blob: 7240821137fde371f0e32d9ae8ac25b64ab58862 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080051 select CRYPTO_NULL2
52 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053
Herbert Xu5cde0af2006-08-22 00:07:53 +100054config CRYPTO_BLKCIPHER
55 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100057 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110058
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080063 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087config CRYPTO_PCOMP
88 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100089 select CRYPTO_PCOMP2
90 select CRYPTO_ALGAPI
91
92config CRYPTO_PCOMP2
93 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080094 select CRYPTO_ALGAPI2
95
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070096config CRYPTO_AKCIPHER2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_AKCIPHER
101 tristate
102 select CRYPTO_AKCIPHER2
103 select CRYPTO_ALGAPI
104
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700105config CRYPTO_RSA
106 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700107 select CRYPTO_AKCIPHER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700108 select MPILIB
109 select ASN1
110 help
111 Generic implementation of the RSA public key algorithm.
112
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000113config CRYPTO_MANAGER
114 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100115 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000116 help
117 Create default cryptographic template instantiations such as
118 cbc(aes).
119
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100120config CRYPTO_MANAGER2
121 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
122 select CRYPTO_AEAD2
123 select CRYPTO_HASH2
124 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000125 select CRYPTO_PCOMP2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700126 select CRYPTO_AKCIPHER2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100127
Steffen Klasserta38f7902011-09-27 07:23:50 +0200128config CRYPTO_USER
129 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100130 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200131 select CRYPTO_MANAGER
132 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500133 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200134 cbc(aes).
135
Herbert Xu326a6342010-08-06 09:40:28 +0800136config CRYPTO_MANAGER_DISABLE_TESTS
137 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800138 default y
139 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000140 help
Herbert Xu326a6342010-08-06 09:40:28 +0800141 Disable run-time self tests that normally take place at
142 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000143
Rik Snelc494e072006-11-29 18:59:44 +1100144config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200145 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100146 help
147 Efficient table driven implementation of multiplications in the
148 field GF(2^128). This is needed by some cypher modes. This
149 option will be selected automatically if you select such a
150 cipher mode. Only select this option by hand if you expect to load
151 an external module that requires these functions.
152
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800153config CRYPTO_NULL
154 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800155 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 help
157 These are 'Null' algorithms, used by IPsec, which do nothing.
158
Herbert Xu149a3972015-08-13 17:28:58 +0800159config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800160 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800161 select CRYPTO_ALGAPI2
162 select CRYPTO_BLKCIPHER2
163 select CRYPTO_HASH2
164
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100165config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700166 tristate "Parallel crypto engine"
167 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100168 select PADATA
169 select CRYPTO_MANAGER
170 select CRYPTO_AEAD
171 help
172 This converts an arbitrary crypto algorithm into a parallel
173 algorithm that executes in kernel threads.
174
Huang Ying25c38d3f2009-02-19 14:33:40 +0800175config CRYPTO_WORKQUEUE
176 tristate
177
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800178config CRYPTO_CRYPTD
179 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000180 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800181 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000182 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800183 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000184 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800185 This is a generic software asynchronous crypto daemon that
186 converts an arbitrary synchronous software crypto algorithm
187 into an asynchronous algorithm that executes in a kernel thread.
188
Tim Chen1e65b812014-07-31 10:29:51 -0700189config CRYPTO_MCRYPTD
190 tristate "Software async multi-buffer crypto daemon"
191 select CRYPTO_BLKCIPHER
192 select CRYPTO_HASH
193 select CRYPTO_MANAGER
194 select CRYPTO_WORKQUEUE
195 help
196 This is a generic software asynchronous crypto daemon that
197 provides the kernel thread to assist multi-buffer crypto
198 algorithms for submitting jobs and flushing jobs in multi-buffer
199 crypto algorithms. Multi-buffer crypto algorithms are executed
200 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800201 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700202
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800203config CRYPTO_AUTHENC
204 tristate "Authenc support"
205 select CRYPTO_AEAD
206 select CRYPTO_BLKCIPHER
207 select CRYPTO_MANAGER
208 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800209 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 Authenc: Combined mode wrapper for IPsec.
212 This is required for IPSec.
213
214config CRYPTO_TEST
215 tristate "Testing module"
216 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800217 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800218 help
219 Quick & dirty crypto test module.
220
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200221config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300222 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300223 select CRYPTO_CRYPTD
224
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300225config CRYPTO_GLUE_HELPER_X86
226 tristate
227 depends on X86
228 select CRYPTO_ALGAPI
229
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800230comment "Authenticated Encryption with Associated Data"
231
232config CRYPTO_CCM
233 tristate "CCM support"
234 select CRYPTO_CTR
235 select CRYPTO_AEAD
236 help
237 Support for Counter with CBC MAC. Required for IPsec.
238
239config CRYPTO_GCM
240 tristate "GCM/GMAC support"
241 select CRYPTO_CTR
242 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000243 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300244 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800245 help
246 Support for Galois/Counter Mode (GCM) and Galois Message
247 Authentication Code (GMAC). Required for IPSec.
248
Martin Willi71ebc4d2015-06-01 13:44:00 +0200249config CRYPTO_CHACHA20POLY1305
250 tristate "ChaCha20-Poly1305 AEAD support"
251 select CRYPTO_CHACHA20
252 select CRYPTO_POLY1305
253 select CRYPTO_AEAD
254 help
255 ChaCha20-Poly1305 AEAD support, RFC7539.
256
257 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
258 with the Poly1305 authenticator. It is defined in RFC7539 for use in
259 IETF protocols.
260
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800261config CRYPTO_SEQIV
262 tristate "Sequence Number IV Generator"
263 select CRYPTO_AEAD
264 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800265 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800266 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800267 help
268 This IV generator generates an IV based on a sequence number by
269 xoring it with a salt. This algorithm is mainly useful for CTR
270
Herbert Xua10f5542015-05-21 15:11:15 +0800271config CRYPTO_ECHAINIV
272 tristate "Encrypted Chain IV Generator"
273 select CRYPTO_AEAD
274 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800275 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800276 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800277 help
278 This IV generator generates an IV based on the encryption of
279 a sequence number xored with a salt. This is the default
280 algorithm for CBC.
281
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800282comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000283
284config CRYPTO_CBC
285 tristate "CBC support"
286 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000287 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000288 help
289 CBC: Cipher Block Chaining mode
290 This block cipher algorithm is required for IPSec.
291
Joy Latten23e353c2007-10-23 08:50:32 +0800292config CRYPTO_CTR
293 tristate "CTR support"
294 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100295 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800296 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800297 help
298 CTR: Counter mode
299 This block cipher algorithm is required for IPSec.
300
Kevin Coffman76cb9522008-03-24 21:26:16 +0800301config CRYPTO_CTS
302 tristate "CTS support"
303 select CRYPTO_BLKCIPHER
304 help
305 CTS: Cipher Text Stealing
306 This is the Cipher Text Stealing mode as described by
307 Section 8 of rfc2040 and referenced by rfc3962.
308 (rfc3962 includes errata information in its Appendix A)
309 This mode is required for Kerberos gss mechanism support
310 for AES encryption.
311
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800312config CRYPTO_ECB
313 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800314 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000315 select CRYPTO_MANAGER
316 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800317 ECB: Electronic CodeBook mode
318 This is the simplest block cipher algorithm. It simply encrypts
319 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000320
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800321config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200322 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100323 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800324 select CRYPTO_MANAGER
325 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100326 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800327 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
328 narrow block cipher mode for dm-crypt. Use it with cipher
329 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
330 The first 128, 192 or 256 bits in the key are used for AES and the
331 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100332
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800333config CRYPTO_PCBC
334 tristate "PCBC support"
335 select CRYPTO_BLKCIPHER
336 select CRYPTO_MANAGER
337 help
338 PCBC: Propagating Cipher Block Chaining mode
339 This block cipher algorithm is required for RxRPC.
340
341config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200342 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800343 select CRYPTO_BLKCIPHER
344 select CRYPTO_MANAGER
345 select CRYPTO_GF128MUL
346 help
347 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
348 key size 256, 384 or 512 bits. This implementation currently
349 can't handle a sectorsize which is not a multiple of 16 bytes.
350
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200351config CRYPTO_KEYWRAP
352 tristate "Key wrapping support"
353 select CRYPTO_BLKCIPHER
354 help
355 Support for key wrapping (NIST SP800-38F / RFC3394) without
356 padding.
357
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800358comment "Hash modes"
359
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300360config CRYPTO_CMAC
361 tristate "CMAC support"
362 select CRYPTO_HASH
363 select CRYPTO_MANAGER
364 help
365 Cipher-based Message Authentication Code (CMAC) specified by
366 The National Institute of Standards and Technology (NIST).
367
368 https://tools.ietf.org/html/rfc4493
369 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
370
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800371config CRYPTO_HMAC
372 tristate "HMAC support"
373 select CRYPTO_HASH
374 select CRYPTO_MANAGER
375 help
376 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
377 This is required for IPSec.
378
379config CRYPTO_XCBC
380 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800381 select CRYPTO_HASH
382 select CRYPTO_MANAGER
383 help
384 XCBC: Keyed-Hashing with encryption algorithm
385 http://www.ietf.org/rfc/rfc3566.txt
386 http://csrc.nist.gov/encryption/modes/proposedmodes/
387 xcbc-mac/xcbc-mac-spec.pdf
388
Shane Wangf1939f72009-09-02 20:05:22 +1000389config CRYPTO_VMAC
390 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000391 select CRYPTO_HASH
392 select CRYPTO_MANAGER
393 help
394 VMAC is a message authentication algorithm designed for
395 very high speed on 64-bit architectures.
396
397 See also:
398 <http://fastcrypto.org/vmac>
399
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800400comment "Digest"
401
402config CRYPTO_CRC32C
403 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800404 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700405 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800406 help
407 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
408 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800409 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800410
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800411config CRYPTO_CRC32C_INTEL
412 tristate "CRC32c INTEL hardware acceleration"
413 depends on X86
414 select CRYPTO_HASH
415 help
416 In Intel processor with SSE4.2 supported, the processor will
417 support CRC32C implementation using hardware accelerated CRC32
418 instruction. This option will create 'crc32c-intel' module,
419 which will enable any routine to use the CRC32 instruction to
420 gain performance compared with software implementation.
421 Module will be crc32c-intel.
422
David S. Miller442a7c42012-08-22 20:47:36 -0700423config CRYPTO_CRC32C_SPARC64
424 tristate "CRC32c CRC algorithm (SPARC64)"
425 depends on SPARC64
426 select CRYPTO_HASH
427 select CRC32
428 help
429 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
430 when available.
431
Alexander Boyko78c37d12013-01-10 18:54:59 +0400432config CRYPTO_CRC32
433 tristate "CRC32 CRC algorithm"
434 select CRYPTO_HASH
435 select CRC32
436 help
437 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
438 Shash crypto api wrappers to crc32_le function.
439
440config CRYPTO_CRC32_PCLMUL
441 tristate "CRC32 PCLMULQDQ hardware acceleration"
442 depends on X86
443 select CRYPTO_HASH
444 select CRC32
445 help
446 From Intel Westmere and AMD Bulldozer processor with SSE4.2
447 and PCLMULQDQ supported, the processor will support
448 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
449 instruction. This option will create 'crc32-plcmul' module,
450 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
451 and gain better performance as compared with the table implementation.
452
Herbert Xu684115212013-09-07 12:56:26 +1000453config CRYPTO_CRCT10DIF
454 tristate "CRCT10DIF algorithm"
455 select CRYPTO_HASH
456 help
457 CRC T10 Data Integrity Field computation is being cast as
458 a crypto transform. This allows for faster crc t10 diff
459 transforms to be used if they are available.
460
461config CRYPTO_CRCT10DIF_PCLMUL
462 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
463 depends on X86 && 64BIT && CRC_T10DIF
464 select CRYPTO_HASH
465 help
466 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
467 CRC T10 DIF PCLMULQDQ computation can be hardware
468 accelerated PCLMULQDQ instruction. This option will create
469 'crct10dif-plcmul' module, which is faster when computing the
470 crct10dif checksum as compared with the generic table implementation.
471
Huang Ying2cdc6892009-08-06 15:32:38 +1000472config CRYPTO_GHASH
473 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000474 select CRYPTO_GF128MUL
475 help
476 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
477
Martin Willif979e012015-06-01 13:43:58 +0200478config CRYPTO_POLY1305
479 tristate "Poly1305 authenticator algorithm"
480 help
481 Poly1305 authenticator algorithm, RFC7539.
482
483 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
484 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
485 in IETF protocols. This is the portable C implementation of Poly1305.
486
Martin Willic70f4ab2015-07-16 19:14:06 +0200487config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200488 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200489 depends on X86 && 64BIT
490 select CRYPTO_POLY1305
491 help
492 Poly1305 authenticator algorithm, RFC7539.
493
494 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
495 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
496 in IETF protocols. This is the x86_64 assembler implementation using SIMD
497 instructions.
498
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800499config CRYPTO_MD4
500 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800501 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800503 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800505config CRYPTO_MD5
506 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800507 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800509 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200511config CRYPTO_MD5_OCTEON
512 tristate "MD5 digest algorithm (OCTEON)"
513 depends on CPU_CAVIUM_OCTEON
514 select CRYPTO_MD5
515 select CRYPTO_HASH
516 help
517 MD5 message digest algorithm (RFC1321) implemented
518 using OCTEON crypto instructions, when available.
519
Markus Stockhausene8e59952015-03-01 19:30:46 +0100520config CRYPTO_MD5_PPC
521 tristate "MD5 digest algorithm (PPC)"
522 depends on PPC
523 select CRYPTO_HASH
524 help
525 MD5 message digest algorithm (RFC1321) implemented
526 in PPC assembler.
527
David S. Millerfa4dfed2012-08-19 21:51:26 -0700528config CRYPTO_MD5_SPARC64
529 tristate "MD5 digest algorithm (SPARC64)"
530 depends on SPARC64
531 select CRYPTO_MD5
532 select CRYPTO_HASH
533 help
534 MD5 message digest algorithm (RFC1321) implemented
535 using sparc64 crypto instructions, when available.
536
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800537config CRYPTO_MICHAEL_MIC
538 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800539 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800540 help
541 Michael MIC is used for message integrity protection in TKIP
542 (IEEE 802.11i). This algorithm is required for TKIP, but it
543 should not be used for other purposes because of the weakness
544 of the algorithm.
545
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800546config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800547 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800548 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800549 help
550 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800551
Adrian Bunkb6d44342008-07-16 19:28:00 +0800552 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000553 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800554 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800555
Adrian Bunkb6d44342008-07-16 19:28:00 +0800556 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800557 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800558
559config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800560 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800561 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800562 help
563 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800564
Adrian Bunkb6d44342008-07-16 19:28:00 +0800565 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
566 to be used as a secure replacement for the 128-bit hash functions
567 MD4, MD5 and it's predecessor RIPEMD
568 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800569
Adrian Bunkb6d44342008-07-16 19:28:00 +0800570 It's speed is comparable to SHA1 and there are no known attacks
571 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800572
Adrian Bunkb6d44342008-07-16 19:28:00 +0800573 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800574 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800575
576config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800577 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800578 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800579 help
580 RIPEMD-256 is an optional extension of RIPEMD-128 with a
581 256 bit hash. It is intended for applications that require
582 longer hash-results, without needing a larger security level
583 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800584
Adrian Bunkb6d44342008-07-16 19:28:00 +0800585 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800586 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800587
588config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800589 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800590 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800591 help
592 RIPEMD-320 is an optional extension of RIPEMD-160 with a
593 320 bit hash. It is intended for applications that require
594 longer hash-results, without needing a larger security level
595 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800596
Adrian Bunkb6d44342008-07-16 19:28:00 +0800597 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800598 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800599
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800600config CRYPTO_SHA1
601 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800602 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800603 help
604 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
605
Mathias Krause66be8952011-08-04 20:19:25 +0200606config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700607 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200608 depends on X86 && 64BIT
609 select CRYPTO_SHA1
610 select CRYPTO_HASH
611 help
612 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
613 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700614 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
615 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200616
Tim Chen8275d1a2013-03-26 13:59:17 -0700617config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700618 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700619 depends on X86 && 64BIT
620 select CRYPTO_SHA256
621 select CRYPTO_HASH
622 help
623 SHA-256 secure hash standard (DFIPS 180-2) implemented
624 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
625 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700626 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
627 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700628
Tim Chen87de4572013-03-26 14:00:02 -0700629config CRYPTO_SHA512_SSSE3
630 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
631 depends on X86 && 64BIT
632 select CRYPTO_SHA512
633 select CRYPTO_HASH
634 help
635 SHA-512 secure hash standard (DFIPS 180-2) implemented
636 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
637 Extensions version 1 (AVX1), or Advanced Vector Extensions
638 version 2 (AVX2) instructions, when available.
639
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200640config CRYPTO_SHA1_OCTEON
641 tristate "SHA1 digest algorithm (OCTEON)"
642 depends on CPU_CAVIUM_OCTEON
643 select CRYPTO_SHA1
644 select CRYPTO_HASH
645 help
646 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
647 using OCTEON crypto instructions, when available.
648
David S. Miller4ff28d42012-08-19 15:41:53 -0700649config CRYPTO_SHA1_SPARC64
650 tristate "SHA1 digest algorithm (SPARC64)"
651 depends on SPARC64
652 select CRYPTO_SHA1
653 select CRYPTO_HASH
654 help
655 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
656 using sparc64 crypto instructions, when available.
657
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000658config CRYPTO_SHA1_PPC
659 tristate "SHA1 digest algorithm (powerpc)"
660 depends on PPC
661 help
662 This is the powerpc hardware accelerated implementation of the
663 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
664
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100665config CRYPTO_SHA1_PPC_SPE
666 tristate "SHA1 digest algorithm (PPC SPE)"
667 depends on PPC && SPE
668 help
669 SHA-1 secure hash standard (DFIPS 180-4) implemented
670 using powerpc SPE SIMD instruction set.
671
Tim Chen1e65b812014-07-31 10:29:51 -0700672config CRYPTO_SHA1_MB
673 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
674 depends on X86 && 64BIT
675 select CRYPTO_SHA1
676 select CRYPTO_HASH
677 select CRYPTO_MCRYPTD
678 help
679 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
680 using multi-buffer technique. This algorithm computes on
681 multiple data lanes concurrently with SIMD instructions for
682 better throughput. It should not be enabled by default but
683 used when there is significant amount of work to keep the keep
684 the data lanes filled to get performance benefit. If the data
685 lanes remain unfilled, a flush operation will be initiated to
686 process the crypto jobs, adding a slight latency.
687
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800688config CRYPTO_SHA256
689 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800690 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800691 help
692 SHA256 secure hash standard (DFIPS 180-2).
693
694 This version of SHA implements a 256 bit hash with 128 bits of
695 security against collision attacks.
696
Adrian Bunkb6d44342008-07-16 19:28:00 +0800697 This code also includes SHA-224, a 224 bit hash with 112 bits
698 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800699
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100700config CRYPTO_SHA256_PPC_SPE
701 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
702 depends on PPC && SPE
703 select CRYPTO_SHA256
704 select CRYPTO_HASH
705 help
706 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
707 implemented using powerpc SPE SIMD instruction set.
708
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200709config CRYPTO_SHA256_OCTEON
710 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
711 depends on CPU_CAVIUM_OCTEON
712 select CRYPTO_SHA256
713 select CRYPTO_HASH
714 help
715 SHA-256 secure hash standard (DFIPS 180-2) implemented
716 using OCTEON crypto instructions, when available.
717
David S. Miller86c93b22012-08-19 17:11:37 -0700718config CRYPTO_SHA256_SPARC64
719 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
720 depends on SPARC64
721 select CRYPTO_SHA256
722 select CRYPTO_HASH
723 help
724 SHA-256 secure hash standard (DFIPS 180-2) implemented
725 using sparc64 crypto instructions, when available.
726
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800727config CRYPTO_SHA512
728 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100729 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800730 help
731 SHA512 secure hash standard (DFIPS 180-2).
732
733 This version of SHA implements a 512 bit hash with 256 bits of
734 security against collision attacks.
735
736 This code also includes SHA-384, a 384 bit hash with 192 bits
737 of security against collision attacks.
738
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200739config CRYPTO_SHA512_OCTEON
740 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
741 depends on CPU_CAVIUM_OCTEON
742 select CRYPTO_SHA512
743 select CRYPTO_HASH
744 help
745 SHA-512 secure hash standard (DFIPS 180-2) implemented
746 using OCTEON crypto instructions, when available.
747
David S. Miller775e0c62012-08-19 17:37:56 -0700748config CRYPTO_SHA512_SPARC64
749 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
750 depends on SPARC64
751 select CRYPTO_SHA512
752 select CRYPTO_HASH
753 help
754 SHA-512 secure hash standard (DFIPS 180-2) implemented
755 using sparc64 crypto instructions, when available.
756
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800757config CRYPTO_TGR192
758 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800759 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800760 help
761 Tiger hash algorithm 192, 160 and 128-bit hashes
762
763 Tiger is a hash function optimized for 64-bit processors while
764 still having decent performance on 32-bit processors.
765 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700766
767 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800768 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
769
770config CRYPTO_WP512
771 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800772 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800773 help
774 Whirlpool hash algorithm 512, 384 and 256-bit hashes
775
776 Whirlpool-512 is part of the NESSIE cryptographic primitives.
777 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
778
779 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800780 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800781
Huang Ying0e1227d2009-10-19 11:53:06 +0900782config CRYPTO_GHASH_CLMUL_NI_INTEL
783 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800784 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900785 select CRYPTO_CRYPTD
786 help
787 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
788 The implementation is accelerated by CLMUL-NI of Intel.
789
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800790comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791
792config CRYPTO_AES
793 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000794 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700795 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800796 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 algorithm.
798
799 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800800 both hardware and software across a wide range of computing
801 environments regardless of its use in feedback or non-feedback
802 modes. Its key setup time is excellent, and its key agility is
803 good. Rijndael's very low memory requirements make it very well
804 suited for restricted-space environments, in which it also
805 demonstrates excellent performance. Rijndael's operations are
806 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700807
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800808 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700809
810 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
811
812config CRYPTO_AES_586
813 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000814 depends on (X86 || UML_X86) && !64BIT
815 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800816 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700817 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800818 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700819 algorithm.
820
821 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800822 both hardware and software across a wide range of computing
823 environments regardless of its use in feedback or non-feedback
824 modes. Its key setup time is excellent, and its key agility is
825 good. Rijndael's very low memory requirements make it very well
826 suited for restricted-space environments, in which it also
827 demonstrates excellent performance. Rijndael's operations are
828 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700829
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800830 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700831
832 See <http://csrc.nist.gov/encryption/aes/> for more information.
833
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700834config CRYPTO_AES_X86_64
835 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000836 depends on (X86 || UML_X86) && 64BIT
837 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800838 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700839 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800840 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700841 algorithm.
842
843 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800844 both hardware and software across a wide range of computing
845 environments regardless of its use in feedback or non-feedback
846 modes. Its key setup time is excellent, and its key agility is
847 good. Rijndael's very low memory requirements make it very well
848 suited for restricted-space environments, in which it also
849 demonstrates excellent performance. Rijndael's operations are
850 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700851
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800852 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700853
854 See <http://csrc.nist.gov/encryption/aes/> for more information.
855
Huang Ying54b6a1b2009-01-18 16:28:34 +1100856config CRYPTO_AES_NI_INTEL
857 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800858 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800859 select CRYPTO_AES_X86_64 if 64BIT
860 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100861 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200862 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100863 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300864 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300865 select CRYPTO_LRW
866 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100867 help
868 Use Intel AES-NI instructions for AES algorithm.
869
870 AES cipher algorithms (FIPS-197). AES uses the Rijndael
871 algorithm.
872
873 Rijndael appears to be consistently a very good performer in
874 both hardware and software across a wide range of computing
875 environments regardless of its use in feedback or non-feedback
876 modes. Its key setup time is excellent, and its key agility is
877 good. Rijndael's very low memory requirements make it very well
878 suited for restricted-space environments, in which it also
879 demonstrates excellent performance. Rijndael's operations are
880 among the easiest to defend against power and timing attacks.
881
882 The AES specifies three key sizes: 128, 192 and 256 bits
883
884 See <http://csrc.nist.gov/encryption/aes/> for more information.
885
Mathias Krause0d258ef2010-11-27 16:34:46 +0800886 In addition to AES cipher algorithm support, the acceleration
887 for some popular block cipher mode is supported too, including
888 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
889 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800890
David S. Miller9bf4852d2012-08-21 03:58:13 -0700891config CRYPTO_AES_SPARC64
892 tristate "AES cipher algorithms (SPARC64)"
893 depends on SPARC64
894 select CRYPTO_CRYPTD
895 select CRYPTO_ALGAPI
896 help
897 Use SPARC64 crypto opcodes for AES algorithm.
898
899 AES cipher algorithms (FIPS-197). AES uses the Rijndael
900 algorithm.
901
902 Rijndael appears to be consistently a very good performer in
903 both hardware and software across a wide range of computing
904 environments regardless of its use in feedback or non-feedback
905 modes. Its key setup time is excellent, and its key agility is
906 good. Rijndael's very low memory requirements make it very well
907 suited for restricted-space environments, in which it also
908 demonstrates excellent performance. Rijndael's operations are
909 among the easiest to defend against power and timing attacks.
910
911 The AES specifies three key sizes: 128, 192 and 256 bits
912
913 See <http://csrc.nist.gov/encryption/aes/> for more information.
914
915 In addition to AES cipher algorithm support, the acceleration
916 for some popular block cipher mode is supported too, including
917 ECB and CBC.
918
Markus Stockhausen504c6142015-02-22 10:00:10 +0100919config CRYPTO_AES_PPC_SPE
920 tristate "AES cipher algorithms (PPC SPE)"
921 depends on PPC && SPE
922 help
923 AES cipher algorithms (FIPS-197). Additionally the acceleration
924 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
925 This module should only be used for low power (router) devices
926 without hardware AES acceleration (e.g. caam crypto). It reduces the
927 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
928 timining attacks. Nevertheless it might be not as secure as other
929 architecture specific assembler implementations that work on 1KB
930 tables or 256 bytes S-boxes.
931
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800932config CRYPTO_ANUBIS
933 tristate "Anubis cipher algorithm"
934 select CRYPTO_ALGAPI
935 help
936 Anubis cipher algorithm.
937
938 Anubis is a variable key length cipher which can use keys from
939 128 bits to 320 bits in length. It was evaluated as a entrant
940 in the NESSIE competition.
941
942 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800943 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
944 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800945
946config CRYPTO_ARC4
947 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200948 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800949 help
950 ARC4 cipher algorithm.
951
952 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
953 bits in length. This algorithm is required for driver-based
954 WEP, but it should not be for other purposes because of the
955 weakness of the algorithm.
956
957config CRYPTO_BLOWFISH
958 tristate "Blowfish cipher algorithm"
959 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300960 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800961 help
962 Blowfish cipher algorithm, by Bruce Schneier.
963
964 This is a variable key length cipher which can use keys from 32
965 bits to 448 bits in length. It's fast, simple and specifically
966 designed for use on "large microprocessors".
967
968 See also:
969 <http://www.schneier.com/blowfish.html>
970
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300971config CRYPTO_BLOWFISH_COMMON
972 tristate
973 help
974 Common parts of the Blowfish cipher algorithm shared by the
975 generic c and the assembler implementations.
976
977 See also:
978 <http://www.schneier.com/blowfish.html>
979
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300980config CRYPTO_BLOWFISH_X86_64
981 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400982 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300983 select CRYPTO_ALGAPI
984 select CRYPTO_BLOWFISH_COMMON
985 help
986 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
987
988 This is a variable key length cipher which can use keys from 32
989 bits to 448 bits in length. It's fast, simple and specifically
990 designed for use on "large microprocessors".
991
992 See also:
993 <http://www.schneier.com/blowfish.html>
994
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800995config CRYPTO_CAMELLIA
996 tristate "Camellia cipher algorithms"
997 depends on CRYPTO
998 select CRYPTO_ALGAPI
999 help
1000 Camellia cipher algorithms module.
1001
1002 Camellia is a symmetric key block cipher developed jointly
1003 at NTT and Mitsubishi Electric Corporation.
1004
1005 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1006
1007 See also:
1008 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1009
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001010config CRYPTO_CAMELLIA_X86_64
1011 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001012 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001013 depends on CRYPTO
1014 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001015 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001016 select CRYPTO_LRW
1017 select CRYPTO_XTS
1018 help
1019 Camellia cipher algorithm module (x86_64).
1020
1021 Camellia is a symmetric key block cipher developed jointly
1022 at NTT and Mitsubishi Electric Corporation.
1023
1024 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1025
1026 See also:
1027 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1028
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001029config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1030 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1031 depends on X86 && 64BIT
1032 depends on CRYPTO
1033 select CRYPTO_ALGAPI
1034 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001035 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001036 select CRYPTO_GLUE_HELPER_X86
1037 select CRYPTO_CAMELLIA_X86_64
1038 select CRYPTO_LRW
1039 select CRYPTO_XTS
1040 help
1041 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1042
1043 Camellia is a symmetric key block cipher developed jointly
1044 at NTT and Mitsubishi Electric Corporation.
1045
1046 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1047
1048 See also:
1049 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1050
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001051config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1052 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1053 depends on X86 && 64BIT
1054 depends on CRYPTO
1055 select CRYPTO_ALGAPI
1056 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001057 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001058 select CRYPTO_GLUE_HELPER_X86
1059 select CRYPTO_CAMELLIA_X86_64
1060 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1061 select CRYPTO_LRW
1062 select CRYPTO_XTS
1063 help
1064 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1065
1066 Camellia is a symmetric key block cipher developed jointly
1067 at NTT and Mitsubishi Electric Corporation.
1068
1069 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1070
1071 See also:
1072 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1073
David S. Miller81658ad2012-08-28 12:05:54 -07001074config CRYPTO_CAMELLIA_SPARC64
1075 tristate "Camellia cipher algorithm (SPARC64)"
1076 depends on SPARC64
1077 depends on CRYPTO
1078 select CRYPTO_ALGAPI
1079 help
1080 Camellia cipher algorithm module (SPARC64).
1081
1082 Camellia is a symmetric key block cipher developed jointly
1083 at NTT and Mitsubishi Electric Corporation.
1084
1085 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1086
1087 See also:
1088 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1089
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001090config CRYPTO_CAST_COMMON
1091 tristate
1092 help
1093 Common parts of the CAST cipher algorithms shared by the
1094 generic c and the assembler implementations.
1095
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096config CRYPTO_CAST5
1097 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001098 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001099 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001100 help
1101 The CAST5 encryption algorithm (synonymous with CAST-128) is
1102 described in RFC2144.
1103
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001104config CRYPTO_CAST5_AVX_X86_64
1105 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1106 depends on X86 && 64BIT
1107 select CRYPTO_ALGAPI
1108 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001109 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001110 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001111 select CRYPTO_CAST5
1112 help
1113 The CAST5 encryption algorithm (synonymous with CAST-128) is
1114 described in RFC2144.
1115
1116 This module provides the Cast5 cipher algorithm that processes
1117 sixteen blocks parallel using the AVX instruction set.
1118
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119config CRYPTO_CAST6
1120 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001121 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001122 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123 help
1124 The CAST6 encryption algorithm (synonymous with CAST-256) is
1125 described in RFC2612.
1126
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001127config CRYPTO_CAST6_AVX_X86_64
1128 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1129 depends on X86 && 64BIT
1130 select CRYPTO_ALGAPI
1131 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001132 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001133 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001134 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001135 select CRYPTO_CAST6
1136 select CRYPTO_LRW
1137 select CRYPTO_XTS
1138 help
1139 The CAST6 encryption algorithm (synonymous with CAST-256) is
1140 described in RFC2612.
1141
1142 This module provides the Cast6 cipher algorithm that processes
1143 eight blocks parallel using the AVX instruction set.
1144
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001145config CRYPTO_DES
1146 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001147 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001149 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150
David S. Millerc5aac2d2012-08-25 22:37:23 -07001151config CRYPTO_DES_SPARC64
1152 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001153 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001154 select CRYPTO_ALGAPI
1155 select CRYPTO_DES
1156 help
1157 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1158 optimized using SPARC64 crypto opcodes.
1159
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001160config CRYPTO_DES3_EDE_X86_64
1161 tristate "Triple DES EDE cipher algorithm (x86-64)"
1162 depends on X86 && 64BIT
1163 select CRYPTO_ALGAPI
1164 select CRYPTO_DES
1165 help
1166 Triple DES EDE (FIPS 46-3) algorithm.
1167
1168 This module provides implementation of the Triple DES EDE cipher
1169 algorithm that is optimized for x86-64 processors. Two versions of
1170 algorithm are provided; regular processing one input block and
1171 one that processes three blocks parallel.
1172
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001173config CRYPTO_FCRYPT
1174 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001175 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001176 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001178 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179
1180config CRYPTO_KHAZAD
1181 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001182 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 help
1184 Khazad cipher algorithm.
1185
1186 Khazad was a finalist in the initial NESSIE competition. It is
1187 an algorithm optimized for 64-bit processors with good performance
1188 on 32-bit processors. Khazad uses an 128 bit key size.
1189
1190 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001191 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192
Tan Swee Heng2407d602007-11-23 19:45:00 +08001193config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001194 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001195 select CRYPTO_BLKCIPHER
1196 help
1197 Salsa20 stream cipher algorithm.
1198
1199 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1200 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1201
1202 The Salsa20 stream cipher algorithm is designed by Daniel J.
1203 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001205config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001206 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001207 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001208 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001209 help
1210 Salsa20 stream cipher algorithm.
1211
1212 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1213 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1214
1215 The Salsa20 stream cipher algorithm is designed by Daniel J.
1216 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1217
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001218config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001219 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001220 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001221 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001222 help
1223 Salsa20 stream cipher algorithm.
1224
1225 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1226 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1227
1228 The Salsa20 stream cipher algorithm is designed by Daniel J.
1229 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1230
Martin Willic08d0e62015-06-01 13:43:56 +02001231config CRYPTO_CHACHA20
1232 tristate "ChaCha20 cipher algorithm"
1233 select CRYPTO_BLKCIPHER
1234 help
1235 ChaCha20 cipher algorithm, RFC7539.
1236
1237 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1238 Bernstein and further specified in RFC7539 for use in IETF protocols.
1239 This is the portable C implementation of ChaCha20.
1240
1241 See also:
1242 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1243
Martin Willic9320b62015-07-16 19:14:01 +02001244config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001245 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001246 depends on X86 && 64BIT
1247 select CRYPTO_BLKCIPHER
1248 select CRYPTO_CHACHA20
1249 help
1250 ChaCha20 cipher algorithm, RFC7539.
1251
1252 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1253 Bernstein and further specified in RFC7539 for use in IETF protocols.
1254 This is the x86_64 assembler implementation using SIMD instructions.
1255
1256 See also:
1257 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1258
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001259config CRYPTO_SEED
1260 tristate "SEED cipher algorithm"
1261 select CRYPTO_ALGAPI
1262 help
1263 SEED cipher algorithm (RFC4269).
1264
1265 SEED is a 128-bit symmetric key block cipher that has been
1266 developed by KISA (Korea Information Security Agency) as a
1267 national standard encryption algorithm of the Republic of Korea.
1268 It is a 16 round block cipher with the key size of 128 bit.
1269
1270 See also:
1271 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1272
1273config CRYPTO_SERPENT
1274 tristate "Serpent cipher algorithm"
1275 select CRYPTO_ALGAPI
1276 help
1277 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1278
1279 Keys are allowed to be from 0 to 256 bits in length, in steps
1280 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1281 variant of Serpent for compatibility with old kerneli.org code.
1282
1283 See also:
1284 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1285
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001286config CRYPTO_SERPENT_SSE2_X86_64
1287 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1288 depends on X86 && 64BIT
1289 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001290 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001291 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001292 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001293 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001294 select CRYPTO_LRW
1295 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001296 help
1297 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1298
1299 Keys are allowed to be from 0 to 256 bits in length, in steps
1300 of 8 bits.
1301
Masanari Iida1e6232f2015-04-04 00:20:30 +09001302 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001303 blocks parallel using SSE2 instruction set.
1304
1305 See also:
1306 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1307
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001308config CRYPTO_SERPENT_SSE2_586
1309 tristate "Serpent cipher algorithm (i586/SSE2)"
1310 depends on X86 && !64BIT
1311 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001312 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001313 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001314 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001315 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001316 select CRYPTO_LRW
1317 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001318 help
1319 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1320
1321 Keys are allowed to be from 0 to 256 bits in length, in steps
1322 of 8 bits.
1323
1324 This module provides Serpent cipher algorithm that processes four
1325 blocks parallel using SSE2 instruction set.
1326
1327 See also:
1328 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1329
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001330config CRYPTO_SERPENT_AVX_X86_64
1331 tristate "Serpent cipher algorithm (x86_64/AVX)"
1332 depends on X86 && 64BIT
1333 select CRYPTO_ALGAPI
1334 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001335 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001336 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001337 select CRYPTO_SERPENT
1338 select CRYPTO_LRW
1339 select CRYPTO_XTS
1340 help
1341 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1342
1343 Keys are allowed to be from 0 to 256 bits in length, in steps
1344 of 8 bits.
1345
1346 This module provides the Serpent cipher algorithm that processes
1347 eight blocks parallel using the AVX instruction set.
1348
1349 See also:
1350 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1351
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001352config CRYPTO_SERPENT_AVX2_X86_64
1353 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1354 depends on X86 && 64BIT
1355 select CRYPTO_ALGAPI
1356 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001357 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001358 select CRYPTO_GLUE_HELPER_X86
1359 select CRYPTO_SERPENT
1360 select CRYPTO_SERPENT_AVX_X86_64
1361 select CRYPTO_LRW
1362 select CRYPTO_XTS
1363 help
1364 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1365
1366 Keys are allowed to be from 0 to 256 bits in length, in steps
1367 of 8 bits.
1368
1369 This module provides Serpent cipher algorithm that processes 16
1370 blocks parallel using AVX2 instruction set.
1371
1372 See also:
1373 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1374
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001375config CRYPTO_TEA
1376 tristate "TEA, XTEA and XETA cipher algorithms"
1377 select CRYPTO_ALGAPI
1378 help
1379 TEA cipher algorithm.
1380
1381 Tiny Encryption Algorithm is a simple cipher that uses
1382 many rounds for security. It is very fast and uses
1383 little memory.
1384
1385 Xtendend Tiny Encryption Algorithm is a modification to
1386 the TEA algorithm to address a potential key weakness
1387 in the TEA algorithm.
1388
1389 Xtendend Encryption Tiny Algorithm is a mis-implementation
1390 of the XTEA algorithm for compatibility purposes.
1391
1392config CRYPTO_TWOFISH
1393 tristate "Twofish cipher algorithm"
1394 select CRYPTO_ALGAPI
1395 select CRYPTO_TWOFISH_COMMON
1396 help
1397 Twofish cipher algorithm.
1398
1399 Twofish was submitted as an AES (Advanced Encryption Standard)
1400 candidate cipher by researchers at CounterPane Systems. It is a
1401 16 round block cipher supporting key sizes of 128, 192, and 256
1402 bits.
1403
1404 See also:
1405 <http://www.schneier.com/twofish.html>
1406
1407config CRYPTO_TWOFISH_COMMON
1408 tristate
1409 help
1410 Common parts of the Twofish cipher algorithm shared by the
1411 generic c and the assembler implementations.
1412
1413config CRYPTO_TWOFISH_586
1414 tristate "Twofish cipher algorithms (i586)"
1415 depends on (X86 || UML_X86) && !64BIT
1416 select CRYPTO_ALGAPI
1417 select CRYPTO_TWOFISH_COMMON
1418 help
1419 Twofish cipher algorithm.
1420
1421 Twofish was submitted as an AES (Advanced Encryption Standard)
1422 candidate cipher by researchers at CounterPane Systems. It is a
1423 16 round block cipher supporting key sizes of 128, 192, and 256
1424 bits.
1425
1426 See also:
1427 <http://www.schneier.com/twofish.html>
1428
1429config CRYPTO_TWOFISH_X86_64
1430 tristate "Twofish cipher algorithm (x86_64)"
1431 depends on (X86 || UML_X86) && 64BIT
1432 select CRYPTO_ALGAPI
1433 select CRYPTO_TWOFISH_COMMON
1434 help
1435 Twofish cipher algorithm (x86_64).
1436
1437 Twofish was submitted as an AES (Advanced Encryption Standard)
1438 candidate cipher by researchers at CounterPane Systems. It is a
1439 16 round block cipher supporting key sizes of 128, 192, and 256
1440 bits.
1441
1442 See also:
1443 <http://www.schneier.com/twofish.html>
1444
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001445config CRYPTO_TWOFISH_X86_64_3WAY
1446 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001447 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001448 select CRYPTO_ALGAPI
1449 select CRYPTO_TWOFISH_COMMON
1450 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001451 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001452 select CRYPTO_LRW
1453 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001454 help
1455 Twofish cipher algorithm (x86_64, 3-way parallel).
1456
1457 Twofish was submitted as an AES (Advanced Encryption Standard)
1458 candidate cipher by researchers at CounterPane Systems. It is a
1459 16 round block cipher supporting key sizes of 128, 192, and 256
1460 bits.
1461
1462 This module provides Twofish cipher algorithm that processes three
1463 blocks parallel, utilizing resources of out-of-order CPUs better.
1464
1465 See also:
1466 <http://www.schneier.com/twofish.html>
1467
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001468config CRYPTO_TWOFISH_AVX_X86_64
1469 tristate "Twofish cipher algorithm (x86_64/AVX)"
1470 depends on X86 && 64BIT
1471 select CRYPTO_ALGAPI
1472 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001473 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001474 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001475 select CRYPTO_TWOFISH_COMMON
1476 select CRYPTO_TWOFISH_X86_64
1477 select CRYPTO_TWOFISH_X86_64_3WAY
1478 select CRYPTO_LRW
1479 select CRYPTO_XTS
1480 help
1481 Twofish cipher algorithm (x86_64/AVX).
1482
1483 Twofish was submitted as an AES (Advanced Encryption Standard)
1484 candidate cipher by researchers at CounterPane Systems. It is a
1485 16 round block cipher supporting key sizes of 128, 192, and 256
1486 bits.
1487
1488 This module provides the Twofish cipher algorithm that processes
1489 eight blocks parallel using the AVX Instruction Set.
1490
1491 See also:
1492 <http://www.schneier.com/twofish.html>
1493
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001494comment "Compression"
1495
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496config CRYPTO_DEFLATE
1497 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001498 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001499 select ZLIB_INFLATE
1500 select ZLIB_DEFLATE
1501 help
1502 This is the Deflate algorithm (RFC1951), specified for use in
1503 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001504
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 You will most probably want this if using IPSec.
1506
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001507config CRYPTO_ZLIB
1508 tristate "Zlib compression algorithm"
1509 select CRYPTO_PCOMP
1510 select ZLIB_INFLATE
1511 select ZLIB_DEFLATE
1512 select NLATTR
1513 help
1514 This is the zlib algorithm.
1515
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001516config CRYPTO_LZO
1517 tristate "LZO compression algorithm"
1518 select CRYPTO_ALGAPI
1519 select LZO_COMPRESS
1520 select LZO_DECOMPRESS
1521 help
1522 This is the LZO algorithm.
1523
Seth Jennings35a1fc12012-07-19 09:42:41 -05001524config CRYPTO_842
1525 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001526 select CRYPTO_ALGAPI
1527 select 842_COMPRESS
1528 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001529 help
1530 This is the 842 algorithm.
1531
Chanho Min0ea85302013-07-08 16:01:51 -07001532config CRYPTO_LZ4
1533 tristate "LZ4 compression algorithm"
1534 select CRYPTO_ALGAPI
1535 select LZ4_COMPRESS
1536 select LZ4_DECOMPRESS
1537 help
1538 This is the LZ4 algorithm.
1539
1540config CRYPTO_LZ4HC
1541 tristate "LZ4HC compression algorithm"
1542 select CRYPTO_ALGAPI
1543 select LZ4HC_COMPRESS
1544 select LZ4_DECOMPRESS
1545 help
1546 This is the LZ4 high compression mode algorithm.
1547
Neil Horman17f0f4a2008-08-14 22:15:52 +10001548comment "Random Number Generation"
1549
1550config CRYPTO_ANSI_CPRNG
1551 tristate "Pseudo Random Number Generation for Cryptographic modules"
1552 select CRYPTO_AES
1553 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001554 help
1555 This option enables the generic pseudo random number generator
1556 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001557 ANSI X9.31 A.2.4. Note that this option must be enabled if
1558 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001559
Herbert Xuf2c89a12014-07-04 22:15:08 +08001560menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001561 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001562 help
1563 NIST SP800-90A compliant DRBG. In the following submenu, one or
1564 more of the DRBG types must be selected.
1565
Herbert Xuf2c89a12014-07-04 22:15:08 +08001566if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001567
1568config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001569 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001570 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001571 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001572 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001573
1574config CRYPTO_DRBG_HASH
1575 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001576 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001577 help
1578 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1579
1580config CRYPTO_DRBG_CTR
1581 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001582 select CRYPTO_AES
1583 help
1584 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1585
Herbert Xuf2c89a12014-07-04 22:15:08 +08001586config CRYPTO_DRBG
1587 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001588 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001589 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001590 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001591
1592endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001593
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001594config CRYPTO_JITTERENTROPY
1595 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1596 help
1597 The Jitterentropy RNG is a noise that is intended
1598 to provide seed to another RNG. The RNG does not
1599 perform any cryptographic whitening of the generated
1600 random numbers. This Jitterentropy RNG registers with
1601 the kernel crypto API and can be used by any caller.
1602
Herbert Xu03c8efc2010-10-19 21:12:39 +08001603config CRYPTO_USER_API
1604 tristate
1605
Herbert Xufe869cd2010-10-19 21:23:00 +08001606config CRYPTO_USER_API_HASH
1607 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001608 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001609 select CRYPTO_HASH
1610 select CRYPTO_USER_API
1611 help
1612 This option enables the user-spaces interface for hash
1613 algorithms.
1614
Herbert Xu8ff59092010-10-19 21:31:55 +08001615config CRYPTO_USER_API_SKCIPHER
1616 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001617 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001618 select CRYPTO_BLKCIPHER
1619 select CRYPTO_USER_API
1620 help
1621 This option enables the user-spaces interface for symmetric
1622 key cipher algorithms.
1623
Stephan Mueller2f3755382014-12-25 23:00:39 +01001624config CRYPTO_USER_API_RNG
1625 tristate "User-space interface for random number generator algorithms"
1626 depends on NET
1627 select CRYPTO_RNG
1628 select CRYPTO_USER_API
1629 help
1630 This option enables the user-spaces interface for random
1631 number generator algorithms.
1632
Herbert Xub64a2d92015-05-28 11:30:35 +08001633config CRYPTO_USER_API_AEAD
1634 tristate "User-space interface for AEAD cipher algorithms"
1635 depends on NET
1636 select CRYPTO_AEAD
1637 select CRYPTO_USER_API
1638 help
1639 This option enables the user-spaces interface for AEAD
1640 cipher algorithms.
1641
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001642config CRYPTO_HASH_INFO
1643 bool
1644
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001646source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001647source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648
Herbert Xucce9e062006-08-21 21:08:13 +10001649endif # if CRYPTO