blob: 162d2f9aa242536d816c26ce69cc6ddc14599e08 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080051 select CRYPTO_NULL2
52 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053
Herbert Xu5cde0af2006-08-22 00:07:53 +100054config CRYPTO_BLKCIPHER
55 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100057 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110058
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080063 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070087config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010096config CRYPTO_KPP2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_KPP
101 tristate
102 select CRYPTO_ALGAPI
103 select CRYPTO_KPP2
104
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700105config CRYPTO_RSA
106 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700107 select CRYPTO_AKCIPHER
Tadeusz Struk58446fe2016-05-04 06:38:46 -0700108 select CRYPTO_MANAGER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700109 select MPILIB
110 select ASN1
111 help
112 Generic implementation of the RSA public key algorithm.
113
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100114config CRYPTO_DH
115 tristate "Diffie-Hellman algorithm"
116 select CRYPTO_KPP
117 select MPILIB
118 help
119 Generic implementation of the Diffie-Hellman algorithm.
120
121
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000122config CRYPTO_MANAGER
123 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100124 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000125 help
126 Create default cryptographic template instantiations such as
127 cbc(aes).
128
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100129config CRYPTO_MANAGER2
130 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
131 select CRYPTO_AEAD2
132 select CRYPTO_HASH2
133 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700134 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100135 select CRYPTO_KPP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100136
Steffen Klasserta38f7902011-09-27 07:23:50 +0200137config CRYPTO_USER
138 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100139 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200140 select CRYPTO_MANAGER
141 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500142 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200143 cbc(aes).
144
Herbert Xu326a6342010-08-06 09:40:28 +0800145config CRYPTO_MANAGER_DISABLE_TESTS
146 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800147 default y
148 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000149 help
Herbert Xu326a6342010-08-06 09:40:28 +0800150 Disable run-time self tests that normally take place at
151 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000152
Rik Snelc494e072006-11-29 18:59:44 +1100153config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200154 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100155 help
156 Efficient table driven implementation of multiplications in the
157 field GF(2^128). This is needed by some cypher modes. This
158 option will be selected automatically if you select such a
159 cipher mode. Only select this option by hand if you expect to load
160 an external module that requires these functions.
161
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800162config CRYPTO_NULL
163 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800164 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800165 help
166 These are 'Null' algorithms, used by IPsec, which do nothing.
167
Herbert Xu149a3972015-08-13 17:28:58 +0800168config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800169 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800170 select CRYPTO_ALGAPI2
171 select CRYPTO_BLKCIPHER2
172 select CRYPTO_HASH2
173
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100174config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700175 tristate "Parallel crypto engine"
176 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100177 select PADATA
178 select CRYPTO_MANAGER
179 select CRYPTO_AEAD
180 help
181 This converts an arbitrary crypto algorithm into a parallel
182 algorithm that executes in kernel threads.
183
Huang Ying25c38d3f2009-02-19 14:33:40 +0800184config CRYPTO_WORKQUEUE
185 tristate
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187config CRYPTO_CRYPTD
188 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000189 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800190 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000191 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800192 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000193 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800194 This is a generic software asynchronous crypto daemon that
195 converts an arbitrary synchronous software crypto algorithm
196 into an asynchronous algorithm that executes in a kernel thread.
197
Tim Chen1e65b812014-07-31 10:29:51 -0700198config CRYPTO_MCRYPTD
199 tristate "Software async multi-buffer crypto daemon"
200 select CRYPTO_BLKCIPHER
201 select CRYPTO_HASH
202 select CRYPTO_MANAGER
203 select CRYPTO_WORKQUEUE
204 help
205 This is a generic software asynchronous crypto daemon that
206 provides the kernel thread to assist multi-buffer crypto
207 algorithms for submitting jobs and flushing jobs in multi-buffer
208 crypto algorithms. Multi-buffer crypto algorithms are executed
209 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800210 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700211
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800212config CRYPTO_AUTHENC
213 tristate "Authenc support"
214 select CRYPTO_AEAD
215 select CRYPTO_BLKCIPHER
216 select CRYPTO_MANAGER
217 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800218 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800219 help
220 Authenc: Combined mode wrapper for IPsec.
221 This is required for IPSec.
222
223config CRYPTO_TEST
224 tristate "Testing module"
225 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800226 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800227 help
228 Quick & dirty crypto test module.
229
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200230config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300231 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300232 select CRYPTO_CRYPTD
233
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300234config CRYPTO_GLUE_HELPER_X86
235 tristate
236 depends on X86
237 select CRYPTO_ALGAPI
238
Baolin Wang735d37b2016-01-26 20:25:39 +0800239config CRYPTO_ENGINE
240 tristate
241
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800242comment "Authenticated Encryption with Associated Data"
243
244config CRYPTO_CCM
245 tristate "CCM support"
246 select CRYPTO_CTR
247 select CRYPTO_AEAD
248 help
249 Support for Counter with CBC MAC. Required for IPsec.
250
251config CRYPTO_GCM
252 tristate "GCM/GMAC support"
253 select CRYPTO_CTR
254 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000255 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300256 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800257 help
258 Support for Galois/Counter Mode (GCM) and Galois Message
259 Authentication Code (GMAC). Required for IPSec.
260
Martin Willi71ebc4d2015-06-01 13:44:00 +0200261config CRYPTO_CHACHA20POLY1305
262 tristate "ChaCha20-Poly1305 AEAD support"
263 select CRYPTO_CHACHA20
264 select CRYPTO_POLY1305
265 select CRYPTO_AEAD
266 help
267 ChaCha20-Poly1305 AEAD support, RFC7539.
268
269 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
270 with the Poly1305 authenticator. It is defined in RFC7539 for use in
271 IETF protocols.
272
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800273config CRYPTO_SEQIV
274 tristate "Sequence Number IV Generator"
275 select CRYPTO_AEAD
276 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800277 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800278 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800279 help
280 This IV generator generates an IV based on a sequence number by
281 xoring it with a salt. This algorithm is mainly useful for CTR
282
Herbert Xua10f5542015-05-21 15:11:15 +0800283config CRYPTO_ECHAINIV
284 tristate "Encrypted Chain IV Generator"
285 select CRYPTO_AEAD
286 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800287 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800288 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800289 help
290 This IV generator generates an IV based on the encryption of
291 a sequence number xored with a salt. This is the default
292 algorithm for CBC.
293
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800294comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000295
296config CRYPTO_CBC
297 tristate "CBC support"
298 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000299 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000300 help
301 CBC: Cipher Block Chaining mode
302 This block cipher algorithm is required for IPSec.
303
Joy Latten23e353c2007-10-23 08:50:32 +0800304config CRYPTO_CTR
305 tristate "CTR support"
306 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100307 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800308 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800309 help
310 CTR: Counter mode
311 This block cipher algorithm is required for IPSec.
312
Kevin Coffman76cb9522008-03-24 21:26:16 +0800313config CRYPTO_CTS
314 tristate "CTS support"
315 select CRYPTO_BLKCIPHER
316 help
317 CTS: Cipher Text Stealing
318 This is the Cipher Text Stealing mode as described by
319 Section 8 of rfc2040 and referenced by rfc3962.
320 (rfc3962 includes errata information in its Appendix A)
321 This mode is required for Kerberos gss mechanism support
322 for AES encryption.
323
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800324config CRYPTO_ECB
325 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800326 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000327 select CRYPTO_MANAGER
328 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800329 ECB: Electronic CodeBook mode
330 This is the simplest block cipher algorithm. It simply encrypts
331 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000332
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800333config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200334 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100335 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800336 select CRYPTO_MANAGER
337 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100338 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800339 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
340 narrow block cipher mode for dm-crypt. Use it with cipher
341 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
342 The first 128, 192 or 256 bits in the key are used for AES and the
343 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100344
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800345config CRYPTO_PCBC
346 tristate "PCBC support"
347 select CRYPTO_BLKCIPHER
348 select CRYPTO_MANAGER
349 help
350 PCBC: Propagating Cipher Block Chaining mode
351 This block cipher algorithm is required for RxRPC.
352
353config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200354 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800355 select CRYPTO_BLKCIPHER
356 select CRYPTO_MANAGER
357 select CRYPTO_GF128MUL
358 help
359 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
360 key size 256, 384 or 512 bits. This implementation currently
361 can't handle a sectorsize which is not a multiple of 16 bytes.
362
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200363config CRYPTO_KEYWRAP
364 tristate "Key wrapping support"
365 select CRYPTO_BLKCIPHER
366 help
367 Support for key wrapping (NIST SP800-38F / RFC3394) without
368 padding.
369
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800370comment "Hash modes"
371
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300372config CRYPTO_CMAC
373 tristate "CMAC support"
374 select CRYPTO_HASH
375 select CRYPTO_MANAGER
376 help
377 Cipher-based Message Authentication Code (CMAC) specified by
378 The National Institute of Standards and Technology (NIST).
379
380 https://tools.ietf.org/html/rfc4493
381 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
382
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800383config CRYPTO_HMAC
384 tristate "HMAC support"
385 select CRYPTO_HASH
386 select CRYPTO_MANAGER
387 help
388 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
389 This is required for IPSec.
390
391config CRYPTO_XCBC
392 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800393 select CRYPTO_HASH
394 select CRYPTO_MANAGER
395 help
396 XCBC: Keyed-Hashing with encryption algorithm
397 http://www.ietf.org/rfc/rfc3566.txt
398 http://csrc.nist.gov/encryption/modes/proposedmodes/
399 xcbc-mac/xcbc-mac-spec.pdf
400
Shane Wangf1939f72009-09-02 20:05:22 +1000401config CRYPTO_VMAC
402 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000403 select CRYPTO_HASH
404 select CRYPTO_MANAGER
405 help
406 VMAC is a message authentication algorithm designed for
407 very high speed on 64-bit architectures.
408
409 See also:
410 <http://fastcrypto.org/vmac>
411
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800412comment "Digest"
413
414config CRYPTO_CRC32C
415 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800416 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700417 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800418 help
419 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
420 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800421 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800422
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800423config CRYPTO_CRC32C_INTEL
424 tristate "CRC32c INTEL hardware acceleration"
425 depends on X86
426 select CRYPTO_HASH
427 help
428 In Intel processor with SSE4.2 supported, the processor will
429 support CRC32C implementation using hardware accelerated CRC32
430 instruction. This option will create 'crc32c-intel' module,
431 which will enable any routine to use the CRC32 instruction to
432 gain performance compared with software implementation.
433 Module will be crc32c-intel.
434
David S. Miller442a7c42012-08-22 20:47:36 -0700435config CRYPTO_CRC32C_SPARC64
436 tristate "CRC32c CRC algorithm (SPARC64)"
437 depends on SPARC64
438 select CRYPTO_HASH
439 select CRC32
440 help
441 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
442 when available.
443
Alexander Boyko78c37d12013-01-10 18:54:59 +0400444config CRYPTO_CRC32
445 tristate "CRC32 CRC algorithm"
446 select CRYPTO_HASH
447 select CRC32
448 help
449 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
450 Shash crypto api wrappers to crc32_le function.
451
452config CRYPTO_CRC32_PCLMUL
453 tristate "CRC32 PCLMULQDQ hardware acceleration"
454 depends on X86
455 select CRYPTO_HASH
456 select CRC32
457 help
458 From Intel Westmere and AMD Bulldozer processor with SSE4.2
459 and PCLMULQDQ supported, the processor will support
460 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
461 instruction. This option will create 'crc32-plcmul' module,
462 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
463 and gain better performance as compared with the table implementation.
464
Herbert Xu684115212013-09-07 12:56:26 +1000465config CRYPTO_CRCT10DIF
466 tristate "CRCT10DIF algorithm"
467 select CRYPTO_HASH
468 help
469 CRC T10 Data Integrity Field computation is being cast as
470 a crypto transform. This allows for faster crc t10 diff
471 transforms to be used if they are available.
472
473config CRYPTO_CRCT10DIF_PCLMUL
474 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
475 depends on X86 && 64BIT && CRC_T10DIF
476 select CRYPTO_HASH
477 help
478 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
479 CRC T10 DIF PCLMULQDQ computation can be hardware
480 accelerated PCLMULQDQ instruction. This option will create
481 'crct10dif-plcmul' module, which is faster when computing the
482 crct10dif checksum as compared with the generic table implementation.
483
Huang Ying2cdc6892009-08-06 15:32:38 +1000484config CRYPTO_GHASH
485 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000486 select CRYPTO_GF128MUL
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100487 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000488 help
489 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
490
Martin Willif979e012015-06-01 13:43:58 +0200491config CRYPTO_POLY1305
492 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100493 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200494 help
495 Poly1305 authenticator algorithm, RFC7539.
496
497 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
498 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
499 in IETF protocols. This is the portable C implementation of Poly1305.
500
Martin Willic70f4ab2015-07-16 19:14:06 +0200501config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200502 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200503 depends on X86 && 64BIT
504 select CRYPTO_POLY1305
505 help
506 Poly1305 authenticator algorithm, RFC7539.
507
508 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
509 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
510 in IETF protocols. This is the x86_64 assembler implementation using SIMD
511 instructions.
512
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800513config CRYPTO_MD4
514 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800515 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700516 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800517 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800519config CRYPTO_MD5
520 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800521 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800523 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200525config CRYPTO_MD5_OCTEON
526 tristate "MD5 digest algorithm (OCTEON)"
527 depends on CPU_CAVIUM_OCTEON
528 select CRYPTO_MD5
529 select CRYPTO_HASH
530 help
531 MD5 message digest algorithm (RFC1321) implemented
532 using OCTEON crypto instructions, when available.
533
Markus Stockhausene8e59952015-03-01 19:30:46 +0100534config CRYPTO_MD5_PPC
535 tristate "MD5 digest algorithm (PPC)"
536 depends on PPC
537 select CRYPTO_HASH
538 help
539 MD5 message digest algorithm (RFC1321) implemented
540 in PPC assembler.
541
David S. Millerfa4dfed2012-08-19 21:51:26 -0700542config CRYPTO_MD5_SPARC64
543 tristate "MD5 digest algorithm (SPARC64)"
544 depends on SPARC64
545 select CRYPTO_MD5
546 select CRYPTO_HASH
547 help
548 MD5 message digest algorithm (RFC1321) implemented
549 using sparc64 crypto instructions, when available.
550
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800551config CRYPTO_MICHAEL_MIC
552 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800553 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800554 help
555 Michael MIC is used for message integrity protection in TKIP
556 (IEEE 802.11i). This algorithm is required for TKIP, but it
557 should not be used for other purposes because of the weakness
558 of the algorithm.
559
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800560config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800561 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800562 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800563 help
564 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800565
Adrian Bunkb6d44342008-07-16 19:28:00 +0800566 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000567 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800568 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800569
Adrian Bunkb6d44342008-07-16 19:28:00 +0800570 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800571 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800572
573config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800574 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800575 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800576 help
577 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800578
Adrian Bunkb6d44342008-07-16 19:28:00 +0800579 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
580 to be used as a secure replacement for the 128-bit hash functions
581 MD4, MD5 and it's predecessor RIPEMD
582 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800583
Adrian Bunkb6d44342008-07-16 19:28:00 +0800584 It's speed is comparable to SHA1 and there are no known attacks
585 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800586
Adrian Bunkb6d44342008-07-16 19:28:00 +0800587 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800588 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800589
590config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800591 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800592 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800593 help
594 RIPEMD-256 is an optional extension of RIPEMD-128 with a
595 256 bit hash. It is intended for applications that require
596 longer hash-results, without needing a larger security level
597 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800598
Adrian Bunkb6d44342008-07-16 19:28:00 +0800599 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800600 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800601
602config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800603 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800604 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800605 help
606 RIPEMD-320 is an optional extension of RIPEMD-160 with a
607 320 bit hash. It is intended for applications that require
608 longer hash-results, without needing a larger security level
609 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800610
Adrian Bunkb6d44342008-07-16 19:28:00 +0800611 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800612 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800613
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800614config CRYPTO_SHA1
615 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800616 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800617 help
618 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
619
Mathias Krause66be8952011-08-04 20:19:25 +0200620config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700621 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200622 depends on X86 && 64BIT
623 select CRYPTO_SHA1
624 select CRYPTO_HASH
625 help
626 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
627 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700628 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
629 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200630
Tim Chen8275d1a2013-03-26 13:59:17 -0700631config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700632 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700633 depends on X86 && 64BIT
634 select CRYPTO_SHA256
635 select CRYPTO_HASH
636 help
637 SHA-256 secure hash standard (DFIPS 180-2) implemented
638 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
639 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700640 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
641 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700642
Tim Chen87de4572013-03-26 14:00:02 -0700643config CRYPTO_SHA512_SSSE3
644 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
645 depends on X86 && 64BIT
646 select CRYPTO_SHA512
647 select CRYPTO_HASH
648 help
649 SHA-512 secure hash standard (DFIPS 180-2) implemented
650 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
651 Extensions version 1 (AVX1), or Advanced Vector Extensions
652 version 2 (AVX2) instructions, when available.
653
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200654config CRYPTO_SHA1_OCTEON
655 tristate "SHA1 digest algorithm (OCTEON)"
656 depends on CPU_CAVIUM_OCTEON
657 select CRYPTO_SHA1
658 select CRYPTO_HASH
659 help
660 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
661 using OCTEON crypto instructions, when available.
662
David S. Miller4ff28d42012-08-19 15:41:53 -0700663config CRYPTO_SHA1_SPARC64
664 tristate "SHA1 digest algorithm (SPARC64)"
665 depends on SPARC64
666 select CRYPTO_SHA1
667 select CRYPTO_HASH
668 help
669 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
670 using sparc64 crypto instructions, when available.
671
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000672config CRYPTO_SHA1_PPC
673 tristate "SHA1 digest algorithm (powerpc)"
674 depends on PPC
675 help
676 This is the powerpc hardware accelerated implementation of the
677 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
678
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100679config CRYPTO_SHA1_PPC_SPE
680 tristate "SHA1 digest algorithm (PPC SPE)"
681 depends on PPC && SPE
682 help
683 SHA-1 secure hash standard (DFIPS 180-4) implemented
684 using powerpc SPE SIMD instruction set.
685
Tim Chen1e65b812014-07-31 10:29:51 -0700686config CRYPTO_SHA1_MB
687 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
688 depends on X86 && 64BIT
689 select CRYPTO_SHA1
690 select CRYPTO_HASH
691 select CRYPTO_MCRYPTD
692 help
693 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
694 using multi-buffer technique. This algorithm computes on
695 multiple data lanes concurrently with SIMD instructions for
696 better throughput. It should not be enabled by default but
697 used when there is significant amount of work to keep the keep
698 the data lanes filled to get performance benefit. If the data
699 lanes remain unfilled, a flush operation will be initiated to
700 process the crypto jobs, adding a slight latency.
701
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800702config CRYPTO_SHA256
703 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800704 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800705 help
706 SHA256 secure hash standard (DFIPS 180-2).
707
708 This version of SHA implements a 256 bit hash with 128 bits of
709 security against collision attacks.
710
Adrian Bunkb6d44342008-07-16 19:28:00 +0800711 This code also includes SHA-224, a 224 bit hash with 112 bits
712 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800713
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100714config CRYPTO_SHA256_PPC_SPE
715 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
716 depends on PPC && SPE
717 select CRYPTO_SHA256
718 select CRYPTO_HASH
719 help
720 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
721 implemented using powerpc SPE SIMD instruction set.
722
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200723config CRYPTO_SHA256_OCTEON
724 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
725 depends on CPU_CAVIUM_OCTEON
726 select CRYPTO_SHA256
727 select CRYPTO_HASH
728 help
729 SHA-256 secure hash standard (DFIPS 180-2) implemented
730 using OCTEON crypto instructions, when available.
731
David S. Miller86c93b22012-08-19 17:11:37 -0700732config CRYPTO_SHA256_SPARC64
733 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
734 depends on SPARC64
735 select CRYPTO_SHA256
736 select CRYPTO_HASH
737 help
738 SHA-256 secure hash standard (DFIPS 180-2) implemented
739 using sparc64 crypto instructions, when available.
740
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800741config CRYPTO_SHA512
742 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100743 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800744 help
745 SHA512 secure hash standard (DFIPS 180-2).
746
747 This version of SHA implements a 512 bit hash with 256 bits of
748 security against collision attacks.
749
750 This code also includes SHA-384, a 384 bit hash with 192 bits
751 of security against collision attacks.
752
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200753config CRYPTO_SHA512_OCTEON
754 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
755 depends on CPU_CAVIUM_OCTEON
756 select CRYPTO_SHA512
757 select CRYPTO_HASH
758 help
759 SHA-512 secure hash standard (DFIPS 180-2) implemented
760 using OCTEON crypto instructions, when available.
761
David S. Miller775e0c62012-08-19 17:37:56 -0700762config CRYPTO_SHA512_SPARC64
763 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
764 depends on SPARC64
765 select CRYPTO_SHA512
766 select CRYPTO_HASH
767 help
768 SHA-512 secure hash standard (DFIPS 180-2) implemented
769 using sparc64 crypto instructions, when available.
770
Jeff Garzik53964b92016-06-17 10:30:35 +0530771config CRYPTO_SHA3
772 tristate "SHA3 digest algorithm"
773 select CRYPTO_HASH
774 help
775 SHA-3 secure hash standard (DFIPS 202). It's based on
776 cryptographic sponge function family called Keccak.
777
778 References:
779 http://keccak.noekeon.org/
780
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800781config CRYPTO_TGR192
782 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800783 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800784 help
785 Tiger hash algorithm 192, 160 and 128-bit hashes
786
787 Tiger is a hash function optimized for 64-bit processors while
788 still having decent performance on 32-bit processors.
789 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700790
791 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800792 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
793
794config CRYPTO_WP512
795 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800796 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800797 help
798 Whirlpool hash algorithm 512, 384 and 256-bit hashes
799
800 Whirlpool-512 is part of the NESSIE cryptographic primitives.
801 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
802
803 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800804 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800805
Huang Ying0e1227d2009-10-19 11:53:06 +0900806config CRYPTO_GHASH_CLMUL_NI_INTEL
807 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800808 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900809 select CRYPTO_CRYPTD
810 help
811 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
812 The implementation is accelerated by CLMUL-NI of Intel.
813
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800814comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700815
816config CRYPTO_AES
817 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000818 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700819 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800820 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821 algorithm.
822
823 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800824 both hardware and software across a wide range of computing
825 environments regardless of its use in feedback or non-feedback
826 modes. Its key setup time is excellent, and its key agility is
827 good. Rijndael's very low memory requirements make it very well
828 suited for restricted-space environments, in which it also
829 demonstrates excellent performance. Rijndael's operations are
830 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700831
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800832 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700833
834 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
835
836config CRYPTO_AES_586
837 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000838 depends on (X86 || UML_X86) && !64BIT
839 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800840 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800842 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700843 algorithm.
844
845 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800846 both hardware and software across a wide range of computing
847 environments regardless of its use in feedback or non-feedback
848 modes. Its key setup time is excellent, and its key agility is
849 good. Rijndael's very low memory requirements make it very well
850 suited for restricted-space environments, in which it also
851 demonstrates excellent performance. Rijndael's operations are
852 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700853
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800854 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855
856 See <http://csrc.nist.gov/encryption/aes/> for more information.
857
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700858config CRYPTO_AES_X86_64
859 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000860 depends on (X86 || UML_X86) && 64BIT
861 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800862 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700863 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800864 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700865 algorithm.
866
867 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800868 both hardware and software across a wide range of computing
869 environments regardless of its use in feedback or non-feedback
870 modes. Its key setup time is excellent, and its key agility is
871 good. Rijndael's very low memory requirements make it very well
872 suited for restricted-space environments, in which it also
873 demonstrates excellent performance. Rijndael's operations are
874 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700875
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800876 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700877
878 See <http://csrc.nist.gov/encryption/aes/> for more information.
879
Huang Ying54b6a1b2009-01-18 16:28:34 +1100880config CRYPTO_AES_NI_INTEL
881 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800882 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800883 select CRYPTO_AES_X86_64 if 64BIT
884 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100885 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200886 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100887 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300888 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300889 select CRYPTO_LRW
890 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100891 help
892 Use Intel AES-NI instructions for AES algorithm.
893
894 AES cipher algorithms (FIPS-197). AES uses the Rijndael
895 algorithm.
896
897 Rijndael appears to be consistently a very good performer in
898 both hardware and software across a wide range of computing
899 environments regardless of its use in feedback or non-feedback
900 modes. Its key setup time is excellent, and its key agility is
901 good. Rijndael's very low memory requirements make it very well
902 suited for restricted-space environments, in which it also
903 demonstrates excellent performance. Rijndael's operations are
904 among the easiest to defend against power and timing attacks.
905
906 The AES specifies three key sizes: 128, 192 and 256 bits
907
908 See <http://csrc.nist.gov/encryption/aes/> for more information.
909
Mathias Krause0d258ef2010-11-27 16:34:46 +0800910 In addition to AES cipher algorithm support, the acceleration
911 for some popular block cipher mode is supported too, including
912 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
913 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800914
David S. Miller9bf4852d2012-08-21 03:58:13 -0700915config CRYPTO_AES_SPARC64
916 tristate "AES cipher algorithms (SPARC64)"
917 depends on SPARC64
918 select CRYPTO_CRYPTD
919 select CRYPTO_ALGAPI
920 help
921 Use SPARC64 crypto opcodes for AES algorithm.
922
923 AES cipher algorithms (FIPS-197). AES uses the Rijndael
924 algorithm.
925
926 Rijndael appears to be consistently a very good performer in
927 both hardware and software across a wide range of computing
928 environments regardless of its use in feedback or non-feedback
929 modes. Its key setup time is excellent, and its key agility is
930 good. Rijndael's very low memory requirements make it very well
931 suited for restricted-space environments, in which it also
932 demonstrates excellent performance. Rijndael's operations are
933 among the easiest to defend against power and timing attacks.
934
935 The AES specifies three key sizes: 128, 192 and 256 bits
936
937 See <http://csrc.nist.gov/encryption/aes/> for more information.
938
939 In addition to AES cipher algorithm support, the acceleration
940 for some popular block cipher mode is supported too, including
941 ECB and CBC.
942
Markus Stockhausen504c6142015-02-22 10:00:10 +0100943config CRYPTO_AES_PPC_SPE
944 tristate "AES cipher algorithms (PPC SPE)"
945 depends on PPC && SPE
946 help
947 AES cipher algorithms (FIPS-197). Additionally the acceleration
948 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
949 This module should only be used for low power (router) devices
950 without hardware AES acceleration (e.g. caam crypto). It reduces the
951 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
952 timining attacks. Nevertheless it might be not as secure as other
953 architecture specific assembler implementations that work on 1KB
954 tables or 256 bytes S-boxes.
955
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800956config CRYPTO_ANUBIS
957 tristate "Anubis cipher algorithm"
958 select CRYPTO_ALGAPI
959 help
960 Anubis cipher algorithm.
961
962 Anubis is a variable key length cipher which can use keys from
963 128 bits to 320 bits in length. It was evaluated as a entrant
964 in the NESSIE competition.
965
966 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800967 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
968 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800969
970config CRYPTO_ARC4
971 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200972 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800973 help
974 ARC4 cipher algorithm.
975
976 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
977 bits in length. This algorithm is required for driver-based
978 WEP, but it should not be for other purposes because of the
979 weakness of the algorithm.
980
981config CRYPTO_BLOWFISH
982 tristate "Blowfish cipher algorithm"
983 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300984 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800985 help
986 Blowfish cipher algorithm, by Bruce Schneier.
987
988 This is a variable key length cipher which can use keys from 32
989 bits to 448 bits in length. It's fast, simple and specifically
990 designed for use on "large microprocessors".
991
992 See also:
993 <http://www.schneier.com/blowfish.html>
994
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300995config CRYPTO_BLOWFISH_COMMON
996 tristate
997 help
998 Common parts of the Blowfish cipher algorithm shared by the
999 generic c and the assembler implementations.
1000
1001 See also:
1002 <http://www.schneier.com/blowfish.html>
1003
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001004config CRYPTO_BLOWFISH_X86_64
1005 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001006 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001007 select CRYPTO_ALGAPI
1008 select CRYPTO_BLOWFISH_COMMON
1009 help
1010 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1011
1012 This is a variable key length cipher which can use keys from 32
1013 bits to 448 bits in length. It's fast, simple and specifically
1014 designed for use on "large microprocessors".
1015
1016 See also:
1017 <http://www.schneier.com/blowfish.html>
1018
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001019config CRYPTO_CAMELLIA
1020 tristate "Camellia cipher algorithms"
1021 depends on CRYPTO
1022 select CRYPTO_ALGAPI
1023 help
1024 Camellia cipher algorithms module.
1025
1026 Camellia is a symmetric key block cipher developed jointly
1027 at NTT and Mitsubishi Electric Corporation.
1028
1029 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1030
1031 See also:
1032 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1033
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001034config CRYPTO_CAMELLIA_X86_64
1035 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001036 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001037 depends on CRYPTO
1038 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001039 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001040 select CRYPTO_LRW
1041 select CRYPTO_XTS
1042 help
1043 Camellia cipher algorithm module (x86_64).
1044
1045 Camellia is a symmetric key block cipher developed jointly
1046 at NTT and Mitsubishi Electric Corporation.
1047
1048 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1049
1050 See also:
1051 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1052
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001053config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1054 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1055 depends on X86 && 64BIT
1056 depends on CRYPTO
1057 select CRYPTO_ALGAPI
1058 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001059 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001060 select CRYPTO_GLUE_HELPER_X86
1061 select CRYPTO_CAMELLIA_X86_64
1062 select CRYPTO_LRW
1063 select CRYPTO_XTS
1064 help
1065 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1066
1067 Camellia is a symmetric key block cipher developed jointly
1068 at NTT and Mitsubishi Electric Corporation.
1069
1070 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1071
1072 See also:
1073 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1074
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001075config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1076 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1077 depends on X86 && 64BIT
1078 depends on CRYPTO
1079 select CRYPTO_ALGAPI
1080 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001081 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001082 select CRYPTO_GLUE_HELPER_X86
1083 select CRYPTO_CAMELLIA_X86_64
1084 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1085 select CRYPTO_LRW
1086 select CRYPTO_XTS
1087 help
1088 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1089
1090 Camellia is a symmetric key block cipher developed jointly
1091 at NTT and Mitsubishi Electric Corporation.
1092
1093 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1094
1095 See also:
1096 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1097
David S. Miller81658ad2012-08-28 12:05:54 -07001098config CRYPTO_CAMELLIA_SPARC64
1099 tristate "Camellia cipher algorithm (SPARC64)"
1100 depends on SPARC64
1101 depends on CRYPTO
1102 select CRYPTO_ALGAPI
1103 help
1104 Camellia cipher algorithm module (SPARC64).
1105
1106 Camellia is a symmetric key block cipher developed jointly
1107 at NTT and Mitsubishi Electric Corporation.
1108
1109 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1110
1111 See also:
1112 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1113
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001114config CRYPTO_CAST_COMMON
1115 tristate
1116 help
1117 Common parts of the CAST cipher algorithms shared by the
1118 generic c and the assembler implementations.
1119
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120config CRYPTO_CAST5
1121 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001122 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001123 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001124 help
1125 The CAST5 encryption algorithm (synonymous with CAST-128) is
1126 described in RFC2144.
1127
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001128config CRYPTO_CAST5_AVX_X86_64
1129 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1130 depends on X86 && 64BIT
1131 select CRYPTO_ALGAPI
1132 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001133 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001134 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001135 select CRYPTO_CAST5
1136 help
1137 The CAST5 encryption algorithm (synonymous with CAST-128) is
1138 described in RFC2144.
1139
1140 This module provides the Cast5 cipher algorithm that processes
1141 sixteen blocks parallel using the AVX instruction set.
1142
Linus Torvalds1da177e2005-04-16 15:20:36 -07001143config CRYPTO_CAST6
1144 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001145 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001146 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147 help
1148 The CAST6 encryption algorithm (synonymous with CAST-256) is
1149 described in RFC2612.
1150
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001151config CRYPTO_CAST6_AVX_X86_64
1152 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1153 depends on X86 && 64BIT
1154 select CRYPTO_ALGAPI
1155 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001156 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001157 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001158 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001159 select CRYPTO_CAST6
1160 select CRYPTO_LRW
1161 select CRYPTO_XTS
1162 help
1163 The CAST6 encryption algorithm (synonymous with CAST-256) is
1164 described in RFC2612.
1165
1166 This module provides the Cast6 cipher algorithm that processes
1167 eight blocks parallel using the AVX instruction set.
1168
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001169config CRYPTO_DES
1170 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001171 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001173 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174
David S. Millerc5aac2d2012-08-25 22:37:23 -07001175config CRYPTO_DES_SPARC64
1176 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001177 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001178 select CRYPTO_ALGAPI
1179 select CRYPTO_DES
1180 help
1181 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1182 optimized using SPARC64 crypto opcodes.
1183
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001184config CRYPTO_DES3_EDE_X86_64
1185 tristate "Triple DES EDE cipher algorithm (x86-64)"
1186 depends on X86 && 64BIT
1187 select CRYPTO_ALGAPI
1188 select CRYPTO_DES
1189 help
1190 Triple DES EDE (FIPS 46-3) algorithm.
1191
1192 This module provides implementation of the Triple DES EDE cipher
1193 algorithm that is optimized for x86-64 processors. Two versions of
1194 algorithm are provided; regular processing one input block and
1195 one that processes three blocks parallel.
1196
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001197config CRYPTO_FCRYPT
1198 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001199 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001200 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001201 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001202 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203
1204config CRYPTO_KHAZAD
1205 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001206 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207 help
1208 Khazad cipher algorithm.
1209
1210 Khazad was a finalist in the initial NESSIE competition. It is
1211 an algorithm optimized for 64-bit processors with good performance
1212 on 32-bit processors. Khazad uses an 128 bit key size.
1213
1214 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001215 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216
Tan Swee Heng2407d602007-11-23 19:45:00 +08001217config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001218 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001219 select CRYPTO_BLKCIPHER
1220 help
1221 Salsa20 stream cipher algorithm.
1222
1223 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1224 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1225
1226 The Salsa20 stream cipher algorithm is designed by Daniel J.
1227 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001229config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001230 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001231 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001232 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001233 help
1234 Salsa20 stream cipher algorithm.
1235
1236 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1237 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1238
1239 The Salsa20 stream cipher algorithm is designed by Daniel J.
1240 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1241
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001242config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001243 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001244 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001245 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001246 help
1247 Salsa20 stream cipher algorithm.
1248
1249 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1250 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1251
1252 The Salsa20 stream cipher algorithm is designed by Daniel J.
1253 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1254
Martin Willic08d0e62015-06-01 13:43:56 +02001255config CRYPTO_CHACHA20
1256 tristate "ChaCha20 cipher algorithm"
1257 select CRYPTO_BLKCIPHER
1258 help
1259 ChaCha20 cipher algorithm, RFC7539.
1260
1261 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1262 Bernstein and further specified in RFC7539 for use in IETF protocols.
1263 This is the portable C implementation of ChaCha20.
1264
1265 See also:
1266 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1267
Martin Willic9320b62015-07-16 19:14:01 +02001268config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001269 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001270 depends on X86 && 64BIT
1271 select CRYPTO_BLKCIPHER
1272 select CRYPTO_CHACHA20
1273 help
1274 ChaCha20 cipher algorithm, RFC7539.
1275
1276 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1277 Bernstein and further specified in RFC7539 for use in IETF protocols.
1278 This is the x86_64 assembler implementation using SIMD instructions.
1279
1280 See also:
1281 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1282
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001283config CRYPTO_SEED
1284 tristate "SEED cipher algorithm"
1285 select CRYPTO_ALGAPI
1286 help
1287 SEED cipher algorithm (RFC4269).
1288
1289 SEED is a 128-bit symmetric key block cipher that has been
1290 developed by KISA (Korea Information Security Agency) as a
1291 national standard encryption algorithm of the Republic of Korea.
1292 It is a 16 round block cipher with the key size of 128 bit.
1293
1294 See also:
1295 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1296
1297config CRYPTO_SERPENT
1298 tristate "Serpent cipher algorithm"
1299 select CRYPTO_ALGAPI
1300 help
1301 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1302
1303 Keys are allowed to be from 0 to 256 bits in length, in steps
1304 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1305 variant of Serpent for compatibility with old kerneli.org code.
1306
1307 See also:
1308 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1309
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001310config CRYPTO_SERPENT_SSE2_X86_64
1311 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1312 depends on X86 && 64BIT
1313 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001314 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001315 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001316 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001317 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001318 select CRYPTO_LRW
1319 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001320 help
1321 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1322
1323 Keys are allowed to be from 0 to 256 bits in length, in steps
1324 of 8 bits.
1325
Masanari Iida1e6232f2015-04-04 00:20:30 +09001326 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001327 blocks parallel using SSE2 instruction set.
1328
1329 See also:
1330 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1331
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001332config CRYPTO_SERPENT_SSE2_586
1333 tristate "Serpent cipher algorithm (i586/SSE2)"
1334 depends on X86 && !64BIT
1335 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001336 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001337 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001338 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001339 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001340 select CRYPTO_LRW
1341 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001342 help
1343 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1344
1345 Keys are allowed to be from 0 to 256 bits in length, in steps
1346 of 8 bits.
1347
1348 This module provides Serpent cipher algorithm that processes four
1349 blocks parallel using SSE2 instruction set.
1350
1351 See also:
1352 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1353
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001354config CRYPTO_SERPENT_AVX_X86_64
1355 tristate "Serpent cipher algorithm (x86_64/AVX)"
1356 depends on X86 && 64BIT
1357 select CRYPTO_ALGAPI
1358 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001359 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001360 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001361 select CRYPTO_SERPENT
1362 select CRYPTO_LRW
1363 select CRYPTO_XTS
1364 help
1365 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1366
1367 Keys are allowed to be from 0 to 256 bits in length, in steps
1368 of 8 bits.
1369
1370 This module provides the Serpent cipher algorithm that processes
1371 eight blocks parallel using the AVX instruction set.
1372
1373 See also:
1374 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1375
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001376config CRYPTO_SERPENT_AVX2_X86_64
1377 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1378 depends on X86 && 64BIT
1379 select CRYPTO_ALGAPI
1380 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001381 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001382 select CRYPTO_GLUE_HELPER_X86
1383 select CRYPTO_SERPENT
1384 select CRYPTO_SERPENT_AVX_X86_64
1385 select CRYPTO_LRW
1386 select CRYPTO_XTS
1387 help
1388 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1389
1390 Keys are allowed to be from 0 to 256 bits in length, in steps
1391 of 8 bits.
1392
1393 This module provides Serpent cipher algorithm that processes 16
1394 blocks parallel using AVX2 instruction set.
1395
1396 See also:
1397 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1398
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001399config CRYPTO_TEA
1400 tristate "TEA, XTEA and XETA cipher algorithms"
1401 select CRYPTO_ALGAPI
1402 help
1403 TEA cipher algorithm.
1404
1405 Tiny Encryption Algorithm is a simple cipher that uses
1406 many rounds for security. It is very fast and uses
1407 little memory.
1408
1409 Xtendend Tiny Encryption Algorithm is a modification to
1410 the TEA algorithm to address a potential key weakness
1411 in the TEA algorithm.
1412
1413 Xtendend Encryption Tiny Algorithm is a mis-implementation
1414 of the XTEA algorithm for compatibility purposes.
1415
1416config CRYPTO_TWOFISH
1417 tristate "Twofish cipher algorithm"
1418 select CRYPTO_ALGAPI
1419 select CRYPTO_TWOFISH_COMMON
1420 help
1421 Twofish cipher algorithm.
1422
1423 Twofish was submitted as an AES (Advanced Encryption Standard)
1424 candidate cipher by researchers at CounterPane Systems. It is a
1425 16 round block cipher supporting key sizes of 128, 192, and 256
1426 bits.
1427
1428 See also:
1429 <http://www.schneier.com/twofish.html>
1430
1431config CRYPTO_TWOFISH_COMMON
1432 tristate
1433 help
1434 Common parts of the Twofish cipher algorithm shared by the
1435 generic c and the assembler implementations.
1436
1437config CRYPTO_TWOFISH_586
1438 tristate "Twofish cipher algorithms (i586)"
1439 depends on (X86 || UML_X86) && !64BIT
1440 select CRYPTO_ALGAPI
1441 select CRYPTO_TWOFISH_COMMON
1442 help
1443 Twofish cipher algorithm.
1444
1445 Twofish was submitted as an AES (Advanced Encryption Standard)
1446 candidate cipher by researchers at CounterPane Systems. It is a
1447 16 round block cipher supporting key sizes of 128, 192, and 256
1448 bits.
1449
1450 See also:
1451 <http://www.schneier.com/twofish.html>
1452
1453config CRYPTO_TWOFISH_X86_64
1454 tristate "Twofish cipher algorithm (x86_64)"
1455 depends on (X86 || UML_X86) && 64BIT
1456 select CRYPTO_ALGAPI
1457 select CRYPTO_TWOFISH_COMMON
1458 help
1459 Twofish cipher algorithm (x86_64).
1460
1461 Twofish was submitted as an AES (Advanced Encryption Standard)
1462 candidate cipher by researchers at CounterPane Systems. It is a
1463 16 round block cipher supporting key sizes of 128, 192, and 256
1464 bits.
1465
1466 See also:
1467 <http://www.schneier.com/twofish.html>
1468
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001469config CRYPTO_TWOFISH_X86_64_3WAY
1470 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001471 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001472 select CRYPTO_ALGAPI
1473 select CRYPTO_TWOFISH_COMMON
1474 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001475 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001476 select CRYPTO_LRW
1477 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001478 help
1479 Twofish cipher algorithm (x86_64, 3-way parallel).
1480
1481 Twofish was submitted as an AES (Advanced Encryption Standard)
1482 candidate cipher by researchers at CounterPane Systems. It is a
1483 16 round block cipher supporting key sizes of 128, 192, and 256
1484 bits.
1485
1486 This module provides Twofish cipher algorithm that processes three
1487 blocks parallel, utilizing resources of out-of-order CPUs better.
1488
1489 See also:
1490 <http://www.schneier.com/twofish.html>
1491
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001492config CRYPTO_TWOFISH_AVX_X86_64
1493 tristate "Twofish cipher algorithm (x86_64/AVX)"
1494 depends on X86 && 64BIT
1495 select CRYPTO_ALGAPI
1496 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001497 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001498 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001499 select CRYPTO_TWOFISH_COMMON
1500 select CRYPTO_TWOFISH_X86_64
1501 select CRYPTO_TWOFISH_X86_64_3WAY
1502 select CRYPTO_LRW
1503 select CRYPTO_XTS
1504 help
1505 Twofish cipher algorithm (x86_64/AVX).
1506
1507 Twofish was submitted as an AES (Advanced Encryption Standard)
1508 candidate cipher by researchers at CounterPane Systems. It is a
1509 16 round block cipher supporting key sizes of 128, 192, and 256
1510 bits.
1511
1512 This module provides the Twofish cipher algorithm that processes
1513 eight blocks parallel using the AVX Instruction Set.
1514
1515 See also:
1516 <http://www.schneier.com/twofish.html>
1517
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001518comment "Compression"
1519
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520config CRYPTO_DEFLATE
1521 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001522 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523 select ZLIB_INFLATE
1524 select ZLIB_DEFLATE
1525 help
1526 This is the Deflate algorithm (RFC1951), specified for use in
1527 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001528
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 You will most probably want this if using IPSec.
1530
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001531config CRYPTO_LZO
1532 tristate "LZO compression algorithm"
1533 select CRYPTO_ALGAPI
1534 select LZO_COMPRESS
1535 select LZO_DECOMPRESS
1536 help
1537 This is the LZO algorithm.
1538
Seth Jennings35a1fc12012-07-19 09:42:41 -05001539config CRYPTO_842
1540 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001541 select CRYPTO_ALGAPI
1542 select 842_COMPRESS
1543 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001544 help
1545 This is the 842 algorithm.
1546
Chanho Min0ea85302013-07-08 16:01:51 -07001547config CRYPTO_LZ4
1548 tristate "LZ4 compression algorithm"
1549 select CRYPTO_ALGAPI
1550 select LZ4_COMPRESS
1551 select LZ4_DECOMPRESS
1552 help
1553 This is the LZ4 algorithm.
1554
1555config CRYPTO_LZ4HC
1556 tristate "LZ4HC compression algorithm"
1557 select CRYPTO_ALGAPI
1558 select LZ4HC_COMPRESS
1559 select LZ4_DECOMPRESS
1560 help
1561 This is the LZ4 high compression mode algorithm.
1562
Neil Horman17f0f4a2008-08-14 22:15:52 +10001563comment "Random Number Generation"
1564
1565config CRYPTO_ANSI_CPRNG
1566 tristate "Pseudo Random Number Generation for Cryptographic modules"
1567 select CRYPTO_AES
1568 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001569 help
1570 This option enables the generic pseudo random number generator
1571 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001572 ANSI X9.31 A.2.4. Note that this option must be enabled if
1573 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001574
Herbert Xuf2c89a12014-07-04 22:15:08 +08001575menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001576 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001577 help
1578 NIST SP800-90A compliant DRBG. In the following submenu, one or
1579 more of the DRBG types must be selected.
1580
Herbert Xuf2c89a12014-07-04 22:15:08 +08001581if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001582
1583config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001584 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001585 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001586 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001587 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001588
1589config CRYPTO_DRBG_HASH
1590 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001591 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001592 help
1593 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1594
1595config CRYPTO_DRBG_CTR
1596 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001597 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001598 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001599 help
1600 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1601
Herbert Xuf2c89a12014-07-04 22:15:08 +08001602config CRYPTO_DRBG
1603 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001604 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001605 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001606 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001607
1608endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001609
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001610config CRYPTO_JITTERENTROPY
1611 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001612 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001613 help
1614 The Jitterentropy RNG is a noise that is intended
1615 to provide seed to another RNG. The RNG does not
1616 perform any cryptographic whitening of the generated
1617 random numbers. This Jitterentropy RNG registers with
1618 the kernel crypto API and can be used by any caller.
1619
Herbert Xu03c8efc2010-10-19 21:12:39 +08001620config CRYPTO_USER_API
1621 tristate
1622
Herbert Xufe869cd2010-10-19 21:23:00 +08001623config CRYPTO_USER_API_HASH
1624 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001625 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001626 select CRYPTO_HASH
1627 select CRYPTO_USER_API
1628 help
1629 This option enables the user-spaces interface for hash
1630 algorithms.
1631
Herbert Xu8ff59092010-10-19 21:31:55 +08001632config CRYPTO_USER_API_SKCIPHER
1633 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001634 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001635 select CRYPTO_BLKCIPHER
1636 select CRYPTO_USER_API
1637 help
1638 This option enables the user-spaces interface for symmetric
1639 key cipher algorithms.
1640
Stephan Mueller2f3755382014-12-25 23:00:39 +01001641config CRYPTO_USER_API_RNG
1642 tristate "User-space interface for random number generator algorithms"
1643 depends on NET
1644 select CRYPTO_RNG
1645 select CRYPTO_USER_API
1646 help
1647 This option enables the user-spaces interface for random
1648 number generator algorithms.
1649
Herbert Xub64a2d92015-05-28 11:30:35 +08001650config CRYPTO_USER_API_AEAD
1651 tristate "User-space interface for AEAD cipher algorithms"
1652 depends on NET
1653 select CRYPTO_AEAD
1654 select CRYPTO_USER_API
1655 help
1656 This option enables the user-spaces interface for AEAD
1657 cipher algorithms.
1658
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001659config CRYPTO_HASH_INFO
1660 bool
1661
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001663source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001664source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665
Herbert Xucce9e062006-08-21 21:08:13 +10001666endif # if CRYPTO