blob: eba55b42f3e2871e15d0411b1cd7138c9d3a5c3c [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080081config CRYPTO_PCOMP
82 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100083 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
87 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080088 select CRYPTO_ALGAPI2
89
Herbert Xu2b8c19d2006-09-21 11:31:44 +100090config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110092 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100093 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110097config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000102 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100103
Steffen Klasserta38f7902011-09-27 07:23:50 +0200104config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100106 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200107 select CRYPTO_MANAGER
108 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500109 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200110 cbc(aes).
111
Herbert Xu326a6342010-08-06 09:40:28 +0800112config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800114 default y
115 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000116 help
Herbert Xu326a6342010-08-06 09:40:28 +0800117 Disable run-time self tests that normally take place at
118 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000119
Rik Snelc494e072006-11-29 18:59:44 +1100120config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200121 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100122 help
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
128
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800129config CRYPTO_NULL
130 tristate "Null algorithms"
131 select CRYPTO_ALGAPI
132 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800133 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100137config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700138 tristate "Parallel crypto engine"
139 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
Huang Ying25c38d3f2009-02-19 14:33:40 +0800147config CRYPTO_WORKQUEUE
148 tristate
149
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800150config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000152 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800153 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000154 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800155 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000156 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
160
Tim Chen1e65b812014-07-31 10:29:51 -0700161config CRYPTO_MCRYPTD
162 tristate "Software async multi-buffer crypto daemon"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_HASH
165 select CRYPTO_MANAGER
166 select CRYPTO_WORKQUEUE
167 help
168 This is a generic software asynchronous crypto daemon that
169 provides the kernel thread to assist multi-buffer crypto
170 algorithms for submitting jobs and flushing jobs in multi-buffer
171 crypto algorithms. Multi-buffer crypto algorithms are executed
172 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800173 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700174
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800175config CRYPTO_AUTHENC
176 tristate "Authenc support"
177 select CRYPTO_AEAD
178 select CRYPTO_BLKCIPHER
179 select CRYPTO_MANAGER
180 select CRYPTO_HASH
181 help
182 Authenc: Combined mode wrapper for IPsec.
183 This is required for IPSec.
184
185config CRYPTO_TEST
186 tristate "Testing module"
187 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800188 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800189 help
190 Quick & dirty crypto test module.
191
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200192config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300193 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300194 select CRYPTO_CRYPTD
195
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300196config CRYPTO_GLUE_HELPER_X86
197 tristate
198 depends on X86
199 select CRYPTO_ALGAPI
200
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201comment "Authenticated Encryption with Associated Data"
202
203config CRYPTO_CCM
204 tristate "CCM support"
205 select CRYPTO_CTR
206 select CRYPTO_AEAD
207 help
208 Support for Counter with CBC MAC. Required for IPsec.
209
210config CRYPTO_GCM
211 tristate "GCM/GMAC support"
212 select CRYPTO_CTR
213 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000214 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300215 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800216 help
217 Support for Galois/Counter Mode (GCM) and Galois Message
218 Authentication Code (GMAC). Required for IPSec.
219
220config CRYPTO_SEQIV
221 tristate "Sequence Number IV Generator"
222 select CRYPTO_AEAD
223 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000224 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800225 help
226 This IV generator generates an IV based on a sequence number by
227 xoring it with a salt. This algorithm is mainly useful for CTR
228
229comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000230
231config CRYPTO_CBC
232 tristate "CBC support"
233 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000234 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000235 help
236 CBC: Cipher Block Chaining mode
237 This block cipher algorithm is required for IPSec.
238
Joy Latten23e353c2007-10-23 08:50:32 +0800239config CRYPTO_CTR
240 tristate "CTR support"
241 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100242 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800243 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800244 help
245 CTR: Counter mode
246 This block cipher algorithm is required for IPSec.
247
Kevin Coffman76cb9522008-03-24 21:26:16 +0800248config CRYPTO_CTS
249 tristate "CTS support"
250 select CRYPTO_BLKCIPHER
251 help
252 CTS: Cipher Text Stealing
253 This is the Cipher Text Stealing mode as described by
254 Section 8 of rfc2040 and referenced by rfc3962.
255 (rfc3962 includes errata information in its Appendix A)
256 This mode is required for Kerberos gss mechanism support
257 for AES encryption.
258
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259config CRYPTO_ECB
260 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800261 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000262 select CRYPTO_MANAGER
263 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800264 ECB: Electronic CodeBook mode
265 This is the simplest block cipher algorithm. It simply encrypts
266 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000267
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800268config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200269 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100270 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800271 select CRYPTO_MANAGER
272 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100273 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800274 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
275 narrow block cipher mode for dm-crypt. Use it with cipher
276 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
277 The first 128, 192 or 256 bits in the key are used for AES and the
278 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100279
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800280config CRYPTO_PCBC
281 tristate "PCBC support"
282 select CRYPTO_BLKCIPHER
283 select CRYPTO_MANAGER
284 help
285 PCBC: Propagating Cipher Block Chaining mode
286 This block cipher algorithm is required for RxRPC.
287
288config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200289 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800290 select CRYPTO_BLKCIPHER
291 select CRYPTO_MANAGER
292 select CRYPTO_GF128MUL
293 help
294 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
295 key size 256, 384 or 512 bits. This implementation currently
296 can't handle a sectorsize which is not a multiple of 16 bytes.
297
298comment "Hash modes"
299
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300300config CRYPTO_CMAC
301 tristate "CMAC support"
302 select CRYPTO_HASH
303 select CRYPTO_MANAGER
304 help
305 Cipher-based Message Authentication Code (CMAC) specified by
306 The National Institute of Standards and Technology (NIST).
307
308 https://tools.ietf.org/html/rfc4493
309 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
310
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800311config CRYPTO_HMAC
312 tristate "HMAC support"
313 select CRYPTO_HASH
314 select CRYPTO_MANAGER
315 help
316 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
317 This is required for IPSec.
318
319config CRYPTO_XCBC
320 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800321 select CRYPTO_HASH
322 select CRYPTO_MANAGER
323 help
324 XCBC: Keyed-Hashing with encryption algorithm
325 http://www.ietf.org/rfc/rfc3566.txt
326 http://csrc.nist.gov/encryption/modes/proposedmodes/
327 xcbc-mac/xcbc-mac-spec.pdf
328
Shane Wangf1939f72009-09-02 20:05:22 +1000329config CRYPTO_VMAC
330 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000331 select CRYPTO_HASH
332 select CRYPTO_MANAGER
333 help
334 VMAC is a message authentication algorithm designed for
335 very high speed on 64-bit architectures.
336
337 See also:
338 <http://fastcrypto.org/vmac>
339
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800340comment "Digest"
341
342config CRYPTO_CRC32C
343 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800344 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700345 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800346 help
347 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
348 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800349 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800350
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800351config CRYPTO_CRC32C_INTEL
352 tristate "CRC32c INTEL hardware acceleration"
353 depends on X86
354 select CRYPTO_HASH
355 help
356 In Intel processor with SSE4.2 supported, the processor will
357 support CRC32C implementation using hardware accelerated CRC32
358 instruction. This option will create 'crc32c-intel' module,
359 which will enable any routine to use the CRC32 instruction to
360 gain performance compared with software implementation.
361 Module will be crc32c-intel.
362
David S. Miller442a7c42012-08-22 20:47:36 -0700363config CRYPTO_CRC32C_SPARC64
364 tristate "CRC32c CRC algorithm (SPARC64)"
365 depends on SPARC64
366 select CRYPTO_HASH
367 select CRC32
368 help
369 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
370 when available.
371
Alexander Boyko78c37d12013-01-10 18:54:59 +0400372config CRYPTO_CRC32
373 tristate "CRC32 CRC algorithm"
374 select CRYPTO_HASH
375 select CRC32
376 help
377 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
378 Shash crypto api wrappers to crc32_le function.
379
380config CRYPTO_CRC32_PCLMUL
381 tristate "CRC32 PCLMULQDQ hardware acceleration"
382 depends on X86
383 select CRYPTO_HASH
384 select CRC32
385 help
386 From Intel Westmere and AMD Bulldozer processor with SSE4.2
387 and PCLMULQDQ supported, the processor will support
388 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
389 instruction. This option will create 'crc32-plcmul' module,
390 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
391 and gain better performance as compared with the table implementation.
392
Herbert Xu684115212013-09-07 12:56:26 +1000393config CRYPTO_CRCT10DIF
394 tristate "CRCT10DIF algorithm"
395 select CRYPTO_HASH
396 help
397 CRC T10 Data Integrity Field computation is being cast as
398 a crypto transform. This allows for faster crc t10 diff
399 transforms to be used if they are available.
400
401config CRYPTO_CRCT10DIF_PCLMUL
402 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
403 depends on X86 && 64BIT && CRC_T10DIF
404 select CRYPTO_HASH
405 help
406 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
407 CRC T10 DIF PCLMULQDQ computation can be hardware
408 accelerated PCLMULQDQ instruction. This option will create
409 'crct10dif-plcmul' module, which is faster when computing the
410 crct10dif checksum as compared with the generic table implementation.
411
Huang Ying2cdc6892009-08-06 15:32:38 +1000412config CRYPTO_GHASH
413 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000414 select CRYPTO_GF128MUL
415 help
416 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
417
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800418config CRYPTO_MD4
419 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800420 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800422 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800424config CRYPTO_MD5
425 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800426 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800428 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200430config CRYPTO_MD5_OCTEON
431 tristate "MD5 digest algorithm (OCTEON)"
432 depends on CPU_CAVIUM_OCTEON
433 select CRYPTO_MD5
434 select CRYPTO_HASH
435 help
436 MD5 message digest algorithm (RFC1321) implemented
437 using OCTEON crypto instructions, when available.
438
Markus Stockhausene8e59952015-03-01 19:30:46 +0100439config CRYPTO_MD5_PPC
440 tristate "MD5 digest algorithm (PPC)"
441 depends on PPC
442 select CRYPTO_HASH
443 help
444 MD5 message digest algorithm (RFC1321) implemented
445 in PPC assembler.
446
David S. Millerfa4dfed2012-08-19 21:51:26 -0700447config CRYPTO_MD5_SPARC64
448 tristate "MD5 digest algorithm (SPARC64)"
449 depends on SPARC64
450 select CRYPTO_MD5
451 select CRYPTO_HASH
452 help
453 MD5 message digest algorithm (RFC1321) implemented
454 using sparc64 crypto instructions, when available.
455
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800456config CRYPTO_MICHAEL_MIC
457 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800458 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800459 help
460 Michael MIC is used for message integrity protection in TKIP
461 (IEEE 802.11i). This algorithm is required for TKIP, but it
462 should not be used for other purposes because of the weakness
463 of the algorithm.
464
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800465config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800466 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800467 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800468 help
469 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800470
Adrian Bunkb6d44342008-07-16 19:28:00 +0800471 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000472 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800473 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800474
Adrian Bunkb6d44342008-07-16 19:28:00 +0800475 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800476 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800477
478config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800479 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800480 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800481 help
482 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800483
Adrian Bunkb6d44342008-07-16 19:28:00 +0800484 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
485 to be used as a secure replacement for the 128-bit hash functions
486 MD4, MD5 and it's predecessor RIPEMD
487 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800488
Adrian Bunkb6d44342008-07-16 19:28:00 +0800489 It's speed is comparable to SHA1 and there are no known attacks
490 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800491
Adrian Bunkb6d44342008-07-16 19:28:00 +0800492 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800493 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800494
495config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800496 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800497 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800498 help
499 RIPEMD-256 is an optional extension of RIPEMD-128 with a
500 256 bit hash. It is intended for applications that require
501 longer hash-results, without needing a larger security level
502 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800503
Adrian Bunkb6d44342008-07-16 19:28:00 +0800504 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800505 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800506
507config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800508 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800509 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800510 help
511 RIPEMD-320 is an optional extension of RIPEMD-160 with a
512 320 bit hash. It is intended for applications that require
513 longer hash-results, without needing a larger security level
514 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800515
Adrian Bunkb6d44342008-07-16 19:28:00 +0800516 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800517 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800518
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800519config CRYPTO_SHA1
520 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800521 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800522 help
523 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
524
Mathias Krause66be8952011-08-04 20:19:25 +0200525config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700526 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200527 depends on X86 && 64BIT
528 select CRYPTO_SHA1
529 select CRYPTO_HASH
530 help
531 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
532 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700533 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200534
Tim Chen8275d1a2013-03-26 13:59:17 -0700535config CRYPTO_SHA256_SSSE3
536 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
537 depends on X86 && 64BIT
538 select CRYPTO_SHA256
539 select CRYPTO_HASH
540 help
541 SHA-256 secure hash standard (DFIPS 180-2) implemented
542 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
543 Extensions version 1 (AVX1), or Advanced Vector Extensions
544 version 2 (AVX2) instructions, when available.
545
Tim Chen87de4572013-03-26 14:00:02 -0700546config CRYPTO_SHA512_SSSE3
547 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
548 depends on X86 && 64BIT
549 select CRYPTO_SHA512
550 select CRYPTO_HASH
551 help
552 SHA-512 secure hash standard (DFIPS 180-2) implemented
553 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
554 Extensions version 1 (AVX1), or Advanced Vector Extensions
555 version 2 (AVX2) instructions, when available.
556
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200557config CRYPTO_SHA1_OCTEON
558 tristate "SHA1 digest algorithm (OCTEON)"
559 depends on CPU_CAVIUM_OCTEON
560 select CRYPTO_SHA1
561 select CRYPTO_HASH
562 help
563 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
564 using OCTEON crypto instructions, when available.
565
David S. Miller4ff28d42012-08-19 15:41:53 -0700566config CRYPTO_SHA1_SPARC64
567 tristate "SHA1 digest algorithm (SPARC64)"
568 depends on SPARC64
569 select CRYPTO_SHA1
570 select CRYPTO_HASH
571 help
572 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
573 using sparc64 crypto instructions, when available.
574
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000575config CRYPTO_SHA1_PPC
576 tristate "SHA1 digest algorithm (powerpc)"
577 depends on PPC
578 help
579 This is the powerpc hardware accelerated implementation of the
580 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
581
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100582config CRYPTO_SHA1_PPC_SPE
583 tristate "SHA1 digest algorithm (PPC SPE)"
584 depends on PPC && SPE
585 help
586 SHA-1 secure hash standard (DFIPS 180-4) implemented
587 using powerpc SPE SIMD instruction set.
588
Tim Chen1e65b812014-07-31 10:29:51 -0700589config CRYPTO_SHA1_MB
590 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
591 depends on X86 && 64BIT
592 select CRYPTO_SHA1
593 select CRYPTO_HASH
594 select CRYPTO_MCRYPTD
595 help
596 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
597 using multi-buffer technique. This algorithm computes on
598 multiple data lanes concurrently with SIMD instructions for
599 better throughput. It should not be enabled by default but
600 used when there is significant amount of work to keep the keep
601 the data lanes filled to get performance benefit. If the data
602 lanes remain unfilled, a flush operation will be initiated to
603 process the crypto jobs, adding a slight latency.
604
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800605config CRYPTO_SHA256
606 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800607 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800608 help
609 SHA256 secure hash standard (DFIPS 180-2).
610
611 This version of SHA implements a 256 bit hash with 128 bits of
612 security against collision attacks.
613
Adrian Bunkb6d44342008-07-16 19:28:00 +0800614 This code also includes SHA-224, a 224 bit hash with 112 bits
615 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800616
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100617config CRYPTO_SHA256_PPC_SPE
618 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
619 depends on PPC && SPE
620 select CRYPTO_SHA256
621 select CRYPTO_HASH
622 help
623 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
624 implemented using powerpc SPE SIMD instruction set.
625
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200626config CRYPTO_SHA256_OCTEON
627 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
628 depends on CPU_CAVIUM_OCTEON
629 select CRYPTO_SHA256
630 select CRYPTO_HASH
631 help
632 SHA-256 secure hash standard (DFIPS 180-2) implemented
633 using OCTEON crypto instructions, when available.
634
David S. Miller86c93b22012-08-19 17:11:37 -0700635config CRYPTO_SHA256_SPARC64
636 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
637 depends on SPARC64
638 select CRYPTO_SHA256
639 select CRYPTO_HASH
640 help
641 SHA-256 secure hash standard (DFIPS 180-2) implemented
642 using sparc64 crypto instructions, when available.
643
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800644config CRYPTO_SHA512
645 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100646 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800647 help
648 SHA512 secure hash standard (DFIPS 180-2).
649
650 This version of SHA implements a 512 bit hash with 256 bits of
651 security against collision attacks.
652
653 This code also includes SHA-384, a 384 bit hash with 192 bits
654 of security against collision attacks.
655
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200656config CRYPTO_SHA512_OCTEON
657 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
658 depends on CPU_CAVIUM_OCTEON
659 select CRYPTO_SHA512
660 select CRYPTO_HASH
661 help
662 SHA-512 secure hash standard (DFIPS 180-2) implemented
663 using OCTEON crypto instructions, when available.
664
David S. Miller775e0c62012-08-19 17:37:56 -0700665config CRYPTO_SHA512_SPARC64
666 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
667 depends on SPARC64
668 select CRYPTO_SHA512
669 select CRYPTO_HASH
670 help
671 SHA-512 secure hash standard (DFIPS 180-2) implemented
672 using sparc64 crypto instructions, when available.
673
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800674config CRYPTO_TGR192
675 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800676 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800677 help
678 Tiger hash algorithm 192, 160 and 128-bit hashes
679
680 Tiger is a hash function optimized for 64-bit processors while
681 still having decent performance on 32-bit processors.
682 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683
684 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800685 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
686
687config CRYPTO_WP512
688 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800689 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800690 help
691 Whirlpool hash algorithm 512, 384 and 256-bit hashes
692
693 Whirlpool-512 is part of the NESSIE cryptographic primitives.
694 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
695
696 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800697 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800698
Huang Ying0e1227d2009-10-19 11:53:06 +0900699config CRYPTO_GHASH_CLMUL_NI_INTEL
700 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800701 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900702 select CRYPTO_CRYPTD
703 help
704 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
705 The implementation is accelerated by CLMUL-NI of Intel.
706
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800707comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708
709config CRYPTO_AES
710 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000711 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800713 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714 algorithm.
715
716 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800717 both hardware and software across a wide range of computing
718 environments regardless of its use in feedback or non-feedback
719 modes. Its key setup time is excellent, and its key agility is
720 good. Rijndael's very low memory requirements make it very well
721 suited for restricted-space environments, in which it also
722 demonstrates excellent performance. Rijndael's operations are
723 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800725 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726
727 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
728
729config CRYPTO_AES_586
730 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000731 depends on (X86 || UML_X86) && !64BIT
732 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800733 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800735 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700736 algorithm.
737
738 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800739 both hardware and software across a wide range of computing
740 environments regardless of its use in feedback or non-feedback
741 modes. Its key setup time is excellent, and its key agility is
742 good. Rijndael's very low memory requirements make it very well
743 suited for restricted-space environments, in which it also
744 demonstrates excellent performance. Rijndael's operations are
745 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800747 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700748
749 See <http://csrc.nist.gov/encryption/aes/> for more information.
750
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700751config CRYPTO_AES_X86_64
752 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000753 depends on (X86 || UML_X86) && 64BIT
754 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800755 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700756 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800757 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700758 algorithm.
759
760 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800761 both hardware and software across a wide range of computing
762 environments regardless of its use in feedback or non-feedback
763 modes. Its key setup time is excellent, and its key agility is
764 good. Rijndael's very low memory requirements make it very well
765 suited for restricted-space environments, in which it also
766 demonstrates excellent performance. Rijndael's operations are
767 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700768
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800769 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700770
771 See <http://csrc.nist.gov/encryption/aes/> for more information.
772
Huang Ying54b6a1b2009-01-18 16:28:34 +1100773config CRYPTO_AES_NI_INTEL
774 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800775 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800776 select CRYPTO_AES_X86_64 if 64BIT
777 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100778 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200779 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100780 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300781 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300782 select CRYPTO_LRW
783 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100784 help
785 Use Intel AES-NI instructions for AES algorithm.
786
787 AES cipher algorithms (FIPS-197). AES uses the Rijndael
788 algorithm.
789
790 Rijndael appears to be consistently a very good performer in
791 both hardware and software across a wide range of computing
792 environments regardless of its use in feedback or non-feedback
793 modes. Its key setup time is excellent, and its key agility is
794 good. Rijndael's very low memory requirements make it very well
795 suited for restricted-space environments, in which it also
796 demonstrates excellent performance. Rijndael's operations are
797 among the easiest to defend against power and timing attacks.
798
799 The AES specifies three key sizes: 128, 192 and 256 bits
800
801 See <http://csrc.nist.gov/encryption/aes/> for more information.
802
Mathias Krause0d258ef2010-11-27 16:34:46 +0800803 In addition to AES cipher algorithm support, the acceleration
804 for some popular block cipher mode is supported too, including
805 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
806 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800807
David S. Miller9bf4852d2012-08-21 03:58:13 -0700808config CRYPTO_AES_SPARC64
809 tristate "AES cipher algorithms (SPARC64)"
810 depends on SPARC64
811 select CRYPTO_CRYPTD
812 select CRYPTO_ALGAPI
813 help
814 Use SPARC64 crypto opcodes for AES algorithm.
815
816 AES cipher algorithms (FIPS-197). AES uses the Rijndael
817 algorithm.
818
819 Rijndael appears to be consistently a very good performer in
820 both hardware and software across a wide range of computing
821 environments regardless of its use in feedback or non-feedback
822 modes. Its key setup time is excellent, and its key agility is
823 good. Rijndael's very low memory requirements make it very well
824 suited for restricted-space environments, in which it also
825 demonstrates excellent performance. Rijndael's operations are
826 among the easiest to defend against power and timing attacks.
827
828 The AES specifies three key sizes: 128, 192 and 256 bits
829
830 See <http://csrc.nist.gov/encryption/aes/> for more information.
831
832 In addition to AES cipher algorithm support, the acceleration
833 for some popular block cipher mode is supported too, including
834 ECB and CBC.
835
Markus Stockhausen504c6142015-02-22 10:00:10 +0100836config CRYPTO_AES_PPC_SPE
837 tristate "AES cipher algorithms (PPC SPE)"
838 depends on PPC && SPE
839 help
840 AES cipher algorithms (FIPS-197). Additionally the acceleration
841 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
842 This module should only be used for low power (router) devices
843 without hardware AES acceleration (e.g. caam crypto). It reduces the
844 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
845 timining attacks. Nevertheless it might be not as secure as other
846 architecture specific assembler implementations that work on 1KB
847 tables or 256 bytes S-boxes.
848
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800849config CRYPTO_ANUBIS
850 tristate "Anubis cipher algorithm"
851 select CRYPTO_ALGAPI
852 help
853 Anubis cipher algorithm.
854
855 Anubis is a variable key length cipher which can use keys from
856 128 bits to 320 bits in length. It was evaluated as a entrant
857 in the NESSIE competition.
858
859 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800860 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
861 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800862
863config CRYPTO_ARC4
864 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200865 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800866 help
867 ARC4 cipher algorithm.
868
869 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
870 bits in length. This algorithm is required for driver-based
871 WEP, but it should not be for other purposes because of the
872 weakness of the algorithm.
873
874config CRYPTO_BLOWFISH
875 tristate "Blowfish cipher algorithm"
876 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300877 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800878 help
879 Blowfish cipher algorithm, by Bruce Schneier.
880
881 This is a variable key length cipher which can use keys from 32
882 bits to 448 bits in length. It's fast, simple and specifically
883 designed for use on "large microprocessors".
884
885 See also:
886 <http://www.schneier.com/blowfish.html>
887
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300888config CRYPTO_BLOWFISH_COMMON
889 tristate
890 help
891 Common parts of the Blowfish cipher algorithm shared by the
892 generic c and the assembler implementations.
893
894 See also:
895 <http://www.schneier.com/blowfish.html>
896
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300897config CRYPTO_BLOWFISH_X86_64
898 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400899 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300900 select CRYPTO_ALGAPI
901 select CRYPTO_BLOWFISH_COMMON
902 help
903 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
904
905 This is a variable key length cipher which can use keys from 32
906 bits to 448 bits in length. It's fast, simple and specifically
907 designed for use on "large microprocessors".
908
909 See also:
910 <http://www.schneier.com/blowfish.html>
911
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800912config CRYPTO_CAMELLIA
913 tristate "Camellia cipher algorithms"
914 depends on CRYPTO
915 select CRYPTO_ALGAPI
916 help
917 Camellia cipher algorithms module.
918
919 Camellia is a symmetric key block cipher developed jointly
920 at NTT and Mitsubishi Electric Corporation.
921
922 The Camellia specifies three key sizes: 128, 192 and 256 bits.
923
924 See also:
925 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
926
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200927config CRYPTO_CAMELLIA_X86_64
928 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400929 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200930 depends on CRYPTO
931 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300932 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200933 select CRYPTO_LRW
934 select CRYPTO_XTS
935 help
936 Camellia cipher algorithm module (x86_64).
937
938 Camellia is a symmetric key block cipher developed jointly
939 at NTT and Mitsubishi Electric Corporation.
940
941 The Camellia specifies three key sizes: 128, 192 and 256 bits.
942
943 See also:
944 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
945
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300946config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
947 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
948 depends on X86 && 64BIT
949 depends on CRYPTO
950 select CRYPTO_ALGAPI
951 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200952 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300953 select CRYPTO_GLUE_HELPER_X86
954 select CRYPTO_CAMELLIA_X86_64
955 select CRYPTO_LRW
956 select CRYPTO_XTS
957 help
958 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
959
960 Camellia is a symmetric key block cipher developed jointly
961 at NTT and Mitsubishi Electric Corporation.
962
963 The Camellia specifies three key sizes: 128, 192 and 256 bits.
964
965 See also:
966 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
967
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +0300968config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
969 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
970 depends on X86 && 64BIT
971 depends on CRYPTO
972 select CRYPTO_ALGAPI
973 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200974 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +0300975 select CRYPTO_GLUE_HELPER_X86
976 select CRYPTO_CAMELLIA_X86_64
977 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
978 select CRYPTO_LRW
979 select CRYPTO_XTS
980 help
981 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
982
983 Camellia is a symmetric key block cipher developed jointly
984 at NTT and Mitsubishi Electric Corporation.
985
986 The Camellia specifies three key sizes: 128, 192 and 256 bits.
987
988 See also:
989 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
990
David S. Miller81658ad2012-08-28 12:05:54 -0700991config CRYPTO_CAMELLIA_SPARC64
992 tristate "Camellia cipher algorithm (SPARC64)"
993 depends on SPARC64
994 depends on CRYPTO
995 select CRYPTO_ALGAPI
996 help
997 Camellia cipher algorithm module (SPARC64).
998
999 Camellia is a symmetric key block cipher developed jointly
1000 at NTT and Mitsubishi Electric Corporation.
1001
1002 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1003
1004 See also:
1005 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1006
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001007config CRYPTO_CAST_COMMON
1008 tristate
1009 help
1010 Common parts of the CAST cipher algorithms shared by the
1011 generic c and the assembler implementations.
1012
Linus Torvalds1da177e2005-04-16 15:20:36 -07001013config CRYPTO_CAST5
1014 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001015 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001016 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017 help
1018 The CAST5 encryption algorithm (synonymous with CAST-128) is
1019 described in RFC2144.
1020
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001021config CRYPTO_CAST5_AVX_X86_64
1022 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1023 depends on X86 && 64BIT
1024 select CRYPTO_ALGAPI
1025 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001026 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001027 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001028 select CRYPTO_CAST5
1029 help
1030 The CAST5 encryption algorithm (synonymous with CAST-128) is
1031 described in RFC2144.
1032
1033 This module provides the Cast5 cipher algorithm that processes
1034 sixteen blocks parallel using the AVX instruction set.
1035
Linus Torvalds1da177e2005-04-16 15:20:36 -07001036config CRYPTO_CAST6
1037 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001038 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001039 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001040 help
1041 The CAST6 encryption algorithm (synonymous with CAST-256) is
1042 described in RFC2612.
1043
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001044config CRYPTO_CAST6_AVX_X86_64
1045 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1046 depends on X86 && 64BIT
1047 select CRYPTO_ALGAPI
1048 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001049 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001050 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001051 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001052 select CRYPTO_CAST6
1053 select CRYPTO_LRW
1054 select CRYPTO_XTS
1055 help
1056 The CAST6 encryption algorithm (synonymous with CAST-256) is
1057 described in RFC2612.
1058
1059 This module provides the Cast6 cipher algorithm that processes
1060 eight blocks parallel using the AVX instruction set.
1061
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001062config CRYPTO_DES
1063 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001064 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001065 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001066 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001067
David S. Millerc5aac2d2012-08-25 22:37:23 -07001068config CRYPTO_DES_SPARC64
1069 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001070 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001071 select CRYPTO_ALGAPI
1072 select CRYPTO_DES
1073 help
1074 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1075 optimized using SPARC64 crypto opcodes.
1076
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001077config CRYPTO_DES3_EDE_X86_64
1078 tristate "Triple DES EDE cipher algorithm (x86-64)"
1079 depends on X86 && 64BIT
1080 select CRYPTO_ALGAPI
1081 select CRYPTO_DES
1082 help
1083 Triple DES EDE (FIPS 46-3) algorithm.
1084
1085 This module provides implementation of the Triple DES EDE cipher
1086 algorithm that is optimized for x86-64 processors. Two versions of
1087 algorithm are provided; regular processing one input block and
1088 one that processes three blocks parallel.
1089
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001090config CRYPTO_FCRYPT
1091 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001092 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001093 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001095 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096
1097config CRYPTO_KHAZAD
1098 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001099 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001100 help
1101 Khazad cipher algorithm.
1102
1103 Khazad was a finalist in the initial NESSIE competition. It is
1104 an algorithm optimized for 64-bit processors with good performance
1105 on 32-bit processors. Khazad uses an 128 bit key size.
1106
1107 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001108 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001109
Tan Swee Heng2407d602007-11-23 19:45:00 +08001110config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001111 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001112 select CRYPTO_BLKCIPHER
1113 help
1114 Salsa20 stream cipher algorithm.
1115
1116 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1117 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1118
1119 The Salsa20 stream cipher algorithm is designed by Daniel J.
1120 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001121
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001122config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001123 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001124 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001125 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001126 help
1127 Salsa20 stream cipher algorithm.
1128
1129 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1130 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1131
1132 The Salsa20 stream cipher algorithm is designed by Daniel J.
1133 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1134
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001135config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001136 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001137 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001138 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001139 help
1140 Salsa20 stream cipher algorithm.
1141
1142 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1143 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1144
1145 The Salsa20 stream cipher algorithm is designed by Daniel J.
1146 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1147
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001148config CRYPTO_SEED
1149 tristate "SEED cipher algorithm"
1150 select CRYPTO_ALGAPI
1151 help
1152 SEED cipher algorithm (RFC4269).
1153
1154 SEED is a 128-bit symmetric key block cipher that has been
1155 developed by KISA (Korea Information Security Agency) as a
1156 national standard encryption algorithm of the Republic of Korea.
1157 It is a 16 round block cipher with the key size of 128 bit.
1158
1159 See also:
1160 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1161
1162config CRYPTO_SERPENT
1163 tristate "Serpent cipher algorithm"
1164 select CRYPTO_ALGAPI
1165 help
1166 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1167
1168 Keys are allowed to be from 0 to 256 bits in length, in steps
1169 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1170 variant of Serpent for compatibility with old kerneli.org code.
1171
1172 See also:
1173 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1174
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001175config CRYPTO_SERPENT_SSE2_X86_64
1176 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1177 depends on X86 && 64BIT
1178 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001179 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001180 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001181 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001182 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001183 select CRYPTO_LRW
1184 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001185 help
1186 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1187
1188 Keys are allowed to be from 0 to 256 bits in length, in steps
1189 of 8 bits.
1190
Masanari Iida1e6232f2015-04-04 00:20:30 +09001191 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001192 blocks parallel using SSE2 instruction set.
1193
1194 See also:
1195 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1196
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001197config CRYPTO_SERPENT_SSE2_586
1198 tristate "Serpent cipher algorithm (i586/SSE2)"
1199 depends on X86 && !64BIT
1200 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001201 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001202 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001203 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001204 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001205 select CRYPTO_LRW
1206 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001207 help
1208 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1209
1210 Keys are allowed to be from 0 to 256 bits in length, in steps
1211 of 8 bits.
1212
1213 This module provides Serpent cipher algorithm that processes four
1214 blocks parallel using SSE2 instruction set.
1215
1216 See also:
1217 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1218
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001219config CRYPTO_SERPENT_AVX_X86_64
1220 tristate "Serpent cipher algorithm (x86_64/AVX)"
1221 depends on X86 && 64BIT
1222 select CRYPTO_ALGAPI
1223 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001224 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001225 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001226 select CRYPTO_SERPENT
1227 select CRYPTO_LRW
1228 select CRYPTO_XTS
1229 help
1230 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1231
1232 Keys are allowed to be from 0 to 256 bits in length, in steps
1233 of 8 bits.
1234
1235 This module provides the Serpent cipher algorithm that processes
1236 eight blocks parallel using the AVX instruction set.
1237
1238 See also:
1239 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1240
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001241config CRYPTO_SERPENT_AVX2_X86_64
1242 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1243 depends on X86 && 64BIT
1244 select CRYPTO_ALGAPI
1245 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001246 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001247 select CRYPTO_GLUE_HELPER_X86
1248 select CRYPTO_SERPENT
1249 select CRYPTO_SERPENT_AVX_X86_64
1250 select CRYPTO_LRW
1251 select CRYPTO_XTS
1252 help
1253 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1254
1255 Keys are allowed to be from 0 to 256 bits in length, in steps
1256 of 8 bits.
1257
1258 This module provides Serpent cipher algorithm that processes 16
1259 blocks parallel using AVX2 instruction set.
1260
1261 See also:
1262 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1263
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001264config CRYPTO_TEA
1265 tristate "TEA, XTEA and XETA cipher algorithms"
1266 select CRYPTO_ALGAPI
1267 help
1268 TEA cipher algorithm.
1269
1270 Tiny Encryption Algorithm is a simple cipher that uses
1271 many rounds for security. It is very fast and uses
1272 little memory.
1273
1274 Xtendend Tiny Encryption Algorithm is a modification to
1275 the TEA algorithm to address a potential key weakness
1276 in the TEA algorithm.
1277
1278 Xtendend Encryption Tiny Algorithm is a mis-implementation
1279 of the XTEA algorithm for compatibility purposes.
1280
1281config CRYPTO_TWOFISH
1282 tristate "Twofish cipher algorithm"
1283 select CRYPTO_ALGAPI
1284 select CRYPTO_TWOFISH_COMMON
1285 help
1286 Twofish cipher algorithm.
1287
1288 Twofish was submitted as an AES (Advanced Encryption Standard)
1289 candidate cipher by researchers at CounterPane Systems. It is a
1290 16 round block cipher supporting key sizes of 128, 192, and 256
1291 bits.
1292
1293 See also:
1294 <http://www.schneier.com/twofish.html>
1295
1296config CRYPTO_TWOFISH_COMMON
1297 tristate
1298 help
1299 Common parts of the Twofish cipher algorithm shared by the
1300 generic c and the assembler implementations.
1301
1302config CRYPTO_TWOFISH_586
1303 tristate "Twofish cipher algorithms (i586)"
1304 depends on (X86 || UML_X86) && !64BIT
1305 select CRYPTO_ALGAPI
1306 select CRYPTO_TWOFISH_COMMON
1307 help
1308 Twofish cipher algorithm.
1309
1310 Twofish was submitted as an AES (Advanced Encryption Standard)
1311 candidate cipher by researchers at CounterPane Systems. It is a
1312 16 round block cipher supporting key sizes of 128, 192, and 256
1313 bits.
1314
1315 See also:
1316 <http://www.schneier.com/twofish.html>
1317
1318config CRYPTO_TWOFISH_X86_64
1319 tristate "Twofish cipher algorithm (x86_64)"
1320 depends on (X86 || UML_X86) && 64BIT
1321 select CRYPTO_ALGAPI
1322 select CRYPTO_TWOFISH_COMMON
1323 help
1324 Twofish cipher algorithm (x86_64).
1325
1326 Twofish was submitted as an AES (Advanced Encryption Standard)
1327 candidate cipher by researchers at CounterPane Systems. It is a
1328 16 round block cipher supporting key sizes of 128, 192, and 256
1329 bits.
1330
1331 See also:
1332 <http://www.schneier.com/twofish.html>
1333
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001334config CRYPTO_TWOFISH_X86_64_3WAY
1335 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001336 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001337 select CRYPTO_ALGAPI
1338 select CRYPTO_TWOFISH_COMMON
1339 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001340 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001341 select CRYPTO_LRW
1342 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001343 help
1344 Twofish cipher algorithm (x86_64, 3-way parallel).
1345
1346 Twofish was submitted as an AES (Advanced Encryption Standard)
1347 candidate cipher by researchers at CounterPane Systems. It is a
1348 16 round block cipher supporting key sizes of 128, 192, and 256
1349 bits.
1350
1351 This module provides Twofish cipher algorithm that processes three
1352 blocks parallel, utilizing resources of out-of-order CPUs better.
1353
1354 See also:
1355 <http://www.schneier.com/twofish.html>
1356
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001357config CRYPTO_TWOFISH_AVX_X86_64
1358 tristate "Twofish cipher algorithm (x86_64/AVX)"
1359 depends on X86 && 64BIT
1360 select CRYPTO_ALGAPI
1361 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001362 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001363 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001364 select CRYPTO_TWOFISH_COMMON
1365 select CRYPTO_TWOFISH_X86_64
1366 select CRYPTO_TWOFISH_X86_64_3WAY
1367 select CRYPTO_LRW
1368 select CRYPTO_XTS
1369 help
1370 Twofish cipher algorithm (x86_64/AVX).
1371
1372 Twofish was submitted as an AES (Advanced Encryption Standard)
1373 candidate cipher by researchers at CounterPane Systems. It is a
1374 16 round block cipher supporting key sizes of 128, 192, and 256
1375 bits.
1376
1377 This module provides the Twofish cipher algorithm that processes
1378 eight blocks parallel using the AVX Instruction Set.
1379
1380 See also:
1381 <http://www.schneier.com/twofish.html>
1382
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001383comment "Compression"
1384
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385config CRYPTO_DEFLATE
1386 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001387 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001388 select ZLIB_INFLATE
1389 select ZLIB_DEFLATE
1390 help
1391 This is the Deflate algorithm (RFC1951), specified for use in
1392 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001393
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394 You will most probably want this if using IPSec.
1395
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001396config CRYPTO_ZLIB
1397 tristate "Zlib compression algorithm"
1398 select CRYPTO_PCOMP
1399 select ZLIB_INFLATE
1400 select ZLIB_DEFLATE
1401 select NLATTR
1402 help
1403 This is the zlib algorithm.
1404
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001405config CRYPTO_LZO
1406 tristate "LZO compression algorithm"
1407 select CRYPTO_ALGAPI
1408 select LZO_COMPRESS
1409 select LZO_DECOMPRESS
1410 help
1411 This is the LZO algorithm.
1412
Seth Jennings35a1fc12012-07-19 09:42:41 -05001413config CRYPTO_842
1414 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001415 select CRYPTO_ALGAPI
1416 select 842_COMPRESS
1417 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001418 help
1419 This is the 842 algorithm.
1420
Chanho Min0ea85302013-07-08 16:01:51 -07001421config CRYPTO_LZ4
1422 tristate "LZ4 compression algorithm"
1423 select CRYPTO_ALGAPI
1424 select LZ4_COMPRESS
1425 select LZ4_DECOMPRESS
1426 help
1427 This is the LZ4 algorithm.
1428
1429config CRYPTO_LZ4HC
1430 tristate "LZ4HC compression algorithm"
1431 select CRYPTO_ALGAPI
1432 select LZ4HC_COMPRESS
1433 select LZ4_DECOMPRESS
1434 help
1435 This is the LZ4 high compression mode algorithm.
1436
Neil Horman17f0f4a2008-08-14 22:15:52 +10001437comment "Random Number Generation"
1438
1439config CRYPTO_ANSI_CPRNG
1440 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001441 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001442 select CRYPTO_AES
1443 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001444 help
1445 This option enables the generic pseudo random number generator
1446 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001447 ANSI X9.31 A.2.4. Note that this option must be enabled if
1448 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001449
Herbert Xuf2c89a12014-07-04 22:15:08 +08001450menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001451 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001452 help
1453 NIST SP800-90A compliant DRBG. In the following submenu, one or
1454 more of the DRBG types must be selected.
1455
Herbert Xuf2c89a12014-07-04 22:15:08 +08001456if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001457
1458config CRYPTO_DRBG_HMAC
1459 bool "Enable HMAC DRBG"
1460 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001461 select CRYPTO_HMAC
1462 help
1463 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1464
1465config CRYPTO_DRBG_HASH
1466 bool "Enable Hash DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001467 select CRYPTO_HASH
1468 help
1469 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1470
1471config CRYPTO_DRBG_CTR
1472 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001473 select CRYPTO_AES
1474 help
1475 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1476
Herbert Xuf2c89a12014-07-04 22:15:08 +08001477config CRYPTO_DRBG
1478 tristate
1479 default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1480 select CRYPTO_RNG
1481
1482endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001483
Herbert Xu03c8efc2010-10-19 21:12:39 +08001484config CRYPTO_USER_API
1485 tristate
1486
Herbert Xufe869cd2010-10-19 21:23:00 +08001487config CRYPTO_USER_API_HASH
1488 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001489 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001490 select CRYPTO_HASH
1491 select CRYPTO_USER_API
1492 help
1493 This option enables the user-spaces interface for hash
1494 algorithms.
1495
Herbert Xu8ff59092010-10-19 21:31:55 +08001496config CRYPTO_USER_API_SKCIPHER
1497 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001498 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001499 select CRYPTO_BLKCIPHER
1500 select CRYPTO_USER_API
1501 help
1502 This option enables the user-spaces interface for symmetric
1503 key cipher algorithms.
1504
Stephan Mueller2f3755382014-12-25 23:00:39 +01001505config CRYPTO_USER_API_RNG
1506 tristate "User-space interface for random number generator algorithms"
1507 depends on NET
1508 select CRYPTO_RNG
1509 select CRYPTO_USER_API
1510 help
1511 This option enables the user-spaces interface for random
1512 number generator algorithms.
1513
Stephan Mueller44cac4f2015-02-28 20:50:40 +01001514config CRYPTO_USER_API_AEAD
1515 tristate "User-space interface for AEAD cipher algorithms"
1516 depends on NET
1517 select CRYPTO_AEAD
1518 select CRYPTO_USER_API
1519 help
1520 This option enables the user-spaces interface for AEAD
1521 cipher algorithms.
1522
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001523config CRYPTO_HASH_INFO
1524 bool
1525
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001527source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528
Herbert Xucce9e062006-08-21 21:08:13 +10001529endif # if CRYPTO