blob: 62fcbb9237533cba9d402dfea74e83dfef4f2708 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080051 select CRYPTO_NULL2
52 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053
Herbert Xu5cde0af2006-08-22 00:07:53 +100054config CRYPTO_BLKCIPHER
55 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100057 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110058
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080063 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070087config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010096config CRYPTO_KPP2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_KPP
101 tristate
102 select CRYPTO_ALGAPI
103 select CRYPTO_KPP2
104
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700105config CRYPTO_RSA
106 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700107 select CRYPTO_AKCIPHER
Tadeusz Struk58446fe2016-05-04 06:38:46 -0700108 select CRYPTO_MANAGER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700109 select MPILIB
110 select ASN1
111 help
112 Generic implementation of the RSA public key algorithm.
113
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100114config CRYPTO_DH
115 tristate "Diffie-Hellman algorithm"
116 select CRYPTO_KPP
117 select MPILIB
118 help
119 Generic implementation of the Diffie-Hellman algorithm.
120
Salvatore Benedetto3c4b2392016-06-22 17:49:15 +0100121config CRYPTO_ECDH
122 tristate "ECDH algorithm"
123 select CRYTPO_KPP
124 help
125 Generic implementation of the ECDH algorithm
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100126
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000127config CRYPTO_MANAGER
128 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100129 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000130 help
131 Create default cryptographic template instantiations such as
132 cbc(aes).
133
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100134config CRYPTO_MANAGER2
135 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
136 select CRYPTO_AEAD2
137 select CRYPTO_HASH2
138 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700139 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100140 select CRYPTO_KPP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100141
Steffen Klasserta38f7902011-09-27 07:23:50 +0200142config CRYPTO_USER
143 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100144 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200145 select CRYPTO_MANAGER
146 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500147 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200148 cbc(aes).
149
Herbert Xu326a6342010-08-06 09:40:28 +0800150config CRYPTO_MANAGER_DISABLE_TESTS
151 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800152 default y
153 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000154 help
Herbert Xu326a6342010-08-06 09:40:28 +0800155 Disable run-time self tests that normally take place at
156 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000157
Rik Snelc494e072006-11-29 18:59:44 +1100158config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200159 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100160 help
161 Efficient table driven implementation of multiplications in the
162 field GF(2^128). This is needed by some cypher modes. This
163 option will be selected automatically if you select such a
164 cipher mode. Only select this option by hand if you expect to load
165 an external module that requires these functions.
166
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800167config CRYPTO_NULL
168 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800169 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800170 help
171 These are 'Null' algorithms, used by IPsec, which do nothing.
172
Herbert Xu149a3972015-08-13 17:28:58 +0800173config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800174 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800175 select CRYPTO_ALGAPI2
176 select CRYPTO_BLKCIPHER2
177 select CRYPTO_HASH2
178
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100179config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700180 tristate "Parallel crypto engine"
181 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100182 select PADATA
183 select CRYPTO_MANAGER
184 select CRYPTO_AEAD
185 help
186 This converts an arbitrary crypto algorithm into a parallel
187 algorithm that executes in kernel threads.
188
Huang Ying25c38d3f2009-02-19 14:33:40 +0800189config CRYPTO_WORKQUEUE
190 tristate
191
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800192config CRYPTO_CRYPTD
193 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000194 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800195 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000196 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800197 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000198 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800199 This is a generic software asynchronous crypto daemon that
200 converts an arbitrary synchronous software crypto algorithm
201 into an asynchronous algorithm that executes in a kernel thread.
202
Tim Chen1e65b812014-07-31 10:29:51 -0700203config CRYPTO_MCRYPTD
204 tristate "Software async multi-buffer crypto daemon"
205 select CRYPTO_BLKCIPHER
206 select CRYPTO_HASH
207 select CRYPTO_MANAGER
208 select CRYPTO_WORKQUEUE
209 help
210 This is a generic software asynchronous crypto daemon that
211 provides the kernel thread to assist multi-buffer crypto
212 algorithms for submitting jobs and flushing jobs in multi-buffer
213 crypto algorithms. Multi-buffer crypto algorithms are executed
214 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800215 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700216
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800217config CRYPTO_AUTHENC
218 tristate "Authenc support"
219 select CRYPTO_AEAD
220 select CRYPTO_BLKCIPHER
221 select CRYPTO_MANAGER
222 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800223 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800224 help
225 Authenc: Combined mode wrapper for IPsec.
226 This is required for IPSec.
227
228config CRYPTO_TEST
229 tristate "Testing module"
230 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800231 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800232 help
233 Quick & dirty crypto test module.
234
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200235config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300236 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300237 select CRYPTO_CRYPTD
238
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300239config CRYPTO_GLUE_HELPER_X86
240 tristate
241 depends on X86
242 select CRYPTO_ALGAPI
243
Baolin Wang735d37b2016-01-26 20:25:39 +0800244config CRYPTO_ENGINE
245 tristate
246
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800247comment "Authenticated Encryption with Associated Data"
248
249config CRYPTO_CCM
250 tristate "CCM support"
251 select CRYPTO_CTR
252 select CRYPTO_AEAD
253 help
254 Support for Counter with CBC MAC. Required for IPsec.
255
256config CRYPTO_GCM
257 tristate "GCM/GMAC support"
258 select CRYPTO_CTR
259 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000260 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300261 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800262 help
263 Support for Galois/Counter Mode (GCM) and Galois Message
264 Authentication Code (GMAC). Required for IPSec.
265
Martin Willi71ebc4d2015-06-01 13:44:00 +0200266config CRYPTO_CHACHA20POLY1305
267 tristate "ChaCha20-Poly1305 AEAD support"
268 select CRYPTO_CHACHA20
269 select CRYPTO_POLY1305
270 select CRYPTO_AEAD
271 help
272 ChaCha20-Poly1305 AEAD support, RFC7539.
273
274 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
275 with the Poly1305 authenticator. It is defined in RFC7539 for use in
276 IETF protocols.
277
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800278config CRYPTO_SEQIV
279 tristate "Sequence Number IV Generator"
280 select CRYPTO_AEAD
281 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800282 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800283 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800284 help
285 This IV generator generates an IV based on a sequence number by
286 xoring it with a salt. This algorithm is mainly useful for CTR
287
Herbert Xua10f5542015-05-21 15:11:15 +0800288config CRYPTO_ECHAINIV
289 tristate "Encrypted Chain IV Generator"
290 select CRYPTO_AEAD
291 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800292 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800293 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800294 help
295 This IV generator generates an IV based on the encryption of
296 a sequence number xored with a salt. This is the default
297 algorithm for CBC.
298
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800299comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000300
301config CRYPTO_CBC
302 tristate "CBC support"
303 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000304 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000305 help
306 CBC: Cipher Block Chaining mode
307 This block cipher algorithm is required for IPSec.
308
Joy Latten23e353c2007-10-23 08:50:32 +0800309config CRYPTO_CTR
310 tristate "CTR support"
311 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100312 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800313 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800314 help
315 CTR: Counter mode
316 This block cipher algorithm is required for IPSec.
317
Kevin Coffman76cb9522008-03-24 21:26:16 +0800318config CRYPTO_CTS
319 tristate "CTS support"
320 select CRYPTO_BLKCIPHER
321 help
322 CTS: Cipher Text Stealing
323 This is the Cipher Text Stealing mode as described by
324 Section 8 of rfc2040 and referenced by rfc3962.
325 (rfc3962 includes errata information in its Appendix A)
326 This mode is required for Kerberos gss mechanism support
327 for AES encryption.
328
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800329config CRYPTO_ECB
330 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800331 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000332 select CRYPTO_MANAGER
333 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800334 ECB: Electronic CodeBook mode
335 This is the simplest block cipher algorithm. It simply encrypts
336 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000337
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800338config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200339 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100340 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800341 select CRYPTO_MANAGER
342 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100343 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800344 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
345 narrow block cipher mode for dm-crypt. Use it with cipher
346 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
347 The first 128, 192 or 256 bits in the key are used for AES and the
348 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100349
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800350config CRYPTO_PCBC
351 tristate "PCBC support"
352 select CRYPTO_BLKCIPHER
353 select CRYPTO_MANAGER
354 help
355 PCBC: Propagating Cipher Block Chaining mode
356 This block cipher algorithm is required for RxRPC.
357
358config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200359 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800360 select CRYPTO_BLKCIPHER
361 select CRYPTO_MANAGER
362 select CRYPTO_GF128MUL
363 help
364 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
365 key size 256, 384 or 512 bits. This implementation currently
366 can't handle a sectorsize which is not a multiple of 16 bytes.
367
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200368config CRYPTO_KEYWRAP
369 tristate "Key wrapping support"
370 select CRYPTO_BLKCIPHER
371 help
372 Support for key wrapping (NIST SP800-38F / RFC3394) without
373 padding.
374
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800375comment "Hash modes"
376
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300377config CRYPTO_CMAC
378 tristate "CMAC support"
379 select CRYPTO_HASH
380 select CRYPTO_MANAGER
381 help
382 Cipher-based Message Authentication Code (CMAC) specified by
383 The National Institute of Standards and Technology (NIST).
384
385 https://tools.ietf.org/html/rfc4493
386 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
387
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800388config CRYPTO_HMAC
389 tristate "HMAC support"
390 select CRYPTO_HASH
391 select CRYPTO_MANAGER
392 help
393 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
394 This is required for IPSec.
395
396config CRYPTO_XCBC
397 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800398 select CRYPTO_HASH
399 select CRYPTO_MANAGER
400 help
401 XCBC: Keyed-Hashing with encryption algorithm
402 http://www.ietf.org/rfc/rfc3566.txt
403 http://csrc.nist.gov/encryption/modes/proposedmodes/
404 xcbc-mac/xcbc-mac-spec.pdf
405
Shane Wangf1939f72009-09-02 20:05:22 +1000406config CRYPTO_VMAC
407 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000408 select CRYPTO_HASH
409 select CRYPTO_MANAGER
410 help
411 VMAC is a message authentication algorithm designed for
412 very high speed on 64-bit architectures.
413
414 See also:
415 <http://fastcrypto.org/vmac>
416
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800417comment "Digest"
418
419config CRYPTO_CRC32C
420 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800421 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700422 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800423 help
424 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
425 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800426 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800427
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800428config CRYPTO_CRC32C_INTEL
429 tristate "CRC32c INTEL hardware acceleration"
430 depends on X86
431 select CRYPTO_HASH
432 help
433 In Intel processor with SSE4.2 supported, the processor will
434 support CRC32C implementation using hardware accelerated CRC32
435 instruction. This option will create 'crc32c-intel' module,
436 which will enable any routine to use the CRC32 instruction to
437 gain performance compared with software implementation.
438 Module will be crc32c-intel.
439
David S. Miller442a7c42012-08-22 20:47:36 -0700440config CRYPTO_CRC32C_SPARC64
441 tristate "CRC32c CRC algorithm (SPARC64)"
442 depends on SPARC64
443 select CRYPTO_HASH
444 select CRC32
445 help
446 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
447 when available.
448
Alexander Boyko78c37d12013-01-10 18:54:59 +0400449config CRYPTO_CRC32
450 tristate "CRC32 CRC algorithm"
451 select CRYPTO_HASH
452 select CRC32
453 help
454 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
455 Shash crypto api wrappers to crc32_le function.
456
457config CRYPTO_CRC32_PCLMUL
458 tristate "CRC32 PCLMULQDQ hardware acceleration"
459 depends on X86
460 select CRYPTO_HASH
461 select CRC32
462 help
463 From Intel Westmere and AMD Bulldozer processor with SSE4.2
464 and PCLMULQDQ supported, the processor will support
465 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
466 instruction. This option will create 'crc32-plcmul' module,
467 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
468 and gain better performance as compared with the table implementation.
469
Herbert Xu684115212013-09-07 12:56:26 +1000470config CRYPTO_CRCT10DIF
471 tristate "CRCT10DIF algorithm"
472 select CRYPTO_HASH
473 help
474 CRC T10 Data Integrity Field computation is being cast as
475 a crypto transform. This allows for faster crc t10 diff
476 transforms to be used if they are available.
477
478config CRYPTO_CRCT10DIF_PCLMUL
479 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
480 depends on X86 && 64BIT && CRC_T10DIF
481 select CRYPTO_HASH
482 help
483 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
484 CRC T10 DIF PCLMULQDQ computation can be hardware
485 accelerated PCLMULQDQ instruction. This option will create
486 'crct10dif-plcmul' module, which is faster when computing the
487 crct10dif checksum as compared with the generic table implementation.
488
Huang Ying2cdc6892009-08-06 15:32:38 +1000489config CRYPTO_GHASH
490 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000491 select CRYPTO_GF128MUL
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100492 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000493 help
494 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
495
Martin Willif979e012015-06-01 13:43:58 +0200496config CRYPTO_POLY1305
497 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100498 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200499 help
500 Poly1305 authenticator algorithm, RFC7539.
501
502 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
503 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
504 in IETF protocols. This is the portable C implementation of Poly1305.
505
Martin Willic70f4ab2015-07-16 19:14:06 +0200506config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200507 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200508 depends on X86 && 64BIT
509 select CRYPTO_POLY1305
510 help
511 Poly1305 authenticator algorithm, RFC7539.
512
513 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
514 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
515 in IETF protocols. This is the x86_64 assembler implementation using SIMD
516 instructions.
517
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800518config CRYPTO_MD4
519 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800520 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800522 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800524config CRYPTO_MD5
525 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800526 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800528 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200530config CRYPTO_MD5_OCTEON
531 tristate "MD5 digest algorithm (OCTEON)"
532 depends on CPU_CAVIUM_OCTEON
533 select CRYPTO_MD5
534 select CRYPTO_HASH
535 help
536 MD5 message digest algorithm (RFC1321) implemented
537 using OCTEON crypto instructions, when available.
538
Markus Stockhausene8e59952015-03-01 19:30:46 +0100539config CRYPTO_MD5_PPC
540 tristate "MD5 digest algorithm (PPC)"
541 depends on PPC
542 select CRYPTO_HASH
543 help
544 MD5 message digest algorithm (RFC1321) implemented
545 in PPC assembler.
546
David S. Millerfa4dfed2012-08-19 21:51:26 -0700547config CRYPTO_MD5_SPARC64
548 tristate "MD5 digest algorithm (SPARC64)"
549 depends on SPARC64
550 select CRYPTO_MD5
551 select CRYPTO_HASH
552 help
553 MD5 message digest algorithm (RFC1321) implemented
554 using sparc64 crypto instructions, when available.
555
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800556config CRYPTO_MICHAEL_MIC
557 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800558 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800559 help
560 Michael MIC is used for message integrity protection in TKIP
561 (IEEE 802.11i). This algorithm is required for TKIP, but it
562 should not be used for other purposes because of the weakness
563 of the algorithm.
564
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800565config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800566 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800567 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800568 help
569 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800570
Adrian Bunkb6d44342008-07-16 19:28:00 +0800571 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000572 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800573 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800574
Adrian Bunkb6d44342008-07-16 19:28:00 +0800575 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800576 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800577
578config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800579 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800580 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800581 help
582 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800583
Adrian Bunkb6d44342008-07-16 19:28:00 +0800584 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
585 to be used as a secure replacement for the 128-bit hash functions
586 MD4, MD5 and it's predecessor RIPEMD
587 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800588
Adrian Bunkb6d44342008-07-16 19:28:00 +0800589 It's speed is comparable to SHA1 and there are no known attacks
590 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800591
Adrian Bunkb6d44342008-07-16 19:28:00 +0800592 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800593 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800594
595config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800596 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800597 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800598 help
599 RIPEMD-256 is an optional extension of RIPEMD-128 with a
600 256 bit hash. It is intended for applications that require
601 longer hash-results, without needing a larger security level
602 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800603
Adrian Bunkb6d44342008-07-16 19:28:00 +0800604 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800605 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800606
607config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800608 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800609 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800610 help
611 RIPEMD-320 is an optional extension of RIPEMD-160 with a
612 320 bit hash. It is intended for applications that require
613 longer hash-results, without needing a larger security level
614 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800615
Adrian Bunkb6d44342008-07-16 19:28:00 +0800616 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800617 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800618
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800619config CRYPTO_SHA1
620 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800621 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800622 help
623 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
624
Mathias Krause66be8952011-08-04 20:19:25 +0200625config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700626 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200627 depends on X86 && 64BIT
628 select CRYPTO_SHA1
629 select CRYPTO_HASH
630 help
631 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
632 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700633 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
634 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200635
Tim Chen8275d1a2013-03-26 13:59:17 -0700636config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700637 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700638 depends on X86 && 64BIT
639 select CRYPTO_SHA256
640 select CRYPTO_HASH
641 help
642 SHA-256 secure hash standard (DFIPS 180-2) implemented
643 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
644 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700645 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
646 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700647
Tim Chen87de4572013-03-26 14:00:02 -0700648config CRYPTO_SHA512_SSSE3
649 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
650 depends on X86 && 64BIT
651 select CRYPTO_SHA512
652 select CRYPTO_HASH
653 help
654 SHA-512 secure hash standard (DFIPS 180-2) implemented
655 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
656 Extensions version 1 (AVX1), or Advanced Vector Extensions
657 version 2 (AVX2) instructions, when available.
658
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200659config CRYPTO_SHA1_OCTEON
660 tristate "SHA1 digest algorithm (OCTEON)"
661 depends on CPU_CAVIUM_OCTEON
662 select CRYPTO_SHA1
663 select CRYPTO_HASH
664 help
665 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
666 using OCTEON crypto instructions, when available.
667
David S. Miller4ff28d42012-08-19 15:41:53 -0700668config CRYPTO_SHA1_SPARC64
669 tristate "SHA1 digest algorithm (SPARC64)"
670 depends on SPARC64
671 select CRYPTO_SHA1
672 select CRYPTO_HASH
673 help
674 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
675 using sparc64 crypto instructions, when available.
676
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000677config CRYPTO_SHA1_PPC
678 tristate "SHA1 digest algorithm (powerpc)"
679 depends on PPC
680 help
681 This is the powerpc hardware accelerated implementation of the
682 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
683
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100684config CRYPTO_SHA1_PPC_SPE
685 tristate "SHA1 digest algorithm (PPC SPE)"
686 depends on PPC && SPE
687 help
688 SHA-1 secure hash standard (DFIPS 180-4) implemented
689 using powerpc SPE SIMD instruction set.
690
Tim Chen1e65b812014-07-31 10:29:51 -0700691config CRYPTO_SHA1_MB
692 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
693 depends on X86 && 64BIT
694 select CRYPTO_SHA1
695 select CRYPTO_HASH
696 select CRYPTO_MCRYPTD
697 help
698 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
699 using multi-buffer technique. This algorithm computes on
700 multiple data lanes concurrently with SIMD instructions for
701 better throughput. It should not be enabled by default but
702 used when there is significant amount of work to keep the keep
703 the data lanes filled to get performance benefit. If the data
704 lanes remain unfilled, a flush operation will be initiated to
705 process the crypto jobs, adding a slight latency.
706
Megha Dey9be7e242016-06-23 18:40:43 -0700707config CRYPTO_SHA256_MB
708 tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
709 depends on X86 && 64BIT
710 select CRYPTO_SHA256
711 select CRYPTO_HASH
712 select CRYPTO_MCRYPTD
713 help
714 SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
715 using multi-buffer technique. This algorithm computes on
716 multiple data lanes concurrently with SIMD instructions for
717 better throughput. It should not be enabled by default but
718 used when there is significant amount of work to keep the keep
719 the data lanes filled to get performance benefit. If the data
720 lanes remain unfilled, a flush operation will be initiated to
721 process the crypto jobs, adding a slight latency.
722
Megha Dey026bb8a2016-06-27 10:20:05 -0700723config CRYPTO_SHA512_MB
724 tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
725 depends on X86 && 64BIT
726 select CRYPTO_SHA512
727 select CRYPTO_HASH
728 select CRYPTO_MCRYPTD
729 help
730 SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
731 using multi-buffer technique. This algorithm computes on
732 multiple data lanes concurrently with SIMD instructions for
733 better throughput. It should not be enabled by default but
734 used when there is significant amount of work to keep the keep
735 the data lanes filled to get performance benefit. If the data
736 lanes remain unfilled, a flush operation will be initiated to
737 process the crypto jobs, adding a slight latency.
738
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800739config CRYPTO_SHA256
740 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800741 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800742 help
743 SHA256 secure hash standard (DFIPS 180-2).
744
745 This version of SHA implements a 256 bit hash with 128 bits of
746 security against collision attacks.
747
Adrian Bunkb6d44342008-07-16 19:28:00 +0800748 This code also includes SHA-224, a 224 bit hash with 112 bits
749 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800750
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100751config CRYPTO_SHA256_PPC_SPE
752 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
753 depends on PPC && SPE
754 select CRYPTO_SHA256
755 select CRYPTO_HASH
756 help
757 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
758 implemented using powerpc SPE SIMD instruction set.
759
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200760config CRYPTO_SHA256_OCTEON
761 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
762 depends on CPU_CAVIUM_OCTEON
763 select CRYPTO_SHA256
764 select CRYPTO_HASH
765 help
766 SHA-256 secure hash standard (DFIPS 180-2) implemented
767 using OCTEON crypto instructions, when available.
768
David S. Miller86c93b22012-08-19 17:11:37 -0700769config CRYPTO_SHA256_SPARC64
770 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
771 depends on SPARC64
772 select CRYPTO_SHA256
773 select CRYPTO_HASH
774 help
775 SHA-256 secure hash standard (DFIPS 180-2) implemented
776 using sparc64 crypto instructions, when available.
777
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800778config CRYPTO_SHA512
779 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100780 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800781 help
782 SHA512 secure hash standard (DFIPS 180-2).
783
784 This version of SHA implements a 512 bit hash with 256 bits of
785 security against collision attacks.
786
787 This code also includes SHA-384, a 384 bit hash with 192 bits
788 of security against collision attacks.
789
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200790config CRYPTO_SHA512_OCTEON
791 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
792 depends on CPU_CAVIUM_OCTEON
793 select CRYPTO_SHA512
794 select CRYPTO_HASH
795 help
796 SHA-512 secure hash standard (DFIPS 180-2) implemented
797 using OCTEON crypto instructions, when available.
798
David S. Miller775e0c62012-08-19 17:37:56 -0700799config CRYPTO_SHA512_SPARC64
800 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
801 depends on SPARC64
802 select CRYPTO_SHA512
803 select CRYPTO_HASH
804 help
805 SHA-512 secure hash standard (DFIPS 180-2) implemented
806 using sparc64 crypto instructions, when available.
807
Jeff Garzik53964b92016-06-17 10:30:35 +0530808config CRYPTO_SHA3
809 tristate "SHA3 digest algorithm"
810 select CRYPTO_HASH
811 help
812 SHA-3 secure hash standard (DFIPS 202). It's based on
813 cryptographic sponge function family called Keccak.
814
815 References:
816 http://keccak.noekeon.org/
817
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800818config CRYPTO_TGR192
819 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800820 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800821 help
822 Tiger hash algorithm 192, 160 and 128-bit hashes
823
824 Tiger is a hash function optimized for 64-bit processors while
825 still having decent performance on 32-bit processors.
826 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700827
828 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800829 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
830
831config CRYPTO_WP512
832 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800833 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800834 help
835 Whirlpool hash algorithm 512, 384 and 256-bit hashes
836
837 Whirlpool-512 is part of the NESSIE cryptographic primitives.
838 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
839
840 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800841 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800842
Huang Ying0e1227d2009-10-19 11:53:06 +0900843config CRYPTO_GHASH_CLMUL_NI_INTEL
844 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800845 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900846 select CRYPTO_CRYPTD
847 help
848 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
849 The implementation is accelerated by CLMUL-NI of Intel.
850
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800851comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700852
853config CRYPTO_AES
854 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000855 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700856 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800857 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700858 algorithm.
859
860 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800861 both hardware and software across a wide range of computing
862 environments regardless of its use in feedback or non-feedback
863 modes. Its key setup time is excellent, and its key agility is
864 good. Rijndael's very low memory requirements make it very well
865 suited for restricted-space environments, in which it also
866 demonstrates excellent performance. Rijndael's operations are
867 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700868
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800869 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700870
871 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
872
873config CRYPTO_AES_586
874 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000875 depends on (X86 || UML_X86) && !64BIT
876 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800877 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700878 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800879 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700880 algorithm.
881
882 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800883 both hardware and software across a wide range of computing
884 environments regardless of its use in feedback or non-feedback
885 modes. Its key setup time is excellent, and its key agility is
886 good. Rijndael's very low memory requirements make it very well
887 suited for restricted-space environments, in which it also
888 demonstrates excellent performance. Rijndael's operations are
889 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700890
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800891 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700892
893 See <http://csrc.nist.gov/encryption/aes/> for more information.
894
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700895config CRYPTO_AES_X86_64
896 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000897 depends on (X86 || UML_X86) && 64BIT
898 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800899 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700900 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800901 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700902 algorithm.
903
904 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800905 both hardware and software across a wide range of computing
906 environments regardless of its use in feedback or non-feedback
907 modes. Its key setup time is excellent, and its key agility is
908 good. Rijndael's very low memory requirements make it very well
909 suited for restricted-space environments, in which it also
910 demonstrates excellent performance. Rijndael's operations are
911 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700912
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800913 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700914
915 See <http://csrc.nist.gov/encryption/aes/> for more information.
916
Huang Ying54b6a1b2009-01-18 16:28:34 +1100917config CRYPTO_AES_NI_INTEL
918 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800919 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800920 select CRYPTO_AES_X86_64 if 64BIT
921 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100922 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200923 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100924 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300925 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300926 select CRYPTO_LRW
927 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100928 help
929 Use Intel AES-NI instructions for AES algorithm.
930
931 AES cipher algorithms (FIPS-197). AES uses the Rijndael
932 algorithm.
933
934 Rijndael appears to be consistently a very good performer in
935 both hardware and software across a wide range of computing
936 environments regardless of its use in feedback or non-feedback
937 modes. Its key setup time is excellent, and its key agility is
938 good. Rijndael's very low memory requirements make it very well
939 suited for restricted-space environments, in which it also
940 demonstrates excellent performance. Rijndael's operations are
941 among the easiest to defend against power and timing attacks.
942
943 The AES specifies three key sizes: 128, 192 and 256 bits
944
945 See <http://csrc.nist.gov/encryption/aes/> for more information.
946
Mathias Krause0d258ef2010-11-27 16:34:46 +0800947 In addition to AES cipher algorithm support, the acceleration
948 for some popular block cipher mode is supported too, including
949 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
950 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800951
David S. Miller9bf4852d2012-08-21 03:58:13 -0700952config CRYPTO_AES_SPARC64
953 tristate "AES cipher algorithms (SPARC64)"
954 depends on SPARC64
955 select CRYPTO_CRYPTD
956 select CRYPTO_ALGAPI
957 help
958 Use SPARC64 crypto opcodes for AES algorithm.
959
960 AES cipher algorithms (FIPS-197). AES uses the Rijndael
961 algorithm.
962
963 Rijndael appears to be consistently a very good performer in
964 both hardware and software across a wide range of computing
965 environments regardless of its use in feedback or non-feedback
966 modes. Its key setup time is excellent, and its key agility is
967 good. Rijndael's very low memory requirements make it very well
968 suited for restricted-space environments, in which it also
969 demonstrates excellent performance. Rijndael's operations are
970 among the easiest to defend against power and timing attacks.
971
972 The AES specifies three key sizes: 128, 192 and 256 bits
973
974 See <http://csrc.nist.gov/encryption/aes/> for more information.
975
976 In addition to AES cipher algorithm support, the acceleration
977 for some popular block cipher mode is supported too, including
978 ECB and CBC.
979
Markus Stockhausen504c6142015-02-22 10:00:10 +0100980config CRYPTO_AES_PPC_SPE
981 tristate "AES cipher algorithms (PPC SPE)"
982 depends on PPC && SPE
983 help
984 AES cipher algorithms (FIPS-197). Additionally the acceleration
985 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
986 This module should only be used for low power (router) devices
987 without hardware AES acceleration (e.g. caam crypto). It reduces the
988 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
989 timining attacks. Nevertheless it might be not as secure as other
990 architecture specific assembler implementations that work on 1KB
991 tables or 256 bytes S-boxes.
992
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800993config CRYPTO_ANUBIS
994 tristate "Anubis cipher algorithm"
995 select CRYPTO_ALGAPI
996 help
997 Anubis cipher algorithm.
998
999 Anubis is a variable key length cipher which can use keys from
1000 128 bits to 320 bits in length. It was evaluated as a entrant
1001 in the NESSIE competition.
1002
1003 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001004 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1005 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001006
1007config CRYPTO_ARC4
1008 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +02001009 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001010 help
1011 ARC4 cipher algorithm.
1012
1013 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1014 bits in length. This algorithm is required for driver-based
1015 WEP, but it should not be for other purposes because of the
1016 weakness of the algorithm.
1017
1018config CRYPTO_BLOWFISH
1019 tristate "Blowfish cipher algorithm"
1020 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001021 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001022 help
1023 Blowfish cipher algorithm, by Bruce Schneier.
1024
1025 This is a variable key length cipher which can use keys from 32
1026 bits to 448 bits in length. It's fast, simple and specifically
1027 designed for use on "large microprocessors".
1028
1029 See also:
1030 <http://www.schneier.com/blowfish.html>
1031
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001032config CRYPTO_BLOWFISH_COMMON
1033 tristate
1034 help
1035 Common parts of the Blowfish cipher algorithm shared by the
1036 generic c and the assembler implementations.
1037
1038 See also:
1039 <http://www.schneier.com/blowfish.html>
1040
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001041config CRYPTO_BLOWFISH_X86_64
1042 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001043 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001044 select CRYPTO_ALGAPI
1045 select CRYPTO_BLOWFISH_COMMON
1046 help
1047 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1048
1049 This is a variable key length cipher which can use keys from 32
1050 bits to 448 bits in length. It's fast, simple and specifically
1051 designed for use on "large microprocessors".
1052
1053 See also:
1054 <http://www.schneier.com/blowfish.html>
1055
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001056config CRYPTO_CAMELLIA
1057 tristate "Camellia cipher algorithms"
1058 depends on CRYPTO
1059 select CRYPTO_ALGAPI
1060 help
1061 Camellia cipher algorithms module.
1062
1063 Camellia is a symmetric key block cipher developed jointly
1064 at NTT and Mitsubishi Electric Corporation.
1065
1066 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1067
1068 See also:
1069 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1070
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001071config CRYPTO_CAMELLIA_X86_64
1072 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001073 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001074 depends on CRYPTO
1075 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001076 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001077 select CRYPTO_LRW
1078 select CRYPTO_XTS
1079 help
1080 Camellia cipher algorithm module (x86_64).
1081
1082 Camellia is a symmetric key block cipher developed jointly
1083 at NTT and Mitsubishi Electric Corporation.
1084
1085 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1086
1087 See also:
1088 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1089
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001090config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1091 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1092 depends on X86 && 64BIT
1093 depends on CRYPTO
1094 select CRYPTO_ALGAPI
1095 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001096 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001097 select CRYPTO_GLUE_HELPER_X86
1098 select CRYPTO_CAMELLIA_X86_64
1099 select CRYPTO_LRW
1100 select CRYPTO_XTS
1101 help
1102 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1103
1104 Camellia is a symmetric key block cipher developed jointly
1105 at NTT and Mitsubishi Electric Corporation.
1106
1107 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1108
1109 See also:
1110 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1111
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001112config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1113 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1114 depends on X86 && 64BIT
1115 depends on CRYPTO
1116 select CRYPTO_ALGAPI
1117 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001118 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001119 select CRYPTO_GLUE_HELPER_X86
1120 select CRYPTO_CAMELLIA_X86_64
1121 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1122 select CRYPTO_LRW
1123 select CRYPTO_XTS
1124 help
1125 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1126
1127 Camellia is a symmetric key block cipher developed jointly
1128 at NTT and Mitsubishi Electric Corporation.
1129
1130 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1131
1132 See also:
1133 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1134
David S. Miller81658ad2012-08-28 12:05:54 -07001135config CRYPTO_CAMELLIA_SPARC64
1136 tristate "Camellia cipher algorithm (SPARC64)"
1137 depends on SPARC64
1138 depends on CRYPTO
1139 select CRYPTO_ALGAPI
1140 help
1141 Camellia cipher algorithm module (SPARC64).
1142
1143 Camellia is a symmetric key block cipher developed jointly
1144 at NTT and Mitsubishi Electric Corporation.
1145
1146 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1147
1148 See also:
1149 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1150
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001151config CRYPTO_CAST_COMMON
1152 tristate
1153 help
1154 Common parts of the CAST cipher algorithms shared by the
1155 generic c and the assembler implementations.
1156
Linus Torvalds1da177e2005-04-16 15:20:36 -07001157config CRYPTO_CAST5
1158 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001159 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001160 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001161 help
1162 The CAST5 encryption algorithm (synonymous with CAST-128) is
1163 described in RFC2144.
1164
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001165config CRYPTO_CAST5_AVX_X86_64
1166 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1167 depends on X86 && 64BIT
1168 select CRYPTO_ALGAPI
1169 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001170 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001171 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001172 select CRYPTO_CAST5
1173 help
1174 The CAST5 encryption algorithm (synonymous with CAST-128) is
1175 described in RFC2144.
1176
1177 This module provides the Cast5 cipher algorithm that processes
1178 sixteen blocks parallel using the AVX instruction set.
1179
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180config CRYPTO_CAST6
1181 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001182 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001183 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184 help
1185 The CAST6 encryption algorithm (synonymous with CAST-256) is
1186 described in RFC2612.
1187
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001188config CRYPTO_CAST6_AVX_X86_64
1189 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1190 depends on X86 && 64BIT
1191 select CRYPTO_ALGAPI
1192 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001193 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001194 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001195 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001196 select CRYPTO_CAST6
1197 select CRYPTO_LRW
1198 select CRYPTO_XTS
1199 help
1200 The CAST6 encryption algorithm (synonymous with CAST-256) is
1201 described in RFC2612.
1202
1203 This module provides the Cast6 cipher algorithm that processes
1204 eight blocks parallel using the AVX instruction set.
1205
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001206config CRYPTO_DES
1207 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001208 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001210 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001211
David S. Millerc5aac2d2012-08-25 22:37:23 -07001212config CRYPTO_DES_SPARC64
1213 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001214 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001215 select CRYPTO_ALGAPI
1216 select CRYPTO_DES
1217 help
1218 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1219 optimized using SPARC64 crypto opcodes.
1220
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001221config CRYPTO_DES3_EDE_X86_64
1222 tristate "Triple DES EDE cipher algorithm (x86-64)"
1223 depends on X86 && 64BIT
1224 select CRYPTO_ALGAPI
1225 select CRYPTO_DES
1226 help
1227 Triple DES EDE (FIPS 46-3) algorithm.
1228
1229 This module provides implementation of the Triple DES EDE cipher
1230 algorithm that is optimized for x86-64 processors. Two versions of
1231 algorithm are provided; regular processing one input block and
1232 one that processes three blocks parallel.
1233
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001234config CRYPTO_FCRYPT
1235 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001236 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001237 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001239 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240
1241config CRYPTO_KHAZAD
1242 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001243 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 help
1245 Khazad cipher algorithm.
1246
1247 Khazad was a finalist in the initial NESSIE competition. It is
1248 an algorithm optimized for 64-bit processors with good performance
1249 on 32-bit processors. Khazad uses an 128 bit key size.
1250
1251 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001252 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253
Tan Swee Heng2407d602007-11-23 19:45:00 +08001254config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001255 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001256 select CRYPTO_BLKCIPHER
1257 help
1258 Salsa20 stream cipher algorithm.
1259
1260 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1261 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1262
1263 The Salsa20 stream cipher algorithm is designed by Daniel J.
1264 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001266config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001267 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001268 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001269 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001270 help
1271 Salsa20 stream cipher algorithm.
1272
1273 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1274 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1275
1276 The Salsa20 stream cipher algorithm is designed by Daniel J.
1277 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1278
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001279config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001280 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001281 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001282 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001283 help
1284 Salsa20 stream cipher algorithm.
1285
1286 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1287 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1288
1289 The Salsa20 stream cipher algorithm is designed by Daniel J.
1290 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1291
Martin Willic08d0e62015-06-01 13:43:56 +02001292config CRYPTO_CHACHA20
1293 tristate "ChaCha20 cipher algorithm"
1294 select CRYPTO_BLKCIPHER
1295 help
1296 ChaCha20 cipher algorithm, RFC7539.
1297
1298 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1299 Bernstein and further specified in RFC7539 for use in IETF protocols.
1300 This is the portable C implementation of ChaCha20.
1301
1302 See also:
1303 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1304
Martin Willic9320b62015-07-16 19:14:01 +02001305config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001306 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001307 depends on X86 && 64BIT
1308 select CRYPTO_BLKCIPHER
1309 select CRYPTO_CHACHA20
1310 help
1311 ChaCha20 cipher algorithm, RFC7539.
1312
1313 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1314 Bernstein and further specified in RFC7539 for use in IETF protocols.
1315 This is the x86_64 assembler implementation using SIMD instructions.
1316
1317 See also:
1318 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1319
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001320config CRYPTO_SEED
1321 tristate "SEED cipher algorithm"
1322 select CRYPTO_ALGAPI
1323 help
1324 SEED cipher algorithm (RFC4269).
1325
1326 SEED is a 128-bit symmetric key block cipher that has been
1327 developed by KISA (Korea Information Security Agency) as a
1328 national standard encryption algorithm of the Republic of Korea.
1329 It is a 16 round block cipher with the key size of 128 bit.
1330
1331 See also:
1332 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1333
1334config CRYPTO_SERPENT
1335 tristate "Serpent cipher algorithm"
1336 select CRYPTO_ALGAPI
1337 help
1338 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1339
1340 Keys are allowed to be from 0 to 256 bits in length, in steps
1341 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1342 variant of Serpent for compatibility with old kerneli.org code.
1343
1344 See also:
1345 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1346
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001347config CRYPTO_SERPENT_SSE2_X86_64
1348 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1349 depends on X86 && 64BIT
1350 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001351 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001352 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001353 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001354 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001355 select CRYPTO_LRW
1356 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001357 help
1358 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1359
1360 Keys are allowed to be from 0 to 256 bits in length, in steps
1361 of 8 bits.
1362
Masanari Iida1e6232f2015-04-04 00:20:30 +09001363 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001364 blocks parallel using SSE2 instruction set.
1365
1366 See also:
1367 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1368
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001369config CRYPTO_SERPENT_SSE2_586
1370 tristate "Serpent cipher algorithm (i586/SSE2)"
1371 depends on X86 && !64BIT
1372 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001373 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001374 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001375 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001376 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001377 select CRYPTO_LRW
1378 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001379 help
1380 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1381
1382 Keys are allowed to be from 0 to 256 bits in length, in steps
1383 of 8 bits.
1384
1385 This module provides Serpent cipher algorithm that processes four
1386 blocks parallel using SSE2 instruction set.
1387
1388 See also:
1389 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1390
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001391config CRYPTO_SERPENT_AVX_X86_64
1392 tristate "Serpent cipher algorithm (x86_64/AVX)"
1393 depends on X86 && 64BIT
1394 select CRYPTO_ALGAPI
1395 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001396 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001397 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001398 select CRYPTO_SERPENT
1399 select CRYPTO_LRW
1400 select CRYPTO_XTS
1401 help
1402 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1403
1404 Keys are allowed to be from 0 to 256 bits in length, in steps
1405 of 8 bits.
1406
1407 This module provides the Serpent cipher algorithm that processes
1408 eight blocks parallel using the AVX instruction set.
1409
1410 See also:
1411 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1412
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001413config CRYPTO_SERPENT_AVX2_X86_64
1414 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1415 depends on X86 && 64BIT
1416 select CRYPTO_ALGAPI
1417 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001418 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001419 select CRYPTO_GLUE_HELPER_X86
1420 select CRYPTO_SERPENT
1421 select CRYPTO_SERPENT_AVX_X86_64
1422 select CRYPTO_LRW
1423 select CRYPTO_XTS
1424 help
1425 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1426
1427 Keys are allowed to be from 0 to 256 bits in length, in steps
1428 of 8 bits.
1429
1430 This module provides Serpent cipher algorithm that processes 16
1431 blocks parallel using AVX2 instruction set.
1432
1433 See also:
1434 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1435
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001436config CRYPTO_TEA
1437 tristate "TEA, XTEA and XETA cipher algorithms"
1438 select CRYPTO_ALGAPI
1439 help
1440 TEA cipher algorithm.
1441
1442 Tiny Encryption Algorithm is a simple cipher that uses
1443 many rounds for security. It is very fast and uses
1444 little memory.
1445
1446 Xtendend Tiny Encryption Algorithm is a modification to
1447 the TEA algorithm to address a potential key weakness
1448 in the TEA algorithm.
1449
1450 Xtendend Encryption Tiny Algorithm is a mis-implementation
1451 of the XTEA algorithm for compatibility purposes.
1452
1453config CRYPTO_TWOFISH
1454 tristate "Twofish cipher algorithm"
1455 select CRYPTO_ALGAPI
1456 select CRYPTO_TWOFISH_COMMON
1457 help
1458 Twofish cipher algorithm.
1459
1460 Twofish was submitted as an AES (Advanced Encryption Standard)
1461 candidate cipher by researchers at CounterPane Systems. It is a
1462 16 round block cipher supporting key sizes of 128, 192, and 256
1463 bits.
1464
1465 See also:
1466 <http://www.schneier.com/twofish.html>
1467
1468config CRYPTO_TWOFISH_COMMON
1469 tristate
1470 help
1471 Common parts of the Twofish cipher algorithm shared by the
1472 generic c and the assembler implementations.
1473
1474config CRYPTO_TWOFISH_586
1475 tristate "Twofish cipher algorithms (i586)"
1476 depends on (X86 || UML_X86) && !64BIT
1477 select CRYPTO_ALGAPI
1478 select CRYPTO_TWOFISH_COMMON
1479 help
1480 Twofish cipher algorithm.
1481
1482 Twofish was submitted as an AES (Advanced Encryption Standard)
1483 candidate cipher by researchers at CounterPane Systems. It is a
1484 16 round block cipher supporting key sizes of 128, 192, and 256
1485 bits.
1486
1487 See also:
1488 <http://www.schneier.com/twofish.html>
1489
1490config CRYPTO_TWOFISH_X86_64
1491 tristate "Twofish cipher algorithm (x86_64)"
1492 depends on (X86 || UML_X86) && 64BIT
1493 select CRYPTO_ALGAPI
1494 select CRYPTO_TWOFISH_COMMON
1495 help
1496 Twofish cipher algorithm (x86_64).
1497
1498 Twofish was submitted as an AES (Advanced Encryption Standard)
1499 candidate cipher by researchers at CounterPane Systems. It is a
1500 16 round block cipher supporting key sizes of 128, 192, and 256
1501 bits.
1502
1503 See also:
1504 <http://www.schneier.com/twofish.html>
1505
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001506config CRYPTO_TWOFISH_X86_64_3WAY
1507 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001508 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001509 select CRYPTO_ALGAPI
1510 select CRYPTO_TWOFISH_COMMON
1511 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001512 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001513 select CRYPTO_LRW
1514 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001515 help
1516 Twofish cipher algorithm (x86_64, 3-way parallel).
1517
1518 Twofish was submitted as an AES (Advanced Encryption Standard)
1519 candidate cipher by researchers at CounterPane Systems. It is a
1520 16 round block cipher supporting key sizes of 128, 192, and 256
1521 bits.
1522
1523 This module provides Twofish cipher algorithm that processes three
1524 blocks parallel, utilizing resources of out-of-order CPUs better.
1525
1526 See also:
1527 <http://www.schneier.com/twofish.html>
1528
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001529config CRYPTO_TWOFISH_AVX_X86_64
1530 tristate "Twofish cipher algorithm (x86_64/AVX)"
1531 depends on X86 && 64BIT
1532 select CRYPTO_ALGAPI
1533 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001534 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001535 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001536 select CRYPTO_TWOFISH_COMMON
1537 select CRYPTO_TWOFISH_X86_64
1538 select CRYPTO_TWOFISH_X86_64_3WAY
1539 select CRYPTO_LRW
1540 select CRYPTO_XTS
1541 help
1542 Twofish cipher algorithm (x86_64/AVX).
1543
1544 Twofish was submitted as an AES (Advanced Encryption Standard)
1545 candidate cipher by researchers at CounterPane Systems. It is a
1546 16 round block cipher supporting key sizes of 128, 192, and 256
1547 bits.
1548
1549 This module provides the Twofish cipher algorithm that processes
1550 eight blocks parallel using the AVX Instruction Set.
1551
1552 See also:
1553 <http://www.schneier.com/twofish.html>
1554
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001555comment "Compression"
1556
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557config CRYPTO_DEFLATE
1558 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001559 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 select ZLIB_INFLATE
1561 select ZLIB_DEFLATE
1562 help
1563 This is the Deflate algorithm (RFC1951), specified for use in
1564 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001565
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566 You will most probably want this if using IPSec.
1567
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001568config CRYPTO_LZO
1569 tristate "LZO compression algorithm"
1570 select CRYPTO_ALGAPI
1571 select LZO_COMPRESS
1572 select LZO_DECOMPRESS
1573 help
1574 This is the LZO algorithm.
1575
Seth Jennings35a1fc12012-07-19 09:42:41 -05001576config CRYPTO_842
1577 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001578 select CRYPTO_ALGAPI
1579 select 842_COMPRESS
1580 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001581 help
1582 This is the 842 algorithm.
1583
Chanho Min0ea85302013-07-08 16:01:51 -07001584config CRYPTO_LZ4
1585 tristate "LZ4 compression algorithm"
1586 select CRYPTO_ALGAPI
1587 select LZ4_COMPRESS
1588 select LZ4_DECOMPRESS
1589 help
1590 This is the LZ4 algorithm.
1591
1592config CRYPTO_LZ4HC
1593 tristate "LZ4HC compression algorithm"
1594 select CRYPTO_ALGAPI
1595 select LZ4HC_COMPRESS
1596 select LZ4_DECOMPRESS
1597 help
1598 This is the LZ4 high compression mode algorithm.
1599
Neil Horman17f0f4a2008-08-14 22:15:52 +10001600comment "Random Number Generation"
1601
1602config CRYPTO_ANSI_CPRNG
1603 tristate "Pseudo Random Number Generation for Cryptographic modules"
1604 select CRYPTO_AES
1605 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001606 help
1607 This option enables the generic pseudo random number generator
1608 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001609 ANSI X9.31 A.2.4. Note that this option must be enabled if
1610 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001611
Herbert Xuf2c89a12014-07-04 22:15:08 +08001612menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001613 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001614 help
1615 NIST SP800-90A compliant DRBG. In the following submenu, one or
1616 more of the DRBG types must be selected.
1617
Herbert Xuf2c89a12014-07-04 22:15:08 +08001618if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001619
1620config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001621 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001622 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001623 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001624 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001625
1626config CRYPTO_DRBG_HASH
1627 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001628 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001629 help
1630 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1631
1632config CRYPTO_DRBG_CTR
1633 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001634 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001635 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001636 help
1637 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1638
Herbert Xuf2c89a12014-07-04 22:15:08 +08001639config CRYPTO_DRBG
1640 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001641 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001642 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001643 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001644
1645endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001646
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001647config CRYPTO_JITTERENTROPY
1648 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001649 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001650 help
1651 The Jitterentropy RNG is a noise that is intended
1652 to provide seed to another RNG. The RNG does not
1653 perform any cryptographic whitening of the generated
1654 random numbers. This Jitterentropy RNG registers with
1655 the kernel crypto API and can be used by any caller.
1656
Herbert Xu03c8efc2010-10-19 21:12:39 +08001657config CRYPTO_USER_API
1658 tristate
1659
Herbert Xufe869cd2010-10-19 21:23:00 +08001660config CRYPTO_USER_API_HASH
1661 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001662 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001663 select CRYPTO_HASH
1664 select CRYPTO_USER_API
1665 help
1666 This option enables the user-spaces interface for hash
1667 algorithms.
1668
Herbert Xu8ff59092010-10-19 21:31:55 +08001669config CRYPTO_USER_API_SKCIPHER
1670 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001671 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001672 select CRYPTO_BLKCIPHER
1673 select CRYPTO_USER_API
1674 help
1675 This option enables the user-spaces interface for symmetric
1676 key cipher algorithms.
1677
Stephan Mueller2f3755382014-12-25 23:00:39 +01001678config CRYPTO_USER_API_RNG
1679 tristate "User-space interface for random number generator algorithms"
1680 depends on NET
1681 select CRYPTO_RNG
1682 select CRYPTO_USER_API
1683 help
1684 This option enables the user-spaces interface for random
1685 number generator algorithms.
1686
Herbert Xub64a2d92015-05-28 11:30:35 +08001687config CRYPTO_USER_API_AEAD
1688 tristate "User-space interface for AEAD cipher algorithms"
1689 depends on NET
1690 select CRYPTO_AEAD
1691 select CRYPTO_USER_API
1692 help
1693 This option enables the user-spaces interface for AEAD
1694 cipher algorithms.
1695
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001696config CRYPTO_HASH_INFO
1697 bool
1698
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001700source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001701source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702
Herbert Xucce9e062006-08-21 21:08:13 +10001703endif # if CRYPTO