]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame - crypto/Kconfig
crypto: aes_ti - disable interrupts while accessing S-box
[mirror_ubuntu-eoan-kernel.git] / crypto / Kconfig
CommitLineData
b2441318 1# SPDX-License-Identifier: GPL-2.0
685784aa
DW
2#
3# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
1da177e4 8#
9bc89cd8 9# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 10#
9bc89cd8 11source "crypto/async_tx/Kconfig"
1da177e4 12
9bc89cd8
DW
13#
14# Cryptographic API Configuration
15#
2e290f43 16menuconfig CRYPTO
c3715cb9 17 tristate "Cryptographic API"
1da177e4
LT
18 help
19 This option provides the core Cryptographic API.
20
cce9e06d
HX
21if CRYPTO
22
584fffc8
SS
23comment "Crypto core or helper"
24
ccb778e1
NH
25config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
f2c89a10 27 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
1f696097 28 depends on (MODULE_SIG || !MODULES)
ccb778e1
NH
29 help
30 This options enables the fips boot option which is
31 required if you want to system to operate in a FIPS 200
32 certification. You should say no unless you know what
e84c5480 33 this is.
ccb778e1 34
cce9e06d
HX
35config CRYPTO_ALGAPI
36 tristate
6a0fcbb4 37 select CRYPTO_ALGAPI2
cce9e06d
HX
38 help
39 This option provides the API for cryptographic algorithms.
40
6a0fcbb4
HX
41config CRYPTO_ALGAPI2
42 tristate
43
1ae97820
HX
44config CRYPTO_AEAD
45 tristate
6a0fcbb4 46 select CRYPTO_AEAD2
1ae97820
HX
47 select CRYPTO_ALGAPI
48
6a0fcbb4
HX
49config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
149a3971
HX
52 select CRYPTO_NULL2
53 select CRYPTO_RNG2
6a0fcbb4 54
5cde0af2
HX
55config CRYPTO_BLKCIPHER
56 tristate
6a0fcbb4 57 select CRYPTO_BLKCIPHER2
5cde0af2 58 select CRYPTO_ALGAPI
6a0fcbb4
HX
59
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
0a2e821d 64 select CRYPTO_WORKQUEUE
5cde0af2 65
055bcee3
HX
66config CRYPTO_HASH
67 tristate
6a0fcbb4 68 select CRYPTO_HASH2
055bcee3
HX
69 select CRYPTO_ALGAPI
70
6a0fcbb4
HX
71config CRYPTO_HASH2
72 tristate
73 select CRYPTO_ALGAPI2
74
17f0f4a4
NH
75config CRYPTO_RNG
76 tristate
6a0fcbb4 77 select CRYPTO_RNG2
17f0f4a4
NH
78 select CRYPTO_ALGAPI
79
6a0fcbb4
HX
80config CRYPTO_RNG2
81 tristate
82 select CRYPTO_ALGAPI2
83
401e4238
HX
84config CRYPTO_RNG_DEFAULT
85 tristate
86 select CRYPTO_DRBG_MENU
87
3c339ab8
TS
88config CRYPTO_AKCIPHER2
89 tristate
90 select CRYPTO_ALGAPI2
91
92config CRYPTO_AKCIPHER
93 tristate
94 select CRYPTO_AKCIPHER2
95 select CRYPTO_ALGAPI
96
4e5f2c40
SB
97config CRYPTO_KPP2
98 tristate
99 select CRYPTO_ALGAPI2
100
101config CRYPTO_KPP
102 tristate
103 select CRYPTO_ALGAPI
104 select CRYPTO_KPP2
105
2ebda74f
GC
106config CRYPTO_ACOMP2
107 tristate
108 select CRYPTO_ALGAPI2
8cd579d2 109 select SGL_ALLOC
2ebda74f
GC
110
111config CRYPTO_ACOMP
112 tristate
113 select CRYPTO_ALGAPI
114 select CRYPTO_ACOMP2
115
cfc2bb32
TS
116config CRYPTO_RSA
117 tristate "RSA algorithm"
425e0172 118 select CRYPTO_AKCIPHER
58446fef 119 select CRYPTO_MANAGER
cfc2bb32
TS
120 select MPILIB
121 select ASN1
122 help
123 Generic implementation of the RSA public key algorithm.
124
802c7f1c
SB
125config CRYPTO_DH
126 tristate "Diffie-Hellman algorithm"
127 select CRYPTO_KPP
128 select MPILIB
129 help
130 Generic implementation of the Diffie-Hellman algorithm.
131
3c4b2390
SB
132config CRYPTO_ECDH
133 tristate "ECDH algorithm"
b5b90077 134 select CRYPTO_KPP
6755fd26 135 select CRYPTO_RNG_DEFAULT
3c4b2390
SB
136 help
137 Generic implementation of the ECDH algorithm
802c7f1c 138
2b8c19db
HX
139config CRYPTO_MANAGER
140 tristate "Cryptographic algorithm manager"
6a0fcbb4 141 select CRYPTO_MANAGER2
2b8c19db
HX
142 help
143 Create default cryptographic template instantiations such as
144 cbc(aes).
145
6a0fcbb4
HX
146config CRYPTO_MANAGER2
147 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
148 select CRYPTO_AEAD2
149 select CRYPTO_HASH2
150 select CRYPTO_BLKCIPHER2
946cc463 151 select CRYPTO_AKCIPHER2
4e5f2c40 152 select CRYPTO_KPP2
2ebda74f 153 select CRYPTO_ACOMP2
6a0fcbb4 154
a38f7907
SK
155config CRYPTO_USER
156 tristate "Userspace cryptographic algorithm configuration"
5db017aa 157 depends on NET
a38f7907
SK
158 select CRYPTO_MANAGER
159 help
d19978f5 160 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
161 cbc(aes).
162
326a6346
HX
163config CRYPTO_MANAGER_DISABLE_TESTS
164 bool "Disable run-time self tests"
00ca28a5
HX
165 default y
166 depends on CRYPTO_MANAGER2
0b767f96 167 help
326a6346
HX
168 Disable run-time self tests that normally take place at
169 algorithm registration.
0b767f96 170
584fffc8 171config CRYPTO_GF128MUL
08c70fc3 172 tristate "GF(2^128) multiplication functions"
333b0d7e 173 help
584fffc8
SS
174 Efficient table driven implementation of multiplications in the
175 field GF(2^128). This is needed by some cypher modes. This
176 option will be selected automatically if you select such a
177 cipher mode. Only select this option by hand if you expect to load
178 an external module that requires these functions.
333b0d7e 179
1da177e4
LT
180config CRYPTO_NULL
181 tristate "Null algorithms"
149a3971 182 select CRYPTO_NULL2
1da177e4
LT
183 help
184 These are 'Null' algorithms, used by IPsec, which do nothing.
185
149a3971 186config CRYPTO_NULL2
dd43c4e9 187 tristate
149a3971
HX
188 select CRYPTO_ALGAPI2
189 select CRYPTO_BLKCIPHER2
190 select CRYPTO_HASH2
191
5068c7a8 192config CRYPTO_PCRYPT
3b4afaf2
KC
193 tristate "Parallel crypto engine"
194 depends on SMP
5068c7a8
SK
195 select PADATA
196 select CRYPTO_MANAGER
197 select CRYPTO_AEAD
198 help
199 This converts an arbitrary crypto algorithm into a parallel
200 algorithm that executes in kernel threads.
201
25c38d3f
HY
202config CRYPTO_WORKQUEUE
203 tristate
204
584fffc8
SS
205config CRYPTO_CRYPTD
206 tristate "Software async crypto daemon"
207 select CRYPTO_BLKCIPHER
b8a28251 208 select CRYPTO_HASH
584fffc8 209 select CRYPTO_MANAGER
254eff77 210 select CRYPTO_WORKQUEUE
1da177e4 211 help
584fffc8
SS
212 This is a generic software asynchronous crypto daemon that
213 converts an arbitrary synchronous software crypto algorithm
214 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 215
584fffc8
SS
216config CRYPTO_AUTHENC
217 tristate "Authenc support"
218 select CRYPTO_AEAD
219 select CRYPTO_BLKCIPHER
220 select CRYPTO_MANAGER
221 select CRYPTO_HASH
e94c6a7a 222 select CRYPTO_NULL
1da177e4 223 help
584fffc8
SS
224 Authenc: Combined mode wrapper for IPsec.
225 This is required for IPSec.
1da177e4 226
584fffc8
SS
227config CRYPTO_TEST
228 tristate "Testing module"
229 depends on m
da7f033d 230 select CRYPTO_MANAGER
1da177e4 231 help
584fffc8 232 Quick & dirty crypto test module.
1da177e4 233
266d0516
HX
234config CRYPTO_SIMD
235 tristate
ffaf9156
JK
236 select CRYPTO_CRYPTD
237
596d8750
JK
238config CRYPTO_GLUE_HELPER_X86
239 tristate
240 depends on X86
065ce327 241 select CRYPTO_BLKCIPHER
596d8750 242
735d37b5
BW
243config CRYPTO_ENGINE
244 tristate
245
584fffc8 246comment "Authenticated Encryption with Associated Data"
cd12fb90 247
584fffc8
SS
248config CRYPTO_CCM
249 tristate "CCM support"
250 select CRYPTO_CTR
f15f05b0 251 select CRYPTO_HASH
584fffc8 252 select CRYPTO_AEAD
1da177e4 253 help
584fffc8 254 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 255
584fffc8
SS
256config CRYPTO_GCM
257 tristate "GCM/GMAC support"
258 select CRYPTO_CTR
259 select CRYPTO_AEAD
9382d97a 260 select CRYPTO_GHASH
9489667d 261 select CRYPTO_NULL
1da177e4 262 help
584fffc8
SS
263 Support for Galois/Counter Mode (GCM) and Galois Message
264 Authentication Code (GMAC). Required for IPSec.
1da177e4 265
71ebc4d1
MW
266config CRYPTO_CHACHA20POLY1305
267 tristate "ChaCha20-Poly1305 AEAD support"
268 select CRYPTO_CHACHA20
269 select CRYPTO_POLY1305
270 select CRYPTO_AEAD
271 help
272 ChaCha20-Poly1305 AEAD support, RFC7539.
273
274 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
275 with the Poly1305 authenticator. It is defined in RFC7539 for use in
276 IETF protocols.
277
f606a88e
OM
278config CRYPTO_AEGIS128
279 tristate "AEGIS-128 AEAD algorithm"
280 select CRYPTO_AEAD
281 select CRYPTO_AES # for AES S-box tables
282 help
283 Support for the AEGIS-128 dedicated AEAD algorithm.
284
285config CRYPTO_AEGIS128L
286 tristate "AEGIS-128L AEAD algorithm"
287 select CRYPTO_AEAD
288 select CRYPTO_AES # for AES S-box tables
289 help
290 Support for the AEGIS-128L dedicated AEAD algorithm.
291
292config CRYPTO_AEGIS256
293 tristate "AEGIS-256 AEAD algorithm"
294 select CRYPTO_AEAD
295 select CRYPTO_AES # for AES S-box tables
296 help
297 Support for the AEGIS-256 dedicated AEAD algorithm.
298
1d373d4e
OM
299config CRYPTO_AEGIS128_AESNI_SSE2
300 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
301 depends on X86 && 64BIT
302 select CRYPTO_AEAD
303 select CRYPTO_CRYPTD
304 help
305 AESNI+SSE2 implementation of the AEGSI-128 dedicated AEAD algorithm.
306
307config CRYPTO_AEGIS128L_AESNI_SSE2
308 tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
309 depends on X86 && 64BIT
310 select CRYPTO_AEAD
311 select CRYPTO_CRYPTD
312 help
313 AESNI+SSE2 implementation of the AEGSI-128L dedicated AEAD algorithm.
314
315config CRYPTO_AEGIS256_AESNI_SSE2
316 tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
317 depends on X86 && 64BIT
318 select CRYPTO_AEAD
319 select CRYPTO_CRYPTD
320 help
321 AESNI+SSE2 implementation of the AEGSI-256 dedicated AEAD algorithm.
322
396be41f
OM
323config CRYPTO_MORUS640
324 tristate "MORUS-640 AEAD algorithm"
325 select CRYPTO_AEAD
326 help
327 Support for the MORUS-640 dedicated AEAD algorithm.
328
56e8e57f 329config CRYPTO_MORUS640_GLUE
2808f173
OM
330 tristate
331 depends on X86
56e8e57f
OM
332 select CRYPTO_AEAD
333 select CRYPTO_CRYPTD
334 help
335 Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD
336 algorithm.
337
6ecc9d9f
OM
338config CRYPTO_MORUS640_SSE2
339 tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)"
340 depends on X86 && 64BIT
341 select CRYPTO_AEAD
342 select CRYPTO_MORUS640_GLUE
343 help
344 SSE2 implementation of the MORUS-640 dedicated AEAD algorithm.
345
396be41f
OM
346config CRYPTO_MORUS1280
347 tristate "MORUS-1280 AEAD algorithm"
348 select CRYPTO_AEAD
349 help
350 Support for the MORUS-1280 dedicated AEAD algorithm.
351
56e8e57f 352config CRYPTO_MORUS1280_GLUE
2808f173
OM
353 tristate
354 depends on X86
56e8e57f
OM
355 select CRYPTO_AEAD
356 select CRYPTO_CRYPTD
357 help
358 Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD
6ecc9d9f
OM
359 algorithm.
360
361config CRYPTO_MORUS1280_SSE2
362 tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)"
363 depends on X86 && 64BIT
364 select CRYPTO_AEAD
365 select CRYPTO_MORUS1280_GLUE
366 help
367 SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD
368 algorithm.
369
370config CRYPTO_MORUS1280_AVX2
371 tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)"
372 depends on X86 && 64BIT
373 select CRYPTO_AEAD
374 select CRYPTO_MORUS1280_GLUE
375 help
376 AVX2 optimized implementation of the MORUS-1280 dedicated AEAD
56e8e57f
OM
377 algorithm.
378
584fffc8
SS
379config CRYPTO_SEQIV
380 tristate "Sequence Number IV Generator"
381 select CRYPTO_AEAD
382 select CRYPTO_BLKCIPHER
856e3f40 383 select CRYPTO_NULL
401e4238 384 select CRYPTO_RNG_DEFAULT
1da177e4 385 help
584fffc8
SS
386 This IV generator generates an IV based on a sequence number by
387 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 388
a10f554f
HX
389config CRYPTO_ECHAINIV
390 tristate "Encrypted Chain IV Generator"
391 select CRYPTO_AEAD
392 select CRYPTO_NULL
401e4238 393 select CRYPTO_RNG_DEFAULT
3491244c 394 default m
a10f554f
HX
395 help
396 This IV generator generates an IV based on the encryption of
397 a sequence number xored with a salt. This is the default
398 algorithm for CBC.
399
584fffc8 400comment "Block modes"
c494e070 401
584fffc8
SS
402config CRYPTO_CBC
403 tristate "CBC support"
db131ef9 404 select CRYPTO_BLKCIPHER
43518407 405 select CRYPTO_MANAGER
db131ef9 406 help
584fffc8
SS
407 CBC: Cipher Block Chaining mode
408 This block cipher algorithm is required for IPSec.
db131ef9 409
a7d85e06
JB
410config CRYPTO_CFB
411 tristate "CFB support"
412 select CRYPTO_BLKCIPHER
413 select CRYPTO_MANAGER
414 help
415 CFB: Cipher FeedBack mode
416 This block cipher algorithm is required for TPM2 Cryptography.
417
584fffc8
SS
418config CRYPTO_CTR
419 tristate "CTR support"
db131ef9 420 select CRYPTO_BLKCIPHER
584fffc8 421 select CRYPTO_SEQIV
43518407 422 select CRYPTO_MANAGER
db131ef9 423 help
584fffc8 424 CTR: Counter mode
db131ef9
HX
425 This block cipher algorithm is required for IPSec.
426
584fffc8
SS
427config CRYPTO_CTS
428 tristate "CTS support"
429 select CRYPTO_BLKCIPHER
430 help
431 CTS: Cipher Text Stealing
432 This is the Cipher Text Stealing mode as described by
433 Section 8 of rfc2040 and referenced by rfc3962.
434 (rfc3962 includes errata information in its Appendix A)
435 This mode is required for Kerberos gss mechanism support
436 for AES encryption.
437
438config CRYPTO_ECB
439 tristate "ECB support"
91652be5
DH
440 select CRYPTO_BLKCIPHER
441 select CRYPTO_MANAGER
91652be5 442 help
584fffc8
SS
443 ECB: Electronic CodeBook mode
444 This is the simplest block cipher algorithm. It simply encrypts
445 the input block by block.
91652be5 446
64470f1b 447config CRYPTO_LRW
2470a2b2 448 tristate "LRW support"
64470f1b
RS
449 select CRYPTO_BLKCIPHER
450 select CRYPTO_MANAGER
451 select CRYPTO_GF128MUL
452 help
453 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
454 narrow block cipher mode for dm-crypt. Use it with cipher
455 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
456 The first 128, 192 or 256 bits in the key are used for AES and the
457 rest is used to tie each cipher block to its logical position.
458
e497c518
GBY
459config CRYPTO_OFB
460 tristate "OFB support"
461 select CRYPTO_BLKCIPHER
462 select CRYPTO_MANAGER
463 help
464 OFB: the Output Feedback mode makes a block cipher into a synchronous
465 stream cipher. It generates keystream blocks, which are then XORed
466 with the plaintext blocks to get the ciphertext. Flipping a bit in the
467 ciphertext produces a flipped bit in the plaintext at the same
468 location. This property allows many error correcting codes to function
469 normally even when applied before encryption.
470
584fffc8
SS
471config CRYPTO_PCBC
472 tristate "PCBC support"
473 select CRYPTO_BLKCIPHER
474 select CRYPTO_MANAGER
475 help
476 PCBC: Propagating Cipher Block Chaining mode
477 This block cipher algorithm is required for RxRPC.
478
f19f5111 479config CRYPTO_XTS
5bcf8e6d 480 tristate "XTS support"
f19f5111
RS
481 select CRYPTO_BLKCIPHER
482 select CRYPTO_MANAGER
12cb3a1c 483 select CRYPTO_ECB
f19f5111
RS
484 help
485 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
486 key size 256, 384 or 512 bits. This implementation currently
487 can't handle a sectorsize which is not a multiple of 16 bytes.
488
1c49678e
SM
489config CRYPTO_KEYWRAP
490 tristate "Key wrapping support"
491 select CRYPTO_BLKCIPHER
492 help
493 Support for key wrapping (NIST SP800-38F / RFC3394) without
494 padding.
495
584fffc8
SS
496comment "Hash modes"
497
93b5e86a
JK
498config CRYPTO_CMAC
499 tristate "CMAC support"
500 select CRYPTO_HASH
501 select CRYPTO_MANAGER
502 help
503 Cipher-based Message Authentication Code (CMAC) specified by
504 The National Institute of Standards and Technology (NIST).
505
506 https://tools.ietf.org/html/rfc4493
507 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
508
584fffc8
SS
509config CRYPTO_HMAC
510 tristate "HMAC support"
511 select CRYPTO_HASH
23e353c8 512 select CRYPTO_MANAGER
23e353c8 513 help
584fffc8
SS
514 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
515 This is required for IPSec.
23e353c8 516
584fffc8
SS
517config CRYPTO_XCBC
518 tristate "XCBC support"
584fffc8
SS
519 select CRYPTO_HASH
520 select CRYPTO_MANAGER
76cb9521 521 help
584fffc8
SS
522 XCBC: Keyed-Hashing with encryption algorithm
523 http://www.ietf.org/rfc/rfc3566.txt
524 http://csrc.nist.gov/encryption/modes/proposedmodes/
525 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 526
f1939f7c
SW
527config CRYPTO_VMAC
528 tristate "VMAC support"
f1939f7c
SW
529 select CRYPTO_HASH
530 select CRYPTO_MANAGER
531 help
532 VMAC is a message authentication algorithm designed for
533 very high speed on 64-bit architectures.
534
535 See also:
536 <http://fastcrypto.org/vmac>
537
584fffc8 538comment "Digest"
28db8e3e 539
584fffc8
SS
540config CRYPTO_CRC32C
541 tristate "CRC32c CRC algorithm"
5773a3e6 542 select CRYPTO_HASH
6a0962b2 543 select CRC32
4a49b499 544 help
584fffc8
SS
545 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
546 by iSCSI for header and data digests and by others.
69c35efc 547 See Castagnoli93. Module will be crc32c.
4a49b499 548
8cb51ba8
AZ
549config CRYPTO_CRC32C_INTEL
550 tristate "CRC32c INTEL hardware acceleration"
551 depends on X86
552 select CRYPTO_HASH
553 help
554 In Intel processor with SSE4.2 supported, the processor will
555 support CRC32C implementation using hardware accelerated CRC32
556 instruction. This option will create 'crc32c-intel' module,
557 which will enable any routine to use the CRC32 instruction to
558 gain performance compared with software implementation.
559 Module will be crc32c-intel.
560
7cf31864 561config CRYPTO_CRC32C_VPMSUM
6dd7a82c 562 tristate "CRC32c CRC algorithm (powerpc64)"
c12abf34 563 depends on PPC64 && ALTIVEC
6dd7a82c
AB
564 select CRYPTO_HASH
565 select CRC32
566 help
567 CRC32c algorithm implemented using vector polynomial multiply-sum
568 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
569 and newer processors for improved performance.
570
571
442a7c40
DM
572config CRYPTO_CRC32C_SPARC64
573 tristate "CRC32c CRC algorithm (SPARC64)"
574 depends on SPARC64
575 select CRYPTO_HASH
576 select CRC32
577 help
578 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
579 when available.
580
78c37d19
AB
581config CRYPTO_CRC32
582 tristate "CRC32 CRC algorithm"
583 select CRYPTO_HASH
584 select CRC32
585 help
586 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
587 Shash crypto api wrappers to crc32_le function.
588
589config CRYPTO_CRC32_PCLMUL
590 tristate "CRC32 PCLMULQDQ hardware acceleration"
591 depends on X86
592 select CRYPTO_HASH
593 select CRC32
594 help
595 From Intel Westmere and AMD Bulldozer processor with SSE4.2
596 and PCLMULQDQ supported, the processor will support
597 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
598 instruction. This option will create 'crc32-plcmul' module,
599 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
600 and gain better performance as compared with the table implementation.
601
4a5dc51e
MN
602config CRYPTO_CRC32_MIPS
603 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
604 depends on MIPS_CRC_SUPPORT
605 select CRYPTO_HASH
606 help
607 CRC32c and CRC32 CRC algorithms implemented using mips crypto
608 instructions, when available.
609
610
68411521
HX
611config CRYPTO_CRCT10DIF
612 tristate "CRCT10DIF algorithm"
613 select CRYPTO_HASH
614 help
615 CRC T10 Data Integrity Field computation is being cast as
616 a crypto transform. This allows for faster crc t10 diff
617 transforms to be used if they are available.
618
619config CRYPTO_CRCT10DIF_PCLMUL
620 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
621 depends on X86 && 64BIT && CRC_T10DIF
622 select CRYPTO_HASH
623 help
624 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
625 CRC T10 DIF PCLMULQDQ computation can be hardware
626 accelerated PCLMULQDQ instruction. This option will create
627 'crct10dif-plcmul' module, which is faster when computing the
628 crct10dif checksum as compared with the generic table implementation.
629
b01df1c1
DA
630config CRYPTO_CRCT10DIF_VPMSUM
631 tristate "CRC32T10DIF powerpc64 hardware acceleration"
632 depends on PPC64 && ALTIVEC && CRC_T10DIF
633 select CRYPTO_HASH
634 help
635 CRC10T10DIF algorithm implemented using vector polynomial
636 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
637 POWER8 and newer processors for improved performance.
638
146c8688
DA
639config CRYPTO_VPMSUM_TESTER
640 tristate "Powerpc64 vpmsum hardware acceleration tester"
641 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
642 help
643 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
644 POWER8 vpmsum instructions.
645 Unless you are testing these algorithms, you don't need this.
646
2cdc6899
HY
647config CRYPTO_GHASH
648 tristate "GHASH digest algorithm"
2cdc6899 649 select CRYPTO_GF128MUL
578c60fb 650 select CRYPTO_HASH
2cdc6899
HY
651 help
652 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
653
f979e014
MW
654config CRYPTO_POLY1305
655 tristate "Poly1305 authenticator algorithm"
578c60fb 656 select CRYPTO_HASH
f979e014
MW
657 help
658 Poly1305 authenticator algorithm, RFC7539.
659
660 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
661 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
662 in IETF protocols. This is the portable C implementation of Poly1305.
663
c70f4abe 664config CRYPTO_POLY1305_X86_64
b1ccc8f4 665 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abe
MW
666 depends on X86 && 64BIT
667 select CRYPTO_POLY1305
668 help
669 Poly1305 authenticator algorithm, RFC7539.
670
671 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
672 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
673 in IETF protocols. This is the x86_64 assembler implementation using SIMD
674 instructions.
675
584fffc8
SS
676config CRYPTO_MD4
677 tristate "MD4 digest algorithm"
808a1763 678 select CRYPTO_HASH
124b53d0 679 help
584fffc8 680 MD4 message digest algorithm (RFC1320).
124b53d0 681
584fffc8
SS
682config CRYPTO_MD5
683 tristate "MD5 digest algorithm"
14b75ba7 684 select CRYPTO_HASH
1da177e4 685 help
584fffc8 686 MD5 message digest algorithm (RFC1321).
1da177e4 687
d69e75de
AK
688config CRYPTO_MD5_OCTEON
689 tristate "MD5 digest algorithm (OCTEON)"
690 depends on CPU_CAVIUM_OCTEON
691 select CRYPTO_MD5
692 select CRYPTO_HASH
693 help
694 MD5 message digest algorithm (RFC1321) implemented
695 using OCTEON crypto instructions, when available.
696
e8e59953
MS
697config CRYPTO_MD5_PPC
698 tristate "MD5 digest algorithm (PPC)"
699 depends on PPC
700 select CRYPTO_HASH
701 help
702 MD5 message digest algorithm (RFC1321) implemented
703 in PPC assembler.
704
fa4dfedc
DM
705config CRYPTO_MD5_SPARC64
706 tristate "MD5 digest algorithm (SPARC64)"
707 depends on SPARC64
708 select CRYPTO_MD5
709 select CRYPTO_HASH
710 help
711 MD5 message digest algorithm (RFC1321) implemented
712 using sparc64 crypto instructions, when available.
713
584fffc8
SS
714config CRYPTO_MICHAEL_MIC
715 tristate "Michael MIC keyed digest algorithm"
19e2bf14 716 select CRYPTO_HASH
90831639 717 help
584fffc8
SS
718 Michael MIC is used for message integrity protection in TKIP
719 (IEEE 802.11i). This algorithm is required for TKIP, but it
720 should not be used for other purposes because of the weakness
721 of the algorithm.
90831639 722
82798f90 723config CRYPTO_RMD128
b6d44341 724 tristate "RIPEMD-128 digest algorithm"
7c4468bc 725 select CRYPTO_HASH
b6d44341
AB
726 help
727 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 728
b6d44341 729 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 730 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 731 RIPEMD-160 should be used.
82798f90 732
b6d44341 733 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 734 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
735
736config CRYPTO_RMD160
b6d44341 737 tristate "RIPEMD-160 digest algorithm"
e5835fba 738 select CRYPTO_HASH
b6d44341
AB
739 help
740 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 741
b6d44341
AB
742 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
743 to be used as a secure replacement for the 128-bit hash functions
744 MD4, MD5 and it's predecessor RIPEMD
745 (not to be confused with RIPEMD-128).
82798f90 746
b6d44341
AB
747 It's speed is comparable to SHA1 and there are no known attacks
748 against RIPEMD-160.
534fe2c1 749
b6d44341 750 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 751 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
752
753config CRYPTO_RMD256
b6d44341 754 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 755 select CRYPTO_HASH
b6d44341
AB
756 help
757 RIPEMD-256 is an optional extension of RIPEMD-128 with a
758 256 bit hash. It is intended for applications that require
759 longer hash-results, without needing a larger security level
760 (than RIPEMD-128).
534fe2c1 761
b6d44341 762 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 763 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
764
765config CRYPTO_RMD320
b6d44341 766 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 767 select CRYPTO_HASH
b6d44341
AB
768 help
769 RIPEMD-320 is an optional extension of RIPEMD-160 with a
770 320 bit hash. It is intended for applications that require
771 longer hash-results, without needing a larger security level
772 (than RIPEMD-160).
534fe2c1 773
b6d44341 774 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 775 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 776
584fffc8
SS
777config CRYPTO_SHA1
778 tristate "SHA1 digest algorithm"
54ccb367 779 select CRYPTO_HASH
1da177e4 780 help
584fffc8 781 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 782
66be8951 783config CRYPTO_SHA1_SSSE3
e38b6b7f 784 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be8951
MK
785 depends on X86 && 64BIT
786 select CRYPTO_SHA1
787 select CRYPTO_HASH
788 help
789 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
790 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7f 791 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
792 when available.
66be8951 793
8275d1aa 794config CRYPTO_SHA256_SSSE3
e38b6b7f 795 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa
TC
796 depends on X86 && 64BIT
797 select CRYPTO_SHA256
798 select CRYPTO_HASH
799 help
800 SHA-256 secure hash standard (DFIPS 180-2) implemented
801 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
802 Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7f 803 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
804 Instructions) when available.
87de4579
TC
805
806config CRYPTO_SHA512_SSSE3
807 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
808 depends on X86 && 64BIT
809 select CRYPTO_SHA512
810 select CRYPTO_HASH
811 help
812 SHA-512 secure hash standard (DFIPS 180-2) implemented
813 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
814 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
815 version 2 (AVX2) instructions, when available.
816
efdb6f6e
AK
817config CRYPTO_SHA1_OCTEON
818 tristate "SHA1 digest algorithm (OCTEON)"
819 depends on CPU_CAVIUM_OCTEON
820 select CRYPTO_SHA1
821 select CRYPTO_HASH
822 help
823 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
824 using OCTEON crypto instructions, when available.
825
4ff28d4c
DM
826config CRYPTO_SHA1_SPARC64
827 tristate "SHA1 digest algorithm (SPARC64)"
828 depends on SPARC64
829 select CRYPTO_SHA1
830 select CRYPTO_HASH
831 help
832 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
833 using sparc64 crypto instructions, when available.
834
323a6bf1
ME
835config CRYPTO_SHA1_PPC
836 tristate "SHA1 digest algorithm (powerpc)"
837 depends on PPC
838 help
839 This is the powerpc hardware accelerated implementation of the
840 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
841
d9850fc5
MS
842config CRYPTO_SHA1_PPC_SPE
843 tristate "SHA1 digest algorithm (PPC SPE)"
844 depends on PPC && SPE
845 help
846 SHA-1 secure hash standard (DFIPS 180-4) implemented
847 using powerpc SPE SIMD instruction set.
848
584fffc8
SS
849config CRYPTO_SHA256
850 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 851 select CRYPTO_HASH
1da177e4 852 help
584fffc8 853 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 854
584fffc8
SS
855 This version of SHA implements a 256 bit hash with 128 bits of
856 security against collision attacks.
2729bb42 857
b6d44341
AB
858 This code also includes SHA-224, a 224 bit hash with 112 bits
859 of security against collision attacks.
584fffc8 860
2ecc1e95
MS
861config CRYPTO_SHA256_PPC_SPE
862 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
863 depends on PPC && SPE
864 select CRYPTO_SHA256
865 select CRYPTO_HASH
866 help
867 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
868 implemented using powerpc SPE SIMD instruction set.
869
efdb6f6e
AK
870config CRYPTO_SHA256_OCTEON
871 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
872 depends on CPU_CAVIUM_OCTEON
873 select CRYPTO_SHA256
874 select CRYPTO_HASH
875 help
876 SHA-256 secure hash standard (DFIPS 180-2) implemented
877 using OCTEON crypto instructions, when available.
878
86c93b24
DM
879config CRYPTO_SHA256_SPARC64
880 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
881 depends on SPARC64
882 select CRYPTO_SHA256
883 select CRYPTO_HASH
884 help
885 SHA-256 secure hash standard (DFIPS 180-2) implemented
886 using sparc64 crypto instructions, when available.
887
584fffc8
SS
888config CRYPTO_SHA512
889 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 890 select CRYPTO_HASH
b9f535ff 891 help
584fffc8 892 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 893
584fffc8
SS
894 This version of SHA implements a 512 bit hash with 256 bits of
895 security against collision attacks.
b9f535ff 896
584fffc8
SS
897 This code also includes SHA-384, a 384 bit hash with 192 bits
898 of security against collision attacks.
b9f535ff 899
efdb6f6e
AK
900config CRYPTO_SHA512_OCTEON
901 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
902 depends on CPU_CAVIUM_OCTEON
903 select CRYPTO_SHA512
904 select CRYPTO_HASH
905 help
906 SHA-512 secure hash standard (DFIPS 180-2) implemented
907 using OCTEON crypto instructions, when available.
908
775e0c69
DM
909config CRYPTO_SHA512_SPARC64
910 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
911 depends on SPARC64
912 select CRYPTO_SHA512
913 select CRYPTO_HASH
914 help
915 SHA-512 secure hash standard (DFIPS 180-2) implemented
916 using sparc64 crypto instructions, when available.
917
53964b9e
JG
918config CRYPTO_SHA3
919 tristate "SHA3 digest algorithm"
920 select CRYPTO_HASH
921 help
922 SHA-3 secure hash standard (DFIPS 202). It's based on
923 cryptographic sponge function family called Keccak.
924
925 References:
926 http://keccak.noekeon.org/
927
4f0fc160
GBY
928config CRYPTO_SM3
929 tristate "SM3 digest algorithm"
930 select CRYPTO_HASH
931 help
932 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
933 It is part of the Chinese Commercial Cryptography suite.
934
935 References:
936 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
937 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
938
584fffc8
SS
939config CRYPTO_TGR192
940 tristate "Tiger digest algorithms"
f63fbd3d 941 select CRYPTO_HASH
eaf44088 942 help
584fffc8 943 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 944
584fffc8
SS
945 Tiger is a hash function optimized for 64-bit processors while
946 still having decent performance on 32-bit processors.
947 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
948
949 See also:
584fffc8 950 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 951
584fffc8
SS
952config CRYPTO_WP512
953 tristate "Whirlpool digest algorithms"
4946510b 954 select CRYPTO_HASH
1da177e4 955 help
584fffc8 956 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 957
584fffc8
SS
958 Whirlpool-512 is part of the NESSIE cryptographic primitives.
959 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
960
961 See also:
6d8de74c 962 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 963
0e1227d3
HY
964config CRYPTO_GHASH_CLMUL_NI_INTEL
965 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 966 depends on X86 && 64BIT
0e1227d3
HY
967 select CRYPTO_CRYPTD
968 help
969 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
970 The implementation is accelerated by CLMUL-NI of Intel.
971
584fffc8 972comment "Ciphers"
1da177e4
LT
973
974config CRYPTO_AES
975 tristate "AES cipher algorithms"
cce9e06d 976 select CRYPTO_ALGAPI
1da177e4 977 help
584fffc8 978 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
979 algorithm.
980
981 Rijndael appears to be consistently a very good performer in
584fffc8
SS
982 both hardware and software across a wide range of computing
983 environments regardless of its use in feedback or non-feedback
984 modes. Its key setup time is excellent, and its key agility is
985 good. Rijndael's very low memory requirements make it very well
986 suited for restricted-space environments, in which it also
987 demonstrates excellent performance. Rijndael's operations are
988 among the easiest to defend against power and timing attacks.
1da177e4 989
584fffc8 990 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
991
992 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
993
b5e0b032
AB
994config CRYPTO_AES_TI
995 tristate "Fixed time AES cipher"
996 select CRYPTO_ALGAPI
997 help
998 This is a generic implementation of AES that attempts to eliminate
999 data dependent latencies as much as possible without affecting
1000 performance too much. It is intended for use by the generic CCM
1001 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
1002 solely on encryption (although decryption is supported as well, but
1003 with a more dramatic performance hit)
1004
1005 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
1006 8 for decryption), this implementation only uses just two S-boxes of
1007 256 bytes each, and attempts to eliminate data dependent latencies by
1008 prefetching the entire table into the cache at the start of each
0a6a40c2
EB
1009 block. Interrupts are also disabled to avoid races where cachelines
1010 are evicted when the CPU is interrupted to do something else.
b5e0b032 1011
1da177e4
LT
1012config CRYPTO_AES_586
1013 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
1014 depends on (X86 || UML_X86) && !64BIT
1015 select CRYPTO_ALGAPI
5157dea8 1016 select CRYPTO_AES
1da177e4 1017 help
584fffc8 1018 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
1019 algorithm.
1020
1021 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1022 both hardware and software across a wide range of computing
1023 environments regardless of its use in feedback or non-feedback
1024 modes. Its key setup time is excellent, and its key agility is
1025 good. Rijndael's very low memory requirements make it very well
1026 suited for restricted-space environments, in which it also
1027 demonstrates excellent performance. Rijndael's operations are
1028 among the easiest to defend against power and timing attacks.
1da177e4 1029
584fffc8 1030 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
1031
1032 See <http://csrc.nist.gov/encryption/aes/> for more information.
1033
1034config CRYPTO_AES_X86_64
1035 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
1036 depends on (X86 || UML_X86) && 64BIT
1037 select CRYPTO_ALGAPI
81190b32 1038 select CRYPTO_AES
a2a892a2 1039 help
584fffc8 1040 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
1041 algorithm.
1042
1043 Rijndael appears to be consistently a very good performer in
584fffc8
SS
1044 both hardware and software across a wide range of computing
1045 environments regardless of its use in feedback or non-feedback
1046 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
1047 good. Rijndael's very low memory requirements make it very well
1048 suited for restricted-space environments, in which it also
1049 demonstrates excellent performance. Rijndael's operations are
1050 among the easiest to defend against power and timing attacks.
1051
1052 The AES specifies three key sizes: 128, 192 and 256 bits
1053
1054 See <http://csrc.nist.gov/encryption/aes/> for more information.
1055
1056config CRYPTO_AES_NI_INTEL
1057 tristate "AES cipher algorithms (AES-NI)"
8af00860 1058 depends on X86
85671860 1059 select CRYPTO_AEAD
0d258efb
MK
1060 select CRYPTO_AES_X86_64 if 64BIT
1061 select CRYPTO_AES_586 if !64BIT
54b6a1bd 1062 select CRYPTO_ALGAPI
85671860 1063 select CRYPTO_BLKCIPHER
7643a11a 1064 select CRYPTO_GLUE_HELPER_X86 if 64BIT
85671860 1065 select CRYPTO_SIMD
54b6a1bd
HY
1066 help
1067 Use Intel AES-NI instructions for AES algorithm.
1068
1069 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1070 algorithm.
1071
1072 Rijndael appears to be consistently a very good performer in
1073 both hardware and software across a wide range of computing
1074 environments regardless of its use in feedback or non-feedback
1075 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
1076 good. Rijndael's very low memory requirements make it very well
1077 suited for restricted-space environments, in which it also
1078 demonstrates excellent performance. Rijndael's operations are
1079 among the easiest to defend against power and timing attacks.
a2a892a2 1080
584fffc8 1081 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
1082
1083 See <http://csrc.nist.gov/encryption/aes/> for more information.
1084
0d258efb
MK
1085 In addition to AES cipher algorithm support, the acceleration
1086 for some popular block cipher mode is supported too, including
944585a6 1087 ECB, CBC, LRW, XTS. The 64 bit version has additional
0d258efb 1088 acceleration for CTR.
2cf4ac8b 1089
9bf4852d
DM
1090config CRYPTO_AES_SPARC64
1091 tristate "AES cipher algorithms (SPARC64)"
1092 depends on SPARC64
1093 select CRYPTO_CRYPTD
1094 select CRYPTO_ALGAPI
1095 help
1096 Use SPARC64 crypto opcodes for AES algorithm.
1097
1098 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1099 algorithm.
1100
1101 Rijndael appears to be consistently a very good performer in
1102 both hardware and software across a wide range of computing
1103 environments regardless of its use in feedback or non-feedback
1104 modes. Its key setup time is excellent, and its key agility is
1105 good. Rijndael's very low memory requirements make it very well
1106 suited for restricted-space environments, in which it also
1107 demonstrates excellent performance. Rijndael's operations are
1108 among the easiest to defend against power and timing attacks.
1109
1110 The AES specifies three key sizes: 128, 192 and 256 bits
1111
1112 See <http://csrc.nist.gov/encryption/aes/> for more information.
1113
1114 In addition to AES cipher algorithm support, the acceleration
1115 for some popular block cipher mode is supported too, including
1116 ECB and CBC.
1117
504c6143
MS
1118config CRYPTO_AES_PPC_SPE
1119 tristate "AES cipher algorithms (PPC SPE)"
1120 depends on PPC && SPE
1121 help
1122 AES cipher algorithms (FIPS-197). Additionally the acceleration
1123 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1124 This module should only be used for low power (router) devices
1125 without hardware AES acceleration (e.g. caam crypto). It reduces the
1126 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1127 timining attacks. Nevertheless it might be not as secure as other
1128 architecture specific assembler implementations that work on 1KB
1129 tables or 256 bytes S-boxes.
1130
584fffc8
SS
1131config CRYPTO_ANUBIS
1132 tristate "Anubis cipher algorithm"
1133 select CRYPTO_ALGAPI
1134 help
1135 Anubis cipher algorithm.
1136
1137 Anubis is a variable key length cipher which can use keys from
1138 128 bits to 320 bits in length. It was evaluated as a entrant
1139 in the NESSIE competition.
1140
1141 See also:
6d8de74c
JM
1142 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1143 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
1144
1145config CRYPTO_ARC4
1146 tristate "ARC4 cipher algorithm"
b9b0f080 1147 select CRYPTO_BLKCIPHER
584fffc8
SS
1148 help
1149 ARC4 cipher algorithm.
1150
1151 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1152 bits in length. This algorithm is required for driver-based
1153 WEP, but it should not be for other purposes because of the
1154 weakness of the algorithm.
1155
1156config CRYPTO_BLOWFISH
1157 tristate "Blowfish cipher algorithm"
1158 select CRYPTO_ALGAPI
52ba867c 1159 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
1160 help
1161 Blowfish cipher algorithm, by Bruce Schneier.
1162
1163 This is a variable key length cipher which can use keys from 32
1164 bits to 448 bits in length. It's fast, simple and specifically
1165 designed for use on "large microprocessors".
1166
1167 See also:
1168 <http://www.schneier.com/blowfish.html>
1169
52ba867c
JK
1170config CRYPTO_BLOWFISH_COMMON
1171 tristate
1172 help
1173 Common parts of the Blowfish cipher algorithm shared by the
1174 generic c and the assembler implementations.
1175
1176 See also:
1177 <http://www.schneier.com/blowfish.html>
1178
64b94cea
JK
1179config CRYPTO_BLOWFISH_X86_64
1180 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 1181 depends on X86 && 64BIT
c1679171 1182 select CRYPTO_BLKCIPHER
64b94cea
JK
1183 select CRYPTO_BLOWFISH_COMMON
1184 help
1185 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1186
1187 This is a variable key length cipher which can use keys from 32
1188 bits to 448 bits in length. It's fast, simple and specifically
1189 designed for use on "large microprocessors".
1190
1191 See also:
1192 <http://www.schneier.com/blowfish.html>
1193
584fffc8
SS
1194config CRYPTO_CAMELLIA
1195 tristate "Camellia cipher algorithms"
1196 depends on CRYPTO
1197 select CRYPTO_ALGAPI
1198 help
1199 Camellia cipher algorithms module.
1200
1201 Camellia is a symmetric key block cipher developed jointly
1202 at NTT and Mitsubishi Electric Corporation.
1203
1204 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1205
1206 See also:
1207 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1208
0b95ec56
JK
1209config CRYPTO_CAMELLIA_X86_64
1210 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 1211 depends on X86 && 64BIT
0b95ec56 1212 depends on CRYPTO
1af6d037 1213 select CRYPTO_BLKCIPHER
964263af 1214 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
1215 help
1216 Camellia cipher algorithm module (x86_64).
1217
1218 Camellia is a symmetric key block cipher developed jointly
1219 at NTT and Mitsubishi Electric Corporation.
1220
1221 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1222
1223 See also:
d9b1d2e7
JK
1224 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1225
1226config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1227 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1228 depends on X86 && 64BIT
1229 depends on CRYPTO
44893bc2 1230 select CRYPTO_BLKCIPHER
d9b1d2e7 1231 select CRYPTO_CAMELLIA_X86_64
44893bc2
EB
1232 select CRYPTO_GLUE_HELPER_X86
1233 select CRYPTO_SIMD
d9b1d2e7
JK
1234 select CRYPTO_XTS
1235 help
1236 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1237
1238 Camellia is a symmetric key block cipher developed jointly
1239 at NTT and Mitsubishi Electric Corporation.
1240
1241 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1242
1243 See also:
0b95ec56
JK
1244 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1245
f3f935a7
JK
1246config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1247 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1248 depends on X86 && 64BIT
1249 depends on CRYPTO
f3f935a7 1250 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
f3f935a7
JK
1251 help
1252 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1253
1254 Camellia is a symmetric key block cipher developed jointly
1255 at NTT and Mitsubishi Electric Corporation.
1256
1257 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1258
1259 See also:
1260 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1261
81658ad0
DM
1262config CRYPTO_CAMELLIA_SPARC64
1263 tristate "Camellia cipher algorithm (SPARC64)"
1264 depends on SPARC64
1265 depends on CRYPTO
1266 select CRYPTO_ALGAPI
1267 help
1268 Camellia cipher algorithm module (SPARC64).
1269
1270 Camellia is a symmetric key block cipher developed jointly
1271 at NTT and Mitsubishi Electric Corporation.
1272
1273 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1274
1275 See also:
1276 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1277
044ab525
JK
1278config CRYPTO_CAST_COMMON
1279 tristate
1280 help
1281 Common parts of the CAST cipher algorithms shared by the
1282 generic c and the assembler implementations.
1283
1da177e4
LT
1284config CRYPTO_CAST5
1285 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1286 select CRYPTO_ALGAPI
044ab525 1287 select CRYPTO_CAST_COMMON
1da177e4
LT
1288 help
1289 The CAST5 encryption algorithm (synonymous with CAST-128) is
1290 described in RFC2144.
1291
4d6d6a2c
JG
1292config CRYPTO_CAST5_AVX_X86_64
1293 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1294 depends on X86 && 64BIT
1e63183a 1295 select CRYPTO_BLKCIPHER
4d6d6a2c 1296 select CRYPTO_CAST5
1e63183a
EB
1297 select CRYPTO_CAST_COMMON
1298 select CRYPTO_SIMD
4d6d6a2c
JG
1299 help
1300 The CAST5 encryption algorithm (synonymous with CAST-128) is
1301 described in RFC2144.
1302
1303 This module provides the Cast5 cipher algorithm that processes
1304 sixteen blocks parallel using the AVX instruction set.
1305
1da177e4
LT
1306config CRYPTO_CAST6
1307 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1308 select CRYPTO_ALGAPI
044ab525 1309 select CRYPTO_CAST_COMMON
1da177e4
LT
1310 help
1311 The CAST6 encryption algorithm (synonymous with CAST-256) is
1312 described in RFC2612.
1313
4ea1277d
JG
1314config CRYPTO_CAST6_AVX_X86_64
1315 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1316 depends on X86 && 64BIT
4bd96924 1317 select CRYPTO_BLKCIPHER
4ea1277d 1318 select CRYPTO_CAST6
4bd96924
EB
1319 select CRYPTO_CAST_COMMON
1320 select CRYPTO_GLUE_HELPER_X86
1321 select CRYPTO_SIMD
4ea1277d
JG
1322 select CRYPTO_XTS
1323 help
1324 The CAST6 encryption algorithm (synonymous with CAST-256) is
1325 described in RFC2612.
1326
1327 This module provides the Cast6 cipher algorithm that processes
1328 eight blocks parallel using the AVX instruction set.
1329
584fffc8
SS
1330config CRYPTO_DES
1331 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1332 select CRYPTO_ALGAPI
1da177e4 1333 help
584fffc8 1334 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1335
c5aac2df
DM
1336config CRYPTO_DES_SPARC64
1337 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1338 depends on SPARC64
c5aac2df
DM
1339 select CRYPTO_ALGAPI
1340 select CRYPTO_DES
1341 help
1342 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1343 optimized using SPARC64 crypto opcodes.
1344
6574e6c6
JK
1345config CRYPTO_DES3_EDE_X86_64
1346 tristate "Triple DES EDE cipher algorithm (x86-64)"
1347 depends on X86 && 64BIT
09c0f03b 1348 select CRYPTO_BLKCIPHER
6574e6c6
JK
1349 select CRYPTO_DES
1350 help
1351 Triple DES EDE (FIPS 46-3) algorithm.
1352
1353 This module provides implementation of the Triple DES EDE cipher
1354 algorithm that is optimized for x86-64 processors. Two versions of
1355 algorithm are provided; regular processing one input block and
1356 one that processes three blocks parallel.
1357
584fffc8
SS
1358config CRYPTO_FCRYPT
1359 tristate "FCrypt cipher algorithm"
cce9e06d 1360 select CRYPTO_ALGAPI
584fffc8 1361 select CRYPTO_BLKCIPHER
1da177e4 1362 help
584fffc8 1363 FCrypt algorithm used by RxRPC.
1da177e4
LT
1364
1365config CRYPTO_KHAZAD
1366 tristate "Khazad cipher algorithm"
cce9e06d 1367 select CRYPTO_ALGAPI
1da177e4
LT
1368 help
1369 Khazad cipher algorithm.
1370
1371 Khazad was a finalist in the initial NESSIE competition. It is
1372 an algorithm optimized for 64-bit processors with good performance
1373 on 32-bit processors. Khazad uses an 128 bit key size.
1374
1375 See also:
6d8de74c 1376 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1377
2407d608 1378config CRYPTO_SALSA20
3b4afaf2 1379 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1380 select CRYPTO_BLKCIPHER
1381 help
1382 Salsa20 stream cipher algorithm.
1383
1384 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1385 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1386
1387 The Salsa20 stream cipher algorithm is designed by Daniel J.
1388 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1389
c08d0e64
MW
1390config CRYPTO_CHACHA20
1391 tristate "ChaCha20 cipher algorithm"
1392 select CRYPTO_BLKCIPHER
1393 help
1394 ChaCha20 cipher algorithm, RFC7539.
1395
1396 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1397 Bernstein and further specified in RFC7539 for use in IETF protocols.
1398 This is the portable C implementation of ChaCha20.
1399
1400 See also:
1401 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1402
c9320b6d 1403config CRYPTO_CHACHA20_X86_64
3d1e93cd 1404 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
c9320b6d
MW
1405 depends on X86 && 64BIT
1406 select CRYPTO_BLKCIPHER
1407 select CRYPTO_CHACHA20
1408 help
1409 ChaCha20 cipher algorithm, RFC7539.
1410
1411 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1412 Bernstein and further specified in RFC7539 for use in IETF protocols.
1413 This is the x86_64 assembler implementation using SIMD instructions.
1414
1415 See also:
1416 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1417
584fffc8
SS
1418config CRYPTO_SEED
1419 tristate "SEED cipher algorithm"
cce9e06d 1420 select CRYPTO_ALGAPI
1da177e4 1421 help
584fffc8 1422 SEED cipher algorithm (RFC4269).
1da177e4 1423
584fffc8
SS
1424 SEED is a 128-bit symmetric key block cipher that has been
1425 developed by KISA (Korea Information Security Agency) as a
1426 national standard encryption algorithm of the Republic of Korea.
1427 It is a 16 round block cipher with the key size of 128 bit.
1428
1429 See also:
1430 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1431
1432config CRYPTO_SERPENT
1433 tristate "Serpent cipher algorithm"
cce9e06d 1434 select CRYPTO_ALGAPI
1da177e4 1435 help
584fffc8 1436 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1437
584fffc8
SS
1438 Keys are allowed to be from 0 to 256 bits in length, in steps
1439 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1440 variant of Serpent for compatibility with old kerneli.org code.
1441
1442 See also:
1443 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1444
937c30d7
JK
1445config CRYPTO_SERPENT_SSE2_X86_64
1446 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1447 depends on X86 && 64BIT
e0f409dc 1448 select CRYPTO_BLKCIPHER
596d8750 1449 select CRYPTO_GLUE_HELPER_X86
937c30d7 1450 select CRYPTO_SERPENT
e0f409dc 1451 select CRYPTO_SIMD
937c30d7
JK
1452 help
1453 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1454
1455 Keys are allowed to be from 0 to 256 bits in length, in steps
1456 of 8 bits.
1457
1e6232f8 1458 This module provides Serpent cipher algorithm that processes eight
937c30d7
JK
1459 blocks parallel using SSE2 instruction set.
1460
1461 See also:
1462 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1463
251496db
JK
1464config CRYPTO_SERPENT_SSE2_586
1465 tristate "Serpent cipher algorithm (i586/SSE2)"
1466 depends on X86 && !64BIT
e0f409dc 1467 select CRYPTO_BLKCIPHER
596d8750 1468 select CRYPTO_GLUE_HELPER_X86
251496db 1469 select CRYPTO_SERPENT
e0f409dc 1470 select CRYPTO_SIMD
251496db
JK
1471 help
1472 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1473
1474 Keys are allowed to be from 0 to 256 bits in length, in steps
1475 of 8 bits.
1476
1477 This module provides Serpent cipher algorithm that processes four
1478 blocks parallel using SSE2 instruction set.
1479
1480 See also:
1481 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1482
1483config CRYPTO_SERPENT_AVX_X86_64
1484 tristate "Serpent cipher algorithm (x86_64/AVX)"
1485 depends on X86 && 64BIT
e16bf974 1486 select CRYPTO_BLKCIPHER
1d0debbd 1487 select CRYPTO_GLUE_HELPER_X86
7efe4076 1488 select CRYPTO_SERPENT
e16bf974 1489 select CRYPTO_SIMD
7efe4076
JG
1490 select CRYPTO_XTS
1491 help
1492 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1493
1494 Keys are allowed to be from 0 to 256 bits in length, in steps
1495 of 8 bits.
1496
1497 This module provides the Serpent cipher algorithm that processes
1498 eight blocks parallel using the AVX instruction set.
1499
1500 See also:
1501 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1502
56d76c96
JK
1503config CRYPTO_SERPENT_AVX2_X86_64
1504 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1505 depends on X86 && 64BIT
56d76c96 1506 select CRYPTO_SERPENT_AVX_X86_64
56d76c96
JK
1507 help
1508 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1509
1510 Keys are allowed to be from 0 to 256 bits in length, in steps
1511 of 8 bits.
1512
1513 This module provides Serpent cipher algorithm that processes 16
1514 blocks parallel using AVX2 instruction set.
1515
1516 See also:
1517 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1518
747c8ce4
GBY
1519config CRYPTO_SM4
1520 tristate "SM4 cipher algorithm"
1521 select CRYPTO_ALGAPI
1522 help
1523 SM4 cipher algorithms (OSCCA GB/T 32907-2016).
1524
1525 SM4 (GBT.32907-2016) is a cryptographic standard issued by the
1526 Organization of State Commercial Administration of China (OSCCA)
1527 as an authorized cryptographic algorithms for the use within China.
1528
1529 SMS4 was originally created for use in protecting wireless
1530 networks, and is mandated in the Chinese National Standard for
1531 Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
1532 (GB.15629.11-2003).
1533
1534 The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
1535 standardized through TC 260 of the Standardization Administration
1536 of the People's Republic of China (SAC).
1537
1538 The input, output, and key of SMS4 are each 128 bits.
1539
1540 See also: <https://eprint.iacr.org/2008/329.pdf>
1541
1542 If unsure, say N.
1543
584fffc8
SS
1544config CRYPTO_TEA
1545 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1546 select CRYPTO_ALGAPI
1da177e4 1547 help
584fffc8 1548 TEA cipher algorithm.
1da177e4 1549
584fffc8
SS
1550 Tiny Encryption Algorithm is a simple cipher that uses
1551 many rounds for security. It is very fast and uses
1552 little memory.
1553
1554 Xtendend Tiny Encryption Algorithm is a modification to
1555 the TEA algorithm to address a potential key weakness
1556 in the TEA algorithm.
1557
1558 Xtendend Encryption Tiny Algorithm is a mis-implementation
1559 of the XTEA algorithm for compatibility purposes.
1560
1561config CRYPTO_TWOFISH
1562 tristate "Twofish cipher algorithm"
04ac7db3 1563 select CRYPTO_ALGAPI
584fffc8 1564 select CRYPTO_TWOFISH_COMMON
04ac7db3 1565 help
584fffc8 1566 Twofish cipher algorithm.
04ac7db3 1567
584fffc8
SS
1568 Twofish was submitted as an AES (Advanced Encryption Standard)
1569 candidate cipher by researchers at CounterPane Systems. It is a
1570 16 round block cipher supporting key sizes of 128, 192, and 256
1571 bits.
04ac7db3 1572
584fffc8
SS
1573 See also:
1574 <http://www.schneier.com/twofish.html>
1575
1576config CRYPTO_TWOFISH_COMMON
1577 tristate
1578 help
1579 Common parts of the Twofish cipher algorithm shared by the
1580 generic c and the assembler implementations.
1581
1582config CRYPTO_TWOFISH_586
1583 tristate "Twofish cipher algorithms (i586)"
1584 depends on (X86 || UML_X86) && !64BIT
1585 select CRYPTO_ALGAPI
1586 select CRYPTO_TWOFISH_COMMON
1587 help
1588 Twofish cipher algorithm.
1589
1590 Twofish was submitted as an AES (Advanced Encryption Standard)
1591 candidate cipher by researchers at CounterPane Systems. It is a
1592 16 round block cipher supporting key sizes of 128, 192, and 256
1593 bits.
04ac7db3
NT
1594
1595 See also:
584fffc8 1596 <http://www.schneier.com/twofish.html>
04ac7db3 1597
584fffc8
SS
1598config CRYPTO_TWOFISH_X86_64
1599 tristate "Twofish cipher algorithm (x86_64)"
1600 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1601 select CRYPTO_ALGAPI
584fffc8 1602 select CRYPTO_TWOFISH_COMMON
1da177e4 1603 help
584fffc8 1604 Twofish cipher algorithm (x86_64).
1da177e4 1605
584fffc8
SS
1606 Twofish was submitted as an AES (Advanced Encryption Standard)
1607 candidate cipher by researchers at CounterPane Systems. It is a
1608 16 round block cipher supporting key sizes of 128, 192, and 256
1609 bits.
1610
1611 See also:
1612 <http://www.schneier.com/twofish.html>
1613
8280daad
JK
1614config CRYPTO_TWOFISH_X86_64_3WAY
1615 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1616 depends on X86 && 64BIT
37992fa4 1617 select CRYPTO_BLKCIPHER
8280daad
JK
1618 select CRYPTO_TWOFISH_COMMON
1619 select CRYPTO_TWOFISH_X86_64
414cb5e7 1620 select CRYPTO_GLUE_HELPER_X86
8280daad
JK
1621 help
1622 Twofish cipher algorithm (x86_64, 3-way parallel).
1623
1624 Twofish was submitted as an AES (Advanced Encryption Standard)
1625 candidate cipher by researchers at CounterPane Systems. It is a
1626 16 round block cipher supporting key sizes of 128, 192, and 256
1627 bits.
1628
1629 This module provides Twofish cipher algorithm that processes three
1630 blocks parallel, utilizing resources of out-of-order CPUs better.
1631
1632 See also:
1633 <http://www.schneier.com/twofish.html>
1634
107778b5
JG
1635config CRYPTO_TWOFISH_AVX_X86_64
1636 tristate "Twofish cipher algorithm (x86_64/AVX)"
1637 depends on X86 && 64BIT
0e6ab46d 1638 select CRYPTO_BLKCIPHER
a7378d4e 1639 select CRYPTO_GLUE_HELPER_X86
0e6ab46d 1640 select CRYPTO_SIMD
107778b5
JG
1641 select CRYPTO_TWOFISH_COMMON
1642 select CRYPTO_TWOFISH_X86_64
1643 select CRYPTO_TWOFISH_X86_64_3WAY
107778b5
JG
1644 help
1645 Twofish cipher algorithm (x86_64/AVX).
1646
1647 Twofish was submitted as an AES (Advanced Encryption Standard)
1648 candidate cipher by researchers at CounterPane Systems. It is a
1649 16 round block cipher supporting key sizes of 128, 192, and 256
1650 bits.
1651
1652 This module provides the Twofish cipher algorithm that processes
1653 eight blocks parallel using the AVX Instruction Set.
1654
1655 See also:
1656 <http://www.schneier.com/twofish.html>
1657
584fffc8
SS
1658comment "Compression"
1659
1660config CRYPTO_DEFLATE
1661 tristate "Deflate compression algorithm"
1662 select CRYPTO_ALGAPI
f6ded09d 1663 select CRYPTO_ACOMP2
584fffc8
SS
1664 select ZLIB_INFLATE
1665 select ZLIB_DEFLATE
3c09f17c 1666 help
584fffc8
SS
1667 This is the Deflate algorithm (RFC1951), specified for use in
1668 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1669
1670 You will most probably want this if using IPSec.
3c09f17c 1671
0b77abb3
ZS
1672config CRYPTO_LZO
1673 tristate "LZO compression algorithm"
1674 select CRYPTO_ALGAPI
ac9d2c4b 1675 select CRYPTO_ACOMP2
0b77abb3
ZS
1676 select LZO_COMPRESS
1677 select LZO_DECOMPRESS
1678 help
1679 This is the LZO algorithm.
1680
35a1fc18
SJ
1681config CRYPTO_842
1682 tristate "842 compression algorithm"
2062c5b6 1683 select CRYPTO_ALGAPI
6a8de3ae 1684 select CRYPTO_ACOMP2
2062c5b6
DS
1685 select 842_COMPRESS
1686 select 842_DECOMPRESS
35a1fc18
SJ
1687 help
1688 This is the 842 algorithm.
0ea8530d
CM
1689
1690config CRYPTO_LZ4
1691 tristate "LZ4 compression algorithm"
1692 select CRYPTO_ALGAPI
8cd9330e 1693 select CRYPTO_ACOMP2
0ea8530d
CM
1694 select LZ4_COMPRESS
1695 select LZ4_DECOMPRESS
1696 help
1697 This is the LZ4 algorithm.
1698
1699config CRYPTO_LZ4HC
1700 tristate "LZ4HC compression algorithm"
1701 select CRYPTO_ALGAPI
91d53d96 1702 select CRYPTO_ACOMP2
0ea8530d
CM
1703 select LZ4HC_COMPRESS
1704 select LZ4_DECOMPRESS
1705 help
1706 This is the LZ4 high compression mode algorithm.
35a1fc18 1707
d28fc3db
NT
1708config CRYPTO_ZSTD
1709 tristate "Zstd compression algorithm"
1710 select CRYPTO_ALGAPI
1711 select CRYPTO_ACOMP2
1712 select ZSTD_COMPRESS
1713 select ZSTD_DECOMPRESS
1714 help
1715 This is the zstd algorithm.
1716
17f0f4a4
NH
1717comment "Random Number Generation"
1718
1719config CRYPTO_ANSI_CPRNG
1720 tristate "Pseudo Random Number Generation for Cryptographic modules"
1721 select CRYPTO_AES
1722 select CRYPTO_RNG
17f0f4a4
NH
1723 help
1724 This option enables the generic pseudo random number generator
1725 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1726 ANSI X9.31 A.2.4. Note that this option must be enabled if
1727 CRYPTO_FIPS is selected
17f0f4a4 1728
f2c89a10 1729menuconfig CRYPTO_DRBG_MENU
419090c6 1730 tristate "NIST SP800-90A DRBG"
419090c6
SM
1731 help
1732 NIST SP800-90A compliant DRBG. In the following submenu, one or
1733 more of the DRBG types must be selected.
1734
f2c89a10 1735if CRYPTO_DRBG_MENU
419090c6
SM
1736
1737config CRYPTO_DRBG_HMAC
401e4238 1738 bool
419090c6 1739 default y
419090c6 1740 select CRYPTO_HMAC
826775bb 1741 select CRYPTO_SHA256
419090c6
SM
1742
1743config CRYPTO_DRBG_HASH
1744 bool "Enable Hash DRBG"
826775bb 1745 select CRYPTO_SHA256
419090c6
SM
1746 help
1747 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1748
1749config CRYPTO_DRBG_CTR
1750 bool "Enable CTR DRBG"
419090c6 1751 select CRYPTO_AES
35591285 1752 depends on CRYPTO_CTR
419090c6
SM
1753 help
1754 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1755
f2c89a10
HX
1756config CRYPTO_DRBG
1757 tristate
401e4238 1758 default CRYPTO_DRBG_MENU
f2c89a10 1759 select CRYPTO_RNG
bb5530e4 1760 select CRYPTO_JITTERENTROPY
f2c89a10
HX
1761
1762endif # if CRYPTO_DRBG_MENU
419090c6 1763
bb5530e4
SM
1764config CRYPTO_JITTERENTROPY
1765 tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e02 1766 select CRYPTO_RNG
bb5530e4
SM
1767 help
1768 The Jitterentropy RNG is a noise that is intended
1769 to provide seed to another RNG. The RNG does not
1770 perform any cryptographic whitening of the generated
1771 random numbers. This Jitterentropy RNG registers with
1772 the kernel crypto API and can be used by any caller.
1773
03c8efc1
HX
1774config CRYPTO_USER_API
1775 tristate
1776
fe869cdb
HX
1777config CRYPTO_USER_API_HASH
1778 tristate "User-space interface for hash algorithms"
7451708f 1779 depends on NET
fe869cdb
HX
1780 select CRYPTO_HASH
1781 select CRYPTO_USER_API
1782 help
1783 This option enables the user-spaces interface for hash
1784 algorithms.
1785
8ff59090
HX
1786config CRYPTO_USER_API_SKCIPHER
1787 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1788 depends on NET
8ff59090
HX
1789 select CRYPTO_BLKCIPHER
1790 select CRYPTO_USER_API
1791 help
1792 This option enables the user-spaces interface for symmetric
1793 key cipher algorithms.
1794
2f375538
SM
1795config CRYPTO_USER_API_RNG
1796 tristate "User-space interface for random number generator algorithms"
1797 depends on NET
1798 select CRYPTO_RNG
1799 select CRYPTO_USER_API
1800 help
1801 This option enables the user-spaces interface for random
1802 number generator algorithms.
1803
b64a2d95
HX
1804config CRYPTO_USER_API_AEAD
1805 tristate "User-space interface for AEAD cipher algorithms"
1806 depends on NET
1807 select CRYPTO_AEAD
72548b09
SM
1808 select CRYPTO_BLKCIPHER
1809 select CRYPTO_NULL
b64a2d95
HX
1810 select CRYPTO_USER_API
1811 help
1812 This option enables the user-spaces interface for AEAD
1813 cipher algorithms.
1814
cac5818c
CL
1815config CRYPTO_STATS
1816 bool "Crypto usage statistics for User-space"
1817 help
1818 This option enables the gathering of crypto stats.
1819 This will collect:
1820 - encrypt/decrypt size and numbers of symmeric operations
1821 - compress/decompress size and numbers of compress operations
1822 - size and numbers of hash operations
1823 - encrypt/decrypt/sign/verify numbers for asymmetric operations
1824 - generate/seed numbers for rng operations
1825
ee08997f
DK
1826config CRYPTO_HASH_INFO
1827 bool
1828
1da177e4 1829source "drivers/crypto/Kconfig"
964f3b3b 1830source crypto/asymmetric_keys/Kconfig
cfc411e7 1831source certs/Kconfig
1da177e4 1832
cce9e06d 1833endif # if CRYPTO