• Home
  • Raw
  • Download

Lines Matching refs:in

32 	  required if you want the system to operate in a FIPS 200
36 # CRYPTO_FIPS140 just enables the support in the kernel for loading fips140.ko.
48 At load time, this module overrides the built-in implementations of
53 This module is intended to be loaded at early boot time in order to
58 bool "Enable evaluation testing features in FIPS 140 module"
64 services. This option should not be enabled in production builds.
210 algorithm that executes in kernel threads.
220 into an asynchronous algorithm that executes in a kernel thread.
359 with the Poly1305 authenticator. It is defined in RFC7539 for use in
438 (rfc3962 includes errata information in its Appendix A) or
439 CBC-CS3 as defined by NIST in Sp800-38A addendum from Oct 2010.
463 The first 128, 192 or 256 bits in the key are used for AES and the
473 with the plaintext blocks to get the ciphertext. Flipping a bit in the
474 ciphertext produces a flipped bit in the plaintext at the same
574 generation method that is used in some cases by fscrypt and/or
584 ESSIV to the input IV. Note that in the AEAD case, it is assumed
585 that the keys are presented in the same format used by the authenc
593 the SoC in question has accelerated CBC but not XTS, making CBC
669 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
768 multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
784 GHASH is the hash function used in GCM (Galois/Counter Mode).
792 POLYVAL is the hash function used in HCTR2. It is not a general-purpose
812 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
813 in IETF protocols. This is the portable C implementation of Poly1305.
824 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
825 in IETF protocols. This is the x86_64 assembler implementation using SIMD
860 in PPC assembler.
875 Michael MIC is used for message integrity protection in TKIP
1090 GHASH, the hash function used in GCM (Galois/Counter mode).
1102 Rijndael appears to be consistently a very good performer in
1104 environments regardless of its use in feedback or non-feedback
1107 suited for restricted-space environments, in which it also
1148 Rijndael appears to be consistently a very good performer in
1150 environments regardless of its use in feedback or non-feedback
1153 suited for restricted-space environments, in which it also
1176 Rijndael appears to be consistently a very good performer in
1178 environments regardless of its use in feedback or non-feedback
1181 suited for restricted-space environments, in which it also
1215 128 bits to 320 bits in length. It was evaluated as a entrant
1216 in the NESSIE competition.
1231 bits in length. This algorithm is required for driver-based
1243 bits to 448 bits in length. It's fast, simple and specifically
1268 bits to 448 bits in length. It's fast, simple and specifically
1365 described in RFC2144.
1377 described in RFC2144.
1388 described in RFC2612.
1401 described in RFC2612.
1451 Khazad was a finalist in the initial NESSIE competition. It is
1466 Bernstein and further specified in RFC7539 for use in IETF protocols.
1478 in some performance-sensitive scenarios.
1517 Keys are allowed to be from 0 to 256 bits in length, in steps
1533 Keys are allowed to be from 0 to 256 bits in length, in steps
1552 Keys are allowed to be from 0 to 256 bits in length, in steps
1572 Keys are allowed to be from 0 to 256 bits in length, in steps
1588 Keys are allowed to be from 0 to 256 bits in length, in steps
1608 SMS4 was originally created for use in protecting wireless
1609 networks, and is mandated in the Chinese National Standard for
1679 in the TEA algorithm.
1791 This is the Deflate algorithm (RFC1951), specified for use in
1849 for cryptographic modules. Uses the Algorithm specified in
1871 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1878 Enable the CTR DRBG variant as defined in NIST SP800-90A.