xref: /openbmc/linux/arch/arm/crypto/Kconfig (revision 5172d322)
1# SPDX-License-Identifier: GPL-2.0
2
3menuconfig ARM_CRYPTO
4	bool "ARM Accelerated Cryptographic Algorithms"
5	depends on ARM
6	help
7	  Say Y here to choose from a selection of cryptographic algorithms
8	  implemented using ARM specific CPU features or instructions.
9
10if ARM_CRYPTO
11
12config CRYPTO_SHA1_ARM
13	tristate "SHA1 digest algorithm (ARM-asm)"
14	select CRYPTO_SHA1
15	select CRYPTO_HASH
16	help
17	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
18	  using optimized ARM assembler.
19
20config CRYPTO_SHA1_ARM_NEON
21	tristate "SHA1 digest algorithm (ARM NEON)"
22	depends on KERNEL_MODE_NEON
23	select CRYPTO_SHA1_ARM
24	select CRYPTO_SHA1
25	select CRYPTO_HASH
26	help
27	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
28	  using optimized ARM NEON assembly, when NEON instructions are
29	  available.
30
31config CRYPTO_SHA1_ARM_CE
32	tristate "SHA1 digest algorithm (ARM v8 Crypto Extensions)"
33	depends on KERNEL_MODE_NEON
34	select CRYPTO_SHA1_ARM
35	select CRYPTO_HASH
36	help
37	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
38	  using special ARMv8 Crypto Extensions.
39
40config CRYPTO_SHA2_ARM_CE
41	tristate "SHA-224/256 digest algorithm (ARM v8 Crypto Extensions)"
42	depends on KERNEL_MODE_NEON
43	select CRYPTO_SHA256_ARM
44	select CRYPTO_HASH
45	help
46	  SHA-256 secure hash standard (DFIPS 180-2) implemented
47	  using special ARMv8 Crypto Extensions.
48
49config CRYPTO_SHA256_ARM
50	tristate "SHA-224/256 digest algorithm (ARM-asm and NEON)"
51	select CRYPTO_HASH
52	depends on !CPU_V7M
53	help
54	  SHA-256 secure hash standard (DFIPS 180-2) implemented
55	  using optimized ARM assembler and NEON, when available.
56
57config CRYPTO_SHA512_ARM
58	tristate "SHA-384/512 digest algorithm (ARM-asm and NEON)"
59	select CRYPTO_HASH
60	depends on !CPU_V7M
61	help
62	  SHA-512 secure hash standard (DFIPS 180-2) implemented
63	  using optimized ARM assembler and NEON, when available.
64
65config CRYPTO_BLAKE2S_ARM
66	tristate "BLAKE2s digest algorithm (ARM)"
67	select CRYPTO_ARCH_HAVE_LIB_BLAKE2S
68	help
69	  BLAKE2s digest algorithm optimized with ARM scalar instructions.  This
70	  is faster than the generic implementations of BLAKE2s and BLAKE2b, but
71	  slower than the NEON implementation of BLAKE2b.  (There is no NEON
72	  implementation of BLAKE2s, since NEON doesn't really help with it.)
73
74config CRYPTO_AES_ARM
75	tristate "Scalar AES cipher for ARM"
76	select CRYPTO_ALGAPI
77	select CRYPTO_AES
78	help
79	  Use optimized AES assembler routines for ARM platforms.
80
81	  On ARM processors without the Crypto Extensions, this is the
82	  fastest AES implementation for single blocks.  For multiple
83	  blocks, the NEON bit-sliced implementation is usually faster.
84
85	  This implementation may be vulnerable to cache timing attacks,
86	  since it uses lookup tables.  However, as countermeasures it
87	  disables IRQs and preloads the tables; it is hoped this makes
88	  such attacks very difficult.
89
90config CRYPTO_AES_ARM_BS
91	tristate "Bit sliced AES using NEON instructions"
92	depends on KERNEL_MODE_NEON
93	select CRYPTO_SKCIPHER
94	select CRYPTO_LIB_AES
95	select CRYPTO_SIMD
96	help
97	  Use a faster and more secure NEON based implementation of AES in CBC,
98	  CTR and XTS modes
99
100	  Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
101	  and for XTS mode encryption, CBC and XTS mode decryption speedup is
102	  around 25%. (CBC encryption speed is not affected by this driver.)
103	  This implementation does not rely on any lookup tables so it is
104	  believed to be invulnerable to cache timing attacks.
105
106config CRYPTO_AES_ARM_CE
107	tristate "Accelerated AES using ARMv8 Crypto Extensions"
108	depends on KERNEL_MODE_NEON
109	select CRYPTO_SKCIPHER
110	select CRYPTO_LIB_AES
111	select CRYPTO_SIMD
112	help
113	  Use an implementation of AES in CBC, CTR and XTS modes that uses
114	  ARMv8 Crypto Extensions
115
116config CRYPTO_GHASH_ARM_CE
117	tristate "PMULL-accelerated GHASH using NEON/ARMv8 Crypto Extensions"
118	depends on KERNEL_MODE_NEON
119	select CRYPTO_HASH
120	select CRYPTO_CRYPTD
121	select CRYPTO_GF128MUL
122	help
123	  Use an implementation of GHASH (used by the GCM AEAD chaining mode)
124	  that uses the 64x64 to 128 bit polynomial multiplication (vmull.p64)
125	  that is part of the ARMv8 Crypto Extensions, or a slower variant that
126	  uses the vmull.p8 instruction that is part of the basic NEON ISA.
127
128config CRYPTO_CRCT10DIF_ARM_CE
129	tristate "CRCT10DIF digest algorithm using PMULL instructions"
130	depends on KERNEL_MODE_NEON
131	depends on CRC_T10DIF
132	select CRYPTO_HASH
133
134config CRYPTO_CRC32_ARM_CE
135	tristate "CRC32(C) digest algorithm using CRC and/or PMULL instructions"
136	depends on KERNEL_MODE_NEON
137	depends on CRC32
138	select CRYPTO_HASH
139
140config CRYPTO_CHACHA20_NEON
141	tristate "NEON and scalar accelerated ChaCha stream cipher algorithms"
142	select CRYPTO_SKCIPHER
143	select CRYPTO_ARCH_HAVE_LIB_CHACHA
144
145config CRYPTO_POLY1305_ARM
146	tristate "Accelerated scalar and SIMD Poly1305 hash implementations"
147	select CRYPTO_HASH
148	select CRYPTO_ARCH_HAVE_LIB_POLY1305
149
150config CRYPTO_NHPOLY1305_NEON
151	tristate "NEON accelerated NHPoly1305 hash function (for Adiantum)"
152	depends on KERNEL_MODE_NEON
153	select CRYPTO_NHPOLY1305
154
155config CRYPTO_CURVE25519_NEON
156	tristate "NEON accelerated Curve25519 scalar multiplication library"
157	depends on KERNEL_MODE_NEON
158	select CRYPTO_LIB_CURVE25519_GENERIC
159	select CRYPTO_ARCH_HAVE_LIB_CURVE25519
160
161endif
162