Kconfig 54.8 KB
Newer Older
1
# SPDX-License-Identifier: GPL-2.0
2 3 4 5 6 7
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
8
#
D
Dan Williams 已提交
9
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
10
#
D
Dan Williams 已提交
11
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
12

D
Dan Williams 已提交
13 14 15
#
# Cryptographic API Configuration
#
16
menuconfig CRYPTO
17
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
18 19 20
	help
	  This option provides the core Cryptographic API.

21 22
if CRYPTO

23 24
comment "Crypto core or helper"

N
Neil Horman 已提交
25 26
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
27
	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
28
	depends on (MODULE_SIG || !MODULES)
N
Neil Horman 已提交
29
	help
30 31
	  This option enables the fips boot option which is
	  required if you want the system to operate in a FIPS 200
N
Neil Horman 已提交
32
	  certification.  You should say no unless you know what
33
	  this is.
N
Neil Horman 已提交
34

35 36
config CRYPTO_ALGAPI
	tristate
37
	select CRYPTO_ALGAPI2
38 39 40
	help
	  This option provides the API for cryptographic algorithms.

41 42 43
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
44 45
config CRYPTO_AEAD
	tristate
46
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
47 48
	select CRYPTO_ALGAPI

49 50 51
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2
52 53
	select CRYPTO_NULL2
	select CRYPTO_RNG2
54

55 56
config CRYPTO_BLKCIPHER
	tristate
57
	select CRYPTO_BLKCIPHER2
58
	select CRYPTO_ALGAPI
59 60 61 62 63

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
64
	select CRYPTO_WORKQUEUE
65

66 67
config CRYPTO_HASH
	tristate
68
	select CRYPTO_HASH2
69 70
	select CRYPTO_ALGAPI

71 72 73 74
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

75 76
config CRYPTO_RNG
	tristate
77
	select CRYPTO_RNG2
78 79
	select CRYPTO_ALGAPI

80 81 82 83
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

84 85 86 87
config CRYPTO_RNG_DEFAULT
	tristate
	select CRYPTO_DRBG_MENU

T
Tadeusz Struk 已提交
88 89 90 91 92 93 94 95 96
config CRYPTO_AKCIPHER2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_AKCIPHER
	tristate
	select CRYPTO_AKCIPHER2
	select CRYPTO_ALGAPI

97 98 99 100 101 102 103 104 105
config CRYPTO_KPP2
	tristate
	select CRYPTO_ALGAPI2

config CRYPTO_KPP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_KPP2

106 107 108
config CRYPTO_ACOMP2
	tristate
	select CRYPTO_ALGAPI2
109
	select SGL_ALLOC
110 111 112 113 114 115

config CRYPTO_ACOMP
	tristate
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2

H
Herbert Xu 已提交
116 117
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
118
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
119 120 121 122
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

123 124 125 126 127
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
128
	select CRYPTO_AKCIPHER2
129
	select CRYPTO_KPP2
130
	select CRYPTO_ACOMP2
131

132 133
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
134
	depends on NET
135 136
	select CRYPTO_MANAGER
	help
137
	  Userspace configuration for cryptographic instantiations such as
138 139
	  cbc(aes).

140 141
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
142 143
	default y
	depends on CRYPTO_MANAGER2
144
	help
145 146
	  Disable run-time self tests that normally take place at
	  algorithm registration.
147

148 149 150 151 152 153 154 155 156 157
config CRYPTO_MANAGER_EXTRA_TESTS
	bool "Enable extra run-time crypto self tests"
	depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS
	help
	  Enable extra run-time self tests of registered crypto algorithms,
	  including randomized fuzz tests.

	  This is intended for developer use only, as these tests take much
	  longer to run than the normal self tests.

158
config CRYPTO_GF128MUL
159
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
160
	help
161 162 163 164 165
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
166

L
Linus Torvalds 已提交
167 168
config CRYPTO_NULL
	tristate "Null algorithms"
169
	select CRYPTO_NULL2
L
Linus Torvalds 已提交
170 171 172
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

173
config CRYPTO_NULL2
174
	tristate
175 176 177 178
	select CRYPTO_ALGAPI2
	select CRYPTO_BLKCIPHER2
	select CRYPTO_HASH2

179
config CRYPTO_PCRYPT
180 181
	tristate "Parallel crypto engine"
	depends on SMP
182 183 184 185 186 187 188
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

189 190 191
config CRYPTO_WORKQUEUE
       tristate

192 193 194
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
195
	select CRYPTO_HASH
196
	select CRYPTO_MANAGER
197
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
198
	help
199 200 201
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
202

203 204 205 206 207 208
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
209
	select CRYPTO_NULL
L
Linus Torvalds 已提交
210
	help
211 212
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
213

214 215 216
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
217
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
218
	help
219
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
220

221 222
config CRYPTO_SIMD
	tristate
223 224
	select CRYPTO_CRYPTD

225 226 227
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
228
	select CRYPTO_BLKCIPHER
229

230 231 232
config CRYPTO_ENGINE
	tristate

233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250
comment "Public-key cryptography"

config CRYPTO_RSA
	tristate "RSA algorithm"
	select CRYPTO_AKCIPHER
	select CRYPTO_MANAGER
	select MPILIB
	select ASN1
	help
	  Generic implementation of the RSA public key algorithm.

config CRYPTO_DH
	tristate "Diffie-Hellman algorithm"
	select CRYPTO_KPP
	select MPILIB
	help
	  Generic implementation of the Diffie-Hellman algorithm.

251 252 253
config CRYPTO_ECC
	tristate

254 255
config CRYPTO_ECDH
	tristate "ECDH algorithm"
256
	select CRYPTO_ECC
257 258 259 260 261
	select CRYPTO_KPP
	select CRYPTO_RNG_DEFAULT
	help
	  Generic implementation of the ECDH algorithm

262
comment "Authenticated Encryption with Associated Data"
263

264 265 266
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
267
	select CRYPTO_HASH
268
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
269
	help
270
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
271

272 273 274 275
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
276
	select CRYPTO_GHASH
277
	select CRYPTO_NULL
L
Linus Torvalds 已提交
278
	help
279 280
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
281

282 283 284 285 286 287 288 289 290 291 292 293
config CRYPTO_CHACHA20POLY1305
	tristate "ChaCha20-Poly1305 AEAD support"
	select CRYPTO_CHACHA20
	select CRYPTO_POLY1305
	select CRYPTO_AEAD
	help
	  ChaCha20-Poly1305 AEAD support, RFC7539.

	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
	  IETF protocols.

294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314
config CRYPTO_AEGIS128
	tristate "AEGIS-128 AEAD algorithm"
	select CRYPTO_AEAD
	select CRYPTO_AES  # for AES S-box tables
	help
	 Support for the AEGIS-128 dedicated AEAD algorithm.

config CRYPTO_AEGIS128L
	tristate "AEGIS-128L AEAD algorithm"
	select CRYPTO_AEAD
	select CRYPTO_AES  # for AES S-box tables
	help
	 Support for the AEGIS-128L dedicated AEAD algorithm.

config CRYPTO_AEGIS256
	tristate "AEGIS-256 AEAD algorithm"
	select CRYPTO_AEAD
	select CRYPTO_AES  # for AES S-box tables
	help
	 Support for the AEGIS-256 dedicated AEAD algorithm.

315 316 317 318
config CRYPTO_AEGIS128_AESNI_SSE2
	tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
319
	select CRYPTO_SIMD
320
	help
321
	 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
322 323 324 325 326

config CRYPTO_AEGIS128L_AESNI_SSE2
	tristate "AEGIS-128L AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
327
	select CRYPTO_SIMD
328
	help
329
	 AESNI+SSE2 implementation of the AEGIS-128L dedicated AEAD algorithm.
330 331 332 333 334

config CRYPTO_AEGIS256_AESNI_SSE2
	tristate "AEGIS-256 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
335
	select CRYPTO_SIMD
336
	help
337
	 AESNI+SSE2 implementation of the AEGIS-256 dedicated AEAD algorithm.
338

339 340 341 342 343 344
config CRYPTO_MORUS640
	tristate "MORUS-640 AEAD algorithm"
	select CRYPTO_AEAD
	help
	  Support for the MORUS-640 dedicated AEAD algorithm.

345
config CRYPTO_MORUS640_GLUE
346 347
	tristate
	depends on X86
348
	select CRYPTO_AEAD
349
	select CRYPTO_SIMD
350 351 352 353
	help
	  Common glue for SIMD optimizations of the MORUS-640 dedicated AEAD
	  algorithm.

354 355 356 357 358 359 360 361
config CRYPTO_MORUS640_SSE2
	tristate "MORUS-640 AEAD algorithm (x86_64 SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
	select CRYPTO_MORUS640_GLUE
	help
	  SSE2 implementation of the MORUS-640 dedicated AEAD algorithm.

362 363 364 365 366 367
config CRYPTO_MORUS1280
	tristate "MORUS-1280 AEAD algorithm"
	select CRYPTO_AEAD
	help
	  Support for the MORUS-1280 dedicated AEAD algorithm.

368
config CRYPTO_MORUS1280_GLUE
369 370
	tristate
	depends on X86
371
	select CRYPTO_AEAD
372
	select CRYPTO_SIMD
373 374
	help
	  Common glue for SIMD optimizations of the MORUS-1280 dedicated AEAD
375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392
	  algorithm.

config CRYPTO_MORUS1280_SSE2
	tristate "MORUS-1280 AEAD algorithm (x86_64 SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
	select CRYPTO_MORUS1280_GLUE
	help
	  SSE2 optimizedimplementation of the MORUS-1280 dedicated AEAD
	  algorithm.

config CRYPTO_MORUS1280_AVX2
	tristate "MORUS-1280 AEAD algorithm (x86_64 AVX2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_AEAD
	select CRYPTO_MORUS1280_GLUE
	help
	  AVX2 optimized implementation of the MORUS-1280 dedicated AEAD
393 394
	  algorithm.

395 396 397 398
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
399
	select CRYPTO_NULL
400
	select CRYPTO_RNG_DEFAULT
L
Linus Torvalds 已提交
401
	help
402 403
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
404

405 406 407 408
config CRYPTO_ECHAINIV
	tristate "Encrypted Chain IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_NULL
409
	select CRYPTO_RNG_DEFAULT
410
	default m
411 412 413 414 415
	help
	  This IV generator generates an IV based on the encryption of
	  a sequence number xored with a salt.  This is the default
	  algorithm for CBC.

416
comment "Block modes"
417

418 419
config CRYPTO_CBC
	tristate "CBC support"
420
	select CRYPTO_BLKCIPHER
421
	select CRYPTO_MANAGER
422
	help
423 424
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
425

426 427 428 429 430 431 432 433
config CRYPTO_CFB
	tristate "CFB support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  CFB: Cipher FeedBack mode
	  This block cipher algorithm is required for TPM2 Cryptography.

434 435
config CRYPTO_CTR
	tristate "CTR support"
436
	select CRYPTO_BLKCIPHER
437
	select CRYPTO_SEQIV
438
	select CRYPTO_MANAGER
439
	help
440
	  CTR: Counter mode
441 442
	  This block cipher algorithm is required for IPSec.

443 444 445 446 447 448
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
449 450 451
	  Section 8 of rfc2040 and referenced by rfc3962
	  (rfc3962 includes errata information in its Appendix A) or
	  CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
452 453 454
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

455 456
	  See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final

457 458
config CRYPTO_ECB
	tristate "ECB support"
459 460 461
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
462 463 464
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
465

466
config CRYPTO_LRW
467
	tristate "LRW support"
468 469 470 471 472 473 474 475 476 477
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

478 479 480 481 482 483 484 485 486 487 488 489
config CRYPTO_OFB
	tristate "OFB support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  OFB: the Output Feedback mode makes a block cipher into a synchronous
	  stream cipher. It generates keystream blocks, which are then XORed
	  with the plaintext blocks to get the ciphertext. Flipping a bit in the
	  ciphertext produces a flipped bit in the plaintext at the same
	  location. This property allows many error correcting codes to function
	  normally even when applied before encryption.

490 491 492 493 494 495 496 497
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

498
config CRYPTO_XTS
499
	tristate "XTS support"
500 501
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
M
Milan Broz 已提交
502
	select CRYPTO_ECB
503 504 505 506 507
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

508 509 510 511 512 513 514
config CRYPTO_KEYWRAP
	tristate "Key wrapping support"
	select CRYPTO_BLKCIPHER
	help
	  Support for key wrapping (NIST SP800-38F / RFC3394) without
	  padding.

515 516 517 518 519
config CRYPTO_NHPOLY1305
	tristate
	select CRYPTO_HASH
	select CRYPTO_POLY1305

520 521 522 523 524 525 526 527
config CRYPTO_NHPOLY1305_SSE2
	tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_NHPOLY1305
	help
	  SSE2 optimized implementation of the hash function used by the
	  Adiantum encryption mode.

528 529 530 531 532 533 534 535
config CRYPTO_NHPOLY1305_AVX2
	tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
	depends on X86 && 64BIT
	select CRYPTO_NHPOLY1305
	help
	  AVX2 optimized implementation of the hash function used by the
	  Adiantum encryption mode.

536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558
config CRYPTO_ADIANTUM
	tristate "Adiantum support"
	select CRYPTO_CHACHA20
	select CRYPTO_POLY1305
	select CRYPTO_NHPOLY1305
	help
	  Adiantum is a tweakable, length-preserving encryption mode
	  designed for fast and secure disk encryption, especially on
	  CPUs without dedicated crypto instructions.  It encrypts
	  each sector using the XChaCha12 stream cipher, two passes of
	  an ε-almost-∆-universal hash function, and an invocation of
	  the AES-256 block cipher on a single 16-byte block.  On CPUs
	  without AES instructions, Adiantum is much faster than
	  AES-XTS.

	  Adiantum's security is provably reducible to that of its
	  underlying stream and block ciphers, subject to a security
	  bound.  Unlike XTS, Adiantum is a true wide-block encryption
	  mode, so it actually provides an even stronger notion of
	  security than XTS, subject to the security bound.

	  If unsure, say N.

559 560
comment "Hash modes"

561 562 563 564 565 566 567 568 569 570 571
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

572 573 574
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
575 576
	select CRYPTO_MANAGER
	help
577 578
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
579

580 581 582 583
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
584
	help
585 586 587 588
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
589

590 591 592 593 594 595 596 597 598 599 600
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

601
comment "Digest"
M
Mikko Herranen 已提交
602

603 604
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
605
	select CRYPTO_HASH
606
	select CRC32
J
Joy Latten 已提交
607
	help
608 609
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
610
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
611

612 613 614 615 616 617 618 619 620 621 622 623
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

624
config CRYPTO_CRC32C_VPMSUM
625
	tristate "CRC32c CRC algorithm (powerpc64)"
626
	depends on PPC64 && ALTIVEC
627 628 629 630 631 632 633 634
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c algorithm implemented using vector polynomial multiply-sum
	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
	  and newer processors for improved performance.


635 636 637 638 639 640 641 642 643
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
H
haco 已提交
661
	  instruction. This option will create 'crc32-pclmul' module,
662 663 664
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

665 666 667 668 669 670 671 672 673
config CRYPTO_CRC32_MIPS
	tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
	depends on MIPS_CRC_SUPPORT
	select CRYPTO_HASH
	help
	  CRC32c and CRC32 CRC algorithms implemented using mips crypto
	  instructions, when available.


674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
H
haco 已提交
690
	  'crct10dif-pclmul' module, which is faster when computing the
691 692
	  crct10dif checksum as compared with the generic table implementation.

693 694 695 696 697 698 699 700 701
config CRYPTO_CRCT10DIF_VPMSUM
	tristate "CRC32T10DIF powerpc64 hardware acceleration"
	depends on PPC64 && ALTIVEC && CRC_T10DIF
	select CRYPTO_HASH
	help
	  CRC10T10DIF algorithm implemented using vector polynomial
	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
	  POWER8 and newer processors for improved performance.

702 703 704 705 706 707 708 709
config CRYPTO_VPMSUM_TESTER
	tristate "Powerpc64 vpmsum hardware acceleration tester"
	depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
	help
	  Stress test for CRC32c and CRC-T10DIF algorithms implemented with
	  POWER8 vpmsum instructions.
	  Unless you are testing these algorithms, you don't need this.

710 711 712
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
713
	select CRYPTO_HASH
714 715 716
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

717 718
config CRYPTO_POLY1305
	tristate "Poly1305 authenticator algorithm"
719
	select CRYPTO_HASH
720 721 722 723 724 725 726
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the portable C implementation of Poly1305.

727
config CRYPTO_POLY1305_X86_64
728
	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
729 730 731 732 733 734 735 736 737 738
	depends on X86 && 64BIT
	select CRYPTO_POLY1305
	help
	  Poly1305 authenticator algorithm, RFC7539.

	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
	  instructions.

739 740
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
741
	select CRYPTO_HASH
742
	help
743
	  MD4 message digest algorithm (RFC1320).
744

745 746
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
747
	select CRYPTO_HASH
L
Linus Torvalds 已提交
748
	help
749
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
750

751 752 753 754 755 756 757 758 759
config CRYPTO_MD5_OCTEON
	tristate "MD5 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using OCTEON crypto instructions, when available.

760 761 762 763 764 765 766 767
config CRYPTO_MD5_PPC
	tristate "MD5 digest algorithm (PPC)"
	depends on PPC
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  in PPC assembler.

768 769 770 771 772 773 774 775 776
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

777 778
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
779
	select CRYPTO_HASH
780
	help
781 782 783 784
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
785

786
config CRYPTO_RMD128
787
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
788
	select CRYPTO_HASH
789 790
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
791

792
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
793
	  be used as a secure replacement for RIPEMD. For other use cases,
794
	  RIPEMD-160 should be used.
795

796
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
797
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
798 799

config CRYPTO_RMD160
800
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
801
	select CRYPTO_HASH
802 803
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
804

805 806 807 808
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
809

810 811
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
812

813
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
814
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
815 816

config CRYPTO_RMD256
817
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
818
	select CRYPTO_HASH
819 820 821 822 823
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
824

825
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
826
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
827 828

config CRYPTO_RMD320
829
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
830
	select CRYPTO_HASH
831 832 833 834 835
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
836

837
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
838
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
839

840 841
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
842
	select CRYPTO_HASH
L
Linus Torvalds 已提交
843
	help
844
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
845

846
config CRYPTO_SHA1_SSSE3
847
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
848 849 850 851 852 853
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
854 855
	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
	  when available.
856

857
config CRYPTO_SHA256_SSSE3
858
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
859 860 861 862 863 864 865
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
866 867
	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
	  Instructions) when available.
868 869 870 871 872 873 874 875 876 877

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
878 879
	  version 2 (AVX2) instructions, when available.

880 881 882 883 884 885 886 887 888
config CRYPTO_SHA1_OCTEON
	tristate "SHA1 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

889 890 891 892 893 894 895 896 897
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

898 899 900 901 902 903 904
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

905 906 907 908 909 910 911
config CRYPTO_SHA1_PPC_SPE
	tristate "SHA1 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	help
	  SHA-1 secure hash standard (DFIPS 180-4) implemented
	  using powerpc SPE SIMD instruction set.

912 913
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
914
	select CRYPTO_HASH
L
Linus Torvalds 已提交
915
	help
916
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
917

918 919
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
920

921 922
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
923

924 925 926 927 928 929 930 931 932
config CRYPTO_SHA256_PPC_SPE
	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
	depends on PPC && SPE
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
	  implemented using powerpc SPE SIMD instruction set.

933 934 935 936 937 938 939 940 941
config CRYPTO_SHA256_OCTEON
	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

942 943 944 945 946 947 948 949 950
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

951 952
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
953
	select CRYPTO_HASH
954
	help
955
	  SHA512 secure hash standard (DFIPS 180-2).
956

957 958
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
959

960 961
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
962

963 964 965 966 967 968 969 970 971
config CRYPTO_SHA512_OCTEON
	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
	depends on CPU_CAVIUM_OCTEON
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using OCTEON crypto instructions, when available.

972 973 974 975 976 977 978 979 980
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

981 982 983 984 985 986 987 988 989 990
config CRYPTO_SHA3
	tristate "SHA3 digest algorithm"
	select CRYPTO_HASH
	help
	  SHA-3 secure hash standard (DFIPS 202). It's based on
	  cryptographic sponge function family called Keccak.

	  References:
	  http://keccak.noekeon.org/

991 992 993 994 995 996 997 998 999 1000 1001
config CRYPTO_SM3
	tristate "SM3 digest algorithm"
	select CRYPTO_HASH
	help
	  SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
	  It is part of the Chinese Commercial Cryptography suite.

	  References:
	  http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
	  https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash

1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013
config CRYPTO_STREEBOG
	tristate "Streebog Hash Function"
	select CRYPTO_HASH
	help
	  Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
	  cryptographic standard algorithms (called GOST algorithms).
	  This setting enables two hash algorithms with 256 and 512 bits output.

	  References:
	  https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
	  https://tools.ietf.org/html/rfc6986

1014 1015
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
1016
	select CRYPTO_HASH
1017
	help
1018
	  Tiger hash algorithm 192, 160 and 128-bit hashes
1019

1020 1021 1022
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
1023 1024

	  See also:
1025
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
1026

1027 1028
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
1029
	select CRYPTO_HASH
L
Linus Torvalds 已提交
1030
	help
1031
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
1032

1033 1034
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
1035 1036

	  See also:
1037
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
1038

1039 1040
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
1041
	depends on X86 && 64BIT
1042 1043 1044 1045 1046
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

1047
comment "Ciphers"
L
Linus Torvalds 已提交
1048 1049 1050

config CRYPTO_AES
	tristate "AES cipher algorithms"
1051
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1052
	help
1053
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
1054 1055 1056
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
1057 1058 1059 1060 1061 1062 1063
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
1064

1065
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
1066 1067 1068

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083
config CRYPTO_AES_TI
	tristate "Fixed time AES cipher"
	select CRYPTO_ALGAPI
	help
	  This is a generic implementation of AES that attempts to eliminate
	  data dependent latencies as much as possible without affecting
	  performance too much. It is intended for use by the generic CCM
	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
	  solely on encryption (although decryption is supported as well, but
	  with a more dramatic performance hit)

	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
	  8 for decryption), this implementation only uses just two S-boxes of
	  256 bytes each, and attempts to eliminate data dependent latencies by
	  prefetching the entire table into the cache at the start of each
1084 1085
	  block. Interrupts are also disabled to avoid races where cachelines
	  are evicted when the CPU is interrupted to do something else.
1086

L
Linus Torvalds 已提交
1087 1088
config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
1089 1090
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
1091
	select CRYPTO_AES
L
Linus Torvalds 已提交
1092
	help
1093
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
1094 1095 1096
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
1097 1098 1099 1100 1101 1102 1103
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
1104

1105
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
1106 1107 1108 1109 1110

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
1111 1112
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
1113
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
1114
	help
1115
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
1116 1117 1118
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
1119 1120 1121
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
1133
	depends on X86
H
Herbert Xu 已提交
1134
	select CRYPTO_AEAD
1135 1136
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
1137
	select CRYPTO_ALGAPI
H
Herbert Xu 已提交
1138
	select CRYPTO_BLKCIPHER
1139
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
H
Herbert Xu 已提交
1140
	select CRYPTO_SIMD
1141 1142 1143 1144 1145 1146 1147 1148 1149 1150
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
1151 1152 1153 1154
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
1155

1156
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
1157 1158 1159

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

1160 1161
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
1162
	  ECB, CBC, LRW, XTS. The 64 bit version has additional
1163
	  acceleration for CTR.
1164

1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205
config CRYPTO_AES_PPC_SPE
	tristate "AES cipher algorithms (PPC SPE)"
	depends on PPC && SPE
	help
	  AES cipher algorithms (FIPS-197). Additionally the acceleration
	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
	  This module should only be used for low power (router) devices
	  without hardware AES acceleration (e.g. caam crypto). It reduces the
	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
	  timining attacks. Nevertheless it might be not as secure as other
	  architecture specific assembler implementations that work on 1KB
	  tables or 256 bytes S-boxes.

1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
1217 1218
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
1219 1220 1221

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
1222
	select CRYPTO_BLKCIPHER
1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
1234
	select CRYPTO_BLOWFISH_COMMON
1235 1236 1237 1238 1239 1240 1241 1242 1243 1244
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1245 1246 1247 1248 1249 1250 1251 1252 1253
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

1254 1255
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
1256
	depends on X86 && 64BIT
1257
	select CRYPTO_BLKCIPHER
1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1284 1285
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
1286
	depends on X86 && 64BIT
1287
	depends on CRYPTO
1288
	select CRYPTO_BLKCIPHER
1289
	select CRYPTO_GLUE_HELPER_X86
1290 1291 1292 1293 1294 1295 1296 1297 1298
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1299 1300 1301 1302 1303 1304
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
1305
	select CRYPTO_BLKCIPHER
1306
	select CRYPTO_CAMELLIA_X86_64
1307 1308
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SIMD
1309 1310 1311 1312 1313 1314 1315 1316 1317 1318
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
1319 1320
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

1353 1354 1355 1356 1357 1358
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
1359 1360
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
1361
	select CRYPTO_ALGAPI
1362
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1363 1364 1365 1366
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

1367 1368 1369
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1370
	select CRYPTO_BLKCIPHER
1371
	select CRYPTO_CAST5
1372 1373
	select CRYPTO_CAST_COMMON
	select CRYPTO_SIMD
1374 1375 1376 1377 1378 1379 1380
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
1381 1382
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
1383
	select CRYPTO_ALGAPI
1384
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
1385 1386 1387 1388
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1389 1390 1391
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1392
	select CRYPTO_BLKCIPHER
1393
	select CRYPTO_CAST6
1394 1395 1396
	select CRYPTO_CAST_COMMON
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SIMD
1397 1398 1399 1400 1401 1402 1403 1404
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1405 1406
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1407
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1408
	help
1409
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1410

1411 1412
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1413
	depends on SPARC64
1414 1415 1416 1417 1418 1419
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1420 1421 1422
config CRYPTO_DES3_EDE_X86_64
	tristate "Triple DES EDE cipher algorithm (x86-64)"
	depends on X86 && 64BIT
1423
	select CRYPTO_BLKCIPHER
1424 1425 1426 1427 1428 1429 1430 1431 1432
	select CRYPTO_DES
	help
	  Triple DES EDE (FIPS 46-3) algorithm.

	  This module provides implementation of the Triple DES EDE cipher
	  algorithm that is optimized for x86-64 processors. Two versions of
	  algorithm are provided; regular processing one input block and
	  one that processes three blocks parallel.

1433 1434
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1435
	select CRYPTO_ALGAPI
1436
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1437
	help
1438
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1439 1440 1441

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1442
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1443 1444 1445 1446 1447 1448 1449 1450
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1451
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1452

1453
config CRYPTO_SALSA20
1454
	tristate "Salsa20 stream cipher algorithm"
1455 1456 1457 1458 1459 1460
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1461 1462 1463 1464

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

1465
config CRYPTO_CHACHA20
1466
	tristate "ChaCha stream cipher algorithms"
1467 1468
	select CRYPTO_BLKCIPHER
	help
1469
	  The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
1470 1471 1472

	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1473
	  This is the portable C implementation of ChaCha20.  See also:
1474 1475
	  <http://cr.yp.to/chacha/chacha-20080128.pdf>

1476 1477 1478 1479 1480 1481
	  XChaCha20 is the application of the XSalsa20 construction to ChaCha20
	  rather than to Salsa20.  XChaCha20 extends ChaCha20's nonce length
	  from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
	  while provably retaining ChaCha20's security.  See also:
	  <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>

1482 1483 1484 1485
	  XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
	  reduced security margin but increased performance.  It can be needed
	  in some performance-sensitive scenarios.

1486
config CRYPTO_CHACHA20_X86_64
1487
	tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
1488 1489 1490 1491
	depends on X86 && 64BIT
	select CRYPTO_BLKCIPHER
	select CRYPTO_CHACHA20
	help
1492 1493
	  SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
	  XChaCha20, and XChaCha12 stream ciphers.
1494

1495 1496
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1497
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1498
	help
1499
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1500

1501 1502 1503 1504 1505 1506 1507 1508 1509 1510
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1511
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1512
	help
1513
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1514

1515 1516 1517 1518 1519 1520 1521
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1522 1523 1524
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
1525
	select CRYPTO_BLKCIPHER
1526
	select CRYPTO_GLUE_HELPER_X86
1527
	select CRYPTO_SERPENT
1528
	select CRYPTO_SIMD
1529 1530 1531 1532 1533 1534
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

1535
	  This module provides Serpent cipher algorithm that processes eight
1536 1537 1538 1539 1540
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1541 1542 1543
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
1544
	select CRYPTO_BLKCIPHER
1545
	select CRYPTO_GLUE_HELPER_X86
1546
	select CRYPTO_SERPENT
1547
	select CRYPTO_SIMD
1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1559 1560 1561 1562

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1563
	select CRYPTO_BLKCIPHER
1564
	select CRYPTO_GLUE_HELPER_X86
1565
	select CRYPTO_SERPENT
1566
	select CRYPTO_SIMD
1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1579

1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SERPENT_AVX_X86_64
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620
config CRYPTO_SM4
	tristate "SM4 cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  SM4 cipher algorithms (OSCCA GB/T 32907-2016).

	  SM4 (GBT.32907-2016) is a cryptographic standard issued by the
	  Organization of State Commercial Administration of China (OSCCA)
	  as an authorized cryptographic algorithms for the use within China.

	  SMS4 was originally created for use in protecting wireless
	  networks, and is mandated in the Chinese National Standard for
	  Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
	  (GB.15629.11-2003).

	  The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
	  standardized through TC 260 of the Standardization Administration
	  of the People's Republic of China (SAC).

	  The input, output, and key of SMS4 are each 128 bits.

	  See also: <https://eprint.iacr.org/2008/329.pdf>

	  If unsure, say N.

1621 1622
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1623
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1624
	help
1625
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1626

1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1640
	select CRYPTO_ALGAPI
1641
	select CRYPTO_TWOFISH_COMMON
1642
	help
1643
	  Twofish cipher algorithm.
1644

1645 1646 1647 1648
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1649

1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1671 1672

	  See also:
1673
	  <http://www.schneier.com/twofish.html>
1674

1675 1676 1677
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1678
	select CRYPTO_ALGAPI
1679
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1680
	help
1681
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1682

1683 1684 1685 1686 1687 1688 1689 1690
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1691 1692
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1693
	depends on X86 && 64BIT
1694
	select CRYPTO_BLKCIPHER
1695 1696
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1697
	select CRYPTO_GLUE_HELPER_X86
1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1712 1713 1714
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
1715
	select CRYPTO_BLKCIPHER
1716
	select CRYPTO_GLUE_HELPER_X86
1717
	select CRYPTO_SIMD
1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1735 1736 1737 1738 1739
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
1740
	select CRYPTO_ACOMP2
1741 1742
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1743
	help
1744 1745 1746 1747
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1748

1749 1750 1751
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
1752
	select CRYPTO_ACOMP2
1753 1754 1755 1756 1757
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1758 1759
config CRYPTO_842
	tristate "842 compression algorithm"
1760
	select CRYPTO_ALGAPI
1761
	select CRYPTO_ACOMP2
1762 1763
	select 842_COMPRESS
	select 842_DECOMPRESS
1764 1765
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1766 1767 1768 1769

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
1770
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1771 1772 1773 1774 1775 1776 1777 1778
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
1779
	select CRYPTO_ACOMP2
C
Chanho Min 已提交
1780 1781 1782 1783
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1784

N
Nick Terrell 已提交
1785 1786 1787 1788 1789 1790 1791 1792 1793
config CRYPTO_ZSTD
	tristate "Zstd compression algorithm"
	select CRYPTO_ALGAPI
	select CRYPTO_ACOMP2
	select ZSTD_COMPRESS
	select ZSTD_DECOMPRESS
	help
	  This is the zstd algorithm.

1794 1795 1796 1797 1798 1799 1800 1801 1802
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1803 1804
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1805

1806
menuconfig CRYPTO_DRBG_MENU
1807 1808 1809 1810 1811
	tristate "NIST SP800-90A DRBG"
	help
	  NIST SP800-90A compliant DRBG. In the following submenu, one or
	  more of the DRBG types must be selected.

1812
if CRYPTO_DRBG_MENU
1813 1814

config CRYPTO_DRBG_HMAC
1815
	bool
1816 1817
	default y
	select CRYPTO_HMAC
H
Herbert Xu 已提交
1818
	select CRYPTO_SHA256
1819 1820 1821

config CRYPTO_DRBG_HASH
	bool "Enable Hash DRBG"
H
Herbert Xu 已提交
1822
	select CRYPTO_SHA256
1823 1824 1825 1826 1827 1828
	help
	  Enable the Hash DRBG variant as defined in NIST SP800-90A.

config CRYPTO_DRBG_CTR
	bool "Enable CTR DRBG"
	select CRYPTO_AES
1829
	depends on CRYPTO_CTR
1830 1831 1832
	help
	  Enable the CTR DRBG variant as defined in NIST SP800-90A.

1833 1834
config CRYPTO_DRBG
	tristate
1835
	default CRYPTO_DRBG_MENU
1836
	select CRYPTO_RNG
1837
	select CRYPTO_JITTERENTROPY
1838 1839

endif	# if CRYPTO_DRBG_MENU
1840

1841 1842
config CRYPTO_JITTERENTROPY
	tristate "Jitterentropy Non-Deterministic Random Number Generator"
1843
	select CRYPTO_RNG
1844 1845 1846 1847 1848 1849 1850
	help
	  The Jitterentropy RNG is a noise that is intended
	  to provide seed to another RNG. The RNG does not
	  perform any cryptographic whitening of the generated
	  random numbers. This Jitterentropy RNG registers with
	  the kernel crypto API and can be used by any caller.

1851 1852 1853
config CRYPTO_USER_API
	tristate

1854 1855
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1856
	depends on NET
1857 1858 1859 1860 1861 1862
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1863 1864
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1865
	depends on NET
1866 1867 1868 1869 1870 1871
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1872 1873 1874 1875 1876 1877 1878 1879 1880
config CRYPTO_USER_API_RNG
	tristate "User-space interface for random number generator algorithms"
	depends on NET
	select CRYPTO_RNG
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for random
	  number generator algorithms.

1881 1882 1883 1884
config CRYPTO_USER_API_AEAD
	tristate "User-space interface for AEAD cipher algorithms"
	depends on NET
	select CRYPTO_AEAD
1885 1886
	select CRYPTO_BLKCIPHER
	select CRYPTO_NULL
1887 1888 1889 1890 1891
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for AEAD
	  cipher algorithms.

1892 1893
config CRYPTO_STATS
	bool "Crypto usage statistics for User-space"
1894
	depends on CRYPTO_USER
1895 1896 1897 1898 1899 1900 1901 1902 1903
	help
	  This option enables the gathering of crypto stats.
	  This will collect:
	  - encrypt/decrypt size and numbers of symmeric operations
	  - compress/decompress size and numbers of compress operations
	  - size and numbers of hash operations
	  - encrypt/decrypt/sign/verify numbers for asymmetric operations
	  - generate/seed numbers for rng operations

1904 1905 1906
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1907
source "drivers/crypto/Kconfig"
1908 1909
source "crypto/asymmetric_keys/Kconfig"
source "certs/Kconfig"
L
Linus Torvalds 已提交
1910

1911
endif	# if CRYPTO