blob: 213fb37be51feb9a109cec7bc3bba312001a9215 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d3f2009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000209 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000215
216config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000219 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
Joy Latten23e353c2007-10-23 08:50:32 +0800224config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100227 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800228 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
Kevin Coffman76cb9522008-03-24 21:26:16 +0800233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800244config CRYPTO_ECB
245 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800246 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000247 select CRYPTO_MANAGER
248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200254 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100255 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100258 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100264
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200274 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
292
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
298 help
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
303
Shane Wangf1939f72009-09-02 20:05:22 +1000304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800316comment "Digest"
317
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800320 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700321 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800322 help
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800325 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800327config CRYPTO_CRC32C_INTEL
328 tristate "CRC32c INTEL hardware acceleration"
329 depends on X86
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C implementation using hardware accelerated CRC32
334 instruction. This option will create 'crc32c-intel' module,
335 which will enable any routine to use the CRC32 instruction to
336 gain performance compared with software implementation.
337 Module will be crc32c-intel.
338
Huang Ying2cdc6892009-08-06 15:32:38 +1000339config CRYPTO_GHASH
340 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000341 select CRYPTO_GF128MUL
342 help
343 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
344
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800345config CRYPTO_MD4
346 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800347 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800349 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800351config CRYPTO_MD5
352 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800353 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800355 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800357config CRYPTO_MICHAEL_MIC
358 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800359 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800360 help
361 Michael MIC is used for message integrity protection in TKIP
362 (IEEE 802.11i). This algorithm is required for TKIP, but it
363 should not be used for other purposes because of the weakness
364 of the algorithm.
365
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800366config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800367 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800368 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800369 help
370 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800371
Adrian Bunkb6d44342008-07-16 19:28:00 +0800372 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000373 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800374 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800375
Adrian Bunkb6d44342008-07-16 19:28:00 +0800376 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800377 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800378
379config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800380 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800381 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800382 help
383 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800384
Adrian Bunkb6d44342008-07-16 19:28:00 +0800385 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
386 to be used as a secure replacement for the 128-bit hash functions
387 MD4, MD5 and it's predecessor RIPEMD
388 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800389
Adrian Bunkb6d44342008-07-16 19:28:00 +0800390 It's speed is comparable to SHA1 and there are no known attacks
391 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800392
Adrian Bunkb6d44342008-07-16 19:28:00 +0800393 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800394 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800395
396config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800397 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800398 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800399 help
400 RIPEMD-256 is an optional extension of RIPEMD-128 with a
401 256 bit hash. It is intended for applications that require
402 longer hash-results, without needing a larger security level
403 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800404
Adrian Bunkb6d44342008-07-16 19:28:00 +0800405 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800406 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800407
408config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800409 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800410 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800411 help
412 RIPEMD-320 is an optional extension of RIPEMD-160 with a
413 320 bit hash. It is intended for applications that require
414 longer hash-results, without needing a larger security level
415 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800416
Adrian Bunkb6d44342008-07-16 19:28:00 +0800417 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800418 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800419
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800420config CRYPTO_SHA1
421 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800422 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800423 help
424 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
425
Mathias Krause66be8952011-08-04 20:19:25 +0200426config CRYPTO_SHA1_SSSE3
427 tristate "SHA1 digest algorithm (SSSE3/AVX)"
428 depends on X86 && 64BIT
429 select CRYPTO_SHA1
430 select CRYPTO_HASH
431 help
432 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
433 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
434 Extensions (AVX), when available.
435
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800436config CRYPTO_SHA256
437 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800438 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800439 help
440 SHA256 secure hash standard (DFIPS 180-2).
441
442 This version of SHA implements a 256 bit hash with 128 bits of
443 security against collision attacks.
444
Adrian Bunkb6d44342008-07-16 19:28:00 +0800445 This code also includes SHA-224, a 224 bit hash with 112 bits
446 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800447
448config CRYPTO_SHA512
449 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100450 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800451 help
452 SHA512 secure hash standard (DFIPS 180-2).
453
454 This version of SHA implements a 512 bit hash with 256 bits of
455 security against collision attacks.
456
457 This code also includes SHA-384, a 384 bit hash with 192 bits
458 of security against collision attacks.
459
460config CRYPTO_TGR192
461 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800462 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800463 help
464 Tiger hash algorithm 192, 160 and 128-bit hashes
465
466 Tiger is a hash function optimized for 64-bit processors while
467 still having decent performance on 32-bit processors.
468 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469
470 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800471 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
472
473config CRYPTO_WP512
474 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800475 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800476 help
477 Whirlpool hash algorithm 512, 384 and 256-bit hashes
478
479 Whirlpool-512 is part of the NESSIE cryptographic primitives.
480 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
481
482 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800483 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800484
Huang Ying0e1227d2009-10-19 11:53:06 +0900485config CRYPTO_GHASH_CLMUL_NI_INTEL
486 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800487 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900488 select CRYPTO_CRYPTD
489 help
490 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
491 The implementation is accelerated by CLMUL-NI of Intel.
492
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800493comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494
495config CRYPTO_AES
496 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000497 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800499 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500 algorithm.
501
502 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800503 both hardware and software across a wide range of computing
504 environments regardless of its use in feedback or non-feedback
505 modes. Its key setup time is excellent, and its key agility is
506 good. Rijndael's very low memory requirements make it very well
507 suited for restricted-space environments, in which it also
508 demonstrates excellent performance. Rijndael's operations are
509 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800511 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512
513 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
514
515config CRYPTO_AES_586
516 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000517 depends on (X86 || UML_X86) && !64BIT
518 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800519 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800521 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 algorithm.
523
524 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800525 both hardware and software across a wide range of computing
526 environments regardless of its use in feedback or non-feedback
527 modes. Its key setup time is excellent, and its key agility is
528 good. Rijndael's very low memory requirements make it very well
529 suited for restricted-space environments, in which it also
530 demonstrates excellent performance. Rijndael's operations are
531 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800533 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534
535 See <http://csrc.nist.gov/encryption/aes/> for more information.
536
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700537config CRYPTO_AES_X86_64
538 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000539 depends on (X86 || UML_X86) && 64BIT
540 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800541 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700542 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800543 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700544 algorithm.
545
546 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800547 both hardware and software across a wide range of computing
548 environments regardless of its use in feedback or non-feedback
549 modes. Its key setup time is excellent, and its key agility is
550 good. Rijndael's very low memory requirements make it very well
551 suited for restricted-space environments, in which it also
552 demonstrates excellent performance. Rijndael's operations are
553 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700554
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800555 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700556
557 See <http://csrc.nist.gov/encryption/aes/> for more information.
558
Huang Ying54b6a1b2009-01-18 16:28:34 +1100559config CRYPTO_AES_NI_INTEL
560 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800561 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800562 select CRYPTO_AES_X86_64 if 64BIT
563 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100564 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300565 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100566 select CRYPTO_ALGAPI
Jussi Kivilinna023af602012-07-22 18:18:37 +0300567 select CRYPTO_LRW
568 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100569 help
570 Use Intel AES-NI instructions for AES algorithm.
571
572 AES cipher algorithms (FIPS-197). AES uses the Rijndael
573 algorithm.
574
575 Rijndael appears to be consistently a very good performer in
576 both hardware and software across a wide range of computing
577 environments regardless of its use in feedback or non-feedback
578 modes. Its key setup time is excellent, and its key agility is
579 good. Rijndael's very low memory requirements make it very well
580 suited for restricted-space environments, in which it also
581 demonstrates excellent performance. Rijndael's operations are
582 among the easiest to defend against power and timing attacks.
583
584 The AES specifies three key sizes: 128, 192 and 256 bits
585
586 See <http://csrc.nist.gov/encryption/aes/> for more information.
587
Mathias Krause0d258ef2010-11-27 16:34:46 +0800588 In addition to AES cipher algorithm support, the acceleration
589 for some popular block cipher mode is supported too, including
590 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
591 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800592
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800593config CRYPTO_ANUBIS
594 tristate "Anubis cipher algorithm"
595 select CRYPTO_ALGAPI
596 help
597 Anubis cipher algorithm.
598
599 Anubis is a variable key length cipher which can use keys from
600 128 bits to 320 bits in length. It was evaluated as a entrant
601 in the NESSIE competition.
602
603 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800604 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
605 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800606
607config CRYPTO_ARC4
608 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200609 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800610 help
611 ARC4 cipher algorithm.
612
613 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
614 bits in length. This algorithm is required for driver-based
615 WEP, but it should not be for other purposes because of the
616 weakness of the algorithm.
617
618config CRYPTO_BLOWFISH
619 tristate "Blowfish cipher algorithm"
620 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300621 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800622 help
623 Blowfish cipher algorithm, by Bruce Schneier.
624
625 This is a variable key length cipher which can use keys from 32
626 bits to 448 bits in length. It's fast, simple and specifically
627 designed for use on "large microprocessors".
628
629 See also:
630 <http://www.schneier.com/blowfish.html>
631
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300632config CRYPTO_BLOWFISH_COMMON
633 tristate
634 help
635 Common parts of the Blowfish cipher algorithm shared by the
636 generic c and the assembler implementations.
637
638 See also:
639 <http://www.schneier.com/blowfish.html>
640
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300641config CRYPTO_BLOWFISH_X86_64
642 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400643 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300644 select CRYPTO_ALGAPI
645 select CRYPTO_BLOWFISH_COMMON
646 help
647 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
648
649 This is a variable key length cipher which can use keys from 32
650 bits to 448 bits in length. It's fast, simple and specifically
651 designed for use on "large microprocessors".
652
653 See also:
654 <http://www.schneier.com/blowfish.html>
655
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800656config CRYPTO_CAMELLIA
657 tristate "Camellia cipher algorithms"
658 depends on CRYPTO
659 select CRYPTO_ALGAPI
660 help
661 Camellia cipher algorithms module.
662
663 Camellia is a symmetric key block cipher developed jointly
664 at NTT and Mitsubishi Electric Corporation.
665
666 The Camellia specifies three key sizes: 128, 192 and 256 bits.
667
668 See also:
669 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
670
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200671config CRYPTO_CAMELLIA_X86_64
672 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400673 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200674 depends on CRYPTO
675 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300676 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200677 select CRYPTO_LRW
678 select CRYPTO_XTS
679 help
680 Camellia cipher algorithm module (x86_64).
681
682 Camellia is a symmetric key block cipher developed jointly
683 at NTT and Mitsubishi Electric Corporation.
684
685 The Camellia specifies three key sizes: 128, 192 and 256 bits.
686
687 See also:
688 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
689
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690config CRYPTO_CAST5
691 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000692 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693 help
694 The CAST5 encryption algorithm (synonymous with CAST-128) is
695 described in RFC2144.
696
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200697config CRYPTO_CAST5_AVX_X86_64
698 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
699 depends on X86 && 64BIT
700 select CRYPTO_ALGAPI
701 select CRYPTO_CRYPTD
702 select CRYPTO_ABLK_HELPER_X86
703 select CRYPTO_CAST5
704 help
705 The CAST5 encryption algorithm (synonymous with CAST-128) is
706 described in RFC2144.
707
708 This module provides the Cast5 cipher algorithm that processes
709 sixteen blocks parallel using the AVX instruction set.
710
Linus Torvalds1da177e2005-04-16 15:20:36 -0700711config CRYPTO_CAST6
712 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000713 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714 help
715 The CAST6 encryption algorithm (synonymous with CAST-256) is
716 described in RFC2612.
717
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200718config CRYPTO_CAST6_AVX_X86_64
719 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
720 depends on X86 && 64BIT
721 select CRYPTO_ALGAPI
722 select CRYPTO_CRYPTD
723 select CRYPTO_ABLK_HELPER_X86
724 select CRYPTO_GLUE_HELPER_X86
725 select CRYPTO_CAST6
726 select CRYPTO_LRW
727 select CRYPTO_XTS
728 help
729 The CAST6 encryption algorithm (synonymous with CAST-256) is
730 described in RFC2612.
731
732 This module provides the Cast6 cipher algorithm that processes
733 eight blocks parallel using the AVX instruction set.
734
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800735config CRYPTO_DES
736 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000737 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700738 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800739 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800741config CRYPTO_FCRYPT
742 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000743 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800744 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800746 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747
748config CRYPTO_KHAZAD
749 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000750 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751 help
752 Khazad cipher algorithm.
753
754 Khazad was a finalist in the initial NESSIE competition. It is
755 an algorithm optimized for 64-bit processors with good performance
756 on 32-bit processors. Khazad uses an 128 bit key size.
757
758 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800759 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700760
Tan Swee Heng2407d602007-11-23 19:45:00 +0800761config CRYPTO_SALSA20
762 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
763 depends on EXPERIMENTAL
764 select CRYPTO_BLKCIPHER
765 help
766 Salsa20 stream cipher algorithm.
767
768 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
769 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
770
771 The Salsa20 stream cipher algorithm is designed by Daniel J.
772 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800774config CRYPTO_SALSA20_586
775 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
776 depends on (X86 || UML_X86) && !64BIT
777 depends on EXPERIMENTAL
778 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800779 help
780 Salsa20 stream cipher algorithm.
781
782 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
783 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
784
785 The Salsa20 stream cipher algorithm is designed by Daniel J.
786 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
787
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800788config CRYPTO_SALSA20_X86_64
789 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
790 depends on (X86 || UML_X86) && 64BIT
791 depends on EXPERIMENTAL
792 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800793 help
794 Salsa20 stream cipher algorithm.
795
796 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
797 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
798
799 The Salsa20 stream cipher algorithm is designed by Daniel J.
800 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
801
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800802config CRYPTO_SEED
803 tristate "SEED cipher algorithm"
804 select CRYPTO_ALGAPI
805 help
806 SEED cipher algorithm (RFC4269).
807
808 SEED is a 128-bit symmetric key block cipher that has been
809 developed by KISA (Korea Information Security Agency) as a
810 national standard encryption algorithm of the Republic of Korea.
811 It is a 16 round block cipher with the key size of 128 bit.
812
813 See also:
814 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
815
816config CRYPTO_SERPENT
817 tristate "Serpent cipher algorithm"
818 select CRYPTO_ALGAPI
819 help
820 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
821
822 Keys are allowed to be from 0 to 256 bits in length, in steps
823 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
824 variant of Serpent for compatibility with old kerneli.org code.
825
826 See also:
827 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
828
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200829config CRYPTO_SERPENT_SSE2_X86_64
830 tristate "Serpent cipher algorithm (x86_64/SSE2)"
831 depends on X86 && 64BIT
832 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200833 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300834 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300835 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200836 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200837 select CRYPTO_LRW
838 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200839 help
840 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
841
842 Keys are allowed to be from 0 to 256 bits in length, in steps
843 of 8 bits.
844
845 This module provides Serpent cipher algorithm that processes eigth
846 blocks parallel using SSE2 instruction set.
847
848 See also:
849 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
850
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200851config CRYPTO_SERPENT_SSE2_586
852 tristate "Serpent cipher algorithm (i586/SSE2)"
853 depends on X86 && !64BIT
854 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200855 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300856 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300857 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200858 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200859 select CRYPTO_LRW
860 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200861 help
862 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
863
864 Keys are allowed to be from 0 to 256 bits in length, in steps
865 of 8 bits.
866
867 This module provides Serpent cipher algorithm that processes four
868 blocks parallel using SSE2 instruction set.
869
870 See also:
871 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
872
Johannes Goetzfried7efe4072012-06-12 16:47:43 +0800873config CRYPTO_SERPENT_AVX_X86_64
874 tristate "Serpent cipher algorithm (x86_64/AVX)"
875 depends on X86 && 64BIT
876 select CRYPTO_ALGAPI
877 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300878 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +0300879 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +0800880 select CRYPTO_SERPENT
881 select CRYPTO_LRW
882 select CRYPTO_XTS
883 help
884 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
885
886 Keys are allowed to be from 0 to 256 bits in length, in steps
887 of 8 bits.
888
889 This module provides the Serpent cipher algorithm that processes
890 eight blocks parallel using the AVX instruction set.
891
892 See also:
893 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
894
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800895config CRYPTO_TEA
896 tristate "TEA, XTEA and XETA cipher algorithms"
897 select CRYPTO_ALGAPI
898 help
899 TEA cipher algorithm.
900
901 Tiny Encryption Algorithm is a simple cipher that uses
902 many rounds for security. It is very fast and uses
903 little memory.
904
905 Xtendend Tiny Encryption Algorithm is a modification to
906 the TEA algorithm to address a potential key weakness
907 in the TEA algorithm.
908
909 Xtendend Encryption Tiny Algorithm is a mis-implementation
910 of the XTEA algorithm for compatibility purposes.
911
912config CRYPTO_TWOFISH
913 tristate "Twofish cipher algorithm"
914 select CRYPTO_ALGAPI
915 select CRYPTO_TWOFISH_COMMON
916 help
917 Twofish cipher algorithm.
918
919 Twofish was submitted as an AES (Advanced Encryption Standard)
920 candidate cipher by researchers at CounterPane Systems. It is a
921 16 round block cipher supporting key sizes of 128, 192, and 256
922 bits.
923
924 See also:
925 <http://www.schneier.com/twofish.html>
926
927config CRYPTO_TWOFISH_COMMON
928 tristate
929 help
930 Common parts of the Twofish cipher algorithm shared by the
931 generic c and the assembler implementations.
932
933config CRYPTO_TWOFISH_586
934 tristate "Twofish cipher algorithms (i586)"
935 depends on (X86 || UML_X86) && !64BIT
936 select CRYPTO_ALGAPI
937 select CRYPTO_TWOFISH_COMMON
938 help
939 Twofish cipher algorithm.
940
941 Twofish was submitted as an AES (Advanced Encryption Standard)
942 candidate cipher by researchers at CounterPane Systems. It is a
943 16 round block cipher supporting key sizes of 128, 192, and 256
944 bits.
945
946 See also:
947 <http://www.schneier.com/twofish.html>
948
949config CRYPTO_TWOFISH_X86_64
950 tristate "Twofish cipher algorithm (x86_64)"
951 depends on (X86 || UML_X86) && 64BIT
952 select CRYPTO_ALGAPI
953 select CRYPTO_TWOFISH_COMMON
954 help
955 Twofish cipher algorithm (x86_64).
956
957 Twofish was submitted as an AES (Advanced Encryption Standard)
958 candidate cipher by researchers at CounterPane Systems. It is a
959 16 round block cipher supporting key sizes of 128, 192, and 256
960 bits.
961
962 See also:
963 <http://www.schneier.com/twofish.html>
964
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300965config CRYPTO_TWOFISH_X86_64_3WAY
966 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -0400967 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300968 select CRYPTO_ALGAPI
969 select CRYPTO_TWOFISH_COMMON
970 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +0300971 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +0200972 select CRYPTO_LRW
973 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300974 help
975 Twofish cipher algorithm (x86_64, 3-way parallel).
976
977 Twofish was submitted as an AES (Advanced Encryption Standard)
978 candidate cipher by researchers at CounterPane Systems. It is a
979 16 round block cipher supporting key sizes of 128, 192, and 256
980 bits.
981
982 This module provides Twofish cipher algorithm that processes three
983 blocks parallel, utilizing resources of out-of-order CPUs better.
984
985 See also:
986 <http://www.schneier.com/twofish.html>
987
Johannes Goetzfried107778b52012-05-28 15:54:24 +0200988config CRYPTO_TWOFISH_AVX_X86_64
989 tristate "Twofish cipher algorithm (x86_64/AVX)"
990 depends on X86 && 64BIT
991 select CRYPTO_ALGAPI
992 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +0300993 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +0300994 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +0200995 select CRYPTO_TWOFISH_COMMON
996 select CRYPTO_TWOFISH_X86_64
997 select CRYPTO_TWOFISH_X86_64_3WAY
998 select CRYPTO_LRW
999 select CRYPTO_XTS
1000 help
1001 Twofish cipher algorithm (x86_64/AVX).
1002
1003 Twofish was submitted as an AES (Advanced Encryption Standard)
1004 candidate cipher by researchers at CounterPane Systems. It is a
1005 16 round block cipher supporting key sizes of 128, 192, and 256
1006 bits.
1007
1008 This module provides the Twofish cipher algorithm that processes
1009 eight blocks parallel using the AVX Instruction Set.
1010
1011 See also:
1012 <http://www.schneier.com/twofish.html>
1013
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001014comment "Compression"
1015
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016config CRYPTO_DEFLATE
1017 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001018 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001019 select ZLIB_INFLATE
1020 select ZLIB_DEFLATE
1021 help
1022 This is the Deflate algorithm (RFC1951), specified for use in
1023 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025 You will most probably want this if using IPSec.
1026
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001027config CRYPTO_ZLIB
1028 tristate "Zlib compression algorithm"
1029 select CRYPTO_PCOMP
1030 select ZLIB_INFLATE
1031 select ZLIB_DEFLATE
1032 select NLATTR
1033 help
1034 This is the zlib algorithm.
1035
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001036config CRYPTO_LZO
1037 tristate "LZO compression algorithm"
1038 select CRYPTO_ALGAPI
1039 select LZO_COMPRESS
1040 select LZO_DECOMPRESS
1041 help
1042 This is the LZO algorithm.
1043
Seth Jennings35a1fc12012-07-19 09:42:41 -05001044config CRYPTO_842
1045 tristate "842 compression algorithm"
1046 depends on CRYPTO_DEV_NX_COMPRESS
1047 # 842 uses lzo if the hardware becomes unavailable
1048 select LZO_COMPRESS
1049 select LZO_DECOMPRESS
1050 help
1051 This is the 842 algorithm.
1052
Neil Horman17f0f4a2008-08-14 22:15:52 +10001053comment "Random Number Generation"
1054
1055config CRYPTO_ANSI_CPRNG
1056 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001057 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001058 select CRYPTO_AES
1059 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001060 help
1061 This option enables the generic pseudo random number generator
1062 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001063 ANSI X9.31 A.2.4. Note that this option must be enabled if
1064 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001065
Herbert Xu03c8efc2010-10-19 21:12:39 +08001066config CRYPTO_USER_API
1067 tristate
1068
Herbert Xufe869cd2010-10-19 21:23:00 +08001069config CRYPTO_USER_API_HASH
1070 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001071 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001072 select CRYPTO_HASH
1073 select CRYPTO_USER_API
1074 help
1075 This option enables the user-spaces interface for hash
1076 algorithms.
1077
Herbert Xu8ff59092010-10-19 21:31:55 +08001078config CRYPTO_USER_API_SKCIPHER
1079 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001080 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001081 select CRYPTO_BLKCIPHER
1082 select CRYPTO_USER_API
1083 help
1084 This option enables the user-spaces interface for symmetric
1085 key cipher algorithms.
1086
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -07001088
Herbert Xucce9e062006-08-21 21:08:13 +10001089endif # if CRYPTO