blob: 4dfdd03e708f2a31a2507301592ae98a50f67fb4 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 help
27 This options enables the fips boot option which is
28 required if you want to system to operate in a FIPS 200
29 certification. You should say no unless you know what
30 this is.
31
Herbert Xucce9e062006-08-21 21:08:13 +100032config CRYPTO_ALGAPI
33 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110034 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100035 help
36 This option provides the API for cryptographic algorithms.
37
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110038config CRYPTO_ALGAPI2
39 tristate
40
Herbert Xu1ae97822007-08-30 15:36:14 +080041config CRYPTO_AEAD
42 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110043 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080044 select CRYPTO_ALGAPI
45
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110046config CRYPTO_AEAD2
47 tristate
48 select CRYPTO_ALGAPI2
49
Herbert Xu5cde0af2006-08-22 00:07:53 +100050config CRYPTO_BLKCIPHER
51 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110052 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100053 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054
55config CRYPTO_BLKCIPHER2
56 tristate
57 select CRYPTO_ALGAPI2
58 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080059 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100060
Herbert Xu055bcee2006-08-19 22:24:23 +100061config CRYPTO_HASH
62 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110063 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100064 select CRYPTO_ALGAPI
65
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110066config CRYPTO_HASH2
67 tristate
68 select CRYPTO_ALGAPI2
69
Neil Horman17f0f4a2008-08-14 22:15:52 +100070config CRYPTO_RNG
71 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110072 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100073 select CRYPTO_ALGAPI
74
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110075config CRYPTO_RNG2
76 tristate
77 select CRYPTO_ALGAPI2
78
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080079config CRYPTO_PCOMP
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu2b8c19d2006-09-21 11:31:44 +100083config CRYPTO_MANAGER
84 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110085 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100086 help
87 Create default cryptographic template instantiations such as
88 cbc(aes).
89
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110090config CRYPTO_MANAGER2
91 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
92 select CRYPTO_AEAD2
93 select CRYPTO_HASH2
94 select CRYPTO_BLKCIPHER2
Geert Uytterhoeven0c01aed2009-03-04 15:42:15 +080095 select CRYPTO_PCOMP
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096
Rik Snelc494e072006-11-29 18:59:44 +110097config CRYPTO_GF128MUL
98 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
99 depends on EXPERIMENTAL
100 help
101 Efficient table driven implementation of multiplications in the
102 field GF(2^128). This is needed by some cypher modes. This
103 option will be selected automatically if you select such a
104 cipher mode. Only select this option by hand if you expect to load
105 an external module that requires these functions.
106
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800107config CRYPTO_NULL
108 tristate "Null algorithms"
109 select CRYPTO_ALGAPI
110 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800111 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800112 help
113 These are 'Null' algorithms, used by IPsec, which do nothing.
114
Huang Ying25c38d3f2009-02-19 14:33:40 +0800115config CRYPTO_WORKQUEUE
116 tristate
117
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800118config CRYPTO_CRYPTD
119 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000120 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800121 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000122 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800123 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000124 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800125 This is a generic software asynchronous crypto daemon that
126 converts an arbitrary synchronous software crypto algorithm
127 into an asynchronous algorithm that executes in a kernel thread.
128
129config CRYPTO_AUTHENC
130 tristate "Authenc support"
131 select CRYPTO_AEAD
132 select CRYPTO_BLKCIPHER
133 select CRYPTO_MANAGER
134 select CRYPTO_HASH
135 help
136 Authenc: Combined mode wrapper for IPsec.
137 This is required for IPSec.
138
139config CRYPTO_TEST
140 tristate "Testing module"
141 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800142 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800143 help
144 Quick & dirty crypto test module.
145
146comment "Authenticated Encryption with Associated Data"
147
148config CRYPTO_CCM
149 tristate "CCM support"
150 select CRYPTO_CTR
151 select CRYPTO_AEAD
152 help
153 Support for Counter with CBC MAC. Required for IPsec.
154
155config CRYPTO_GCM
156 tristate "GCM/GMAC support"
157 select CRYPTO_CTR
158 select CRYPTO_AEAD
159 select CRYPTO_GF128MUL
160 help
161 Support for Galois/Counter Mode (GCM) and Galois Message
162 Authentication Code (GMAC). Required for IPSec.
163
164config CRYPTO_SEQIV
165 tristate "Sequence Number IV Generator"
166 select CRYPTO_AEAD
167 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000168 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800169 help
170 This IV generator generates an IV based on a sequence number by
171 xoring it with a salt. This algorithm is mainly useful for CTR
172
173comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000174
175config CRYPTO_CBC
176 tristate "CBC support"
177 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000178 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000179 help
180 CBC: Cipher Block Chaining mode
181 This block cipher algorithm is required for IPSec.
182
Joy Latten23e353c2007-10-23 08:50:32 +0800183config CRYPTO_CTR
184 tristate "CTR support"
185 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100186 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800187 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800188 help
189 CTR: Counter mode
190 This block cipher algorithm is required for IPSec.
191
Kevin Coffman76cb9522008-03-24 21:26:16 +0800192config CRYPTO_CTS
193 tristate "CTS support"
194 select CRYPTO_BLKCIPHER
195 help
196 CTS: Cipher Text Stealing
197 This is the Cipher Text Stealing mode as described by
198 Section 8 of rfc2040 and referenced by rfc3962.
199 (rfc3962 includes errata information in its Appendix A)
200 This mode is required for Kerberos gss mechanism support
201 for AES encryption.
202
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800203config CRYPTO_ECB
204 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800205 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000206 select CRYPTO_MANAGER
207 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800208 ECB: Electronic CodeBook mode
209 This is the simplest block cipher algorithm. It simply encrypts
210 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000211
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800212config CRYPTO_LRW
213 tristate "LRW support (EXPERIMENTAL)"
214 depends on EXPERIMENTAL
David Howells90831632006-12-16 12:13:14 +1100215 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800216 select CRYPTO_MANAGER
217 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100218 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800219 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
220 narrow block cipher mode for dm-crypt. Use it with cipher
221 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
222 The first 128, 192 or 256 bits in the key are used for AES and the
223 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100224
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800225config CRYPTO_PCBC
226 tristate "PCBC support"
227 select CRYPTO_BLKCIPHER
228 select CRYPTO_MANAGER
229 help
230 PCBC: Propagating Cipher Block Chaining mode
231 This block cipher algorithm is required for RxRPC.
232
233config CRYPTO_XTS
234 tristate "XTS support (EXPERIMENTAL)"
235 depends on EXPERIMENTAL
236 select CRYPTO_BLKCIPHER
237 select CRYPTO_MANAGER
238 select CRYPTO_GF128MUL
239 help
240 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
241 key size 256, 384 or 512 bits. This implementation currently
242 can't handle a sectorsize which is not a multiple of 16 bytes.
243
Huang Ying150c7e82009-03-29 15:39:02 +0800244config CRYPTO_FPU
245 tristate
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
248
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249comment "Hash modes"
250
251config CRYPTO_HMAC
252 tristate "HMAC support"
253 select CRYPTO_HASH
254 select CRYPTO_MANAGER
255 help
256 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
257 This is required for IPSec.
258
259config CRYPTO_XCBC
260 tristate "XCBC support"
261 depends on EXPERIMENTAL
262 select CRYPTO_HASH
263 select CRYPTO_MANAGER
264 help
265 XCBC: Keyed-Hashing with encryption algorithm
266 http://www.ietf.org/rfc/rfc3566.txt
267 http://csrc.nist.gov/encryption/modes/proposedmodes/
268 xcbc-mac/xcbc-mac-spec.pdf
269
270comment "Digest"
271
272config CRYPTO_CRC32C
273 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800274 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 help
276 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
277 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800278 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800279
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800280config CRYPTO_CRC32C_INTEL
281 tristate "CRC32c INTEL hardware acceleration"
282 depends on X86
283 select CRYPTO_HASH
284 help
285 In Intel processor with SSE4.2 supported, the processor will
286 support CRC32C implementation using hardware accelerated CRC32
287 instruction. This option will create 'crc32c-intel' module,
288 which will enable any routine to use the CRC32 instruction to
289 gain performance compared with software implementation.
290 Module will be crc32c-intel.
291
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800292config CRYPTO_MD4
293 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800294 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700295 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800296 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700297
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800298config CRYPTO_MD5
299 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800300 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700301 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800302 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800304config CRYPTO_MICHAEL_MIC
305 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800306 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800307 help
308 Michael MIC is used for message integrity protection in TKIP
309 (IEEE 802.11i). This algorithm is required for TKIP, but it
310 should not be used for other purposes because of the weakness
311 of the algorithm.
312
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800313config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800314 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800315 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800316 help
317 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800318
Adrian Bunkb6d44342008-07-16 19:28:00 +0800319 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
320 to be used as a secure replacement for RIPEMD. For other use cases
321 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800322
Adrian Bunkb6d44342008-07-16 19:28:00 +0800323 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
324 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800325
326config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800327 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800328 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800329 help
330 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800331
Adrian Bunkb6d44342008-07-16 19:28:00 +0800332 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
333 to be used as a secure replacement for the 128-bit hash functions
334 MD4, MD5 and it's predecessor RIPEMD
335 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800336
Adrian Bunkb6d44342008-07-16 19:28:00 +0800337 It's speed is comparable to SHA1 and there are no known attacks
338 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800339
Adrian Bunkb6d44342008-07-16 19:28:00 +0800340 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
341 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800342
343config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800344 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800345 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800346 help
347 RIPEMD-256 is an optional extension of RIPEMD-128 with a
348 256 bit hash. It is intended for applications that require
349 longer hash-results, without needing a larger security level
350 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800351
Adrian Bunkb6d44342008-07-16 19:28:00 +0800352 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
353 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800354
355config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800356 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800357 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800358 help
359 RIPEMD-320 is an optional extension of RIPEMD-160 with a
360 320 bit hash. It is intended for applications that require
361 longer hash-results, without needing a larger security level
362 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800363
Adrian Bunkb6d44342008-07-16 19:28:00 +0800364 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
365 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800366
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800367config CRYPTO_SHA1
368 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800369 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800370 help
371 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
372
373config CRYPTO_SHA256
374 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800375 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800376 help
377 SHA256 secure hash standard (DFIPS 180-2).
378
379 This version of SHA implements a 256 bit hash with 128 bits of
380 security against collision attacks.
381
Adrian Bunkb6d44342008-07-16 19:28:00 +0800382 This code also includes SHA-224, a 224 bit hash with 112 bits
383 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800384
385config CRYPTO_SHA512
386 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100387 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800388 help
389 SHA512 secure hash standard (DFIPS 180-2).
390
391 This version of SHA implements a 512 bit hash with 256 bits of
392 security against collision attacks.
393
394 This code also includes SHA-384, a 384 bit hash with 192 bits
395 of security against collision attacks.
396
397config CRYPTO_TGR192
398 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800399 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800400 help
401 Tiger hash algorithm 192, 160 and 128-bit hashes
402
403 Tiger is a hash function optimized for 64-bit processors while
404 still having decent performance on 32-bit processors.
405 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406
407 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800408 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
409
410config CRYPTO_WP512
411 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800412 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800413 help
414 Whirlpool hash algorithm 512, 384 and 256-bit hashes
415
416 Whirlpool-512 is part of the NESSIE cryptographic primitives.
417 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
418
419 See also:
420 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
421
422comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423
424config CRYPTO_AES
425 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000426 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800428 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429 algorithm.
430
431 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800432 both hardware and software across a wide range of computing
433 environments regardless of its use in feedback or non-feedback
434 modes. Its key setup time is excellent, and its key agility is
435 good. Rijndael's very low memory requirements make it very well
436 suited for restricted-space environments, in which it also
437 demonstrates excellent performance. Rijndael's operations are
438 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800440 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700441
442 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
443
444config CRYPTO_AES_586
445 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000446 depends on (X86 || UML_X86) && !64BIT
447 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800448 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700449 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800450 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 algorithm.
452
453 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800454 both hardware and software across a wide range of computing
455 environments regardless of its use in feedback or non-feedback
456 modes. Its key setup time is excellent, and its key agility is
457 good. Rijndael's very low memory requirements make it very well
458 suited for restricted-space environments, in which it also
459 demonstrates excellent performance. Rijndael's operations are
460 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800462 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463
464 See <http://csrc.nist.gov/encryption/aes/> for more information.
465
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700466config CRYPTO_AES_X86_64
467 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000468 depends on (X86 || UML_X86) && 64BIT
469 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800470 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700471 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800472 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700473 algorithm.
474
475 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800476 both hardware and software across a wide range of computing
477 environments regardless of its use in feedback or non-feedback
478 modes. Its key setup time is excellent, and its key agility is
479 good. Rijndael's very low memory requirements make it very well
480 suited for restricted-space environments, in which it also
481 demonstrates excellent performance. Rijndael's operations are
482 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700483
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800484 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700485
486 See <http://csrc.nist.gov/encryption/aes/> for more information.
487
Huang Ying54b6a1b2009-01-18 16:28:34 +1100488config CRYPTO_AES_NI_INTEL
489 tristate "AES cipher algorithms (AES-NI)"
490 depends on (X86 || UML_X86) && 64BIT
491 select CRYPTO_AES_X86_64
492 select CRYPTO_CRYPTD
493 select CRYPTO_ALGAPI
Huang Ying2cf4ac82009-03-29 15:41:20 +0800494 select CRYPTO_FPU
Huang Ying54b6a1b2009-01-18 16:28:34 +1100495 help
496 Use Intel AES-NI instructions for AES algorithm.
497
498 AES cipher algorithms (FIPS-197). AES uses the Rijndael
499 algorithm.
500
501 Rijndael appears to be consistently a very good performer in
502 both hardware and software across a wide range of computing
503 environments regardless of its use in feedback or non-feedback
504 modes. Its key setup time is excellent, and its key agility is
505 good. Rijndael's very low memory requirements make it very well
506 suited for restricted-space environments, in which it also
507 demonstrates excellent performance. Rijndael's operations are
508 among the easiest to defend against power and timing attacks.
509
510 The AES specifies three key sizes: 128, 192 and 256 bits
511
512 See <http://csrc.nist.gov/encryption/aes/> for more information.
513
Huang Ying2cf4ac82009-03-29 15:41:20 +0800514 In addition to AES cipher algorithm support, the
515 acceleration for some popular block cipher mode is supported
516 too, including ECB, CBC, CTR, LRW, PCBC, XTS.
517
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800518config CRYPTO_ANUBIS
519 tristate "Anubis cipher algorithm"
520 select CRYPTO_ALGAPI
521 help
522 Anubis cipher algorithm.
523
524 Anubis is a variable key length cipher which can use keys from
525 128 bits to 320 bits in length. It was evaluated as a entrant
526 in the NESSIE competition.
527
528 See also:
529 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
530 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
531
532config CRYPTO_ARC4
533 tristate "ARC4 cipher algorithm"
534 select CRYPTO_ALGAPI
535 help
536 ARC4 cipher algorithm.
537
538 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
539 bits in length. This algorithm is required for driver-based
540 WEP, but it should not be for other purposes because of the
541 weakness of the algorithm.
542
543config CRYPTO_BLOWFISH
544 tristate "Blowfish cipher algorithm"
545 select CRYPTO_ALGAPI
546 help
547 Blowfish cipher algorithm, by Bruce Schneier.
548
549 This is a variable key length cipher which can use keys from 32
550 bits to 448 bits in length. It's fast, simple and specifically
551 designed for use on "large microprocessors".
552
553 See also:
554 <http://www.schneier.com/blowfish.html>
555
556config CRYPTO_CAMELLIA
557 tristate "Camellia cipher algorithms"
558 depends on CRYPTO
559 select CRYPTO_ALGAPI
560 help
561 Camellia cipher algorithms module.
562
563 Camellia is a symmetric key block cipher developed jointly
564 at NTT and Mitsubishi Electric Corporation.
565
566 The Camellia specifies three key sizes: 128, 192 and 256 bits.
567
568 See also:
569 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
570
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571config CRYPTO_CAST5
572 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000573 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574 help
575 The CAST5 encryption algorithm (synonymous with CAST-128) is
576 described in RFC2144.
577
578config CRYPTO_CAST6
579 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000580 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581 help
582 The CAST6 encryption algorithm (synonymous with CAST-256) is
583 described in RFC2612.
584
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800585config CRYPTO_DES
586 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000587 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700588 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800589 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800591config CRYPTO_FCRYPT
592 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000593 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800594 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800596 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597
598config CRYPTO_KHAZAD
599 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000600 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601 help
602 Khazad cipher algorithm.
603
604 Khazad was a finalist in the initial NESSIE competition. It is
605 an algorithm optimized for 64-bit processors with good performance
606 on 32-bit processors. Khazad uses an 128 bit key size.
607
608 See also:
609 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
610
Tan Swee Heng2407d602007-11-23 19:45:00 +0800611config CRYPTO_SALSA20
612 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
613 depends on EXPERIMENTAL
614 select CRYPTO_BLKCIPHER
615 help
616 Salsa20 stream cipher algorithm.
617
618 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
619 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
620
621 The Salsa20 stream cipher algorithm is designed by Daniel J.
622 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800624config CRYPTO_SALSA20_586
625 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
626 depends on (X86 || UML_X86) && !64BIT
627 depends on EXPERIMENTAL
628 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800629 help
630 Salsa20 stream cipher algorithm.
631
632 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
633 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
634
635 The Salsa20 stream cipher algorithm is designed by Daniel J.
636 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
637
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800638config CRYPTO_SALSA20_X86_64
639 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
640 depends on (X86 || UML_X86) && 64BIT
641 depends on EXPERIMENTAL
642 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800643 help
644 Salsa20 stream cipher algorithm.
645
646 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
647 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
648
649 The Salsa20 stream cipher algorithm is designed by Daniel J.
650 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
651
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800652config CRYPTO_SEED
653 tristate "SEED cipher algorithm"
654 select CRYPTO_ALGAPI
655 help
656 SEED cipher algorithm (RFC4269).
657
658 SEED is a 128-bit symmetric key block cipher that has been
659 developed by KISA (Korea Information Security Agency) as a
660 national standard encryption algorithm of the Republic of Korea.
661 It is a 16 round block cipher with the key size of 128 bit.
662
663 See also:
664 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
665
666config CRYPTO_SERPENT
667 tristate "Serpent cipher algorithm"
668 select CRYPTO_ALGAPI
669 help
670 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
671
672 Keys are allowed to be from 0 to 256 bits in length, in steps
673 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
674 variant of Serpent for compatibility with old kerneli.org code.
675
676 See also:
677 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
678
679config CRYPTO_TEA
680 tristate "TEA, XTEA and XETA cipher algorithms"
681 select CRYPTO_ALGAPI
682 help
683 TEA cipher algorithm.
684
685 Tiny Encryption Algorithm is a simple cipher that uses
686 many rounds for security. It is very fast and uses
687 little memory.
688
689 Xtendend Tiny Encryption Algorithm is a modification to
690 the TEA algorithm to address a potential key weakness
691 in the TEA algorithm.
692
693 Xtendend Encryption Tiny Algorithm is a mis-implementation
694 of the XTEA algorithm for compatibility purposes.
695
696config CRYPTO_TWOFISH
697 tristate "Twofish cipher algorithm"
698 select CRYPTO_ALGAPI
699 select CRYPTO_TWOFISH_COMMON
700 help
701 Twofish cipher algorithm.
702
703 Twofish was submitted as an AES (Advanced Encryption Standard)
704 candidate cipher by researchers at CounterPane Systems. It is a
705 16 round block cipher supporting key sizes of 128, 192, and 256
706 bits.
707
708 See also:
709 <http://www.schneier.com/twofish.html>
710
711config CRYPTO_TWOFISH_COMMON
712 tristate
713 help
714 Common parts of the Twofish cipher algorithm shared by the
715 generic c and the assembler implementations.
716
717config CRYPTO_TWOFISH_586
718 tristate "Twofish cipher algorithms (i586)"
719 depends on (X86 || UML_X86) && !64BIT
720 select CRYPTO_ALGAPI
721 select CRYPTO_TWOFISH_COMMON
722 help
723 Twofish cipher algorithm.
724
725 Twofish was submitted as an AES (Advanced Encryption Standard)
726 candidate cipher by researchers at CounterPane Systems. It is a
727 16 round block cipher supporting key sizes of 128, 192, and 256
728 bits.
729
730 See also:
731 <http://www.schneier.com/twofish.html>
732
733config CRYPTO_TWOFISH_X86_64
734 tristate "Twofish cipher algorithm (x86_64)"
735 depends on (X86 || UML_X86) && 64BIT
736 select CRYPTO_ALGAPI
737 select CRYPTO_TWOFISH_COMMON
738 help
739 Twofish cipher algorithm (x86_64).
740
741 Twofish was submitted as an AES (Advanced Encryption Standard)
742 candidate cipher by researchers at CounterPane Systems. It is a
743 16 round block cipher supporting key sizes of 128, 192, and 256
744 bits.
745
746 See also:
747 <http://www.schneier.com/twofish.html>
748
749comment "Compression"
750
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751config CRYPTO_DEFLATE
752 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000753 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700754 select ZLIB_INFLATE
755 select ZLIB_DEFLATE
756 help
757 This is the Deflate algorithm (RFC1951), specified for use in
758 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800759
Linus Torvalds1da177e2005-04-16 15:20:36 -0700760 You will most probably want this if using IPSec.
761
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800762config CRYPTO_ZLIB
763 tristate "Zlib compression algorithm"
764 select CRYPTO_PCOMP
765 select ZLIB_INFLATE
766 select ZLIB_DEFLATE
767 select NLATTR
768 help
769 This is the zlib algorithm.
770
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800771config CRYPTO_LZO
772 tristate "LZO compression algorithm"
773 select CRYPTO_ALGAPI
774 select LZO_COMPRESS
775 select LZO_DECOMPRESS
776 help
777 This is the LZO algorithm.
778
Neil Horman17f0f4a2008-08-14 22:15:52 +1000779comment "Random Number Generation"
780
781config CRYPTO_ANSI_CPRNG
782 tristate "Pseudo Random Number Generation for Cryptographic modules"
783 select CRYPTO_AES
784 select CRYPTO_RNG
785 select CRYPTO_FIPS
786 help
787 This option enables the generic pseudo random number generator
788 for cryptographic modules. Uses the Algorithm specified in
789 ANSI X9.31 A.2.4
790
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792
Herbert Xucce9e062006-08-21 21:08:13 +1000793endif # if CRYPTO