crypto: skcipher - remove the "blkcipher" algorithm type
[linux-block.git] / crypto / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
685784aa
DW
2#
3# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
1da177e4 8#
9bc89cd8 9# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 10#
9bc89cd8 11source "crypto/async_tx/Kconfig"
1da177e4 12
9bc89cd8
DW
13#
14# Cryptographic API Configuration
15#
2e290f43 16menuconfig CRYPTO
c3715cb9 17 tristate "Cryptographic API"
1da177e4
LT
18 help
19 This option provides the core Cryptographic API.
20
cce9e06d
HX
21if CRYPTO
22
584fffc8
SS
23comment "Crypto core or helper"
24
ccb778e1
NH
25config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
f2c89a10 27 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
1f696097 28 depends on (MODULE_SIG || !MODULES)
ccb778e1 29 help
d99324c2
GU
30 This option enables the fips boot option which is
31 required if you want the system to operate in a FIPS 200
ccb778e1 32 certification. You should say no unless you know what
e84c5480 33 this is.
ccb778e1 34
cce9e06d
HX
35config CRYPTO_ALGAPI
36 tristate
6a0fcbb4 37 select CRYPTO_ALGAPI2
cce9e06d
HX
38 help
39 This option provides the API for cryptographic algorithms.
40
6a0fcbb4
HX
41config CRYPTO_ALGAPI2
42 tristate
43
1ae97820
HX
44config CRYPTO_AEAD
45 tristate
6a0fcbb4 46 select CRYPTO_AEAD2
1ae97820
HX
47 select CRYPTO_ALGAPI
48
6a0fcbb4
HX
49config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
149a3971
HX
52 select CRYPTO_NULL2
53 select CRYPTO_RNG2
6a0fcbb4 54
5cde0af2
HX
55config CRYPTO_BLKCIPHER
56 tristate
6a0fcbb4 57 select CRYPTO_BLKCIPHER2
5cde0af2 58 select CRYPTO_ALGAPI
6a0fcbb4
HX
59
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
5cde0af2 64
055bcee3
HX
65config CRYPTO_HASH
66 tristate
6a0fcbb4 67 select CRYPTO_HASH2
055bcee3
HX
68 select CRYPTO_ALGAPI
69
6a0fcbb4
HX
70config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
17f0f4a4
NH
74config CRYPTO_RNG
75 tristate
6a0fcbb4 76 select CRYPTO_RNG2
17f0f4a4
NH
77 select CRYPTO_ALGAPI
78
6a0fcbb4
HX
79config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
401e4238
HX
83config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
3c339ab8
TS
87config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
4e5f2c40
SB
96config CRYPTO_KPP2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_KPP
101 tristate
102 select CRYPTO_ALGAPI
103 select CRYPTO_KPP2
104
2ebda74f
GC
105config CRYPTO_ACOMP2
106 tristate
107 select CRYPTO_ALGAPI2
8cd579d2 108 select SGL_ALLOC
2ebda74f
GC
109
110config CRYPTO_ACOMP
111 tristate
112 select CRYPTO_ALGAPI
113 select CRYPTO_ACOMP2
114
2b8c19db
HX
115config CRYPTO_MANAGER
116 tristate "Cryptographic algorithm manager"
6a0fcbb4 117 select CRYPTO_MANAGER2
2b8c19db
HX
118 help
119 Create default cryptographic template instantiations such as
120 cbc(aes).
121
6a0fcbb4
HX
122config CRYPTO_MANAGER2
123 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
124 select CRYPTO_AEAD2
125 select CRYPTO_HASH2
126 select CRYPTO_BLKCIPHER2
946cc463 127 select CRYPTO_AKCIPHER2
4e5f2c40 128 select CRYPTO_KPP2
2ebda74f 129 select CRYPTO_ACOMP2
6a0fcbb4 130
a38f7907
SK
131config CRYPTO_USER
132 tristate "Userspace cryptographic algorithm configuration"
5db017aa 133 depends on NET
a38f7907
SK
134 select CRYPTO_MANAGER
135 help
d19978f5 136 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
137 cbc(aes).
138
929d34ca
EB
139if CRYPTO_MANAGER2
140
326a6346
HX
141config CRYPTO_MANAGER_DISABLE_TESTS
142 bool "Disable run-time self tests"
00ca28a5 143 default y
0b767f96 144 help
326a6346
HX
145 Disable run-time self tests that normally take place at
146 algorithm registration.
0b767f96 147
5b2706a4
EB
148config CRYPTO_MANAGER_EXTRA_TESTS
149 bool "Enable extra run-time crypto self tests"
150 depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS
151 help
152 Enable extra run-time self tests of registered crypto algorithms,
153 including randomized fuzz tests.
154
155 This is intended for developer use only, as these tests take much
156 longer to run than the normal self tests.
157
929d34ca
EB
158endif # if CRYPTO_MANAGER2
159
584fffc8 160config CRYPTO_GF128MUL
e590e132 161 tristate
333b0d7e 162
1da177e4
LT
163config CRYPTO_NULL
164 tristate "Null algorithms"
149a3971 165 select CRYPTO_NULL2
1da177e4
LT
166 help
167 These are 'Null' algorithms, used by IPsec, which do nothing.
168
149a3971 169config CRYPTO_NULL2
dd43c4e9 170 tristate
149a3971
HX
171 select CRYPTO_ALGAPI2
172 select CRYPTO_BLKCIPHER2
173 select CRYPTO_HASH2
174
5068c7a8 175config CRYPTO_PCRYPT
3b4afaf2
KC
176 tristate "Parallel crypto engine"
177 depends on SMP
5068c7a8
SK
178 select PADATA
179 select CRYPTO_MANAGER
180 select CRYPTO_AEAD
181 help
182 This converts an arbitrary crypto algorithm into a parallel
183 algorithm that executes in kernel threads.
184
584fffc8
SS
185config CRYPTO_CRYPTD
186 tristate "Software async crypto daemon"
187 select CRYPTO_BLKCIPHER
b8a28251 188 select CRYPTO_HASH
584fffc8 189 select CRYPTO_MANAGER
1da177e4 190 help
584fffc8
SS
191 This is a generic software asynchronous crypto daemon that
192 converts an arbitrary synchronous software crypto algorithm
193 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 194
584fffc8
SS
195config CRYPTO_AUTHENC
196 tristate "Authenc support"
197 select CRYPTO_AEAD
198 select CRYPTO_BLKCIPHER
199 select CRYPTO_MANAGER
200 select CRYPTO_HASH
e94c6a7a 201 select CRYPTO_NULL
1da177e4 202 help
584fffc8
SS
203 Authenc: Combined mode wrapper for IPsec.
204 This is required for IPSec.
1da177e4 205
584fffc8
SS
206config CRYPTO_TEST
207 tristate "Testing module"
208 depends on m
da7f033d 209 select CRYPTO_MANAGER
1da177e4 210 help
584fffc8 211 Quick & dirty crypto test module.
1da177e4 212
266d0516
HX
213config CRYPTO_SIMD
214 tristate
ffaf9156
JK
215 select CRYPTO_CRYPTD
216
596d8750
JK
217config CRYPTO_GLUE_HELPER_X86
218 tristate
219 depends on X86
065ce327 220 select CRYPTO_BLKCIPHER
596d8750 221
735d37b5
BW
222config CRYPTO_ENGINE
223 tristate
224
3d6228a5
VC
225comment "Public-key cryptography"
226
227config CRYPTO_RSA
228 tristate "RSA algorithm"
229 select CRYPTO_AKCIPHER
230 select CRYPTO_MANAGER
231 select MPILIB
232 select ASN1
233 help
234 Generic implementation of the RSA public key algorithm.
235
236config CRYPTO_DH
237 tristate "Diffie-Hellman algorithm"
238 select CRYPTO_KPP
239 select MPILIB
240 help
241 Generic implementation of the Diffie-Hellman algorithm.
242
4a2289da
VC
243config CRYPTO_ECC
244 tristate
245
3d6228a5
VC
246config CRYPTO_ECDH
247 tristate "ECDH algorithm"
4a2289da 248 select CRYPTO_ECC
3d6228a5
VC
249 select CRYPTO_KPP
250 select CRYPTO_RNG_DEFAULT
251 help
252 Generic implementation of the ECDH algorithm
253
0d7a7864
VC
254config CRYPTO_ECRDSA
255 tristate "EC-RDSA (GOST 34.10) algorithm"
256 select CRYPTO_ECC
257 select CRYPTO_AKCIPHER
258 select CRYPTO_STREEBOG
1036633e
VC
259 select OID_REGISTRY
260 select ASN1
0d7a7864
VC
261 help
262 Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
263 RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
264 standard algorithms (called GOST algorithms). Only signature verification
265 is implemented.
266
584fffc8 267comment "Authenticated Encryption with Associated Data"
cd12fb90 268
584fffc8
SS
269config CRYPTO_CCM
270 tristate "CCM support"
271 select CRYPTO_CTR
f15f05b0 272 select CRYPTO_HASH
584fffc8 273 select CRYPTO_AEAD
c8a3315a 274 select CRYPTO_MANAGER
1da177e4 275 help
584fffc8 276 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 277
584fffc8
SS
278config CRYPTO_GCM
279 tristate "GCM/GMAC support"
280 select CRYPTO_CTR
281 select CRYPTO_AEAD
9382d97a 282 select CRYPTO_GHASH
9489667d 283 select CRYPTO_NULL
c8a3315a 284 select CRYPTO_MANAGER
1da177e4 285 help
584fffc8
SS
286 Support for Galois/Counter Mode (GCM) and Galois Message
287 Authentication Code (GMAC). Required for IPSec.
1da177e4 288
71ebc4d1
MW
289config CRYPTO_CHACHA20POLY1305
290 tristate "ChaCha20-Poly1305 AEAD support"
291 select CRYPTO_CHACHA20
292 select CRYPTO_POLY1305
293 select CRYPTO_AEAD
c8a3315a 294 select CRYPTO_MANAGER
71ebc4d1
MW
295 help
296 ChaCha20-Poly1305 AEAD support, RFC7539.
297
298 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
299 with the Poly1305 authenticator. It is defined in RFC7539 for use in
300 IETF protocols.
301
f606a88e
OM
302config CRYPTO_AEGIS128
303 tristate "AEGIS-128 AEAD algorithm"
304 select CRYPTO_AEAD
305 select CRYPTO_AES # for AES S-box tables
306 help
307 Support for the AEGIS-128 dedicated AEAD algorithm.
308
a4397635
AB
309config CRYPTO_AEGIS128_SIMD
310 bool "Support SIMD acceleration for AEGIS-128"
311 depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
83053677 312 depends on !ARM || CC_IS_CLANG || GCC_VERSION >= 40800
a4397635
AB
313 default y
314
1d373d4e
OM
315config CRYPTO_AEGIS128_AESNI_SSE2
316 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
317 depends on X86 && 64BIT
318 select CRYPTO_AEAD
de272ca7 319 select CRYPTO_SIMD
1d373d4e 320 help
4e5180eb 321 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
1d373d4e 322
584fffc8
SS
323config CRYPTO_SEQIV
324 tristate "Sequence Number IV Generator"
325 select CRYPTO_AEAD
326 select CRYPTO_BLKCIPHER
856e3f40 327 select CRYPTO_NULL
401e4238 328 select CRYPTO_RNG_DEFAULT
c8a3315a 329 select CRYPTO_MANAGER
1da177e4 330 help
584fffc8
SS
331 This IV generator generates an IV based on a sequence number by
332 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 333
a10f554f
HX
334config CRYPTO_ECHAINIV
335 tristate "Encrypted Chain IV Generator"
336 select CRYPTO_AEAD
337 select CRYPTO_NULL
401e4238 338 select CRYPTO_RNG_DEFAULT
c8a3315a 339 select CRYPTO_MANAGER
a10f554f
HX
340 help
341 This IV generator generates an IV based on the encryption of
342 a sequence number xored with a salt. This is the default
343 algorithm for CBC.
344
584fffc8 345comment "Block modes"
c494e070 346
584fffc8
SS
347config CRYPTO_CBC
348 tristate "CBC support"
db131ef9 349 select CRYPTO_BLKCIPHER
43518407 350 select CRYPTO_MANAGER
db131ef9 351 help
584fffc8
SS
352 CBC: Cipher Block Chaining mode
353 This block cipher algorithm is required for IPSec.
db131ef9 354
a7d85e06
JB
355config CRYPTO_CFB
356 tristate "CFB support"
357 select CRYPTO_BLKCIPHER
358 select CRYPTO_MANAGER
359 help
360 CFB: Cipher FeedBack mode
361 This block cipher algorithm is required for TPM2 Cryptography.
362
584fffc8
SS
363config CRYPTO_CTR
364 tristate "CTR support"
db131ef9 365 select CRYPTO_BLKCIPHER
584fffc8 366 select CRYPTO_SEQIV
43518407 367 select CRYPTO_MANAGER
db131ef9 368 help
584fffc8 369 CTR: Counter mode
db131ef9
HX
370 This block cipher algorithm is required for IPSec.
371
584fffc8
SS
372config CRYPTO_CTS
373 tristate "CTS support"
374 select CRYPTO_BLKCIPHER
c8a3315a 375 select CRYPTO_MANAGER
584fffc8
SS
376 help
377 CTS: Cipher Text Stealing
378 This is the Cipher Text Stealing mode as described by
ecd6d5c9
GBY
379 Section 8 of rfc2040 and referenced by rfc3962
380 (rfc3962 includes errata information in its Appendix A) or
381 CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
584fffc8
SS
382 This mode is required for Kerberos gss mechanism support
383 for AES encryption.
384
ecd6d5c9
GBY
385 See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
386
584fffc8
SS
387config CRYPTO_ECB
388 tristate "ECB support"
91652be5
DH
389 select CRYPTO_BLKCIPHER
390 select CRYPTO_MANAGER
91652be5 391 help
584fffc8
SS
392 ECB: Electronic CodeBook mode
393 This is the simplest block cipher algorithm. It simply encrypts
394 the input block by block.
91652be5 395
64470f1b 396config CRYPTO_LRW
2470a2b2 397 tristate "LRW support"
64470f1b
RS
398 select CRYPTO_BLKCIPHER
399 select CRYPTO_MANAGER
400 select CRYPTO_GF128MUL
401 help
402 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
403 narrow block cipher mode for dm-crypt. Use it with cipher
404 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
405 The first 128, 192 or 256 bits in the key are used for AES and the
406 rest is used to tie each cipher block to its logical position.
407
e497c518
GBY
408config CRYPTO_OFB
409 tristate "OFB support"
410 select CRYPTO_BLKCIPHER
411 select CRYPTO_MANAGER
412 help
413 OFB: the Output Feedback mode makes a block cipher into a synchronous
414 stream cipher. It generates keystream blocks, which are then XORed
415 with the plaintext blocks to get the ciphertext. Flipping a bit in the
416 ciphertext produces a flipped bit in the plaintext at the same
417 location. This property allows many error correcting codes to function
418 normally even when applied before encryption.
419
584fffc8
SS
420config CRYPTO_PCBC
421 tristate "PCBC support"
422 select CRYPTO_BLKCIPHER
423 select CRYPTO_MANAGER
424 help
425 PCBC: Propagating Cipher Block Chaining mode
426 This block cipher algorithm is required for RxRPC.
427
f19f5111 428config CRYPTO_XTS
5bcf8e6d 429 tristate "XTS support"
f19f5111
RS
430 select CRYPTO_BLKCIPHER
431 select CRYPTO_MANAGER
12cb3a1c 432 select CRYPTO_ECB
f19f5111
RS
433 help
434 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
435 key size 256, 384 or 512 bits. This implementation currently
436 can't handle a sectorsize which is not a multiple of 16 bytes.
437
1c49678e
SM
438config CRYPTO_KEYWRAP
439 tristate "Key wrapping support"
440 select CRYPTO_BLKCIPHER
c8a3315a 441 select CRYPTO_MANAGER
1c49678e
SM
442 help
443 Support for key wrapping (NIST SP800-38F / RFC3394) without
444 padding.
445
26609a21
EB
446config CRYPTO_NHPOLY1305
447 tristate
448 select CRYPTO_HASH
449 select CRYPTO_POLY1305
450
012c8238
EB
451config CRYPTO_NHPOLY1305_SSE2
452 tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
453 depends on X86 && 64BIT
454 select CRYPTO_NHPOLY1305
455 help
456 SSE2 optimized implementation of the hash function used by the
457 Adiantum encryption mode.
458
0f961f9f
EB
459config CRYPTO_NHPOLY1305_AVX2
460 tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
461 depends on X86 && 64BIT
462 select CRYPTO_NHPOLY1305
463 help
464 AVX2 optimized implementation of the hash function used by the
465 Adiantum encryption mode.
466
059c2a4d
EB
467config CRYPTO_ADIANTUM
468 tristate "Adiantum support"
469 select CRYPTO_CHACHA20
470 select CRYPTO_POLY1305
471 select CRYPTO_NHPOLY1305
c8a3315a 472 select CRYPTO_MANAGER
059c2a4d
EB
473 help
474 Adiantum is a tweakable, length-preserving encryption mode
475 designed for fast and secure disk encryption, especially on
476 CPUs without dedicated crypto instructions. It encrypts
477 each sector using the XChaCha12 stream cipher, two passes of
478 an ε-almost-∆-universal hash function, and an invocation of
479 the AES-256 block cipher on a single 16-byte block. On CPUs
480 without AES instructions, Adiantum is much faster than
481 AES-XTS.
482
483 Adiantum's security is provably reducible to that of its
484 underlying stream and block ciphers, subject to a security
485 bound. Unlike XTS, Adiantum is a true wide-block encryption
486 mode, so it actually provides an even stronger notion of
487 security than XTS, subject to the security bound.
488
489 If unsure, say N.
490
be1eb7f7
AB
491config CRYPTO_ESSIV
492 tristate "ESSIV support for block encryption"
493 select CRYPTO_AUTHENC
494 help
495 Encrypted salt-sector initialization vector (ESSIV) is an IV
496 generation method that is used in some cases by fscrypt and/or
497 dm-crypt. It uses the hash of the block encryption key as the
498 symmetric key for a block encryption pass applied to the input
499 IV, making low entropy IV sources more suitable for block
500 encryption.
501
502 This driver implements a crypto API template that can be
503 instantiated either as a skcipher or as a aead (depending on the
504 type of the first template argument), and which defers encryption
505 and decryption requests to the encapsulated cipher after applying
506 ESSIV to the input IV. Note that in the aead case, it is assumed
507 that the keys are presented in the same format used by the authenc
508 template, and that the IV appears at the end of the authenticated
509 associated data (AAD) region (which is how dm-crypt uses it.)
510
511 Note that the use of ESSIV is not recommended for new deployments,
512 and so this only needs to be enabled when interoperability with
513 existing encrypted volumes of filesystems is required, or when
514 building for a particular system that requires it (e.g., when
515 the SoC in question has accelerated CBC but not XTS, making CBC
516 combined with ESSIV the only feasible mode for h/w accelerated
517 block encryption)
518
584fffc8
SS
519comment "Hash modes"
520
93b5e86a
JK
521config CRYPTO_CMAC
522 tristate "CMAC support"
523 select CRYPTO_HASH
524 select CRYPTO_MANAGER
525 help
526 Cipher-based Message Authentication Code (CMAC) specified by
527 The National Institute of Standards and Technology (NIST).
528
529 https://tools.ietf.org/html/rfc4493
530 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
531
584fffc8
SS
532config CRYPTO_HMAC
533 tristate "HMAC support"
534 select CRYPTO_HASH
23e353c8 535 select CRYPTO_MANAGER
23e353c8 536 help
584fffc8
SS
537 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
538 This is required for IPSec.
23e353c8 539
584fffc8
SS
540config CRYPTO_XCBC
541 tristate "XCBC support"
584fffc8
SS
542 select CRYPTO_HASH
543 select CRYPTO_MANAGER
76cb9521 544 help
584fffc8
SS
545 XCBC: Keyed-Hashing with encryption algorithm
546 http://www.ietf.org/rfc/rfc3566.txt
547 http://csrc.nist.gov/encryption/modes/proposedmodes/
548 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 549
f1939f7c
SW
550config CRYPTO_VMAC
551 tristate "VMAC support"
f1939f7c
SW
552 select CRYPTO_HASH
553 select CRYPTO_MANAGER
554 help
555 VMAC is a message authentication algorithm designed for
556 very high speed on 64-bit architectures.
557
558 See also:
559 <http://fastcrypto.org/vmac>
560
584fffc8 561comment "Digest"
28db8e3e 562
584fffc8
SS
563config CRYPTO_CRC32C
564 tristate "CRC32c CRC algorithm"
5773a3e6 565 select CRYPTO_HASH
6a0962b2 566 select CRC32
4a49b499 567 help
584fffc8
SS
568 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
569 by iSCSI for header and data digests and by others.
69c35efc 570 See Castagnoli93. Module will be crc32c.
4a49b499 571
8cb51ba8
AZ
572config CRYPTO_CRC32C_INTEL
573 tristate "CRC32c INTEL hardware acceleration"
574 depends on X86
575 select CRYPTO_HASH
576 help
577 In Intel processor with SSE4.2 supported, the processor will
578 support CRC32C implementation using hardware accelerated CRC32
579 instruction. This option will create 'crc32c-intel' module,
580 which will enable any routine to use the CRC32 instruction to
581 gain performance compared with software implementation.
582 Module will be crc32c-intel.
583
7cf31864 584config CRYPTO_CRC32C_VPMSUM
6dd7a82c 585 tristate "CRC32c CRC algorithm (powerpc64)"
c12abf34 586 depends on PPC64 && ALTIVEC
6dd7a82c
AB
587 select CRYPTO_HASH
588 select CRC32
589 help
590 CRC32c algorithm implemented using vector polynomial multiply-sum
591 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
592 and newer processors for improved performance.
593
594
442a7c40
DM
595config CRYPTO_CRC32C_SPARC64
596 tristate "CRC32c CRC algorithm (SPARC64)"
597 depends on SPARC64
598 select CRYPTO_HASH
599 select CRC32
600 help
601 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
602 when available.
603
78c37d19
AB
604config CRYPTO_CRC32
605 tristate "CRC32 CRC algorithm"
606 select CRYPTO_HASH
607 select CRC32
608 help
609 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
610 Shash crypto api wrappers to crc32_le function.
611
612config CRYPTO_CRC32_PCLMUL
613 tristate "CRC32 PCLMULQDQ hardware acceleration"
614 depends on X86
615 select CRYPTO_HASH
616 select CRC32
617 help
618 From Intel Westmere and AMD Bulldozer processor with SSE4.2
619 and PCLMULQDQ supported, the processor will support
620 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
af8cb01f 621 instruction. This option will create 'crc32-pclmul' module,
78c37d19
AB
622 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
623 and gain better performance as compared with the table implementation.
624
4a5dc51e
MN
625config CRYPTO_CRC32_MIPS
626 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
627 depends on MIPS_CRC_SUPPORT
628 select CRYPTO_HASH
629 help
630 CRC32c and CRC32 CRC algorithms implemented using mips crypto
631 instructions, when available.
632
633
67882e76
NB
634config CRYPTO_XXHASH
635 tristate "xxHash hash algorithm"
636 select CRYPTO_HASH
637 select XXHASH
638 help
639 xxHash non-cryptographic hash algorithm. Extremely fast, working at
640 speeds close to RAM limits.
641
91d68933
DS
642config CRYPTO_BLAKE2B
643 tristate "BLAKE2b digest algorithm"
644 select CRYPTO_HASH
645 help
646 Implementation of cryptographic hash function BLAKE2b (or just BLAKE2),
647 optimized for 64bit platforms and can produce digests of any size
648 between 1 to 64. The keyed hash is also implemented.
649
650 This module provides the following algorithms:
651
652 - blake2b-160
653 - blake2b-256
654 - blake2b-384
655 - blake2b-512
656
657 See https://blake2.net for further information.
658
68411521
HX
659config CRYPTO_CRCT10DIF
660 tristate "CRCT10DIF algorithm"
661 select CRYPTO_HASH
662 help
663 CRC T10 Data Integrity Field computation is being cast as
664 a crypto transform. This allows for faster crc t10 diff
665 transforms to be used if they are available.
666
667config CRYPTO_CRCT10DIF_PCLMUL
668 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
669 depends on X86 && 64BIT && CRC_T10DIF
670 select CRYPTO_HASH
671 help
672 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
673 CRC T10 DIF PCLMULQDQ computation can be hardware
674 accelerated PCLMULQDQ instruction. This option will create
af8cb01f 675 'crct10dif-pclmul' module, which is faster when computing the
68411521
HX
676 crct10dif checksum as compared with the generic table implementation.
677
b01df1c1
DA
678config CRYPTO_CRCT10DIF_VPMSUM
679 tristate "CRC32T10DIF powerpc64 hardware acceleration"
680 depends on PPC64 && ALTIVEC && CRC_T10DIF
681 select CRYPTO_HASH
682 help
683 CRC10T10DIF algorithm implemented using vector polynomial
684 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
685 POWER8 and newer processors for improved performance.
686
146c8688
DA
687config CRYPTO_VPMSUM_TESTER
688 tristate "Powerpc64 vpmsum hardware acceleration tester"
689 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
690 help
691 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
692 POWER8 vpmsum instructions.
693 Unless you are testing these algorithms, you don't need this.
694
2cdc6899 695config CRYPTO_GHASH
8dfa20fc 696 tristate "GHASH hash function"
2cdc6899 697 select CRYPTO_GF128MUL
578c60fb 698 select CRYPTO_HASH
2cdc6899 699 help
8dfa20fc
EB
700 GHASH is the hash function used in GCM (Galois/Counter Mode).
701 It is not a general-purpose cryptographic hash function.
2cdc6899 702
f979e014
MW
703config CRYPTO_POLY1305
704 tristate "Poly1305 authenticator algorithm"
578c60fb 705 select CRYPTO_HASH
f979e014
MW
706 help
707 Poly1305 authenticator algorithm, RFC7539.
708
709 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
710 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
711 in IETF protocols. This is the portable C implementation of Poly1305.
712
c70f4abe 713config CRYPTO_POLY1305_X86_64
b1ccc8f4 714 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abe
MW
715 depends on X86 && 64BIT
716 select CRYPTO_POLY1305
717 help
718 Poly1305 authenticator algorithm, RFC7539.
719
720 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
721 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
722 in IETF protocols. This is the x86_64 assembler implementation using SIMD
723 instructions.
724
584fffc8
SS
725config CRYPTO_MD4
726 tristate "MD4 digest algorithm"
808a1763 727 select CRYPTO_HASH
124b53d0 728 help
584fffc8 729 MD4 message digest algorithm (RFC1320).
124b53d0 730
584fffc8
SS
731config CRYPTO_MD5
732 tristate "MD5 digest algorithm"
14b75ba7 733 select CRYPTO_HASH
1da177e4 734 help
584fffc8 735 MD5 message digest algorithm (RFC1321).
1da177e4 736
d69e75de
AK
737config CRYPTO_MD5_OCTEON
738 tristate "MD5 digest algorithm (OCTEON)"
739 depends on CPU_CAVIUM_OCTEON
740 select CRYPTO_MD5
741 select CRYPTO_HASH
742 help
743 MD5 message digest algorithm (RFC1321) implemented
744 using OCTEON crypto instructions, when available.
745
e8e59953
MS
746config CRYPTO_MD5_PPC
747 tristate "MD5 digest algorithm (PPC)"
748 depends on PPC
749 select CRYPTO_HASH
750 help
751 MD5 message digest algorithm (RFC1321) implemented
752 in PPC assembler.
753
fa4dfedc
DM
754config CRYPTO_MD5_SPARC64
755 tristate "MD5 digest algorithm (SPARC64)"
756 depends on SPARC64
757 select CRYPTO_MD5
758 select CRYPTO_HASH
759 help
760 MD5 message digest algorithm (RFC1321) implemented
761 using sparc64 crypto instructions, when available.
762
584fffc8
SS
763config CRYPTO_MICHAEL_MIC
764 tristate "Michael MIC keyed digest algorithm"
19e2bf14 765 select CRYPTO_HASH
90831639 766 help
584fffc8
SS
767 Michael MIC is used for message integrity protection in TKIP
768 (IEEE 802.11i). This algorithm is required for TKIP, but it
769 should not be used for other purposes because of the weakness
770 of the algorithm.
90831639 771
82798f90 772config CRYPTO_RMD128
b6d44341 773 tristate "RIPEMD-128 digest algorithm"
7c4468bc 774 select CRYPTO_HASH
b6d44341
AB
775 help
776 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 777
b6d44341 778 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 779 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 780 RIPEMD-160 should be used.
82798f90 781
b6d44341 782 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 783 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
784
785config CRYPTO_RMD160
b6d44341 786 tristate "RIPEMD-160 digest algorithm"
e5835fba 787 select CRYPTO_HASH
b6d44341
AB
788 help
789 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 790
b6d44341
AB
791 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
792 to be used as a secure replacement for the 128-bit hash functions
793 MD4, MD5 and it's predecessor RIPEMD
794 (not to be confused with RIPEMD-128).
82798f90 795
b6d44341
AB
796 It's speed is comparable to SHA1 and there are no known attacks
797 against RIPEMD-160.
534fe2c1 798
b6d44341 799 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 800 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
801
802config CRYPTO_RMD256
b6d44341 803 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 804 select CRYPTO_HASH
b6d44341
AB
805 help
806 RIPEMD-256 is an optional extension of RIPEMD-128 with a
807 256 bit hash. It is intended for applications that require
808 longer hash-results, without needing a larger security level
809 (than RIPEMD-128).
534fe2c1 810
b6d44341 811 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 812 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
813
814config CRYPTO_RMD320
b6d44341 815 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 816 select CRYPTO_HASH
b6d44341
AB
817 help
818 RIPEMD-320 is an optional extension of RIPEMD-160 with a
819 320 bit hash. It is intended for applications that require
820 longer hash-results, without needing a larger security level
821 (than RIPEMD-160).
534fe2c1 822
b6d44341 823 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 824 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 825
584fffc8
SS
826config CRYPTO_SHA1
827 tristate "SHA1 digest algorithm"
54ccb367 828 select CRYPTO_HASH
1da177e4 829 help
584fffc8 830 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 831
66be8951 832config CRYPTO_SHA1_SSSE3
e38b6b7f 833 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be8951
MK
834 depends on X86 && 64BIT
835 select CRYPTO_SHA1
836 select CRYPTO_HASH
837 help
838 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
839 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7f 840 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
841 when available.
66be8951 842
8275d1aa 843config CRYPTO_SHA256_SSSE3
e38b6b7f 844 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa
TC
845 depends on X86 && 64BIT
846 select CRYPTO_SHA256
847 select CRYPTO_HASH
848 help
849 SHA-256 secure hash standard (DFIPS 180-2) implemented
850 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
851 Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7f 852 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
853 Instructions) when available.
87de4579
TC
854
855config CRYPTO_SHA512_SSSE3
856 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
857 depends on X86 && 64BIT
858 select CRYPTO_SHA512
859 select CRYPTO_HASH
860 help
861 SHA-512 secure hash standard (DFIPS 180-2) implemented
862 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
863 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
864 version 2 (AVX2) instructions, when available.
865
efdb6f6e
AK
866config CRYPTO_SHA1_OCTEON
867 tristate "SHA1 digest algorithm (OCTEON)"
868 depends on CPU_CAVIUM_OCTEON
869 select CRYPTO_SHA1
870 select CRYPTO_HASH
871 help
872 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
873 using OCTEON crypto instructions, when available.
874
4ff28d4c
DM
875config CRYPTO_SHA1_SPARC64
876 tristate "SHA1 digest algorithm (SPARC64)"
877 depends on SPARC64
878 select CRYPTO_SHA1
879 select CRYPTO_HASH
880 help
881 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
882 using sparc64 crypto instructions, when available.
883
323a6bf1
ME
884config CRYPTO_SHA1_PPC
885 tristate "SHA1 digest algorithm (powerpc)"
886 depends on PPC
887 help
888 This is the powerpc hardware accelerated implementation of the
889 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
890
d9850fc5
MS
891config CRYPTO_SHA1_PPC_SPE
892 tristate "SHA1 digest algorithm (PPC SPE)"
893 depends on PPC && SPE
894 help
895 SHA-1 secure hash standard (DFIPS 180-4) implemented
896 using powerpc SPE SIMD instruction set.
897
01d3aee8
HG
898config CRYPTO_LIB_SHA256
899 tristate
900
584fffc8
SS
901config CRYPTO_SHA256
902 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 903 select CRYPTO_HASH
08c327f6 904 select CRYPTO_LIB_SHA256
1da177e4 905 help
584fffc8 906 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 907
584fffc8
SS
908 This version of SHA implements a 256 bit hash with 128 bits of
909 security against collision attacks.
2729bb42 910
b6d44341
AB
911 This code also includes SHA-224, a 224 bit hash with 112 bits
912 of security against collision attacks.
584fffc8 913
2ecc1e95
MS
914config CRYPTO_SHA256_PPC_SPE
915 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
916 depends on PPC && SPE
917 select CRYPTO_SHA256
918 select CRYPTO_HASH
919 help
920 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
921 implemented using powerpc SPE SIMD instruction set.
922
efdb6f6e
AK
923config CRYPTO_SHA256_OCTEON
924 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
925 depends on CPU_CAVIUM_OCTEON
926 select CRYPTO_SHA256
927 select CRYPTO_HASH
928 help
929 SHA-256 secure hash standard (DFIPS 180-2) implemented
930 using OCTEON crypto instructions, when available.
931
86c93b24
DM
932config CRYPTO_SHA256_SPARC64
933 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
934 depends on SPARC64
935 select CRYPTO_SHA256
936 select CRYPTO_HASH
937 help
938 SHA-256 secure hash standard (DFIPS 180-2) implemented
939 using sparc64 crypto instructions, when available.
940
584fffc8
SS
941config CRYPTO_SHA512
942 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 943 select CRYPTO_HASH
b9f535ff 944 help
584fffc8 945 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 946
584fffc8
SS
947 This version of SHA implements a 512 bit hash with 256 bits of
948 security against collision attacks.
b9f535ff 949
584fffc8
SS
950 This code also includes SHA-384, a 384 bit hash with 192 bits
951 of security against collision attacks.
b9f535ff 952
efdb6f6e
AK
953config CRYPTO_SHA512_OCTEON
954 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
955 depends on CPU_CAVIUM_OCTEON
956 select CRYPTO_SHA512
957 select CRYPTO_HASH
958 help
959 SHA-512 secure hash standard (DFIPS 180-2) implemented
960 using OCTEON crypto instructions, when available.
961
775e0c69
DM
962config CRYPTO_SHA512_SPARC64
963 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
964 depends on SPARC64
965 select CRYPTO_SHA512
966 select CRYPTO_HASH
967 help
968 SHA-512 secure hash standard (DFIPS 180-2) implemented
969 using sparc64 crypto instructions, when available.
970
53964b9e
JG
971config CRYPTO_SHA3
972 tristate "SHA3 digest algorithm"
973 select CRYPTO_HASH
974 help
975 SHA-3 secure hash standard (DFIPS 202). It's based on
976 cryptographic sponge function family called Keccak.
977
978 References:
979 http://keccak.noekeon.org/
980
4f0fc160
GBY
981config CRYPTO_SM3
982 tristate "SM3 digest algorithm"
983 select CRYPTO_HASH
984 help
985 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
986 It is part of the Chinese Commercial Cryptography suite.
987
988 References:
989 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
990 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
991
fe18957e
VC
992config CRYPTO_STREEBOG
993 tristate "Streebog Hash Function"
994 select CRYPTO_HASH
995 help
996 Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
997 cryptographic standard algorithms (called GOST algorithms).
998 This setting enables two hash algorithms with 256 and 512 bits output.
999
1000 References:
1001 https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
1002 https://tools.ietf.org/html/rfc6986
1003
584fffc8
SS
1004config CRYPTO_TGR192
1005 tristate "Tiger digest algorithms"
f63fbd3d 1006 select CRYPTO_HASH
eaf44088 1007 help
584fffc8 1008 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 1009
584fffc8
SS
1010 Tiger is a hash function optimized for 64-bit processors while
1011 still having decent performance on 32-bit processors.
1012 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
1013
1014 See also:
584fffc8 1015 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 1016
584fffc8
SS
1017config CRYPTO_WP512
1018 tristate "Whirlpool digest algorithms"
4946510b 1019 select CRYPTO_HASH
1da177e4 1020 help
584fffc8 1021 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 1022
584fffc8
SS
1023 Whirlpool-512 is part of the NESSIE cryptographic primitives.
1024 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
1025
1026 See also:
6d8de74c 1027 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 1028
0e1227d3 1029config CRYPTO_GHASH_CLMUL_NI_INTEL
8dfa20fc 1030 tristate "GHASH hash function (CLMUL-NI accelerated)"
8af00860 1031 depends on X86 && 64BIT
0e1227d3
HY
1032 select CRYPTO_CRYPTD
1033 help
8dfa20fc
EB
1034 This is the x86_64 CLMUL-NI accelerated implementation of
1035 GHASH, the hash function used in GCM (Galois/Counter mode).
0e1227d3 1036
584fffc8 1037comment "Ciphers"
1da177e4 1038
e59c1c98
AB
1039config CRYPTO_LIB_AES
1040 tristate
1041
1da177e4
LT
1042config CRYPTO_AES
1043 tristate "AES cipher algorithms"
cce9e06d 1044 select CRYPTO_ALGAPI
5bb12d78 1045 select CRYPTO_LIB_AES
1da177e4 1046 help
584fffc8 1047 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
1048 algorithm.
1049
1050 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1051 both hardware and software across a wide range of computing
1052 environments regardless of its use in feedback or non-feedback
1053 modes. Its key setup time is excellent, and its key agility is
1054 good. Rijndael's very low memory requirements make it very well
1055 suited for restricted-space environments, in which it also
1056 demonstrates excellent performance. Rijndael's operations are
1057 among the easiest to defend against power and timing attacks.
1da177e4 1058
584fffc8 1059 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
1060
1061 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
1062
b5e0b032
AB
1063config CRYPTO_AES_TI
1064 tristate "Fixed time AES cipher"
1065 select CRYPTO_ALGAPI
e59c1c98 1066 select CRYPTO_LIB_AES
b5e0b032
AB
1067 help
1068 This is a generic implementation of AES that attempts to eliminate
1069 data dependent latencies as much as possible without affecting
1070 performance too much. It is intended for use by the generic CCM
1071 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1072 solely on encryption (although decryption is supported as well, but
1073 with a more dramatic performance hit)
1074
1075 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1076 8 for decryption), this implementation only uses just two S-boxes of
1077 256 bytes each, and attempts to eliminate data dependent latencies by
1078 prefetching the entire table into the cache at the start of each
0a6a40c2
EB
1079 block. Interrupts are also disabled to avoid races where cachelines
1080 are evicted when the CPU is interrupted to do something else.
b5e0b032 1081
54b6a1bd
HY
1082config CRYPTO_AES_NI_INTEL
1083 tristate "AES cipher algorithms (AES-NI)"
8af00860 1084 depends on X86
85671860 1085 select CRYPTO_AEAD
2c53fd11 1086 select CRYPTO_LIB_AES
54b6a1bd 1087 select CRYPTO_ALGAPI
85671860 1088 select CRYPTO_BLKCIPHER
7643a11a 1089 select CRYPTO_GLUE_HELPER_X86 if 64BIT
85671860 1090 select CRYPTO_SIMD
54b6a1bd
HY
1091 help
1092 Use Intel AES-NI instructions for AES algorithm.
1093
1094 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1095 algorithm.
1096
1097 Rijndael appears to be consistently a very good performer in
1098 both hardware and software across a wide range of computing
1099 environments regardless of its use in feedback or non-feedback
1100 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
1101 good. Rijndael's very low memory requirements make it very well
1102 suited for restricted-space environments, in which it also
1103 demonstrates excellent performance. Rijndael's operations are
1104 among the easiest to defend against power and timing attacks.
a2a892a2 1105
584fffc8 1106 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
1107
1108 See <http://csrc.nist.gov/encryption/aes/> for more information.
1109
0d258efb
MK
1110 In addition to AES cipher algorithm support, the acceleration
1111 for some popular block cipher mode is supported too, including
944585a6 1112 ECB, CBC, LRW, XTS. The 64 bit version has additional
0d258efb 1113 acceleration for CTR.
2cf4ac8b 1114
9bf4852d
DM
1115config CRYPTO_AES_SPARC64
1116 tristate "AES cipher algorithms (SPARC64)"
1117 depends on SPARC64
64db5e74 1118 select CRYPTO_BLKCIPHER
9bf4852d
DM
1119 help
1120 Use SPARC64 crypto opcodes for AES algorithm.
1121
1122 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1123 algorithm.
1124
1125 Rijndael appears to be consistently a very good performer in
1126 both hardware and software across a wide range of computing
1127 environments regardless of its use in feedback or non-feedback
1128 modes. Its key setup time is excellent, and its key agility is
1129 good. Rijndael's very low memory requirements make it very well
1130 suited for restricted-space environments, in which it also
1131 demonstrates excellent performance. Rijndael's operations are
1132 among the easiest to defend against power and timing attacks.
1133
1134 The AES specifies three key sizes: 128, 192 and 256 bits
1135
1136 See <http://csrc.nist.gov/encryption/aes/> for more information.
1137
1138 In addition to AES cipher algorithm support, the acceleration
1139 for some popular block cipher mode is supported too, including
1140 ECB and CBC.
1141
504c6143
MS
1142config CRYPTO_AES_PPC_SPE
1143 tristate "AES cipher algorithms (PPC SPE)"
1144 depends on PPC && SPE
7f725f41 1145 select CRYPTO_BLKCIPHER
504c6143
MS
1146 help
1147 AES cipher algorithms (FIPS-197). Additionally the acceleration
1148 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1149 This module should only be used for low power (router) devices
1150 without hardware AES acceleration (e.g. caam crypto). It reduces the
1151 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1152 timining attacks. Nevertheless it might be not as secure as other
1153 architecture specific assembler implementations that work on 1KB
1154 tables or 256 bytes S-boxes.
1155
584fffc8
SS
1156config CRYPTO_ANUBIS
1157 tristate "Anubis cipher algorithm"
1158 select CRYPTO_ALGAPI
1159 help
1160 Anubis cipher algorithm.
1161
1162 Anubis is a variable key length cipher which can use keys from
1163 128 bits to 320 bits in length. It was evaluated as a entrant
1164 in the NESSIE competition.
1165
1166 See also:
6d8de74c
JM
1167 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1168 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8 1169
dc51f257
AB
1170config CRYPTO_LIB_ARC4
1171 tristate
1172
584fffc8
SS
1173config CRYPTO_ARC4
1174 tristate "ARC4 cipher algorithm"
b9b0f080 1175 select CRYPTO_BLKCIPHER
dc51f257 1176 select CRYPTO_LIB_ARC4
584fffc8
SS
1177 help
1178 ARC4 cipher algorithm.
1179
1180 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1181 bits in length. This algorithm is required for driver-based
1182 WEP, but it should not be for other purposes because of the
1183 weakness of the algorithm.
1184
1185config CRYPTO_BLOWFISH
1186 tristate "Blowfish cipher algorithm"
1187 select CRYPTO_ALGAPI
52ba867c 1188 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
1189 help
1190 Blowfish cipher algorithm, by Bruce Schneier.
1191
1192 This is a variable key length cipher which can use keys from 32
1193 bits to 448 bits in length. It's fast, simple and specifically
1194 designed for use on "large microprocessors".
1195
1196 See also:
1197 <http://www.schneier.com/blowfish.html>
1198
52ba867c
JK
1199config CRYPTO_BLOWFISH_COMMON
1200 tristate
1201 help
1202 Common parts of the Blowfish cipher algorithm shared by the
1203 generic c and the assembler implementations.
1204
1205 See also:
1206 <http://www.schneier.com/blowfish.html>
1207
64b94cea
JK
1208config CRYPTO_BLOWFISH_X86_64
1209 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 1210 depends on X86 && 64BIT
c1679171 1211 select CRYPTO_BLKCIPHER
64b94cea
JK
1212 select CRYPTO_BLOWFISH_COMMON
1213 help
1214 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1215
1216 This is a variable key length cipher which can use keys from 32
1217 bits to 448 bits in length. It's fast, simple and specifically
1218 designed for use on "large microprocessors".
1219
1220 See also:
1221 <http://www.schneier.com/blowfish.html>
1222
584fffc8
SS
1223config CRYPTO_CAMELLIA
1224 tristate "Camellia cipher algorithms"
1225 depends on CRYPTO
1226 select CRYPTO_ALGAPI
1227 help
1228 Camellia cipher algorithms module.
1229
1230 Camellia is a symmetric key block cipher developed jointly
1231 at NTT and Mitsubishi Electric Corporation.
1232
1233 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1234
1235 See also:
1236 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1237
0b95ec56
JK
1238config CRYPTO_CAMELLIA_X86_64
1239 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 1240 depends on X86 && 64BIT
0b95ec56 1241 depends on CRYPTO
1af6d037 1242 select CRYPTO_BLKCIPHER
964263af 1243 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
1244 help
1245 Camellia cipher algorithm module (x86_64).
1246
1247 Camellia is a symmetric key block cipher developed jointly
1248 at NTT and Mitsubishi Electric Corporation.
1249
1250 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1251
1252 See also:
d9b1d2e7
JK
1253 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1254
1255config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1256 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1257 depends on X86 && 64BIT
1258 depends on CRYPTO
44893bc2 1259 select CRYPTO_BLKCIPHER
d9b1d2e7 1260 select CRYPTO_CAMELLIA_X86_64
44893bc2
EB
1261 select CRYPTO_GLUE_HELPER_X86
1262 select CRYPTO_SIMD
d9b1d2e7
JK
1263 select CRYPTO_XTS
1264 help
1265 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1266
1267 Camellia is a symmetric key block cipher developed jointly
1268 at NTT and Mitsubishi Electric Corporation.
1269
1270 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1271
1272 See also:
0b95ec56
JK
1273 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1274
f3f935a7
JK
1275config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1276 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1277 depends on X86 && 64BIT
1278 depends on CRYPTO
f3f935a7 1279 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
f3f935a7
JK
1280 help
1281 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1282
1283 Camellia is a symmetric key block cipher developed jointly
1284 at NTT and Mitsubishi Electric Corporation.
1285
1286 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1287
1288 See also:
1289 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1290
81658ad0
DM
1291config CRYPTO_CAMELLIA_SPARC64
1292 tristate "Camellia cipher algorithm (SPARC64)"
1293 depends on SPARC64
1294 depends on CRYPTO
1295 select CRYPTO_ALGAPI
c72a26ef 1296 select CRYPTO_BLKCIPHER
81658ad0
DM
1297 help
1298 Camellia cipher algorithm module (SPARC64).
1299
1300 Camellia is a symmetric key block cipher developed jointly
1301 at NTT and Mitsubishi Electric Corporation.
1302
1303 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1304
1305 See also:
1306 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1307
044ab525
JK
1308config CRYPTO_CAST_COMMON
1309 tristate
1310 help
1311 Common parts of the CAST cipher algorithms shared by the
1312 generic c and the assembler implementations.
1313
1da177e4
LT
1314config CRYPTO_CAST5
1315 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1316 select CRYPTO_ALGAPI
044ab525 1317 select CRYPTO_CAST_COMMON
1da177e4
LT
1318 help
1319 The CAST5 encryption algorithm (synonymous with CAST-128) is
1320 described in RFC2144.
1321
4d6d6a2c
JG
1322config CRYPTO_CAST5_AVX_X86_64
1323 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1324 depends on X86 && 64BIT
1e63183a 1325 select CRYPTO_BLKCIPHER
4d6d6a2c 1326 select CRYPTO_CAST5
1e63183a
EB
1327 select CRYPTO_CAST_COMMON
1328 select CRYPTO_SIMD
4d6d6a2c
JG
1329 help
1330 The CAST5 encryption algorithm (synonymous with CAST-128) is
1331 described in RFC2144.
1332
1333 This module provides the Cast5 cipher algorithm that processes
1334 sixteen blocks parallel using the AVX instruction set.
1335
1da177e4
LT
1336config CRYPTO_CAST6
1337 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1338 select CRYPTO_ALGAPI
044ab525 1339 select CRYPTO_CAST_COMMON
1da177e4
LT
1340 help
1341 The CAST6 encryption algorithm (synonymous with CAST-256) is
1342 described in RFC2612.
1343
4ea1277d
JG
1344config CRYPTO_CAST6_AVX_X86_64
1345 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1346 depends on X86 && 64BIT
4bd96924 1347 select CRYPTO_BLKCIPHER
4ea1277d 1348 select CRYPTO_CAST6
4bd96924
EB
1349 select CRYPTO_CAST_COMMON
1350 select CRYPTO_GLUE_HELPER_X86
1351 select CRYPTO_SIMD
4ea1277d
JG
1352 select CRYPTO_XTS
1353 help
1354 The CAST6 encryption algorithm (synonymous with CAST-256) is
1355 described in RFC2612.
1356
1357 This module provides the Cast6 cipher algorithm that processes
1358 eight blocks parallel using the AVX instruction set.
1359
04007b0e
AB
1360config CRYPTO_LIB_DES
1361 tristate
1362
584fffc8
SS
1363config CRYPTO_DES
1364 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1365 select CRYPTO_ALGAPI
04007b0e 1366 select CRYPTO_LIB_DES
1da177e4 1367 help
584fffc8 1368 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1369
c5aac2df
DM
1370config CRYPTO_DES_SPARC64
1371 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1372 depends on SPARC64
c5aac2df 1373 select CRYPTO_ALGAPI
04007b0e 1374 select CRYPTO_LIB_DES
cd5d2f84 1375 select CRYPTO_BLKCIPHER
c5aac2df
DM
1376 help
1377 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1378 optimized using SPARC64 crypto opcodes.
1379
6574e6c6
JK
1380config CRYPTO_DES3_EDE_X86_64
1381 tristate "Triple DES EDE cipher algorithm (x86-64)"
1382 depends on X86 && 64BIT
09c0f03b 1383 select CRYPTO_BLKCIPHER
04007b0e 1384 select CRYPTO_LIB_DES
6574e6c6
JK
1385 help
1386 Triple DES EDE (FIPS 46-3) algorithm.
1387
1388 This module provides implementation of the Triple DES EDE cipher
1389 algorithm that is optimized for x86-64 processors. Two versions of
1390 algorithm are provided; regular processing one input block and
1391 one that processes three blocks parallel.
1392
584fffc8
SS
1393config CRYPTO_FCRYPT
1394 tristate "FCrypt cipher algorithm"
cce9e06d 1395 select CRYPTO_ALGAPI
584fffc8 1396 select CRYPTO_BLKCIPHER
1da177e4 1397 help
584fffc8 1398 FCrypt algorithm used by RxRPC.
1da177e4
LT
1399
1400config CRYPTO_KHAZAD
1401 tristate "Khazad cipher algorithm"
cce9e06d 1402 select CRYPTO_ALGAPI
1da177e4
LT
1403 help
1404 Khazad cipher algorithm.
1405
1406 Khazad was a finalist in the initial NESSIE competition. It is
1407 an algorithm optimized for 64-bit processors with good performance
1408 on 32-bit processors. Khazad uses an 128 bit key size.
1409
1410 See also:
6d8de74c 1411 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1412
2407d608 1413config CRYPTO_SALSA20
3b4afaf2 1414 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1415 select CRYPTO_BLKCIPHER
1416 help
1417 Salsa20 stream cipher algorithm.
1418
1419 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1420 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1421
1422 The Salsa20 stream cipher algorithm is designed by Daniel J.
1423 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1424
c08d0e64 1425config CRYPTO_CHACHA20
aa762409 1426 tristate "ChaCha stream cipher algorithms"
c08d0e64
MW
1427 select CRYPTO_BLKCIPHER
1428 help
aa762409 1429 The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
c08d0e64
MW
1430
1431 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1432 Bernstein and further specified in RFC7539 for use in IETF protocols.
de61d7ae 1433 This is the portable C implementation of ChaCha20. See also:
c08d0e64
MW
1434 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1435
de61d7ae
EB
1436 XChaCha20 is the application of the XSalsa20 construction to ChaCha20
1437 rather than to Salsa20. XChaCha20 extends ChaCha20's nonce length
1438 from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
1439 while provably retaining ChaCha20's security. See also:
1440 <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
1441
aa762409
EB
1442 XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
1443 reduced security margin but increased performance. It can be needed
1444 in some performance-sensitive scenarios.
1445
c9320b6d 1446config CRYPTO_CHACHA20_X86_64
4af78261 1447 tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
c9320b6d
MW
1448 depends on X86 && 64BIT
1449 select CRYPTO_BLKCIPHER
1450 select CRYPTO_CHACHA20
1451 help
7a507d62
EB
1452 SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
1453 XChaCha20, and XChaCha12 stream ciphers.
c9320b6d 1454
584fffc8
SS
1455config CRYPTO_SEED
1456 tristate "SEED cipher algorithm"
cce9e06d 1457 select CRYPTO_ALGAPI
1da177e4 1458 help
584fffc8 1459 SEED cipher algorithm (RFC4269).
1da177e4 1460
584fffc8
SS
1461 SEED is a 128-bit symmetric key block cipher that has been
1462 developed by KISA (Korea Information Security Agency) as a
1463 national standard encryption algorithm of the Republic of Korea.
1464 It is a 16 round block cipher with the key size of 128 bit.
1465
1466 See also:
1467 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1468
1469config CRYPTO_SERPENT
1470 tristate "Serpent cipher algorithm"
cce9e06d 1471 select CRYPTO_ALGAPI
1da177e4 1472 help
584fffc8 1473 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1474
584fffc8
SS
1475 Keys are allowed to be from 0 to 256 bits in length, in steps
1476 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1477 variant of Serpent for compatibility with old kerneli.org code.
1478
1479 See also:
1480 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1481
937c30d7
JK
1482config CRYPTO_SERPENT_SSE2_X86_64
1483 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1484 depends on X86 && 64BIT
e0f409dc 1485 select CRYPTO_BLKCIPHER
596d8750 1486 select CRYPTO_GLUE_HELPER_X86
937c30d7 1487 select CRYPTO_SERPENT
e0f409dc 1488 select CRYPTO_SIMD
937c30d7
JK
1489 help
1490 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1491
1492 Keys are allowed to be from 0 to 256 bits in length, in steps
1493 of 8 bits.
1494
1e6232f8 1495 This module provides Serpent cipher algorithm that processes eight
937c30d7
JK
1496 blocks parallel using SSE2 instruction set.
1497
1498 See also:
1499 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1500
251496db
JK
1501config CRYPTO_SERPENT_SSE2_586
1502 tristate "Serpent cipher algorithm (i586/SSE2)"
1503 depends on X86 && !64BIT
e0f409dc 1504 select CRYPTO_BLKCIPHER
596d8750 1505 select CRYPTO_GLUE_HELPER_X86
251496db 1506 select CRYPTO_SERPENT
e0f409dc 1507 select CRYPTO_SIMD
251496db
JK
1508 help
1509 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1510
1511 Keys are allowed to be from 0 to 256 bits in length, in steps
1512 of 8 bits.
1513
1514 This module provides Serpent cipher algorithm that processes four
1515 blocks parallel using SSE2 instruction set.
1516
1517 See also:
1518 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1519
1520config CRYPTO_SERPENT_AVX_X86_64
1521 tristate "Serpent cipher algorithm (x86_64/AVX)"
1522 depends on X86 && 64BIT
e16bf974 1523 select CRYPTO_BLKCIPHER
1d0debbd 1524 select CRYPTO_GLUE_HELPER_X86
7efe4076 1525 select CRYPTO_SERPENT
e16bf974 1526 select CRYPTO_SIMD
7efe4076
JG
1527 select CRYPTO_XTS
1528 help
1529 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1530
1531 Keys are allowed to be from 0 to 256 bits in length, in steps
1532 of 8 bits.
1533
1534 This module provides the Serpent cipher algorithm that processes
1535 eight blocks parallel using the AVX instruction set.
1536
1537 See also:
1538 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1539
56d76c96
JK
1540config CRYPTO_SERPENT_AVX2_X86_64
1541 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1542 depends on X86 && 64BIT
56d76c96 1543 select CRYPTO_SERPENT_AVX_X86_64
56d76c96
JK
1544 help
1545 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1546
1547 Keys are allowed to be from 0 to 256 bits in length, in steps
1548 of 8 bits.
1549
1550 This module provides Serpent cipher algorithm that processes 16
1551 blocks parallel using AVX2 instruction set.
1552
1553 See also:
1554 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1555
747c8ce4
GBY
1556config CRYPTO_SM4
1557 tristate "SM4 cipher algorithm"
1558 select CRYPTO_ALGAPI
1559 help
1560 SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1561
1562 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1563 Organization of State Commercial Administration of China (OSCCA)
1564 as an authorized cryptographic algorithms for the use within China.
1565
1566 SMS4 was originally created for use in protecting wireless
1567 networks, and is mandated in the Chinese National Standard for
1568 Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1569 (GB.15629.11-2003).
1570
1571 The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1572 standardized through TC 260 of the Standardization Administration
1573 of the People's Republic of China (SAC).
1574
1575 The input, output, and key of SMS4 are each 128 bits.
1576
1577 See also: <https://eprint.iacr.org/2008/329.pdf>
1578
1579 If unsure, say N.
1580
584fffc8
SS
1581config CRYPTO_TEA
1582 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1583 select CRYPTO_ALGAPI
1da177e4 1584 help
584fffc8 1585 TEA cipher algorithm.
1da177e4 1586
584fffc8
SS
1587 Tiny Encryption Algorithm is a simple cipher that uses
1588 many rounds for security. It is very fast and uses
1589 little memory.
1590
1591 Xtendend Tiny Encryption Algorithm is a modification to
1592 the TEA algorithm to address a potential key weakness
1593 in the TEA algorithm.
1594
1595 Xtendend Encryption Tiny Algorithm is a mis-implementation
1596 of the XTEA algorithm for compatibility purposes.
1597
1598config CRYPTO_TWOFISH
1599 tristate "Twofish cipher algorithm"
04ac7db3 1600 select CRYPTO_ALGAPI
584fffc8 1601 select CRYPTO_TWOFISH_COMMON
04ac7db3 1602 help
584fffc8 1603 Twofish cipher algorithm.
04ac7db3 1604
584fffc8
SS
1605 Twofish was submitted as an AES (Advanced Encryption Standard)
1606 candidate cipher by researchers at CounterPane Systems. It is a
1607 16 round block cipher supporting key sizes of 128, 192, and 256
1608 bits.
04ac7db3 1609
584fffc8
SS
1610 See also:
1611 <http://www.schneier.com/twofish.html>
1612
1613config CRYPTO_TWOFISH_COMMON
1614 tristate
1615 help
1616 Common parts of the Twofish cipher algorithm shared by the
1617 generic c and the assembler implementations.
1618
1619config CRYPTO_TWOFISH_586
1620 tristate "Twofish cipher algorithms (i586)"
1621 depends on (X86 || UML_X86) && !64BIT
1622 select CRYPTO_ALGAPI
1623 select CRYPTO_TWOFISH_COMMON
1624 help
1625 Twofish cipher algorithm.
1626
1627 Twofish was submitted as an AES (Advanced Encryption Standard)
1628 candidate cipher by researchers at CounterPane Systems. It is a
1629 16 round block cipher supporting key sizes of 128, 192, and 256
1630 bits.
04ac7db3
NT
1631
1632 See also:
584fffc8 1633 <http://www.schneier.com/twofish.html>
04ac7db3 1634
584fffc8
SS
1635config CRYPTO_TWOFISH_X86_64
1636 tristate "Twofish cipher algorithm (x86_64)"
1637 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1638 select CRYPTO_ALGAPI
584fffc8 1639 select CRYPTO_TWOFISH_COMMON
1da177e4 1640 help
584fffc8 1641 Twofish cipher algorithm (x86_64).
1da177e4 1642
584fffc8
SS
1643 Twofish was submitted as an AES (Advanced Encryption Standard)
1644 candidate cipher by researchers at CounterPane Systems. It is a
1645 16 round block cipher supporting key sizes of 128, 192, and 256
1646 bits.
1647
1648 See also:
1649 <http://www.schneier.com/twofish.html>
1650
8280daad
JK
1651config CRYPTO_TWOFISH_X86_64_3WAY
1652 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1653 depends on X86 && 64BIT
37992fa4 1654 select CRYPTO_BLKCIPHER
8280daad
JK
1655 select CRYPTO_TWOFISH_COMMON
1656 select CRYPTO_TWOFISH_X86_64
414cb5e7 1657 select CRYPTO_GLUE_HELPER_X86
8280daad
JK
1658 help
1659 Twofish cipher algorithm (x86_64, 3-way parallel).
1660
1661 Twofish was submitted as an AES (Advanced Encryption Standard)
1662 candidate cipher by researchers at CounterPane Systems. It is a
1663 16 round block cipher supporting key sizes of 128, 192, and 256
1664 bits.
1665
1666 This module provides Twofish cipher algorithm that processes three
1667 blocks parallel, utilizing resources of out-of-order CPUs better.
1668
1669 See also:
1670 <http://www.schneier.com/twofish.html>
1671
107778b5
JG
1672config CRYPTO_TWOFISH_AVX_X86_64
1673 tristate "Twofish cipher algorithm (x86_64/AVX)"
1674 depends on X86 && 64BIT
0e6ab46d 1675 select CRYPTO_BLKCIPHER
a7378d4e 1676 select CRYPTO_GLUE_HELPER_X86
0e6ab46d 1677 select CRYPTO_SIMD
107778b5
JG
1678 select CRYPTO_TWOFISH_COMMON
1679 select CRYPTO_TWOFISH_X86_64
1680 select CRYPTO_TWOFISH_X86_64_3WAY
107778b5
JG
1681 help
1682 Twofish cipher algorithm (x86_64/AVX).
1683
1684 Twofish was submitted as an AES (Advanced Encryption Standard)
1685 candidate cipher by researchers at CounterPane Systems. It is a
1686 16 round block cipher supporting key sizes of 128, 192, and 256
1687 bits.
1688
1689 This module provides the Twofish cipher algorithm that processes
1690 eight blocks parallel using the AVX Instruction Set.
1691
1692 See also:
1693 <http://www.schneier.com/twofish.html>
1694
584fffc8
SS
1695comment "Compression"
1696
1697config CRYPTO_DEFLATE
1698 tristate "Deflate compression algorithm"
1699 select CRYPTO_ALGAPI
f6ded09d 1700 select CRYPTO_ACOMP2
584fffc8
SS
1701 select ZLIB_INFLATE
1702 select ZLIB_DEFLATE
3c09f17c 1703 help
584fffc8
SS
1704 This is the Deflate algorithm (RFC1951), specified for use in
1705 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1706
1707 You will most probably want this if using IPSec.
3c09f17c 1708
0b77abb3
ZS
1709config CRYPTO_LZO
1710 tristate "LZO compression algorithm"
1711 select CRYPTO_ALGAPI
ac9d2c4b 1712 select CRYPTO_ACOMP2
0b77abb3
ZS
1713 select LZO_COMPRESS
1714 select LZO_DECOMPRESS
1715 help
1716 This is the LZO algorithm.
1717
35a1fc18
SJ
1718config CRYPTO_842
1719 tristate "842 compression algorithm"
2062c5b6 1720 select CRYPTO_ALGAPI
6a8de3ae 1721 select CRYPTO_ACOMP2
2062c5b6
DS
1722 select 842_COMPRESS
1723 select 842_DECOMPRESS
35a1fc18
SJ
1724 help
1725 This is the 842 algorithm.
0ea8530d
CM
1726
1727config CRYPTO_LZ4
1728 tristate "LZ4 compression algorithm"
1729 select CRYPTO_ALGAPI
8cd9330e 1730 select CRYPTO_ACOMP2
0ea8530d
CM
1731 select LZ4_COMPRESS
1732 select LZ4_DECOMPRESS
1733 help
1734 This is the LZ4 algorithm.
1735
1736config CRYPTO_LZ4HC
1737 tristate "LZ4HC compression algorithm"
1738 select CRYPTO_ALGAPI
91d53d96 1739 select CRYPTO_ACOMP2
0ea8530d
CM
1740 select LZ4HC_COMPRESS
1741 select LZ4_DECOMPRESS
1742 help
1743 This is the LZ4 high compression mode algorithm.
35a1fc18 1744
d28fc3db
NT
1745config CRYPTO_ZSTD
1746 tristate "Zstd compression algorithm"
1747 select CRYPTO_ALGAPI
1748 select CRYPTO_ACOMP2
1749 select ZSTD_COMPRESS
1750 select ZSTD_DECOMPRESS
1751 help
1752 This is the zstd algorithm.
1753
17f0f4a4
NH
1754comment "Random Number Generation"
1755
1756config CRYPTO_ANSI_CPRNG
1757 tristate "Pseudo Random Number Generation for Cryptographic modules"
1758 select CRYPTO_AES
1759 select CRYPTO_RNG
17f0f4a4
NH
1760 help
1761 This option enables the generic pseudo random number generator
1762 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1763 ANSI X9.31 A.2.4. Note that this option must be enabled if
1764 CRYPTO_FIPS is selected
17f0f4a4 1765
f2c89a10 1766menuconfig CRYPTO_DRBG_MENU
419090c6 1767 tristate "NIST SP800-90A DRBG"
419090c6
SM
1768 help
1769 NIST SP800-90A compliant DRBG. In the following submenu, one or
1770 more of the DRBG types must be selected.
1771
f2c89a10 1772if CRYPTO_DRBG_MENU
419090c6
SM
1773
1774config CRYPTO_DRBG_HMAC
401e4238 1775 bool
419090c6 1776 default y
419090c6 1777 select CRYPTO_HMAC
826775bb 1778 select CRYPTO_SHA256
419090c6
SM
1779
1780config CRYPTO_DRBG_HASH
1781 bool "Enable Hash DRBG"
826775bb 1782 select CRYPTO_SHA256
419090c6
SM
1783 help
1784 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1785
1786config CRYPTO_DRBG_CTR
1787 bool "Enable CTR DRBG"
419090c6 1788 select CRYPTO_AES
35591285 1789 depends on CRYPTO_CTR
419090c6
SM
1790 help
1791 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1792
f2c89a10
HX
1793config CRYPTO_DRBG
1794 tristate
401e4238 1795 default CRYPTO_DRBG_MENU
f2c89a10 1796 select CRYPTO_RNG
bb5530e4 1797 select CRYPTO_JITTERENTROPY
f2c89a10
HX
1798
1799endif # if CRYPTO_DRBG_MENU
419090c6 1800
bb5530e4
SM
1801config CRYPTO_JITTERENTROPY
1802 tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e02 1803 select CRYPTO_RNG
bb5530e4
SM
1804 help
1805 The Jitterentropy RNG is a noise that is intended
1806 to provide seed to another RNG. The RNG does not
1807 perform any cryptographic whitening of the generated
1808 random numbers. This Jitterentropy RNG registers with
1809 the kernel crypto API and can be used by any caller.
1810
03c8efc1
HX
1811config CRYPTO_USER_API
1812 tristate
1813
fe869cdb
HX
1814config CRYPTO_USER_API_HASH
1815 tristate "User-space interface for hash algorithms"
7451708f 1816 depends on NET
fe869cdb
HX
1817 select CRYPTO_HASH
1818 select CRYPTO_USER_API
1819 help
1820 This option enables the user-spaces interface for hash
1821 algorithms.
1822
8ff59090
HX
1823config CRYPTO_USER_API_SKCIPHER
1824 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1825 depends on NET
8ff59090
HX
1826 select CRYPTO_BLKCIPHER
1827 select CRYPTO_USER_API
1828 help
1829 This option enables the user-spaces interface for symmetric
1830 key cipher algorithms.
1831
2f375538
SM
1832config CRYPTO_USER_API_RNG
1833 tristate "User-space interface for random number generator algorithms"
1834 depends on NET
1835 select CRYPTO_RNG
1836 select CRYPTO_USER_API
1837 help
1838 This option enables the user-spaces interface for random
1839 number generator algorithms.
1840
b64a2d95
HX
1841config CRYPTO_USER_API_AEAD
1842 tristate "User-space interface for AEAD cipher algorithms"
1843 depends on NET
1844 select CRYPTO_AEAD
72548b09
SM
1845 select CRYPTO_BLKCIPHER
1846 select CRYPTO_NULL
b64a2d95
HX
1847 select CRYPTO_USER_API
1848 help
1849 This option enables the user-spaces interface for AEAD
1850 cipher algorithms.
1851
cac5818c
CL
1852config CRYPTO_STATS
1853 bool "Crypto usage statistics for User-space"
a6a31385 1854 depends on CRYPTO_USER
cac5818c
CL
1855 help
1856 This option enables the gathering of crypto stats.
1857 This will collect:
1858 - encrypt/decrypt size and numbers of symmeric operations
1859 - compress/decompress size and numbers of compress operations
1860 - size and numbers of hash operations
1861 - encrypt/decrypt/sign/verify numbers for asymmetric operations
1862 - generate/seed numbers for rng operations
1863
ee08997f
DK
1864config CRYPTO_HASH_INFO
1865 bool
1866
1da177e4 1867source "drivers/crypto/Kconfig"
8636a1f9
MY
1868source "crypto/asymmetric_keys/Kconfig"
1869source "certs/Kconfig"
1da177e4 1870
cce9e06d 1871endif # if CRYPTO