^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1) # SPDX-License-Identifier: GPL-2.0
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 2) #
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 3) # Generic algorithms support
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 4) #
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 5) config XOR_BLOCKS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 6) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 7)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 8) #
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 9) # async_tx api: hardware offloaded memory transfer/transform support
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 10) #
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 11) source "crypto/async_tx/Kconfig"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 12)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 13) #
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 14) # Cryptographic API Configuration
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 15) #
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 16) menuconfig CRYPTO
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 17) tristate "Cryptographic API"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 18) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 19) This option provides the core Cryptographic API.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 20)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 21) if CRYPTO
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 22)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 23) comment "Crypto core or helper"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 24)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 25) config CRYPTO_FIPS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 26) bool "FIPS 200 compliance"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 27) depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 28) depends on (MODULE_SIG || !MODULES)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 29) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 30) This option enables the fips boot option which is
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 31) required if you want the system to operate in a FIPS 200
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 32) certification. You should say no unless you know what
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 33) this is.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 34)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 35) # CRYPTO_FIPS140 just enables the support in the kernel for loading fips140.ko.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 36) # The module still needs to be built and loaded if you need FIPS 140 compliance.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 37) config CRYPTO_FIPS140
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 38) def_bool y
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 39) depends on MODULES && ARM64 && ARM64_MODULE_PLTS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 40)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 41) config CRYPTO_FIPS140_MOD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 42) bool "Enable FIPS 140 cryptographic module"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 43) depends on LTO_CLANG && CRYPTO_FIPS140
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 44) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 45) This option enables building a loadable module fips140.ko, which
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 46) contains various crypto algorithms that are also built into vmlinux.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 47) At load time, this module overrides the built-in implementations of
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 48) these algorithms with its implementations. It also runs self-tests on
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 49) these algorithms and verifies the integrity of its code and data. If
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 50) either of these steps fails, the kernel will panic.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 51)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 52) This module is intended to be loaded at early boot time in order to
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 53) meet FIPS 140 and NIAP FPT_TST_EXT.1 requirements. It shouldn't be
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 54) used if you don't need to meet these requirements.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 55)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 56) config CRYPTO_FIPS140_MOD_EVAL_TESTING
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 57) bool "Enable evaluation testing features in FIPS 140 module"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 58) depends on CRYPTO_FIPS140_MOD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 59) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 60) This option adds some features to the FIPS 140 module which are needed
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 61) for lab evaluation testing of the module, e.g. support for injecting
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 62) errors and support for a userspace interface to some of the module's
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 63) services. This option should not be enabled in production builds.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 64)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 65) config CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 66) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 67) select CRYPTO_ALGAPI2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 68) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 69) This option provides the API for cryptographic algorithms.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 70)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 71) config CRYPTO_ALGAPI2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 72) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 73)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 74) config CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 75) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 76) select CRYPTO_AEAD2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 77) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 78)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 79) config CRYPTO_AEAD2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 80) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 81) select CRYPTO_ALGAPI2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 82) select CRYPTO_NULL2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 83) select CRYPTO_RNG2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 84)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 85) config CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 86) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 87) select CRYPTO_SKCIPHER2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 88) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 89)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 90) config CRYPTO_SKCIPHER2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 91) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 92) select CRYPTO_ALGAPI2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 93) select CRYPTO_RNG2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 94)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 95) config CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 96) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 97) select CRYPTO_HASH2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 98) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 99)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 100) config CRYPTO_HASH2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 101) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 102) select CRYPTO_ALGAPI2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 103)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 104) config CRYPTO_RNG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 105) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 106) select CRYPTO_RNG2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 107) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 108)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 109) config CRYPTO_RNG2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 110) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 111) select CRYPTO_ALGAPI2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 112)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 113) config CRYPTO_RNG_DEFAULT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 114) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 115) select CRYPTO_DRBG_MENU
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 116)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 117) config CRYPTO_AKCIPHER2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 118) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 119) select CRYPTO_ALGAPI2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 120)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 121) config CRYPTO_AKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 122) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 123) select CRYPTO_AKCIPHER2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 124) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 125)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 126) config CRYPTO_KPP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 127) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 128) select CRYPTO_ALGAPI2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 129)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 130) config CRYPTO_KPP
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 131) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 132) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 133) select CRYPTO_KPP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 134)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 135) config CRYPTO_ACOMP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 136) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 137) select CRYPTO_ALGAPI2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 138) select SGL_ALLOC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 139)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 140) config CRYPTO_ACOMP
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 141) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 142) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 143) select CRYPTO_ACOMP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 144)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 145) config CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 146) tristate "Cryptographic algorithm manager"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 147) select CRYPTO_MANAGER2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 148) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 149) Create default cryptographic template instantiations such as
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 150) cbc(aes).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 151)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 152) config CRYPTO_MANAGER2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 153) def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 154) select CRYPTO_AEAD2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 155) select CRYPTO_HASH2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 156) select CRYPTO_SKCIPHER2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 157) select CRYPTO_AKCIPHER2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 158) select CRYPTO_KPP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 159) select CRYPTO_ACOMP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 160)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 161) config CRYPTO_USER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 162) tristate "Userspace cryptographic algorithm configuration"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 163) depends on NET
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 164) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 165) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 166) Userspace configuration for cryptographic instantiations such as
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 167) cbc(aes).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 168)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 169) config CRYPTO_MANAGER_DISABLE_TESTS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 170) bool "Disable run-time self tests"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 171) default y
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 172) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 173) Disable run-time self tests that normally take place at
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 174) algorithm registration.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 175)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 176) config CRYPTO_MANAGER_EXTRA_TESTS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 177) bool "Enable extra run-time crypto self tests"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 178) depends on DEBUG_KERNEL && !CRYPTO_MANAGER_DISABLE_TESTS && CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 179) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 180) Enable extra run-time self tests of registered crypto algorithms,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 181) including randomized fuzz tests.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 182)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 183) This is intended for developer use only, as these tests take much
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 184) longer to run than the normal self tests.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 185)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 186) config CRYPTO_GF128MUL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 187) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 188)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 189) config CRYPTO_NULL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 190) tristate "Null algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 191) select CRYPTO_NULL2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 192) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 193) These are 'Null' algorithms, used by IPsec, which do nothing.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 194)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 195) config CRYPTO_NULL2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 196) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 197) select CRYPTO_ALGAPI2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 198) select CRYPTO_SKCIPHER2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 199) select CRYPTO_HASH2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 200)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 201) config CRYPTO_PCRYPT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 202) tristate "Parallel crypto engine"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 203) depends on SMP
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 204) select PADATA
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 205) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 206) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 207) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 208) This converts an arbitrary crypto algorithm into a parallel
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 209) algorithm that executes in kernel threads.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 210)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 211) config CRYPTO_CRYPTD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 212) tristate "Software async crypto daemon"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 213) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 214) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 215) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 216) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 217) This is a generic software asynchronous crypto daemon that
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 218) converts an arbitrary synchronous software crypto algorithm
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 219) into an asynchronous algorithm that executes in a kernel thread.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 220)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 221) config CRYPTO_AUTHENC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 222) tristate "Authenc support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 223) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 224) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 225) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 226) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 227) select CRYPTO_NULL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 228) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 229) Authenc: Combined mode wrapper for IPsec.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 230) This is required for IPSec.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 231)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 232) config CRYPTO_TEST
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 233) tristate "Testing module"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 234) depends on m
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 235) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 236) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 237) Quick & dirty crypto test module.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 238)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 239) config CRYPTO_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 240) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 241) select CRYPTO_CRYPTD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 242)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 243) config CRYPTO_GLUE_HELPER_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 244) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 245) depends on X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 246) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 247)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 248) config CRYPTO_ENGINE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 249) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 250)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 251) comment "Public-key cryptography"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 252)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 253) config CRYPTO_RSA
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 254) tristate "RSA algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 255) select CRYPTO_AKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 256) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 257) select MPILIB
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 258) select ASN1
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 259) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 260) Generic implementation of the RSA public key algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 261)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 262) config CRYPTO_DH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 263) tristate "Diffie-Hellman algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 264) select CRYPTO_KPP
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 265) select MPILIB
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 266) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 267) Generic implementation of the Diffie-Hellman algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 268)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 269) config CRYPTO_ECC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 270) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 271) select CRYPTO_RNG_DEFAULT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 272)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 273) config CRYPTO_ECDH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 274) tristate "ECDH algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 275) select CRYPTO_ECC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 276) select CRYPTO_KPP
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 277) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 278) Generic implementation of the ECDH algorithm
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 279)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 280) config CRYPTO_ECRDSA
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 281) tristate "EC-RDSA (GOST 34.10) algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 282) select CRYPTO_ECC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 283) select CRYPTO_AKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 284) select CRYPTO_STREEBOG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 285) select OID_REGISTRY
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 286) select ASN1
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 287) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 288) Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 289) RFC 7091, ISO/IEC 14888-3:2018) is one of the Russian cryptographic
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 290) standard algorithms (called GOST algorithms). Only signature verification
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 291) is implemented.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 292)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 293) config CRYPTO_SM2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 294) tristate "SM2 algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 295) select CRYPTO_SM3
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 296) select CRYPTO_AKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 297) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 298) select MPILIB
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 299) select ASN1
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 300) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 301) Generic implementation of the SM2 public key algorithm. It was
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 302) published by State Encryption Management Bureau, China.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 303) as specified by OSCCA GM/T 0003.1-2012 -- 0003.5-2012.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 304)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 305) References:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 306) https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 307) http://www.oscca.gov.cn/sca/xxgk/2010-12/17/content_1002386.shtml
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 308) http://www.gmbz.org.cn/main/bzlb.html
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 309)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 310) config CRYPTO_CURVE25519
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 311) tristate "Curve25519 algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 312) select CRYPTO_KPP
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 313) select CRYPTO_LIB_CURVE25519_GENERIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 314)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 315) config CRYPTO_CURVE25519_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 316) tristate "x86_64 accelerated Curve25519 scalar multiplication library"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 317) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 318) select CRYPTO_LIB_CURVE25519_GENERIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 319) select CRYPTO_ARCH_HAVE_LIB_CURVE25519
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 320)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 321) comment "Authenticated Encryption with Associated Data"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 322)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 323) config CRYPTO_CCM
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 324) tristate "CCM support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 325) select CRYPTO_CTR
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 326) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 327) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 328) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 329) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 330) Support for Counter with CBC MAC. Required for IPsec.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 331)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 332) config CRYPTO_GCM
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 333) tristate "GCM/GMAC support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 334) select CRYPTO_CTR
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 335) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 336) select CRYPTO_GHASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 337) select CRYPTO_NULL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 338) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 339) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 340) Support for Galois/Counter Mode (GCM) and Galois Message
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 341) Authentication Code (GMAC). Required for IPSec.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 342)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 343) config CRYPTO_CHACHA20POLY1305
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 344) tristate "ChaCha20-Poly1305 AEAD support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 345) select CRYPTO_CHACHA20
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 346) select CRYPTO_POLY1305
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 347) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 348) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 349) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 350) ChaCha20-Poly1305 AEAD support, RFC7539.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 351)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 352) Support for the AEAD wrapper using the ChaCha20 stream cipher combined
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 353) with the Poly1305 authenticator. It is defined in RFC7539 for use in
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 354) IETF protocols.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 355)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 356) config CRYPTO_AEGIS128
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 357) tristate "AEGIS-128 AEAD algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 358) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 359) select CRYPTO_AES # for AES S-box tables
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 360) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 361) Support for the AEGIS-128 dedicated AEAD algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 362)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 363) config CRYPTO_AEGIS128_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 364) bool "Support SIMD acceleration for AEGIS-128"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 365) depends on CRYPTO_AEGIS128 && ((ARM || ARM64) && KERNEL_MODE_NEON)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 366) default y
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 367)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 368) config CRYPTO_AEGIS128_AESNI_SSE2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 369) tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 370) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 371) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 372) select CRYPTO_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 373) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 374) AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 375)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 376) config CRYPTO_SEQIV
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 377) tristate "Sequence Number IV Generator"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 378) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 379) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 380) select CRYPTO_NULL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 381) select CRYPTO_RNG_DEFAULT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 382) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 383) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 384) This IV generator generates an IV based on a sequence number by
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 385) xoring it with a salt. This algorithm is mainly useful for CTR
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 386)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 387) config CRYPTO_ECHAINIV
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 388) tristate "Encrypted Chain IV Generator"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 389) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 390) select CRYPTO_NULL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 391) select CRYPTO_RNG_DEFAULT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 392) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 393) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 394) This IV generator generates an IV based on the encryption of
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 395) a sequence number xored with a salt. This is the default
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 396) algorithm for CBC.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 397)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 398) comment "Block modes"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 399)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 400) config CRYPTO_CBC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 401) tristate "CBC support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 402) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 403) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 404) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 405) CBC: Cipher Block Chaining mode
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 406) This block cipher algorithm is required for IPSec.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 407)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 408) config CRYPTO_CFB
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 409) tristate "CFB support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 410) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 411) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 412) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 413) CFB: Cipher FeedBack mode
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 414) This block cipher algorithm is required for TPM2 Cryptography.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 415)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 416) config CRYPTO_CTR
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 417) tristate "CTR support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 418) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 419) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 420) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 421) CTR: Counter mode
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 422) This block cipher algorithm is required for IPSec.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 423)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 424) config CRYPTO_CTS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 425) tristate "CTS support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 426) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 427) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 428) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 429) CTS: Cipher Text Stealing
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 430) This is the Cipher Text Stealing mode as described by
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 431) Section 8 of rfc2040 and referenced by rfc3962
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 432) (rfc3962 includes errata information in its Appendix A) or
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 433) CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 434) This mode is required for Kerberos gss mechanism support
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 435) for AES encryption.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 436)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 437) See: https://csrc.nist.gov/publications/detail/sp/800-38a/addendum/final
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 438)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 439) config CRYPTO_ECB
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 440) tristate "ECB support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 441) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 442) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 443) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 444) ECB: Electronic CodeBook mode
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 445) This is the simplest block cipher algorithm. It simply encrypts
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 446) the input block by block.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 447)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 448) config CRYPTO_LRW
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 449) tristate "LRW support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 450) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 451) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 452) select CRYPTO_GF128MUL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 453) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 454) LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 455) narrow block cipher mode for dm-crypt. Use it with cipher
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 456) specification string aes-lrw-benbi, the key must be 256, 320 or 384.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 457) The first 128, 192 or 256 bits in the key are used for AES and the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 458) rest is used to tie each cipher block to its logical position.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 459)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 460) config CRYPTO_OFB
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 461) tristate "OFB support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 462) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 463) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 464) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 465) OFB: the Output Feedback mode makes a block cipher into a synchronous
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 466) stream cipher. It generates keystream blocks, which are then XORed
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 467) with the plaintext blocks to get the ciphertext. Flipping a bit in the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 468) ciphertext produces a flipped bit in the plaintext at the same
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 469) location. This property allows many error correcting codes to function
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 470) normally even when applied before encryption.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 471)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 472) config CRYPTO_PCBC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 473) tristate "PCBC support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 474) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 475) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 476) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 477) PCBC: Propagating Cipher Block Chaining mode
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 478) This block cipher algorithm is required for RxRPC.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 479)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 480) config CRYPTO_XTS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 481) tristate "XTS support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 482) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 483) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 484) select CRYPTO_ECB
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 485) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 486) XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 487) key size 256, 384 or 512 bits. This implementation currently
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 488) can't handle a sectorsize which is not a multiple of 16 bytes.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 489)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 490) config CRYPTO_KEYWRAP
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 491) tristate "Key wrapping support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 492) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 493) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 494) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 495) Support for key wrapping (NIST SP800-38F / RFC3394) without
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 496) padding.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 497)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 498) config CRYPTO_NHPOLY1305
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 499) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 500) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 501) select CRYPTO_LIB_POLY1305_GENERIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 502)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 503) config CRYPTO_NHPOLY1305_SSE2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 504) tristate "NHPoly1305 hash function (x86_64 SSE2 implementation)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 505) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 506) select CRYPTO_NHPOLY1305
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 507) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 508) SSE2 optimized implementation of the hash function used by the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 509) Adiantum encryption mode.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 510)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 511) config CRYPTO_NHPOLY1305_AVX2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 512) tristate "NHPoly1305 hash function (x86_64 AVX2 implementation)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 513) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 514) select CRYPTO_NHPOLY1305
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 515) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 516) AVX2 optimized implementation of the hash function used by the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 517) Adiantum encryption mode.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 518)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 519) config CRYPTO_ADIANTUM
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 520) tristate "Adiantum support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 521) select CRYPTO_CHACHA20
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 522) select CRYPTO_LIB_POLY1305_GENERIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 523) select CRYPTO_NHPOLY1305
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 524) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 525) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 526) Adiantum is a tweakable, length-preserving encryption mode
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 527) designed for fast and secure disk encryption, especially on
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 528) CPUs without dedicated crypto instructions. It encrypts
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 529) each sector using the XChaCha12 stream cipher, two passes of
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 530) an ε-almost-∆-universal hash function, and an invocation of
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 531) the AES-256 block cipher on a single 16-byte block. On CPUs
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 532) without AES instructions, Adiantum is much faster than
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 533) AES-XTS.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 534)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 535) Adiantum's security is provably reducible to that of its
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 536) underlying stream and block ciphers, subject to a security
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 537) bound. Unlike XTS, Adiantum is a true wide-block encryption
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 538) mode, so it actually provides an even stronger notion of
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 539) security than XTS, subject to the security bound.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 540)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 541) If unsure, say N.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 542)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 543) config CRYPTO_ESSIV
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 544) tristate "ESSIV support for block encryption"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 545) select CRYPTO_AUTHENC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 546) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 547) Encrypted salt-sector initialization vector (ESSIV) is an IV
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 548) generation method that is used in some cases by fscrypt and/or
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 549) dm-crypt. It uses the hash of the block encryption key as the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 550) symmetric key for a block encryption pass applied to the input
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 551) IV, making low entropy IV sources more suitable for block
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 552) encryption.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 553)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 554) This driver implements a crypto API template that can be
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 555) instantiated either as an skcipher or as an AEAD (depending on the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 556) type of the first template argument), and which defers encryption
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 557) and decryption requests to the encapsulated cipher after applying
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 558) ESSIV to the input IV. Note that in the AEAD case, it is assumed
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 559) that the keys are presented in the same format used by the authenc
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 560) template, and that the IV appears at the end of the authenticated
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 561) associated data (AAD) region (which is how dm-crypt uses it.)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 562)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 563) Note that the use of ESSIV is not recommended for new deployments,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 564) and so this only needs to be enabled when interoperability with
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 565) existing encrypted volumes of filesystems is required, or when
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 566) building for a particular system that requires it (e.g., when
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 567) the SoC in question has accelerated CBC but not XTS, making CBC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 568) combined with ESSIV the only feasible mode for h/w accelerated
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 569) block encryption)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 570)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 571) comment "Hash modes"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 572)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 573) config CRYPTO_CMAC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 574) tristate "CMAC support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 575) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 576) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 577) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 578) Cipher-based Message Authentication Code (CMAC) specified by
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 579) The National Institute of Standards and Technology (NIST).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 580)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 581) https://tools.ietf.org/html/rfc4493
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 582) http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 583)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 584) config CRYPTO_HMAC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 585) tristate "HMAC support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 586) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 587) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 588) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 589) HMAC: Keyed-Hashing for Message Authentication (RFC2104).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 590) This is required for IPSec.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 591)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 592) config CRYPTO_XCBC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 593) tristate "XCBC support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 594) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 595) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 596) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 597) XCBC: Keyed-Hashing with encryption algorithm
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 598) https://www.ietf.org/rfc/rfc3566.txt
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 599) http://csrc.nist.gov/encryption/modes/proposedmodes/
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 600) xcbc-mac/xcbc-mac-spec.pdf
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 601)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 602) config CRYPTO_VMAC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 603) tristate "VMAC support"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 604) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 605) select CRYPTO_MANAGER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 606) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 607) VMAC is a message authentication algorithm designed for
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 608) very high speed on 64-bit architectures.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 609)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 610) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 611) <https://fastcrypto.org/vmac>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 612)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 613) comment "Digest"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 614)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 615) config CRYPTO_CRC32C
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 616) tristate "CRC32c CRC algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 617) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 618) select CRC32
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 619) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 620) Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 621) by iSCSI for header and data digests and by others.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 622) See Castagnoli93. Module will be crc32c.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 623)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 624) config CRYPTO_CRC32C_INTEL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 625) tristate "CRC32c INTEL hardware acceleration"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 626) depends on X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 627) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 628) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 629) In Intel processor with SSE4.2 supported, the processor will
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 630) support CRC32C implementation using hardware accelerated CRC32
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 631) instruction. This option will create 'crc32c-intel' module,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 632) which will enable any routine to use the CRC32 instruction to
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 633) gain performance compared with software implementation.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 634) Module will be crc32c-intel.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 635)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 636) config CRYPTO_CRC32C_VPMSUM
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 637) tristate "CRC32c CRC algorithm (powerpc64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 638) depends on PPC64 && ALTIVEC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 639) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 640) select CRC32
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 641) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 642) CRC32c algorithm implemented using vector polynomial multiply-sum
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 643) (vpmsum) instructions, introduced in POWER8. Enable on POWER8
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 644) and newer processors for improved performance.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 645)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 646)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 647) config CRYPTO_CRC32C_SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 648) tristate "CRC32c CRC algorithm (SPARC64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 649) depends on SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 650) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 651) select CRC32
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 652) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 653) CRC32c CRC algorithm implemented using sparc64 crypto instructions,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 654) when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 655)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 656) config CRYPTO_CRC32
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 657) tristate "CRC32 CRC algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 658) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 659) select CRC32
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 660) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 661) CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 662) Shash crypto api wrappers to crc32_le function.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 663)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 664) config CRYPTO_CRC32_PCLMUL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 665) tristate "CRC32 PCLMULQDQ hardware acceleration"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 666) depends on X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 667) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 668) select CRC32
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 669) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 670) From Intel Westmere and AMD Bulldozer processor with SSE4.2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 671) and PCLMULQDQ supported, the processor will support
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 672) CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 673) instruction. This option will create 'crc32-pclmul' module,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 674) which will enable any routine to use the CRC-32-IEEE 802.3 checksum
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 675) and gain better performance as compared with the table implementation.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 676)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 677) config CRYPTO_CRC32_MIPS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 678) tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 679) depends on MIPS_CRC_SUPPORT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 680) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 681) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 682) CRC32c and CRC32 CRC algorithms implemented using mips crypto
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 683) instructions, when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 684)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 685)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 686) config CRYPTO_XXHASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 687) tristate "xxHash hash algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 688) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 689) select XXHASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 690) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 691) xxHash non-cryptographic hash algorithm. Extremely fast, working at
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 692) speeds close to RAM limits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 693)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 694) config CRYPTO_BLAKE2B
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 695) tristate "BLAKE2b digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 696) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 697) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 698) Implementation of cryptographic hash function BLAKE2b (or just BLAKE2),
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 699) optimized for 64bit platforms and can produce digests of any size
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 700) between 1 to 64. The keyed hash is also implemented.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 701)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 702) This module provides the following algorithms:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 703)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 704) - blake2b-160
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 705) - blake2b-256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 706) - blake2b-384
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 707) - blake2b-512
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 708)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 709) See https://blake2.net for further information.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 710)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 711) config CRYPTO_BLAKE2S
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 712) tristate "BLAKE2s digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 713) select CRYPTO_LIB_BLAKE2S_GENERIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 714) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 715) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 716) Implementation of cryptographic hash function BLAKE2s
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 717) optimized for 8-32bit platforms and can produce digests of any size
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 718) between 1 to 32. The keyed hash is also implemented.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 719)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 720) This module provides the following algorithms:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 721)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 722) - blake2s-128
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 723) - blake2s-160
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 724) - blake2s-224
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 725) - blake2s-256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 726)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 727) See https://blake2.net for further information.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 728)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 729) config CRYPTO_BLAKE2S_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 730) tristate "BLAKE2s digest algorithm (x86 accelerated version)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 731) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 732) select CRYPTO_LIB_BLAKE2S_GENERIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 733) select CRYPTO_ARCH_HAVE_LIB_BLAKE2S
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 734)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 735) config CRYPTO_CRCT10DIF
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 736) tristate "CRCT10DIF algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 737) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 738) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 739) CRC T10 Data Integrity Field computation is being cast as
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 740) a crypto transform. This allows for faster crc t10 diff
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 741) transforms to be used if they are available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 742)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 743) config CRYPTO_CRCT10DIF_PCLMUL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 744) tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 745) depends on X86 && 64BIT && CRC_T10DIF
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 746) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 747) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 748) For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 749) CRC T10 DIF PCLMULQDQ computation can be hardware
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 750) accelerated PCLMULQDQ instruction. This option will create
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 751) 'crct10dif-pclmul' module, which is faster when computing the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 752) crct10dif checksum as compared with the generic table implementation.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 753)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 754) config CRYPTO_CRCT10DIF_VPMSUM
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 755) tristate "CRC32T10DIF powerpc64 hardware acceleration"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 756) depends on PPC64 && ALTIVEC && CRC_T10DIF
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 757) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 758) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 759) CRC10T10DIF algorithm implemented using vector polynomial
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 760) multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 761) POWER8 and newer processors for improved performance.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 762)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 763) config CRYPTO_VPMSUM_TESTER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 764) tristate "Powerpc64 vpmsum hardware acceleration tester"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 765) depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 766) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 767) Stress test for CRC32c and CRC-T10DIF algorithms implemented with
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 768) POWER8 vpmsum instructions.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 769) Unless you are testing these algorithms, you don't need this.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 770)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 771) config CRYPTO_GHASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 772) tristate "GHASH hash function"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 773) select CRYPTO_GF128MUL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 774) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 775) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 776) GHASH is the hash function used in GCM (Galois/Counter Mode).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 777) It is not a general-purpose cryptographic hash function.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 778)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 779) config CRYPTO_POLY1305
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 780) tristate "Poly1305 authenticator algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 781) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 782) select CRYPTO_LIB_POLY1305_GENERIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 783) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 784) Poly1305 authenticator algorithm, RFC7539.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 785)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 786) Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 787) It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 788) in IETF protocols. This is the portable C implementation of Poly1305.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 789)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 790) config CRYPTO_POLY1305_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 791) tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 792) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 793) select CRYPTO_LIB_POLY1305_GENERIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 794) select CRYPTO_ARCH_HAVE_LIB_POLY1305
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 795) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 796) Poly1305 authenticator algorithm, RFC7539.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 797)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 798) Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 799) It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 800) in IETF protocols. This is the x86_64 assembler implementation using SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 801) instructions.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 802)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 803) config CRYPTO_POLY1305_MIPS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 804) tristate "Poly1305 authenticator algorithm (MIPS optimized)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 805) depends on MIPS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 806) select CRYPTO_ARCH_HAVE_LIB_POLY1305
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 807)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 808) config CRYPTO_MD4
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 809) tristate "MD4 digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 810) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 811) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 812) MD4 message digest algorithm (RFC1320).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 813)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 814) config CRYPTO_MD5
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 815) tristate "MD5 digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 816) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 817) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 818) MD5 message digest algorithm (RFC1321).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 819)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 820) config CRYPTO_MD5_OCTEON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 821) tristate "MD5 digest algorithm (OCTEON)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 822) depends on CPU_CAVIUM_OCTEON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 823) select CRYPTO_MD5
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 824) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 825) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 826) MD5 message digest algorithm (RFC1321) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 827) using OCTEON crypto instructions, when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 828)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 829) config CRYPTO_MD5_PPC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 830) tristate "MD5 digest algorithm (PPC)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 831) depends on PPC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 832) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 833) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 834) MD5 message digest algorithm (RFC1321) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 835) in PPC assembler.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 836)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 837) config CRYPTO_MD5_SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 838) tristate "MD5 digest algorithm (SPARC64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 839) depends on SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 840) select CRYPTO_MD5
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 841) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 842) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 843) MD5 message digest algorithm (RFC1321) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 844) using sparc64 crypto instructions, when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 845)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 846) config CRYPTO_MICHAEL_MIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 847) tristate "Michael MIC keyed digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 848) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 849) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 850) Michael MIC is used for message integrity protection in TKIP
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 851) (IEEE 802.11i). This algorithm is required for TKIP, but it
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 852) should not be used for other purposes because of the weakness
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 853) of the algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 854)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 855) config CRYPTO_RMD128
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 856) tristate "RIPEMD-128 digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 857) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 858) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 859) RIPEMD-128 (ISO/IEC 10118-3:2004).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 860)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 861) RIPEMD-128 is a 128-bit cryptographic hash function. It should only
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 862) be used as a secure replacement for RIPEMD. For other use cases,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 863) RIPEMD-160 should be used.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 864)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 865) Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 866) See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 867)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 868) config CRYPTO_RMD160
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 869) tristate "RIPEMD-160 digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 870) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 871) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 872) RIPEMD-160 (ISO/IEC 10118-3:2004).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 873)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 874) RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 875) to be used as a secure replacement for the 128-bit hash functions
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 876) MD4, MD5 and it's predecessor RIPEMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 877) (not to be confused with RIPEMD-128).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 878)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 879) It's speed is comparable to SHA1 and there are no known attacks
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 880) against RIPEMD-160.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 881)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 882) Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 883) See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 884)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 885) config CRYPTO_RMD256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 886) tristate "RIPEMD-256 digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 887) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 888) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 889) RIPEMD-256 is an optional extension of RIPEMD-128 with a
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 890) 256 bit hash. It is intended for applications that require
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 891) longer hash-results, without needing a larger security level
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 892) (than RIPEMD-128).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 893)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 894) Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 895) See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 896)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 897) config CRYPTO_RMD320
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 898) tristate "RIPEMD-320 digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 899) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 900) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 901) RIPEMD-320 is an optional extension of RIPEMD-160 with a
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 902) 320 bit hash. It is intended for applications that require
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 903) longer hash-results, without needing a larger security level
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 904) (than RIPEMD-160).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 905)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 906) Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 907) See <https://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 908)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 909) config CRYPTO_SHA1
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 910) tristate "SHA1 digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 911) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 912) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 913) SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 914)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 915) config CRYPTO_SHA1_SSSE3
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 916) tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 917) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 918) select CRYPTO_SHA1
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 919) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 920) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 921) SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 922) using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 923) Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 924) when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 925)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 926) config CRYPTO_SHA256_SSSE3
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 927) tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 928) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 929) select CRYPTO_SHA256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 930) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 931) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 932) SHA-256 secure hash standard (DFIPS 180-2) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 933) using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 934) Extensions version 1 (AVX1), or Advanced Vector Extensions
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 935) version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 936) Instructions) when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 937)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 938) config CRYPTO_SHA512_SSSE3
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 939) tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 940) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 941) select CRYPTO_SHA512
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 942) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 943) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 944) SHA-512 secure hash standard (DFIPS 180-2) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 945) using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 946) Extensions version 1 (AVX1), or Advanced Vector Extensions
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 947) version 2 (AVX2) instructions, when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 948)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 949) config CRYPTO_SHA1_OCTEON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 950) tristate "SHA1 digest algorithm (OCTEON)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 951) depends on CPU_CAVIUM_OCTEON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 952) select CRYPTO_SHA1
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 953) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 954) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 955) SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 956) using OCTEON crypto instructions, when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 957)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 958) config CRYPTO_SHA1_SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 959) tristate "SHA1 digest algorithm (SPARC64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 960) depends on SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 961) select CRYPTO_SHA1
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 962) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 963) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 964) SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 965) using sparc64 crypto instructions, when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 966)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 967) config CRYPTO_SHA1_PPC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 968) tristate "SHA1 digest algorithm (powerpc)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 969) depends on PPC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 970) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 971) This is the powerpc hardware accelerated implementation of the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 972) SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 973)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 974) config CRYPTO_SHA1_PPC_SPE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 975) tristate "SHA1 digest algorithm (PPC SPE)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 976) depends on PPC && SPE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 977) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 978) SHA-1 secure hash standard (DFIPS 180-4) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 979) using powerpc SPE SIMD instruction set.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 980)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 981) config CRYPTO_SHA256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 982) tristate "SHA224 and SHA256 digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 983) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 984) select CRYPTO_LIB_SHA256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 985) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 986) SHA256 secure hash standard (DFIPS 180-2).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 987)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 988) This version of SHA implements a 256 bit hash with 128 bits of
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 989) security against collision attacks.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 990)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 991) This code also includes SHA-224, a 224 bit hash with 112 bits
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 992) of security against collision attacks.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 993)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 994) config CRYPTO_SHA256_PPC_SPE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 995) tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 996) depends on PPC && SPE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 997) select CRYPTO_SHA256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 998) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 999) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1000) SHA224 and SHA256 secure hash standard (DFIPS 180-2)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1001) implemented using powerpc SPE SIMD instruction set.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1002)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1003) config CRYPTO_SHA256_OCTEON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1004) tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1005) depends on CPU_CAVIUM_OCTEON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1006) select CRYPTO_SHA256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1007) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1008) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1009) SHA-256 secure hash standard (DFIPS 180-2) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1010) using OCTEON crypto instructions, when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1011)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1012) config CRYPTO_SHA256_SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1013) tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1014) depends on SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1015) select CRYPTO_SHA256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1016) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1017) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1018) SHA-256 secure hash standard (DFIPS 180-2) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1019) using sparc64 crypto instructions, when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1020)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1021) config CRYPTO_SHA512
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1022) tristate "SHA384 and SHA512 digest algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1023) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1024) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1025) SHA512 secure hash standard (DFIPS 180-2).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1026)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1027) This version of SHA implements a 512 bit hash with 256 bits of
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1028) security against collision attacks.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1029)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1030) This code also includes SHA-384, a 384 bit hash with 192 bits
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1031) of security against collision attacks.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1032)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1033) config CRYPTO_SHA512_OCTEON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1034) tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1035) depends on CPU_CAVIUM_OCTEON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1036) select CRYPTO_SHA512
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1037) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1038) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1039) SHA-512 secure hash standard (DFIPS 180-2) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1040) using OCTEON crypto instructions, when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1041)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1042) config CRYPTO_SHA512_SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1043) tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1044) depends on SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1045) select CRYPTO_SHA512
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1046) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1047) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1048) SHA-512 secure hash standard (DFIPS 180-2) implemented
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1049) using sparc64 crypto instructions, when available.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1050)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1051) config CRYPTO_SHA3
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1052) tristate "SHA3 digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1053) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1054) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1055) SHA-3 secure hash standard (DFIPS 202). It's based on
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1056) cryptographic sponge function family called Keccak.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1057)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1058) References:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1059) http://keccak.noekeon.org/
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1060)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1061) config CRYPTO_SM3
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1062) tristate "SM3 digest algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1063) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1064) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1065) SM3 secure hash function as defined by OSCCA GM/T 0004-2012 SM3).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1066) It is part of the Chinese Commercial Cryptography suite.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1067)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1068) References:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1069) http://www.oscca.gov.cn/UpFile/20101222141857786.pdf
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1070) https://datatracker.ietf.org/doc/html/draft-shen-sm3-hash
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1071)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1072) config CRYPTO_STREEBOG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1073) tristate "Streebog Hash Function"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1074) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1075) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1076) Streebog Hash Function (GOST R 34.11-2012, RFC 6986) is one of the Russian
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1077) cryptographic standard algorithms (called GOST algorithms).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1078) This setting enables two hash algorithms with 256 and 512 bits output.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1079)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1080) References:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1081) https://tc26.ru/upload/iblock/fed/feddbb4d26b685903faa2ba11aea43f6.pdf
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1082) https://tools.ietf.org/html/rfc6986
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1083)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1084) config CRYPTO_TGR192
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1085) tristate "Tiger digest algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1086) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1087) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1088) Tiger hash algorithm 192, 160 and 128-bit hashes
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1089)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1090) Tiger is a hash function optimized for 64-bit processors while
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1091) still having decent performance on 32-bit processors.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1092) Tiger was developed by Ross Anderson and Eli Biham.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1093)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1094) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1095) <https://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1096)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1097) config CRYPTO_WP512
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1098) tristate "Whirlpool digest algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1099) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1100) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1101) Whirlpool hash algorithm 512, 384 and 256-bit hashes
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1102)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1103) Whirlpool-512 is part of the NESSIE cryptographic primitives.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1104) Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1105)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1106) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1107) <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1108)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1109) config CRYPTO_GHASH_CLMUL_NI_INTEL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1110) tristate "GHASH hash function (CLMUL-NI accelerated)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1111) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1112) select CRYPTO_CRYPTD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1113) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1114) This is the x86_64 CLMUL-NI accelerated implementation of
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1115) GHASH, the hash function used in GCM (Galois/Counter mode).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1116)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1117) comment "Ciphers"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1118)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1119) config CRYPTO_AES
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1120) tristate "AES cipher algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1121) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1122) select CRYPTO_LIB_AES
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1123) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1124) AES cipher algorithms (FIPS-197). AES uses the Rijndael
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1125) algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1126)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1127) Rijndael appears to be consistently a very good performer in
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1128) both hardware and software across a wide range of computing
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1129) environments regardless of its use in feedback or non-feedback
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1130) modes. Its key setup time is excellent, and its key agility is
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1131) good. Rijndael's very low memory requirements make it very well
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1132) suited for restricted-space environments, in which it also
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1133) demonstrates excellent performance. Rijndael's operations are
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1134) among the easiest to defend against power and timing attacks.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1135)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1136) The AES specifies three key sizes: 128, 192 and 256 bits
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1137)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1138) See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1139)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1140) config CRYPTO_AES_TI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1141) tristate "Fixed time AES cipher"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1142) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1143) select CRYPTO_LIB_AES
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1144) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1145) This is a generic implementation of AES that attempts to eliminate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1146) data dependent latencies as much as possible without affecting
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1147) performance too much. It is intended for use by the generic CCM
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1148) and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1149) solely on encryption (although decryption is supported as well, but
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1150) with a more dramatic performance hit)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1151)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1152) Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1153) 8 for decryption), this implementation only uses just two S-boxes of
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1154) 256 bytes each, and attempts to eliminate data dependent latencies by
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1155) prefetching the entire table into the cache at the start of each
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1156) block. Interrupts are also disabled to avoid races where cachelines
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1157) are evicted when the CPU is interrupted to do something else.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1158)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1159) config CRYPTO_AES_NI_INTEL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1160) tristate "AES cipher algorithms (AES-NI)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1161) depends on X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1162) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1163) select CRYPTO_LIB_AES
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1164) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1165) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1166) select CRYPTO_GLUE_HELPER_X86 if 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1167) select CRYPTO_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1168) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1169) Use Intel AES-NI instructions for AES algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1170)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1171) AES cipher algorithms (FIPS-197). AES uses the Rijndael
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1172) algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1173)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1174) Rijndael appears to be consistently a very good performer in
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1175) both hardware and software across a wide range of computing
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1176) environments regardless of its use in feedback or non-feedback
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1177) modes. Its key setup time is excellent, and its key agility is
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1178) good. Rijndael's very low memory requirements make it very well
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1179) suited for restricted-space environments, in which it also
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1180) demonstrates excellent performance. Rijndael's operations are
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1181) among the easiest to defend against power and timing attacks.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1182)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1183) The AES specifies three key sizes: 128, 192 and 256 bits
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1184)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1185) See <http://csrc.nist.gov/encryption/aes/> for more information.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1186)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1187) In addition to AES cipher algorithm support, the acceleration
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1188) for some popular block cipher mode is supported too, including
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1189) ECB, CBC, LRW, XTS. The 64 bit version has additional
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1190) acceleration for CTR.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1191)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1192) config CRYPTO_AES_SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1193) tristate "AES cipher algorithms (SPARC64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1194) depends on SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1195) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1196) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1197) Use SPARC64 crypto opcodes for AES algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1198)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1199) AES cipher algorithms (FIPS-197). AES uses the Rijndael
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1200) algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1201)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1202) Rijndael appears to be consistently a very good performer in
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1203) both hardware and software across a wide range of computing
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1204) environments regardless of its use in feedback or non-feedback
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1205) modes. Its key setup time is excellent, and its key agility is
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1206) good. Rijndael's very low memory requirements make it very well
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1207) suited for restricted-space environments, in which it also
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1208) demonstrates excellent performance. Rijndael's operations are
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1209) among the easiest to defend against power and timing attacks.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1210)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1211) The AES specifies three key sizes: 128, 192 and 256 bits
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1212)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1213) See <http://csrc.nist.gov/encryption/aes/> for more information.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1214)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1215) In addition to AES cipher algorithm support, the acceleration
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1216) for some popular block cipher mode is supported too, including
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1217) ECB and CBC.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1218)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1219) config CRYPTO_AES_PPC_SPE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1220) tristate "AES cipher algorithms (PPC SPE)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1221) depends on PPC && SPE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1222) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1223) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1224) AES cipher algorithms (FIPS-197). Additionally the acceleration
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1225) for popular block cipher modes ECB, CBC, CTR and XTS is supported.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1226) This module should only be used for low power (router) devices
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1227) without hardware AES acceleration (e.g. caam crypto). It reduces the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1228) size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1229) timining attacks. Nevertheless it might be not as secure as other
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1230) architecture specific assembler implementations that work on 1KB
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1231) tables or 256 bytes S-boxes.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1232)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1233) config CRYPTO_ANUBIS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1234) tristate "Anubis cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1235) depends on CRYPTO_USER_API_ENABLE_OBSOLETE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1236) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1237) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1238) Anubis cipher algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1239)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1240) Anubis is a variable key length cipher which can use keys from
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1241) 128 bits to 320 bits in length. It was evaluated as a entrant
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1242) in the NESSIE competition.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1243)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1244) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1245) <https://www.cosic.esat.kuleuven.be/nessie/reports/>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1246) <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1247)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1248) config CRYPTO_ARC4
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1249) tristate "ARC4 cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1250) depends on CRYPTO_USER_API_ENABLE_OBSOLETE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1251) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1252) select CRYPTO_LIB_ARC4
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1253) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1254) ARC4 cipher algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1255)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1256) ARC4 is a stream cipher using keys ranging from 8 bits to 2048
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1257) bits in length. This algorithm is required for driver-based
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1258) WEP, but it should not be for other purposes because of the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1259) weakness of the algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1260)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1261) config CRYPTO_BLOWFISH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1262) tristate "Blowfish cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1263) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1264) select CRYPTO_BLOWFISH_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1265) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1266) Blowfish cipher algorithm, by Bruce Schneier.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1267)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1268) This is a variable key length cipher which can use keys from 32
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1269) bits to 448 bits in length. It's fast, simple and specifically
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1270) designed for use on "large microprocessors".
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1271)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1272) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1273) <https://www.schneier.com/blowfish.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1274)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1275) config CRYPTO_BLOWFISH_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1276) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1277) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1278) Common parts of the Blowfish cipher algorithm shared by the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1279) generic c and the assembler implementations.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1280)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1281) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1282) <https://www.schneier.com/blowfish.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1283)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1284) config CRYPTO_BLOWFISH_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1285) tristate "Blowfish cipher algorithm (x86_64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1286) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1287) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1288) select CRYPTO_BLOWFISH_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1289) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1290) Blowfish cipher algorithm (x86_64), by Bruce Schneier.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1291)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1292) This is a variable key length cipher which can use keys from 32
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1293) bits to 448 bits in length. It's fast, simple and specifically
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1294) designed for use on "large microprocessors".
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1295)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1296) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1297) <https://www.schneier.com/blowfish.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1298)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1299) config CRYPTO_CAMELLIA
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1300) tristate "Camellia cipher algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1301) depends on CRYPTO
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1302) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1303) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1304) Camellia cipher algorithms module.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1305)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1306) Camellia is a symmetric key block cipher developed jointly
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1307) at NTT and Mitsubishi Electric Corporation.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1308)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1309) The Camellia specifies three key sizes: 128, 192 and 256 bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1310)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1311) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1312) <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1313)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1314) config CRYPTO_CAMELLIA_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1315) tristate "Camellia cipher algorithm (x86_64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1316) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1317) depends on CRYPTO
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1318) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1319) select CRYPTO_GLUE_HELPER_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1320) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1321) Camellia cipher algorithm module (x86_64).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1322)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1323) Camellia is a symmetric key block cipher developed jointly
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1324) at NTT and Mitsubishi Electric Corporation.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1325)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1326) The Camellia specifies three key sizes: 128, 192 and 256 bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1327)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1328) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1329) <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1330)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1331) config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1332) tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1333) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1334) depends on CRYPTO
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1335) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1336) select CRYPTO_CAMELLIA_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1337) select CRYPTO_GLUE_HELPER_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1338) select CRYPTO_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1339) select CRYPTO_XTS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1340) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1341) Camellia cipher algorithm module (x86_64/AES-NI/AVX).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1342)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1343) Camellia is a symmetric key block cipher developed jointly
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1344) at NTT and Mitsubishi Electric Corporation.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1345)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1346) The Camellia specifies three key sizes: 128, 192 and 256 bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1347)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1348) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1349) <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1350)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1351) config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1352) tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1353) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1354) depends on CRYPTO
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1355) select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1356) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1357) Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1358)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1359) Camellia is a symmetric key block cipher developed jointly
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1360) at NTT and Mitsubishi Electric Corporation.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1361)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1362) The Camellia specifies three key sizes: 128, 192 and 256 bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1363)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1364) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1365) <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1366)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1367) config CRYPTO_CAMELLIA_SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1368) tristate "Camellia cipher algorithm (SPARC64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1369) depends on SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1370) depends on CRYPTO
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1371) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1372) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1373) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1374) Camellia cipher algorithm module (SPARC64).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1375)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1376) Camellia is a symmetric key block cipher developed jointly
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1377) at NTT and Mitsubishi Electric Corporation.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1378)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1379) The Camellia specifies three key sizes: 128, 192 and 256 bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1380)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1381) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1382) <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1383)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1384) config CRYPTO_CAST_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1385) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1386) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1387) Common parts of the CAST cipher algorithms shared by the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1388) generic c and the assembler implementations.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1389)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1390) config CRYPTO_CAST5
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1391) tristate "CAST5 (CAST-128) cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1392) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1393) select CRYPTO_CAST_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1394) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1395) The CAST5 encryption algorithm (synonymous with CAST-128) is
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1396) described in RFC2144.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1397)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1398) config CRYPTO_CAST5_AVX_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1399) tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1400) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1401) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1402) select CRYPTO_CAST5
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1403) select CRYPTO_CAST_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1404) select CRYPTO_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1405) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1406) The CAST5 encryption algorithm (synonymous with CAST-128) is
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1407) described in RFC2144.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1408)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1409) This module provides the Cast5 cipher algorithm that processes
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1410) sixteen blocks parallel using the AVX instruction set.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1411)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1412) config CRYPTO_CAST6
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1413) tristate "CAST6 (CAST-256) cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1414) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1415) select CRYPTO_CAST_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1416) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1417) The CAST6 encryption algorithm (synonymous with CAST-256) is
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1418) described in RFC2612.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1419)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1420) config CRYPTO_CAST6_AVX_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1421) tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1422) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1423) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1424) select CRYPTO_CAST6
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1425) select CRYPTO_CAST_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1426) select CRYPTO_GLUE_HELPER_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1427) select CRYPTO_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1428) select CRYPTO_XTS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1429) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1430) The CAST6 encryption algorithm (synonymous with CAST-256) is
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1431) described in RFC2612.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1432)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1433) This module provides the Cast6 cipher algorithm that processes
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1434) eight blocks parallel using the AVX instruction set.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1435)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1436) config CRYPTO_DES
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1437) tristate "DES and Triple DES EDE cipher algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1438) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1439) select CRYPTO_LIB_DES
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1440) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1441) DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1442)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1443) config CRYPTO_DES_SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1444) tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1445) depends on SPARC64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1446) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1447) select CRYPTO_LIB_DES
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1448) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1449) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1450) DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1451) optimized using SPARC64 crypto opcodes.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1452)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1453) config CRYPTO_DES3_EDE_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1454) tristate "Triple DES EDE cipher algorithm (x86-64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1455) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1456) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1457) select CRYPTO_LIB_DES
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1458) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1459) Triple DES EDE (FIPS 46-3) algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1460)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1461) This module provides implementation of the Triple DES EDE cipher
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1462) algorithm that is optimized for x86-64 processors. Two versions of
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1463) algorithm are provided; regular processing one input block and
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1464) one that processes three blocks parallel.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1465)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1466) config CRYPTO_FCRYPT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1467) tristate "FCrypt cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1468) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1469) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1470) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1471) FCrypt algorithm used by RxRPC.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1472)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1473) config CRYPTO_KHAZAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1474) tristate "Khazad cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1475) depends on CRYPTO_USER_API_ENABLE_OBSOLETE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1476) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1477) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1478) Khazad cipher algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1479)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1480) Khazad was a finalist in the initial NESSIE competition. It is
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1481) an algorithm optimized for 64-bit processors with good performance
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1482) on 32-bit processors. Khazad uses an 128 bit key size.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1483)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1484) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1485) <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1486)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1487) config CRYPTO_SALSA20
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1488) tristate "Salsa20 stream cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1489) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1490) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1491) Salsa20 stream cipher algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1492)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1493) Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1494) Stream Cipher Project. See <https://www.ecrypt.eu.org/stream/>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1495)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1496) The Salsa20 stream cipher algorithm is designed by Daniel J.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1497) Bernstein <djb@cr.yp.to>. See <https://cr.yp.to/snuffle.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1498)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1499) config CRYPTO_CHACHA20
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1500) tristate "ChaCha stream cipher algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1501) select CRYPTO_LIB_CHACHA_GENERIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1502) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1503) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1504) The ChaCha20, XChaCha20, and XChaCha12 stream cipher algorithms.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1505)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1506) ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1507) Bernstein and further specified in RFC7539 for use in IETF protocols.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1508) This is the portable C implementation of ChaCha20. See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1509) <https://cr.yp.to/chacha/chacha-20080128.pdf>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1510)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1511) XChaCha20 is the application of the XSalsa20 construction to ChaCha20
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1512) rather than to Salsa20. XChaCha20 extends ChaCha20's nonce length
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1513) from 64 bits (or 96 bits using the RFC7539 convention) to 192 bits,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1514) while provably retaining ChaCha20's security. See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1515) <https://cr.yp.to/snuffle/xsalsa-20081128.pdf>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1516)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1517) XChaCha12 is XChaCha20 reduced to 12 rounds, with correspondingly
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1518) reduced security margin but increased performance. It can be needed
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1519) in some performance-sensitive scenarios.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1520)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1521) config CRYPTO_CHACHA20_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1522) tristate "ChaCha stream cipher algorithms (x86_64/SSSE3/AVX2/AVX-512VL)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1523) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1524) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1525) select CRYPTO_LIB_CHACHA_GENERIC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1526) select CRYPTO_ARCH_HAVE_LIB_CHACHA
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1527) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1528) SSSE3, AVX2, and AVX-512VL optimized implementations of the ChaCha20,
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1529) XChaCha20, and XChaCha12 stream ciphers.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1530)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1531) config CRYPTO_CHACHA_MIPS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1532) tristate "ChaCha stream cipher algorithms (MIPS 32r2 optimized)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1533) depends on CPU_MIPS32_R2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1534) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1535) select CRYPTO_ARCH_HAVE_LIB_CHACHA
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1536)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1537) config CRYPTO_SEED
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1538) tristate "SEED cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1539) depends on CRYPTO_USER_API_ENABLE_OBSOLETE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1540) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1541) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1542) SEED cipher algorithm (RFC4269).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1543)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1544) SEED is a 128-bit symmetric key block cipher that has been
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1545) developed by KISA (Korea Information Security Agency) as a
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1546) national standard encryption algorithm of the Republic of Korea.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1547) It is a 16 round block cipher with the key size of 128 bit.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1548)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1549) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1550) <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1551)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1552) config CRYPTO_SERPENT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1553) tristate "Serpent cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1554) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1555) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1556) Serpent cipher algorithm, by Anderson, Biham & Knudsen.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1557)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1558) Keys are allowed to be from 0 to 256 bits in length, in steps
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1559) of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1560) variant of Serpent for compatibility with old kerneli.org code.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1561)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1562) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1563) <https://www.cl.cam.ac.uk/~rja14/serpent.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1564)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1565) config CRYPTO_SERPENT_SSE2_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1566) tristate "Serpent cipher algorithm (x86_64/SSE2)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1567) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1568) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1569) select CRYPTO_GLUE_HELPER_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1570) select CRYPTO_SERPENT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1571) select CRYPTO_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1572) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1573) Serpent cipher algorithm, by Anderson, Biham & Knudsen.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1574)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1575) Keys are allowed to be from 0 to 256 bits in length, in steps
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1576) of 8 bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1577)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1578) This module provides Serpent cipher algorithm that processes eight
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1579) blocks parallel using SSE2 instruction set.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1580)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1581) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1582) <https://www.cl.cam.ac.uk/~rja14/serpent.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1583)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1584) config CRYPTO_SERPENT_SSE2_586
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1585) tristate "Serpent cipher algorithm (i586/SSE2)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1586) depends on X86 && !64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1587) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1588) select CRYPTO_GLUE_HELPER_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1589) select CRYPTO_SERPENT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1590) select CRYPTO_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1591) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1592) Serpent cipher algorithm, by Anderson, Biham & Knudsen.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1593)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1594) Keys are allowed to be from 0 to 256 bits in length, in steps
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1595) of 8 bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1596)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1597) This module provides Serpent cipher algorithm that processes four
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1598) blocks parallel using SSE2 instruction set.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1599)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1600) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1601) <https://www.cl.cam.ac.uk/~rja14/serpent.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1602)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1603) config CRYPTO_SERPENT_AVX_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1604) tristate "Serpent cipher algorithm (x86_64/AVX)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1605) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1606) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1607) select CRYPTO_GLUE_HELPER_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1608) select CRYPTO_SERPENT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1609) select CRYPTO_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1610) select CRYPTO_XTS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1611) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1612) Serpent cipher algorithm, by Anderson, Biham & Knudsen.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1613)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1614) Keys are allowed to be from 0 to 256 bits in length, in steps
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1615) of 8 bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1616)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1617) This module provides the Serpent cipher algorithm that processes
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1618) eight blocks parallel using the AVX instruction set.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1619)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1620) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1621) <https://www.cl.cam.ac.uk/~rja14/serpent.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1622)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1623) config CRYPTO_SERPENT_AVX2_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1624) tristate "Serpent cipher algorithm (x86_64/AVX2)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1625) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1626) select CRYPTO_SERPENT_AVX_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1627) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1628) Serpent cipher algorithm, by Anderson, Biham & Knudsen.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1629)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1630) Keys are allowed to be from 0 to 256 bits in length, in steps
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1631) of 8 bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1632)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1633) This module provides Serpent cipher algorithm that processes 16
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1634) blocks parallel using AVX2 instruction set.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1635)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1636) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1637) <https://www.cl.cam.ac.uk/~rja14/serpent.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1638)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1639) config CRYPTO_SM4
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1640) tristate "SM4 cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1641) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1642) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1643) SM4 cipher algorithms (OSCCA GB/T 32907-2016).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1644)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1645) SM4 (GBT.32907-2016) is a cryptographic standard issued by the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1646) Organization of State Commercial Administration of China (OSCCA)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1647) as an authorized cryptographic algorithms for the use within China.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1648)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1649) SMS4 was originally created for use in protecting wireless
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1650) networks, and is mandated in the Chinese National Standard for
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1651) Wireless LAN WAPI (Wired Authentication and Privacy Infrastructure)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1652) (GB.15629.11-2003).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1653)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1654) The latest SM4 standard (GBT.32907-2016) was proposed by OSCCA and
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1655) standardized through TC 260 of the Standardization Administration
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1656) of the People's Republic of China (SAC).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1657)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1658) The input, output, and key of SMS4 are each 128 bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1659)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1660) See also: <https://eprint.iacr.org/2008/329.pdf>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1661)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1662) If unsure, say N.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1663)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1664) config CRYPTO_TEA
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1665) tristate "TEA, XTEA and XETA cipher algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1666) depends on CRYPTO_USER_API_ENABLE_OBSOLETE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1667) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1668) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1669) TEA cipher algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1670)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1671) Tiny Encryption Algorithm is a simple cipher that uses
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1672) many rounds for security. It is very fast and uses
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1673) little memory.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1674)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1675) Xtendend Tiny Encryption Algorithm is a modification to
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1676) the TEA algorithm to address a potential key weakness
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1677) in the TEA algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1678)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1679) Xtendend Encryption Tiny Algorithm is a mis-implementation
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1680) of the XTEA algorithm for compatibility purposes.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1681)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1682) config CRYPTO_TWOFISH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1683) tristate "Twofish cipher algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1684) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1685) select CRYPTO_TWOFISH_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1686) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1687) Twofish cipher algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1688)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1689) Twofish was submitted as an AES (Advanced Encryption Standard)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1690) candidate cipher by researchers at CounterPane Systems. It is a
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1691) 16 round block cipher supporting key sizes of 128, 192, and 256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1692) bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1693)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1694) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1695) <https://www.schneier.com/twofish.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1696)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1697) config CRYPTO_TWOFISH_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1698) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1699) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1700) Common parts of the Twofish cipher algorithm shared by the
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1701) generic c and the assembler implementations.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1702)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1703) config CRYPTO_TWOFISH_586
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1704) tristate "Twofish cipher algorithms (i586)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1705) depends on (X86 || UML_X86) && !64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1706) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1707) select CRYPTO_TWOFISH_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1708) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1709) Twofish cipher algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1710)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1711) Twofish was submitted as an AES (Advanced Encryption Standard)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1712) candidate cipher by researchers at CounterPane Systems. It is a
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1713) 16 round block cipher supporting key sizes of 128, 192, and 256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1714) bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1715)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1716) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1717) <https://www.schneier.com/twofish.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1718)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1719) config CRYPTO_TWOFISH_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1720) tristate "Twofish cipher algorithm (x86_64)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1721) depends on (X86 || UML_X86) && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1722) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1723) select CRYPTO_TWOFISH_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1724) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1725) Twofish cipher algorithm (x86_64).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1726)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1727) Twofish was submitted as an AES (Advanced Encryption Standard)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1728) candidate cipher by researchers at CounterPane Systems. It is a
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1729) 16 round block cipher supporting key sizes of 128, 192, and 256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1730) bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1731)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1732) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1733) <https://www.schneier.com/twofish.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1734)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1735) config CRYPTO_TWOFISH_X86_64_3WAY
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1736) tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1737) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1738) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1739) select CRYPTO_TWOFISH_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1740) select CRYPTO_TWOFISH_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1741) select CRYPTO_GLUE_HELPER_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1742) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1743) Twofish cipher algorithm (x86_64, 3-way parallel).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1744)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1745) Twofish was submitted as an AES (Advanced Encryption Standard)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1746) candidate cipher by researchers at CounterPane Systems. It is a
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1747) 16 round block cipher supporting key sizes of 128, 192, and 256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1748) bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1749)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1750) This module provides Twofish cipher algorithm that processes three
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1751) blocks parallel, utilizing resources of out-of-order CPUs better.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1752)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1753) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1754) <https://www.schneier.com/twofish.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1755)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1756) config CRYPTO_TWOFISH_AVX_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1757) tristate "Twofish cipher algorithm (x86_64/AVX)"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1758) depends on X86 && 64BIT
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1759) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1760) select CRYPTO_GLUE_HELPER_X86
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1761) select CRYPTO_SIMD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1762) select CRYPTO_TWOFISH_COMMON
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1763) select CRYPTO_TWOFISH_X86_64
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1764) select CRYPTO_TWOFISH_X86_64_3WAY
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1765) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1766) Twofish cipher algorithm (x86_64/AVX).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1767)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1768) Twofish was submitted as an AES (Advanced Encryption Standard)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1769) candidate cipher by researchers at CounterPane Systems. It is a
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1770) 16 round block cipher supporting key sizes of 128, 192, and 256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1771) bits.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1772)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1773) This module provides the Twofish cipher algorithm that processes
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1774) eight blocks parallel using the AVX Instruction Set.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1775)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1776) See also:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1777) <https://www.schneier.com/twofish.html>
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1778)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1779) comment "Compression"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1780)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1781) config CRYPTO_DEFLATE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1782) tristate "Deflate compression algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1783) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1784) select CRYPTO_ACOMP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1785) select ZLIB_INFLATE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1786) select ZLIB_DEFLATE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1787) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1788) This is the Deflate algorithm (RFC1951), specified for use in
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1789) IPSec with the IPCOMP protocol (RFC3173, RFC2394).
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1790)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1791) You will most probably want this if using IPSec.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1792)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1793) config CRYPTO_LZO
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1794) tristate "LZO compression algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1795) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1796) select CRYPTO_ACOMP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1797) select LZO_COMPRESS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1798) select LZO_DECOMPRESS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1799) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1800) This is the LZO algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1801)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1802) config CRYPTO_842
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1803) tristate "842 compression algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1804) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1805) select CRYPTO_ACOMP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1806) select 842_COMPRESS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1807) select 842_DECOMPRESS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1808) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1809) This is the 842 algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1810)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1811) config CRYPTO_LZ4
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1812) tristate "LZ4 compression algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1813) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1814) select CRYPTO_ACOMP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1815) select LZ4_COMPRESS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1816) select LZ4_DECOMPRESS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1817) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1818) This is the LZ4 algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1819)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1820) config CRYPTO_LZ4HC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1821) tristate "LZ4HC compression algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1822) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1823) select CRYPTO_ACOMP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1824) select LZ4HC_COMPRESS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1825) select LZ4_DECOMPRESS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1826) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1827) This is the LZ4 high compression mode algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1828)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1829) config CRYPTO_ZSTD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1830) tristate "Zstd compression algorithm"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1831) select CRYPTO_ALGAPI
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1832) select CRYPTO_ACOMP2
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1833) select ZSTD_COMPRESS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1834) select ZSTD_DECOMPRESS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1835) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1836) This is the zstd algorithm.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1837)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1838) comment "Random Number Generation"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1839)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1840) config CRYPTO_ANSI_CPRNG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1841) tristate "Pseudo Random Number Generation for Cryptographic modules"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1842) select CRYPTO_AES
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1843) select CRYPTO_RNG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1844) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1845) This option enables the generic pseudo random number generator
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1846) for cryptographic modules. Uses the Algorithm specified in
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1847) ANSI X9.31 A.2.4. Note that this option must be enabled if
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1848) CRYPTO_FIPS is selected
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1849)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1850) menuconfig CRYPTO_DRBG_MENU
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1851) tristate "NIST SP800-90A DRBG"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1852) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1853) NIST SP800-90A compliant DRBG. In the following submenu, one or
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1854) more of the DRBG types must be selected.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1855)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1856) if CRYPTO_DRBG_MENU
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1857)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1858) config CRYPTO_DRBG_HMAC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1859) bool
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1860) default y
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1861) select CRYPTO_HMAC
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1862) select CRYPTO_SHA256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1863)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1864) config CRYPTO_DRBG_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1865) bool "Enable Hash DRBG"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1866) select CRYPTO_SHA256
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1867) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1868) Enable the Hash DRBG variant as defined in NIST SP800-90A.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1869)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1870) config CRYPTO_DRBG_CTR
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1871) bool "Enable CTR DRBG"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1872) select CRYPTO_AES
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1873) select CRYPTO_CTR
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1874) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1875) Enable the CTR DRBG variant as defined in NIST SP800-90A.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1876)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1877) config CRYPTO_DRBG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1878) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1879) default CRYPTO_DRBG_MENU
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1880) select CRYPTO_RNG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1881) select CRYPTO_JITTERENTROPY
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1882)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1883) endif # if CRYPTO_DRBG_MENU
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1884)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1885) config CRYPTO_JITTERENTROPY
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1886) tristate "Jitterentropy Non-Deterministic Random Number Generator"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1887) select CRYPTO_RNG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1888) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1889) The Jitterentropy RNG is a noise that is intended
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1890) to provide seed to another RNG. The RNG does not
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1891) perform any cryptographic whitening of the generated
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1892) random numbers. This Jitterentropy RNG registers with
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1893) the kernel crypto API and can be used by any caller.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1894)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1895) config CRYPTO_USER_API
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1896) tristate
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1897)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1898) config CRYPTO_USER_API_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1899) tristate "User-space interface for hash algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1900) depends on NET
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1901) select CRYPTO_HASH
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1902) select CRYPTO_USER_API
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1903) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1904) This option enables the user-spaces interface for hash
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1905) algorithms.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1906)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1907) config CRYPTO_USER_API_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1908) tristate "User-space interface for symmetric key cipher algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1909) depends on NET
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1910) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1911) select CRYPTO_USER_API
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1912) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1913) This option enables the user-spaces interface for symmetric
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1914) key cipher algorithms.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1915)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1916) config CRYPTO_USER_API_RNG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1917) tristate "User-space interface for random number generator algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1918) depends on NET
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1919) select CRYPTO_RNG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1920) select CRYPTO_USER_API
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1921) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1922) This option enables the user-spaces interface for random
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1923) number generator algorithms.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1924)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1925) config CRYPTO_USER_API_RNG_CAVP
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1926) bool "Enable CAVP testing of DRBG"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1927) depends on CRYPTO_USER_API_RNG && CRYPTO_DRBG
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1928) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1929) This option enables extra API for CAVP testing via the user-space
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1930) interface: resetting of DRBG entropy, and providing Additional Data.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1931) This should only be enabled for CAVP testing. You should say
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1932) no unless you know what this is.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1933)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1934) config CRYPTO_USER_API_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1935) tristate "User-space interface for AEAD cipher algorithms"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1936) depends on NET
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1937) select CRYPTO_AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1938) select CRYPTO_SKCIPHER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1939) select CRYPTO_NULL
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1940) select CRYPTO_USER_API
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1941) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1942) This option enables the user-spaces interface for AEAD
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1943) cipher algorithms.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1944)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1945) config CRYPTO_USER_API_ENABLE_OBSOLETE
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1946) bool "Enable obsolete cryptographic algorithms for userspace"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1947) depends on CRYPTO_USER_API
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1948) default y
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1949) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1950) Allow obsolete cryptographic algorithms to be selected that have
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1951) already been phased out from internal use by the kernel, and are
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1952) only useful for userspace clients that still rely on them.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1953)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1954) config CRYPTO_STATS
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1955) bool "Crypto usage statistics for User-space"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1956) depends on CRYPTO_USER
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1957) help
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1958) This option enables the gathering of crypto stats.
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1959) This will collect:
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1960) - encrypt/decrypt size and numbers of symmeric operations
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1961) - compress/decompress size and numbers of compress operations
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1962) - size and numbers of hash operations
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1963) - encrypt/decrypt/sign/verify numbers for asymmetric operations
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1964) - generate/seed numbers for rng operations
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1965)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1966) config CRYPTO_HASH_INFO
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1967) bool
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1968)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1969) source "lib/crypto/Kconfig"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1970) source "drivers/crypto/Kconfig"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1971) source "crypto/asymmetric_keys/Kconfig"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1972) source "certs/Kconfig"
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1973)
^8f3ce5b39 (kx 2023-10-28 12:00:06 +0300 1974) endif # if CRYPTO