blob: 66ff22a36ed97cbb049e52e870d1bde694788498 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 help
27 This options enables the fips boot option which is
28 required if you want to system to operate in a FIPS 200
29 certification. You should say no unless you know what
30 this is.
31
Herbert Xucce9e062006-08-21 21:08:13 +100032config CRYPTO_ALGAPI
33 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110034 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100035 help
36 This option provides the API for cryptographic algorithms.
37
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110038config CRYPTO_ALGAPI2
39 tristate
40
Herbert Xu1ae97822007-08-30 15:36:14 +080041config CRYPTO_AEAD
42 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110043 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080044 select CRYPTO_ALGAPI
45
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110046config CRYPTO_AEAD2
47 tristate
48 select CRYPTO_ALGAPI2
49
Herbert Xu5cde0af2006-08-22 00:07:53 +100050config CRYPTO_BLKCIPHER
51 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110052 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100053 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054
55config CRYPTO_BLKCIPHER2
56 tristate
57 select CRYPTO_ALGAPI2
58 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080059 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100060
Herbert Xu055bcee2006-08-19 22:24:23 +100061config CRYPTO_HASH
62 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110063 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100064 select CRYPTO_ALGAPI
65
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110066config CRYPTO_HASH2
67 tristate
68 select CRYPTO_ALGAPI2
69
Neil Horman17f0f4a2008-08-14 22:15:52 +100070config CRYPTO_RNG
71 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110072 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100073 select CRYPTO_ALGAPI
74
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110075config CRYPTO_RNG2
76 tristate
77 select CRYPTO_ALGAPI2
78
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080079config CRYPTO_PCOMP
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu2b8c19d2006-09-21 11:31:44 +100083config CRYPTO_MANAGER
84 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110085 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100086 help
87 Create default cryptographic template instantiations such as
88 cbc(aes).
89
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110090config CRYPTO_MANAGER2
91 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
92 select CRYPTO_AEAD2
93 select CRYPTO_HASH2
94 select CRYPTO_BLKCIPHER2
Geert Uytterhoeven0c01aed2009-03-04 15:42:15 +080095 select CRYPTO_PCOMP
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096
Rik Snelc494e072006-11-29 18:59:44 +110097config CRYPTO_GF128MUL
98 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
99 depends on EXPERIMENTAL
100 help
101 Efficient table driven implementation of multiplications in the
102 field GF(2^128). This is needed by some cypher modes. This
103 option will be selected automatically if you select such a
104 cipher mode. Only select this option by hand if you expect to load
105 an external module that requires these functions.
106
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800107config CRYPTO_NULL
108 tristate "Null algorithms"
109 select CRYPTO_ALGAPI
110 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800111 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800112 help
113 These are 'Null' algorithms, used by IPsec, which do nothing.
114
Huang Ying25c38d3f2009-02-19 14:33:40 +0800115config CRYPTO_WORKQUEUE
116 tristate
117
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800118config CRYPTO_CRYPTD
119 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000120 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800121 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000122 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800123 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000124 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800125 This is a generic software asynchronous crypto daemon that
126 converts an arbitrary synchronous software crypto algorithm
127 into an asynchronous algorithm that executes in a kernel thread.
128
129config CRYPTO_AUTHENC
130 tristate "Authenc support"
131 select CRYPTO_AEAD
132 select CRYPTO_BLKCIPHER
133 select CRYPTO_MANAGER
134 select CRYPTO_HASH
135 help
136 Authenc: Combined mode wrapper for IPsec.
137 This is required for IPSec.
138
139config CRYPTO_TEST
140 tristate "Testing module"
141 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800142 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800143 help
144 Quick & dirty crypto test module.
145
146comment "Authenticated Encryption with Associated Data"
147
148config CRYPTO_CCM
149 tristate "CCM support"
150 select CRYPTO_CTR
151 select CRYPTO_AEAD
152 help
153 Support for Counter with CBC MAC. Required for IPsec.
154
155config CRYPTO_GCM
156 tristate "GCM/GMAC support"
157 select CRYPTO_CTR
158 select CRYPTO_AEAD
159 select CRYPTO_GF128MUL
160 help
161 Support for Galois/Counter Mode (GCM) and Galois Message
162 Authentication Code (GMAC). Required for IPSec.
163
164config CRYPTO_SEQIV
165 tristate "Sequence Number IV Generator"
166 select CRYPTO_AEAD
167 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000168 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800169 help
170 This IV generator generates an IV based on a sequence number by
171 xoring it with a salt. This algorithm is mainly useful for CTR
172
173comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000174
175config CRYPTO_CBC
176 tristate "CBC support"
177 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000178 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000179 help
180 CBC: Cipher Block Chaining mode
181 This block cipher algorithm is required for IPSec.
182
Joy Latten23e353c2007-10-23 08:50:32 +0800183config CRYPTO_CTR
184 tristate "CTR support"
185 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100186 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800187 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800188 help
189 CTR: Counter mode
190 This block cipher algorithm is required for IPSec.
191
Kevin Coffman76cb9522008-03-24 21:26:16 +0800192config CRYPTO_CTS
193 tristate "CTS support"
194 select CRYPTO_BLKCIPHER
195 help
196 CTS: Cipher Text Stealing
197 This is the Cipher Text Stealing mode as described by
198 Section 8 of rfc2040 and referenced by rfc3962.
199 (rfc3962 includes errata information in its Appendix A)
200 This mode is required for Kerberos gss mechanism support
201 for AES encryption.
202
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800203config CRYPTO_ECB
204 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800205 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000206 select CRYPTO_MANAGER
207 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800208 ECB: Electronic CodeBook mode
209 This is the simplest block cipher algorithm. It simply encrypts
210 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000211
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800212config CRYPTO_LRW
213 tristate "LRW support (EXPERIMENTAL)"
214 depends on EXPERIMENTAL
David Howells90831632006-12-16 12:13:14 +1100215 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800216 select CRYPTO_MANAGER
217 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100218 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800219 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
220 narrow block cipher mode for dm-crypt. Use it with cipher
221 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
222 The first 128, 192 or 256 bits in the key are used for AES and the
223 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100224
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800225config CRYPTO_PCBC
226 tristate "PCBC support"
227 select CRYPTO_BLKCIPHER
228 select CRYPTO_MANAGER
229 help
230 PCBC: Propagating Cipher Block Chaining mode
231 This block cipher algorithm is required for RxRPC.
232
233config CRYPTO_XTS
234 tristate "XTS support (EXPERIMENTAL)"
235 depends on EXPERIMENTAL
236 select CRYPTO_BLKCIPHER
237 select CRYPTO_MANAGER
238 select CRYPTO_GF128MUL
239 help
240 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
241 key size 256, 384 or 512 bits. This implementation currently
242 can't handle a sectorsize which is not a multiple of 16 bytes.
243
Huang Ying150c7e82009-03-29 15:39:02 +0800244config CRYPTO_FPU
245 tristate
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
248
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249comment "Hash modes"
250
251config CRYPTO_HMAC
252 tristate "HMAC support"
253 select CRYPTO_HASH
254 select CRYPTO_MANAGER
255 help
256 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
257 This is required for IPSec.
258
259config CRYPTO_XCBC
260 tristate "XCBC support"
261 depends on EXPERIMENTAL
262 select CRYPTO_HASH
263 select CRYPTO_MANAGER
264 help
265 XCBC: Keyed-Hashing with encryption algorithm
266 http://www.ietf.org/rfc/rfc3566.txt
267 http://csrc.nist.gov/encryption/modes/proposedmodes/
268 xcbc-mac/xcbc-mac-spec.pdf
269
270comment "Digest"
271
272config CRYPTO_CRC32C
273 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800274 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 help
276 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
277 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800278 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800279
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800280config CRYPTO_CRC32C_INTEL
281 tristate "CRC32c INTEL hardware acceleration"
282 depends on X86
283 select CRYPTO_HASH
284 help
285 In Intel processor with SSE4.2 supported, the processor will
286 support CRC32C implementation using hardware accelerated CRC32
287 instruction. This option will create 'crc32c-intel' module,
288 which will enable any routine to use the CRC32 instruction to
289 gain performance compared with software implementation.
290 Module will be crc32c-intel.
291
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800292config CRYPTO_MD4
293 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800294 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700295 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800296 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700297
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800298config CRYPTO_MD5
299 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800300 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700301 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800302 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800304config CRYPTO_MICHAEL_MIC
305 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800306 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800307 help
308 Michael MIC is used for message integrity protection in TKIP
309 (IEEE 802.11i). This algorithm is required for TKIP, but it
310 should not be used for other purposes because of the weakness
311 of the algorithm.
312
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800313config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800314 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800315 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800316 help
317 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800318
Adrian Bunkb6d44342008-07-16 19:28:00 +0800319 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
320 to be used as a secure replacement for RIPEMD. For other use cases
321 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800322
Adrian Bunkb6d44342008-07-16 19:28:00 +0800323 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
324 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800325
326config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800327 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800328 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800329 help
330 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800331
Adrian Bunkb6d44342008-07-16 19:28:00 +0800332 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
333 to be used as a secure replacement for the 128-bit hash functions
334 MD4, MD5 and it's predecessor RIPEMD
335 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800336
Adrian Bunkb6d44342008-07-16 19:28:00 +0800337 It's speed is comparable to SHA1 and there are no known attacks
338 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800339
Adrian Bunkb6d44342008-07-16 19:28:00 +0800340 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
341 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800342
343config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800344 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800345 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800346 help
347 RIPEMD-256 is an optional extension of RIPEMD-128 with a
348 256 bit hash. It is intended for applications that require
349 longer hash-results, without needing a larger security level
350 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800351
Adrian Bunkb6d44342008-07-16 19:28:00 +0800352 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
353 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800354
355config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800356 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800357 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800358 help
359 RIPEMD-320 is an optional extension of RIPEMD-160 with a
360 320 bit hash. It is intended for applications that require
361 longer hash-results, without needing a larger security level
362 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800363
Adrian Bunkb6d44342008-07-16 19:28:00 +0800364 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
365 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800366
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800367config CRYPTO_SHA1
368 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800369 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800370 help
371 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
372
373config CRYPTO_SHA256
374 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800375 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800376 help
377 SHA256 secure hash standard (DFIPS 180-2).
378
379 This version of SHA implements a 256 bit hash with 128 bits of
380 security against collision attacks.
381
Adrian Bunkb6d44342008-07-16 19:28:00 +0800382 This code also includes SHA-224, a 224 bit hash with 112 bits
383 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800384
385config CRYPTO_SHA512
386 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100387 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800388 help
389 SHA512 secure hash standard (DFIPS 180-2).
390
391 This version of SHA implements a 512 bit hash with 256 bits of
392 security against collision attacks.
393
394 This code also includes SHA-384, a 384 bit hash with 192 bits
395 of security against collision attacks.
396
397config CRYPTO_TGR192
398 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800399 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800400 help
401 Tiger hash algorithm 192, 160 and 128-bit hashes
402
403 Tiger is a hash function optimized for 64-bit processors while
404 still having decent performance on 32-bit processors.
405 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406
407 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800408 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
409
410config CRYPTO_WP512
411 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800412 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800413 help
414 Whirlpool hash algorithm 512, 384 and 256-bit hashes
415
416 Whirlpool-512 is part of the NESSIE cryptographic primitives.
417 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
418
419 See also:
420 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
421
422comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423
424config CRYPTO_AES
425 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000426 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800428 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 algorithm.
430
431 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800432 both hardware and software across a wide range of computing
433 environments regardless of its use in feedback or non-feedback
434 modes. Its key setup time is excellent, and its key agility is
435 good. Rijndael's very low memory requirements make it very well
436 suited for restricted-space environments, in which it also
437 demonstrates excellent performance. Rijndael's operations are
438 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800440 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700441
442 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
443
444config CRYPTO_AES_586
445 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000446 depends on (X86 || UML_X86) && !64BIT
447 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800448 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700449 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800450 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 algorithm.
452
453 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800454 both hardware and software across a wide range of computing
455 environments regardless of its use in feedback or non-feedback
456 modes. Its key setup time is excellent, and its key agility is
457 good. Rijndael's very low memory requirements make it very well
458 suited for restricted-space environments, in which it also
459 demonstrates excellent performance. Rijndael's operations are
460 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800462 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463
464 See <http://csrc.nist.gov/encryption/aes/> for more information.
465
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700466config CRYPTO_AES_X86_64
467 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000468 depends on (X86 || UML_X86) && 64BIT
469 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800470 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700471 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800472 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700473 algorithm.
474
475 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800476 both hardware and software across a wide range of computing
477 environments regardless of its use in feedback or non-feedback
478 modes. Its key setup time is excellent, and its key agility is
479 good. Rijndael's very low memory requirements make it very well
480 suited for restricted-space environments, in which it also
481 demonstrates excellent performance. Rijndael's operations are
482 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700483
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800484 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700485
486 See <http://csrc.nist.gov/encryption/aes/> for more information.
487
Huang Ying54b6a1b2009-01-18 16:28:34 +1100488config CRYPTO_AES_NI_INTEL
489 tristate "AES cipher algorithms (AES-NI)"
490 depends on (X86 || UML_X86) && 64BIT
491 select CRYPTO_AES_X86_64
492 select CRYPTO_CRYPTD
493 select CRYPTO_ALGAPI
494 help
495 Use Intel AES-NI instructions for AES algorithm.
496
497 AES cipher algorithms (FIPS-197). AES uses the Rijndael
498 algorithm.
499
500 Rijndael appears to be consistently a very good performer in
501 both hardware and software across a wide range of computing
502 environments regardless of its use in feedback or non-feedback
503 modes. Its key setup time is excellent, and its key agility is
504 good. Rijndael's very low memory requirements make it very well
505 suited for restricted-space environments, in which it also
506 demonstrates excellent performance. Rijndael's operations are
507 among the easiest to defend against power and timing attacks.
508
509 The AES specifies three key sizes: 128, 192 and 256 bits
510
511 See <http://csrc.nist.gov/encryption/aes/> for more information.
512
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800513config CRYPTO_ANUBIS
514 tristate "Anubis cipher algorithm"
515 select CRYPTO_ALGAPI
516 help
517 Anubis cipher algorithm.
518
519 Anubis is a variable key length cipher which can use keys from
520 128 bits to 320 bits in length. It was evaluated as a entrant
521 in the NESSIE competition.
522
523 See also:
524 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
525 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
526
527config CRYPTO_ARC4
528 tristate "ARC4 cipher algorithm"
529 select CRYPTO_ALGAPI
530 help
531 ARC4 cipher algorithm.
532
533 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
534 bits in length. This algorithm is required for driver-based
535 WEP, but it should not be for other purposes because of the
536 weakness of the algorithm.
537
538config CRYPTO_BLOWFISH
539 tristate "Blowfish cipher algorithm"
540 select CRYPTO_ALGAPI
541 help
542 Blowfish cipher algorithm, by Bruce Schneier.
543
544 This is a variable key length cipher which can use keys from 32
545 bits to 448 bits in length. It's fast, simple and specifically
546 designed for use on "large microprocessors".
547
548 See also:
549 <http://www.schneier.com/blowfish.html>
550
551config CRYPTO_CAMELLIA
552 tristate "Camellia cipher algorithms"
553 depends on CRYPTO
554 select CRYPTO_ALGAPI
555 help
556 Camellia cipher algorithms module.
557
558 Camellia is a symmetric key block cipher developed jointly
559 at NTT and Mitsubishi Electric Corporation.
560
561 The Camellia specifies three key sizes: 128, 192 and 256 bits.
562
563 See also:
564 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
565
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566config CRYPTO_CAST5
567 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000568 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569 help
570 The CAST5 encryption algorithm (synonymous with CAST-128) is
571 described in RFC2144.
572
573config CRYPTO_CAST6
574 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000575 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700576 help
577 The CAST6 encryption algorithm (synonymous with CAST-256) is
578 described in RFC2612.
579
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800580config CRYPTO_DES
581 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000582 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800584 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800586config CRYPTO_FCRYPT
587 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000588 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800589 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800591 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592
593config CRYPTO_KHAZAD
594 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000595 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700596 help
597 Khazad cipher algorithm.
598
599 Khazad was a finalist in the initial NESSIE competition. It is
600 an algorithm optimized for 64-bit processors with good performance
601 on 32-bit processors. Khazad uses an 128 bit key size.
602
603 See also:
604 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
605
Tan Swee Heng2407d602007-11-23 19:45:00 +0800606config CRYPTO_SALSA20
607 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
608 depends on EXPERIMENTAL
609 select CRYPTO_BLKCIPHER
610 help
611 Salsa20 stream cipher algorithm.
612
613 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
614 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
615
616 The Salsa20 stream cipher algorithm is designed by Daniel J.
617 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700618
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800619config CRYPTO_SALSA20_586
620 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
621 depends on (X86 || UML_X86) && !64BIT
622 depends on EXPERIMENTAL
623 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800624 help
625 Salsa20 stream cipher algorithm.
626
627 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
628 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
629
630 The Salsa20 stream cipher algorithm is designed by Daniel J.
631 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
632
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800633config CRYPTO_SALSA20_X86_64
634 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
635 depends on (X86 || UML_X86) && 64BIT
636 depends on EXPERIMENTAL
637 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800638 help
639 Salsa20 stream cipher algorithm.
640
641 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
642 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
643
644 The Salsa20 stream cipher algorithm is designed by Daniel J.
645 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
646
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800647config CRYPTO_SEED
648 tristate "SEED cipher algorithm"
649 select CRYPTO_ALGAPI
650 help
651 SEED cipher algorithm (RFC4269).
652
653 SEED is a 128-bit symmetric key block cipher that has been
654 developed by KISA (Korea Information Security Agency) as a
655 national standard encryption algorithm of the Republic of Korea.
656 It is a 16 round block cipher with the key size of 128 bit.
657
658 See also:
659 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
660
661config CRYPTO_SERPENT
662 tristate "Serpent cipher algorithm"
663 select CRYPTO_ALGAPI
664 help
665 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
666
667 Keys are allowed to be from 0 to 256 bits in length, in steps
668 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
669 variant of Serpent for compatibility with old kerneli.org code.
670
671 See also:
672 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
673
674config CRYPTO_TEA
675 tristate "TEA, XTEA and XETA cipher algorithms"
676 select CRYPTO_ALGAPI
677 help
678 TEA cipher algorithm.
679
680 Tiny Encryption Algorithm is a simple cipher that uses
681 many rounds for security. It is very fast and uses
682 little memory.
683
684 Xtendend Tiny Encryption Algorithm is a modification to
685 the TEA algorithm to address a potential key weakness
686 in the TEA algorithm.
687
688 Xtendend Encryption Tiny Algorithm is a mis-implementation
689 of the XTEA algorithm for compatibility purposes.
690
691config CRYPTO_TWOFISH
692 tristate "Twofish cipher algorithm"
693 select CRYPTO_ALGAPI
694 select CRYPTO_TWOFISH_COMMON
695 help
696 Twofish cipher algorithm.
697
698 Twofish was submitted as an AES (Advanced Encryption Standard)
699 candidate cipher by researchers at CounterPane Systems. It is a
700 16 round block cipher supporting key sizes of 128, 192, and 256
701 bits.
702
703 See also:
704 <http://www.schneier.com/twofish.html>
705
706config CRYPTO_TWOFISH_COMMON
707 tristate
708 help
709 Common parts of the Twofish cipher algorithm shared by the
710 generic c and the assembler implementations.
711
712config CRYPTO_TWOFISH_586
713 tristate "Twofish cipher algorithms (i586)"
714 depends on (X86 || UML_X86) && !64BIT
715 select CRYPTO_ALGAPI
716 select CRYPTO_TWOFISH_COMMON
717 help
718 Twofish cipher algorithm.
719
720 Twofish was submitted as an AES (Advanced Encryption Standard)
721 candidate cipher by researchers at CounterPane Systems. It is a
722 16 round block cipher supporting key sizes of 128, 192, and 256
723 bits.
724
725 See also:
726 <http://www.schneier.com/twofish.html>
727
728config CRYPTO_TWOFISH_X86_64
729 tristate "Twofish cipher algorithm (x86_64)"
730 depends on (X86 || UML_X86) && 64BIT
731 select CRYPTO_ALGAPI
732 select CRYPTO_TWOFISH_COMMON
733 help
734 Twofish cipher algorithm (x86_64).
735
736 Twofish was submitted as an AES (Advanced Encryption Standard)
737 candidate cipher by researchers at CounterPane Systems. It is a
738 16 round block cipher supporting key sizes of 128, 192, and 256
739 bits.
740
741 See also:
742 <http://www.schneier.com/twofish.html>
743
744comment "Compression"
745
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746config CRYPTO_DEFLATE
747 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000748 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 select ZLIB_INFLATE
750 select ZLIB_DEFLATE
751 help
752 This is the Deflate algorithm (RFC1951), specified for use in
753 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800754
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 You will most probably want this if using IPSec.
756
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800757config CRYPTO_ZLIB
758 tristate "Zlib compression algorithm"
759 select CRYPTO_PCOMP
760 select ZLIB_INFLATE
761 select ZLIB_DEFLATE
762 select NLATTR
763 help
764 This is the zlib algorithm.
765
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800766config CRYPTO_LZO
767 tristate "LZO compression algorithm"
768 select CRYPTO_ALGAPI
769 select LZO_COMPRESS
770 select LZO_DECOMPRESS
771 help
772 This is the LZO algorithm.
773
Neil Horman17f0f4a2008-08-14 22:15:52 +1000774comment "Random Number Generation"
775
776config CRYPTO_ANSI_CPRNG
777 tristate "Pseudo Random Number Generation for Cryptographic modules"
778 select CRYPTO_AES
779 select CRYPTO_RNG
780 select CRYPTO_FIPS
781 help
782 This option enables the generic pseudo random number generator
783 for cryptographic modules. Uses the Algorithm specified in
784 ANSI X9.31 A.2.4
785
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787
Herbert Xucce9e062006-08-21 21:08:13 +1000788endif # if CRYPTO