blob: 099f1f1b0857f6669eff335a6d25c2a5121d04ab [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080051 select CRYPTO_NULL2
52 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053
Herbert Xu5cde0af2006-08-22 00:07:53 +100054config CRYPTO_BLKCIPHER
55 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100057 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110058
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080063 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070087config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -070096config CRYPTO_RSA
97 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -070098 select CRYPTO_AKCIPHER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -070099 select MPILIB
100 select ASN1
101 help
102 Generic implementation of the RSA public key algorithm.
103
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000104config CRYPTO_MANAGER
105 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100106 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000107 help
108 Create default cryptographic template instantiations such as
109 cbc(aes).
110
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100111config CRYPTO_MANAGER2
112 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
113 select CRYPTO_AEAD2
114 select CRYPTO_HASH2
115 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700116 select CRYPTO_AKCIPHER2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100117
Steffen Klasserta38f7902011-09-27 07:23:50 +0200118config CRYPTO_USER
119 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100120 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200121 select CRYPTO_MANAGER
122 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500123 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200124 cbc(aes).
125
Herbert Xu326a6342010-08-06 09:40:28 +0800126config CRYPTO_MANAGER_DISABLE_TESTS
127 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800128 default y
129 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000130 help
Herbert Xu326a6342010-08-06 09:40:28 +0800131 Disable run-time self tests that normally take place at
132 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000133
Rik Snelc494e072006-11-29 18:59:44 +1100134config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200135 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100136 help
137 Efficient table driven implementation of multiplications in the
138 field GF(2^128). This is needed by some cypher modes. This
139 option will be selected automatically if you select such a
140 cipher mode. Only select this option by hand if you expect to load
141 an external module that requires these functions.
142
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800143config CRYPTO_NULL
144 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800145 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800146 help
147 These are 'Null' algorithms, used by IPsec, which do nothing.
148
Herbert Xu149a3972015-08-13 17:28:58 +0800149config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800150 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800151 select CRYPTO_ALGAPI2
152 select CRYPTO_BLKCIPHER2
153 select CRYPTO_HASH2
154
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100155config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700156 tristate "Parallel crypto engine"
157 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100158 select PADATA
159 select CRYPTO_MANAGER
160 select CRYPTO_AEAD
161 help
162 This converts an arbitrary crypto algorithm into a parallel
163 algorithm that executes in kernel threads.
164
Huang Ying25c38d3f2009-02-19 14:33:40 +0800165config CRYPTO_WORKQUEUE
166 tristate
167
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800168config CRYPTO_CRYPTD
169 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000170 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800171 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000172 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800173 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000174 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800175 This is a generic software asynchronous crypto daemon that
176 converts an arbitrary synchronous software crypto algorithm
177 into an asynchronous algorithm that executes in a kernel thread.
178
Tim Chen1e65b812014-07-31 10:29:51 -0700179config CRYPTO_MCRYPTD
180 tristate "Software async multi-buffer crypto daemon"
181 select CRYPTO_BLKCIPHER
182 select CRYPTO_HASH
183 select CRYPTO_MANAGER
184 select CRYPTO_WORKQUEUE
185 help
186 This is a generic software asynchronous crypto daemon that
187 provides the kernel thread to assist multi-buffer crypto
188 algorithms for submitting jobs and flushing jobs in multi-buffer
189 crypto algorithms. Multi-buffer crypto algorithms are executed
190 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800191 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700192
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800193config CRYPTO_AUTHENC
194 tristate "Authenc support"
195 select CRYPTO_AEAD
196 select CRYPTO_BLKCIPHER
197 select CRYPTO_MANAGER
198 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800199 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800200 help
201 Authenc: Combined mode wrapper for IPsec.
202 This is required for IPSec.
203
204config CRYPTO_TEST
205 tristate "Testing module"
206 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800207 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800208 help
209 Quick & dirty crypto test module.
210
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200211config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300212 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300213 select CRYPTO_CRYPTD
214
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300215config CRYPTO_GLUE_HELPER_X86
216 tristate
217 depends on X86
218 select CRYPTO_ALGAPI
219
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800220comment "Authenticated Encryption with Associated Data"
221
222config CRYPTO_CCM
223 tristate "CCM support"
224 select CRYPTO_CTR
225 select CRYPTO_AEAD
226 help
227 Support for Counter with CBC MAC. Required for IPsec.
228
229config CRYPTO_GCM
230 tristate "GCM/GMAC support"
231 select CRYPTO_CTR
232 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000233 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300234 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800235 help
236 Support for Galois/Counter Mode (GCM) and Galois Message
237 Authentication Code (GMAC). Required for IPSec.
238
Martin Willi71ebc4d2015-06-01 13:44:00 +0200239config CRYPTO_CHACHA20POLY1305
240 tristate "ChaCha20-Poly1305 AEAD support"
241 select CRYPTO_CHACHA20
242 select CRYPTO_POLY1305
243 select CRYPTO_AEAD
244 help
245 ChaCha20-Poly1305 AEAD support, RFC7539.
246
247 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
248 with the Poly1305 authenticator. It is defined in RFC7539 for use in
249 IETF protocols.
250
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800251config CRYPTO_SEQIV
252 tristate "Sequence Number IV Generator"
253 select CRYPTO_AEAD
254 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800255 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800256 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800257 help
258 This IV generator generates an IV based on a sequence number by
259 xoring it with a salt. This algorithm is mainly useful for CTR
260
Herbert Xua10f5542015-05-21 15:11:15 +0800261config CRYPTO_ECHAINIV
262 tristate "Encrypted Chain IV Generator"
263 select CRYPTO_AEAD
264 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800265 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800266 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800267 help
268 This IV generator generates an IV based on the encryption of
269 a sequence number xored with a salt. This is the default
270 algorithm for CBC.
271
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800272comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000273
274config CRYPTO_CBC
275 tristate "CBC support"
276 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000277 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000278 help
279 CBC: Cipher Block Chaining mode
280 This block cipher algorithm is required for IPSec.
281
Joy Latten23e353c2007-10-23 08:50:32 +0800282config CRYPTO_CTR
283 tristate "CTR support"
284 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100285 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800286 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800287 help
288 CTR: Counter mode
289 This block cipher algorithm is required for IPSec.
290
Kevin Coffman76cb9522008-03-24 21:26:16 +0800291config CRYPTO_CTS
292 tristate "CTS support"
293 select CRYPTO_BLKCIPHER
294 help
295 CTS: Cipher Text Stealing
296 This is the Cipher Text Stealing mode as described by
297 Section 8 of rfc2040 and referenced by rfc3962.
298 (rfc3962 includes errata information in its Appendix A)
299 This mode is required for Kerberos gss mechanism support
300 for AES encryption.
301
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800302config CRYPTO_ECB
303 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800304 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000305 select CRYPTO_MANAGER
306 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800307 ECB: Electronic CodeBook mode
308 This is the simplest block cipher algorithm. It simply encrypts
309 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000310
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800311config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200312 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100313 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800314 select CRYPTO_MANAGER
315 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100316 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800317 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
318 narrow block cipher mode for dm-crypt. Use it with cipher
319 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
320 The first 128, 192 or 256 bits in the key are used for AES and the
321 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100322
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800323config CRYPTO_PCBC
324 tristate "PCBC support"
325 select CRYPTO_BLKCIPHER
326 select CRYPTO_MANAGER
327 help
328 PCBC: Propagating Cipher Block Chaining mode
329 This block cipher algorithm is required for RxRPC.
330
331config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200332 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800333 select CRYPTO_BLKCIPHER
334 select CRYPTO_MANAGER
335 select CRYPTO_GF128MUL
336 help
337 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
338 key size 256, 384 or 512 bits. This implementation currently
339 can't handle a sectorsize which is not a multiple of 16 bytes.
340
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200341config CRYPTO_KEYWRAP
342 tristate "Key wrapping support"
343 select CRYPTO_BLKCIPHER
344 help
345 Support for key wrapping (NIST SP800-38F / RFC3394) without
346 padding.
347
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800348comment "Hash modes"
349
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300350config CRYPTO_CMAC
351 tristate "CMAC support"
352 select CRYPTO_HASH
353 select CRYPTO_MANAGER
354 help
355 Cipher-based Message Authentication Code (CMAC) specified by
356 The National Institute of Standards and Technology (NIST).
357
358 https://tools.ietf.org/html/rfc4493
359 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
360
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800361config CRYPTO_HMAC
362 tristate "HMAC support"
363 select CRYPTO_HASH
364 select CRYPTO_MANAGER
365 help
366 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
367 This is required for IPSec.
368
369config CRYPTO_XCBC
370 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800371 select CRYPTO_HASH
372 select CRYPTO_MANAGER
373 help
374 XCBC: Keyed-Hashing with encryption algorithm
375 http://www.ietf.org/rfc/rfc3566.txt
376 http://csrc.nist.gov/encryption/modes/proposedmodes/
377 xcbc-mac/xcbc-mac-spec.pdf
378
Shane Wangf1939f72009-09-02 20:05:22 +1000379config CRYPTO_VMAC
380 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000381 select CRYPTO_HASH
382 select CRYPTO_MANAGER
383 help
384 VMAC is a message authentication algorithm designed for
385 very high speed on 64-bit architectures.
386
387 See also:
388 <http://fastcrypto.org/vmac>
389
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800390comment "Digest"
391
392config CRYPTO_CRC32C
393 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800394 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700395 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800396 help
397 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
398 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800399 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800400
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800401config CRYPTO_CRC32C_INTEL
402 tristate "CRC32c INTEL hardware acceleration"
403 depends on X86
404 select CRYPTO_HASH
405 help
406 In Intel processor with SSE4.2 supported, the processor will
407 support CRC32C implementation using hardware accelerated CRC32
408 instruction. This option will create 'crc32c-intel' module,
409 which will enable any routine to use the CRC32 instruction to
410 gain performance compared with software implementation.
411 Module will be crc32c-intel.
412
David S. Miller442a7c42012-08-22 20:47:36 -0700413config CRYPTO_CRC32C_SPARC64
414 tristate "CRC32c CRC algorithm (SPARC64)"
415 depends on SPARC64
416 select CRYPTO_HASH
417 select CRC32
418 help
419 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
420 when available.
421
Alexander Boyko78c37d12013-01-10 18:54:59 +0400422config CRYPTO_CRC32
423 tristate "CRC32 CRC algorithm"
424 select CRYPTO_HASH
425 select CRC32
426 help
427 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
428 Shash crypto api wrappers to crc32_le function.
429
430config CRYPTO_CRC32_PCLMUL
431 tristate "CRC32 PCLMULQDQ hardware acceleration"
432 depends on X86
433 select CRYPTO_HASH
434 select CRC32
435 help
436 From Intel Westmere and AMD Bulldozer processor with SSE4.2
437 and PCLMULQDQ supported, the processor will support
438 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
439 instruction. This option will create 'crc32-plcmul' module,
440 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
441 and gain better performance as compared with the table implementation.
442
Herbert Xu684115212013-09-07 12:56:26 +1000443config CRYPTO_CRCT10DIF
444 tristate "CRCT10DIF algorithm"
445 select CRYPTO_HASH
446 help
447 CRC T10 Data Integrity Field computation is being cast as
448 a crypto transform. This allows for faster crc t10 diff
449 transforms to be used if they are available.
450
451config CRYPTO_CRCT10DIF_PCLMUL
452 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
453 depends on X86 && 64BIT && CRC_T10DIF
454 select CRYPTO_HASH
455 help
456 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
457 CRC T10 DIF PCLMULQDQ computation can be hardware
458 accelerated PCLMULQDQ instruction. This option will create
459 'crct10dif-plcmul' module, which is faster when computing the
460 crct10dif checksum as compared with the generic table implementation.
461
Huang Ying2cdc6892009-08-06 15:32:38 +1000462config CRYPTO_GHASH
463 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000464 select CRYPTO_GF128MUL
465 help
466 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
467
Martin Willif979e012015-06-01 13:43:58 +0200468config CRYPTO_POLY1305
469 tristate "Poly1305 authenticator algorithm"
470 help
471 Poly1305 authenticator algorithm, RFC7539.
472
473 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
474 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
475 in IETF protocols. This is the portable C implementation of Poly1305.
476
Martin Willic70f4ab2015-07-16 19:14:06 +0200477config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200478 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200479 depends on X86 && 64BIT
480 select CRYPTO_POLY1305
481 help
482 Poly1305 authenticator algorithm, RFC7539.
483
484 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
485 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
486 in IETF protocols. This is the x86_64 assembler implementation using SIMD
487 instructions.
488
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800489config CRYPTO_MD4
490 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800491 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800493 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800495config CRYPTO_MD5
496 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800497 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800499 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200501config CRYPTO_MD5_OCTEON
502 tristate "MD5 digest algorithm (OCTEON)"
503 depends on CPU_CAVIUM_OCTEON
504 select CRYPTO_MD5
505 select CRYPTO_HASH
506 help
507 MD5 message digest algorithm (RFC1321) implemented
508 using OCTEON crypto instructions, when available.
509
Markus Stockhausene8e59952015-03-01 19:30:46 +0100510config CRYPTO_MD5_PPC
511 tristate "MD5 digest algorithm (PPC)"
512 depends on PPC
513 select CRYPTO_HASH
514 help
515 MD5 message digest algorithm (RFC1321) implemented
516 in PPC assembler.
517
David S. Millerfa4dfed2012-08-19 21:51:26 -0700518config CRYPTO_MD5_SPARC64
519 tristate "MD5 digest algorithm (SPARC64)"
520 depends on SPARC64
521 select CRYPTO_MD5
522 select CRYPTO_HASH
523 help
524 MD5 message digest algorithm (RFC1321) implemented
525 using sparc64 crypto instructions, when available.
526
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800527config CRYPTO_MICHAEL_MIC
528 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800529 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800530 help
531 Michael MIC is used for message integrity protection in TKIP
532 (IEEE 802.11i). This algorithm is required for TKIP, but it
533 should not be used for other purposes because of the weakness
534 of the algorithm.
535
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800536config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800537 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800538 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800539 help
540 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800541
Adrian Bunkb6d44342008-07-16 19:28:00 +0800542 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000543 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800544 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800545
Adrian Bunkb6d44342008-07-16 19:28:00 +0800546 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800547 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800548
549config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800550 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800551 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800552 help
553 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800554
Adrian Bunkb6d44342008-07-16 19:28:00 +0800555 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
556 to be used as a secure replacement for the 128-bit hash functions
557 MD4, MD5 and it's predecessor RIPEMD
558 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800559
Adrian Bunkb6d44342008-07-16 19:28:00 +0800560 It's speed is comparable to SHA1 and there are no known attacks
561 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800562
Adrian Bunkb6d44342008-07-16 19:28:00 +0800563 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800564 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800565
566config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800567 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800568 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800569 help
570 RIPEMD-256 is an optional extension of RIPEMD-128 with a
571 256 bit hash. It is intended for applications that require
572 longer hash-results, without needing a larger security level
573 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800574
Adrian Bunkb6d44342008-07-16 19:28:00 +0800575 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800576 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800577
578config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800579 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800580 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800581 help
582 RIPEMD-320 is an optional extension of RIPEMD-160 with a
583 320 bit hash. It is intended for applications that require
584 longer hash-results, without needing a larger security level
585 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800586
Adrian Bunkb6d44342008-07-16 19:28:00 +0800587 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800588 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800589
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800590config CRYPTO_SHA1
591 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800592 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800593 help
594 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
595
Mathias Krause66be8952011-08-04 20:19:25 +0200596config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700597 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200598 depends on X86 && 64BIT
599 select CRYPTO_SHA1
600 select CRYPTO_HASH
601 help
602 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
603 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700604 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
605 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200606
Tim Chen8275d1a2013-03-26 13:59:17 -0700607config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700608 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700609 depends on X86 && 64BIT
610 select CRYPTO_SHA256
611 select CRYPTO_HASH
612 help
613 SHA-256 secure hash standard (DFIPS 180-2) implemented
614 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
615 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700616 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
617 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700618
Tim Chen87de4572013-03-26 14:00:02 -0700619config CRYPTO_SHA512_SSSE3
620 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
621 depends on X86 && 64BIT
622 select CRYPTO_SHA512
623 select CRYPTO_HASH
624 help
625 SHA-512 secure hash standard (DFIPS 180-2) implemented
626 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
627 Extensions version 1 (AVX1), or Advanced Vector Extensions
628 version 2 (AVX2) instructions, when available.
629
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200630config CRYPTO_SHA1_OCTEON
631 tristate "SHA1 digest algorithm (OCTEON)"
632 depends on CPU_CAVIUM_OCTEON
633 select CRYPTO_SHA1
634 select CRYPTO_HASH
635 help
636 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
637 using OCTEON crypto instructions, when available.
638
David S. Miller4ff28d42012-08-19 15:41:53 -0700639config CRYPTO_SHA1_SPARC64
640 tristate "SHA1 digest algorithm (SPARC64)"
641 depends on SPARC64
642 select CRYPTO_SHA1
643 select CRYPTO_HASH
644 help
645 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
646 using sparc64 crypto instructions, when available.
647
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000648config CRYPTO_SHA1_PPC
649 tristate "SHA1 digest algorithm (powerpc)"
650 depends on PPC
651 help
652 This is the powerpc hardware accelerated implementation of the
653 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
654
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100655config CRYPTO_SHA1_PPC_SPE
656 tristate "SHA1 digest algorithm (PPC SPE)"
657 depends on PPC && SPE
658 help
659 SHA-1 secure hash standard (DFIPS 180-4) implemented
660 using powerpc SPE SIMD instruction set.
661
Tim Chen1e65b812014-07-31 10:29:51 -0700662config CRYPTO_SHA1_MB
663 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
664 depends on X86 && 64BIT
665 select CRYPTO_SHA1
666 select CRYPTO_HASH
667 select CRYPTO_MCRYPTD
668 help
669 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
670 using multi-buffer technique. This algorithm computes on
671 multiple data lanes concurrently with SIMD instructions for
672 better throughput. It should not be enabled by default but
673 used when there is significant amount of work to keep the keep
674 the data lanes filled to get performance benefit. If the data
675 lanes remain unfilled, a flush operation will be initiated to
676 process the crypto jobs, adding a slight latency.
677
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800678config CRYPTO_SHA256
679 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800680 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800681 help
682 SHA256 secure hash standard (DFIPS 180-2).
683
684 This version of SHA implements a 256 bit hash with 128 bits of
685 security against collision attacks.
686
Adrian Bunkb6d44342008-07-16 19:28:00 +0800687 This code also includes SHA-224, a 224 bit hash with 112 bits
688 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800689
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100690config CRYPTO_SHA256_PPC_SPE
691 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
692 depends on PPC && SPE
693 select CRYPTO_SHA256
694 select CRYPTO_HASH
695 help
696 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
697 implemented using powerpc SPE SIMD instruction set.
698
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200699config CRYPTO_SHA256_OCTEON
700 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
701 depends on CPU_CAVIUM_OCTEON
702 select CRYPTO_SHA256
703 select CRYPTO_HASH
704 help
705 SHA-256 secure hash standard (DFIPS 180-2) implemented
706 using OCTEON crypto instructions, when available.
707
David S. Miller86c93b22012-08-19 17:11:37 -0700708config CRYPTO_SHA256_SPARC64
709 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
710 depends on SPARC64
711 select CRYPTO_SHA256
712 select CRYPTO_HASH
713 help
714 SHA-256 secure hash standard (DFIPS 180-2) implemented
715 using sparc64 crypto instructions, when available.
716
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800717config CRYPTO_SHA512
718 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100719 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800720 help
721 SHA512 secure hash standard (DFIPS 180-2).
722
723 This version of SHA implements a 512 bit hash with 256 bits of
724 security against collision attacks.
725
726 This code also includes SHA-384, a 384 bit hash with 192 bits
727 of security against collision attacks.
728
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200729config CRYPTO_SHA512_OCTEON
730 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
731 depends on CPU_CAVIUM_OCTEON
732 select CRYPTO_SHA512
733 select CRYPTO_HASH
734 help
735 SHA-512 secure hash standard (DFIPS 180-2) implemented
736 using OCTEON crypto instructions, when available.
737
David S. Miller775e0c62012-08-19 17:37:56 -0700738config CRYPTO_SHA512_SPARC64
739 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
740 depends on SPARC64
741 select CRYPTO_SHA512
742 select CRYPTO_HASH
743 help
744 SHA-512 secure hash standard (DFIPS 180-2) implemented
745 using sparc64 crypto instructions, when available.
746
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800747config CRYPTO_TGR192
748 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800749 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800750 help
751 Tiger hash algorithm 192, 160 and 128-bit hashes
752
753 Tiger is a hash function optimized for 64-bit processors while
754 still having decent performance on 32-bit processors.
755 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700756
757 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800758 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
759
760config CRYPTO_WP512
761 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800762 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800763 help
764 Whirlpool hash algorithm 512, 384 and 256-bit hashes
765
766 Whirlpool-512 is part of the NESSIE cryptographic primitives.
767 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
768
769 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800770 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800771
Huang Ying0e1227d2009-10-19 11:53:06 +0900772config CRYPTO_GHASH_CLMUL_NI_INTEL
773 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800774 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900775 select CRYPTO_CRYPTD
776 help
777 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
778 The implementation is accelerated by CLMUL-NI of Intel.
779
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800780comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781
782config CRYPTO_AES
783 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000784 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700785 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800786 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787 algorithm.
788
789 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800790 both hardware and software across a wide range of computing
791 environments regardless of its use in feedback or non-feedback
792 modes. Its key setup time is excellent, and its key agility is
793 good. Rijndael's very low memory requirements make it very well
794 suited for restricted-space environments, in which it also
795 demonstrates excellent performance. Rijndael's operations are
796 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800798 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799
800 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
801
802config CRYPTO_AES_586
803 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000804 depends on (X86 || UML_X86) && !64BIT
805 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800806 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700807 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800808 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700809 algorithm.
810
811 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800812 both hardware and software across a wide range of computing
813 environments regardless of its use in feedback or non-feedback
814 modes. Its key setup time is excellent, and its key agility is
815 good. Rijndael's very low memory requirements make it very well
816 suited for restricted-space environments, in which it also
817 demonstrates excellent performance. Rijndael's operations are
818 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700819
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800820 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821
822 See <http://csrc.nist.gov/encryption/aes/> for more information.
823
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700824config CRYPTO_AES_X86_64
825 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000826 depends on (X86 || UML_X86) && 64BIT
827 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800828 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700829 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800830 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700831 algorithm.
832
833 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800834 both hardware and software across a wide range of computing
835 environments regardless of its use in feedback or non-feedback
836 modes. Its key setup time is excellent, and its key agility is
837 good. Rijndael's very low memory requirements make it very well
838 suited for restricted-space environments, in which it also
839 demonstrates excellent performance. Rijndael's operations are
840 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700841
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800842 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700843
844 See <http://csrc.nist.gov/encryption/aes/> for more information.
845
Huang Ying54b6a1b2009-01-18 16:28:34 +1100846config CRYPTO_AES_NI_INTEL
847 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800848 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800849 select CRYPTO_AES_X86_64 if 64BIT
850 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100851 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200852 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100853 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300854 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300855 select CRYPTO_LRW
856 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100857 help
858 Use Intel AES-NI instructions for AES algorithm.
859
860 AES cipher algorithms (FIPS-197). AES uses the Rijndael
861 algorithm.
862
863 Rijndael appears to be consistently a very good performer in
864 both hardware and software across a wide range of computing
865 environments regardless of its use in feedback or non-feedback
866 modes. Its key setup time is excellent, and its key agility is
867 good. Rijndael's very low memory requirements make it very well
868 suited for restricted-space environments, in which it also
869 demonstrates excellent performance. Rijndael's operations are
870 among the easiest to defend against power and timing attacks.
871
872 The AES specifies three key sizes: 128, 192 and 256 bits
873
874 See <http://csrc.nist.gov/encryption/aes/> for more information.
875
Mathias Krause0d258ef2010-11-27 16:34:46 +0800876 In addition to AES cipher algorithm support, the acceleration
877 for some popular block cipher mode is supported too, including
878 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
879 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800880
David S. Miller9bf4852d2012-08-21 03:58:13 -0700881config CRYPTO_AES_SPARC64
882 tristate "AES cipher algorithms (SPARC64)"
883 depends on SPARC64
884 select CRYPTO_CRYPTD
885 select CRYPTO_ALGAPI
886 help
887 Use SPARC64 crypto opcodes for AES algorithm.
888
889 AES cipher algorithms (FIPS-197). AES uses the Rijndael
890 algorithm.
891
892 Rijndael appears to be consistently a very good performer in
893 both hardware and software across a wide range of computing
894 environments regardless of its use in feedback or non-feedback
895 modes. Its key setup time is excellent, and its key agility is
896 good. Rijndael's very low memory requirements make it very well
897 suited for restricted-space environments, in which it also
898 demonstrates excellent performance. Rijndael's operations are
899 among the easiest to defend against power and timing attacks.
900
901 The AES specifies three key sizes: 128, 192 and 256 bits
902
903 See <http://csrc.nist.gov/encryption/aes/> for more information.
904
905 In addition to AES cipher algorithm support, the acceleration
906 for some popular block cipher mode is supported too, including
907 ECB and CBC.
908
Markus Stockhausen504c6142015-02-22 10:00:10 +0100909config CRYPTO_AES_PPC_SPE
910 tristate "AES cipher algorithms (PPC SPE)"
911 depends on PPC && SPE
912 help
913 AES cipher algorithms (FIPS-197). Additionally the acceleration
914 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
915 This module should only be used for low power (router) devices
916 without hardware AES acceleration (e.g. caam crypto). It reduces the
917 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
918 timining attacks. Nevertheless it might be not as secure as other
919 architecture specific assembler implementations that work on 1KB
920 tables or 256 bytes S-boxes.
921
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800922config CRYPTO_ANUBIS
923 tristate "Anubis cipher algorithm"
924 select CRYPTO_ALGAPI
925 help
926 Anubis cipher algorithm.
927
928 Anubis is a variable key length cipher which can use keys from
929 128 bits to 320 bits in length. It was evaluated as a entrant
930 in the NESSIE competition.
931
932 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800933 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
934 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800935
936config CRYPTO_ARC4
937 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200938 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800939 help
940 ARC4 cipher algorithm.
941
942 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
943 bits in length. This algorithm is required for driver-based
944 WEP, but it should not be for other purposes because of the
945 weakness of the algorithm.
946
947config CRYPTO_BLOWFISH
948 tristate "Blowfish cipher algorithm"
949 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300950 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800951 help
952 Blowfish cipher algorithm, by Bruce Schneier.
953
954 This is a variable key length cipher which can use keys from 32
955 bits to 448 bits in length. It's fast, simple and specifically
956 designed for use on "large microprocessors".
957
958 See also:
959 <http://www.schneier.com/blowfish.html>
960
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300961config CRYPTO_BLOWFISH_COMMON
962 tristate
963 help
964 Common parts of the Blowfish cipher algorithm shared by the
965 generic c and the assembler implementations.
966
967 See also:
968 <http://www.schneier.com/blowfish.html>
969
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300970config CRYPTO_BLOWFISH_X86_64
971 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400972 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300973 select CRYPTO_ALGAPI
974 select CRYPTO_BLOWFISH_COMMON
975 help
976 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
977
978 This is a variable key length cipher which can use keys from 32
979 bits to 448 bits in length. It's fast, simple and specifically
980 designed for use on "large microprocessors".
981
982 See also:
983 <http://www.schneier.com/blowfish.html>
984
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800985config CRYPTO_CAMELLIA
986 tristate "Camellia cipher algorithms"
987 depends on CRYPTO
988 select CRYPTO_ALGAPI
989 help
990 Camellia cipher algorithms module.
991
992 Camellia is a symmetric key block cipher developed jointly
993 at NTT and Mitsubishi Electric Corporation.
994
995 The Camellia specifies three key sizes: 128, 192 and 256 bits.
996
997 See also:
998 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
999
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001000config CRYPTO_CAMELLIA_X86_64
1001 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001002 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001003 depends on CRYPTO
1004 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001005 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001006 select CRYPTO_LRW
1007 select CRYPTO_XTS
1008 help
1009 Camellia cipher algorithm module (x86_64).
1010
1011 Camellia is a symmetric key block cipher developed jointly
1012 at NTT and Mitsubishi Electric Corporation.
1013
1014 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1015
1016 See also:
1017 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1018
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001019config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1020 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1021 depends on X86 && 64BIT
1022 depends on CRYPTO
1023 select CRYPTO_ALGAPI
1024 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001025 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001026 select CRYPTO_GLUE_HELPER_X86
1027 select CRYPTO_CAMELLIA_X86_64
1028 select CRYPTO_LRW
1029 select CRYPTO_XTS
1030 help
1031 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1032
1033 Camellia is a symmetric key block cipher developed jointly
1034 at NTT and Mitsubishi Electric Corporation.
1035
1036 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1037
1038 See also:
1039 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1040
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001041config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1042 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1043 depends on X86 && 64BIT
1044 depends on CRYPTO
1045 select CRYPTO_ALGAPI
1046 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001047 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001048 select CRYPTO_GLUE_HELPER_X86
1049 select CRYPTO_CAMELLIA_X86_64
1050 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1051 select CRYPTO_LRW
1052 select CRYPTO_XTS
1053 help
1054 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1055
1056 Camellia is a symmetric key block cipher developed jointly
1057 at NTT and Mitsubishi Electric Corporation.
1058
1059 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1060
1061 See also:
1062 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1063
David S. Miller81658ad2012-08-28 12:05:54 -07001064config CRYPTO_CAMELLIA_SPARC64
1065 tristate "Camellia cipher algorithm (SPARC64)"
1066 depends on SPARC64
1067 depends on CRYPTO
1068 select CRYPTO_ALGAPI
1069 help
1070 Camellia cipher algorithm module (SPARC64).
1071
1072 Camellia is a symmetric key block cipher developed jointly
1073 at NTT and Mitsubishi Electric Corporation.
1074
1075 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1076
1077 See also:
1078 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1079
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001080config CRYPTO_CAST_COMMON
1081 tristate
1082 help
1083 Common parts of the CAST cipher algorithms shared by the
1084 generic c and the assembler implementations.
1085
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086config CRYPTO_CAST5
1087 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001088 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001089 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001090 help
1091 The CAST5 encryption algorithm (synonymous with CAST-128) is
1092 described in RFC2144.
1093
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001094config CRYPTO_CAST5_AVX_X86_64
1095 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1096 depends on X86 && 64BIT
1097 select CRYPTO_ALGAPI
1098 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001099 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001100 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001101 select CRYPTO_CAST5
1102 help
1103 The CAST5 encryption algorithm (synonymous with CAST-128) is
1104 described in RFC2144.
1105
1106 This module provides the Cast5 cipher algorithm that processes
1107 sixteen blocks parallel using the AVX instruction set.
1108
Linus Torvalds1da177e2005-04-16 15:20:36 -07001109config CRYPTO_CAST6
1110 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001111 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001112 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001113 help
1114 The CAST6 encryption algorithm (synonymous with CAST-256) is
1115 described in RFC2612.
1116
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001117config CRYPTO_CAST6_AVX_X86_64
1118 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1119 depends on X86 && 64BIT
1120 select CRYPTO_ALGAPI
1121 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001122 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001123 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001124 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001125 select CRYPTO_CAST6
1126 select CRYPTO_LRW
1127 select CRYPTO_XTS
1128 help
1129 The CAST6 encryption algorithm (synonymous with CAST-256) is
1130 described in RFC2612.
1131
1132 This module provides the Cast6 cipher algorithm that processes
1133 eight blocks parallel using the AVX instruction set.
1134
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001135config CRYPTO_DES
1136 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001137 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001138 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001139 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001140
David S. Millerc5aac2d2012-08-25 22:37:23 -07001141config CRYPTO_DES_SPARC64
1142 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001143 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001144 select CRYPTO_ALGAPI
1145 select CRYPTO_DES
1146 help
1147 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1148 optimized using SPARC64 crypto opcodes.
1149
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001150config CRYPTO_DES3_EDE_X86_64
1151 tristate "Triple DES EDE cipher algorithm (x86-64)"
1152 depends on X86 && 64BIT
1153 select CRYPTO_ALGAPI
1154 select CRYPTO_DES
1155 help
1156 Triple DES EDE (FIPS 46-3) algorithm.
1157
1158 This module provides implementation of the Triple DES EDE cipher
1159 algorithm that is optimized for x86-64 processors. Two versions of
1160 algorithm are provided; regular processing one input block and
1161 one that processes three blocks parallel.
1162
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001163config CRYPTO_FCRYPT
1164 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001165 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001166 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001167 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001168 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169
1170config CRYPTO_KHAZAD
1171 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001172 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173 help
1174 Khazad cipher algorithm.
1175
1176 Khazad was a finalist in the initial NESSIE competition. It is
1177 an algorithm optimized for 64-bit processors with good performance
1178 on 32-bit processors. Khazad uses an 128 bit key size.
1179
1180 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001181 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182
Tan Swee Heng2407d602007-11-23 19:45:00 +08001183config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001184 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001185 select CRYPTO_BLKCIPHER
1186 help
1187 Salsa20 stream cipher algorithm.
1188
1189 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1190 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1191
1192 The Salsa20 stream cipher algorithm is designed by Daniel J.
1193 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001194
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001195config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001196 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001197 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001198 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001199 help
1200 Salsa20 stream cipher algorithm.
1201
1202 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1203 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1204
1205 The Salsa20 stream cipher algorithm is designed by Daniel J.
1206 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1207
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001208config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001209 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001210 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001211 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001212 help
1213 Salsa20 stream cipher algorithm.
1214
1215 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1216 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1217
1218 The Salsa20 stream cipher algorithm is designed by Daniel J.
1219 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1220
Martin Willic08d0e62015-06-01 13:43:56 +02001221config CRYPTO_CHACHA20
1222 tristate "ChaCha20 cipher algorithm"
1223 select CRYPTO_BLKCIPHER
1224 help
1225 ChaCha20 cipher algorithm, RFC7539.
1226
1227 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1228 Bernstein and further specified in RFC7539 for use in IETF protocols.
1229 This is the portable C implementation of ChaCha20.
1230
1231 See also:
1232 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1233
Martin Willic9320b62015-07-16 19:14:01 +02001234config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001235 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001236 depends on X86 && 64BIT
1237 select CRYPTO_BLKCIPHER
1238 select CRYPTO_CHACHA20
1239 help
1240 ChaCha20 cipher algorithm, RFC7539.
1241
1242 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1243 Bernstein and further specified in RFC7539 for use in IETF protocols.
1244 This is the x86_64 assembler implementation using SIMD instructions.
1245
1246 See also:
1247 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1248
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001249config CRYPTO_SEED
1250 tristate "SEED cipher algorithm"
1251 select CRYPTO_ALGAPI
1252 help
1253 SEED cipher algorithm (RFC4269).
1254
1255 SEED is a 128-bit symmetric key block cipher that has been
1256 developed by KISA (Korea Information Security Agency) as a
1257 national standard encryption algorithm of the Republic of Korea.
1258 It is a 16 round block cipher with the key size of 128 bit.
1259
1260 See also:
1261 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1262
1263config CRYPTO_SERPENT
1264 tristate "Serpent cipher algorithm"
1265 select CRYPTO_ALGAPI
1266 help
1267 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1268
1269 Keys are allowed to be from 0 to 256 bits in length, in steps
1270 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1271 variant of Serpent for compatibility with old kerneli.org code.
1272
1273 See also:
1274 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1275
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001276config CRYPTO_SERPENT_SSE2_X86_64
1277 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1278 depends on X86 && 64BIT
1279 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001280 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001281 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001282 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001283 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001284 select CRYPTO_LRW
1285 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001286 help
1287 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1288
1289 Keys are allowed to be from 0 to 256 bits in length, in steps
1290 of 8 bits.
1291
Masanari Iida1e6232f2015-04-04 00:20:30 +09001292 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001293 blocks parallel using SSE2 instruction set.
1294
1295 See also:
1296 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1297
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001298config CRYPTO_SERPENT_SSE2_586
1299 tristate "Serpent cipher algorithm (i586/SSE2)"
1300 depends on X86 && !64BIT
1301 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001302 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001303 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001304 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001305 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001306 select CRYPTO_LRW
1307 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001308 help
1309 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1310
1311 Keys are allowed to be from 0 to 256 bits in length, in steps
1312 of 8 bits.
1313
1314 This module provides Serpent cipher algorithm that processes four
1315 blocks parallel using SSE2 instruction set.
1316
1317 See also:
1318 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1319
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001320config CRYPTO_SERPENT_AVX_X86_64
1321 tristate "Serpent cipher algorithm (x86_64/AVX)"
1322 depends on X86 && 64BIT
1323 select CRYPTO_ALGAPI
1324 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001325 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001326 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001327 select CRYPTO_SERPENT
1328 select CRYPTO_LRW
1329 select CRYPTO_XTS
1330 help
1331 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1332
1333 Keys are allowed to be from 0 to 256 bits in length, in steps
1334 of 8 bits.
1335
1336 This module provides the Serpent cipher algorithm that processes
1337 eight blocks parallel using the AVX instruction set.
1338
1339 See also:
1340 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1341
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001342config CRYPTO_SERPENT_AVX2_X86_64
1343 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1344 depends on X86 && 64BIT
1345 select CRYPTO_ALGAPI
1346 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001347 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001348 select CRYPTO_GLUE_HELPER_X86
1349 select CRYPTO_SERPENT
1350 select CRYPTO_SERPENT_AVX_X86_64
1351 select CRYPTO_LRW
1352 select CRYPTO_XTS
1353 help
1354 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1355
1356 Keys are allowed to be from 0 to 256 bits in length, in steps
1357 of 8 bits.
1358
1359 This module provides Serpent cipher algorithm that processes 16
1360 blocks parallel using AVX2 instruction set.
1361
1362 See also:
1363 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1364
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001365config CRYPTO_TEA
1366 tristate "TEA, XTEA and XETA cipher algorithms"
1367 select CRYPTO_ALGAPI
1368 help
1369 TEA cipher algorithm.
1370
1371 Tiny Encryption Algorithm is a simple cipher that uses
1372 many rounds for security. It is very fast and uses
1373 little memory.
1374
1375 Xtendend Tiny Encryption Algorithm is a modification to
1376 the TEA algorithm to address a potential key weakness
1377 in the TEA algorithm.
1378
1379 Xtendend Encryption Tiny Algorithm is a mis-implementation
1380 of the XTEA algorithm for compatibility purposes.
1381
1382config CRYPTO_TWOFISH
1383 tristate "Twofish cipher algorithm"
1384 select CRYPTO_ALGAPI
1385 select CRYPTO_TWOFISH_COMMON
1386 help
1387 Twofish cipher algorithm.
1388
1389 Twofish was submitted as an AES (Advanced Encryption Standard)
1390 candidate cipher by researchers at CounterPane Systems. It is a
1391 16 round block cipher supporting key sizes of 128, 192, and 256
1392 bits.
1393
1394 See also:
1395 <http://www.schneier.com/twofish.html>
1396
1397config CRYPTO_TWOFISH_COMMON
1398 tristate
1399 help
1400 Common parts of the Twofish cipher algorithm shared by the
1401 generic c and the assembler implementations.
1402
1403config CRYPTO_TWOFISH_586
1404 tristate "Twofish cipher algorithms (i586)"
1405 depends on (X86 || UML_X86) && !64BIT
1406 select CRYPTO_ALGAPI
1407 select CRYPTO_TWOFISH_COMMON
1408 help
1409 Twofish cipher algorithm.
1410
1411 Twofish was submitted as an AES (Advanced Encryption Standard)
1412 candidate cipher by researchers at CounterPane Systems. It is a
1413 16 round block cipher supporting key sizes of 128, 192, and 256
1414 bits.
1415
1416 See also:
1417 <http://www.schneier.com/twofish.html>
1418
1419config CRYPTO_TWOFISH_X86_64
1420 tristate "Twofish cipher algorithm (x86_64)"
1421 depends on (X86 || UML_X86) && 64BIT
1422 select CRYPTO_ALGAPI
1423 select CRYPTO_TWOFISH_COMMON
1424 help
1425 Twofish cipher algorithm (x86_64).
1426
1427 Twofish was submitted as an AES (Advanced Encryption Standard)
1428 candidate cipher by researchers at CounterPane Systems. It is a
1429 16 round block cipher supporting key sizes of 128, 192, and 256
1430 bits.
1431
1432 See also:
1433 <http://www.schneier.com/twofish.html>
1434
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001435config CRYPTO_TWOFISH_X86_64_3WAY
1436 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001437 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001438 select CRYPTO_ALGAPI
1439 select CRYPTO_TWOFISH_COMMON
1440 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001441 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001442 select CRYPTO_LRW
1443 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001444 help
1445 Twofish cipher algorithm (x86_64, 3-way parallel).
1446
1447 Twofish was submitted as an AES (Advanced Encryption Standard)
1448 candidate cipher by researchers at CounterPane Systems. It is a
1449 16 round block cipher supporting key sizes of 128, 192, and 256
1450 bits.
1451
1452 This module provides Twofish cipher algorithm that processes three
1453 blocks parallel, utilizing resources of out-of-order CPUs better.
1454
1455 See also:
1456 <http://www.schneier.com/twofish.html>
1457
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001458config CRYPTO_TWOFISH_AVX_X86_64
1459 tristate "Twofish cipher algorithm (x86_64/AVX)"
1460 depends on X86 && 64BIT
1461 select CRYPTO_ALGAPI
1462 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001463 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001464 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001465 select CRYPTO_TWOFISH_COMMON
1466 select CRYPTO_TWOFISH_X86_64
1467 select CRYPTO_TWOFISH_X86_64_3WAY
1468 select CRYPTO_LRW
1469 select CRYPTO_XTS
1470 help
1471 Twofish cipher algorithm (x86_64/AVX).
1472
1473 Twofish was submitted as an AES (Advanced Encryption Standard)
1474 candidate cipher by researchers at CounterPane Systems. It is a
1475 16 round block cipher supporting key sizes of 128, 192, and 256
1476 bits.
1477
1478 This module provides the Twofish cipher algorithm that processes
1479 eight blocks parallel using the AVX Instruction Set.
1480
1481 See also:
1482 <http://www.schneier.com/twofish.html>
1483
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001484comment "Compression"
1485
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486config CRYPTO_DEFLATE
1487 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001488 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 select ZLIB_INFLATE
1490 select ZLIB_DEFLATE
1491 help
1492 This is the Deflate algorithm (RFC1951), specified for use in
1493 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001494
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495 You will most probably want this if using IPSec.
1496
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001497config CRYPTO_LZO
1498 tristate "LZO compression algorithm"
1499 select CRYPTO_ALGAPI
1500 select LZO_COMPRESS
1501 select LZO_DECOMPRESS
1502 help
1503 This is the LZO algorithm.
1504
Seth Jennings35a1fc12012-07-19 09:42:41 -05001505config CRYPTO_842
1506 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001507 select CRYPTO_ALGAPI
1508 select 842_COMPRESS
1509 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001510 help
1511 This is the 842 algorithm.
1512
Chanho Min0ea85302013-07-08 16:01:51 -07001513config CRYPTO_LZ4
1514 tristate "LZ4 compression algorithm"
1515 select CRYPTO_ALGAPI
1516 select LZ4_COMPRESS
1517 select LZ4_DECOMPRESS
1518 help
1519 This is the LZ4 algorithm.
1520
1521config CRYPTO_LZ4HC
1522 tristate "LZ4HC compression algorithm"
1523 select CRYPTO_ALGAPI
1524 select LZ4HC_COMPRESS
1525 select LZ4_DECOMPRESS
1526 help
1527 This is the LZ4 high compression mode algorithm.
1528
Neil Horman17f0f4a2008-08-14 22:15:52 +10001529comment "Random Number Generation"
1530
1531config CRYPTO_ANSI_CPRNG
1532 tristate "Pseudo Random Number Generation for Cryptographic modules"
1533 select CRYPTO_AES
1534 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001535 help
1536 This option enables the generic pseudo random number generator
1537 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001538 ANSI X9.31 A.2.4. Note that this option must be enabled if
1539 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001540
Herbert Xuf2c89a12014-07-04 22:15:08 +08001541menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001542 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001543 help
1544 NIST SP800-90A compliant DRBG. In the following submenu, one or
1545 more of the DRBG types must be selected.
1546
Herbert Xuf2c89a12014-07-04 22:15:08 +08001547if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001548
1549config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001550 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001551 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001552 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001553 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001554
1555config CRYPTO_DRBG_HASH
1556 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001557 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001558 help
1559 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1560
1561config CRYPTO_DRBG_CTR
1562 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001563 select CRYPTO_AES
1564 help
1565 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1566
Herbert Xuf2c89a12014-07-04 22:15:08 +08001567config CRYPTO_DRBG
1568 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001569 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001570 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001571 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001572
1573endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001574
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001575config CRYPTO_JITTERENTROPY
1576 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001577 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001578 help
1579 The Jitterentropy RNG is a noise that is intended
1580 to provide seed to another RNG. The RNG does not
1581 perform any cryptographic whitening of the generated
1582 random numbers. This Jitterentropy RNG registers with
1583 the kernel crypto API and can be used by any caller.
1584
Herbert Xu03c8efc2010-10-19 21:12:39 +08001585config CRYPTO_USER_API
1586 tristate
1587
Herbert Xufe869cd2010-10-19 21:23:00 +08001588config CRYPTO_USER_API_HASH
1589 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001590 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001591 select CRYPTO_HASH
1592 select CRYPTO_USER_API
1593 help
1594 This option enables the user-spaces interface for hash
1595 algorithms.
1596
Herbert Xu8ff59092010-10-19 21:31:55 +08001597config CRYPTO_USER_API_SKCIPHER
1598 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001599 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001600 select CRYPTO_BLKCIPHER
1601 select CRYPTO_USER_API
1602 help
1603 This option enables the user-spaces interface for symmetric
1604 key cipher algorithms.
1605
Stephan Mueller2f3755382014-12-25 23:00:39 +01001606config CRYPTO_USER_API_RNG
1607 tristate "User-space interface for random number generator algorithms"
1608 depends on NET
1609 select CRYPTO_RNG
1610 select CRYPTO_USER_API
1611 help
1612 This option enables the user-spaces interface for random
1613 number generator algorithms.
1614
Herbert Xub64a2d92015-05-28 11:30:35 +08001615config CRYPTO_USER_API_AEAD
1616 tristate "User-space interface for AEAD cipher algorithms"
1617 depends on NET
1618 select CRYPTO_AEAD
1619 select CRYPTO_USER_API
1620 help
1621 This option enables the user-spaces interface for AEAD
1622 cipher algorithms.
1623
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001624config CRYPTO_HASH_INFO
1625 bool
1626
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001628source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001629source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630
Herbert Xucce9e062006-08-21 21:08:13 +10001631endif # if CRYPTO