Lines Matching full:algorithm

116 	tristate "Cryptographic algorithm manager"
132 tristate "Userspace cryptographic algorithm configuration"
144 algorithm registration.
178 This converts an arbitrary crypto algorithm into a parallel
179 algorithm that executes in kernel threads.
188 converts an arbitrary synchronous software crypto algorithm
189 into an asynchronous algorithm that executes in a kernel thread.
224 tristate "RSA algorithm"
230 Generic implementation of the RSA public key algorithm.
233 tristate "Diffie-Hellman algorithm"
237 Generic implementation of the Diffie-Hellman algorithm.
243 tristate "ECDH algorithm"
248 Generic implementation of the ECDH algorithm
251 tristate "EC-RDSA (GOST 34.10) algorithm"
258 Elliptic Curve Russian Digital Signature Algorithm (GOST R 34.10-2012,
264 tristate "SM2 algorithm"
271 Generic implementation of the SM2 public key algorithm. It was
281 tristate "Curve25519 algorithm"
327 tristate "AEGIS-128 AEAD algorithm"
331 Support for the AEGIS-128 dedicated AEAD algorithm.
339 tristate "AEGIS-128 AEAD algorithm (x86_64 AESNI+SSE2 implementation)"
344 AESNI+SSE2 implementation of the AEGIS-128 dedicated AEAD algorithm.
355 xoring it with a salt. This algorithm is mainly useful for CTR
366 algorithm for CBC.
376 This block cipher algorithm is required for IPSec.
384 This block cipher algorithm is required for TPM2 Cryptography.
392 This block cipher algorithm is required for IPSec.
415 This is the simplest block cipher algorithm. It simply encrypts
448 This block cipher algorithm is required for RxRPC.
567 XCBC: Keyed-Hashing with encryption algorithm
577 VMAC is a message authentication algorithm designed for
586 tristate "CRC32c CRC algorithm"
590 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
607 tristate "CRC32c CRC algorithm (powerpc64)"
612 CRC32c algorithm implemented using vector polynomial multiply-sum
618 tristate "CRC32c CRC algorithm (SPARC64)"
623 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
627 tristate "CRC32 CRC algorithm"
631 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
648 tristate "CRC32c and CRC32 CRC algorithm (MIPS)"
657 tristate "xxHash hash algorithm"
661 xxHash non-cryptographic hash algorithm. Extremely fast, working at
665 tristate "BLAKE2b digest algorithm"
682 tristate "BLAKE2s digest algorithm"
700 tristate "BLAKE2s digest algorithm (x86 accelerated version)"
706 tristate "CRCT10DIF algorithm"
729 CRC10T10DIF algorithm implemented using vector polynomial
750 tristate "Poly1305 authenticator algorithm"
754 Poly1305 authenticator algorithm, RFC7539.
756 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
761 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
766 Poly1305 authenticator algorithm, RFC7539.
768 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
774 tristate "Poly1305 authenticator algorithm (MIPS optimized)"
779 tristate "MD4 digest algorithm"
782 MD4 message digest algorithm (RFC1320).
785 tristate "MD5 digest algorithm"
788 MD5 message digest algorithm (RFC1321).
791 tristate "MD5 digest algorithm (OCTEON)"
796 MD5 message digest algorithm (RFC1321) implemented
800 tristate "MD5 digest algorithm (PPC)"
804 MD5 message digest algorithm (RFC1321) implemented
808 tristate "MD5 digest algorithm (SPARC64)"
813 MD5 message digest algorithm (RFC1321) implemented
817 tristate "Michael MIC keyed digest algorithm"
821 (IEEE 802.11i). This algorithm is required for TKIP, but it
823 of the algorithm.
826 tristate "RIPEMD-128 digest algorithm"
839 tristate "RIPEMD-160 digest algorithm"
856 tristate "RIPEMD-256 digest algorithm"
868 tristate "RIPEMD-320 digest algorithm"
880 tristate "SHA1 digest algorithm"
886 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
897 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
909 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
920 tristate "SHA1 digest algorithm (OCTEON)"
929 tristate "SHA1 digest algorithm (SPARC64)"
938 tristate "SHA1 digest algorithm (powerpc)"
945 tristate "SHA1 digest algorithm (PPC SPE)"
952 tristate "SHA224 and SHA256 digest algorithm"
965 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
974 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
983 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
1013 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
1022 tristate "SHA3 digest algorithm"
1032 tristate "SM3 digest algorithm"
1058 Tiger hash algorithm 192, 160 and 128-bit hashes
1071 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1095 algorithm.
1139 Use Intel AES-NI instructions for AES algorithm.
1142 algorithm.
1157 In addition to AES cipher algorithm support, the acceleration
1167 Use SPARC64 crypto opcodes for AES algorithm.
1170 algorithm.
1185 In addition to AES cipher algorithm support, the acceleration
1204 tristate "Anubis cipher algorithm"
1208 Anubis cipher algorithm.
1219 tristate "ARC4 cipher algorithm"
1224 ARC4 cipher algorithm.
1227 bits in length. This algorithm is required for driver-based
1229 weakness of the algorithm.
1232 tristate "Blowfish cipher algorithm"
1236 Blowfish cipher algorithm, by Bruce Schneier.
1248 Common parts of the Blowfish cipher algorithm shared by the
1255 tristate "Blowfish cipher algorithm (x86_64)"
1260 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1285 tristate "Camellia cipher algorithm (x86_64)"
1291 Camellia cipher algorithm module (x86_64).
1302 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1311 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1322 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1327 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1338 tristate "Camellia cipher algorithm (SPARC64)"
1344 Camellia cipher algorithm module (SPARC64).
1361 tristate "CAST5 (CAST-128) cipher algorithm"
1365 The CAST5 encryption algorithm (synonymous with CAST-128) is
1369 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1376 The CAST5 encryption algorithm (synonymous with CAST-128) is
1379 This module provides the Cast5 cipher algorithm that processes
1383 tristate "CAST6 (CAST-256) cipher algorithm"
1387 The CAST6 encryption algorithm (synonymous with CAST-256) is
1391 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1400 The CAST6 encryption algorithm (synonymous with CAST-256) is
1403 This module provides the Cast6 cipher algorithm that processes
1411 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1420 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1424 tristate "Triple DES EDE cipher algorithm (x86-64)"
1429 Triple DES EDE (FIPS 46-3) algorithm.
1432 algorithm that is optimized for x86-64 processors. Two versions of
1433 algorithm are provided; regular processing one input block and
1437 tristate "FCrypt cipher algorithm"
1441 FCrypt algorithm used by RxRPC.
1444 tristate "Khazad cipher algorithm"
1448 Khazad cipher algorithm.
1451 an algorithm optimized for 64-bit processors with good performance
1458 tristate "Salsa20 stream cipher algorithm"
1461 Salsa20 stream cipher algorithm.
1466 The Salsa20 stream cipher algorithm is designed by Daniel J.
1508 tristate "SEED cipher algorithm"
1512 SEED cipher algorithm (RFC4269).
1516 national standard encryption algorithm of the Republic of Korea.
1523 tristate "Serpent cipher algorithm"
1526 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1529 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1536 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1543 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1548 This module provides Serpent cipher algorithm that processes eight
1555 tristate "Serpent cipher algorithm (i586/SSE2)"
1562 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1567 This module provides Serpent cipher algorithm that processes four
1574 tristate "Serpent cipher algorithm (x86_64/AVX)"
1582 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1587 This module provides the Serpent cipher algorithm that processes
1594 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1598 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1603 This module provides Serpent cipher algorithm that processes 16
1610 tristate "SM4 cipher algorithm"
1639 TEA cipher algorithm.
1641 Tiny Encryption Algorithm is a simple cipher that uses
1645 Xtendend Tiny Encryption Algorithm is a modification to
1646 the TEA algorithm to address a potential key weakness
1647 in the TEA algorithm.
1649 Xtendend Encryption Tiny Algorithm is a mis-implementation
1650 of the XTEA algorithm for compatibility purposes.
1653 tristate "Twofish cipher algorithm"
1657 Twofish cipher algorithm.
1670 Common parts of the Twofish cipher algorithm shared by the
1679 Twofish cipher algorithm.
1690 tristate "Twofish cipher algorithm (x86_64)"
1695 Twofish cipher algorithm (x86_64).
1706 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1713 Twofish cipher algorithm (x86_64, 3-way parallel).
1720 This module provides Twofish cipher algorithm that processes three
1727 tristate "Twofish cipher algorithm (x86_64/AVX)"
1736 Twofish cipher algorithm (x86_64/AVX).
1743 This module provides the Twofish cipher algorithm that processes
1752 tristate "Deflate compression algorithm"
1758 This is the Deflate algorithm (RFC1951), specified for use in
1764 tristate "LZO compression algorithm"
1770 This is the LZO algorithm.
1773 tristate "842 compression algorithm"
1779 This is the 842 algorithm.
1782 tristate "LZ4 compression algorithm"
1788 This is the LZ4 algorithm.
1791 tristate "LZ4HC compression algorithm"
1797 This is the LZ4 high compression mode algorithm.
1800 tristate "Zstd compression algorithm"
1806 This is the zstd algorithm.
1816 for cryptographic modules. Uses the Algorithm specified in