]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - crypto/Kconfig
crypto: testmgr - Add test vectors for MORUS
[thirdparty/kernel/stable.git] / crypto / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
685784aa
DW
2#
3# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
1da177e4 8#
9bc89cd8 9# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 10#
9bc89cd8 11source "crypto/async_tx/Kconfig"
1da177e4 12
9bc89cd8
DW
13#
14# Cryptographic API Configuration
15#
2e290f43 16menuconfig CRYPTO
c3715cb9 17 tristate "Cryptographic API"
1da177e4
LT
18 help
19 This option provides the core Cryptographic API.
20
cce9e06d
HX
21if CRYPTO
22
584fffc8
SS
23comment "Crypto core or helper"
24
ccb778e1
NH
25config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
f2c89a10 27 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
1f696097 28 depends on (MODULE_SIG || !MODULES)
ccb778e1
NH
29 help
30 This options enables the fips boot option which is
31 required if you want to system to operate in a FIPS 200
32 certification. You should say no unless you know what
e84c5480 33 this is.
ccb778e1 34
cce9e06d
HX
35config CRYPTO_ALGAPI
36 tristate
6a0fcbb4 37 select CRYPTO_ALGAPI2
cce9e06d
HX
38 help
39 This option provides the API for cryptographic algorithms.
40
6a0fcbb4
HX
41config CRYPTO_ALGAPI2
42 tristate
43
1ae97820
HX
44config CRYPTO_AEAD
45 tristate
6a0fcbb4 46 select CRYPTO_AEAD2
1ae97820
HX
47 select CRYPTO_ALGAPI
48
6a0fcbb4
HX
49config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
149a3971
HX
52 select CRYPTO_NULL2
53 select CRYPTO_RNG2
6a0fcbb4 54
5cde0af2
HX
55config CRYPTO_BLKCIPHER
56 tristate
6a0fcbb4 57 select CRYPTO_BLKCIPHER2
5cde0af2 58 select CRYPTO_ALGAPI
6a0fcbb4
HX
59
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
0a2e821d 64 select CRYPTO_WORKQUEUE
5cde0af2 65
055bcee3
HX
66config CRYPTO_HASH
67 tristate
6a0fcbb4 68 select CRYPTO_HASH2
055bcee3
HX
69 select CRYPTO_ALGAPI
70
6a0fcbb4
HX
71config CRYPTO_HASH2
72 tristate
73 select CRYPTO_ALGAPI2
74
17f0f4a4
NH
75config CRYPTO_RNG
76 tristate
6a0fcbb4 77 select CRYPTO_RNG2
17f0f4a4
NH
78 select CRYPTO_ALGAPI
79
6a0fcbb4
HX
80config CRYPTO_RNG2
81 tristate
82 select CRYPTO_ALGAPI2
83
401e4238
HX
84config CRYPTO_RNG_DEFAULT
85 tristate
86 select CRYPTO_DRBG_MENU
87
3c339ab8
TS
88config CRYPTO_AKCIPHER2
89 tristate
90 select CRYPTO_ALGAPI2
91
92config CRYPTO_AKCIPHER
93 tristate
94 select CRYPTO_AKCIPHER2
95 select CRYPTO_ALGAPI
96
4e5f2c40
SB
97config CRYPTO_KPP2
98 tristate
99 select CRYPTO_ALGAPI2
100
101config CRYPTO_KPP
102 tristate
103 select CRYPTO_ALGAPI
104 select CRYPTO_KPP2
105
2ebda74f
GC
106config CRYPTO_ACOMP2
107 tristate
108 select CRYPTO_ALGAPI2
8cd579d2 109 select SGL_ALLOC
2ebda74f
GC
110
111config CRYPTO_ACOMP
112 tristate
113 select CRYPTO_ALGAPI
114 select CRYPTO_ACOMP2
115
cfc2bb32
TS
116config CRYPTO_RSA
117 tristate "RSA algorithm"
425e0172 118 select CRYPTO_AKCIPHER
58446fef 119 select CRYPTO_MANAGER
cfc2bb32
TS
120 select MPILIB
121 select ASN1
122 help
123 Generic implementation of the RSA public key algorithm.
124
802c7f1c
SB
125config CRYPTO_DH
126 tristate "Diffie-Hellman algorithm"
127 select CRYPTO_KPP
128 select MPILIB
129 help
130 Generic implementation of the Diffie-Hellman algorithm.
131
3c4b2390
SB
132config CRYPTO_ECDH
133 tristate "ECDH algorithm"
b5b90077 134 select CRYPTO_KPP
6755fd26 135 select CRYPTO_RNG_DEFAULT
3c4b2390
SB
136 help
137 Generic implementation of the ECDH algorithm
802c7f1c 138
2b8c19db
HX
139config CRYPTO_MANAGER
140 tristate "Cryptographic algorithm manager"
6a0fcbb4 141 select CRYPTO_MANAGER2
2b8c19db
HX
142 help
143 Create default cryptographic template instantiations such as
144 cbc(aes).
145
6a0fcbb4
HX
146config CRYPTO_MANAGER2
147 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
148 select CRYPTO_AEAD2
149 select CRYPTO_HASH2
150 select CRYPTO_BLKCIPHER2
946cc463 151 select CRYPTO_AKCIPHER2
4e5f2c40 152 select CRYPTO_KPP2
2ebda74f 153 select CRYPTO_ACOMP2
6a0fcbb4 154
a38f7907
SK
155config CRYPTO_USER
156 tristate "Userspace cryptographic algorithm configuration"
5db017aa 157 depends on NET
a38f7907
SK
158 select CRYPTO_MANAGER
159 help
d19978f5 160 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
161 cbc(aes).
162
326a6346
HX
163config CRYPTO_MANAGER_DISABLE_TESTS
164 bool "Disable run-time self tests"
00ca28a5
HX
165 default y
166 depends on CRYPTO_MANAGER2
0b767f96 167 help
326a6346
HX
168 Disable run-time self tests that normally take place at
169 algorithm registration.
0b767f96 170
584fffc8 171config CRYPTO_GF128MUL
08c70fc3 172 tristate "GF(2^128) multiplication functions"
333b0d7e 173 help
584fffc8
SS
174 Efficient table driven implementation of multiplications in the
175 field GF(2^128). This is needed by some cypher modes. This
176 option will be selected automatically if you select such a
177 cipher mode. Only select this option by hand if you expect to load
178 an external module that requires these functions.
333b0d7e 179
1da177e4
LT
180config CRYPTO_NULL
181 tristate "Null algorithms"
149a3971 182 select CRYPTO_NULL2
1da177e4
LT
183 help
184 These are 'Null' algorithms, used by IPsec, which do nothing.
185
149a3971 186config CRYPTO_NULL2
dd43c4e9 187 tristate
149a3971
HX
188 select CRYPTO_ALGAPI2
189 select CRYPTO_BLKCIPHER2
190 select CRYPTO_HASH2
191
5068c7a8 192config CRYPTO_PCRYPT
3b4afaf2
KC
193 tristate "Parallel crypto engine"
194 depends on SMP
5068c7a8
SK
195 select PADATA
196 select CRYPTO_MANAGER
197 select CRYPTO_AEAD
198 help
199 This converts an arbitrary crypto algorithm into a parallel
200 algorithm that executes in kernel threads.
201
25c38d3f
HY
202config CRYPTO_WORKQUEUE
203 tristate
204
584fffc8
SS
205config CRYPTO_CRYPTD
206 tristate "Software async crypto daemon"
207 select CRYPTO_BLKCIPHER
b8a28251 208 select CRYPTO_HASH
584fffc8 209 select CRYPTO_MANAGER
254eff77 210 select CRYPTO_WORKQUEUE
1da177e4 211 help
584fffc8
SS
212 This is a generic software asynchronous crypto daemon that
213 converts an arbitrary synchronous software crypto algorithm
214 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 215
1e65b81a
TC
216config CRYPTO_MCRYPTD
217 tristate "Software async multi-buffer crypto daemon"
218 select CRYPTO_BLKCIPHER
219 select CRYPTO_HASH
220 select CRYPTO_MANAGER
221 select CRYPTO_WORKQUEUE
222 help
223 This is a generic software asynchronous crypto daemon that
224 provides the kernel thread to assist multi-buffer crypto
225 algorithms for submitting jobs and flushing jobs in multi-buffer
226 crypto algorithms. Multi-buffer crypto algorithms are executed
227 in the context of this kernel thread and drivers can post
0e56673b 228 their crypto request asynchronously to be processed by this daemon.
1e65b81a 229
584fffc8
SS
230config CRYPTO_AUTHENC
231 tristate "Authenc support"
232 select CRYPTO_AEAD
233 select CRYPTO_BLKCIPHER
234 select CRYPTO_MANAGER
235 select CRYPTO_HASH
e94c6a7a 236 select CRYPTO_NULL
1da177e4 237 help
584fffc8
SS
238 Authenc: Combined mode wrapper for IPsec.
239 This is required for IPSec.
1da177e4 240
584fffc8
SS
241config CRYPTO_TEST
242 tristate "Testing module"
243 depends on m
da7f033d 244 select CRYPTO_MANAGER
1da177e4 245 help
584fffc8 246 Quick & dirty crypto test module.
1da177e4 247
266d0516
HX
248config CRYPTO_SIMD
249 tristate
ffaf9156
JK
250 select CRYPTO_CRYPTD
251
596d8750
JK
252config CRYPTO_GLUE_HELPER_X86
253 tristate
254 depends on X86
065ce327 255 select CRYPTO_BLKCIPHER
596d8750 256
735d37b5
BW
257config CRYPTO_ENGINE
258 tristate
259
584fffc8 260comment "Authenticated Encryption with Associated Data"
cd12fb90 261
584fffc8
SS
262config CRYPTO_CCM
263 tristate "CCM support"
264 select CRYPTO_CTR
f15f05b0 265 select CRYPTO_HASH
584fffc8 266 select CRYPTO_AEAD
1da177e4 267 help
584fffc8 268 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 269
584fffc8
SS
270config CRYPTO_GCM
271 tristate "GCM/GMAC support"
272 select CRYPTO_CTR
273 select CRYPTO_AEAD
9382d97a 274 select CRYPTO_GHASH
9489667d 275 select CRYPTO_NULL
1da177e4 276 help
584fffc8
SS
277 Support for Galois/Counter Mode (GCM) and Galois Message
278 Authentication Code (GMAC). Required for IPSec.
1da177e4 279
71ebc4d1
MW
280config CRYPTO_CHACHA20POLY1305
281 tristate "ChaCha20-Poly1305 AEAD support"
282 select CRYPTO_CHACHA20
283 select CRYPTO_POLY1305
284 select CRYPTO_AEAD
285 help
286 ChaCha20-Poly1305 AEAD support, RFC7539.
287
288 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
289 with the Poly1305 authenticator. It is defined in RFC7539 for use in
290 IETF protocols.
291
f606a88e
OM
292config CRYPTO_AEGIS128
293 tristate "AEGIS-128 AEAD algorithm"
294 select CRYPTO_AEAD
295 select CRYPTO_AES # for AES S-box tables
296 help
297 Support for the AEGIS-128 dedicated AEAD algorithm.
298
299config CRYPTO_AEGIS128L
300 tristate "AEGIS-128L AEAD algorithm"
301 select CRYPTO_AEAD
302 select CRYPTO_AES # for AES S-box tables
303 help
304 Support for the AEGIS-128L dedicated AEAD algorithm.
305
306config CRYPTO_AEGIS256
307 tristate "AEGIS-256 AEAD algorithm"
308 select CRYPTO_AEAD
309 select CRYPTO_AES # for AES S-box tables
310 help
311 Support for the AEGIS-256 dedicated AEAD algorithm.
312
1d373d4e
OM
313config CRYPTO_AEGIS128_AESNI_SSE2
314 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
315 depends on X86 && 64BIT
316 select CRYPTO_AEAD
317 select CRYPTO_CRYPTD
318 help
319 AESNI+SSE2 implementation of the AEGSI-128 dedicated AEAD algorithm.
320
321config CRYPTO_AEGIS128L_AESNI_SSE2
322 tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
323 depends on X86 && 64BIT
324 select CRYPTO_AEAD
325 select CRYPTO_CRYPTD
326 help
327 AESNI+SSE2 implementation of the AEGSI-128L dedicated AEAD algorithm.
328
329config CRYPTO_AEGIS256_AESNI_SSE2
330 tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
331 depends on X86 && 64BIT
332 select CRYPTO_AEAD
333 select CRYPTO_CRYPTD
334 help
335 AESNI+SSE2 implementation of the AEGSI-256 dedicated AEAD algorithm.
336
396be41f
OM
337config CRYPTO_MORUS640
338 tristate "MORUS-640 AEAD algorithm"
339 select CRYPTO_AEAD
340 help
341 Support for the MORUS-640 dedicated AEAD algorithm.
342
343config CRYPTO_MORUS1280
344 tristate "MORUS-1280 AEAD algorithm"
345 select CRYPTO_AEAD
346 help
347 Support for the MORUS-1280 dedicated AEAD algorithm.
348
584fffc8
SS
349config CRYPTO_SEQIV
350 tristate "Sequence Number IV Generator"
351 select CRYPTO_AEAD
352 select CRYPTO_BLKCIPHER
856e3f40 353 select CRYPTO_NULL
401e4238 354 select CRYPTO_RNG_DEFAULT
1da177e4 355 help
584fffc8
SS
356 This IV generator generates an IV based on a sequence number by
357 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 358
a10f554f
HX
359config CRYPTO_ECHAINIV
360 tristate "Encrypted Chain IV Generator"
361 select CRYPTO_AEAD
362 select CRYPTO_NULL
401e4238 363 select CRYPTO_RNG_DEFAULT
3491244c 364 default m
a10f554f
HX
365 help
366 This IV generator generates an IV based on the encryption of
367 a sequence number xored with a salt. This is the default
368 algorithm for CBC.
369
584fffc8 370comment "Block modes"
c494e070 371
584fffc8
SS
372config CRYPTO_CBC
373 tristate "CBC support"
db131ef9 374 select CRYPTO_BLKCIPHER
43518407 375 select CRYPTO_MANAGER
db131ef9 376 help
584fffc8
SS
377 CBC: Cipher Block Chaining mode
378 This block cipher algorithm is required for IPSec.
db131ef9 379
a7d85e06
JB
380config CRYPTO_CFB
381 tristate "CFB support"
382 select CRYPTO_BLKCIPHER
383 select CRYPTO_MANAGER
384 help
385 CFB: Cipher FeedBack mode
386 This block cipher algorithm is required for TPM2 Cryptography.
387
584fffc8
SS
388config CRYPTO_CTR
389 tristate "CTR support"
db131ef9 390 select CRYPTO_BLKCIPHER
584fffc8 391 select CRYPTO_SEQIV
43518407 392 select CRYPTO_MANAGER
db131ef9 393 help
584fffc8 394 CTR: Counter mode
db131ef9
HX
395 This block cipher algorithm is required for IPSec.
396
584fffc8
SS
397config CRYPTO_CTS
398 tristate "CTS support"
399 select CRYPTO_BLKCIPHER
400 help
401 CTS: Cipher Text Stealing
402 This is the Cipher Text Stealing mode as described by
403 Section 8 of rfc2040 and referenced by rfc3962.
404 (rfc3962 includes errata information in its Appendix A)
405 This mode is required for Kerberos gss mechanism support
406 for AES encryption.
407
408config CRYPTO_ECB
409 tristate "ECB support"
91652be5
DH
410 select CRYPTO_BLKCIPHER
411 select CRYPTO_MANAGER
91652be5 412 help
584fffc8
SS
413 ECB: Electronic CodeBook mode
414 This is the simplest block cipher algorithm. It simply encrypts
415 the input block by block.
91652be5 416
64470f1b 417config CRYPTO_LRW
2470a2b2 418 tristate "LRW support"
64470f1b
RS
419 select CRYPTO_BLKCIPHER
420 select CRYPTO_MANAGER
421 select CRYPTO_GF128MUL
422 help
423 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
424 narrow block cipher mode for dm-crypt. Use it with cipher
425 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
426 The first 128, 192 or 256 bits in the key are used for AES and the
427 rest is used to tie each cipher block to its logical position.
428
584fffc8
SS
429config CRYPTO_PCBC
430 tristate "PCBC support"
431 select CRYPTO_BLKCIPHER
432 select CRYPTO_MANAGER
433 help
434 PCBC: Propagating Cipher Block Chaining mode
435 This block cipher algorithm is required for RxRPC.
436
f19f5111 437config CRYPTO_XTS
5bcf8e6d 438 tristate "XTS support"
f19f5111
RS
439 select CRYPTO_BLKCIPHER
440 select CRYPTO_MANAGER
12cb3a1c 441 select CRYPTO_ECB
f19f5111
RS
442 help
443 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
444 key size 256, 384 or 512 bits. This implementation currently
445 can't handle a sectorsize which is not a multiple of 16 bytes.
446
1c49678e
SM
447config CRYPTO_KEYWRAP
448 tristate "Key wrapping support"
449 select CRYPTO_BLKCIPHER
450 help
451 Support for key wrapping (NIST SP800-38F / RFC3394) without
452 padding.
453
584fffc8
SS
454comment "Hash modes"
455
93b5e86a
JK
456config CRYPTO_CMAC
457 tristate "CMAC support"
458 select CRYPTO_HASH
459 select CRYPTO_MANAGER
460 help
461 Cipher-based Message Authentication Code (CMAC) specified by
462 The National Institute of Standards and Technology (NIST).
463
464 https://tools.ietf.org/html/rfc4493
465 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
466
584fffc8
SS
467config CRYPTO_HMAC
468 tristate "HMAC support"
469 select CRYPTO_HASH
23e353c8 470 select CRYPTO_MANAGER
23e353c8 471 help
584fffc8
SS
472 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
473 This is required for IPSec.
23e353c8 474
584fffc8
SS
475config CRYPTO_XCBC
476 tristate "XCBC support"
584fffc8
SS
477 select CRYPTO_HASH
478 select CRYPTO_MANAGER
76cb9521 479 help
584fffc8
SS
480 XCBC: Keyed-Hashing with encryption algorithm
481 http://www.ietf.org/rfc/rfc3566.txt
482 http://csrc.nist.gov/encryption/modes/proposedmodes/
483 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 484
f1939f7c
SW
485config CRYPTO_VMAC
486 tristate "VMAC support"
f1939f7c
SW
487 select CRYPTO_HASH
488 select CRYPTO_MANAGER
489 help
490 VMAC is a message authentication algorithm designed for
491 very high speed on 64-bit architectures.
492
493 See also:
494 <http://fastcrypto.org/vmac>
495
584fffc8 496comment "Digest"
28db8e3e 497
584fffc8
SS
498config CRYPTO_CRC32C
499 tristate "CRC32c CRC algorithm"
5773a3e6 500 select CRYPTO_HASH
6a0962b2 501 select CRC32
4a49b499 502 help
584fffc8
SS
503 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
504 by iSCSI for header and data digests and by others.
69c35efc 505 See Castagnoli93. Module will be crc32c.
4a49b499 506
8cb51ba8
AZ
507config CRYPTO_CRC32C_INTEL
508 tristate "CRC32c INTEL hardware acceleration"
509 depends on X86
510 select CRYPTO_HASH
511 help
512 In Intel processor with SSE4.2 supported, the processor will
513 support CRC32C implementation using hardware accelerated CRC32
514 instruction. This option will create 'crc32c-intel' module,
515 which will enable any routine to use the CRC32 instruction to
516 gain performance compared with software implementation.
517 Module will be crc32c-intel.
518
7cf31864 519config CRYPTO_CRC32C_VPMSUM
6dd7a82c 520 tristate "CRC32c CRC algorithm (powerpc64)"
c12abf34 521 depends on PPC64 && ALTIVEC
6dd7a82c
AB
522 select CRYPTO_HASH
523 select CRC32
524 help
525 CRC32c algorithm implemented using vector polynomial multiply-sum
526 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
527 and newer processors for improved performance.
528
529
442a7c40
DM
530config CRYPTO_CRC32C_SPARC64
531 tristate "CRC32c CRC algorithm (SPARC64)"
532 depends on SPARC64
533 select CRYPTO_HASH
534 select CRC32
535 help
536 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
537 when available.
538
78c37d19
AB
539config CRYPTO_CRC32
540 tristate "CRC32 CRC algorithm"
541 select CRYPTO_HASH
542 select CRC32
543 help
544 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
545 Shash crypto api wrappers to crc32_le function.
546
547config CRYPTO_CRC32_PCLMUL
548 tristate "CRC32 PCLMULQDQ hardware acceleration"
549 depends on X86
550 select CRYPTO_HASH
551 select CRC32
552 help
553 From Intel Westmere and AMD Bulldozer processor with SSE4.2
554 and PCLMULQDQ supported, the processor will support
555 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
556 instruction. This option will create 'crc32-plcmul' module,
557 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
558 and gain better performance as compared with the table implementation.
559
4a5dc51e
MN
560config CRYPTO_CRC32_MIPS
561 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
562 depends on MIPS_CRC_SUPPORT
563 select CRYPTO_HASH
564 help
565 CRC32c and CRC32 CRC algorithms implemented using mips crypto
566 instructions, when available.
567
568
68411521
HX
569config CRYPTO_CRCT10DIF
570 tristate "CRCT10DIF algorithm"
571 select CRYPTO_HASH
572 help
573 CRC T10 Data Integrity Field computation is being cast as
574 a crypto transform. This allows for faster crc t10 diff
575 transforms to be used if they are available.
576
577config CRYPTO_CRCT10DIF_PCLMUL
578 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
579 depends on X86 && 64BIT && CRC_T10DIF
580 select CRYPTO_HASH
581 help
582 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
583 CRC T10 DIF PCLMULQDQ computation can be hardware
584 accelerated PCLMULQDQ instruction. This option will create
585 'crct10dif-plcmul' module, which is faster when computing the
586 crct10dif checksum as compared with the generic table implementation.
587
b01df1c1
DA
588config CRYPTO_CRCT10DIF_VPMSUM
589 tristate "CRC32T10DIF powerpc64 hardware acceleration"
590 depends on PPC64 && ALTIVEC && CRC_T10DIF
591 select CRYPTO_HASH
592 help
593 CRC10T10DIF algorithm implemented using vector polynomial
594 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
595 POWER8 and newer processors for improved performance.
596
146c8688
DA
597config CRYPTO_VPMSUM_TESTER
598 tristate "Powerpc64 vpmsum hardware acceleration tester"
599 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
600 help
601 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
602 POWER8 vpmsum instructions.
603 Unless you are testing these algorithms, you don't need this.
604
2cdc6899
HY
605config CRYPTO_GHASH
606 tristate "GHASH digest algorithm"
2cdc6899 607 select CRYPTO_GF128MUL
578c60fb 608 select CRYPTO_HASH
2cdc6899
HY
609 help
610 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
611
f979e014
MW
612config CRYPTO_POLY1305
613 tristate "Poly1305 authenticator algorithm"
578c60fb 614 select CRYPTO_HASH
f979e014
MW
615 help
616 Poly1305 authenticator algorithm, RFC7539.
617
618 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
619 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
620 in IETF protocols. This is the portable C implementation of Poly1305.
621
c70f4abe 622config CRYPTO_POLY1305_X86_64
b1ccc8f4 623 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abe
MW
624 depends on X86 && 64BIT
625 select CRYPTO_POLY1305
626 help
627 Poly1305 authenticator algorithm, RFC7539.
628
629 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
630 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
631 in IETF protocols. This is the x86_64 assembler implementation using SIMD
632 instructions.
633
584fffc8
SS
634config CRYPTO_MD4
635 tristate "MD4 digest algorithm"
808a1763 636 select CRYPTO_HASH
124b53d0 637 help
584fffc8 638 MD4 message digest algorithm (RFC1320).
124b53d0 639
584fffc8
SS
640config CRYPTO_MD5
641 tristate "MD5 digest algorithm"
14b75ba7 642 select CRYPTO_HASH
1da177e4 643 help
584fffc8 644 MD5 message digest algorithm (RFC1321).
1da177e4 645
d69e75de
AK
646config CRYPTO_MD5_OCTEON
647 tristate "MD5 digest algorithm (OCTEON)"
648 depends on CPU_CAVIUM_OCTEON
649 select CRYPTO_MD5
650 select CRYPTO_HASH
651 help
652 MD5 message digest algorithm (RFC1321) implemented
653 using OCTEON crypto instructions, when available.
654
e8e59953
MS
655config CRYPTO_MD5_PPC
656 tristate "MD5 digest algorithm (PPC)"
657 depends on PPC
658 select CRYPTO_HASH
659 help
660 MD5 message digest algorithm (RFC1321) implemented
661 in PPC assembler.
662
fa4dfedc
DM
663config CRYPTO_MD5_SPARC64
664 tristate "MD5 digest algorithm (SPARC64)"
665 depends on SPARC64
666 select CRYPTO_MD5
667 select CRYPTO_HASH
668 help
669 MD5 message digest algorithm (RFC1321) implemented
670 using sparc64 crypto instructions, when available.
671
584fffc8
SS
672config CRYPTO_MICHAEL_MIC
673 tristate "Michael MIC keyed digest algorithm"
19e2bf14 674 select CRYPTO_HASH
90831639 675 help
584fffc8
SS
676 Michael MIC is used for message integrity protection in TKIP
677 (IEEE 802.11i). This algorithm is required for TKIP, but it
678 should not be used for other purposes because of the weakness
679 of the algorithm.
90831639 680
82798f90 681config CRYPTO_RMD128
b6d44341 682 tristate "RIPEMD-128 digest algorithm"
7c4468bc 683 select CRYPTO_HASH
b6d44341
AB
684 help
685 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 686
b6d44341 687 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 688 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 689 RIPEMD-160 should be used.
82798f90 690
b6d44341 691 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 692 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
693
694config CRYPTO_RMD160
b6d44341 695 tristate "RIPEMD-160 digest algorithm"
e5835fba 696 select CRYPTO_HASH
b6d44341
AB
697 help
698 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 699
b6d44341
AB
700 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
701 to be used as a secure replacement for the 128-bit hash functions
702 MD4, MD5 and it's predecessor RIPEMD
703 (not to be confused with RIPEMD-128).
82798f90 704
b6d44341
AB
705 It's speed is comparable to SHA1 and there are no known attacks
706 against RIPEMD-160.
534fe2c1 707
b6d44341 708 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 709 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
710
711config CRYPTO_RMD256
b6d44341 712 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 713 select CRYPTO_HASH
b6d44341
AB
714 help
715 RIPEMD-256 is an optional extension of RIPEMD-128 with a
716 256 bit hash. It is intended for applications that require
717 longer hash-results, without needing a larger security level
718 (than RIPEMD-128).
534fe2c1 719
b6d44341 720 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 721 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
722
723config CRYPTO_RMD320
b6d44341 724 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 725 select CRYPTO_HASH
b6d44341
AB
726 help
727 RIPEMD-320 is an optional extension of RIPEMD-160 with a
728 320 bit hash. It is intended for applications that require
729 longer hash-results, without needing a larger security level
730 (than RIPEMD-160).
534fe2c1 731
b6d44341 732 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 733 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 734
584fffc8
SS
735config CRYPTO_SHA1
736 tristate "SHA1 digest algorithm"
54ccb367 737 select CRYPTO_HASH
1da177e4 738 help
584fffc8 739 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 740
66be8951 741config CRYPTO_SHA1_SSSE3
e38b6b7f 742 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be8951
MK
743 depends on X86 && 64BIT
744 select CRYPTO_SHA1
745 select CRYPTO_HASH
746 help
747 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
748 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7f 749 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
750 when available.
66be8951 751
8275d1aa 752config CRYPTO_SHA256_SSSE3
e38b6b7f 753 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa
TC
754 depends on X86 && 64BIT
755 select CRYPTO_SHA256
756 select CRYPTO_HASH
757 help
758 SHA-256 secure hash standard (DFIPS 180-2) implemented
759 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
760 Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7f 761 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
762 Instructions) when available.
87de4579
TC
763
764config CRYPTO_SHA512_SSSE3
765 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
766 depends on X86 && 64BIT
767 select CRYPTO_SHA512
768 select CRYPTO_HASH
769 help
770 SHA-512 secure hash standard (DFIPS 180-2) implemented
771 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
772 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
773 version 2 (AVX2) instructions, when available.
774
efdb6f6e
AK
775config CRYPTO_SHA1_OCTEON
776 tristate "SHA1 digest algorithm (OCTEON)"
777 depends on CPU_CAVIUM_OCTEON
778 select CRYPTO_SHA1
779 select CRYPTO_HASH
780 help
781 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
782 using OCTEON crypto instructions, when available.
783
4ff28d4c
DM
784config CRYPTO_SHA1_SPARC64
785 tristate "SHA1 digest algorithm (SPARC64)"
786 depends on SPARC64
787 select CRYPTO_SHA1
788 select CRYPTO_HASH
789 help
790 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
791 using sparc64 crypto instructions, when available.
792
323a6bf1
ME
793config CRYPTO_SHA1_PPC
794 tristate "SHA1 digest algorithm (powerpc)"
795 depends on PPC
796 help
797 This is the powerpc hardware accelerated implementation of the
798 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
799
d9850fc5
MS
800config CRYPTO_SHA1_PPC_SPE
801 tristate "SHA1 digest algorithm (PPC SPE)"
802 depends on PPC && SPE
803 help
804 SHA-1 secure hash standard (DFIPS 180-4) implemented
805 using powerpc SPE SIMD instruction set.
806
1e65b81a
TC
807config CRYPTO_SHA1_MB
808 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
809 depends on X86 && 64BIT
810 select CRYPTO_SHA1
811 select CRYPTO_HASH
812 select CRYPTO_MCRYPTD
813 help
814 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
815 using multi-buffer technique. This algorithm computes on
816 multiple data lanes concurrently with SIMD instructions for
817 better throughput. It should not be enabled by default but
818 used when there is significant amount of work to keep the keep
819 the data lanes filled to get performance benefit. If the data
820 lanes remain unfilled, a flush operation will be initiated to
821 process the crypto jobs, adding a slight latency.
822
9be7e244
MD
823config CRYPTO_SHA256_MB
824 tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
825 depends on X86 && 64BIT
826 select CRYPTO_SHA256
827 select CRYPTO_HASH
828 select CRYPTO_MCRYPTD
829 help
830 SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
831 using multi-buffer technique. This algorithm computes on
832 multiple data lanes concurrently with SIMD instructions for
833 better throughput. It should not be enabled by default but
834 used when there is significant amount of work to keep the keep
835 the data lanes filled to get performance benefit. If the data
836 lanes remain unfilled, a flush operation will be initiated to
837 process the crypto jobs, adding a slight latency.
838
026bb8aa
MD
839config CRYPTO_SHA512_MB
840 tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
841 depends on X86 && 64BIT
842 select CRYPTO_SHA512
843 select CRYPTO_HASH
844 select CRYPTO_MCRYPTD
845 help
846 SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
847 using multi-buffer technique. This algorithm computes on
848 multiple data lanes concurrently with SIMD instructions for
849 better throughput. It should not be enabled by default but
850 used when there is significant amount of work to keep the keep
851 the data lanes filled to get performance benefit. If the data
852 lanes remain unfilled, a flush operation will be initiated to
853 process the crypto jobs, adding a slight latency.
854
584fffc8
SS
855config CRYPTO_SHA256
856 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 857 select CRYPTO_HASH
1da177e4 858 help
584fffc8 859 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 860
584fffc8
SS
861 This version of SHA implements a 256 bit hash with 128 bits of
862 security against collision attacks.
2729bb42 863
b6d44341
AB
864 This code also includes SHA-224, a 224 bit hash with 112 bits
865 of security against collision attacks.
584fffc8 866
2ecc1e95
MS
867config CRYPTO_SHA256_PPC_SPE
868 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
869 depends on PPC && SPE
870 select CRYPTO_SHA256
871 select CRYPTO_HASH
872 help
873 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
874 implemented using powerpc SPE SIMD instruction set.
875
efdb6f6e
AK
876config CRYPTO_SHA256_OCTEON
877 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
878 depends on CPU_CAVIUM_OCTEON
879 select CRYPTO_SHA256
880 select CRYPTO_HASH
881 help
882 SHA-256 secure hash standard (DFIPS 180-2) implemented
883 using OCTEON crypto instructions, when available.
884
86c93b24
DM
885config CRYPTO_SHA256_SPARC64
886 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
887 depends on SPARC64
888 select CRYPTO_SHA256
889 select CRYPTO_HASH
890 help
891 SHA-256 secure hash standard (DFIPS 180-2) implemented
892 using sparc64 crypto instructions, when available.
893
584fffc8
SS
894config CRYPTO_SHA512
895 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 896 select CRYPTO_HASH
b9f535ff 897 help
584fffc8 898 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 899
584fffc8
SS
900 This version of SHA implements a 512 bit hash with 256 bits of
901 security against collision attacks.
b9f535ff 902
584fffc8
SS
903 This code also includes SHA-384, a 384 bit hash with 192 bits
904 of security against collision attacks.
b9f535ff 905
efdb6f6e
AK
906config CRYPTO_SHA512_OCTEON
907 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
908 depends on CPU_CAVIUM_OCTEON
909 select CRYPTO_SHA512
910 select CRYPTO_HASH
911 help
912 SHA-512 secure hash standard (DFIPS 180-2) implemented
913 using OCTEON crypto instructions, when available.
914
775e0c69
DM
915config CRYPTO_SHA512_SPARC64
916 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
917 depends on SPARC64
918 select CRYPTO_SHA512
919 select CRYPTO_HASH
920 help
921 SHA-512 secure hash standard (DFIPS 180-2) implemented
922 using sparc64 crypto instructions, when available.
923
53964b9e
JG
924config CRYPTO_SHA3
925 tristate "SHA3 digest algorithm"
926 select CRYPTO_HASH
927 help
928 SHA-3 secure hash standard (DFIPS 202). It's based on
929 cryptographic sponge function family called Keccak.
930
931 References:
932 http://keccak.noekeon.org/
933
4f0fc160
GBY
934config CRYPTO_SM3
935 tristate "SM3 digest algorithm"
936 select CRYPTO_HASH
937 help
938 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
939 It is part of the Chinese Commercial Cryptography suite.
940
941 References:
942 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
943 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
944
584fffc8
SS
945config CRYPTO_TGR192
946 tristate "Tiger digest algorithms"
f63fbd3d 947 select CRYPTO_HASH
eaf44088 948 help
584fffc8 949 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 950
584fffc8
SS
951 Tiger is a hash function optimized for 64-bit processors while
952 still having decent performance on 32-bit processors.
953 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
954
955 See also:
584fffc8 956 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 957
584fffc8
SS
958config CRYPTO_WP512
959 tristate "Whirlpool digest algorithms"
4946510b 960 select CRYPTO_HASH
1da177e4 961 help
584fffc8 962 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 963
584fffc8
SS
964 Whirlpool-512 is part of the NESSIE cryptographic primitives.
965 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
966
967 See also:
6d8de74c 968 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 969
0e1227d3
HY
970config CRYPTO_GHASH_CLMUL_NI_INTEL
971 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 972 depends on X86 && 64BIT
0e1227d3
HY
973 select CRYPTO_CRYPTD
974 help
975 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
976 The implementation is accelerated by CLMUL-NI of Intel.
977
584fffc8 978comment "Ciphers"
1da177e4
LT
979
980config CRYPTO_AES
981 tristate "AES cipher algorithms"
cce9e06d 982 select CRYPTO_ALGAPI
1da177e4 983 help
584fffc8 984 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
985 algorithm.
986
987 Rijndael appears to be consistently a very good performer in
584fffc8
SS
988 both hardware and software across a wide range of computing
989 environments regardless of its use in feedback or non-feedback
990 modes. Its key setup time is excellent, and its key agility is
991 good. Rijndael's very low memory requirements make it very well
992 suited for restricted-space environments, in which it also
993 demonstrates excellent performance. Rijndael's operations are
994 among the easiest to defend against power and timing attacks.
1da177e4 995
584fffc8 996 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
997
998 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
999
b5e0b032
AB
1000config CRYPTO_AES_TI
1001 tristate "Fixed time AES cipher"
1002 select CRYPTO_ALGAPI
1003 help
1004 This is a generic implementation of AES that attempts to eliminate
1005 data dependent latencies as much as possible without affecting
1006 performance too much. It is intended for use by the generic CCM
1007 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1008 solely on encryption (although decryption is supported as well, but
1009 with a more dramatic performance hit)
1010
1011 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1012 8 for decryption), this implementation only uses just two S-boxes of
1013 256 bytes each, and attempts to eliminate data dependent latencies by
1014 prefetching the entire table into the cache at the start of each
1015 block.
1016
1da177e4
LT
1017config CRYPTO_AES_586
1018 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
1019 depends on (X86 || UML_X86) && !64BIT
1020 select CRYPTO_ALGAPI
5157dea8 1021 select CRYPTO_AES
1da177e4 1022 help
584fffc8 1023 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
1024 algorithm.
1025
1026 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1027 both hardware and software across a wide range of computing
1028 environments regardless of its use in feedback or non-feedback
1029 modes. Its key setup time is excellent, and its key agility is
1030 good. Rijndael's very low memory requirements make it very well
1031 suited for restricted-space environments, in which it also
1032 demonstrates excellent performance. Rijndael's operations are
1033 among the easiest to defend against power and timing attacks.
1da177e4 1034
584fffc8 1035 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
1036
1037 See <http://csrc.nist.gov/encryption/aes/> for more information.
1038
1039config CRYPTO_AES_X86_64
1040 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
1041 depends on (X86 || UML_X86) && 64BIT
1042 select CRYPTO_ALGAPI
81190b32 1043 select CRYPTO_AES
a2a892a2 1044 help
584fffc8 1045 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
1046 algorithm.
1047
1048 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1049 both hardware and software across a wide range of computing
1050 environments regardless of its use in feedback or non-feedback
1051 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
1052 good. Rijndael's very low memory requirements make it very well
1053 suited for restricted-space environments, in which it also
1054 demonstrates excellent performance. Rijndael's operations are
1055 among the easiest to defend against power and timing attacks.
1056
1057 The AES specifies three key sizes: 128, 192 and 256 bits
1058
1059 See <http://csrc.nist.gov/encryption/aes/> for more information.
1060
1061config CRYPTO_AES_NI_INTEL
1062 tristate "AES cipher algorithms (AES-NI)"
8af00860 1063 depends on X86
85671860 1064 select CRYPTO_AEAD
0d258efb
MK
1065 select CRYPTO_AES_X86_64 if 64BIT
1066 select CRYPTO_AES_586 if !64BIT
54b6a1bd 1067 select CRYPTO_ALGAPI
85671860 1068 select CRYPTO_BLKCIPHER
7643a11a 1069 select CRYPTO_GLUE_HELPER_X86 if 64BIT
85671860 1070 select CRYPTO_SIMD
54b6a1bd
HY
1071 help
1072 Use Intel AES-NI instructions for AES algorithm.
1073
1074 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1075 algorithm.
1076
1077 Rijndael appears to be consistently a very good performer in
1078 both hardware and software across a wide range of computing
1079 environments regardless of its use in feedback or non-feedback
1080 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
1081 good. Rijndael's very low memory requirements make it very well
1082 suited for restricted-space environments, in which it also
1083 demonstrates excellent performance. Rijndael's operations are
1084 among the easiest to defend against power and timing attacks.
a2a892a2 1085
584fffc8 1086 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
1087
1088 See <http://csrc.nist.gov/encryption/aes/> for more information.
1089
0d258efb
MK
1090 In addition to AES cipher algorithm support, the acceleration
1091 for some popular block cipher mode is supported too, including
1092 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
1093 acceleration for CTR.
2cf4ac8b 1094
9bf4852d
DM
1095config CRYPTO_AES_SPARC64
1096 tristate "AES cipher algorithms (SPARC64)"
1097 depends on SPARC64
1098 select CRYPTO_CRYPTD
1099 select CRYPTO_ALGAPI
1100 help
1101 Use SPARC64 crypto opcodes for AES algorithm.
1102
1103 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1104 algorithm.
1105
1106 Rijndael appears to be consistently a very good performer in
1107 both hardware and software across a wide range of computing
1108 environments regardless of its use in feedback or non-feedback
1109 modes. Its key setup time is excellent, and its key agility is
1110 good. Rijndael's very low memory requirements make it very well
1111 suited for restricted-space environments, in which it also
1112 demonstrates excellent performance. Rijndael's operations are
1113 among the easiest to defend against power and timing attacks.
1114
1115 The AES specifies three key sizes: 128, 192 and 256 bits
1116
1117 See <http://csrc.nist.gov/encryption/aes/> for more information.
1118
1119 In addition to AES cipher algorithm support, the acceleration
1120 for some popular block cipher mode is supported too, including
1121 ECB and CBC.
1122
504c6143
MS
1123config CRYPTO_AES_PPC_SPE
1124 tristate "AES cipher algorithms (PPC SPE)"
1125 depends on PPC && SPE
1126 help
1127 AES cipher algorithms (FIPS-197). Additionally the acceleration
1128 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1129 This module should only be used for low power (router) devices
1130 without hardware AES acceleration (e.g. caam crypto). It reduces the
1131 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1132 timining attacks. Nevertheless it might be not as secure as other
1133 architecture specific assembler implementations that work on 1KB
1134 tables or 256 bytes S-boxes.
1135
584fffc8
SS
1136config CRYPTO_ANUBIS
1137 tristate "Anubis cipher algorithm"
1138 select CRYPTO_ALGAPI
1139 help
1140 Anubis cipher algorithm.
1141
1142 Anubis is a variable key length cipher which can use keys from
1143 128 bits to 320 bits in length. It was evaluated as a entrant
1144 in the NESSIE competition.
1145
1146 See also:
6d8de74c
JM
1147 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1148 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
1149
1150config CRYPTO_ARC4
1151 tristate "ARC4 cipher algorithm"
b9b0f080 1152 select CRYPTO_BLKCIPHER
584fffc8
SS
1153 help
1154 ARC4 cipher algorithm.
1155
1156 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1157 bits in length. This algorithm is required for driver-based
1158 WEP, but it should not be for other purposes because of the
1159 weakness of the algorithm.
1160
1161config CRYPTO_BLOWFISH
1162 tristate "Blowfish cipher algorithm"
1163 select CRYPTO_ALGAPI
52ba867c 1164 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
1165 help
1166 Blowfish cipher algorithm, by Bruce Schneier.
1167
1168 This is a variable key length cipher which can use keys from 32
1169 bits to 448 bits in length. It's fast, simple and specifically
1170 designed for use on "large microprocessors".
1171
1172 See also:
1173 <http://www.schneier.com/blowfish.html>
1174
52ba867c
JK
1175config CRYPTO_BLOWFISH_COMMON
1176 tristate
1177 help
1178 Common parts of the Blowfish cipher algorithm shared by the
1179 generic c and the assembler implementations.
1180
1181 See also:
1182 <http://www.schneier.com/blowfish.html>
1183
64b94cea
JK
1184config CRYPTO_BLOWFISH_X86_64
1185 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 1186 depends on X86 && 64BIT
c1679171 1187 select CRYPTO_BLKCIPHER
64b94cea
JK
1188 select CRYPTO_BLOWFISH_COMMON
1189 help
1190 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1191
1192 This is a variable key length cipher which can use keys from 32
1193 bits to 448 bits in length. It's fast, simple and specifically
1194 designed for use on "large microprocessors".
1195
1196 See also:
1197 <http://www.schneier.com/blowfish.html>
1198
584fffc8
SS
1199config CRYPTO_CAMELLIA
1200 tristate "Camellia cipher algorithms"
1201 depends on CRYPTO
1202 select CRYPTO_ALGAPI
1203 help
1204 Camellia cipher algorithms module.
1205
1206 Camellia is a symmetric key block cipher developed jointly
1207 at NTT and Mitsubishi Electric Corporation.
1208
1209 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1210
1211 See also:
1212 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1213
0b95ec56
JK
1214config CRYPTO_CAMELLIA_X86_64
1215 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 1216 depends on X86 && 64BIT
0b95ec56 1217 depends on CRYPTO
1af6d037 1218 select CRYPTO_BLKCIPHER
964263af 1219 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
1220 help
1221 Camellia cipher algorithm module (x86_64).
1222
1223 Camellia is a symmetric key block cipher developed jointly
1224 at NTT and Mitsubishi Electric Corporation.
1225
1226 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1227
1228 See also:
d9b1d2e7
JK
1229 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1230
1231config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1232 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1233 depends on X86 && 64BIT
1234 depends on CRYPTO
44893bc2 1235 select CRYPTO_BLKCIPHER
d9b1d2e7 1236 select CRYPTO_CAMELLIA_X86_64
44893bc2
EB
1237 select CRYPTO_GLUE_HELPER_X86
1238 select CRYPTO_SIMD
d9b1d2e7
JK
1239 select CRYPTO_XTS
1240 help
1241 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1242
1243 Camellia is a symmetric key block cipher developed jointly
1244 at NTT and Mitsubishi Electric Corporation.
1245
1246 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1247
1248 See also:
0b95ec56
JK
1249 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1250
f3f935a7
JK
1251config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1252 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1253 depends on X86 && 64BIT
1254 depends on CRYPTO
f3f935a7 1255 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
f3f935a7
JK
1256 help
1257 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1258
1259 Camellia is a symmetric key block cipher developed jointly
1260 at NTT and Mitsubishi Electric Corporation.
1261
1262 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1263
1264 See also:
1265 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1266
81658ad0
DM
1267config CRYPTO_CAMELLIA_SPARC64
1268 tristate "Camellia cipher algorithm (SPARC64)"
1269 depends on SPARC64
1270 depends on CRYPTO
1271 select CRYPTO_ALGAPI
1272 help
1273 Camellia cipher algorithm module (SPARC64).
1274
1275 Camellia is a symmetric key block cipher developed jointly
1276 at NTT and Mitsubishi Electric Corporation.
1277
1278 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1279
1280 See also:
1281 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1282
044ab525
JK
1283config CRYPTO_CAST_COMMON
1284 tristate
1285 help
1286 Common parts of the CAST cipher algorithms shared by the
1287 generic c and the assembler implementations.
1288
1da177e4
LT
1289config CRYPTO_CAST5
1290 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1291 select CRYPTO_ALGAPI
044ab525 1292 select CRYPTO_CAST_COMMON
1da177e4
LT
1293 help
1294 The CAST5 encryption algorithm (synonymous with CAST-128) is
1295 described in RFC2144.
1296
4d6d6a2c
JG
1297config CRYPTO_CAST5_AVX_X86_64
1298 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1299 depends on X86 && 64BIT
1e63183a 1300 select CRYPTO_BLKCIPHER
4d6d6a2c 1301 select CRYPTO_CAST5
1e63183a
EB
1302 select CRYPTO_CAST_COMMON
1303 select CRYPTO_SIMD
4d6d6a2c
JG
1304 help
1305 The CAST5 encryption algorithm (synonymous with CAST-128) is
1306 described in RFC2144.
1307
1308 This module provides the Cast5 cipher algorithm that processes
1309 sixteen blocks parallel using the AVX instruction set.
1310
1da177e4
LT
1311config CRYPTO_CAST6
1312 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1313 select CRYPTO_ALGAPI
044ab525 1314 select CRYPTO_CAST_COMMON
1da177e4
LT
1315 help
1316 The CAST6 encryption algorithm (synonymous with CAST-256) is
1317 described in RFC2612.
1318
4ea1277d
JG
1319config CRYPTO_CAST6_AVX_X86_64
1320 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1321 depends on X86 && 64BIT
4bd96924 1322 select CRYPTO_BLKCIPHER
4ea1277d 1323 select CRYPTO_CAST6
4bd96924
EB
1324 select CRYPTO_CAST_COMMON
1325 select CRYPTO_GLUE_HELPER_X86
1326 select CRYPTO_SIMD
4ea1277d
JG
1327 select CRYPTO_XTS
1328 help
1329 The CAST6 encryption algorithm (synonymous with CAST-256) is
1330 described in RFC2612.
1331
1332 This module provides the Cast6 cipher algorithm that processes
1333 eight blocks parallel using the AVX instruction set.
1334
584fffc8
SS
1335config CRYPTO_DES
1336 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1337 select CRYPTO_ALGAPI
1da177e4 1338 help
584fffc8 1339 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1340
c5aac2df
DM
1341config CRYPTO_DES_SPARC64
1342 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1343 depends on SPARC64
c5aac2df
DM
1344 select CRYPTO_ALGAPI
1345 select CRYPTO_DES
1346 help
1347 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1348 optimized using SPARC64 crypto opcodes.
1349
6574e6c6
JK
1350config CRYPTO_DES3_EDE_X86_64
1351 tristate "Triple DES EDE cipher algorithm (x86-64)"
1352 depends on X86 && 64BIT
09c0f03b 1353 select CRYPTO_BLKCIPHER
6574e6c6
JK
1354 select CRYPTO_DES
1355 help
1356 Triple DES EDE (FIPS 46-3) algorithm.
1357
1358 This module provides implementation of the Triple DES EDE cipher
1359 algorithm that is optimized for x86-64 processors. Two versions of
1360 algorithm are provided; regular processing one input block and
1361 one that processes three blocks parallel.
1362
584fffc8
SS
1363config CRYPTO_FCRYPT
1364 tristate "FCrypt cipher algorithm"
cce9e06d 1365 select CRYPTO_ALGAPI
584fffc8 1366 select CRYPTO_BLKCIPHER
1da177e4 1367 help
584fffc8 1368 FCrypt algorithm used by RxRPC.
1da177e4
LT
1369
1370config CRYPTO_KHAZAD
1371 tristate "Khazad cipher algorithm"
cce9e06d 1372 select CRYPTO_ALGAPI
1da177e4
LT
1373 help
1374 Khazad cipher algorithm.
1375
1376 Khazad was a finalist in the initial NESSIE competition. It is
1377 an algorithm optimized for 64-bit processors with good performance
1378 on 32-bit processors. Khazad uses an 128 bit key size.
1379
1380 See also:
6d8de74c 1381 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1382
2407d608 1383config CRYPTO_SALSA20
3b4afaf2 1384 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1385 select CRYPTO_BLKCIPHER
1386 help
1387 Salsa20 stream cipher algorithm.
1388
1389 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1390 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1391
1392 The Salsa20 stream cipher algorithm is designed by Daniel J.
1393 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1394
1395config CRYPTO_SALSA20_586
3b4afaf2 1396 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 1397 depends on (X86 || UML_X86) && !64BIT
974e4b75 1398 select CRYPTO_BLKCIPHER
c9a3ff8f 1399 select CRYPTO_SALSA20
974e4b75
TSH
1400 help
1401 Salsa20 stream cipher algorithm.
1402
1403 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1404 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
1405
1406 The Salsa20 stream cipher algorithm is designed by Daniel J.
1407 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1408
1409config CRYPTO_SALSA20_X86_64
3b4afaf2 1410 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 1411 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 1412 select CRYPTO_BLKCIPHER
c9a3ff8f 1413 select CRYPTO_SALSA20
9a7dafbb
TSH
1414 help
1415 Salsa20 stream cipher algorithm.
1416
1417 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1418 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
1419
1420 The Salsa20 stream cipher algorithm is designed by Daniel J.
1421 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 1422
c08d0e64
MW
1423config CRYPTO_CHACHA20
1424 tristate "ChaCha20 cipher algorithm"
1425 select CRYPTO_BLKCIPHER
1426 help
1427 ChaCha20 cipher algorithm, RFC7539.
1428
1429 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1430 Bernstein and further specified in RFC7539 for use in IETF protocols.
1431 This is the portable C implementation of ChaCha20.
1432
1433 See also:
1434 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1435
c9320b6d 1436config CRYPTO_CHACHA20_X86_64
3d1e93cd 1437 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
c9320b6d
MW
1438 depends on X86 && 64BIT
1439 select CRYPTO_BLKCIPHER
1440 select CRYPTO_CHACHA20
1441 help
1442 ChaCha20 cipher algorithm, RFC7539.
1443
1444 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1445 Bernstein and further specified in RFC7539 for use in IETF protocols.
1446 This is the x86_64 assembler implementation using SIMD instructions.
1447
1448 See also:
1449 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1450
584fffc8
SS
1451config CRYPTO_SEED
1452 tristate "SEED cipher algorithm"
cce9e06d 1453 select CRYPTO_ALGAPI
1da177e4 1454 help
584fffc8 1455 SEED cipher algorithm (RFC4269).
1da177e4 1456
584fffc8
SS
1457 SEED is a 128-bit symmetric key block cipher that has been
1458 developed by KISA (Korea Information Security Agency) as a
1459 national standard encryption algorithm of the Republic of Korea.
1460 It is a 16 round block cipher with the key size of 128 bit.
1461
1462 See also:
1463 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1464
1465config CRYPTO_SERPENT
1466 tristate "Serpent cipher algorithm"
cce9e06d 1467 select CRYPTO_ALGAPI
1da177e4 1468 help
584fffc8 1469 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1470
584fffc8
SS
1471 Keys are allowed to be from 0 to 256 bits in length, in steps
1472 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1473 variant of Serpent for compatibility with old kerneli.org code.
1474
1475 See also:
1476 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1477
937c30d7
JK
1478config CRYPTO_SERPENT_SSE2_X86_64
1479 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1480 depends on X86 && 64BIT
e0f409dc 1481 select CRYPTO_BLKCIPHER
596d8750 1482 select CRYPTO_GLUE_HELPER_X86
937c30d7 1483 select CRYPTO_SERPENT
e0f409dc 1484 select CRYPTO_SIMD
937c30d7
JK
1485 help
1486 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1487
1488 Keys are allowed to be from 0 to 256 bits in length, in steps
1489 of 8 bits.
1490
1e6232f8 1491 This module provides Serpent cipher algorithm that processes eight
937c30d7
JK
1492 blocks parallel using SSE2 instruction set.
1493
1494 See also:
1495 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1496
251496db
JK
1497config CRYPTO_SERPENT_SSE2_586
1498 tristate "Serpent cipher algorithm (i586/SSE2)"
1499 depends on X86 && !64BIT
e0f409dc 1500 select CRYPTO_BLKCIPHER
596d8750 1501 select CRYPTO_GLUE_HELPER_X86
251496db 1502 select CRYPTO_SERPENT
e0f409dc 1503 select CRYPTO_SIMD
251496db
JK
1504 help
1505 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1506
1507 Keys are allowed to be from 0 to 256 bits in length, in steps
1508 of 8 bits.
1509
1510 This module provides Serpent cipher algorithm that processes four
1511 blocks parallel using SSE2 instruction set.
1512
1513 See also:
1514 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1515
1516config CRYPTO_SERPENT_AVX_X86_64
1517 tristate "Serpent cipher algorithm (x86_64/AVX)"
1518 depends on X86 && 64BIT
e16bf974 1519 select CRYPTO_BLKCIPHER
1d0debbd 1520 select CRYPTO_GLUE_HELPER_X86
7efe4076 1521 select CRYPTO_SERPENT
e16bf974 1522 select CRYPTO_SIMD
7efe4076
JG
1523 select CRYPTO_XTS
1524 help
1525 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1526
1527 Keys are allowed to be from 0 to 256 bits in length, in steps
1528 of 8 bits.
1529
1530 This module provides the Serpent cipher algorithm that processes
1531 eight blocks parallel using the AVX instruction set.
1532
1533 See also:
1534 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1535
56d76c96
JK
1536config CRYPTO_SERPENT_AVX2_X86_64
1537 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1538 depends on X86 && 64BIT
56d76c96 1539 select CRYPTO_SERPENT_AVX_X86_64
56d76c96
JK
1540 help
1541 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1542
1543 Keys are allowed to be from 0 to 256 bits in length, in steps
1544 of 8 bits.
1545
1546 This module provides Serpent cipher algorithm that processes 16
1547 blocks parallel using AVX2 instruction set.
1548
1549 See also:
1550 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1551
747c8ce4
GBY
1552config CRYPTO_SM4
1553 tristate "SM4 cipher algorithm"
1554 select CRYPTO_ALGAPI
1555 help
1556 SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1557
1558 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1559 Organization of State Commercial Administration of China (OSCCA)
1560 as an authorized cryptographic algorithms for the use within China.
1561
1562 SMS4 was originally created for use in protecting wireless
1563 networks, and is mandated in the Chinese National Standard for
1564 Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1565 (GB.15629.11-2003).
1566
1567 The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1568 standardized through TC 260 of the Standardization Administration
1569 of the People's Republic of China (SAC).
1570
1571 The input, output, and key of SMS4 are each 128 bits.
1572
1573 See also: <https://eprint.iacr.org/2008/329.pdf>
1574
1575 If unsure, say N.
1576
da7a0ab5
EB
1577config CRYPTO_SPECK
1578 tristate "Speck cipher algorithm"
1579 select CRYPTO_ALGAPI
1580 help
1581 Speck is a lightweight block cipher that is tuned for optimal
1582 performance in software (rather than hardware).
1583
1584 Speck may not be as secure as AES, and should only be used on systems
1585 where AES is not fast enough.
1586
1587 See also: <https://eprint.iacr.org/2013/404.pdf>
1588
1589 If unsure, say N.
1590
584fffc8
SS
1591config CRYPTO_TEA
1592 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1593 select CRYPTO_ALGAPI
1da177e4 1594 help
584fffc8 1595 TEA cipher algorithm.
1da177e4 1596
584fffc8
SS
1597 Tiny Encryption Algorithm is a simple cipher that uses
1598 many rounds for security. It is very fast and uses
1599 little memory.
1600
1601 Xtendend Tiny Encryption Algorithm is a modification to
1602 the TEA algorithm to address a potential key weakness
1603 in the TEA algorithm.
1604
1605 Xtendend Encryption Tiny Algorithm is a mis-implementation
1606 of the XTEA algorithm for compatibility purposes.
1607
1608config CRYPTO_TWOFISH
1609 tristate "Twofish cipher algorithm"
04ac7db3 1610 select CRYPTO_ALGAPI
584fffc8 1611 select CRYPTO_TWOFISH_COMMON
04ac7db3 1612 help
584fffc8 1613 Twofish cipher algorithm.
04ac7db3 1614
584fffc8
SS
1615 Twofish was submitted as an AES (Advanced Encryption Standard)
1616 candidate cipher by researchers at CounterPane Systems. It is a
1617 16 round block cipher supporting key sizes of 128, 192, and 256
1618 bits.
04ac7db3 1619
584fffc8
SS
1620 See also:
1621 <http://www.schneier.com/twofish.html>
1622
1623config CRYPTO_TWOFISH_COMMON
1624 tristate
1625 help
1626 Common parts of the Twofish cipher algorithm shared by the
1627 generic c and the assembler implementations.
1628
1629config CRYPTO_TWOFISH_586
1630 tristate "Twofish cipher algorithms (i586)"
1631 depends on (X86 || UML_X86) && !64BIT
1632 select CRYPTO_ALGAPI
1633 select CRYPTO_TWOFISH_COMMON
1634 help
1635 Twofish cipher algorithm.
1636
1637 Twofish was submitted as an AES (Advanced Encryption Standard)
1638 candidate cipher by researchers at CounterPane Systems. It is a
1639 16 round block cipher supporting key sizes of 128, 192, and 256
1640 bits.
04ac7db3
NT
1641
1642 See also:
584fffc8 1643 <http://www.schneier.com/twofish.html>
04ac7db3 1644
584fffc8
SS
1645config CRYPTO_TWOFISH_X86_64
1646 tristate "Twofish cipher algorithm (x86_64)"
1647 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1648 select CRYPTO_ALGAPI
584fffc8 1649 select CRYPTO_TWOFISH_COMMON
1da177e4 1650 help
584fffc8 1651 Twofish cipher algorithm (x86_64).
1da177e4 1652
584fffc8
SS
1653 Twofish was submitted as an AES (Advanced Encryption Standard)
1654 candidate cipher by researchers at CounterPane Systems. It is a
1655 16 round block cipher supporting key sizes of 128, 192, and 256
1656 bits.
1657
1658 See also:
1659 <http://www.schneier.com/twofish.html>
1660
8280daad
JK
1661config CRYPTO_TWOFISH_X86_64_3WAY
1662 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1663 depends on X86 && 64BIT
37992fa4 1664 select CRYPTO_BLKCIPHER
8280daad
JK
1665 select CRYPTO_TWOFISH_COMMON
1666 select CRYPTO_TWOFISH_X86_64
414cb5e7 1667 select CRYPTO_GLUE_HELPER_X86
8280daad
JK
1668 help
1669 Twofish cipher algorithm (x86_64, 3-way parallel).
1670
1671 Twofish was submitted as an AES (Advanced Encryption Standard)
1672 candidate cipher by researchers at CounterPane Systems. It is a
1673 16 round block cipher supporting key sizes of 128, 192, and 256
1674 bits.
1675
1676 This module provides Twofish cipher algorithm that processes three
1677 blocks parallel, utilizing resources of out-of-order CPUs better.
1678
1679 See also:
1680 <http://www.schneier.com/twofish.html>
1681
107778b5
JG
1682config CRYPTO_TWOFISH_AVX_X86_64
1683 tristate "Twofish cipher algorithm (x86_64/AVX)"
1684 depends on X86 && 64BIT
0e6ab46d 1685 select CRYPTO_BLKCIPHER
a7378d4e 1686 select CRYPTO_GLUE_HELPER_X86
0e6ab46d 1687 select CRYPTO_SIMD
107778b5
JG
1688 select CRYPTO_TWOFISH_COMMON
1689 select CRYPTO_TWOFISH_X86_64
1690 select CRYPTO_TWOFISH_X86_64_3WAY
107778b5
JG
1691 help
1692 Twofish cipher algorithm (x86_64/AVX).
1693
1694 Twofish was submitted as an AES (Advanced Encryption Standard)
1695 candidate cipher by researchers at CounterPane Systems. It is a
1696 16 round block cipher supporting key sizes of 128, 192, and 256
1697 bits.
1698
1699 This module provides the Twofish cipher algorithm that processes
1700 eight blocks parallel using the AVX Instruction Set.
1701
1702 See also:
1703 <http://www.schneier.com/twofish.html>
1704
584fffc8
SS
1705comment "Compression"
1706
1707config CRYPTO_DEFLATE
1708 tristate "Deflate compression algorithm"
1709 select CRYPTO_ALGAPI
f6ded09d 1710 select CRYPTO_ACOMP2
584fffc8
SS
1711 select ZLIB_INFLATE
1712 select ZLIB_DEFLATE
3c09f17c 1713 help
584fffc8
SS
1714 This is the Deflate algorithm (RFC1951), specified for use in
1715 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1716
1717 You will most probably want this if using IPSec.
3c09f17c 1718
0b77abb3
ZS
1719config CRYPTO_LZO
1720 tristate "LZO compression algorithm"
1721 select CRYPTO_ALGAPI
ac9d2c4b 1722 select CRYPTO_ACOMP2
0b77abb3
ZS
1723 select LZO_COMPRESS
1724 select LZO_DECOMPRESS
1725 help
1726 This is the LZO algorithm.
1727
35a1fc18
SJ
1728config CRYPTO_842
1729 tristate "842 compression algorithm"
2062c5b6 1730 select CRYPTO_ALGAPI
6a8de3ae 1731 select CRYPTO_ACOMP2
2062c5b6
DS
1732 select 842_COMPRESS
1733 select 842_DECOMPRESS
35a1fc18
SJ
1734 help
1735 This is the 842 algorithm.
0ea8530d
CM
1736
1737config CRYPTO_LZ4
1738 tristate "LZ4 compression algorithm"
1739 select CRYPTO_ALGAPI
8cd9330e 1740 select CRYPTO_ACOMP2
0ea8530d
CM
1741 select LZ4_COMPRESS
1742 select LZ4_DECOMPRESS
1743 help
1744 This is the LZ4 algorithm.
1745
1746config CRYPTO_LZ4HC
1747 tristate "LZ4HC compression algorithm"
1748 select CRYPTO_ALGAPI
91d53d96 1749 select CRYPTO_ACOMP2
0ea8530d
CM
1750 select LZ4HC_COMPRESS
1751 select LZ4_DECOMPRESS
1752 help
1753 This is the LZ4 high compression mode algorithm.
35a1fc18 1754
d28fc3db
NT
1755config CRYPTO_ZSTD
1756 tristate "Zstd compression algorithm"
1757 select CRYPTO_ALGAPI
1758 select CRYPTO_ACOMP2
1759 select ZSTD_COMPRESS
1760 select ZSTD_DECOMPRESS
1761 help
1762 This is the zstd algorithm.
1763
17f0f4a4
NH
1764comment "Random Number Generation"
1765
1766config CRYPTO_ANSI_CPRNG
1767 tristate "Pseudo Random Number Generation for Cryptographic modules"
1768 select CRYPTO_AES
1769 select CRYPTO_RNG
17f0f4a4
NH
1770 help
1771 This option enables the generic pseudo random number generator
1772 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1773 ANSI X9.31 A.2.4. Note that this option must be enabled if
1774 CRYPTO_FIPS is selected
17f0f4a4 1775
f2c89a10 1776menuconfig CRYPTO_DRBG_MENU
419090c6 1777 tristate "NIST SP800-90A DRBG"
419090c6
SM
1778 help
1779 NIST SP800-90A compliant DRBG. In the following submenu, one or
1780 more of the DRBG types must be selected.
1781
f2c89a10 1782if CRYPTO_DRBG_MENU
419090c6
SM
1783
1784config CRYPTO_DRBG_HMAC
401e4238 1785 bool
419090c6 1786 default y
419090c6 1787 select CRYPTO_HMAC
826775bb 1788 select CRYPTO_SHA256
419090c6
SM
1789
1790config CRYPTO_DRBG_HASH
1791 bool "Enable Hash DRBG"
826775bb 1792 select CRYPTO_SHA256
419090c6
SM
1793 help
1794 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1795
1796config CRYPTO_DRBG_CTR
1797 bool "Enable CTR DRBG"
419090c6 1798 select CRYPTO_AES
35591285 1799 depends on CRYPTO_CTR
419090c6
SM
1800 help
1801 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1802
f2c89a10
HX
1803config CRYPTO_DRBG
1804 tristate
401e4238 1805 default CRYPTO_DRBG_MENU
f2c89a10 1806 select CRYPTO_RNG
bb5530e4 1807 select CRYPTO_JITTERENTROPY
f2c89a10
HX
1808
1809endif # if CRYPTO_DRBG_MENU
419090c6 1810
bb5530e4
SM
1811config CRYPTO_JITTERENTROPY
1812 tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e02 1813 select CRYPTO_RNG
bb5530e4
SM
1814 help
1815 The Jitterentropy RNG is a noise that is intended
1816 to provide seed to another RNG. The RNG does not
1817 perform any cryptographic whitening of the generated
1818 random numbers. This Jitterentropy RNG registers with
1819 the kernel crypto API and can be used by any caller.
1820
03c8efc1
HX
1821config CRYPTO_USER_API
1822 tristate
1823
fe869cdb
HX
1824config CRYPTO_USER_API_HASH
1825 tristate "User-space interface for hash algorithms"
7451708f 1826 depends on NET
fe869cdb
HX
1827 select CRYPTO_HASH
1828 select CRYPTO_USER_API
1829 help
1830 This option enables the user-spaces interface for hash
1831 algorithms.
1832
8ff59090
HX
1833config CRYPTO_USER_API_SKCIPHER
1834 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1835 depends on NET
8ff59090
HX
1836 select CRYPTO_BLKCIPHER
1837 select CRYPTO_USER_API
1838 help
1839 This option enables the user-spaces interface for symmetric
1840 key cipher algorithms.
1841
2f375538
SM
1842config CRYPTO_USER_API_RNG
1843 tristate "User-space interface for random number generator algorithms"
1844 depends on NET
1845 select CRYPTO_RNG
1846 select CRYPTO_USER_API
1847 help
1848 This option enables the user-spaces interface for random
1849 number generator algorithms.
1850
b64a2d95
HX
1851config CRYPTO_USER_API_AEAD
1852 tristate "User-space interface for AEAD cipher algorithms"
1853 depends on NET
1854 select CRYPTO_AEAD
72548b09
SM
1855 select CRYPTO_BLKCIPHER
1856 select CRYPTO_NULL
b64a2d95
HX
1857 select CRYPTO_USER_API
1858 help
1859 This option enables the user-spaces interface for AEAD
1860 cipher algorithms.
1861
ee08997f
DK
1862config CRYPTO_HASH_INFO
1863 bool
1864
1da177e4 1865source "drivers/crypto/Kconfig"
964f3b3b 1866source crypto/asymmetric_keys/Kconfig
cfc411e7 1867source certs/Kconfig
1da177e4 1868
cce9e06d 1869endif # if CRYPTO