (e.g. caam crypto). It reduces the
1169 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1170 timining attacks. Nevertheless it might be not as secure as other
1171 architecture specific assembler implementations that work on 1KB
1172 tables or 256 bytes S-boxes.
1173
584fffc8
SS
1174config CRYPTO_ANUBIS
1175 tristate "Anubis cipher algorithm"
1176 select CRYPTO_ALGAPI
1177 help
1178 Anubis cipher algorithm.
1179
1180 Anubis is a variable key length cipher which can use keys from
1181 128 bits to 320 bits in length. It was evaluated as a entrant
1182 in the NESSIE competition.
1183
1184 See also:
6d8de74c
JM
1185 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1186 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
1187
1188config CRYPTO_ARC4
1189 tristate "ARC4 cipher algorithm"
b9b0f080 1190 select CRYPTO_BLKCIPHER
584fffc8
SS
1191 help
1192 ARC4 cipher algorithm.
1193
1194 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1195 bits in length. This algorithm is required for driver-based
1196 WEP, but it should not be for other purposes because of the
1197 weakness of the algorithm.
1198
1199config CRYPTO_BLOWFISH
1200 tristate "Blowfish cipher algorithm"
1201 select CRYPTO_ALGAPI
52ba867c 1202 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
1203 help
1204 Blowfish cipher algorithm, by Bruce Schneier.
1205
1206 This is a variable key length cipher which can use keys from 32
1207 bits to 448 bits in length. It's fast, simple and specifically
1208 designed for use on "large microprocessors".
1209
1210 See also:
1211 <http://www.schneier.com/blowfish.html>
1212
52ba867c
JK
1213config CRYPTO_BLOWFISH_COMMON
1214 tristate
1215 help
1216 Common parts of the Blowfish cipher algorithm shared by the
1217 generic c and the assembler implementations.
1218
1219 See also:
1220 <http://www.schneier.com/blowfish.html>
1221
64b94cea
JK
1222config CRYPTO_BLOWFISH_X86_64
1223 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 1224 depends on X86 && 64BIT
c1679171 1225 select CRYPTO_BLKCIPHER
64b94cea
JK
1226 select CRYPTO_BLOWFISH_COMMON
1227 help
1228 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1229
1230 This is a variable key length cipher which can use keys from 32
1231 bits to 448 bits in length. It's fast, simple and specifically
1232 designed for use on "large microprocessors".
1233
1234 See also:
1235 <http://www.schneier.com/blowfish.html>
1236
584fffc8
SS
1237config CRYPTO_CAMELLIA
1238 tristate "Camellia cipher algorithms"
1239 depends on CRYPTO
1240 select CRYPTO_ALGAPI
1241 help
1242 Camellia cipher algorithms module.
1243
1244 Camellia is a symmetric key block cipher developed jointly
1245 at NTT and Mitsubishi Electric Corporation.
1246
1247 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1248
1249 See also:
1250 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1251
0b95ec56
JK
1252config CRYPTO_CAMELLIA_X86_64
1253 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 1254 depends on X86 && 64BIT
0b95ec56 1255 depends on CRYPTO
1af6d037 1256 select CRYPTO_BLKCIPHER
964263af 1257 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
1258 help
1259 Camellia cipher algorithm module (x86_64).
1260
1261 Camellia is a symmetric key block cipher developed jointly
1262 at NTT and Mitsubishi Electric Corporation.
1263
1264 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1265
1266 See also:
d9b1d2e7
JK
1267 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1268
1269config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1270 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1271 depends on X86 && 64BIT
1272 depends on CRYPTO
44893bc2 1273 select CRYPTO_BLKCIPHER
d9b1d2e7 1274 select CRYPTO_CAMELLIA_X86_64
44893bc2
EB
1275 select CRYPTO_GLUE_HELPER_X86
1276 select CRYPTO_SIMD
d9b1d2e7
JK
1277 select CRYPTO_XTS
1278 help
1279 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1280
1281 Camellia is a symmetric key block cipher developed jointly
1282 at NTT and Mitsubishi Electric Corporation.
1283
1284 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1285
1286 See also:
0b95ec56
JK
1287 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1288
f3f935a7
JK
1289config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1290 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1291 depends on X86 && 64BIT
1292 depends on CRYPTO
f3f935a7 1293 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
f3f935a7
JK
1294 help
1295 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1296
1297 Camellia is a symmetric key block cipher developed jointly
1298 at NTT and Mitsubishi Electric Corporation.
1299
1300 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1301
1302 See also:
1303 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1304
81658ad0
DM
1305config CRYPTO_CAMELLIA_SPARC64
1306 tristate "Camellia cipher algorithm (SPARC64)"
1307 depends on SPARC64
1308 depends on CRYPTO
1309 select CRYPTO_ALGAPI
1310 help
1311 Camellia cipher algorithm module (SPARC64).
1312
1313 Camellia is a symmetric key block cipher developed jointly
1314 at NTT and Mitsubishi Electric Corporation.
1315
1316 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1317
1318 See also:
1319 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1320
044ab525
JK
1321config CRYPTO_CAST_COMMON
1322 tristate
1323 help
1324 Common parts of the CAST cipher algorithms shared by the
1325 generic c and the assembler implementations.
1326
1da177e4
LT
1327config CRYPTO_CAST5
1328 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1329 select CRYPTO_ALGAPI
044ab525 1330 select CRYPTO_CAST_COMMON
1da177e4
LT
1331 help
1332 The CAST5 encryption algorithm (synonymous with CAST-128) is
1333 described in RFC2144.
1334
4d6d6a2c
JG
1335config CRYPTO_CAST5_AVX_X86_64
1336 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1337 depends on X86 && 64BIT
1e63183a 1338 select CRYPTO_BLKCIPHER
4d6d6a2c 1339 select CRYPTO_CAST5
1e63183a
EB
1340 select CRYPTO_CAST_COMMON
1341 select CRYPTO_SIMD
4d6d6a2c
JG
1342 help
1343 The CAST5 encryption algorithm (synonymous with CAST-128) is
1344 described in RFC2144.
1345
1346 This module provides the Cast5 cipher algorithm that processes
1347 sixteen blocks parallel using the AVX instruction set.
1348
1da177e4
LT
1349config CRYPTO_CAST6
1350 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1351 select CRYPTO_ALGAPI
044ab525 1352 select CRYPTO_CAST_COMMON
1da177e4
LT
1353 help
1354 The CAST6 encryption algorithm (synonymous with CAST-256) is
1355 described in RFC2612.
1356
4ea1277d
JG
1357config CRYPTO_CAST6_AVX_X86_64
1358 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1359 depends on X86 && 64BIT
4bd96924 1360 select CRYPTO_BLKCIPHER
4ea1277d 1361 select CRYPTO_CAST6
4bd96924
EB
1362 select CRYPTO_CAST_COMMON
1363 select CRYPTO_GLUE_HELPER_X86
1364 select CRYPTO_SIMD
4ea1277d
JG
1365 select CRYPTO_XTS
1366 help
1367 The CAST6 encryption algorithm (synonymous with CAST-256) is
1368 described in RFC2612.
1369
1370 This module provides the Cast6 cipher algorithm that processes
1371 eight blocks parallel using the AVX instruction set.
1372
584fffc8
SS
1373config CRYPTO_DES
1374 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1375 select CRYPTO_ALGAPI
1da177e4 1376 help
584fffc8 1377 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1378
c5aac2df
DM
1379config CRYPTO_DES_SPARC64
1380 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1381 depends on SPARC64
c5aac2df
DM
1382 select CRYPTO_ALGAPI
1383 select CRYPTO_DES
1384 help
1385 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1386 optimized using SPARC64 crypto opcodes.
1387
6574e6c6
JK
1388config CRYPTO_DES3_EDE_X86_64
1389 tristate "Triple DES EDE cipher algorithm (x86-64)"
1390 depends on X86 && 64BIT
09c0f03b 1391 select CRYPTO_BLKCIPHER
6574e6c6
JK
1392 select CRYPTO_DES
1393 help
1394 Triple DES EDE (FIPS 46-3) algorithm.
1395
1396 This module provides implementation of the Triple DES EDE cipher
1397 algorithm that is optimized for x86-64 processors. Two versions of
1398 algorithm are provided; regular processing one input block and
1399 one that processes three blocks parallel.
1400
584fffc8
SS
1401config CRYPTO_FCRYPT
1402 tristate "FCrypt cipher algorithm"
cce9e06d 1403 select CRYPTO_ALGAPI
584fffc8 1404 select CRYPTO_BLKCIPHER
1da177e4 1405 help
584fffc8 1406 FCrypt algorithm used by RxRPC.
1da177e4
LT
1407
1408config CRYPTO_KHAZAD
1409 tristate "Khazad cipher algorithm"
cce9e06d 1410 select CRYPTO_ALGAPI
1da177e4
LT
1411 help
1412 Khazad cipher algorithm.
1413
1414 Khazad was a finalist in the initial NESSIE competition. It is
1415 an algorithm optimized for 64-bit processors with good performance
1416 on 32-bit processors. Khazad uses an 128 bit key size.
1417
1418 See also:
6d8de74c 1419 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1420
2407d608 1421config CRYPTO_SALSA20
3b4afaf2 1422 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1423 select CRYPTO_BLKCIPHER
1424 help
1425 Salsa20 stream cipher algorithm.
1426
1427 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1428 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1429
1430 The Salsa20 stream cipher algorithm is designed by Daniel J.
1431 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1432
c08d0e64 1433config CRYPTO_CHACHA20
aa762409 1434 tristate "ChaCha stream cipher algorithms"
c08d0e64
MW
1435 select CRYPTO_BLKCIPHER
1436 help
aa762409 1437 The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
c08d0e64
MW
1438
1439 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1440 Bernstein and further specified in RFC7539 for use in IETF protocols.
de61d7ae 1441 This is the portable C implementation of ChaCha20. See also:
c08d0e64
MW
1442 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1443
de61d7ae
EB
1444 XChaCha20 is the application of the XSalsa20 construction to ChaCha20
1445 rather than to Salsa20. XChaCha20 extends ChaCha20's nonce length
1446 from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
1447 while provably retaining ChaCha20's security. See also:
1448 <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
1449
aa762409
EB
1450 XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
1451 reduced security margin but increased performance. It can be needed
1452 in some performance-sensitive scenarios.
1453
c9320b6d 1454config CRYPTO_CHACHA20_X86_64
3d1e93cd 1455 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
c9320b6d
MW
1456 depends on X86 && 64BIT
1457 select CRYPTO_BLKCIPHER
1458 select CRYPTO_CHACHA20
1459 help
1460 ChaCha20 cipher algorithm, RFC7539.
1461
1462 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1463 Bernstein and further specified in RFC7539 for use in IETF protocols.
1464 This is the x86_64 assembler implementation using SIMD instructions.
1465
1466 See also:
1467 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1468
584fffc8
SS
1469config CRYPTO_SEED
1470 tristate "SEED cipher algorithm"
cce9e06d 1471 select CRYPTO_ALGAPI
1da177e4 1472 help
584fffc8 1473 SEED cipher algorithm (RFC4269).
1da177e4 1474
584fffc8
SS
1475 SEED is a 128-bit symmetric key block cipher that has been
1476 developed by KISA (Korea Information Security Agency) as a
1477 national standard encryption algorithm of the Republic of Korea.
1478 It is a 16 round block cipher with the key size of 128 bit.
1479
1480 See also:
1481 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1482
1483config CRYPTO_SERPENT
1484 tristate "Serpent cipher algorithm"
cce9e06d 1485 select CRYPTO_ALGAPI
1da177e4 1486 help
584fffc8 1487 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1488
584fffc8
SS
1489 Keys are allowed to be from 0 to 256 bits in length, in steps
1490 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1491 variant of Serpent for compatibility with old kerneli.org code.
1492
1493 See also:
1494 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1495
937c30d7
JK
1496config CRYPTO_SERPENT_SSE2_X86_64
1497 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1498 depends on X86 && 64BIT
e0f409dc 1499 select CRYPTO_BLKCIPHER
596d8750 1500 select CRYPTO_GLUE_HELPER_X86
937c30d7 1501 select CRYPTO_SERPENT
e0f409dc 1502 select CRYPTO_SIMD
937c30d7
JK
1503 help
1504 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1505
1506 Keys are allowed to be from 0 to 256 bits in length, in steps
1507 of 8 bits.
1508
1e6232f8 1509 This module provides Serpent cipher algorithm that processes eight
937c30d7
JK
1510 blocks parallel using SSE2 instruction set.
1511
1512 See also:
1513 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1514
251496db
JK
1515config CRYPTO_SERPENT_SSE2_586
1516 tristate "Serpent cipher algorithm (i586/SSE2)"
1517 depends on X86 && !64BIT
e0f409dc 1518 select CRYPTO_BLKCIPHER
596d8750 1519 select CRYPTO_GLUE_HELPER_X86
251496db 1520 select CRYPTO_SERPENT
e0f409dc 1521 select CRYPTO_SIMD
251496db
JK
1522 help
1523 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1524
1525 Keys are allowed to be from 0 to 256 bits in length, in steps
1526 of 8 bits.
1527
1528 This module provides Serpent cipher algorithm that processes four
1529 blocks parallel using SSE2 instruction set.
1530
1531 See also:
1532 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1533
1534config CRYPTO_SERPENT_AVX_X86_64
1535 tristate "Serpent cipher algorithm (x86_64/AVX)"
1536 depends on X86 && 64BIT
e16bf974 1537 select CRYPTO_BLKCIPHER
1d0debbd 1538 select CRYPTO_GLUE_HELPER_X86
7efe4076 1539 select CRYPTO_SERPENT
e16bf974 1540 select CRYPTO_SIMD
7efe4076
JG
1541 select CRYPTO_XTS
1542 help
1543 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1544
1545 Keys are allowed to be from 0 to 256 bits in length, in steps
1546 of 8 bits.
1547
1548 This module provides the Serpent cipher algorithm that processes
1549 eight blocks parallel using the AVX instruction set.
1550
1551 See also:
1552 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1553
56d76c96
JK
1554config CRYPTO_SERPENT_AVX2_X86_64
1555 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1556 depends on X86 && 64BIT
56d76c96 1557 select CRYPTO_SERPENT_AVX_X86_64
56d76c96
JK
1558 help
1559 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1560
1561 Keys are allowed to be from 0 to 256 bits in length, in steps
1562 of 8 bits.
1563
1564 This module provides Serpent cipher algorithm that processes 16
1565 blocks parallel using AVX2 instruction set.
1566
1567 See also:
1568 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1569
747c8ce4
GBY
1570config CRYPTO_SM4
1571 tristate "SM4 cipher algorithm"
1572 select CRYPTO_ALGAPI
1573 help
1574 SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1575
1576 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1577 Organization of State Commercial Administration of China (OSCCA)
1578 as an authorized cryptographic algorithms for the use within China.
1579
1580 SMS4 was originally created for use in protecting wireless
1581 networks, and is mandated in the Chinese National Standard for
1582 Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1583 (GB.15629.11-2003).
1584
1585 The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1586 standardized through TC 260 of the Standardization Administration
1587 of the People's Republic of China (SAC).
1588
1589 The input, output, and key of SMS4 are each 128 bits.
1590
1591 See also: <https://eprint.iacr.org/2008/329.pdf>
1592
1593 If unsure, say N.
1594
584fffc8
SS
1595config CRYPTO_TEA
1596 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1597 select CRYPTO_ALGAPI
1da177e4 1598 help
584fffc8 1599 TEA cipher algorithm.
1da177e4 1600
584fffc8
SS
1601 Tiny Encryption Algorithm is a simple cipher that uses
1602 many rounds for security. It is very fast and uses
1603 little memory.
1604
1605 Xtendend Tiny Encryption Algorithm is a modification to
1606 the TEA algorithm to address a potential key weakness
1607 in the TEA algorithm.
1608
1609 Xtendend Encryption Tiny Algorithm is a mis-implementation
1610 of the XTEA algorithm for compatibility purposes.
1611
1612config CRYPTO_TWOFISH
1613 tristate "Twofish cipher algorithm"
04ac7db3 1614 select CRYPTO_ALGAPI
584fffc8 1615 select CRYPTO_TWOFISH_COMMON
04ac7db3 1616 help
584fffc8 1617 Twofish cipher algorithm.
04ac7db3 1618
584fffc8
SS
1619 Twofish was submitted as an AES (Advanced Encryption Standard)
1620 candidate cipher by researchers at CounterPane Systems. It is a
1621 16 round block cipher supporting key sizes of 128, 192, and 256
1622 bits.
04ac7db3 1623
584fffc8
SS
1624 See also:
1625 <http://www.schneier.com/twofish.html>
1626
1627config CRYPTO_TWOFISH_COMMON
1628 tristate
1629 help
1630 Common parts of the Twofish cipher algorithm shared by the
1631 generic c and the assembler implementations.
1632
1633config CRYPTO_TWOFISH_586
1634 tristate "Twofish cipher algorithms (i586)"
1635 depends on (X86 || UML_X86) && !64BIT
1636 select CRYPTO_ALGAPI
1637 select CRYPTO_TWOFISH_COMMON
1638 help
1639 Twofish cipher algorithm.
1640
1641 Twofish was submitted as an AES (Advanced Encryption Standard)
1642 candidate cipher by researchers at CounterPane Systems. It is a
1643 16 round block cipher supporting key sizes of 128, 192, and 256
1644 bits.
04ac7db3
NT
1645
1646 See also:
584fffc8 1647 <http://www.schneier.com/twofish.html>
04ac7db3 1648
584fffc8
SS
1649config CRYPTO_TWOFISH_X86_64
1650 tristate "Twofish cipher algorithm (x86_64)"
1651 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1652 select CRYPTO_ALGAPI
584fffc8 1653 select CRYPTO_TWOFISH_COMMON
1da177e4 1654 help
584fffc8 1655 Twofish cipher algorithm (x86_64).
1da177e4 1656
584fffc8
SS
1657 Twofish was submitted as an AES (Advanced Encryption Standard)
1658 candidate cipher by researchers at CounterPane Systems. It is a
1659 16 round block cipher supporting key sizes of 128, 192, and 256
1660 bits.
1661
1662 See also:
1663 <http://www.schneier.com/twofish.html>
1664
8280daad
JK
1665config CRYPTO_TWOFISH_X86_64_3WAY
1666 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1667 depends on X86 && 64BIT
37992fa4 1668 select CRYPTO_BLKCIPHER
8280daad
JK
1669 select CRYPTO_TWOFISH_COMMON
1670 select CRYPTO_TWOFISH_X86_64
414cb5e7 1671 select CRYPTO_GLUE_HELPER_X86
8280daad
JK
1672 help
1673 Twofish cipher algorithm (x86_64, 3-way parallel).
1674
1675 Twofish was submitted as an AES (Advanced Encryption Standard)
1676 candidate cipher by researchers at CounterPane Systems. It is a
1677 16 round block cipher supporting key sizes of 128, 192, and 256
1678 bits.
1679
1680 This module provides Twofish cipher algorithm that processes three
1681 blocks parallel, utilizing resources of out-of-order CPUs better.
1682
1683 See also:
1684 <http://www.schneier.com/twofish.html>
1685
107778b5
JG
1686config CRYPTO_TWOFISH_AVX_X86_64
1687 tristate "Twofish cipher algorithm (x86_64/AVX)"
1688 depends on X86 && 64BIT
0e6ab46d 1689 select CRYPTO_BLKCIPHER
a7378d4e 1690 select CRYPTO_GLUE_HELPER_X86
0e6ab46d 1691 select CRYPTO_SIMD
107778b5
JG
1692 select CRYPTO_TWOFISH_COMMON
1693 select CRYPTO_TWOFISH_X86_64
1694 select CRYPTO_TWOFISH_X86_64_3WAY
107778b5
JG
1695 help
1696 Twofish cipher algorithm (x86_64/AVX).
1697
1698 Twofish was submitted as an AES (Advanced Encryption Standard)
1699 candidate cipher by researchers at CounterPane Systems. It is a
1700 16 round block cipher supporting key sizes of 128, 192, and 256
1701 bits.
1702
1703 This module provides the Twofish cipher algorithm that processes
1704 eight blocks parallel using the AVX Instruction Set.
1705
1706 See also:
1707 <http://www.schneier.com/twofish.html>
1708
584fffc8
SS
1709comment "Compression"
1710
1711config CRYPTO_DEFLATE
1712 tristate "Deflate compression algorithm"
1713 select CRYPTO_ALGAPI
f6ded09d 1714 select CRYPTO_ACOMP2
584fffc8
SS
1715 select ZLIB_INFLATE
1716 select ZLIB_DEFLATE
3c09f17c 1717 help
584fffc8
SS
1718 This is the Deflate algorithm (RFC1951), specified for use in
1719 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1720
1721 You will most probably want this if using IPSec.
3c09f17c 1722
0b77abb3
ZS
1723config CRYPTO_LZO
1724 tristate "LZO compression algorithm"
1725 select CRYPTO_ALGAPI
ac9d2c4b 1726 select CRYPTO_ACOMP2
0b77abb3
ZS
1727 select LZO_COMPRESS
1728 select LZO_DECOMPRESS
1729 help
1730 This is the LZO algorithm.
1731
35a1fc18
SJ
1732config CRYPTO_842
1733 tristate "842 compression algorithm"
2062c5b6 1734 select CRYPTO_ALGAPI
6a8de3ae 1735 select CRYPTO_ACOMP2
2062c5b6
DS
1736 select 842_COMPRESS
1737 select 842_DECOMPRESS
35a1fc18
SJ
1738 help
1739 This is the 842 algorithm.
0ea8530d
CM
1740
1741config CRYPTO_LZ4
1742 tristate "LZ4 compression algorithm"
1743 select CRYPTO_ALGAPI
8cd9330e 1744 select CRYPTO_ACOMP2
0ea8530d
CM
1745 select LZ4_COMPRESS
1746 select LZ4_DECOMPRESS
1747 help
1748 This is the LZ4 algorithm.
1749
1750config CRYPTO_LZ4HC
1751 tristate "LZ4HC compression algorithm"
1752 select CRYPTO_ALGAPI
91d53d96 1753 select CRYPTO_ACOMP2
0ea8530d
CM
1754 select LZ4HC_COMPRESS
1755 select LZ4_DECOMPRESS
1756 help
1757 This is the LZ4 high compression mode algorithm.
35a1fc18 1758
d28fc3db
NT
1759config CRYPTO_ZSTD
1760 tristate "Zstd compression algorithm"
1761 select CRYPTO_ALGAPI
1762 select CRYPTO_ACOMP2
1763 select ZSTD_COMPRESS
1764 select ZSTD_DECOMPRESS
1765 help
1766 This is the zstd algorithm.
1767
17f0f4a4
NH
1768comment "Random Number Generation"
1769
1770config CRYPTO_ANSI_CPRNG
1771 tristate "Pseudo Random Number Generation for Cryptographic modules"
1772 select CRYPTO_AES
1773 select CRYPTO_RNG
17f0f4a4
NH
1774 help
1775 This option enables the generic pseudo random number generator
1776 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1777 ANSI X9.31 A.2.4. Note that this option must be enabled if
1778 CRYPTO_FIPS is selected
17f0f4a4 1779
f2c89a10 1780menuconfig CRYPTO_DRBG_MENU
419090c6 1781 tristate "NIST SP800-90A DRBG"
419090c6
SM
1782 help
1783 NIST SP800-90A compliant DRBG. In the following submenu, one or
1784 more of the DRBG types must be selected.
1785
f2c89a10 1786if CRYPTO_DRBG_MENU
419090c6
SM
1787
1788config CRYPTO_DRBG_HMAC
401e4238 1789 bool
419090c6 1790 default y
419090c6 1791 select CRYPTO_HMAC
826775bb 1792 select CRYPTO_SHA256
419090c6
SM
1793
1794config CRYPTO_DRBG_HASH
1795 bool "Enable Hash DRBG"
826775bb 1796 select CRYPTO_SHA256
419090c6
SM
1797 help
1798 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1799
1800config CRYPTO_DRBG_CTR
1801 bool "Enable CTR DRBG"
419090c6 1802 select CRYPTO_AES
35591285 1803 depends on CRYPTO_CTR
419090c6
SM
1804 help
1805 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1806
f2c89a10
HX
1807config CRYPTO_DRBG
1808 tristate
401e4238 1809 default CRYPTO_DRBG_MENU
f2c89a10 1810 select CRYPTO_RNG
bb5530e4 1811 select CRYPTO_JITTERENTROPY
f2c89a10
HX
1812
1813endif # if CRYPTO_DRBG_MENU
419090c6 1814
bb5530e4
SM
1815config CRYPTO_JITTERENTROPY
1816 tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e02 1817 select CRYPTO_RNG
bb5530e4
SM
1818 help
1819 The Jitterentropy RNG is a noise that is intended
1820 to provide seed to another RNG. The RNG does not
1821 perform any cryptographic whitening of the generated
1822 random numbers. This Jitterentropy RNG registers with
1823 the kernel crypto API and can be used by any caller.
1824
03c8efc1
HX
1825config CRYPTO_USER_API
1826 tristate
1827
fe869cdb
HX
1828config CRYPTO_USER_API_HASH
1829 tristate "User-space interface for hash algorithms"
7451708f 1830 depends on NET
fe869cdb
HX
1831 select CRYPTO_HASH
1832 select CRYPTO_USER_API
1833 help
1834 This option enables the user-spaces interface for hash
1835 algorithms.
1836
8ff59090
HX
1837config CRYPTO_USER_API_SKCIPHER
1838 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1839 depends on NET
8ff59090
HX
1840 select CRYPTO_BLKCIPHER
1841 select CRYPTO_USER_API
1842 help
1843 This option enables the user-spaces interface for symmetric
1844 key cipher algorithms.
1845
2f375538
SM
1846config CRYPTO_USER_API_RNG
1847 tristate "User-space interface for random number generator algorithms"
1848 depends on NET
1849 select CRYPTO_RNG
1850 select CRYPTO_USER_API
1851 help
1852 This option enables the user-spaces interface for random
1853 number generator algorithms.
1854
b64a2d95
HX
1855config CRYPTO_USER_API_AEAD
1856 tristate "User-space interface for AEAD cipher algorithms"
1857 depends on NET
1858 select CRYPTO_AEAD
72548b09
SM
1859 select CRYPTO_BLKCIPHER
1860 select CRYPTO_NULL
b64a2d95
HX
1861 select CRYPTO_USER_API
1862 help
1863 This option enables the user-spaces interface for AEAD
1864 cipher algorithms.
1865
cac5818c
CL
1866config CRYPTO_STATS
1867 bool "Crypto usage statistics for User-space"
1868 help
1869 This option enables the gathering of crypto stats.
1870 This will collect:
1871 - encrypt/decrypt size and numbers of symmeric operations
1872 - compress/decompress size and numbers of compress operations
1873 - size and numbers of hash operations
1874 - encrypt/decrypt/sign/verify numbers for asymmetric operations
1875 - generate/seed numbers for rng operations
1876
ee08997f
DK
1877config CRYPTO_HASH_INFO
1878 bool
1879
1da177e4 1880source "drivers/crypto/Kconfig"
964f3b3b 1881source crypto/asymmetric_keys/Kconfig
cfc411e7 1882source certs/Kconfig
1da177e4 1883
cce9e06d 1884endif # if CRYPTO