blob: cca8271d8894ddc3ef9285ea63026e1080a89734 [file] [log] [blame]
Greg Kroah-Hartmanb2441312017-11-01 15:07:57 +01001# SPDX-License-Identifier: GPL-2.0
Linus Torvalds1da177e2005-04-16 15:20:36 -07002#
Dan Williams685784a2007-07-09 11:56:42 -07003# Generic algorithms support
4#
5config XOR_BLOCKS
6 tristate
7
8#
Dan Williams9bc89cd2007-01-02 11:10:44 -07009# async_tx api: hardware offloaded memory transfer/transform support
10#
11source "crypto/async_tx/Kconfig"
12
13#
Linus Torvalds1da177e2005-04-16 15:20:36 -070014# Cryptographic API Configuration
15#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100016menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080017 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070018 help
19 This option provides the core Cryptographic API.
20
Herbert Xucce9e062006-08-21 21:08:13 +100021if CRYPTO
22
Sebastian Siewior584fffc2008-04-05 21:04:48 +080023comment "Crypto core or helper"
24
Neil Hormanccb778e2008-08-05 14:13:08 +080025config CRYPTO_FIPS
26 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080027 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Alec Ari1f696092016-10-04 19:34:30 -030028 depends on (MODULE_SIG || !MODULES)
Neil Hormanccb778e2008-08-05 14:13:08 +080029 help
30 This options enables the fips boot option which is
31 required if you want to system to operate in a FIPS 200
32 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080033 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080034
Herbert Xucce9e062006-08-21 21:08:13 +100035config CRYPTO_ALGAPI
36 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110037 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100038 help
39 This option provides the API for cryptographic algorithms.
40
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110041config CRYPTO_ALGAPI2
42 tristate
43
Herbert Xu1ae97822007-08-30 15:36:14 +080044config CRYPTO_AEAD
45 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110046 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080047 select CRYPTO_ALGAPI
48
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110049config CRYPTO_AEAD2
50 tristate
51 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080052 select CRYPTO_NULL2
53 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054
Herbert Xu5cde0af2006-08-22 00:07:53 +100055config CRYPTO_BLKCIPHER
56 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110057 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100058 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110059
60config CRYPTO_BLKCIPHER2
61 tristate
62 select CRYPTO_ALGAPI2
63 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080064 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100065
Herbert Xu055bcee2006-08-19 22:24:23 +100066config CRYPTO_HASH
67 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100069 select CRYPTO_ALGAPI
70
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110071config CRYPTO_HASH2
72 tristate
73 select CRYPTO_ALGAPI2
74
Neil Horman17f0f4a2008-08-14 22:15:52 +100075config CRYPTO_RNG
76 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100078 select CRYPTO_ALGAPI
79
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110080config CRYPTO_RNG2
81 tristate
82 select CRYPTO_ALGAPI2
83
Herbert Xu401e4232015-06-03 14:49:31 +080084config CRYPTO_RNG_DEFAULT
85 tristate
86 select CRYPTO_DRBG_MENU
87
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070088config CRYPTO_AKCIPHER2
89 tristate
90 select CRYPTO_ALGAPI2
91
92config CRYPTO_AKCIPHER
93 tristate
94 select CRYPTO_AKCIPHER2
95 select CRYPTO_ALGAPI
96
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010097config CRYPTO_KPP2
98 tristate
99 select CRYPTO_ALGAPI2
100
101config CRYPTO_KPP
102 tristate
103 select CRYPTO_ALGAPI
104 select CRYPTO_KPP2
105
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100106config CRYPTO_ACOMP2
107 tristate
108 select CRYPTO_ALGAPI2
Bart Van Assche8cd579d2018-01-05 08:26:47 -0800109 select SGL_ALLOC
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100110
111config CRYPTO_ACOMP
112 tristate
113 select CRYPTO_ALGAPI
114 select CRYPTO_ACOMP2
115
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700116config CRYPTO_RSA
117 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700118 select CRYPTO_AKCIPHER
Tadeusz Struk58446fe2016-05-04 06:38:46 -0700119 select CRYPTO_MANAGER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700120 select MPILIB
121 select ASN1
122 help
123 Generic implementation of the RSA public key algorithm.
124
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100125config CRYPTO_DH
126 tristate "Diffie-Hellman algorithm"
127 select CRYPTO_KPP
128 select MPILIB
129 help
130 Generic implementation of the Diffie-Hellman algorithm.
131
Salvatore Benedetto3c4b2392016-06-22 17:49:15 +0100132config CRYPTO_ECDH
133 tristate "ECDH algorithm"
Hauke Mehrtensb5b90072017-11-26 00:16:46 +0100134 select CRYPTO_KPP
Tudor-Dan Ambarus6755fd22017-05-30 17:52:48 +0300135 select CRYPTO_RNG_DEFAULT
Salvatore Benedetto3c4b2392016-06-22 17:49:15 +0100136 help
137 Generic implementation of the ECDH algorithm
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100138
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000139config CRYPTO_MANAGER
140 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100141 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000142 help
143 Create default cryptographic template instantiations such as
144 cbc(aes).
145
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100146config CRYPTO_MANAGER2
147 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
148 select CRYPTO_AEAD2
149 select CRYPTO_HASH2
150 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700151 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100152 select CRYPTO_KPP2
Giovanni Cabiddu2ebda742016-10-21 13:19:47 +0100153 select CRYPTO_ACOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100154
Steffen Klasserta38f7902011-09-27 07:23:50 +0200155config CRYPTO_USER
156 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100157 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200158 select CRYPTO_MANAGER
159 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500160 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200161 cbc(aes).
162
Herbert Xu326a6342010-08-06 09:40:28 +0800163config CRYPTO_MANAGER_DISABLE_TESTS
164 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800165 default y
166 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000167 help
Herbert Xu326a6342010-08-06 09:40:28 +0800168 Disable run-time self tests that normally take place at
169 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000170
Rik Snelc494e072006-11-29 18:59:44 +1100171config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200172 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100173 help
174 Efficient table driven implementation of multiplications in the
175 field GF(2^128). This is needed by some cypher modes. This
176 option will be selected automatically if you select such a
177 cipher mode. Only select this option by hand if you expect to load
178 an external module that requires these functions.
179
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800180config CRYPTO_NULL
181 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800182 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800183 help
184 These are 'Null' algorithms, used by IPsec, which do nothing.
185
Herbert Xu149a3972015-08-13 17:28:58 +0800186config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800187 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800188 select CRYPTO_ALGAPI2
189 select CRYPTO_BLKCIPHER2
190 select CRYPTO_HASH2
191
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100192config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700193 tristate "Parallel crypto engine"
194 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100195 select PADATA
196 select CRYPTO_MANAGER
197 select CRYPTO_AEAD
198 help
199 This converts an arbitrary crypto algorithm into a parallel
200 algorithm that executes in kernel threads.
201
Huang Ying25c38d32009-02-19 14:33:40 +0800202config CRYPTO_WORKQUEUE
203 tristate
204
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800205config CRYPTO_CRYPTD
206 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000207 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800208 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000209 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800210 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000211 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800212 This is a generic software asynchronous crypto daemon that
213 converts an arbitrary synchronous software crypto algorithm
214 into an asynchronous algorithm that executes in a kernel thread.
215
Tim Chen1e65b812014-07-31 10:29:51 -0700216config CRYPTO_MCRYPTD
217 tristate "Software async multi-buffer crypto daemon"
218 select CRYPTO_BLKCIPHER
219 select CRYPTO_HASH
220 select CRYPTO_MANAGER
221 select CRYPTO_WORKQUEUE
222 help
223 This is a generic software asynchronous crypto daemon that
224 provides the kernel thread to assist multi-buffer crypto
225 algorithms for submitting jobs and flushing jobs in multi-buffer
226 crypto algorithms. Multi-buffer crypto algorithms are executed
227 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800228 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700229
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800230config CRYPTO_AUTHENC
231 tristate "Authenc support"
232 select CRYPTO_AEAD
233 select CRYPTO_BLKCIPHER
234 select CRYPTO_MANAGER
235 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800236 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800237 help
238 Authenc: Combined mode wrapper for IPsec.
239 This is required for IPSec.
240
241config CRYPTO_TEST
242 tristate "Testing module"
243 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800244 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800245 help
246 Quick & dirty crypto test module.
247
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200248config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300249 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300250 select CRYPTO_CRYPTD
251
Herbert Xu266d0512016-11-22 20:08:25 +0800252config CRYPTO_SIMD
253 tristate
254 select CRYPTO_CRYPTD
255
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300256config CRYPTO_GLUE_HELPER_X86
257 tristate
258 depends on X86
Herbert Xu065ce322016-11-22 20:08:29 +0800259 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300260
Baolin Wang735d37b2016-01-26 20:25:39 +0800261config CRYPTO_ENGINE
262 tristate
263
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800264comment "Authenticated Encryption with Associated Data"
265
266config CRYPTO_CCM
267 tristate "CCM support"
268 select CRYPTO_CTR
Ard Biesheuvelf15f05b2017-02-03 14:49:36 +0000269 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800270 select CRYPTO_AEAD
271 help
272 Support for Counter with CBC MAC. Required for IPsec.
273
274config CRYPTO_GCM
275 tristate "GCM/GMAC support"
276 select CRYPTO_CTR
277 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000278 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300279 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800280 help
281 Support for Galois/Counter Mode (GCM) and Galois Message
282 Authentication Code (GMAC). Required for IPSec.
283
Martin Willi71ebc4d2015-06-01 13:44:00 +0200284config CRYPTO_CHACHA20POLY1305
285 tristate "ChaCha20-Poly1305 AEAD support"
286 select CRYPTO_CHACHA20
287 select CRYPTO_POLY1305
288 select CRYPTO_AEAD
289 help
290 ChaCha20-Poly1305 AEAD support, RFC7539.
291
292 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
293 with the Poly1305 authenticator. It is defined in RFC7539 for use in
294 IETF protocols.
295
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800296config CRYPTO_SEQIV
297 tristate "Sequence Number IV Generator"
298 select CRYPTO_AEAD
299 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800300 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800301 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800302 help
303 This IV generator generates an IV based on a sequence number by
304 xoring it with a salt. This algorithm is mainly useful for CTR
305
Herbert Xua10f5542015-05-21 15:11:15 +0800306config CRYPTO_ECHAINIV
307 tristate "Encrypted Chain IV Generator"
308 select CRYPTO_AEAD
309 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800310 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800311 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800312 help
313 This IV generator generates an IV based on the encryption of
314 a sequence number xored with a salt. This is the default
315 algorithm for CBC.
316
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800317comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000318
319config CRYPTO_CBC
320 tristate "CBC support"
321 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000322 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000323 help
324 CBC: Cipher Block Chaining mode
325 This block cipher algorithm is required for IPSec.
326
Joy Latten23e353c2007-10-23 08:50:32 +0800327config CRYPTO_CTR
328 tristate "CTR support"
329 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100330 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800331 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800332 help
333 CTR: Counter mode
334 This block cipher algorithm is required for IPSec.
335
Kevin Coffman76cb9522008-03-24 21:26:16 +0800336config CRYPTO_CTS
337 tristate "CTS support"
338 select CRYPTO_BLKCIPHER
339 help
340 CTS: Cipher Text Stealing
341 This is the Cipher Text Stealing mode as described by
342 Section 8 of rfc2040 and referenced by rfc3962.
343 (rfc3962 includes errata information in its Appendix A)
344 This mode is required for Kerberos gss mechanism support
345 for AES encryption.
346
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800347config CRYPTO_ECB
348 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800349 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000350 select CRYPTO_MANAGER
351 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800352 ECB: Electronic CodeBook mode
353 This is the simplest block cipher algorithm. It simply encrypts
354 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000355
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800356config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200357 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100358 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800359 select CRYPTO_MANAGER
360 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100361 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800362 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
363 narrow block cipher mode for dm-crypt. Use it with cipher
364 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
365 The first 128, 192 or 256 bits in the key are used for AES and the
366 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100367
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800368config CRYPTO_PCBC
369 tristate "PCBC support"
370 select CRYPTO_BLKCIPHER
371 select CRYPTO_MANAGER
372 help
373 PCBC: Propagating Cipher Block Chaining mode
374 This block cipher algorithm is required for RxRPC.
375
376config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200377 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800378 select CRYPTO_BLKCIPHER
379 select CRYPTO_MANAGER
Milan Broz12cb3a12017-02-23 08:38:26 +0100380 select CRYPTO_ECB
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800381 help
382 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
383 key size 256, 384 or 512 bits. This implementation currently
384 can't handle a sectorsize which is not a multiple of 16 bytes.
385
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200386config CRYPTO_KEYWRAP
387 tristate "Key wrapping support"
388 select CRYPTO_BLKCIPHER
389 help
390 Support for key wrapping (NIST SP800-38F / RFC3394) without
391 padding.
392
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800393comment "Hash modes"
394
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300395config CRYPTO_CMAC
396 tristate "CMAC support"
397 select CRYPTO_HASH
398 select CRYPTO_MANAGER
399 help
400 Cipher-based Message Authentication Code (CMAC) specified by
401 The National Institute of Standards and Technology (NIST).
402
403 https://tools.ietf.org/html/rfc4493
404 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
405
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800406config CRYPTO_HMAC
407 tristate "HMAC support"
408 select CRYPTO_HASH
409 select CRYPTO_MANAGER
410 help
411 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
412 This is required for IPSec.
413
414config CRYPTO_XCBC
415 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800416 select CRYPTO_HASH
417 select CRYPTO_MANAGER
418 help
419 XCBC: Keyed-Hashing with encryption algorithm
420 http://www.ietf.org/rfc/rfc3566.txt
421 http://csrc.nist.gov/encryption/modes/proposedmodes/
422 xcbc-mac/xcbc-mac-spec.pdf
423
Shane Wangf1939f72009-09-02 20:05:22 +1000424config CRYPTO_VMAC
425 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000426 select CRYPTO_HASH
427 select CRYPTO_MANAGER
428 help
429 VMAC is a message authentication algorithm designed for
430 very high speed on 64-bit architectures.
431
432 See also:
433 <http://fastcrypto.org/vmac>
434
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800435comment "Digest"
436
437config CRYPTO_CRC32C
438 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800439 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700440 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800441 help
442 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
443 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800444 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800445
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800446config CRYPTO_CRC32C_INTEL
447 tristate "CRC32c INTEL hardware acceleration"
448 depends on X86
449 select CRYPTO_HASH
450 help
451 In Intel processor with SSE4.2 supported, the processor will
452 support CRC32C implementation using hardware accelerated CRC32
453 instruction. This option will create 'crc32c-intel' module,
454 which will enable any routine to use the CRC32 instruction to
455 gain performance compared with software implementation.
456 Module will be crc32c-intel.
457
Jean Delvare7cf31862016-11-22 10:32:44 +0100458config CRYPTO_CRC32C_VPMSUM
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000459 tristate "CRC32c CRC algorithm (powerpc64)"
Michael Ellermanc12abf32016-08-09 08:46:15 +1000460 depends on PPC64 && ALTIVEC
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000461 select CRYPTO_HASH
462 select CRC32
463 help
464 CRC32c algorithm implemented using vector polynomial multiply-sum
465 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
466 and newer processors for improved performance.
467
468
David S. Miller442a7c42012-08-22 20:47:36 -0700469config CRYPTO_CRC32C_SPARC64
470 tristate "CRC32c CRC algorithm (SPARC64)"
471 depends on SPARC64
472 select CRYPTO_HASH
473 select CRC32
474 help
475 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
476 when available.
477
Alexander Boyko78c37d12013-01-10 18:54:59 +0400478config CRYPTO_CRC32
479 tristate "CRC32 CRC algorithm"
480 select CRYPTO_HASH
481 select CRC32
482 help
483 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
484 Shash crypto api wrappers to crc32_le function.
485
486config CRYPTO_CRC32_PCLMUL
487 tristate "CRC32 PCLMULQDQ hardware acceleration"
488 depends on X86
489 select CRYPTO_HASH
490 select CRC32
491 help
492 From Intel Westmere and AMD Bulldozer processor with SSE4.2
493 and PCLMULQDQ supported, the processor will support
494 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
495 instruction. This option will create 'crc32-plcmul' module,
496 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
497 and gain better performance as compared with the table implementation.
498
Herbert Xu684115212013-09-07 12:56:26 +1000499config CRYPTO_CRCT10DIF
500 tristate "CRCT10DIF algorithm"
501 select CRYPTO_HASH
502 help
503 CRC T10 Data Integrity Field computation is being cast as
504 a crypto transform. This allows for faster crc t10 diff
505 transforms to be used if they are available.
506
507config CRYPTO_CRCT10DIF_PCLMUL
508 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
509 depends on X86 && 64BIT && CRC_T10DIF
510 select CRYPTO_HASH
511 help
512 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
513 CRC T10 DIF PCLMULQDQ computation can be hardware
514 accelerated PCLMULQDQ instruction. This option will create
515 'crct10dif-plcmul' module, which is faster when computing the
516 crct10dif checksum as compared with the generic table implementation.
517
Daniel Axtensb01df1c2017-03-15 23:37:36 +1100518config CRYPTO_CRCT10DIF_VPMSUM
519 tristate "CRC32T10DIF powerpc64 hardware acceleration"
520 depends on PPC64 && ALTIVEC && CRC_T10DIF
521 select CRYPTO_HASH
522 help
523 CRC10T10DIF algorithm implemented using vector polynomial
524 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
525 POWER8 and newer processors for improved performance.
526
Daniel Axtens146c8682017-03-15 23:37:37 +1100527config CRYPTO_VPMSUM_TESTER
528 tristate "Powerpc64 vpmsum hardware acceleration tester"
529 depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
530 help
531 Stress test for CRC32c and CRC-T10DIF algorithms implemented with
532 POWER8 vpmsum instructions.
533 Unless you are testing these algorithms, you don't need this.
534
Huang Ying2cdc6892009-08-06 15:32:38 +1000535config CRYPTO_GHASH
536 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000537 select CRYPTO_GF128MUL
Arnd Bergmann578c60f2016-01-25 17:51:21 +0100538 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000539 help
540 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
541
Martin Willif979e012015-06-01 13:43:58 +0200542config CRYPTO_POLY1305
543 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60f2016-01-25 17:51:21 +0100544 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200545 help
546 Poly1305 authenticator algorithm, RFC7539.
547
548 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
549 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
550 in IETF protocols. This is the portable C implementation of Poly1305.
551
Martin Willic70f4ab2015-07-16 19:14:06 +0200552config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200553 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200554 depends on X86 && 64BIT
555 select CRYPTO_POLY1305
556 help
557 Poly1305 authenticator algorithm, RFC7539.
558
559 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
560 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
561 in IETF protocols. This is the x86_64 assembler implementation using SIMD
562 instructions.
563
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800564config CRYPTO_MD4
565 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800566 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800568 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800570config CRYPTO_MD5
571 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800572 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800574 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700575
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200576config CRYPTO_MD5_OCTEON
577 tristate "MD5 digest algorithm (OCTEON)"
578 depends on CPU_CAVIUM_OCTEON
579 select CRYPTO_MD5
580 select CRYPTO_HASH
581 help
582 MD5 message digest algorithm (RFC1321) implemented
583 using OCTEON crypto instructions, when available.
584
Markus Stockhausene8e59952015-03-01 19:30:46 +0100585config CRYPTO_MD5_PPC
586 tristate "MD5 digest algorithm (PPC)"
587 depends on PPC
588 select CRYPTO_HASH
589 help
590 MD5 message digest algorithm (RFC1321) implemented
591 in PPC assembler.
592
David S. Millerfa4dfed2012-08-19 21:51:26 -0700593config CRYPTO_MD5_SPARC64
594 tristate "MD5 digest algorithm (SPARC64)"
595 depends on SPARC64
596 select CRYPTO_MD5
597 select CRYPTO_HASH
598 help
599 MD5 message digest algorithm (RFC1321) implemented
600 using sparc64 crypto instructions, when available.
601
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800602config CRYPTO_MICHAEL_MIC
603 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800604 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800605 help
606 Michael MIC is used for message integrity protection in TKIP
607 (IEEE 802.11i). This algorithm is required for TKIP, but it
608 should not be used for other purposes because of the weakness
609 of the algorithm.
610
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800611config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800612 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800613 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800614 help
615 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800616
Adrian Bunkb6d44342008-07-16 19:28:00 +0800617 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000618 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800619 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800620
Adrian Bunkb6d44342008-07-16 19:28:00 +0800621 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800622 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800623
624config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800625 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800626 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800627 help
628 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800629
Adrian Bunkb6d44342008-07-16 19:28:00 +0800630 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
631 to be used as a secure replacement for the 128-bit hash functions
632 MD4, MD5 and it's predecessor RIPEMD
633 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800634
Adrian Bunkb6d44342008-07-16 19:28:00 +0800635 It's speed is comparable to SHA1 and there are no known attacks
636 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800637
Adrian Bunkb6d44342008-07-16 19:28:00 +0800638 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800639 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800640
641config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800642 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800643 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800644 help
645 RIPEMD-256 is an optional extension of RIPEMD-128 with a
646 256 bit hash. It is intended for applications that require
647 longer hash-results, without needing a larger security level
648 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800649
Adrian Bunkb6d44342008-07-16 19:28:00 +0800650 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800651 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800652
653config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800654 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800655 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800656 help
657 RIPEMD-320 is an optional extension of RIPEMD-160 with a
658 320 bit hash. It is intended for applications that require
659 longer hash-results, without needing a larger security level
660 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800661
Adrian Bunkb6d44342008-07-16 19:28:00 +0800662 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800663 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800664
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800665config CRYPTO_SHA1
666 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800667 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800668 help
669 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
670
Mathias Krause66be8952011-08-04 20:19:25 +0200671config CRYPTO_SHA1_SSSE3
time38b6b72015-09-10 15:27:26 -0700672 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200673 depends on X86 && 64BIT
674 select CRYPTO_SHA1
675 select CRYPTO_HASH
676 help
677 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
678 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b72015-09-10 15:27:26 -0700679 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
680 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200681
Tim Chen8275d1a2013-03-26 13:59:17 -0700682config CRYPTO_SHA256_SSSE3
time38b6b72015-09-10 15:27:26 -0700683 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700684 depends on X86 && 64BIT
685 select CRYPTO_SHA256
686 select CRYPTO_HASH
687 help
688 SHA-256 secure hash standard (DFIPS 180-2) implemented
689 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
690 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b72015-09-10 15:27:26 -0700691 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
692 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700693
Tim Chen87de4572013-03-26 14:00:02 -0700694config CRYPTO_SHA512_SSSE3
695 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
696 depends on X86 && 64BIT
697 select CRYPTO_SHA512
698 select CRYPTO_HASH
699 help
700 SHA-512 secure hash standard (DFIPS 180-2) implemented
701 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
702 Extensions version 1 (AVX1), or Advanced Vector Extensions
703 version 2 (AVX2) instructions, when available.
704
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200705config CRYPTO_SHA1_OCTEON
706 tristate "SHA1 digest algorithm (OCTEON)"
707 depends on CPU_CAVIUM_OCTEON
708 select CRYPTO_SHA1
709 select CRYPTO_HASH
710 help
711 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
712 using OCTEON crypto instructions, when available.
713
David S. Miller4ff28d42012-08-19 15:41:53 -0700714config CRYPTO_SHA1_SPARC64
715 tristate "SHA1 digest algorithm (SPARC64)"
716 depends on SPARC64
717 select CRYPTO_SHA1
718 select CRYPTO_HASH
719 help
720 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
721 using sparc64 crypto instructions, when available.
722
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000723config CRYPTO_SHA1_PPC
724 tristate "SHA1 digest algorithm (powerpc)"
725 depends on PPC
726 help
727 This is the powerpc hardware accelerated implementation of the
728 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
729
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100730config CRYPTO_SHA1_PPC_SPE
731 tristate "SHA1 digest algorithm (PPC SPE)"
732 depends on PPC && SPE
733 help
734 SHA-1 secure hash standard (DFIPS 180-4) implemented
735 using powerpc SPE SIMD instruction set.
736
Tim Chen1e65b812014-07-31 10:29:51 -0700737config CRYPTO_SHA1_MB
738 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
739 depends on X86 && 64BIT
740 select CRYPTO_SHA1
741 select CRYPTO_HASH
742 select CRYPTO_MCRYPTD
743 help
744 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
745 using multi-buffer technique. This algorithm computes on
746 multiple data lanes concurrently with SIMD instructions for
747 better throughput. It should not be enabled by default but
748 used when there is significant amount of work to keep the keep
749 the data lanes filled to get performance benefit. If the data
750 lanes remain unfilled, a flush operation will be initiated to
751 process the crypto jobs, adding a slight latency.
752
Megha Dey9be7e242016-06-23 18:40:43 -0700753config CRYPTO_SHA256_MB
754 tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
755 depends on X86 && 64BIT
756 select CRYPTO_SHA256
757 select CRYPTO_HASH
758 select CRYPTO_MCRYPTD
759 help
760 SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
761 using multi-buffer technique. This algorithm computes on
762 multiple data lanes concurrently with SIMD instructions for
763 better throughput. It should not be enabled by default but
764 used when there is significant amount of work to keep the keep
765 the data lanes filled to get performance benefit. If the data
766 lanes remain unfilled, a flush operation will be initiated to
767 process the crypto jobs, adding a slight latency.
768
Megha Dey026bb8a2016-06-27 10:20:05 -0700769config CRYPTO_SHA512_MB
770 tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
771 depends on X86 && 64BIT
772 select CRYPTO_SHA512
773 select CRYPTO_HASH
774 select CRYPTO_MCRYPTD
775 help
776 SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
777 using multi-buffer technique. This algorithm computes on
778 multiple data lanes concurrently with SIMD instructions for
779 better throughput. It should not be enabled by default but
780 used when there is significant amount of work to keep the keep
781 the data lanes filled to get performance benefit. If the data
782 lanes remain unfilled, a flush operation will be initiated to
783 process the crypto jobs, adding a slight latency.
784
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800785config CRYPTO_SHA256
786 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800787 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800788 help
789 SHA256 secure hash standard (DFIPS 180-2).
790
791 This version of SHA implements a 256 bit hash with 128 bits of
792 security against collision attacks.
793
Adrian Bunkb6d44342008-07-16 19:28:00 +0800794 This code also includes SHA-224, a 224 bit hash with 112 bits
795 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800796
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100797config CRYPTO_SHA256_PPC_SPE
798 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
799 depends on PPC && SPE
800 select CRYPTO_SHA256
801 select CRYPTO_HASH
802 help
803 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
804 implemented using powerpc SPE SIMD instruction set.
805
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200806config CRYPTO_SHA256_OCTEON
807 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
808 depends on CPU_CAVIUM_OCTEON
809 select CRYPTO_SHA256
810 select CRYPTO_HASH
811 help
812 SHA-256 secure hash standard (DFIPS 180-2) implemented
813 using OCTEON crypto instructions, when available.
814
David S. Miller86c93b22012-08-19 17:11:37 -0700815config CRYPTO_SHA256_SPARC64
816 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
817 depends on SPARC64
818 select CRYPTO_SHA256
819 select CRYPTO_HASH
820 help
821 SHA-256 secure hash standard (DFIPS 180-2) implemented
822 using sparc64 crypto instructions, when available.
823
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800824config CRYPTO_SHA512
825 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100826 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800827 help
828 SHA512 secure hash standard (DFIPS 180-2).
829
830 This version of SHA implements a 512 bit hash with 256 bits of
831 security against collision attacks.
832
833 This code also includes SHA-384, a 384 bit hash with 192 bits
834 of security against collision attacks.
835
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200836config CRYPTO_SHA512_OCTEON
837 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
838 depends on CPU_CAVIUM_OCTEON
839 select CRYPTO_SHA512
840 select CRYPTO_HASH
841 help
842 SHA-512 secure hash standard (DFIPS 180-2) implemented
843 using OCTEON crypto instructions, when available.
844
David S. Miller775e0c62012-08-19 17:37:56 -0700845config CRYPTO_SHA512_SPARC64
846 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
847 depends on SPARC64
848 select CRYPTO_SHA512
849 select CRYPTO_HASH
850 help
851 SHA-512 secure hash standard (DFIPS 180-2) implemented
852 using sparc64 crypto instructions, when available.
853
Jeff Garzik53964b92016-06-17 10:30:35 +0530854config CRYPTO_SHA3
855 tristate "SHA3 digest algorithm"
856 select CRYPTO_HASH
857 help
858 SHA-3 secure hash standard (DFIPS 202). It's based on
859 cryptographic sponge function family called Keccak.
860
861 References:
862 http://keccak.noekeon.org/
863
Gilad Ben-Yossef4f0fc162017-08-21 13:51:28 +0300864config CRYPTO_SM3
865 tristate "SM3 digest algorithm"
866 select CRYPTO_HASH
867 help
868 SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
869 It is part of the Chinese Commercial Cryptography suite.
870
871 References:
872 http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
873 https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
874
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800875config CRYPTO_TGR192
876 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800877 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800878 help
879 Tiger hash algorithm 192, 160 and 128-bit hashes
880
881 Tiger is a hash function optimized for 64-bit processors while
882 still having decent performance on 32-bit processors.
883 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700884
885 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800886 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
887
888config CRYPTO_WP512
889 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800890 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800891 help
892 Whirlpool hash algorithm 512, 384 and 256-bit hashes
893
894 Whirlpool-512 is part of the NESSIE cryptographic primitives.
895 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
896
897 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800898 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800899
Huang Ying0e1227d2009-10-19 11:53:06 +0900900config CRYPTO_GHASH_CLMUL_NI_INTEL
901 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800902 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900903 select CRYPTO_CRYPTD
904 help
905 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
906 The implementation is accelerated by CLMUL-NI of Intel.
907
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800908comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700909
910config CRYPTO_AES
911 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000912 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700913 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800914 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915 algorithm.
916
917 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800918 both hardware and software across a wide range of computing
919 environments regardless of its use in feedback or non-feedback
920 modes. Its key setup time is excellent, and its key agility is
921 good. Rijndael's very low memory requirements make it very well
922 suited for restricted-space environments, in which it also
923 demonstrates excellent performance. Rijndael's operations are
924 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800926 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927
928 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
929
Ard Biesheuvelb5e0b032017-02-02 16:37:40 +0000930config CRYPTO_AES_TI
931 tristate "Fixed time AES cipher"
932 select CRYPTO_ALGAPI
933 help
934 This is a generic implementation of AES that attempts to eliminate
935 data dependent latencies as much as possible without affecting
936 performance too much. It is intended for use by the generic CCM
937 and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
938 solely on encryption (although decryption is supported as well, but
939 with a more dramatic performance hit)
940
941 Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
942 8 for decryption), this implementation only uses just two S-boxes of
943 256 bytes each, and attempts to eliminate data dependent latencies by
944 prefetching the entire table into the cache at the start of each
945 block.
946
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947config CRYPTO_AES_586
948 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000949 depends on (X86 || UML_X86) && !64BIT
950 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800951 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700952 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800953 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954 algorithm.
955
956 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800957 both hardware and software across a wide range of computing
958 environments regardless of its use in feedback or non-feedback
959 modes. Its key setup time is excellent, and its key agility is
960 good. Rijndael's very low memory requirements make it very well
961 suited for restricted-space environments, in which it also
962 demonstrates excellent performance. Rijndael's operations are
963 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800965 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966
967 See <http://csrc.nist.gov/encryption/aes/> for more information.
968
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700969config CRYPTO_AES_X86_64
970 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000971 depends on (X86 || UML_X86) && 64BIT
972 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800973 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700974 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800975 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700976 algorithm.
977
978 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800979 both hardware and software across a wide range of computing
980 environments regardless of its use in feedback or non-feedback
981 modes. Its key setup time is excellent, and its key agility is
982 good. Rijndael's very low memory requirements make it very well
983 suited for restricted-space environments, in which it also
984 demonstrates excellent performance. Rijndael's operations are
985 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700986
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800987 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700988
989 See <http://csrc.nist.gov/encryption/aes/> for more information.
990
Huang Ying54b6a1b2009-01-18 16:28:34 +1100991config CRYPTO_AES_NI_INTEL
992 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800993 depends on X86
Herbert Xu85671862016-11-22 20:08:33 +0800994 select CRYPTO_AEAD
Mathias Krause0d258ef2010-11-27 16:34:46 +0800995 select CRYPTO_AES_X86_64 if 64BIT
996 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100997 select CRYPTO_ALGAPI
Herbert Xu85671862016-11-22 20:08:33 +0800998 select CRYPTO_BLKCIPHER
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300999 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Herbert Xu85671862016-11-22 20:08:33 +08001000 select CRYPTO_SIMD
Huang Ying54b6a1b2009-01-18 16:28:34 +11001001 help
1002 Use Intel AES-NI instructions for AES algorithm.
1003
1004 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1005 algorithm.
1006
1007 Rijndael appears to be consistently a very good performer in
1008 both hardware and software across a wide range of computing
1009 environments regardless of its use in feedback or non-feedback
1010 modes. Its key setup time is excellent, and its key agility is
1011 good. Rijndael's very low memory requirements make it very well
1012 suited for restricted-space environments, in which it also
1013 demonstrates excellent performance. Rijndael's operations are
1014 among the easiest to defend against power and timing attacks.
1015
1016 The AES specifies three key sizes: 128, 192 and 256 bits
1017
1018 See <http://csrc.nist.gov/encryption/aes/> for more information.
1019
Mathias Krause0d258ef2010-11-27 16:34:46 +08001020 In addition to AES cipher algorithm support, the acceleration
1021 for some popular block cipher mode is supported too, including
1022 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
1023 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +08001024
David S. Miller9bf48522012-08-21 03:58:13 -07001025config CRYPTO_AES_SPARC64
1026 tristate "AES cipher algorithms (SPARC64)"
1027 depends on SPARC64
1028 select CRYPTO_CRYPTD
1029 select CRYPTO_ALGAPI
1030 help
1031 Use SPARC64 crypto opcodes for AES algorithm.
1032
1033 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1034 algorithm.
1035
1036 Rijndael appears to be consistently a very good performer in
1037 both hardware and software across a wide range of computing
1038 environments regardless of its use in feedback or non-feedback
1039 modes. Its key setup time is excellent, and its key agility is
1040 good. Rijndael's very low memory requirements make it very well
1041 suited for restricted-space environments, in which it also
1042 demonstrates excellent performance. Rijndael's operations are
1043 among the easiest to defend against power and timing attacks.
1044
1045 The AES specifies three key sizes: 128, 192 and 256 bits
1046
1047 See <http://csrc.nist.gov/encryption/aes/> for more information.
1048
1049 In addition to AES cipher algorithm support, the acceleration
1050 for some popular block cipher mode is supported too, including
1051 ECB and CBC.
1052
Markus Stockhausen504c6142015-02-22 10:00:10 +01001053config CRYPTO_AES_PPC_SPE
1054 tristate "AES cipher algorithms (PPC SPE)"
1055 depends on PPC && SPE
1056 help
1057 AES cipher algorithms (FIPS-197). Additionally the acceleration
1058 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1059 This module should only be used for low power (router) devices
1060 without hardware AES acceleration (e.g. caam crypto). It reduces the
1061 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1062 timining attacks. Nevertheless it might be not as secure as other
1063 architecture specific assembler implementations that work on 1KB
1064 tables or 256 bytes S-boxes.
1065
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001066config CRYPTO_ANUBIS
1067 tristate "Anubis cipher algorithm"
1068 select CRYPTO_ALGAPI
1069 help
1070 Anubis cipher algorithm.
1071
1072 Anubis is a variable key length cipher which can use keys from
1073 128 bits to 320 bits in length. It was evaluated as a entrant
1074 in the NESSIE competition.
1075
1076 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001077 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1078 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001079
1080config CRYPTO_ARC4
1081 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +02001082 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001083 help
1084 ARC4 cipher algorithm.
1085
1086 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1087 bits in length. This algorithm is required for driver-based
1088 WEP, but it should not be for other purposes because of the
1089 weakness of the algorithm.
1090
1091config CRYPTO_BLOWFISH
1092 tristate "Blowfish cipher algorithm"
1093 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001094 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001095 help
1096 Blowfish cipher algorithm, by Bruce Schneier.
1097
1098 This is a variable key length cipher which can use keys from 32
1099 bits to 448 bits in length. It's fast, simple and specifically
1100 designed for use on "large microprocessors".
1101
1102 See also:
1103 <http://www.schneier.com/blowfish.html>
1104
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001105config CRYPTO_BLOWFISH_COMMON
1106 tristate
1107 help
1108 Common parts of the Blowfish cipher algorithm shared by the
1109 generic c and the assembler implementations.
1110
1111 See also:
1112 <http://www.schneier.com/blowfish.html>
1113
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001114config CRYPTO_BLOWFISH_X86_64
1115 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001116 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001117 select CRYPTO_ALGAPI
1118 select CRYPTO_BLOWFISH_COMMON
1119 help
1120 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1121
1122 This is a variable key length cipher which can use keys from 32
1123 bits to 448 bits in length. It's fast, simple and specifically
1124 designed for use on "large microprocessors".
1125
1126 See also:
1127 <http://www.schneier.com/blowfish.html>
1128
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001129config CRYPTO_CAMELLIA
1130 tristate "Camellia cipher algorithms"
1131 depends on CRYPTO
1132 select CRYPTO_ALGAPI
1133 help
1134 Camellia cipher algorithms module.
1135
1136 Camellia is a symmetric key block cipher developed jointly
1137 at NTT and Mitsubishi Electric Corporation.
1138
1139 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1140
1141 See also:
1142 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1143
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001144config CRYPTO_CAMELLIA_X86_64
1145 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001146 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001147 depends on CRYPTO
1148 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001149 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001150 select CRYPTO_LRW
1151 select CRYPTO_XTS
1152 help
1153 Camellia cipher algorithm module (x86_64).
1154
1155 Camellia is a symmetric key block cipher developed jointly
1156 at NTT and Mitsubishi Electric Corporation.
1157
1158 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1159
1160 See also:
1161 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1162
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001163config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1164 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1165 depends on X86 && 64BIT
1166 depends on CRYPTO
1167 select CRYPTO_ALGAPI
1168 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001169 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001170 select CRYPTO_GLUE_HELPER_X86
1171 select CRYPTO_CAMELLIA_X86_64
1172 select CRYPTO_LRW
1173 select CRYPTO_XTS
1174 help
1175 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1176
1177 Camellia is a symmetric key block cipher developed jointly
1178 at NTT and Mitsubishi Electric Corporation.
1179
1180 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1181
1182 See also:
1183 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1184
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001185config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1186 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1187 depends on X86 && 64BIT
1188 depends on CRYPTO
1189 select CRYPTO_ALGAPI
1190 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001191 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001192 select CRYPTO_GLUE_HELPER_X86
1193 select CRYPTO_CAMELLIA_X86_64
1194 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1195 select CRYPTO_LRW
1196 select CRYPTO_XTS
1197 help
1198 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1199
1200 Camellia is a symmetric key block cipher developed jointly
1201 at NTT and Mitsubishi Electric Corporation.
1202
1203 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1204
1205 See also:
1206 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1207
David S. Miller81658ad2012-08-28 12:05:54 -07001208config CRYPTO_CAMELLIA_SPARC64
1209 tristate "Camellia cipher algorithm (SPARC64)"
1210 depends on SPARC64
1211 depends on CRYPTO
1212 select CRYPTO_ALGAPI
1213 help
1214 Camellia cipher algorithm module (SPARC64).
1215
1216 Camellia is a symmetric key block cipher developed jointly
1217 at NTT and Mitsubishi Electric Corporation.
1218
1219 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1220
1221 See also:
1222 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1223
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001224config CRYPTO_CAST_COMMON
1225 tristate
1226 help
1227 Common parts of the CAST cipher algorithms shared by the
1228 generic c and the assembler implementations.
1229
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230config CRYPTO_CAST5
1231 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001232 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001233 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 help
1235 The CAST5 encryption algorithm (synonymous with CAST-128) is
1236 described in RFC2144.
1237
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001238config CRYPTO_CAST5_AVX_X86_64
1239 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1240 depends on X86 && 64BIT
1241 select CRYPTO_ALGAPI
1242 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001243 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001244 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001245 select CRYPTO_CAST5
1246 help
1247 The CAST5 encryption algorithm (synonymous with CAST-128) is
1248 described in RFC2144.
1249
1250 This module provides the Cast5 cipher algorithm that processes
1251 sixteen blocks parallel using the AVX instruction set.
1252
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253config CRYPTO_CAST6
1254 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001255 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001256 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257 help
1258 The CAST6 encryption algorithm (synonymous with CAST-256) is
1259 described in RFC2612.
1260
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001261config CRYPTO_CAST6_AVX_X86_64
1262 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1263 depends on X86 && 64BIT
1264 select CRYPTO_ALGAPI
1265 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001266 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001267 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001268 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001269 select CRYPTO_CAST6
1270 select CRYPTO_LRW
1271 select CRYPTO_XTS
1272 help
1273 The CAST6 encryption algorithm (synonymous with CAST-256) is
1274 described in RFC2612.
1275
1276 This module provides the Cast6 cipher algorithm that processes
1277 eight blocks parallel using the AVX instruction set.
1278
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001279config CRYPTO_DES
1280 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001281 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001282 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001283 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284
David S. Millerc5aac2d2012-08-25 22:37:23 -07001285config CRYPTO_DES_SPARC64
1286 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001287 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001288 select CRYPTO_ALGAPI
1289 select CRYPTO_DES
1290 help
1291 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1292 optimized using SPARC64 crypto opcodes.
1293
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001294config CRYPTO_DES3_EDE_X86_64
1295 tristate "Triple DES EDE cipher algorithm (x86-64)"
1296 depends on X86 && 64BIT
1297 select CRYPTO_ALGAPI
1298 select CRYPTO_DES
1299 help
1300 Triple DES EDE (FIPS 46-3) algorithm.
1301
1302 This module provides implementation of the Triple DES EDE cipher
1303 algorithm that is optimized for x86-64 processors. Two versions of
1304 algorithm are provided; regular processing one input block and
1305 one that processes three blocks parallel.
1306
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001307config CRYPTO_FCRYPT
1308 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001309 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001310 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001312 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313
1314config CRYPTO_KHAZAD
1315 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001316 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317 help
1318 Khazad cipher algorithm.
1319
1320 Khazad was a finalist in the initial NESSIE competition. It is
1321 an algorithm optimized for 64-bit processors with good performance
1322 on 32-bit processors. Khazad uses an 128 bit key size.
1323
1324 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001325 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326
Tan Swee Heng2407d602007-11-23 19:45:00 +08001327config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001328 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001329 select CRYPTO_BLKCIPHER
1330 help
1331 Salsa20 stream cipher algorithm.
1332
1333 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1334 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1335
1336 The Salsa20 stream cipher algorithm is designed by Daniel J.
1337 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001339config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001340 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001341 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001342 select CRYPTO_BLKCIPHER
Eric Biggersc9a3ff82018-01-05 11:09:59 -08001343 select CRYPTO_SALSA20
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001344 help
1345 Salsa20 stream cipher algorithm.
1346
1347 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1348 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1349
1350 The Salsa20 stream cipher algorithm is designed by Daniel J.
1351 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1352
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001353config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001354 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001355 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001356 select CRYPTO_BLKCIPHER
Eric Biggersc9a3ff82018-01-05 11:09:59 -08001357 select CRYPTO_SALSA20
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001358 help
1359 Salsa20 stream cipher algorithm.
1360
1361 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1362 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1363
1364 The Salsa20 stream cipher algorithm is designed by Daniel J.
1365 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1366
Martin Willic08d0e62015-06-01 13:43:56 +02001367config CRYPTO_CHACHA20
1368 tristate "ChaCha20 cipher algorithm"
1369 select CRYPTO_BLKCIPHER
1370 help
1371 ChaCha20 cipher algorithm, RFC7539.
1372
1373 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1374 Bernstein and further specified in RFC7539 for use in IETF protocols.
1375 This is the portable C implementation of ChaCha20.
1376
1377 See also:
1378 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1379
Martin Willic9320b62015-07-16 19:14:01 +02001380config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001381 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001382 depends on X86 && 64BIT
1383 select CRYPTO_BLKCIPHER
1384 select CRYPTO_CHACHA20
1385 help
1386 ChaCha20 cipher algorithm, RFC7539.
1387
1388 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1389 Bernstein and further specified in RFC7539 for use in IETF protocols.
1390 This is the x86_64 assembler implementation using SIMD instructions.
1391
1392 See also:
1393 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1394
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001395config CRYPTO_SEED
1396 tristate "SEED cipher algorithm"
1397 select CRYPTO_ALGAPI
1398 help
1399 SEED cipher algorithm (RFC4269).
1400
1401 SEED is a 128-bit symmetric key block cipher that has been
1402 developed by KISA (Korea Information Security Agency) as a
1403 national standard encryption algorithm of the Republic of Korea.
1404 It is a 16 round block cipher with the key size of 128 bit.
1405
1406 See also:
1407 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1408
1409config CRYPTO_SERPENT
1410 tristate "Serpent cipher algorithm"
1411 select CRYPTO_ALGAPI
1412 help
1413 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1414
1415 Keys are allowed to be from 0 to 256 bits in length, in steps
1416 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1417 variant of Serpent for compatibility with old kerneli.org code.
1418
1419 See also:
1420 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1421
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001422config CRYPTO_SERPENT_SSE2_X86_64
1423 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1424 depends on X86 && 64BIT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001425 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001426 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001427 select CRYPTO_SERPENT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001428 select CRYPTO_SIMD
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001429 help
1430 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1431
1432 Keys are allowed to be from 0 to 256 bits in length, in steps
1433 of 8 bits.
1434
Masanari Iida1e6232f2015-04-04 00:20:30 +09001435 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001436 blocks parallel using SSE2 instruction set.
1437
1438 See also:
1439 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1440
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001441config CRYPTO_SERPENT_SSE2_586
1442 tristate "Serpent cipher algorithm (i586/SSE2)"
1443 depends on X86 && !64BIT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001444 select CRYPTO_BLKCIPHER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001445 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001446 select CRYPTO_SERPENT
Eric Biggerse0f409d2018-02-19 23:48:03 -08001447 select CRYPTO_SIMD
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001448 help
1449 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1450
1451 Keys are allowed to be from 0 to 256 bits in length, in steps
1452 of 8 bits.
1453
1454 This module provides Serpent cipher algorithm that processes four
1455 blocks parallel using SSE2 instruction set.
1456
1457 See also:
1458 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1459
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001460config CRYPTO_SERPENT_AVX_X86_64
1461 tristate "Serpent cipher algorithm (x86_64/AVX)"
1462 depends on X86 && 64BIT
Eric Biggerse16bf972018-02-19 23:48:06 -08001463 select CRYPTO_BLKCIPHER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001464 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001465 select CRYPTO_SERPENT
Eric Biggerse16bf972018-02-19 23:48:06 -08001466 select CRYPTO_SIMD
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001467 select CRYPTO_XTS
1468 help
1469 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1470
1471 Keys are allowed to be from 0 to 256 bits in length, in steps
1472 of 8 bits.
1473
1474 This module provides the Serpent cipher algorithm that processes
1475 eight blocks parallel using the AVX instruction set.
1476
1477 See also:
1478 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1479
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001480config CRYPTO_SERPENT_AVX2_X86_64
1481 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1482 depends on X86 && 64BIT
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001483 select CRYPTO_SERPENT_AVX_X86_64
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001484 help
1485 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1486
1487 Keys are allowed to be from 0 to 256 bits in length, in steps
1488 of 8 bits.
1489
1490 This module provides Serpent cipher algorithm that processes 16
1491 blocks parallel using AVX2 instruction set.
1492
1493 See also:
1494 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1495
Eric Biggersda7a0ab2018-02-14 10:42:19 -08001496config CRYPTO_SPECK
1497 tristate "Speck cipher algorithm"
1498 select CRYPTO_ALGAPI
1499 help
1500 Speck is a lightweight block cipher that is tuned for optimal
1501 performance in software (rather than hardware).
1502
1503 Speck may not be as secure as AES, and should only be used on systems
1504 where AES is not fast enough.
1505
1506 See also: <https://eprint.iacr.org/2013/404.pdf>
1507
1508 If unsure, say N.
1509
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001510config CRYPTO_TEA
1511 tristate "TEA, XTEA and XETA cipher algorithms"
1512 select CRYPTO_ALGAPI
1513 help
1514 TEA cipher algorithm.
1515
1516 Tiny Encryption Algorithm is a simple cipher that uses
1517 many rounds for security. It is very fast and uses
1518 little memory.
1519
1520 Xtendend Tiny Encryption Algorithm is a modification to
1521 the TEA algorithm to address a potential key weakness
1522 in the TEA algorithm.
1523
1524 Xtendend Encryption Tiny Algorithm is a mis-implementation
1525 of the XTEA algorithm for compatibility purposes.
1526
1527config CRYPTO_TWOFISH
1528 tristate "Twofish cipher algorithm"
1529 select CRYPTO_ALGAPI
1530 select CRYPTO_TWOFISH_COMMON
1531 help
1532 Twofish cipher algorithm.
1533
1534 Twofish was submitted as an AES (Advanced Encryption Standard)
1535 candidate cipher by researchers at CounterPane Systems. It is a
1536 16 round block cipher supporting key sizes of 128, 192, and 256
1537 bits.
1538
1539 See also:
1540 <http://www.schneier.com/twofish.html>
1541
1542config CRYPTO_TWOFISH_COMMON
1543 tristate
1544 help
1545 Common parts of the Twofish cipher algorithm shared by the
1546 generic c and the assembler implementations.
1547
1548config CRYPTO_TWOFISH_586
1549 tristate "Twofish cipher algorithms (i586)"
1550 depends on (X86 || UML_X86) && !64BIT
1551 select CRYPTO_ALGAPI
1552 select CRYPTO_TWOFISH_COMMON
1553 help
1554 Twofish cipher algorithm.
1555
1556 Twofish was submitted as an AES (Advanced Encryption Standard)
1557 candidate cipher by researchers at CounterPane Systems. It is a
1558 16 round block cipher supporting key sizes of 128, 192, and 256
1559 bits.
1560
1561 See also:
1562 <http://www.schneier.com/twofish.html>
1563
1564config CRYPTO_TWOFISH_X86_64
1565 tristate "Twofish cipher algorithm (x86_64)"
1566 depends on (X86 || UML_X86) && 64BIT
1567 select CRYPTO_ALGAPI
1568 select CRYPTO_TWOFISH_COMMON
1569 help
1570 Twofish cipher algorithm (x86_64).
1571
1572 Twofish was submitted as an AES (Advanced Encryption Standard)
1573 candidate cipher by researchers at CounterPane Systems. It is a
1574 16 round block cipher supporting key sizes of 128, 192, and 256
1575 bits.
1576
1577 See also:
1578 <http://www.schneier.com/twofish.html>
1579
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001580config CRYPTO_TWOFISH_X86_64_3WAY
1581 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001582 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001583 select CRYPTO_ALGAPI
1584 select CRYPTO_TWOFISH_COMMON
1585 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001586 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001587 select CRYPTO_LRW
1588 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001589 help
1590 Twofish cipher algorithm (x86_64, 3-way parallel).
1591
1592 Twofish was submitted as an AES (Advanced Encryption Standard)
1593 candidate cipher by researchers at CounterPane Systems. It is a
1594 16 round block cipher supporting key sizes of 128, 192, and 256
1595 bits.
1596
1597 This module provides Twofish cipher algorithm that processes three
1598 blocks parallel, utilizing resources of out-of-order CPUs better.
1599
1600 See also:
1601 <http://www.schneier.com/twofish.html>
1602
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001603config CRYPTO_TWOFISH_AVX_X86_64
1604 tristate "Twofish cipher algorithm (x86_64/AVX)"
1605 depends on X86 && 64BIT
1606 select CRYPTO_ALGAPI
1607 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001608 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001609 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001610 select CRYPTO_TWOFISH_COMMON
1611 select CRYPTO_TWOFISH_X86_64
1612 select CRYPTO_TWOFISH_X86_64_3WAY
1613 select CRYPTO_LRW
1614 select CRYPTO_XTS
1615 help
1616 Twofish cipher algorithm (x86_64/AVX).
1617
1618 Twofish was submitted as an AES (Advanced Encryption Standard)
1619 candidate cipher by researchers at CounterPane Systems. It is a
1620 16 round block cipher supporting key sizes of 128, 192, and 256
1621 bits.
1622
1623 This module provides the Twofish cipher algorithm that processes
1624 eight blocks parallel using the AVX Instruction Set.
1625
1626 See also:
1627 <http://www.schneier.com/twofish.html>
1628
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001629comment "Compression"
1630
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631config CRYPTO_DEFLATE
1632 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001633 select CRYPTO_ALGAPI
Giovanni Cabidduf6ded092016-10-21 13:19:53 +01001634 select CRYPTO_ACOMP2
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 select ZLIB_INFLATE
1636 select ZLIB_DEFLATE
1637 help
1638 This is the Deflate algorithm (RFC1951), specified for use in
1639 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001640
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641 You will most probably want this if using IPSec.
1642
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001643config CRYPTO_LZO
1644 tristate "LZO compression algorithm"
1645 select CRYPTO_ALGAPI
Giovanni Cabidduac9d2c42016-10-21 13:19:49 +01001646 select CRYPTO_ACOMP2
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001647 select LZO_COMPRESS
1648 select LZO_DECOMPRESS
1649 help
1650 This is the LZO algorithm.
1651
Seth Jennings35a1fc12012-07-19 09:42:41 -05001652config CRYPTO_842
1653 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001654 select CRYPTO_ALGAPI
Giovanni Cabiddu6a8de3a2016-10-21 13:19:52 +01001655 select CRYPTO_ACOMP2
Dan Streetman2062c5b2015-05-07 13:49:15 -04001656 select 842_COMPRESS
1657 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001658 help
1659 This is the 842 algorithm.
1660
Chanho Min0ea85302013-07-08 16:01:51 -07001661config CRYPTO_LZ4
1662 tristate "LZ4 compression algorithm"
1663 select CRYPTO_ALGAPI
Giovanni Cabiddu8cd93302016-10-21 13:19:50 +01001664 select CRYPTO_ACOMP2
Chanho Min0ea85302013-07-08 16:01:51 -07001665 select LZ4_COMPRESS
1666 select LZ4_DECOMPRESS
1667 help
1668 This is the LZ4 algorithm.
1669
1670config CRYPTO_LZ4HC
1671 tristate "LZ4HC compression algorithm"
1672 select CRYPTO_ALGAPI
Giovanni Cabiddu91d53d92016-10-21 13:19:51 +01001673 select CRYPTO_ACOMP2
Chanho Min0ea85302013-07-08 16:01:51 -07001674 select LZ4HC_COMPRESS
1675 select LZ4_DECOMPRESS
1676 help
1677 This is the LZ4 high compression mode algorithm.
1678
Neil Horman17f0f4a2008-08-14 22:15:52 +10001679comment "Random Number Generation"
1680
1681config CRYPTO_ANSI_CPRNG
1682 tristate "Pseudo Random Number Generation for Cryptographic modules"
1683 select CRYPTO_AES
1684 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001685 help
1686 This option enables the generic pseudo random number generator
1687 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001688 ANSI X9.31 A.2.4. Note that this option must be enabled if
1689 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001690
Herbert Xuf2c89a12014-07-04 22:15:08 +08001691menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001692 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001693 help
1694 NIST SP800-90A compliant DRBG. In the following submenu, one or
1695 more of the DRBG types must be selected.
1696
Herbert Xuf2c89a12014-07-04 22:15:08 +08001697if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001698
1699config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001700 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001701 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001702 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001703 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001704
1705config CRYPTO_DRBG_HASH
1706 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001707 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001708 help
1709 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1710
1711config CRYPTO_DRBG_CTR
1712 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001713 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001714 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001715 help
1716 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1717
Herbert Xuf2c89a12014-07-04 22:15:08 +08001718config CRYPTO_DRBG
1719 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001720 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001721 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001722 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001723
1724endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001725
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001726config CRYPTO_JITTERENTROPY
1727 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001728 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001729 help
1730 The Jitterentropy RNG is a noise that is intended
1731 to provide seed to another RNG. The RNG does not
1732 perform any cryptographic whitening of the generated
1733 random numbers. This Jitterentropy RNG registers with
1734 the kernel crypto API and can be used by any caller.
1735
Herbert Xu03c8efc2010-10-19 21:12:39 +08001736config CRYPTO_USER_API
1737 tristate
1738
Herbert Xufe869cd2010-10-19 21:23:00 +08001739config CRYPTO_USER_API_HASH
1740 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001741 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001742 select CRYPTO_HASH
1743 select CRYPTO_USER_API
1744 help
1745 This option enables the user-spaces interface for hash
1746 algorithms.
1747
Herbert Xu8ff59092010-10-19 21:31:55 +08001748config CRYPTO_USER_API_SKCIPHER
1749 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001750 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001751 select CRYPTO_BLKCIPHER
1752 select CRYPTO_USER_API
1753 help
1754 This option enables the user-spaces interface for symmetric
1755 key cipher algorithms.
1756
Stephan Mueller2f3755382014-12-25 23:00:39 +01001757config CRYPTO_USER_API_RNG
1758 tristate "User-space interface for random number generator algorithms"
1759 depends on NET
1760 select CRYPTO_RNG
1761 select CRYPTO_USER_API
1762 help
1763 This option enables the user-spaces interface for random
1764 number generator algorithms.
1765
Herbert Xub64a2d92015-05-28 11:30:35 +08001766config CRYPTO_USER_API_AEAD
1767 tristate "User-space interface for AEAD cipher algorithms"
1768 depends on NET
1769 select CRYPTO_AEAD
Stephan Mueller72548b02017-07-30 14:32:58 +02001770 select CRYPTO_BLKCIPHER
1771 select CRYPTO_NULL
Herbert Xub64a2d92015-05-28 11:30:35 +08001772 select CRYPTO_USER_API
1773 help
1774 This option enables the user-spaces interface for AEAD
1775 cipher algorithms.
1776
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001777config CRYPTO_HASH_INFO
1778 bool
1779
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001781source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001782source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001783
Herbert Xucce9e062006-08-21 21:08:13 +10001784endif # if CRYPTO