crypto: Kconfig - create Public-key cryptography section
[linux-block.git] / crypto / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
685784aa
DW
2#
3# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
1da177e4 8#
9bc89cd8 9# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 10#
9bc89cd8 11source "crypto/async_tx/Kconfig"
1da177e4 12
9bc89cd8
DW
13#
14# Cryptographic API Configuration
15#
2e290f43 16menuconfig CRYPTO
c3715cb9 17 tristate "Cryptographic API"
1da177e4
LT
18 help
19 This option provides the core Cryptographic API.
20
cce9e06d
HX
21if CRYPTO
22
584fffc8
SS
23comment "Crypto core or helper"
24
ccb778e1
NH
25config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
f2c89a10 27 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
1f696097 28 depends on (MODULE_SIG || !MODULES)
ccb778e1 29 help
d99324c2
GU
30 This option enables the fips boot option which is
31 required if you want the system to operate in a FIPS 200
ccb778e1 32 certification. You should say no unless you know what
e84c5480 33 this is.
ccb778e1 34
cce9e06d
HX
35config CRYPTO_ALGAPI
36 tristate
6a0fcbb4 37 select CRYPTO_ALGAPI2
cce9e06d
HX
38 help
39 This option provides the API for cryptographic algorithms.
40
6a0fcbb4
HX
41config CRYPTO_ALGAPI2
42 tristate
43
1ae97820
HX
44config CRYPTO_AEAD
45 tristate
6a0fcbb4 46 select CRYPTO_AEAD2
1ae97820
HX
47 select CRYPTO_ALGAPI
48
6a0fcbb4
HX
49config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
149a3971
HX
52 select CRYPTO_NULL2
53 select CRYPTO_RNG2
6a0fcbb4 54
5cde0af2
HX
55config CRYPTO_BLKCIPHER
56 tristate
6a0fcbb4 57 select CRYPTO_BLKCIPHER2
5cde0af2 58 select CRYPTO_ALGAPI
6a0fcbb4
HX
59
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
0a2e821d 64 select CRYPTO_WORKQUEUE
5cde0af2 65
055bcee3
HX
66config CRYPTO_HASH
67 tristate
6a0fcbb4 68 select CRYPTO_HASH2
055bcee3
HX
69 select CRYPTO_ALGAPI
70
6a0fcbb4
HX
71config CRYPTO_HASH2
72 tristate
73 select CRYPTO_ALGAPI2
74
17f0f4a4
NH
75config CRYPTO_RNG
76 tristate
6a0fcbb4 77 select CRYPTO_RNG2
17f0f4a4
NH
78 select CRYPTO_ALGAPI
79
6a0fcbb4
HX
80config CRYPTO_RNG2
81 tristate
82 select CRYPTO_ALGAPI2
83
401e4238
HX
84config CRYPTO_RNG_DEFAULT
85 tristate
86 select CRYPTO_DRBG_MENU
87
3c339ab8
TS
88config CRYPTO_AKCIPHER2
89 tristate
90 select CRYPTO_ALGAPI2
91
92config CRYPTO_AKCIPHER
93 tristate
94 select CRYPTO_AKCIPHER2
95 select CRYPTO_ALGAPI
96
4e5f2c40
SB
97config CRYPTO_KPP2
98 tristate
99 select CRYPTO_ALGAPI2
100
101config CRYPTO_KPP
102 tristate
103 select CRYPTO_ALGAPI
104 select CRYPTO_KPP2
105
2ebda74f
GC
106config CRYPTO_ACOMP2
107 tristate
108 select CRYPTO_ALGAPI2
8cd579d2 109 select SGL_ALLOC
2ebda74f
GC
110
111config CRYPTO_ACOMP
112 tristate
113 select CRYPTO_ALGAPI
114 select CRYPTO_ACOMP2
115
2b8c19db
HX
116config CRYPTO_MANAGER
117 tristate "Cryptographic algorithm manager"
6a0fcbb4 118 select CRYPTO_MANAGER2
2b8c19db
HX
119 help
120 Create default cryptographic template instantiations such as
121 cbc(aes).
122
6a0fcbb4
HX
123config CRYPTO_MANAGER2
124 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
125 select CRYPTO_AEAD2
126 select CRYPTO_HASH2
127 select CRYPTO_BLKCIPHER2
946cc463 128 select CRYPTO_AKCIPHER2
4e5f2c40 129 select CRYPTO_KPP2
2ebda74f 130 select CRYPTO_ACOMP2
6a0fcbb4 131
a38f7907
SK
132config CRYPTO_USER
133 tristate "Userspace cryptographic algorithm configuration"
5db017aa 134 depends on NET
a38f7907
SK
135 select CRYPTO_MANAGER
136 help
d19978f5 137 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
138 cbc(aes).
139
326a6346
HX
140config CRYPTO_MANAGER_DISABLE_TESTS
141 bool "Disable run-time self tests"
00ca28a5
HX
142 default y
143 depends on CRYPTO_MANAGER2
0b767f96 144 help
326a6346
HX
145 Disable run-time self tests that normally take place at
146 algorithm registration.
0b767f96 147
5b2706a4
EB
148config CRYPTO_MANAGER_EXTRA_TESTS
149 bool "Enable extra run-time crypto self tests"
150 depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS
151 help
152 Enable extra run-time self tests of registered crypto algorithms,
153 including randomized fuzz tests.
154
155 This is intended for developer use only, as these tests take much
156 longer to run than the normal self tests.
157
584fffc8 158config CRYPTO_GF128MUL
08c70fc3 159 tristate "GF(2^128) multiplication functions"
333b0d7e 160 help
584fffc8
SS
161 Efficient table driven implementation of multiplications in the
162 field GF(2^128). This is needed by some cypher modes. This
163 option will be selected automatically if you select such a
164 cipher mode. Only select this option by hand if you expect to load
165 an external module that requires these functions.
333b0d7e 166
1da177e4
LT
167config CRYPTO_NULL
168 tristate "Null algorithms"
149a3971 169 select CRYPTO_NULL2
1da177e4
LT
170 help
171 These are 'Null' algorithms, used by IPsec, which do nothing.
172
149a3971 173config CRYPTO_NULL2
dd43c4e9 174 tristate
149a3971
HX
175 select CRYPTO_ALGAPI2
176 select CRYPTO_BLKCIPHER2
177 select CRYPTO_HASH2
178
5068c7a8 179config CRYPTO_PCRYPT
3b4afaf2
KC
180 tristate "Parallel crypto engine"
181 depends on SMP
5068c7a8
SK
182 select PADATA
183 select CRYPTO_MANAGER
184 select CRYPTO_AEAD
185 help
186 This converts an arbitrary crypto algorithm into a parallel
187 algorithm that executes in kernel threads.
188
25c38d3f
HY
189config CRYPTO_WORKQUEUE
190 tristate
191
584fffc8
SS
192config CRYPTO_CRYPTD
193 tristate "Software async crypto daemon"
194 select CRYPTO_BLKCIPHER
b8a28251 195 select CRYPTO_HASH
584fffc8 196 select CRYPTO_MANAGER
254eff77 197 select CRYPTO_WORKQUEUE
1da177e4 198 help
584fffc8
SS
199 This is a generic software asynchronous crypto daemon that
200 converts an arbitrary synchronous software crypto algorithm
201 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 202
584fffc8
SS
203config CRYPTO_AUTHENC
204 tristate "Authenc support"
205 select CRYPTO_AEAD
206 select CRYPTO_BLKCIPHER
207 select CRYPTO_MANAGER
208 select CRYPTO_HASH
e94c6a7a 209 select CRYPTO_NULL
1da177e4 210 help
584fffc8
SS
211 Authenc: Combined mode wrapper for IPsec.
212 This is required for IPSec.
1da177e4 213
584fffc8
SS
214config CRYPTO_TEST
215 tristate "Testing module"
216 depends on m
da7f033d 217 select CRYPTO_MANAGER
1da177e4 218 help
584fffc8 219 Quick & dirty crypto test module.
1da177e4 220
266d0516
HX
221config CRYPTO_SIMD
222 tristate
ffaf9156
JK
223 select CRYPTO_CRYPTD
224
596d8750
JK
225config CRYPTO_GLUE_HELPER_X86
226 tristate
227 depends on X86
065ce327 228 select CRYPTO_BLKCIPHER
596d8750 229
735d37b5
BW
230config CRYPTO_ENGINE
231 tristate
232
3d6228a5
VC
233comment "Public-key cryptography"
234
235config CRYPTO_RSA
236 tristate "RSA algorithm"
237 select CRYPTO_AKCIPHER
238 select CRYPTO_MANAGER
239 select MPILIB
240 select ASN1
241 help
242 Generic implementation of the RSA public key algorithm.
243
244config CRYPTO_DH
245 tristate "Diffie-Hellman algorithm"
246 select CRYPTO_KPP
247 select MPILIB
248 help
249 Generic implementation of the Diffie-Hellman algorithm.
250
251config CRYPTO_ECDH
252 tristate "ECDH algorithm"
253 select CRYPTO_KPP
254 select CRYPTO_RNG_DEFAULT
255 help
256 Generic implementation of the ECDH algorithm
257
584fffc8 258comment "Authenticated Encryption with Associated Data"
cd12fb90 259
584fffc8
SS
260config CRYPTO_CCM
261 tristate "CCM support"
262 select CRYPTO_CTR
f15f05b0 263 select CRYPTO_HASH
584fffc8 264 select CRYPTO_AEAD
1da177e4 265 help
584fffc8 266 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 267
584fffc8
SS
268config CRYPTO_GCM
269 tristate "GCM/GMAC support"
270 select CRYPTO_CTR
271 select CRYPTO_AEAD
9382d97a 272 select CRYPTO_GHASH
9489667d 273 select CRYPTO_NULL
1da177e4 274 help
584fffc8
SS
275 Support for Galois/Counter Mode (GCM) and Galois Message
276 Authentication Code (GMAC). Required for IPSec.
1da177e4 277
71ebc4d1
MW
278config CRYPTO_CHACHA20POLY1305
279 tristate "ChaCha20-Poly1305 AEAD support"
280 select CRYPTO_CHACHA20
281 select CRYPTO_POLY1305
282 select CRYPTO_AEAD
283 help
284 ChaCha20-Poly1305 AEAD support, RFC7539.
285
286 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
287 with the Poly1305 authenticator. It is defined in RFC7539 for use in
288 IETF protocols.
289
f606a88e
OM
290config CRYPTO_AEGIS128
291 tristate "AEGIS-128 AEAD algorithm"
292 select CRYPTO_AEAD
293 select CRYPTO_AES # for AES S-box tables
294 help
295 Support for the AEGIS-128 dedicated AEAD algorithm.
296
297config CRYPTO_AEGIS128L
298 tristate "AEGIS-128L AEAD algorithm"
299 select CRYPTO_AEAD
300 select CRYPTO_AES # for AES S-box tables
301 help
302 Support for the AEGIS-128L dedicated AEAD algorithm.
303
304config CRYPTO_AEGIS256
305 tristate "AEGIS-256 AEAD algorithm"
306 select CRYPTO_AEAD
307 select CRYPTO_AES # for AES S-box tables
308 help
309 Support for the AEGIS-256 dedicated AEAD algorithm.
310
1d373d4e
OM
311config CRYPTO_AEGIS128_AESNI_SSE2
312 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
313 depends on X86 && 64BIT
314 select CRYPTO_AEAD
de272ca7 315 select CRYPTO_SIMD
1d373d4e 316 help
4e5180eb 317 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
1d373d4e
OM
318
319config CRYPTO_AEGIS128L_AESNI_SSE2
320 tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
321 depends on X86 && 64BIT
322 select CRYPTO_AEAD
d628132a 323 select CRYPTO_SIMD
1d373d4e 324 help
4e5180eb 325 AESNI+SSE2 implementation of the AEGIS-128L dedicated AEAD algorithm.
1d373d4e
OM
326
327config CRYPTO_AEGIS256_AESNI_SSE2
328 tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
329 depends on X86 && 64BIT
330 select CRYPTO_AEAD
b6708c2d 331 select CRYPTO_SIMD
1d373d4e 332 help
4e5180eb 333 AESNI+SSE2 implementation of the AEGIS-256 dedicated AEAD algorithm.
1d373d4e 334
396be41f
OM
335config CRYPTO_MORUS640
336 tristate "MORUS-640 AEAD algorithm"
337 select CRYPTO_AEAD
338 help
339 Support for the MORUS-640 dedicated AEAD algorithm.
340
56e8e57f 341config CRYPTO_MORUS640_GLUE
2808f173
OM
342 tristate
343 depends on X86
56e8e57f 344 select CRYPTO_AEAD
47730958 345 select CRYPTO_SIMD
56e8e57f
OM
346 help
347 Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD
348 algorithm.
349
6ecc9d9f
OM
350config CRYPTO_MORUS640_SSE2
351 tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)"
352 depends on X86 && 64BIT
353 select CRYPTO_AEAD
354 select CRYPTO_MORUS640_GLUE
355 help
356 SSE2 implementation of the MORUS-640 dedicated AEAD algorithm.
357
396be41f
OM
358config CRYPTO_MORUS1280
359 tristate "MORUS-1280 AEAD algorithm"
360 select CRYPTO_AEAD
361 help
362 Support for the MORUS-1280 dedicated AEAD algorithm.
363
56e8e57f 364config CRYPTO_MORUS1280_GLUE
2808f173
OM
365 tristate
366 depends on X86
56e8e57f 367 select CRYPTO_AEAD
e151a8d2 368 select CRYPTO_SIMD
56e8e57f
OM
369 help
370 Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD
6ecc9d9f
OM
371 algorithm.
372
373config CRYPTO_MORUS1280_SSE2
374 tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)"
375 depends on X86 && 64BIT
376 select CRYPTO_AEAD
377 select CRYPTO_MORUS1280_GLUE
378 help
379 SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD
380 algorithm.
381
382config CRYPTO_MORUS1280_AVX2
383 tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)"
384 depends on X86 && 64BIT
385 select CRYPTO_AEAD
386 select CRYPTO_MORUS1280_GLUE
387 help
388 AVX2 optimized implementation of the MORUS-1280 dedicated AEAD
56e8e57f
OM
389 algorithm.
390
584fffc8
SS
391config CRYPTO_SEQIV
392 tristate "Sequence Number IV Generator"
393 select CRYPTO_AEAD
394 select CRYPTO_BLKCIPHER
856e3f40 395 select CRYPTO_NULL
401e4238 396 select CRYPTO_RNG_DEFAULT
1da177e4 397 help
584fffc8
SS
398 This IV generator generates an IV based on a sequence number by
399 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 400
a10f554f
HX
401config CRYPTO_ECHAINIV
402 tristate "Encrypted Chain IV Generator"
403 select CRYPTO_AEAD
404 select CRYPTO_NULL
401e4238 405 select CRYPTO_RNG_DEFAULT
3491244c 406 default m
a10f554f
HX
407 help
408 This IV generator generates an IV based on the encryption of
409 a sequence number xored with a salt. This is the default
410 algorithm for CBC.
411
584fffc8 412comment "Block modes"
c494e070 413
584fffc8
SS
414config CRYPTO_CBC
415 tristate "CBC support"
db131ef9 416 select CRYPTO_BLKCIPHER
43518407 417 select CRYPTO_MANAGER
db131ef9 418 help
584fffc8
SS
419 CBC: Cipher Block Chaining mode
420 This block cipher algorithm is required for IPSec.
db131ef9 421
a7d85e06
JB
422config CRYPTO_CFB
423 tristate "CFB support"
424 select CRYPTO_BLKCIPHER
425 select CRYPTO_MANAGER
426 help
427 CFB: Cipher FeedBack mode
428 This block cipher algorithm is required for TPM2 Cryptography.
429
584fffc8
SS
430config CRYPTO_CTR
431 tristate "CTR support"
db131ef9 432 select CRYPTO_BLKCIPHER
584fffc8 433 select CRYPTO_SEQIV
43518407 434 select CRYPTO_MANAGER
db131ef9 435 help
584fffc8 436 CTR: Counter mode
db131ef9
HX
437 This block cipher algorithm is required for IPSec.
438
584fffc8
SS
439config CRYPTO_CTS
440 tristate "CTS support"
441 select CRYPTO_BLKCIPHER
442 help
443 CTS: Cipher Text Stealing
444 This is the Cipher Text Stealing mode as described by
ecd6d5c9
GBY
445 Section 8 of rfc2040 and referenced by rfc3962
446 (rfc3962 includes errata information in its Appendix A) or
447 CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
584fffc8
SS
448 This mode is required for Kerberos gss mechanism support
449 for AES encryption.
450
ecd6d5c9
GBY
451 See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
452
584fffc8
SS
453config CRYPTO_ECB
454 tristate "ECB support"
91652be5
DH
455 select CRYPTO_BLKCIPHER
456 select CRYPTO_MANAGER
91652be5 457 help
584fffc8
SS
458 ECB: Electronic CodeBook mode
459 This is the simplest block cipher algorithm. It simply encrypts
460 the input block by block.
91652be5 461
64470f1b 462config CRYPTO_LRW
2470a2b2 463 tristate "LRW support"
64470f1b
RS
464 select CRYPTO_BLKCIPHER
465 select CRYPTO_MANAGER
466 select CRYPTO_GF128MUL
467 help
468 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
469 narrow block cipher mode for dm-crypt. Use it with cipher
470 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
471 The first 128, 192 or 256 bits in the key are used for AES and the
472 rest is used to tie each cipher block to its logical position.
473
e497c518
GBY
474config CRYPTO_OFB
475 tristate "OFB support"
476 select CRYPTO_BLKCIPHER
477 select CRYPTO_MANAGER
478 help
479 OFB: the Output Feedback mode makes a block cipher into a synchronous
480 stream cipher. It generates keystream blocks, which are then XORed
481 with the plaintext blocks to get the ciphertext. Flipping a bit in the
482 ciphertext produces a flipped bit in the plaintext at the same
483 location. This property allows many error correcting codes to function
484 normally even when applied before encryption.
485
584fffc8
SS
486config CRYPTO_PCBC
487 tristate "PCBC support"
488 select CRYPTO_BLKCIPHER
489 select CRYPTO_MANAGER
490 help
491 PCBC: Propagating Cipher Block Chaining mode
492 This block cipher algorithm is required for RxRPC.
493
f19f5111 494config CRYPTO_XTS
5bcf8e6d 495 tristate "XTS support"
f19f5111
RS
496 select CRYPTO_BLKCIPHER
497 select CRYPTO_MANAGER
12cb3a1c 498 select CRYPTO_ECB
f19f5111
RS
499 help
500 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
501 key size 256, 384 or 512 bits. This implementation currently
502 can't handle a sectorsize which is not a multiple of 16 bytes.
503
1c49678e
SM
504config CRYPTO_KEYWRAP
505 tristate "Key wrapping support"
506 select CRYPTO_BLKCIPHER
507 help
508 Support for key wrapping (NIST SP800-38F / RFC3394) without
509 padding.
510
26609a21
EB
511config CRYPTO_NHPOLY1305
512 tristate
513 select CRYPTO_HASH
514 select CRYPTO_POLY1305
515
012c8238
EB
516config CRYPTO_NHPOLY1305_SSE2
517 tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
518 depends on X86 && 64BIT
519 select CRYPTO_NHPOLY1305
520 help
521 SSE2 optimized implementation of the hash function used by the
522 Adiantum encryption mode.
523
0f961f9f
EB
524config CRYPTO_NHPOLY1305_AVX2
525 tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
526 depends on X86 && 64BIT
527 select CRYPTO_NHPOLY1305
528 help
529 AVX2 optimized implementation of the hash function used by the
530 Adiantum encryption mode.
531
059c2a4d
EB
532config CRYPTO_ADIANTUM
533 tristate "Adiantum support"
534 select CRYPTO_CHACHA20
535 select CRYPTO_POLY1305
536 select CRYPTO_NHPOLY1305
537 help
538 Adiantum is a tweakable, length-preserving encryption mode
539 designed for fast and secure disk encryption, especially on
540 CPUs without dedicated crypto instructions. It encrypts
541 each sector using the XChaCha12 stream cipher, two passes of
542 an ε-almost-∆-universal hash function, and an invocation of
543 the AES-256 block cipher on a single 16-byte block. On CPUs
544 without AES instructions, Adiantum is much faster than
545 AES-XTS.
546
547 Adiantum's security is provably reducible to that of its
548 underlying stream and block ciphers, subject to a security
549 bound. Unlike XTS, Adiantum is a true wide-block encryption
550 mode, so it actually provides an even stronger notion of
551 security than XTS, subject to the security bound.
552
553 If unsure, say N.
554
584fffc8
SS
555comment "Hash modes"
556
93b5e86a
JK
557config CRYPTO_CMAC
558 tristate "CMAC support"
559 select CRYPTO_HASH
560 select CRYPTO_MANAGER
561 help
562 Cipher-based Message Authentication Code (CMAC) specified by
563 The National Institute of Standards and Technology (NIST).
564
565 https://tools.ietf.org/html/rfc4493
566 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
567
584fffc8
SS
568config CRYPTO_HMAC
569 tristate "HMAC support"
570 select CRYPTO_HASH
23e353c8 571 select CRYPTO_MANAGER
23e353c8 572 help
584fffc8
SS
573 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
574 This is required for IPSec.
23e353c8 575
584fffc8
SS
576config CRYPTO_XCBC
577 tristate "XCBC support"
584fffc8
SS
578 select CRYPTO_HASH
579 select CRYPTO_MANAGER
76cb9521 580 help
584fffc8
SS
581 XCBC: Keyed-Hashing with encryption algorithm
582 http://www.ietf.org/rfc/rfc3566.txt
583 http://csrc.nist.gov/encryption/modes/proposedmodes/
584 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 585
f1939f7c
SW
586config CRYPTO_VMAC
587 tristate "VMAC support"
f1939f7c
SW
588 select CRYPTO_HASH
589 select CRYPTO_MANAGER
590 help
591 VMAC is a message authentication algorithm designed for
592 very high speed on 64-bit architectures.
593
594 See also:
595 <http://fastcrypto.org/vmac>
596
584fffc8 597comment "Digest"
28db8e3e 598
584fffc8
SS
599config CRYPTO_CRC32C
600 tristate "CRC32c CRC algorithm"
5773a3e6 601 select CRYPTO_HASH
6a0962b2 602 select CRC32
4a49b499 603 help
584fffc8
SS
604 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
605 by iSCSI for header and data digests and by others.
69c35efc 606 See Castagnoli93. Module will be crc32c.
4a49b499 607
8cb51ba8
AZ
608config CRYPTO_CRC32C_INTEL
609 tristate "CRC32c INTEL hardware acceleration"
610 depends on X86
611 select CRYPTO_HASH
612 help
613 In Intel processor with SSE4.2 supported, the processor will
614 support CRC32C implementation using hardware accelerated CRC32
615 instruction. This option will create 'crc32c-intel' module,
616 which will enable any routine to use the CRC32 instruction to
617 gain performance compared with software implementation.
618 Module will be crc32c-intel.
619
7cf31864 620config CRYPTO_CRC32C_VPMSUM
6dd7a82c 621 tristate "CRC32c CRC algorithm (powerpc64)"
c12abf34 622 depends on PPC64 && ALTIVEC
6dd7a82c
AB
623 select CRYPTO_HASH
624 select CRC32
625 help
626 CRC32c algorithm implemented using vector polynomial multiply-sum
627 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
628 and newer processors for improved performance.
629
630
442a7c40
DM
631config CRYPTO_CRC32C_SPARC64
632 tristate "CRC32c CRC algorithm (SPARC64)"
633 depends on SPARC64
634 select CRYPTO_HASH
635 select CRC32
636 help
637 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
638 when available.
639
78c37d19
AB
640config CRYPTO_CRC32
641 tristate "CRC32 CRC algorithm"
642 select CRYPTO_HASH
643 select CRC32
644 help
645 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
646 Shash crypto api wrappers to crc32_le function.
647
648config CRYPTO_CRC32_PCLMUL
649 tristate "CRC32 PCLMULQDQ hardware acceleration"
650 depends on X86
651 select CRYPTO_HASH
652 select CRC32
653 help
654 From Intel Westmere and AMD Bulldozer processor with SSE4.2
655 and PCLMULQDQ supported, the processor will support
656 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
af8cb01f 657 instruction. This option will create 'crc32-pclmul' module,
78c37d19
AB
658 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
659 and gain better performance as compared with the table implementation.
660
4a5dc51e
MN
661config CRYPTO_CRC32_MIPS
662 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
663 depends on MIPS_CRC_SUPPORT
664 select CRYPTO_HASH
665 help
666 CRC32c and CRC32 CRC algorithms implemented using mips crypto
667 instructions, when available.
668
669
68411521
HX
670config CRYPTO_CRCT10DIF
671 tristate "CRCT10DIF algorithm"
672 select CRYPTO_HASH
673 help
674 CRC T10 Data Integrity Field computation is being cast as
675 a crypto transform. This allows for faster crc t10 diff
676 transforms to be used if they are available.
677
678config CRYPTO_CRCT10DIF_PCLMUL
679 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
680 depends on X86 && 64BIT && CRC_T10DIF
681 select CRYPTO_HASH
682 help
683 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
684 CRC T10 DIF PCLMULQDQ computation can be hardware
685 accelerated PCLMULQDQ instruction. This option will create
af8cb01f 686 'crct10dif-pclmul' module, which is faster when computing the
68411521
HX
687 crct10dif checksum as compared with the generic table implementation.
688
b01df1c1
DA
689config CRYPTO_CRCT10DIF_VPMSUM
690 tristate "CRC32T10DIF powerpc64 hardware acceleration"
691 depends on PPC64 && ALTIVEC && CRC_T10DIF
692 select CRYPTO_HASH
693 help
694 CRC10T10DIF algorithm implemented using vector polynomial
695 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
696 POWER8 and newer processors for improved performance.
697
146c8688
DA
698config CRYPTO_VPMSUM_TESTER
699 tristate "Powerpc64 vpmsum hardware acceleration tester"
700 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
701 help
702 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
703 POWER8 vpmsum instructions.
704 Unless you are testing these algorithms, you don't need this.
705
2cdc6899
HY
706config CRYPTO_GHASH
707 tristate "GHASH digest algorithm"
2cdc6899 708 select CRYPTO_GF128MUL
578c60fb 709 select CRYPTO_HASH
2cdc6899
HY
710 help
711 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
712
f979e014
MW
713config CRYPTO_POLY1305
714 tristate "Poly1305 authenticator algorithm"
578c60fb 715 select CRYPTO_HASH
f979e014
MW
716 help
717 Poly1305 authenticator algorithm, RFC7539.
718
719 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
720 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
721 in IETF protocols. This is the portable C implementation of Poly1305.
722
c70f4abe 723config CRYPTO_POLY1305_X86_64
b1ccc8f4 724 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abe
MW
725 depends on X86 && 64BIT
726 select CRYPTO_POLY1305
727 help
728 Poly1305 authenticator algorithm, RFC7539.
729
730 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
731 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
732 in IETF protocols. This is the x86_64 assembler implementation using SIMD
733 instructions.
734
584fffc8
SS
735config CRYPTO_MD4
736 tristate "MD4 digest algorithm"
808a1763 737 select CRYPTO_HASH
124b53d0 738 help
584fffc8 739 MD4 message digest algorithm (RFC1320).
124b53d0 740
584fffc8
SS
741config CRYPTO_MD5
742 tristate "MD5 digest algorithm"
14b75ba7 743 select CRYPTO_HASH
1da177e4 744 help
584fffc8 745 MD5 message digest algorithm (RFC1321).
1da177e4 746
d69e75de
AK
747config CRYPTO_MD5_OCTEON
748 tristate "MD5 digest algorithm (OCTEON)"
749 depends on CPU_CAVIUM_OCTEON
750 select CRYPTO_MD5
751 select CRYPTO_HASH
752 help
753 MD5 message digest algorithm (RFC1321) implemented
754 using OCTEON crypto instructions, when available.
755
e8e59953
MS
756config CRYPTO_MD5_PPC
757 tristate "MD5 digest algorithm (PPC)"
758 depends on PPC
759 select CRYPTO_HASH
760 help
761 MD5 message digest algorithm (RFC1321) implemented
762 in PPC assembler.
763
fa4dfedc
DM
764config CRYPTO_MD5_SPARC64
765 tristate "MD5 digest algorithm (SPARC64)"
766 depends on SPARC64
767 select CRYPTO_MD5
768 select CRYPTO_HASH
769 help
770 MD5 message digest algorithm (RFC1321) implemented
771 using sparc64 crypto instructions, when available.
772
584fffc8
SS
773config CRYPTO_MICHAEL_MIC
774 tristate "Michael MIC keyed digest algorithm"
19e2bf14 775 select CRYPTO_HASH
90831639 776 help
584fffc8
SS
777 Michael MIC is used for message integrity protection in TKIP
778 (IEEE 802.11i). This algorithm is required for TKIP, but it
779 should not be used for other purposes because of the weakness
780 of the algorithm.
90831639 781
82798f90 782config CRYPTO_RMD128
b6d44341 783 tristate "RIPEMD-128 digest algorithm"
7c4468bc 784 select CRYPTO_HASH
b6d44341
AB
785 help
786 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 787
b6d44341 788 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 789 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 790 RIPEMD-160 should be used.
82798f90 791
b6d44341 792 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 793 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
794
795config CRYPTO_RMD160
b6d44341 796 tristate "RIPEMD-160 digest algorithm"
e5835fba 797 select CRYPTO_HASH
b6d44341
AB
798 help
799 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 800
b6d44341
AB
801 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
802 to be used as a secure replacement for the 128-bit hash functions
803 MD4, MD5 and it's predecessor RIPEMD
804 (not to be confused with RIPEMD-128).
82798f90 805
b6d44341
AB
806 It's speed is comparable to SHA1 and there are no known attacks
807 against RIPEMD-160.
534fe2c1 808
b6d44341 809 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 810 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
811
812config CRYPTO_RMD256
b6d44341 813 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 814 select CRYPTO_HASH
b6d44341
AB
815 help
816 RIPEMD-256 is an optional extension of RIPEMD-128 with a
817 256 bit hash. It is intended for applications that require
818 longer hash-results, without needing a larger security level
819 (than RIPEMD-128).
534fe2c1 820
b6d44341 821 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 822 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
823
824config CRYPTO_RMD320
b6d44341 825 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 826 select CRYPTO_HASH
b6d44341
AB
827 help
828 RIPEMD-320 is an optional extension of RIPEMD-160 with a
829 320 bit hash. It is intended for applications that require
830 longer hash-results, without needing a larger security level
831 (than RIPEMD-160).
534fe2c1 832
b6d44341 833 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 834 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 835
584fffc8
SS
836config CRYPTO_SHA1
837 tristate "SHA1 digest algorithm"
54ccb367 838 select CRYPTO_HASH
1da177e4 839 help
584fffc8 840 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 841
66be8951 842config CRYPTO_SHA1_SSSE3
e38b6b7f 843 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be8951
MK
844 depends on X86 && 64BIT
845 select CRYPTO_SHA1
846 select CRYPTO_HASH
847 help
848 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
849 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7f 850 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
851 when available.
66be8951 852
8275d1aa 853config CRYPTO_SHA256_SSSE3
e38b6b7f 854 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa
TC
855 depends on X86 && 64BIT
856 select CRYPTO_SHA256
857 select CRYPTO_HASH
858 help
859 SHA-256 secure hash standard (DFIPS 180-2) implemented
860 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
861 Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7f 862 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
863 Instructions) when available.
87de4579
TC
864
865config CRYPTO_SHA512_SSSE3
866 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
867 depends on X86 && 64BIT
868 select CRYPTO_SHA512
869 select CRYPTO_HASH
870 help
871 SHA-512 secure hash standard (DFIPS 180-2) implemented
872 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
873 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
874 version 2 (AVX2) instructions, when available.
875
efdb6f6e
AK
876config CRYPTO_SHA1_OCTEON
877 tristate "SHA1 digest algorithm (OCTEON)"
878 depends on CPU_CAVIUM_OCTEON
879 select CRYPTO_SHA1
880 select CRYPTO_HASH
881 help
882 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
883 using OCTEON crypto instructions, when available.
884
4ff28d4c
DM
885config CRYPTO_SHA1_SPARC64
886 tristate "SHA1 digest algorithm (SPARC64)"
887 depends on SPARC64
888 select CRYPTO_SHA1
889 select CRYPTO_HASH
890 help
891 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
892 using sparc64 crypto instructions, when available.
893
323a6bf1
ME
894config CRYPTO_SHA1_PPC
895 tristate "SHA1 digest algorithm (powerpc)"
896 depends on PPC
897 help
898 This is the powerpc hardware accelerated implementation of the
899 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
900
d9850fc5
MS
901config CRYPTO_SHA1_PPC_SPE
902 tristate "SHA1 digest algorithm (PPC SPE)"
903 depends on PPC && SPE
904 help
905 SHA-1 secure hash standard (DFIPS 180-4) implemented
906 using powerpc SPE SIMD instruction set.
907
584fffc8
SS
908config CRYPTO_SHA256
909 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 910 select CRYPTO_HASH
1da177e4 911 help
584fffc8 912 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 913
584fffc8
SS
914 This version of SHA implements a 256 bit hash with 128 bits of
915 security against collision attacks.
2729bb42 916
b6d44341
AB
917 This code also includes SHA-224, a 224 bit hash with 112 bits
918 of security against collision attacks.
584fffc8 919
2ecc1e95
MS
920config CRYPTO_SHA256_PPC_SPE
921 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
922 depends on PPC && SPE
923 select CRYPTO_SHA256
924 select CRYPTO_HASH
925 help
926 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
927 implemented using powerpc SPE SIMD instruction set.
928
efdb6f6e
AK
929config CRYPTO_SHA256_OCTEON
930 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
931 depends on CPU_CAVIUM_OCTEON
932 select CRYPTO_SHA256
933 select CRYPTO_HASH
934 help
935 SHA-256 secure hash standard (DFIPS 180-2) implemented
936 using OCTEON crypto instructions, when available.
937
86c93b24
DM
938config CRYPTO_SHA256_SPARC64
939 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
940 depends on SPARC64
941 select CRYPTO_SHA256
942 select CRYPTO_HASH
943 help
944 SHA-256 secure hash standard (DFIPS 180-2) implemented
945 using sparc64 crypto instructions, when available.
946
584fffc8
SS
947config CRYPTO_SHA512
948 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 949 select CRYPTO_HASH
b9f535ff 950 help
584fffc8 951 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 952
584fffc8
SS
953 This version of SHA implements a 512 bit hash with 256 bits of
954 security against collision attacks.
b9f535ff 955
584fffc8
SS
956 This code also includes SHA-384, a 384 bit hash with 192 bits
957 of security against collision attacks.
b9f535ff 958
efdb6f6e
AK
959config CRYPTO_SHA512_OCTEON
960 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
961 depends on CPU_CAVIUM_OCTEON
962 select CRYPTO_SHA512
963 select CRYPTO_HASH
964 help
965 SHA-512 secure hash standard (DFIPS 180-2) implemented
966 using OCTEON crypto instructions, when available.
967
775e0c69
DM
968config CRYPTO_SHA512_SPARC64
969 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
970 depends on SPARC64
971 select CRYPTO_SHA512
972 select CRYPTO_HASH
973 help
974 SHA-512 secure hash standard (DFIPS 180-2) implemented
975 using sparc64 crypto instructions, when available.
976
53964b9e
JG
977config CRYPTO_SHA3
978 tristate "SHA3 digest algorithm"
979 select CRYPTO_HASH
980 help
981 SHA-3 secure hash standard (DFIPS 202). It's based on
982 cryptographic sponge function family called Keccak.
983
984 References:
985 http://keccak.noekeon.org/
986
4f0fc160
GBY
987config CRYPTO_SM3
988 tristate "SM3 digest algorithm"
989 select CRYPTO_HASH
990 help
991 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
992 It is part of the Chinese Commercial Cryptography suite.
993
994 References:
995 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
996 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
997
fe18957e
VC
998config CRYPTO_STREEBOG
999 tristate "Streebog Hash Function"
1000 select CRYPTO_HASH
1001 help
1002 Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
1003 cryptographic standard algorithms (called GOST algorithms).
1004 This setting enables two hash algorithms with 256 and 512 bits output.
1005
1006 References:
1007 https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
1008 https://tools.ietf.org/html/rfc6986
1009
584fffc8
SS
1010config CRYPTO_TGR192
1011 tristate "Tiger digest algorithms"
f63fbd3d 1012 select CRYPTO_HASH
eaf44088 1013 help
584fffc8 1014 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 1015
584fffc8
SS
1016 Tiger is a hash function optimized for 64-bit processors while
1017 still having decent performance on 32-bit processors.
1018 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
1019
1020 See also:
584fffc8 1021 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 1022
584fffc8
SS
1023config CRYPTO_WP512
1024 tristate "Whirlpool digest algorithms"
4946510b 1025 select CRYPTO_HASH
1da177e4 1026 help
584fffc8 1027 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 1028
584fffc8
SS
1029 Whirlpool-512 is part of the NESSIE cryptographic primitives.
1030 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
1031
1032 See also:
6d8de74c 1033 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 1034
0e1227d3
HY
1035config CRYPTO_GHASH_CLMUL_NI_INTEL
1036 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 1037 depends on X86 && 64BIT
0e1227d3
HY
1038 select CRYPTO_CRYPTD
1039 help
1040 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
1041 The implementation is accelerated by CLMUL-NI of Intel.
1042
584fffc8 1043comment "Ciphers"
1da177e4
LT
1044
1045config CRYPTO_AES
1046 tristate "AES cipher algorithms"
cce9e06d 1047 select CRYPTO_ALGAPI
1da177e4 1048 help
584fffc8 1049 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
1050 algorithm.
1051
1052 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1053 both hardware and software across a wide range of computing
1054 environments regardless of its use in feedback or non-feedback
1055 modes. Its key setup time is excellent, and its key agility is
1056 good. Rijndael's very low memory requirements make it very well
1057 suited for restricted-space environments, in which it also
1058 demonstrates excellent performance. Rijndael's operations are
1059 among the easiest to defend against power and timing attacks.
1da177e4 1060
584fffc8 1061 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
1062
1063 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
1064
b5e0b032
AB
1065config CRYPTO_AES_TI
1066 tristate "Fixed time AES cipher"
1067 select CRYPTO_ALGAPI
1068 help
1069 This is a generic implementation of AES that attempts to eliminate
1070 data dependent latencies as much as possible without affecting
1071 performance too much. It is intended for use by the generic CCM
1072 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1073 solely on encryption (although decryption is supported as well, but
1074 with a more dramatic performance hit)
1075
1076 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1077 8 for decryption), this implementation only uses just two S-boxes of
1078 256 bytes each, and attempts to eliminate data dependent latencies by
1079 prefetching the entire table into the cache at the start of each
0a6a40c2
EB
1080 block. Interrupts are also disabled to avoid races where cachelines
1081 are evicted when the CPU is interrupted to do something else.
b5e0b032 1082
1da177e4
LT
1083config CRYPTO_AES_586
1084 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
1085 depends on (X86 || UML_X86) && !64BIT
1086 select CRYPTO_ALGAPI
5157dea8 1087 select CRYPTO_AES
1da177e4 1088 help
584fffc8 1089 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
1090 algorithm.
1091
1092 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1093 both hardware and software across a wide range of computing
1094 environments regardless of its use in feedback or non-feedback
1095 modes. Its key setup time is excellent, and its key agility is
1096 good. Rijndael's very low memory requirements make it very well
1097 suited for restricted-space environments, in which it also
1098 demonstrates excellent performance. Rijndael's operations are
1099 among the easiest to defend against power and timing attacks.
1da177e4 1100
584fffc8 1101 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
1102
1103 See <http://csrc.nist.gov/encryption/aes/> for more information.
1104
1105config CRYPTO_AES_X86_64
1106 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
1107 depends on (X86 || UML_X86) && 64BIT
1108 select CRYPTO_ALGAPI
81190b32 1109 select CRYPTO_AES
a2a892a2 1110 help
584fffc8 1111 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
1112 algorithm.
1113
1114 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1115 both hardware and software across a wide range of computing
1116 environments regardless of its use in feedback or non-feedback
1117 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
1118 good. Rijndael's very low memory requirements make it very well
1119 suited for restricted-space environments, in which it also
1120 demonstrates excellent performance. Rijndael's operations are
1121 among the easiest to defend against power and timing attacks.
1122
1123 The AES specifies three key sizes: 128, 192 and 256 bits
1124
1125 See <http://csrc.nist.gov/encryption/aes/> for more information.
1126
1127config CRYPTO_AES_NI_INTEL
1128 tristate "AES cipher algorithms (AES-NI)"
8af00860 1129 depends on X86
85671860 1130 select CRYPTO_AEAD
0d258efb
MK
1131 select CRYPTO_AES_X86_64 if 64BIT
1132 select CRYPTO_AES_586 if !64BIT
54b6a1bd 1133 select CRYPTO_ALGAPI
85671860 1134 select CRYPTO_BLKCIPHER
7643a11a 1135 select CRYPTO_GLUE_HELPER_X86 if 64BIT
85671860 1136 select CRYPTO_SIMD
54b6a1bd
HY
1137 help
1138 Use Intel AES-NI instructions for AES algorithm.
1139
1140 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1141 algorithm.
1142
1143 Rijndael appears to be consistently a very good performer in
1144 both hardware and software across a wide range of computing
1145 environments regardless of its use in feedback or non-feedback
1146 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
1147 good. Rijndael's very low memory requirements make it very well
1148 suited for restricted-space environments, in which it also
1149 demonstrates excellent performance. Rijndael's operations are
1150 among the easiest to defend against power and timing attacks.
a2a892a2 1151
584fffc8 1152 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
1153
1154 See <http://csrc.nist.gov/encryption/aes/> for more information.
1155
0d258efb
MK
1156 In addition to AES cipher algorithm support, the acceleration
1157 for some popular block cipher mode is supported too, including
944585a6 1158 ECB, CBC, LRW, XTS. The 64 bit version has additional
0d258efb 1159 acceleration for CTR.
2cf4ac8b 1160
9bf4852d
DM
1161config CRYPTO_AES_SPARC64
1162 tristate "AES cipher algorithms (SPARC64)"
1163 depends on SPARC64
1164 select CRYPTO_CRYPTD
1165 select CRYPTO_ALGAPI
1166 help
1167 Use SPARC64 crypto opcodes for AES algorithm.
1168
1169 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1170 algorithm.
1171
1172 Rijndael appears to be consistently a very good performer in
1173 both hardware and software across a wide range of computing
1174 environments regardless of its use in feedback or non-feedback
1175 modes. Its key setup time is excellent, and its key agility is
1176 good. Rijndael's very low memory requirements make it very well
1177 suited for restricted-space environments, in which it also
1178 demonstrates excellent performance. Rijndael's operations are
1179 among the easiest to defend against power and timing attacks.
1180
1181 The AES specifies three key sizes: 128, 192 and 256 bits
1182
1183 See <http://csrc.nist.gov/encryption/aes/> for more information.
1184
1185 In addition to AES cipher algorithm support, the acceleration
1186 for some popular block cipher mode is supported too, including
1187 ECB and CBC.
1188
504c6143
MS
1189config CRYPTO_AES_PPC_SPE
1190 tristate "AES cipher algorithms (PPC SPE)"
1191 depends on PPC && SPE
1192 help
1193 AES cipher algorithms (FIPS-197). Additionally the acceleration
1194 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1195 This module should only be used for low power (router) devices
1196 without hardware AES acceleration (e.g. caam crypto). It reduces the
1197 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1198 timining attacks. Nevertheless it might be not as secure as other
1199 architecture specific assembler implementations that work on 1KB
1200 tables or 256 bytes S-boxes.
1201
584fffc8
SS
1202config CRYPTO_ANUBIS
1203 tristate "Anubis cipher algorithm"
1204 select CRYPTO_ALGAPI
1205 help
1206 Anubis cipher algorithm.
1207
1208 Anubis is a variable key length cipher which can use keys from
1209 128 bits to 320 bits in length. It was evaluated as a entrant
1210 in the NESSIE competition.
1211
1212 See also:
6d8de74c
JM
1213 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1214 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
1215
1216config CRYPTO_ARC4
1217 tristate "ARC4 cipher algorithm"
b9b0f080 1218 select CRYPTO_BLKCIPHER
584fffc8
SS
1219 help
1220 ARC4 cipher algorithm.
1221
1222 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1223 bits in length. This algorithm is required for driver-based
1224 WEP, but it should not be for other purposes because of the
1225 weakness of the algorithm.
1226
1227config CRYPTO_BLOWFISH
1228 tristate "Blowfish cipher algorithm"
1229 select CRYPTO_ALGAPI
52ba867c 1230 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
1231 help
1232 Blowfish cipher algorithm, by Bruce Schneier.
1233
1234 This is a variable key length cipher which can use keys from 32
1235 bits to 448 bits in length. It's fast, simple and specifically
1236 designed for use on "large microprocessors".
1237
1238 See also:
1239 <http://www.schneier.com/blowfish.html>
1240
52ba867c
JK
1241config CRYPTO_BLOWFISH_COMMON
1242 tristate
1243 help
1244 Common parts of the Blowfish cipher algorithm shared by the
1245 generic c and the assembler implementations.
1246
1247 See also:
1248 <http://www.schneier.com/blowfish.html>
1249
64b94cea
JK
1250config CRYPTO_BLOWFISH_X86_64
1251 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 1252 depends on X86 && 64BIT
c1679171 1253 select CRYPTO_BLKCIPHER
64b94cea
JK
1254 select CRYPTO_BLOWFISH_COMMON
1255 help
1256 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1257
1258 This is a variable key length cipher which can use keys from 32
1259 bits to 448 bits in length. It's fast, simple and specifically
1260 designed for use on "large microprocessors".
1261
1262 See also:
1263 <http://www.schneier.com/blowfish.html>
1264
584fffc8
SS
1265config CRYPTO_CAMELLIA
1266 tristate "Camellia cipher algorithms"
1267 depends on CRYPTO
1268 select CRYPTO_ALGAPI
1269 help
1270 Camellia cipher algorithms module.
1271
1272 Camellia is a symmetric key block cipher developed jointly
1273 at NTT and Mitsubishi Electric Corporation.
1274
1275 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1276
1277 See also:
1278 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1279
0b95ec56
JK
1280config CRYPTO_CAMELLIA_X86_64
1281 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 1282 depends on X86 && 64BIT
0b95ec56 1283 depends on CRYPTO
1af6d037 1284 select CRYPTO_BLKCIPHER
964263af 1285 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
1286 help
1287 Camellia cipher algorithm module (x86_64).
1288
1289 Camellia is a symmetric key block cipher developed jointly
1290 at NTT and Mitsubishi Electric Corporation.
1291
1292 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1293
1294 See also:
d9b1d2e7
JK
1295 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1296
1297config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1298 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1299 depends on X86 && 64BIT
1300 depends on CRYPTO
44893bc2 1301 select CRYPTO_BLKCIPHER
d9b1d2e7 1302 select CRYPTO_CAMELLIA_X86_64
44893bc2
EB
1303 select CRYPTO_GLUE_HELPER_X86
1304 select CRYPTO_SIMD
d9b1d2e7
JK
1305 select CRYPTO_XTS
1306 help
1307 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1308
1309 Camellia is a symmetric key block cipher developed jointly
1310 at NTT and Mitsubishi Electric Corporation.
1311
1312 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1313
1314 See also:
0b95ec56
JK
1315 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1316
f3f935a7
JK
1317config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1318 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1319 depends on X86 && 64BIT
1320 depends on CRYPTO
f3f935a7 1321 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
f3f935a7
JK
1322 help
1323 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1324
1325 Camellia is a symmetric key block cipher developed jointly
1326 at NTT and Mitsubishi Electric Corporation.
1327
1328 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1329
1330 See also:
1331 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1332
81658ad0
DM
1333config CRYPTO_CAMELLIA_SPARC64
1334 tristate "Camellia cipher algorithm (SPARC64)"
1335 depends on SPARC64
1336 depends on CRYPTO
1337 select CRYPTO_ALGAPI
1338 help
1339 Camellia cipher algorithm module (SPARC64).
1340
1341 Camellia is a symmetric key block cipher developed jointly
1342 at NTT and Mitsubishi Electric Corporation.
1343
1344 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1345
1346 See also:
1347 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1348
044ab525
JK
1349config CRYPTO_CAST_COMMON
1350 tristate
1351 help
1352 Common parts of the CAST cipher algorithms shared by the
1353 generic c and the assembler implementations.
1354
1da177e4
LT
1355config CRYPTO_CAST5
1356 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1357 select CRYPTO_ALGAPI
044ab525 1358 select CRYPTO_CAST_COMMON
1da177e4
LT
1359 help
1360 The CAST5 encryption algorithm (synonymous with CAST-128) is
1361 described in RFC2144.
1362
4d6d6a2c
JG
1363config CRYPTO_CAST5_AVX_X86_64
1364 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1365 depends on X86 && 64BIT
1e63183a 1366 select CRYPTO_BLKCIPHER
4d6d6a2c 1367 select CRYPTO_CAST5
1e63183a
EB
1368 select CRYPTO_CAST_COMMON
1369 select CRYPTO_SIMD
4d6d6a2c
JG
1370 help
1371 The CAST5 encryption algorithm (synonymous with CAST-128) is
1372 described in RFC2144.
1373
1374 This module provides the Cast5 cipher algorithm that processes
1375 sixteen blocks parallel using the AVX instruction set.
1376
1da177e4
LT
1377config CRYPTO_CAST6
1378 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1379 select CRYPTO_ALGAPI
044ab525 1380 select CRYPTO_CAST_COMMON
1da177e4
LT
1381 help
1382 The CAST6 encryption algorithm (synonymous with CAST-256) is
1383 described in RFC2612.
1384
4ea1277d
JG
1385config CRYPTO_CAST6_AVX_X86_64
1386 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1387 depends on X86 && 64BIT
4bd96924 1388 select CRYPTO_BLKCIPHER
4ea1277d 1389 select CRYPTO_CAST6
4bd96924
EB
1390 select CRYPTO_CAST_COMMON
1391 select CRYPTO_GLUE_HELPER_X86
1392 select CRYPTO_SIMD
4ea1277d
JG
1393 select CRYPTO_XTS
1394 help
1395 The CAST6 encryption algorithm (synonymous with CAST-256) is
1396 described in RFC2612.
1397
1398 This module provides the Cast6 cipher algorithm that processes
1399 eight blocks parallel using the AVX instruction set.
1400
584fffc8
SS
1401config CRYPTO_DES
1402 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1403 select CRYPTO_ALGAPI
1da177e4 1404 help
584fffc8 1405 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1406
c5aac2df
DM
1407config CRYPTO_DES_SPARC64
1408 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1409 depends on SPARC64
c5aac2df
DM
1410 select CRYPTO_ALGAPI
1411 select CRYPTO_DES
1412 help
1413 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1414 optimized using SPARC64 crypto opcodes.
1415
6574e6c6
JK
1416config CRYPTO_DES3_EDE_X86_64
1417 tristate "Triple DES EDE cipher algorithm (x86-64)"
1418 depends on X86 && 64BIT
09c0f03b 1419 select CRYPTO_BLKCIPHER
6574e6c6
JK
1420 select CRYPTO_DES
1421 help
1422 Triple DES EDE (FIPS 46-3) algorithm.
1423
1424 This module provides implementation of the Triple DES EDE cipher
1425 algorithm that is optimized for x86-64 processors. Two versions of
1426 algorithm are provided; regular processing one input block and
1427 one that processes three blocks parallel.
1428
584fffc8
SS
1429config CRYPTO_FCRYPT
1430 tristate "FCrypt cipher algorithm"
cce9e06d 1431 select CRYPTO_ALGAPI
584fffc8 1432 select CRYPTO_BLKCIPHER
1da177e4 1433 help
584fffc8 1434 FCrypt algorithm used by RxRPC.
1da177e4
LT
1435
1436config CRYPTO_KHAZAD
1437 tristate "Khazad cipher algorithm"
cce9e06d 1438 select CRYPTO_ALGAPI
1da177e4
LT
1439 help
1440 Khazad cipher algorithm.
1441
1442 Khazad was a finalist in the initial NESSIE competition. It is
1443 an algorithm optimized for 64-bit processors with good performance
1444 on 32-bit processors. Khazad uses an 128 bit key size.
1445
1446 See also:
6d8de74c 1447 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1448
2407d608 1449config CRYPTO_SALSA20
3b4afaf2 1450 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1451 select CRYPTO_BLKCIPHER
1452 help
1453 Salsa20 stream cipher algorithm.
1454
1455 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1456 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1457
1458 The Salsa20 stream cipher algorithm is designed by Daniel J.
1459 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1460
c08d0e64 1461config CRYPTO_CHACHA20
aa762409 1462 tristate "ChaCha stream cipher algorithms"
c08d0e64
MW
1463 select CRYPTO_BLKCIPHER
1464 help
aa762409 1465 The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
c08d0e64
MW
1466
1467 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1468 Bernstein and further specified in RFC7539 for use in IETF protocols.
de61d7ae 1469 This is the portable C implementation of ChaCha20. See also:
c08d0e64
MW
1470 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1471
de61d7ae
EB
1472 XChaCha20 is the application of the XSalsa20 construction to ChaCha20
1473 rather than to Salsa20. XChaCha20 extends ChaCha20's nonce length
1474 from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
1475 while provably retaining ChaCha20's security. See also:
1476 <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
1477
aa762409
EB
1478 XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
1479 reduced security margin but increased performance. It can be needed
1480 in some performance-sensitive scenarios.
1481
c9320b6d 1482config CRYPTO_CHACHA20_X86_64
4af78261 1483 tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
c9320b6d
MW
1484 depends on X86 && 64BIT
1485 select CRYPTO_BLKCIPHER
1486 select CRYPTO_CHACHA20
1487 help
7a507d62
EB
1488 SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
1489 XChaCha20, and XChaCha12 stream ciphers.
c9320b6d 1490
584fffc8
SS
1491config CRYPTO_SEED
1492 tristate "SEED cipher algorithm"
cce9e06d 1493 select CRYPTO_ALGAPI
1da177e4 1494 help
584fffc8 1495 SEED cipher algorithm (RFC4269).
1da177e4 1496
584fffc8
SS
1497 SEED is a 128-bit symmetric key block cipher that has been
1498 developed by KISA (Korea Information Security Agency) as a
1499 national standard encryption algorithm of the Republic of Korea.
1500 It is a 16 round block cipher with the key size of 128 bit.
1501
1502 See also:
1503 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1504
1505config CRYPTO_SERPENT
1506 tristate "Serpent cipher algorithm"
cce9e06d 1507 select CRYPTO_ALGAPI
1da177e4 1508 help
584fffc8 1509 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1510
584fffc8
SS
1511 Keys are allowed to be from 0 to 256 bits in length, in steps
1512 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1513 variant of Serpent for compatibility with old kerneli.org code.
1514
1515 See also:
1516 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1517
937c30d7
JK
1518config CRYPTO_SERPENT_SSE2_X86_64
1519 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1520 depends on X86 && 64BIT
e0f409dc 1521 select CRYPTO_BLKCIPHER
596d8750 1522 select CRYPTO_GLUE_HELPER_X86
937c30d7 1523 select CRYPTO_SERPENT
e0f409dc 1524 select CRYPTO_SIMD
937c30d7
JK
1525 help
1526 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1527
1528 Keys are allowed to be from 0 to 256 bits in length, in steps
1529 of 8 bits.
1530
1e6232f8 1531 This module provides Serpent cipher algorithm that processes eight
937c30d7
JK
1532 blocks parallel using SSE2 instruction set.
1533
1534 See also:
1535 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1536
251496db
JK
1537config CRYPTO_SERPENT_SSE2_586
1538 tristate "Serpent cipher algorithm (i586/SSE2)"
1539 depends on X86 && !64BIT
e0f409dc 1540 select CRYPTO_BLKCIPHER
596d8750 1541 select CRYPTO_GLUE_HELPER_X86
251496db 1542 select CRYPTO_SERPENT
e0f409dc 1543 select CRYPTO_SIMD
251496db
JK
1544 help
1545 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1546
1547 Keys are allowed to be from 0 to 256 bits in length, in steps
1548 of 8 bits.
1549
1550 This module provides Serpent cipher algorithm that processes four
1551 blocks parallel using SSE2 instruction set.
1552
1553 See also:
1554 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1555
1556config CRYPTO_SERPENT_AVX_X86_64
1557 tristate "Serpent cipher algorithm (x86_64/AVX)"
1558 depends on X86 && 64BIT
e16bf974 1559 select CRYPTO_BLKCIPHER
1d0debbd 1560 select CRYPTO_GLUE_HELPER_X86
7efe4076 1561 select CRYPTO_SERPENT
e16bf974 1562 select CRYPTO_SIMD
7efe4076
JG
1563 select CRYPTO_XTS
1564 help
1565 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1566
1567 Keys are allowed to be from 0 to 256 bits in length, in steps
1568 of 8 bits.
1569
1570 This module provides the Serpent cipher algorithm that processes
1571 eight blocks parallel using the AVX instruction set.
1572
1573 See also:
1574 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1575
56d76c96
JK
1576config CRYPTO_SERPENT_AVX2_X86_64
1577 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1578 depends on X86 && 64BIT
56d76c96 1579 select CRYPTO_SERPENT_AVX_X86_64
56d76c96
JK
1580 help
1581 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1582
1583 Keys are allowed to be from 0 to 256 bits in length, in steps
1584 of 8 bits.
1585
1586 This module provides Serpent cipher algorithm that processes 16
1587 blocks parallel using AVX2 instruction set.
1588
1589 See also:
1590 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1591
747c8ce4
GBY
1592config CRYPTO_SM4
1593 tristate "SM4 cipher algorithm"
1594 select CRYPTO_ALGAPI
1595 help
1596 SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1597
1598 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1599 Organization of State Commercial Administration of China (OSCCA)
1600 as an authorized cryptographic algorithms for the use within China.
1601
1602 SMS4 was originally created for use in protecting wireless
1603 networks, and is mandated in the Chinese National Standard for
1604 Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1605 (GB.15629.11-2003).
1606
1607 The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1608 standardized through TC 260 of the Standardization Administration
1609 of the People's Republic of China (SAC).
1610
1611 The input, output, and key of SMS4 are each 128 bits.
1612
1613 See also: <https://eprint.iacr.org/2008/329.pdf>
1614
1615 If unsure, say N.
1616
584fffc8
SS
1617config CRYPTO_TEA
1618 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1619 select CRYPTO_ALGAPI
1da177e4 1620 help
584fffc8 1621 TEA cipher algorithm.
1da177e4 1622
584fffc8
SS
1623 Tiny Encryption Algorithm is a simple cipher that uses
1624 many rounds for security. It is very fast and uses
1625 little memory.
1626
1627 Xtendend Tiny Encryption Algorithm is a modification to
1628 the TEA algorithm to address a potential key weakness
1629 in the TEA algorithm.
1630
1631 Xtendend Encryption Tiny Algorithm is a mis-implementation
1632 of the XTEA algorithm for compatibility purposes.
1633
1634config CRYPTO_TWOFISH
1635 tristate "Twofish cipher algorithm"
04ac7db3 1636 select CRYPTO_ALGAPI
584fffc8 1637 select CRYPTO_TWOFISH_COMMON
04ac7db3 1638 help
584fffc8 1639 Twofish cipher algorithm.
04ac7db3 1640
584fffc8
SS
1641 Twofish was submitted as an AES (Advanced Encryption Standard)
1642 candidate cipher by researchers at CounterPane Systems. It is a
1643 16 round block cipher supporting key sizes of 128, 192, and 256
1644 bits.
04ac7db3 1645
584fffc8
SS
1646 See also:
1647 <http://www.schneier.com/twofish.html>
1648
1649config CRYPTO_TWOFISH_COMMON
1650 tristate
1651 help
1652 Common parts of the Twofish cipher algorithm shared by the
1653 generic c and the assembler implementations.
1654
1655config CRYPTO_TWOFISH_586
1656 tristate "Twofish cipher algorithms (i586)"
1657 depends on (X86 || UML_X86) && !64BIT
1658 select CRYPTO_ALGAPI
1659 select CRYPTO_TWOFISH_COMMON
1660 help
1661 Twofish cipher algorithm.
1662
1663 Twofish was submitted as an AES (Advanced Encryption Standard)
1664 candidate cipher by researchers at CounterPane Systems. It is a
1665 16 round block cipher supporting key sizes of 128, 192, and 256
1666 bits.
04ac7db3
NT
1667
1668 See also:
584fffc8 1669 <http://www.schneier.com/twofish.html>
04ac7db3 1670
584fffc8
SS
1671config CRYPTO_TWOFISH_X86_64
1672 tristate "Twofish cipher algorithm (x86_64)"
1673 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1674 select CRYPTO_ALGAPI
584fffc8 1675 select CRYPTO_TWOFISH_COMMON
1da177e4 1676 help
584fffc8 1677 Twofish cipher algorithm (x86_64).
1da177e4 1678
584fffc8
SS
1679 Twofish was submitted as an AES (Advanced Encryption Standard)
1680 candidate cipher by researchers at CounterPane Systems. It is a
1681 16 round block cipher supporting key sizes of 128, 192, and 256
1682 bits.
1683
1684 See also:
1685 <http://www.schneier.com/twofish.html>
1686
8280daad
JK
1687config CRYPTO_TWOFISH_X86_64_3WAY
1688 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1689 depends on X86 && 64BIT
37992fa4 1690 select CRYPTO_BLKCIPHER
8280daad
JK
1691 select CRYPTO_TWOFISH_COMMON
1692 select CRYPTO_TWOFISH_X86_64
414cb5e7 1693 select CRYPTO_GLUE_HELPER_X86
8280daad
JK
1694 help
1695 Twofish cipher algorithm (x86_64, 3-way parallel).
1696
1697 Twofish was submitted as an AES (Advanced Encryption Standard)
1698 candidate cipher by researchers at CounterPane Systems. It is a
1699 16 round block cipher supporting key sizes of 128, 192, and 256
1700 bits.
1701
1702 This module provides Twofish cipher algorithm that processes three
1703 blocks parallel, utilizing resources of out-of-order CPUs better.
1704
1705 See also:
1706 <http://www.schneier.com/twofish.html>
1707
107778b5
JG
1708config CRYPTO_TWOFISH_AVX_X86_64
1709 tristate "Twofish cipher algorithm (x86_64/AVX)"
1710 depends on X86 && 64BIT
0e6ab46d 1711 select CRYPTO_BLKCIPHER
a7378d4e 1712 select CRYPTO_GLUE_HELPER_X86
0e6ab46d 1713 select CRYPTO_SIMD
107778b5
JG
1714 select CRYPTO_TWOFISH_COMMON
1715 select CRYPTO_TWOFISH_X86_64
1716 select CRYPTO_TWOFISH_X86_64_3WAY
107778b5
JG
1717 help
1718 Twofish cipher algorithm (x86_64/AVX).
1719
1720 Twofish was submitted as an AES (Advanced Encryption Standard)
1721 candidate cipher by researchers at CounterPane Systems. It is a
1722 16 round block cipher supporting key sizes of 128, 192, and 256
1723 bits.
1724
1725 This module provides the Twofish cipher algorithm that processes
1726 eight blocks parallel using the AVX Instruction Set.
1727
1728 See also:
1729 <http://www.schneier.com/twofish.html>
1730
584fffc8
SS
1731comment "Compression"
1732
1733config CRYPTO_DEFLATE
1734 tristate "Deflate compression algorithm"
1735 select CRYPTO_ALGAPI
f6ded09d 1736 select CRYPTO_ACOMP2
584fffc8
SS
1737 select ZLIB_INFLATE
1738 select ZLIB_DEFLATE
3c09f17c 1739 help
584fffc8
SS
1740 This is the Deflate algorithm (RFC1951), specified for use in
1741 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1742
1743 You will most probably want this if using IPSec.
3c09f17c 1744
0b77abb3
ZS
1745config CRYPTO_LZO
1746 tristate "LZO compression algorithm"
1747 select CRYPTO_ALGAPI
ac9d2c4b 1748 select CRYPTO_ACOMP2
0b77abb3
ZS
1749 select LZO_COMPRESS
1750 select LZO_DECOMPRESS
1751 help
1752 This is the LZO algorithm.
1753
35a1fc18
SJ
1754config CRYPTO_842
1755 tristate "842 compression algorithm"
2062c5b6 1756 select CRYPTO_ALGAPI
6a8de3ae 1757 select CRYPTO_ACOMP2
2062c5b6
DS
1758 select 842_COMPRESS
1759 select 842_DECOMPRESS
35a1fc18
SJ
1760 help
1761 This is the 842 algorithm.
0ea8530d
CM
1762
1763config CRYPTO_LZ4
1764 tristate "LZ4 compression algorithm"
1765 select CRYPTO_ALGAPI
8cd9330e 1766 select CRYPTO_ACOMP2
0ea8530d
CM
1767 select LZ4_COMPRESS
1768 select LZ4_DECOMPRESS
1769 help
1770 This is the LZ4 algorithm.
1771
1772config CRYPTO_LZ4HC
1773 tristate "LZ4HC compression algorithm"
1774 select CRYPTO_ALGAPI
91d53d96 1775 select CRYPTO_ACOMP2
0ea8530d
CM
1776 select LZ4HC_COMPRESS
1777 select LZ4_DECOMPRESS
1778 help
1779 This is the LZ4 high compression mode algorithm.
35a1fc18 1780
d28fc3db
NT
1781config CRYPTO_ZSTD
1782 tristate "Zstd compression algorithm"
1783 select CRYPTO_ALGAPI
1784 select CRYPTO_ACOMP2
1785 select ZSTD_COMPRESS
1786 select ZSTD_DECOMPRESS
1787 help
1788 This is the zstd algorithm.
1789
17f0f4a4
NH
1790comment "Random Number Generation"
1791
1792config CRYPTO_ANSI_CPRNG
1793 tristate "Pseudo Random Number Generation for Cryptographic modules"
1794 select CRYPTO_AES
1795 select CRYPTO_RNG
17f0f4a4
NH
1796 help
1797 This option enables the generic pseudo random number generator
1798 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1799 ANSI X9.31 A.2.4. Note that this option must be enabled if
1800 CRYPTO_FIPS is selected
17f0f4a4 1801
f2c89a10 1802menuconfig CRYPTO_DRBG_MENU
419090c6 1803 tristate "NIST SP800-90A DRBG"
419090c6
SM
1804 help
1805 NIST SP800-90A compliant DRBG. In the following submenu, one or
1806 more of the DRBG types must be selected.
1807
f2c89a10 1808if CRYPTO_DRBG_MENU
419090c6
SM
1809
1810config CRYPTO_DRBG_HMAC
401e4238 1811 bool
419090c6 1812 default y
419090c6 1813 select CRYPTO_HMAC
826775bb 1814 select CRYPTO_SHA256
419090c6
SM
1815
1816config CRYPTO_DRBG_HASH
1817 bool "Enable Hash DRBG"
826775bb 1818 select CRYPTO_SHA256
419090c6
SM
1819 help
1820 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1821
1822config CRYPTO_DRBG_CTR
1823 bool "Enable CTR DRBG"
419090c6 1824 select CRYPTO_AES
35591285 1825 depends on CRYPTO_CTR
419090c6
SM
1826 help
1827 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1828
f2c89a10
HX
1829config CRYPTO_DRBG
1830 tristate
401e4238 1831 default CRYPTO_DRBG_MENU
f2c89a10 1832 select CRYPTO_RNG
bb5530e4 1833 select CRYPTO_JITTERENTROPY
f2c89a10
HX
1834
1835endif # if CRYPTO_DRBG_MENU
419090c6 1836
bb5530e4
SM
1837config CRYPTO_JITTERENTROPY
1838 tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e02 1839 select CRYPTO_RNG
bb5530e4
SM
1840 help
1841 The Jitterentropy RNG is a noise that is intended
1842 to provide seed to another RNG. The RNG does not
1843 perform any cryptographic whitening of the generated
1844 random numbers. This Jitterentropy RNG registers with
1845 the kernel crypto API and can be used by any caller.
1846
03c8efc1
HX
1847config CRYPTO_USER_API
1848 tristate
1849
fe869cdb
HX
1850config CRYPTO_USER_API_HASH
1851 tristate "User-space interface for hash algorithms"
7451708f 1852 depends on NET
fe869cdb
HX
1853 select CRYPTO_HASH
1854 select CRYPTO_USER_API
1855 help
1856 This option enables the user-spaces interface for hash
1857 algorithms.
1858
8ff59090
HX
1859config CRYPTO_USER_API_SKCIPHER
1860 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1861 depends on NET
8ff59090
HX
1862 select CRYPTO_BLKCIPHER
1863 select CRYPTO_USER_API
1864 help
1865 This option enables the user-spaces interface for symmetric
1866 key cipher algorithms.
1867
2f375538
SM
1868config CRYPTO_USER_API_RNG
1869 tristate "User-space interface for random number generator algorithms"
1870 depends on NET
1871 select CRYPTO_RNG
1872 select CRYPTO_USER_API
1873 help
1874 This option enables the user-spaces interface for random
1875 number generator algorithms.
1876
b64a2d95
HX
1877config CRYPTO_USER_API_AEAD
1878 tristate "User-space interface for AEAD cipher algorithms"
1879 depends on NET
1880 select CRYPTO_AEAD
72548b09
SM
1881 select CRYPTO_BLKCIPHER
1882 select CRYPTO_NULL
b64a2d95
HX
1883 select CRYPTO_USER_API
1884 help
1885 This option enables the user-spaces interface for AEAD
1886 cipher algorithms.
1887
cac5818c
CL
1888config CRYPTO_STATS
1889 bool "Crypto usage statistics for User-space"
a6a31385 1890 depends on CRYPTO_USER
cac5818c
CL
1891 help
1892 This option enables the gathering of crypto stats.
1893 This will collect:
1894 - encrypt/decrypt size and numbers of symmeric operations
1895 - compress/decompress size and numbers of compress operations
1896 - size and numbers of hash operations
1897 - encrypt/decrypt/sign/verify numbers for asymmetric operations
1898 - generate/seed numbers for rng operations
1899
ee08997f
DK
1900config CRYPTO_HASH_INFO
1901 bool
1902
1da177e4 1903source "drivers/crypto/Kconfig"
8636a1f9
MY
1904source "crypto/asymmetric_keys/Kconfig"
1905source "certs/Kconfig"
1da177e4 1906
cce9e06d 1907endif # if CRYPTO