blob: 24c31efde88264d45a0523908ff48f25e7be1a2d [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 help
27 This options enables the fips boot option which is
28 required if you want to system to operate in a FIPS 200
29 certification. You should say no unless you know what
30 this is.
31
Herbert Xucce9e062006-08-21 21:08:13 +100032config CRYPTO_ALGAPI
33 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110034 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100035 help
36 This option provides the API for cryptographic algorithms.
37
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110038config CRYPTO_ALGAPI2
39 tristate
40
Herbert Xu1ae97822007-08-30 15:36:14 +080041config CRYPTO_AEAD
42 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110043 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080044 select CRYPTO_ALGAPI
45
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110046config CRYPTO_AEAD2
47 tristate
48 select CRYPTO_ALGAPI2
49
Herbert Xu5cde0af2006-08-22 00:07:53 +100050config CRYPTO_BLKCIPHER
51 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110052 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100053 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054
55config CRYPTO_BLKCIPHER2
56 tristate
57 select CRYPTO_ALGAPI2
58 select CRYPTO_RNG2
Herbert Xu5cde0af2006-08-22 00:07:53 +100059
Herbert Xu055bcee2006-08-19 22:24:23 +100060config CRYPTO_HASH
61 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110062 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100063 select CRYPTO_ALGAPI
64
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065config CRYPTO_HASH2
66 tristate
67 select CRYPTO_ALGAPI2
68
Neil Horman17f0f4a2008-08-14 22:15:52 +100069config CRYPTO_RNG
70 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110071 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100072 select CRYPTO_ALGAPI
73
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074config CRYPTO_RNG2
75 tristate
76 select CRYPTO_ALGAPI2
77
Herbert Xu2b8c19d2006-09-21 11:31:44 +100078config CRYPTO_MANAGER
79 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110080 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100081 help
82 Create default cryptographic template instantiations such as
83 cbc(aes).
84
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110085config CRYPTO_MANAGER2
86 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
87 select CRYPTO_AEAD2
88 select CRYPTO_HASH2
89 select CRYPTO_BLKCIPHER2
90
Rik Snelc494e072006-11-29 18:59:44 +110091config CRYPTO_GF128MUL
92 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
93 depends on EXPERIMENTAL
94 help
95 Efficient table driven implementation of multiplications in the
96 field GF(2^128). This is needed by some cypher modes. This
97 option will be selected automatically if you select such a
98 cipher mode. Only select this option by hand if you expect to load
99 an external module that requires these functions.
100
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800101config CRYPTO_NULL
102 tristate "Null algorithms"
103 select CRYPTO_ALGAPI
104 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800105 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800106 help
107 These are 'Null' algorithms, used by IPsec, which do nothing.
108
Huang Ying25c38d3f2009-02-19 14:33:40 +0800109config CRYPTO_WORKQUEUE
110 tristate
111
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800112config CRYPTO_CRYPTD
113 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000114 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800115 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000116 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800117 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000118 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800119 This is a generic software asynchronous crypto daemon that
120 converts an arbitrary synchronous software crypto algorithm
121 into an asynchronous algorithm that executes in a kernel thread.
122
123config CRYPTO_AUTHENC
124 tristate "Authenc support"
125 select CRYPTO_AEAD
126 select CRYPTO_BLKCIPHER
127 select CRYPTO_MANAGER
128 select CRYPTO_HASH
129 help
130 Authenc: Combined mode wrapper for IPsec.
131 This is required for IPSec.
132
133config CRYPTO_TEST
134 tristate "Testing module"
135 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800136 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800137 help
138 Quick & dirty crypto test module.
139
140comment "Authenticated Encryption with Associated Data"
141
142config CRYPTO_CCM
143 tristate "CCM support"
144 select CRYPTO_CTR
145 select CRYPTO_AEAD
146 help
147 Support for Counter with CBC MAC. Required for IPsec.
148
149config CRYPTO_GCM
150 tristate "GCM/GMAC support"
151 select CRYPTO_CTR
152 select CRYPTO_AEAD
153 select CRYPTO_GF128MUL
154 help
155 Support for Galois/Counter Mode (GCM) and Galois Message
156 Authentication Code (GMAC). Required for IPSec.
157
158config CRYPTO_SEQIV
159 tristate "Sequence Number IV Generator"
160 select CRYPTO_AEAD
161 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000162 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800163 help
164 This IV generator generates an IV based on a sequence number by
165 xoring it with a salt. This algorithm is mainly useful for CTR
166
167comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000168
169config CRYPTO_CBC
170 tristate "CBC support"
171 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000172 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000173 help
174 CBC: Cipher Block Chaining mode
175 This block cipher algorithm is required for IPSec.
176
Joy Latten23e353c2007-10-23 08:50:32 +0800177config CRYPTO_CTR
178 tristate "CTR support"
179 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100180 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800181 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800182 help
183 CTR: Counter mode
184 This block cipher algorithm is required for IPSec.
185
Kevin Coffman76cb9522008-03-24 21:26:16 +0800186config CRYPTO_CTS
187 tristate "CTS support"
188 select CRYPTO_BLKCIPHER
189 help
190 CTS: Cipher Text Stealing
191 This is the Cipher Text Stealing mode as described by
192 Section 8 of rfc2040 and referenced by rfc3962.
193 (rfc3962 includes errata information in its Appendix A)
194 This mode is required for Kerberos gss mechanism support
195 for AES encryption.
196
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800197config CRYPTO_ECB
198 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800199 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000200 select CRYPTO_MANAGER
201 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800202 ECB: Electronic CodeBook mode
203 This is the simplest block cipher algorithm. It simply encrypts
204 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000205
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800206config CRYPTO_LRW
207 tristate "LRW support (EXPERIMENTAL)"
208 depends on EXPERIMENTAL
David Howells90831632006-12-16 12:13:14 +1100209 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 select CRYPTO_MANAGER
211 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100212 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800213 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
214 narrow block cipher mode for dm-crypt. Use it with cipher
215 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
216 The first 128, 192 or 256 bits in the key are used for AES and the
217 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100218
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800219config CRYPTO_PCBC
220 tristate "PCBC support"
221 select CRYPTO_BLKCIPHER
222 select CRYPTO_MANAGER
223 help
224 PCBC: Propagating Cipher Block Chaining mode
225 This block cipher algorithm is required for RxRPC.
226
227config CRYPTO_XTS
228 tristate "XTS support (EXPERIMENTAL)"
229 depends on EXPERIMENTAL
230 select CRYPTO_BLKCIPHER
231 select CRYPTO_MANAGER
232 select CRYPTO_GF128MUL
233 help
234 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
235 key size 256, 384 or 512 bits. This implementation currently
236 can't handle a sectorsize which is not a multiple of 16 bytes.
237
238comment "Hash modes"
239
240config CRYPTO_HMAC
241 tristate "HMAC support"
242 select CRYPTO_HASH
243 select CRYPTO_MANAGER
244 help
245 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
246 This is required for IPSec.
247
248config CRYPTO_XCBC
249 tristate "XCBC support"
250 depends on EXPERIMENTAL
251 select CRYPTO_HASH
252 select CRYPTO_MANAGER
253 help
254 XCBC: Keyed-Hashing with encryption algorithm
255 http://www.ietf.org/rfc/rfc3566.txt
256 http://csrc.nist.gov/encryption/modes/proposedmodes/
257 xcbc-mac/xcbc-mac-spec.pdf
258
259comment "Digest"
260
261config CRYPTO_CRC32C
262 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800263 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800264 help
265 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
266 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800267 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800268
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800269config CRYPTO_CRC32C_INTEL
270 tristate "CRC32c INTEL hardware acceleration"
271 depends on X86
272 select CRYPTO_HASH
273 help
274 In Intel processor with SSE4.2 supported, the processor will
275 support CRC32C implementation using hardware accelerated CRC32
276 instruction. This option will create 'crc32c-intel' module,
277 which will enable any routine to use the CRC32 instruction to
278 gain performance compared with software implementation.
279 Module will be crc32c-intel.
280
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800281config CRYPTO_MD4
282 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800283 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800285 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800287config CRYPTO_MD5
288 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800289 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700290 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800291 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800293config CRYPTO_MICHAEL_MIC
294 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800295 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800296 help
297 Michael MIC is used for message integrity protection in TKIP
298 (IEEE 802.11i). This algorithm is required for TKIP, but it
299 should not be used for other purposes because of the weakness
300 of the algorithm.
301
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800302config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800303 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800304 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800305 help
306 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800307
Adrian Bunkb6d44342008-07-16 19:28:00 +0800308 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
309 to be used as a secure replacement for RIPEMD. For other use cases
310 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800311
Adrian Bunkb6d44342008-07-16 19:28:00 +0800312 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
313 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800314
315config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800316 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800317 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800318 help
319 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800321 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
322 to be used as a secure replacement for the 128-bit hash functions
323 MD4, MD5 and it's predecessor RIPEMD
324 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800325
Adrian Bunkb6d44342008-07-16 19:28:00 +0800326 It's speed is comparable to SHA1 and there are no known attacks
327 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800328
Adrian Bunkb6d44342008-07-16 19:28:00 +0800329 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
330 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800331
332config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800333 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800334 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800335 help
336 RIPEMD-256 is an optional extension of RIPEMD-128 with a
337 256 bit hash. It is intended for applications that require
338 longer hash-results, without needing a larger security level
339 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800340
Adrian Bunkb6d44342008-07-16 19:28:00 +0800341 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
342 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800343
344config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800345 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800346 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800347 help
348 RIPEMD-320 is an optional extension of RIPEMD-160 with a
349 320 bit hash. It is intended for applications that require
350 longer hash-results, without needing a larger security level
351 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800352
Adrian Bunkb6d44342008-07-16 19:28:00 +0800353 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
354 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800355
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800356config CRYPTO_SHA1
357 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800358 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800359 help
360 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
361
362config CRYPTO_SHA256
363 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800364 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800365 help
366 SHA256 secure hash standard (DFIPS 180-2).
367
368 This version of SHA implements a 256 bit hash with 128 bits of
369 security against collision attacks.
370
Adrian Bunkb6d44342008-07-16 19:28:00 +0800371 This code also includes SHA-224, a 224 bit hash with 112 bits
372 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800373
374config CRYPTO_SHA512
375 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100376 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800377 help
378 SHA512 secure hash standard (DFIPS 180-2).
379
380 This version of SHA implements a 512 bit hash with 256 bits of
381 security against collision attacks.
382
383 This code also includes SHA-384, a 384 bit hash with 192 bits
384 of security against collision attacks.
385
386config CRYPTO_TGR192
387 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800388 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800389 help
390 Tiger hash algorithm 192, 160 and 128-bit hashes
391
392 Tiger is a hash function optimized for 64-bit processors while
393 still having decent performance on 32-bit processors.
394 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395
396 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800397 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
398
399config CRYPTO_WP512
400 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800401 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800402 help
403 Whirlpool hash algorithm 512, 384 and 256-bit hashes
404
405 Whirlpool-512 is part of the NESSIE cryptographic primitives.
406 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
407
408 See also:
409 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
410
411comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412
413config CRYPTO_AES
414 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000415 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800417 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418 algorithm.
419
420 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800421 both hardware and software across a wide range of computing
422 environments regardless of its use in feedback or non-feedback
423 modes. Its key setup time is excellent, and its key agility is
424 good. Rijndael's very low memory requirements make it very well
425 suited for restricted-space environments, in which it also
426 demonstrates excellent performance. Rijndael's operations are
427 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800429 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430
431 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
432
433config CRYPTO_AES_586
434 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000435 depends on (X86 || UML_X86) && !64BIT
436 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800437 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800439 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440 algorithm.
441
442 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800443 both hardware and software across a wide range of computing
444 environments regardless of its use in feedback or non-feedback
445 modes. Its key setup time is excellent, and its key agility is
446 good. Rijndael's very low memory requirements make it very well
447 suited for restricted-space environments, in which it also
448 demonstrates excellent performance. Rijndael's operations are
449 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700450
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800451 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452
453 See <http://csrc.nist.gov/encryption/aes/> for more information.
454
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700455config CRYPTO_AES_X86_64
456 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000457 depends on (X86 || UML_X86) && 64BIT
458 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800459 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700460 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800461 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700462 algorithm.
463
464 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800465 both hardware and software across a wide range of computing
466 environments regardless of its use in feedback or non-feedback
467 modes. Its key setup time is excellent, and its key agility is
468 good. Rijndael's very low memory requirements make it very well
469 suited for restricted-space environments, in which it also
470 demonstrates excellent performance. Rijndael's operations are
471 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700472
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800473 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700474
475 See <http://csrc.nist.gov/encryption/aes/> for more information.
476
Huang Ying54b6a1b2009-01-18 16:28:34 +1100477config CRYPTO_AES_NI_INTEL
478 tristate "AES cipher algorithms (AES-NI)"
479 depends on (X86 || UML_X86) && 64BIT
480 select CRYPTO_AES_X86_64
481 select CRYPTO_CRYPTD
482 select CRYPTO_ALGAPI
483 help
484 Use Intel AES-NI instructions for AES algorithm.
485
486 AES cipher algorithms (FIPS-197). AES uses the Rijndael
487 algorithm.
488
489 Rijndael appears to be consistently a very good performer in
490 both hardware and software across a wide range of computing
491 environments regardless of its use in feedback or non-feedback
492 modes. Its key setup time is excellent, and its key agility is
493 good. Rijndael's very low memory requirements make it very well
494 suited for restricted-space environments, in which it also
495 demonstrates excellent performance. Rijndael's operations are
496 among the easiest to defend against power and timing attacks.
497
498 The AES specifies three key sizes: 128, 192 and 256 bits
499
500 See <http://csrc.nist.gov/encryption/aes/> for more information.
501
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800502config CRYPTO_ANUBIS
503 tristate "Anubis cipher algorithm"
504 select CRYPTO_ALGAPI
505 help
506 Anubis cipher algorithm.
507
508 Anubis is a variable key length cipher which can use keys from
509 128 bits to 320 bits in length. It was evaluated as a entrant
510 in the NESSIE competition.
511
512 See also:
513 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
514 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
515
516config CRYPTO_ARC4
517 tristate "ARC4 cipher algorithm"
518 select CRYPTO_ALGAPI
519 help
520 ARC4 cipher algorithm.
521
522 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
523 bits in length. This algorithm is required for driver-based
524 WEP, but it should not be for other purposes because of the
525 weakness of the algorithm.
526
527config CRYPTO_BLOWFISH
528 tristate "Blowfish cipher algorithm"
529 select CRYPTO_ALGAPI
530 help
531 Blowfish cipher algorithm, by Bruce Schneier.
532
533 This is a variable key length cipher which can use keys from 32
534 bits to 448 bits in length. It's fast, simple and specifically
535 designed for use on "large microprocessors".
536
537 See also:
538 <http://www.schneier.com/blowfish.html>
539
540config CRYPTO_CAMELLIA
541 tristate "Camellia cipher algorithms"
542 depends on CRYPTO
543 select CRYPTO_ALGAPI
544 help
545 Camellia cipher algorithms module.
546
547 Camellia is a symmetric key block cipher developed jointly
548 at NTT and Mitsubishi Electric Corporation.
549
550 The Camellia specifies three key sizes: 128, 192 and 256 bits.
551
552 See also:
553 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
554
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555config CRYPTO_CAST5
556 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000557 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 help
559 The CAST5 encryption algorithm (synonymous with CAST-128) is
560 described in RFC2144.
561
562config CRYPTO_CAST6
563 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000564 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565 help
566 The CAST6 encryption algorithm (synonymous with CAST-256) is
567 described in RFC2612.
568
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800569config CRYPTO_DES
570 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000571 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700572 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800573 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800575config CRYPTO_FCRYPT
576 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000577 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800578 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700579 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800580 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581
582config CRYPTO_KHAZAD
583 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000584 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585 help
586 Khazad cipher algorithm.
587
588 Khazad was a finalist in the initial NESSIE competition. It is
589 an algorithm optimized for 64-bit processors with good performance
590 on 32-bit processors. Khazad uses an 128 bit key size.
591
592 See also:
593 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
594
Tan Swee Heng2407d602007-11-23 19:45:00 +0800595config CRYPTO_SALSA20
596 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
597 depends on EXPERIMENTAL
598 select CRYPTO_BLKCIPHER
599 help
600 Salsa20 stream cipher algorithm.
601
602 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
603 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
604
605 The Salsa20 stream cipher algorithm is designed by Daniel J.
606 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700607
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800608config CRYPTO_SALSA20_586
609 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
610 depends on (X86 || UML_X86) && !64BIT
611 depends on EXPERIMENTAL
612 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800613 help
614 Salsa20 stream cipher algorithm.
615
616 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
617 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
618
619 The Salsa20 stream cipher algorithm is designed by Daniel J.
620 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
621
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800622config CRYPTO_SALSA20_X86_64
623 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
624 depends on (X86 || UML_X86) && 64BIT
625 depends on EXPERIMENTAL
626 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800627 help
628 Salsa20 stream cipher algorithm.
629
630 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
631 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
632
633 The Salsa20 stream cipher algorithm is designed by Daniel J.
634 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
635
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800636config CRYPTO_SEED
637 tristate "SEED cipher algorithm"
638 select CRYPTO_ALGAPI
639 help
640 SEED cipher algorithm (RFC4269).
641
642 SEED is a 128-bit symmetric key block cipher that has been
643 developed by KISA (Korea Information Security Agency) as a
644 national standard encryption algorithm of the Republic of Korea.
645 It is a 16 round block cipher with the key size of 128 bit.
646
647 See also:
648 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
649
650config CRYPTO_SERPENT
651 tristate "Serpent cipher algorithm"
652 select CRYPTO_ALGAPI
653 help
654 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
655
656 Keys are allowed to be from 0 to 256 bits in length, in steps
657 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
658 variant of Serpent for compatibility with old kerneli.org code.
659
660 See also:
661 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
662
663config CRYPTO_TEA
664 tristate "TEA, XTEA and XETA cipher algorithms"
665 select CRYPTO_ALGAPI
666 help
667 TEA cipher algorithm.
668
669 Tiny Encryption Algorithm is a simple cipher that uses
670 many rounds for security. It is very fast and uses
671 little memory.
672
673 Xtendend Tiny Encryption Algorithm is a modification to
674 the TEA algorithm to address a potential key weakness
675 in the TEA algorithm.
676
677 Xtendend Encryption Tiny Algorithm is a mis-implementation
678 of the XTEA algorithm for compatibility purposes.
679
680config CRYPTO_TWOFISH
681 tristate "Twofish cipher algorithm"
682 select CRYPTO_ALGAPI
683 select CRYPTO_TWOFISH_COMMON
684 help
685 Twofish cipher algorithm.
686
687 Twofish was submitted as an AES (Advanced Encryption Standard)
688 candidate cipher by researchers at CounterPane Systems. It is a
689 16 round block cipher supporting key sizes of 128, 192, and 256
690 bits.
691
692 See also:
693 <http://www.schneier.com/twofish.html>
694
695config CRYPTO_TWOFISH_COMMON
696 tristate
697 help
698 Common parts of the Twofish cipher algorithm shared by the
699 generic c and the assembler implementations.
700
701config CRYPTO_TWOFISH_586
702 tristate "Twofish cipher algorithms (i586)"
703 depends on (X86 || UML_X86) && !64BIT
704 select CRYPTO_ALGAPI
705 select CRYPTO_TWOFISH_COMMON
706 help
707 Twofish cipher algorithm.
708
709 Twofish was submitted as an AES (Advanced Encryption Standard)
710 candidate cipher by researchers at CounterPane Systems. It is a
711 16 round block cipher supporting key sizes of 128, 192, and 256
712 bits.
713
714 See also:
715 <http://www.schneier.com/twofish.html>
716
717config CRYPTO_TWOFISH_X86_64
718 tristate "Twofish cipher algorithm (x86_64)"
719 depends on (X86 || UML_X86) && 64BIT
720 select CRYPTO_ALGAPI
721 select CRYPTO_TWOFISH_COMMON
722 help
723 Twofish cipher algorithm (x86_64).
724
725 Twofish was submitted as an AES (Advanced Encryption Standard)
726 candidate cipher by researchers at CounterPane Systems. It is a
727 16 round block cipher supporting key sizes of 128, 192, and 256
728 bits.
729
730 See also:
731 <http://www.schneier.com/twofish.html>
732
733comment "Compression"
734
Linus Torvalds1da177e2005-04-16 15:20:36 -0700735config CRYPTO_DEFLATE
736 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000737 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700738 select ZLIB_INFLATE
739 select ZLIB_DEFLATE
740 help
741 This is the Deflate algorithm (RFC1951), specified for use in
742 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800743
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 You will most probably want this if using IPSec.
745
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800746config CRYPTO_LZO
747 tristate "LZO compression algorithm"
748 select CRYPTO_ALGAPI
749 select LZO_COMPRESS
750 select LZO_DECOMPRESS
751 help
752 This is the LZO algorithm.
753
Neil Horman17f0f4a2008-08-14 22:15:52 +1000754comment "Random Number Generation"
755
756config CRYPTO_ANSI_CPRNG
757 tristate "Pseudo Random Number Generation for Cryptographic modules"
758 select CRYPTO_AES
759 select CRYPTO_RNG
760 select CRYPTO_FIPS
761 help
762 This option enables the generic pseudo random number generator
763 for cryptographic modules. Uses the Algorithm specified in
764 ANSI X9.31 A.2.4
765
Linus Torvalds1da177e2005-04-16 15:20:36 -0700766source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767
Herbert Xucce9e062006-08-21 21:08:13 +1000768endif # if CRYPTO