summaryrefslogtreecommitdiff
path: root/crypto/Kconfig
diff options
context:
space:
mode:
authorJeff Garzik <jeff@garzik.org>2016-06-17 10:30:35 +0530
committerOleksandr Suvorov <oleksandr.suvorov@toradex.com>2020-04-09 16:48:37 +0300
commitf8e27b8b523c3d9f9444ff2e8a4907300c403ebf (patch)
tree76018c9327ccde52bbd0ed6a421a1a264dcfb0f8 /crypto/Kconfig
parente8e9ae221bbb157993ec18c26c5fc8249721b7fd (diff)
crypto: sha3 - Add SHA-3 hash algorithm
Required to build backports-5.4. cherry picked from commit 53964b9ee63b7075931b8df85307c449da564b50 This patch adds the implementation of SHA3 algorithm in software and it's based on original implementation pushed in patch https://lwn.net/Articles/518415/ with additional changes to match the padding rules specified in SHA-3 specification. Related-to: ELB-2388 Signed-off-by: Jeff Garzik <jgarzik@redhat.com> Signed-off-by: Raveendra Padasalagi <raveendra.padasalagi@broadcom.com> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au> Signed-off-by: Oleksandr Suvorov <oleksandr.suvorov@toradex.com>
Diffstat (limited to 'crypto/Kconfig')
-rw-r--r--crypto/Kconfig10
1 files changed, 10 insertions, 0 deletions
diff --git a/crypto/Kconfig b/crypto/Kconfig
index ae57a40ba612..b0a2c0573f21 100644
--- a/crypto/Kconfig
+++ b/crypto/Kconfig
@@ -571,6 +571,16 @@ config CRYPTO_SHA512_SPARC64
SHA-512 secure hash standard (DFIPS 180-2) implemented
using sparc64 crypto instructions, when available.
+config CRYPTO_SHA3
+ tristate "SHA3 digest algorithm"
+ select CRYPTO_HASH
+ help
+ SHA-3 secure hash standard (DFIPS 202). It's based on
+ cryptographic sponge function family called Keccak.
+
+ References:
+ http://keccak.noekeon.org/
+
config CRYPTO_TGR192
tristate "Tiger digest algorithms"
select CRYPTO_HASH