blob: 91018d9ec56e14da8427d6f8be73bca892f570e5 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080081config CRYPTO_PCOMP
82 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100083 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
87 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080088 select CRYPTO_ALGAPI2
89
Herbert Xu2b8c19d2006-09-21 11:31:44 +100090config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110092 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100093 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110097config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000102 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100103
Steffen Klasserta38f7902011-09-27 07:23:50 +0200104config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100106 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200107 select CRYPTO_MANAGER
108 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500109 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200110 cbc(aes).
111
Herbert Xu326a6342010-08-06 09:40:28 +0800112config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800114 default y
115 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000116 help
Herbert Xu326a6342010-08-06 09:40:28 +0800117 Disable run-time self tests that normally take place at
118 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000119
Rik Snelc494e072006-11-29 18:59:44 +1100120config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200121 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100122 help
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
128
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800129config CRYPTO_NULL
130 tristate "Null algorithms"
131 select CRYPTO_ALGAPI
132 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800133 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100137config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700138 tristate "Parallel crypto engine"
139 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
Huang Ying25c38d3f2009-02-19 14:33:40 +0800147config CRYPTO_WORKQUEUE
148 tristate
149
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800150config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000152 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800153 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000154 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800155 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000156 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
160
Tim Chen1e65b812014-07-31 10:29:51 -0700161config CRYPTO_MCRYPTD
162 tristate "Software async multi-buffer crypto daemon"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_HASH
165 select CRYPTO_MANAGER
166 select CRYPTO_WORKQUEUE
167 help
168 This is a generic software asynchronous crypto daemon that
169 provides the kernel thread to assist multi-buffer crypto
170 algorithms for submitting jobs and flushing jobs in multi-buffer
171 crypto algorithms. Multi-buffer crypto algorithms are executed
172 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800173 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700174
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800175config CRYPTO_AUTHENC
176 tristate "Authenc support"
177 select CRYPTO_AEAD
178 select CRYPTO_BLKCIPHER
179 select CRYPTO_MANAGER
180 select CRYPTO_HASH
181 help
182 Authenc: Combined mode wrapper for IPsec.
183 This is required for IPSec.
184
185config CRYPTO_TEST
186 tristate "Testing module"
187 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800188 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800189 help
190 Quick & dirty crypto test module.
191
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200192config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300193 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300194 select CRYPTO_CRYPTD
195
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300196config CRYPTO_GLUE_HELPER_X86
197 tristate
198 depends on X86
199 select CRYPTO_ALGAPI
200
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201comment "Authenticated Encryption with Associated Data"
202
203config CRYPTO_CCM
204 tristate "CCM support"
205 select CRYPTO_CTR
206 select CRYPTO_AEAD
207 help
208 Support for Counter with CBC MAC. Required for IPsec.
209
210config CRYPTO_GCM
211 tristate "GCM/GMAC support"
212 select CRYPTO_CTR
213 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000214 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300215 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800216 help
217 Support for Galois/Counter Mode (GCM) and Galois Message
218 Authentication Code (GMAC). Required for IPSec.
219
Martin Willi71ebc4d2015-06-01 13:44:00 +0200220config CRYPTO_CHACHA20POLY1305
221 tristate "ChaCha20-Poly1305 AEAD support"
222 select CRYPTO_CHACHA20
223 select CRYPTO_POLY1305
224 select CRYPTO_AEAD
225 help
226 ChaCha20-Poly1305 AEAD support, RFC7539.
227
228 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
229 with the Poly1305 authenticator. It is defined in RFC7539 for use in
230 IETF protocols.
231
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800232config CRYPTO_SEQIV
233 tristate "Sequence Number IV Generator"
234 select CRYPTO_AEAD
235 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800236 select CRYPTO_NULL
Herbert Xua0f000e2008-08-14 22:21:31 +1000237 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800238 help
239 This IV generator generates an IV based on a sequence number by
240 xoring it with a salt. This algorithm is mainly useful for CTR
241
Herbert Xua10f5542015-05-21 15:11:15 +0800242config CRYPTO_ECHAINIV
243 tristate "Encrypted Chain IV Generator"
244 select CRYPTO_AEAD
245 select CRYPTO_NULL
246 select CRYPTO_RNG
Herbert Xu34912442015-06-03 14:49:29 +0800247 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800248 help
249 This IV generator generates an IV based on the encryption of
250 a sequence number xored with a salt. This is the default
251 algorithm for CBC.
252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000254
255config CRYPTO_CBC
256 tristate "CBC support"
257 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000258 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000259 help
260 CBC: Cipher Block Chaining mode
261 This block cipher algorithm is required for IPSec.
262
Joy Latten23e353c2007-10-23 08:50:32 +0800263config CRYPTO_CTR
264 tristate "CTR support"
265 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100266 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800267 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800268 help
269 CTR: Counter mode
270 This block cipher algorithm is required for IPSec.
271
Kevin Coffman76cb9522008-03-24 21:26:16 +0800272config CRYPTO_CTS
273 tristate "CTS support"
274 select CRYPTO_BLKCIPHER
275 help
276 CTS: Cipher Text Stealing
277 This is the Cipher Text Stealing mode as described by
278 Section 8 of rfc2040 and referenced by rfc3962.
279 (rfc3962 includes errata information in its Appendix A)
280 This mode is required for Kerberos gss mechanism support
281 for AES encryption.
282
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800283config CRYPTO_ECB
284 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800285 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000286 select CRYPTO_MANAGER
287 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800288 ECB: Electronic CodeBook mode
289 This is the simplest block cipher algorithm. It simply encrypts
290 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000291
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800292config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200293 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100294 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800295 select CRYPTO_MANAGER
296 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100297 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800298 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
299 narrow block cipher mode for dm-crypt. Use it with cipher
300 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
301 The first 128, 192 or 256 bits in the key are used for AES and the
302 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100303
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800304config CRYPTO_PCBC
305 tristate "PCBC support"
306 select CRYPTO_BLKCIPHER
307 select CRYPTO_MANAGER
308 help
309 PCBC: Propagating Cipher Block Chaining mode
310 This block cipher algorithm is required for RxRPC.
311
312config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200313 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800314 select CRYPTO_BLKCIPHER
315 select CRYPTO_MANAGER
316 select CRYPTO_GF128MUL
317 help
318 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
319 key size 256, 384 or 512 bits. This implementation currently
320 can't handle a sectorsize which is not a multiple of 16 bytes.
321
322comment "Hash modes"
323
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300324config CRYPTO_CMAC
325 tristate "CMAC support"
326 select CRYPTO_HASH
327 select CRYPTO_MANAGER
328 help
329 Cipher-based Message Authentication Code (CMAC) specified by
330 The National Institute of Standards and Technology (NIST).
331
332 https://tools.ietf.org/html/rfc4493
333 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
334
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800335config CRYPTO_HMAC
336 tristate "HMAC support"
337 select CRYPTO_HASH
338 select CRYPTO_MANAGER
339 help
340 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
341 This is required for IPSec.
342
343config CRYPTO_XCBC
344 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800345 select CRYPTO_HASH
346 select CRYPTO_MANAGER
347 help
348 XCBC: Keyed-Hashing with encryption algorithm
349 http://www.ietf.org/rfc/rfc3566.txt
350 http://csrc.nist.gov/encryption/modes/proposedmodes/
351 xcbc-mac/xcbc-mac-spec.pdf
352
Shane Wangf1939f72009-09-02 20:05:22 +1000353config CRYPTO_VMAC
354 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000355 select CRYPTO_HASH
356 select CRYPTO_MANAGER
357 help
358 VMAC is a message authentication algorithm designed for
359 very high speed on 64-bit architectures.
360
361 See also:
362 <http://fastcrypto.org/vmac>
363
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800364comment "Digest"
365
366config CRYPTO_CRC32C
367 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800368 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700369 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800370 help
371 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
372 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800373 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800374
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800375config CRYPTO_CRC32C_INTEL
376 tristate "CRC32c INTEL hardware acceleration"
377 depends on X86
378 select CRYPTO_HASH
379 help
380 In Intel processor with SSE4.2 supported, the processor will
381 support CRC32C implementation using hardware accelerated CRC32
382 instruction. This option will create 'crc32c-intel' module,
383 which will enable any routine to use the CRC32 instruction to
384 gain performance compared with software implementation.
385 Module will be crc32c-intel.
386
David S. Miller442a7c42012-08-22 20:47:36 -0700387config CRYPTO_CRC32C_SPARC64
388 tristate "CRC32c CRC algorithm (SPARC64)"
389 depends on SPARC64
390 select CRYPTO_HASH
391 select CRC32
392 help
393 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
394 when available.
395
Alexander Boyko78c37d12013-01-10 18:54:59 +0400396config CRYPTO_CRC32
397 tristate "CRC32 CRC algorithm"
398 select CRYPTO_HASH
399 select CRC32
400 help
401 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
402 Shash crypto api wrappers to crc32_le function.
403
404config CRYPTO_CRC32_PCLMUL
405 tristate "CRC32 PCLMULQDQ hardware acceleration"
406 depends on X86
407 select CRYPTO_HASH
408 select CRC32
409 help
410 From Intel Westmere and AMD Bulldozer processor with SSE4.2
411 and PCLMULQDQ supported, the processor will support
412 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
413 instruction. This option will create 'crc32-plcmul' module,
414 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
415 and gain better performance as compared with the table implementation.
416
Herbert Xu684115212013-09-07 12:56:26 +1000417config CRYPTO_CRCT10DIF
418 tristate "CRCT10DIF algorithm"
419 select CRYPTO_HASH
420 help
421 CRC T10 Data Integrity Field computation is being cast as
422 a crypto transform. This allows for faster crc t10 diff
423 transforms to be used if they are available.
424
425config CRYPTO_CRCT10DIF_PCLMUL
426 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
427 depends on X86 && 64BIT && CRC_T10DIF
428 select CRYPTO_HASH
429 help
430 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
431 CRC T10 DIF PCLMULQDQ computation can be hardware
432 accelerated PCLMULQDQ instruction. This option will create
433 'crct10dif-plcmul' module, which is faster when computing the
434 crct10dif checksum as compared with the generic table implementation.
435
Huang Ying2cdc6892009-08-06 15:32:38 +1000436config CRYPTO_GHASH
437 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000438 select CRYPTO_GF128MUL
439 help
440 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
441
Martin Willif979e012015-06-01 13:43:58 +0200442config CRYPTO_POLY1305
443 tristate "Poly1305 authenticator algorithm"
444 help
445 Poly1305 authenticator algorithm, RFC7539.
446
447 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
448 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
449 in IETF protocols. This is the portable C implementation of Poly1305.
450
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800451config CRYPTO_MD4
452 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800453 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700454 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800455 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800457config CRYPTO_MD5
458 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800459 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700460 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800461 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200463config CRYPTO_MD5_OCTEON
464 tristate "MD5 digest algorithm (OCTEON)"
465 depends on CPU_CAVIUM_OCTEON
466 select CRYPTO_MD5
467 select CRYPTO_HASH
468 help
469 MD5 message digest algorithm (RFC1321) implemented
470 using OCTEON crypto instructions, when available.
471
Markus Stockhausene8e59952015-03-01 19:30:46 +0100472config CRYPTO_MD5_PPC
473 tristate "MD5 digest algorithm (PPC)"
474 depends on PPC
475 select CRYPTO_HASH
476 help
477 MD5 message digest algorithm (RFC1321) implemented
478 in PPC assembler.
479
David S. Millerfa4dfed2012-08-19 21:51:26 -0700480config CRYPTO_MD5_SPARC64
481 tristate "MD5 digest algorithm (SPARC64)"
482 depends on SPARC64
483 select CRYPTO_MD5
484 select CRYPTO_HASH
485 help
486 MD5 message digest algorithm (RFC1321) implemented
487 using sparc64 crypto instructions, when available.
488
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800489config CRYPTO_MICHAEL_MIC
490 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800491 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800492 help
493 Michael MIC is used for message integrity protection in TKIP
494 (IEEE 802.11i). This algorithm is required for TKIP, but it
495 should not be used for other purposes because of the weakness
496 of the algorithm.
497
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800498config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800499 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800500 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800501 help
502 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800503
Adrian Bunkb6d44342008-07-16 19:28:00 +0800504 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000505 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800506 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800507
Adrian Bunkb6d44342008-07-16 19:28:00 +0800508 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800509 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800510
511config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800512 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800513 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800514 help
515 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800516
Adrian Bunkb6d44342008-07-16 19:28:00 +0800517 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
518 to be used as a secure replacement for the 128-bit hash functions
519 MD4, MD5 and it's predecessor RIPEMD
520 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800521
Adrian Bunkb6d44342008-07-16 19:28:00 +0800522 It's speed is comparable to SHA1 and there are no known attacks
523 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800524
Adrian Bunkb6d44342008-07-16 19:28:00 +0800525 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800526 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800527
528config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800529 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800530 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800531 help
532 RIPEMD-256 is an optional extension of RIPEMD-128 with a
533 256 bit hash. It is intended for applications that require
534 longer hash-results, without needing a larger security level
535 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800536
Adrian Bunkb6d44342008-07-16 19:28:00 +0800537 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800538 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800539
540config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800541 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800542 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800543 help
544 RIPEMD-320 is an optional extension of RIPEMD-160 with a
545 320 bit hash. It is intended for applications that require
546 longer hash-results, without needing a larger security level
547 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800548
Adrian Bunkb6d44342008-07-16 19:28:00 +0800549 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800550 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800551
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800552config CRYPTO_SHA1
553 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800554 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800555 help
556 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
557
Mathias Krause66be8952011-08-04 20:19:25 +0200558config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700559 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200560 depends on X86 && 64BIT
561 select CRYPTO_SHA1
562 select CRYPTO_HASH
563 help
564 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
565 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700566 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200567
Tim Chen8275d1a2013-03-26 13:59:17 -0700568config CRYPTO_SHA256_SSSE3
569 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
570 depends on X86 && 64BIT
571 select CRYPTO_SHA256
572 select CRYPTO_HASH
573 help
574 SHA-256 secure hash standard (DFIPS 180-2) implemented
575 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
576 Extensions version 1 (AVX1), or Advanced Vector Extensions
577 version 2 (AVX2) instructions, when available.
578
Tim Chen87de4572013-03-26 14:00:02 -0700579config CRYPTO_SHA512_SSSE3
580 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
581 depends on X86 && 64BIT
582 select CRYPTO_SHA512
583 select CRYPTO_HASH
584 help
585 SHA-512 secure hash standard (DFIPS 180-2) implemented
586 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
587 Extensions version 1 (AVX1), or Advanced Vector Extensions
588 version 2 (AVX2) instructions, when available.
589
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200590config CRYPTO_SHA1_OCTEON
591 tristate "SHA1 digest algorithm (OCTEON)"
592 depends on CPU_CAVIUM_OCTEON
593 select CRYPTO_SHA1
594 select CRYPTO_HASH
595 help
596 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
597 using OCTEON crypto instructions, when available.
598
David S. Miller4ff28d42012-08-19 15:41:53 -0700599config CRYPTO_SHA1_SPARC64
600 tristate "SHA1 digest algorithm (SPARC64)"
601 depends on SPARC64
602 select CRYPTO_SHA1
603 select CRYPTO_HASH
604 help
605 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
606 using sparc64 crypto instructions, when available.
607
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000608config CRYPTO_SHA1_PPC
609 tristate "SHA1 digest algorithm (powerpc)"
610 depends on PPC
611 help
612 This is the powerpc hardware accelerated implementation of the
613 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
614
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100615config CRYPTO_SHA1_PPC_SPE
616 tristate "SHA1 digest algorithm (PPC SPE)"
617 depends on PPC && SPE
618 help
619 SHA-1 secure hash standard (DFIPS 180-4) implemented
620 using powerpc SPE SIMD instruction set.
621
Tim Chen1e65b812014-07-31 10:29:51 -0700622config CRYPTO_SHA1_MB
623 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
624 depends on X86 && 64BIT
625 select CRYPTO_SHA1
626 select CRYPTO_HASH
627 select CRYPTO_MCRYPTD
628 help
629 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
630 using multi-buffer technique. This algorithm computes on
631 multiple data lanes concurrently with SIMD instructions for
632 better throughput. It should not be enabled by default but
633 used when there is significant amount of work to keep the keep
634 the data lanes filled to get performance benefit. If the data
635 lanes remain unfilled, a flush operation will be initiated to
636 process the crypto jobs, adding a slight latency.
637
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800638config CRYPTO_SHA256
639 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800640 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800641 help
642 SHA256 secure hash standard (DFIPS 180-2).
643
644 This version of SHA implements a 256 bit hash with 128 bits of
645 security against collision attacks.
646
Adrian Bunkb6d44342008-07-16 19:28:00 +0800647 This code also includes SHA-224, a 224 bit hash with 112 bits
648 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800649
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100650config CRYPTO_SHA256_PPC_SPE
651 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
652 depends on PPC && SPE
653 select CRYPTO_SHA256
654 select CRYPTO_HASH
655 help
656 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
657 implemented using powerpc SPE SIMD instruction set.
658
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200659config CRYPTO_SHA256_OCTEON
660 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
661 depends on CPU_CAVIUM_OCTEON
662 select CRYPTO_SHA256
663 select CRYPTO_HASH
664 help
665 SHA-256 secure hash standard (DFIPS 180-2) implemented
666 using OCTEON crypto instructions, when available.
667
David S. Miller86c93b22012-08-19 17:11:37 -0700668config CRYPTO_SHA256_SPARC64
669 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
670 depends on SPARC64
671 select CRYPTO_SHA256
672 select CRYPTO_HASH
673 help
674 SHA-256 secure hash standard (DFIPS 180-2) implemented
675 using sparc64 crypto instructions, when available.
676
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800677config CRYPTO_SHA512
678 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100679 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800680 help
681 SHA512 secure hash standard (DFIPS 180-2).
682
683 This version of SHA implements a 512 bit hash with 256 bits of
684 security against collision attacks.
685
686 This code also includes SHA-384, a 384 bit hash with 192 bits
687 of security against collision attacks.
688
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200689config CRYPTO_SHA512_OCTEON
690 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
691 depends on CPU_CAVIUM_OCTEON
692 select CRYPTO_SHA512
693 select CRYPTO_HASH
694 help
695 SHA-512 secure hash standard (DFIPS 180-2) implemented
696 using OCTEON crypto instructions, when available.
697
David S. Miller775e0c62012-08-19 17:37:56 -0700698config CRYPTO_SHA512_SPARC64
699 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
700 depends on SPARC64
701 select CRYPTO_SHA512
702 select CRYPTO_HASH
703 help
704 SHA-512 secure hash standard (DFIPS 180-2) implemented
705 using sparc64 crypto instructions, when available.
706
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800707config CRYPTO_TGR192
708 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800709 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800710 help
711 Tiger hash algorithm 192, 160 and 128-bit hashes
712
713 Tiger is a hash function optimized for 64-bit processors while
714 still having decent performance on 32-bit processors.
715 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716
717 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800718 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
719
720config CRYPTO_WP512
721 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800722 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800723 help
724 Whirlpool hash algorithm 512, 384 and 256-bit hashes
725
726 Whirlpool-512 is part of the NESSIE cryptographic primitives.
727 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
728
729 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800730 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800731
Huang Ying0e1227d2009-10-19 11:53:06 +0900732config CRYPTO_GHASH_CLMUL_NI_INTEL
733 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800734 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900735 select CRYPTO_CRYPTD
736 help
737 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
738 The implementation is accelerated by CLMUL-NI of Intel.
739
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800740comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700741
742config CRYPTO_AES
743 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000744 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800746 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 algorithm.
748
749 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800750 both hardware and software across a wide range of computing
751 environments regardless of its use in feedback or non-feedback
752 modes. Its key setup time is excellent, and its key agility is
753 good. Rijndael's very low memory requirements make it very well
754 suited for restricted-space environments, in which it also
755 demonstrates excellent performance. Rijndael's operations are
756 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800758 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759
760 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
761
762config CRYPTO_AES_586
763 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000764 depends on (X86 || UML_X86) && !64BIT
765 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800766 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800768 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 algorithm.
770
771 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800772 both hardware and software across a wide range of computing
773 environments regardless of its use in feedback or non-feedback
774 modes. Its key setup time is excellent, and its key agility is
775 good. Rijndael's very low memory requirements make it very well
776 suited for restricted-space environments, in which it also
777 demonstrates excellent performance. Rijndael's operations are
778 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800780 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781
782 See <http://csrc.nist.gov/encryption/aes/> for more information.
783
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700784config CRYPTO_AES_X86_64
785 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000786 depends on (X86 || UML_X86) && 64BIT
787 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800788 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700789 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800790 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700791 algorithm.
792
793 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800794 both hardware and software across a wide range of computing
795 environments regardless of its use in feedback or non-feedback
796 modes. Its key setup time is excellent, and its key agility is
797 good. Rijndael's very low memory requirements make it very well
798 suited for restricted-space environments, in which it also
799 demonstrates excellent performance. Rijndael's operations are
800 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700801
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800802 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700803
804 See <http://csrc.nist.gov/encryption/aes/> for more information.
805
Huang Ying54b6a1b2009-01-18 16:28:34 +1100806config CRYPTO_AES_NI_INTEL
807 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800808 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800809 select CRYPTO_AES_X86_64 if 64BIT
810 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100811 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200812 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100813 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300814 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300815 select CRYPTO_LRW
816 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100817 help
818 Use Intel AES-NI instructions for AES algorithm.
819
820 AES cipher algorithms (FIPS-197). AES uses the Rijndael
821 algorithm.
822
823 Rijndael appears to be consistently a very good performer in
824 both hardware and software across a wide range of computing
825 environments regardless of its use in feedback or non-feedback
826 modes. Its key setup time is excellent, and its key agility is
827 good. Rijndael's very low memory requirements make it very well
828 suited for restricted-space environments, in which it also
829 demonstrates excellent performance. Rijndael's operations are
830 among the easiest to defend against power and timing attacks.
831
832 The AES specifies three key sizes: 128, 192 and 256 bits
833
834 See <http://csrc.nist.gov/encryption/aes/> for more information.
835
Mathias Krause0d258ef2010-11-27 16:34:46 +0800836 In addition to AES cipher algorithm support, the acceleration
837 for some popular block cipher mode is supported too, including
838 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
839 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800840
David S. Miller9bf4852d2012-08-21 03:58:13 -0700841config CRYPTO_AES_SPARC64
842 tristate "AES cipher algorithms (SPARC64)"
843 depends on SPARC64
844 select CRYPTO_CRYPTD
845 select CRYPTO_ALGAPI
846 help
847 Use SPARC64 crypto opcodes for AES algorithm.
848
849 AES cipher algorithms (FIPS-197). AES uses the Rijndael
850 algorithm.
851
852 Rijndael appears to be consistently a very good performer in
853 both hardware and software across a wide range of computing
854 environments regardless of its use in feedback or non-feedback
855 modes. Its key setup time is excellent, and its key agility is
856 good. Rijndael's very low memory requirements make it very well
857 suited for restricted-space environments, in which it also
858 demonstrates excellent performance. Rijndael's operations are
859 among the easiest to defend against power and timing attacks.
860
861 The AES specifies three key sizes: 128, 192 and 256 bits
862
863 See <http://csrc.nist.gov/encryption/aes/> for more information.
864
865 In addition to AES cipher algorithm support, the acceleration
866 for some popular block cipher mode is supported too, including
867 ECB and CBC.
868
Markus Stockhausen504c6142015-02-22 10:00:10 +0100869config CRYPTO_AES_PPC_SPE
870 tristate "AES cipher algorithms (PPC SPE)"
871 depends on PPC && SPE
872 help
873 AES cipher algorithms (FIPS-197). Additionally the acceleration
874 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
875 This module should only be used for low power (router) devices
876 without hardware AES acceleration (e.g. caam crypto). It reduces the
877 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
878 timining attacks. Nevertheless it might be not as secure as other
879 architecture specific assembler implementations that work on 1KB
880 tables or 256 bytes S-boxes.
881
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800882config CRYPTO_ANUBIS
883 tristate "Anubis cipher algorithm"
884 select CRYPTO_ALGAPI
885 help
886 Anubis cipher algorithm.
887
888 Anubis is a variable key length cipher which can use keys from
889 128 bits to 320 bits in length. It was evaluated as a entrant
890 in the NESSIE competition.
891
892 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800893 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
894 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800895
896config CRYPTO_ARC4
897 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200898 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800899 help
900 ARC4 cipher algorithm.
901
902 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
903 bits in length. This algorithm is required for driver-based
904 WEP, but it should not be for other purposes because of the
905 weakness of the algorithm.
906
907config CRYPTO_BLOWFISH
908 tristate "Blowfish cipher algorithm"
909 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300910 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800911 help
912 Blowfish cipher algorithm, by Bruce Schneier.
913
914 This is a variable key length cipher which can use keys from 32
915 bits to 448 bits in length. It's fast, simple and specifically
916 designed for use on "large microprocessors".
917
918 See also:
919 <http://www.schneier.com/blowfish.html>
920
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300921config CRYPTO_BLOWFISH_COMMON
922 tristate
923 help
924 Common parts of the Blowfish cipher algorithm shared by the
925 generic c and the assembler implementations.
926
927 See also:
928 <http://www.schneier.com/blowfish.html>
929
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300930config CRYPTO_BLOWFISH_X86_64
931 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400932 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300933 select CRYPTO_ALGAPI
934 select CRYPTO_BLOWFISH_COMMON
935 help
936 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
937
938 This is a variable key length cipher which can use keys from 32
939 bits to 448 bits in length. It's fast, simple and specifically
940 designed for use on "large microprocessors".
941
942 See also:
943 <http://www.schneier.com/blowfish.html>
944
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800945config CRYPTO_CAMELLIA
946 tristate "Camellia cipher algorithms"
947 depends on CRYPTO
948 select CRYPTO_ALGAPI
949 help
950 Camellia cipher algorithms module.
951
952 Camellia is a symmetric key block cipher developed jointly
953 at NTT and Mitsubishi Electric Corporation.
954
955 The Camellia specifies three key sizes: 128, 192 and 256 bits.
956
957 See also:
958 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
959
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200960config CRYPTO_CAMELLIA_X86_64
961 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400962 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200963 depends on CRYPTO
964 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300965 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200966 select CRYPTO_LRW
967 select CRYPTO_XTS
968 help
969 Camellia cipher algorithm module (x86_64).
970
971 Camellia is a symmetric key block cipher developed jointly
972 at NTT and Mitsubishi Electric Corporation.
973
974 The Camellia specifies three key sizes: 128, 192 and 256 bits.
975
976 See also:
977 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
978
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300979config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
980 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
981 depends on X86 && 64BIT
982 depends on CRYPTO
983 select CRYPTO_ALGAPI
984 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200985 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300986 select CRYPTO_GLUE_HELPER_X86
987 select CRYPTO_CAMELLIA_X86_64
988 select CRYPTO_LRW
989 select CRYPTO_XTS
990 help
991 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
992
993 Camellia is a symmetric key block cipher developed jointly
994 at NTT and Mitsubishi Electric Corporation.
995
996 The Camellia specifies three key sizes: 128, 192 and 256 bits.
997
998 See also:
999 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1000
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001001config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1002 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1003 depends on X86 && 64BIT
1004 depends on CRYPTO
1005 select CRYPTO_ALGAPI
1006 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001007 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001008 select CRYPTO_GLUE_HELPER_X86
1009 select CRYPTO_CAMELLIA_X86_64
1010 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1011 select CRYPTO_LRW
1012 select CRYPTO_XTS
1013 help
1014 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1015
1016 Camellia is a symmetric key block cipher developed jointly
1017 at NTT and Mitsubishi Electric Corporation.
1018
1019 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1020
1021 See also:
1022 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1023
David S. Miller81658ad2012-08-28 12:05:54 -07001024config CRYPTO_CAMELLIA_SPARC64
1025 tristate "Camellia cipher algorithm (SPARC64)"
1026 depends on SPARC64
1027 depends on CRYPTO
1028 select CRYPTO_ALGAPI
1029 help
1030 Camellia cipher algorithm module (SPARC64).
1031
1032 Camellia is a symmetric key block cipher developed jointly
1033 at NTT and Mitsubishi Electric Corporation.
1034
1035 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1036
1037 See also:
1038 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1039
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001040config CRYPTO_CAST_COMMON
1041 tristate
1042 help
1043 Common parts of the CAST cipher algorithms shared by the
1044 generic c and the assembler implementations.
1045
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046config CRYPTO_CAST5
1047 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001048 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001049 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050 help
1051 The CAST5 encryption algorithm (synonymous with CAST-128) is
1052 described in RFC2144.
1053
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001054config CRYPTO_CAST5_AVX_X86_64
1055 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1056 depends on X86 && 64BIT
1057 select CRYPTO_ALGAPI
1058 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001059 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001060 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001061 select CRYPTO_CAST5
1062 help
1063 The CAST5 encryption algorithm (synonymous with CAST-128) is
1064 described in RFC2144.
1065
1066 This module provides the Cast5 cipher algorithm that processes
1067 sixteen blocks parallel using the AVX instruction set.
1068
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069config CRYPTO_CAST6
1070 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001071 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001072 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073 help
1074 The CAST6 encryption algorithm (synonymous with CAST-256) is
1075 described in RFC2612.
1076
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001077config CRYPTO_CAST6_AVX_X86_64
1078 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1079 depends on X86 && 64BIT
1080 select CRYPTO_ALGAPI
1081 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001082 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001083 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001084 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001085 select CRYPTO_CAST6
1086 select CRYPTO_LRW
1087 select CRYPTO_XTS
1088 help
1089 The CAST6 encryption algorithm (synonymous with CAST-256) is
1090 described in RFC2612.
1091
1092 This module provides the Cast6 cipher algorithm that processes
1093 eight blocks parallel using the AVX instruction set.
1094
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001095config CRYPTO_DES
1096 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001097 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001098 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001099 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001100
David S. Millerc5aac2d2012-08-25 22:37:23 -07001101config CRYPTO_DES_SPARC64
1102 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001103 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001104 select CRYPTO_ALGAPI
1105 select CRYPTO_DES
1106 help
1107 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1108 optimized using SPARC64 crypto opcodes.
1109
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001110config CRYPTO_DES3_EDE_X86_64
1111 tristate "Triple DES EDE cipher algorithm (x86-64)"
1112 depends on X86 && 64BIT
1113 select CRYPTO_ALGAPI
1114 select CRYPTO_DES
1115 help
1116 Triple DES EDE (FIPS 46-3) algorithm.
1117
1118 This module provides implementation of the Triple DES EDE cipher
1119 algorithm that is optimized for x86-64 processors. Two versions of
1120 algorithm are provided; regular processing one input block and
1121 one that processes three blocks parallel.
1122
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001123config CRYPTO_FCRYPT
1124 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001125 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001126 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001128 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129
1130config CRYPTO_KHAZAD
1131 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001132 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 help
1134 Khazad cipher algorithm.
1135
1136 Khazad was a finalist in the initial NESSIE competition. It is
1137 an algorithm optimized for 64-bit processors with good performance
1138 on 32-bit processors. Khazad uses an 128 bit key size.
1139
1140 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001141 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001142
Tan Swee Heng2407d602007-11-23 19:45:00 +08001143config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001144 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001145 select CRYPTO_BLKCIPHER
1146 help
1147 Salsa20 stream cipher algorithm.
1148
1149 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1150 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1151
1152 The Salsa20 stream cipher algorithm is designed by Daniel J.
1153 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001155config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001156 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001157 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001158 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001159 help
1160 Salsa20 stream cipher algorithm.
1161
1162 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1163 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1164
1165 The Salsa20 stream cipher algorithm is designed by Daniel J.
1166 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1167
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001168config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001169 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001170 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001171 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001172 help
1173 Salsa20 stream cipher algorithm.
1174
1175 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1176 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1177
1178 The Salsa20 stream cipher algorithm is designed by Daniel J.
1179 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1180
Martin Willic08d0e62015-06-01 13:43:56 +02001181config CRYPTO_CHACHA20
1182 tristate "ChaCha20 cipher algorithm"
1183 select CRYPTO_BLKCIPHER
1184 help
1185 ChaCha20 cipher algorithm, RFC7539.
1186
1187 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1188 Bernstein and further specified in RFC7539 for use in IETF protocols.
1189 This is the portable C implementation of ChaCha20.
1190
1191 See also:
1192 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1193
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001194config CRYPTO_SEED
1195 tristate "SEED cipher algorithm"
1196 select CRYPTO_ALGAPI
1197 help
1198 SEED cipher algorithm (RFC4269).
1199
1200 SEED is a 128-bit symmetric key block cipher that has been
1201 developed by KISA (Korea Information Security Agency) as a
1202 national standard encryption algorithm of the Republic of Korea.
1203 It is a 16 round block cipher with the key size of 128 bit.
1204
1205 See also:
1206 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1207
1208config CRYPTO_SERPENT
1209 tristate "Serpent cipher algorithm"
1210 select CRYPTO_ALGAPI
1211 help
1212 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1213
1214 Keys are allowed to be from 0 to 256 bits in length, in steps
1215 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1216 variant of Serpent for compatibility with old kerneli.org code.
1217
1218 See also:
1219 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1220
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001221config CRYPTO_SERPENT_SSE2_X86_64
1222 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1223 depends on X86 && 64BIT
1224 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001225 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001226 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001227 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001228 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001229 select CRYPTO_LRW
1230 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001231 help
1232 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1233
1234 Keys are allowed to be from 0 to 256 bits in length, in steps
1235 of 8 bits.
1236
Masanari Iida1e6232f2015-04-04 00:20:30 +09001237 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001238 blocks parallel using SSE2 instruction set.
1239
1240 See also:
1241 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1242
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001243config CRYPTO_SERPENT_SSE2_586
1244 tristate "Serpent cipher algorithm (i586/SSE2)"
1245 depends on X86 && !64BIT
1246 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001247 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001248 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001249 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001250 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001251 select CRYPTO_LRW
1252 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001253 help
1254 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1255
1256 Keys are allowed to be from 0 to 256 bits in length, in steps
1257 of 8 bits.
1258
1259 This module provides Serpent cipher algorithm that processes four
1260 blocks parallel using SSE2 instruction set.
1261
1262 See also:
1263 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1264
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001265config CRYPTO_SERPENT_AVX_X86_64
1266 tristate "Serpent cipher algorithm (x86_64/AVX)"
1267 depends on X86 && 64BIT
1268 select CRYPTO_ALGAPI
1269 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001270 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001271 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001272 select CRYPTO_SERPENT
1273 select CRYPTO_LRW
1274 select CRYPTO_XTS
1275 help
1276 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1277
1278 Keys are allowed to be from 0 to 256 bits in length, in steps
1279 of 8 bits.
1280
1281 This module provides the Serpent cipher algorithm that processes
1282 eight blocks parallel using the AVX instruction set.
1283
1284 See also:
1285 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1286
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001287config CRYPTO_SERPENT_AVX2_X86_64
1288 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1289 depends on X86 && 64BIT
1290 select CRYPTO_ALGAPI
1291 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001292 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001293 select CRYPTO_GLUE_HELPER_X86
1294 select CRYPTO_SERPENT
1295 select CRYPTO_SERPENT_AVX_X86_64
1296 select CRYPTO_LRW
1297 select CRYPTO_XTS
1298 help
1299 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1300
1301 Keys are allowed to be from 0 to 256 bits in length, in steps
1302 of 8 bits.
1303
1304 This module provides Serpent cipher algorithm that processes 16
1305 blocks parallel using AVX2 instruction set.
1306
1307 See also:
1308 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1309
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001310config CRYPTO_TEA
1311 tristate "TEA, XTEA and XETA cipher algorithms"
1312 select CRYPTO_ALGAPI
1313 help
1314 TEA cipher algorithm.
1315
1316 Tiny Encryption Algorithm is a simple cipher that uses
1317 many rounds for security. It is very fast and uses
1318 little memory.
1319
1320 Xtendend Tiny Encryption Algorithm is a modification to
1321 the TEA algorithm to address a potential key weakness
1322 in the TEA algorithm.
1323
1324 Xtendend Encryption Tiny Algorithm is a mis-implementation
1325 of the XTEA algorithm for compatibility purposes.
1326
1327config CRYPTO_TWOFISH
1328 tristate "Twofish cipher algorithm"
1329 select CRYPTO_ALGAPI
1330 select CRYPTO_TWOFISH_COMMON
1331 help
1332 Twofish cipher algorithm.
1333
1334 Twofish was submitted as an AES (Advanced Encryption Standard)
1335 candidate cipher by researchers at CounterPane Systems. It is a
1336 16 round block cipher supporting key sizes of 128, 192, and 256
1337 bits.
1338
1339 See also:
1340 <http://www.schneier.com/twofish.html>
1341
1342config CRYPTO_TWOFISH_COMMON
1343 tristate
1344 help
1345 Common parts of the Twofish cipher algorithm shared by the
1346 generic c and the assembler implementations.
1347
1348config CRYPTO_TWOFISH_586
1349 tristate "Twofish cipher algorithms (i586)"
1350 depends on (X86 || UML_X86) && !64BIT
1351 select CRYPTO_ALGAPI
1352 select CRYPTO_TWOFISH_COMMON
1353 help
1354 Twofish cipher algorithm.
1355
1356 Twofish was submitted as an AES (Advanced Encryption Standard)
1357 candidate cipher by researchers at CounterPane Systems. It is a
1358 16 round block cipher supporting key sizes of 128, 192, and 256
1359 bits.
1360
1361 See also:
1362 <http://www.schneier.com/twofish.html>
1363
1364config CRYPTO_TWOFISH_X86_64
1365 tristate "Twofish cipher algorithm (x86_64)"
1366 depends on (X86 || UML_X86) && 64BIT
1367 select CRYPTO_ALGAPI
1368 select CRYPTO_TWOFISH_COMMON
1369 help
1370 Twofish cipher algorithm (x86_64).
1371
1372 Twofish was submitted as an AES (Advanced Encryption Standard)
1373 candidate cipher by researchers at CounterPane Systems. It is a
1374 16 round block cipher supporting key sizes of 128, 192, and 256
1375 bits.
1376
1377 See also:
1378 <http://www.schneier.com/twofish.html>
1379
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001380config CRYPTO_TWOFISH_X86_64_3WAY
1381 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001382 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001383 select CRYPTO_ALGAPI
1384 select CRYPTO_TWOFISH_COMMON
1385 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001386 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001387 select CRYPTO_LRW
1388 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001389 help
1390 Twofish cipher algorithm (x86_64, 3-way parallel).
1391
1392 Twofish was submitted as an AES (Advanced Encryption Standard)
1393 candidate cipher by researchers at CounterPane Systems. It is a
1394 16 round block cipher supporting key sizes of 128, 192, and 256
1395 bits.
1396
1397 This module provides Twofish cipher algorithm that processes three
1398 blocks parallel, utilizing resources of out-of-order CPUs better.
1399
1400 See also:
1401 <http://www.schneier.com/twofish.html>
1402
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001403config CRYPTO_TWOFISH_AVX_X86_64
1404 tristate "Twofish cipher algorithm (x86_64/AVX)"
1405 depends on X86 && 64BIT
1406 select CRYPTO_ALGAPI
1407 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001408 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001409 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001410 select CRYPTO_TWOFISH_COMMON
1411 select CRYPTO_TWOFISH_X86_64
1412 select CRYPTO_TWOFISH_X86_64_3WAY
1413 select CRYPTO_LRW
1414 select CRYPTO_XTS
1415 help
1416 Twofish cipher algorithm (x86_64/AVX).
1417
1418 Twofish was submitted as an AES (Advanced Encryption Standard)
1419 candidate cipher by researchers at CounterPane Systems. It is a
1420 16 round block cipher supporting key sizes of 128, 192, and 256
1421 bits.
1422
1423 This module provides the Twofish cipher algorithm that processes
1424 eight blocks parallel using the AVX Instruction Set.
1425
1426 See also:
1427 <http://www.schneier.com/twofish.html>
1428
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001429comment "Compression"
1430
Linus Torvalds1da177e2005-04-16 15:20:36 -07001431config CRYPTO_DEFLATE
1432 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001433 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434 select ZLIB_INFLATE
1435 select ZLIB_DEFLATE
1436 help
1437 This is the Deflate algorithm (RFC1951), specified for use in
1438 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001439
Linus Torvalds1da177e2005-04-16 15:20:36 -07001440 You will most probably want this if using IPSec.
1441
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001442config CRYPTO_ZLIB
1443 tristate "Zlib compression algorithm"
1444 select CRYPTO_PCOMP
1445 select ZLIB_INFLATE
1446 select ZLIB_DEFLATE
1447 select NLATTR
1448 help
1449 This is the zlib algorithm.
1450
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001451config CRYPTO_LZO
1452 tristate "LZO compression algorithm"
1453 select CRYPTO_ALGAPI
1454 select LZO_COMPRESS
1455 select LZO_DECOMPRESS
1456 help
1457 This is the LZO algorithm.
1458
Seth Jennings35a1fc12012-07-19 09:42:41 -05001459config CRYPTO_842
1460 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001461 select CRYPTO_ALGAPI
1462 select 842_COMPRESS
1463 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001464 help
1465 This is the 842 algorithm.
1466
Chanho Min0ea85302013-07-08 16:01:51 -07001467config CRYPTO_LZ4
1468 tristate "LZ4 compression algorithm"
1469 select CRYPTO_ALGAPI
1470 select LZ4_COMPRESS
1471 select LZ4_DECOMPRESS
1472 help
1473 This is the LZ4 algorithm.
1474
1475config CRYPTO_LZ4HC
1476 tristate "LZ4HC compression algorithm"
1477 select CRYPTO_ALGAPI
1478 select LZ4HC_COMPRESS
1479 select LZ4_DECOMPRESS
1480 help
1481 This is the LZ4 high compression mode algorithm.
1482
Neil Horman17f0f4a2008-08-14 22:15:52 +10001483comment "Random Number Generation"
1484
1485config CRYPTO_ANSI_CPRNG
1486 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001487 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001488 select CRYPTO_AES
1489 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001490 help
1491 This option enables the generic pseudo random number generator
1492 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001493 ANSI X9.31 A.2.4. Note that this option must be enabled if
1494 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001495
Herbert Xuf2c89a12014-07-04 22:15:08 +08001496menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001497 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001498 help
1499 NIST SP800-90A compliant DRBG. In the following submenu, one or
1500 more of the DRBG types must be selected.
1501
Herbert Xuf2c89a12014-07-04 22:15:08 +08001502if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001503
1504config CRYPTO_DRBG_HMAC
1505 bool "Enable HMAC DRBG"
1506 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001507 select CRYPTO_HMAC
1508 help
1509 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1510
1511config CRYPTO_DRBG_HASH
1512 bool "Enable Hash DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001513 select CRYPTO_HASH
1514 help
1515 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1516
1517config CRYPTO_DRBG_CTR
1518 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001519 select CRYPTO_AES
1520 help
1521 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1522
Herbert Xuf2c89a12014-07-04 22:15:08 +08001523config CRYPTO_DRBG
1524 tristate
1525 default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1526 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001527 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001528
1529endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001530
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001531config CRYPTO_JITTERENTROPY
1532 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1533 help
1534 The Jitterentropy RNG is a noise that is intended
1535 to provide seed to another RNG. The RNG does not
1536 perform any cryptographic whitening of the generated
1537 random numbers. This Jitterentropy RNG registers with
1538 the kernel crypto API and can be used by any caller.
1539
Herbert Xu03c8efc2010-10-19 21:12:39 +08001540config CRYPTO_USER_API
1541 tristate
1542
Herbert Xufe869cd2010-10-19 21:23:00 +08001543config CRYPTO_USER_API_HASH
1544 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001545 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001546 select CRYPTO_HASH
1547 select CRYPTO_USER_API
1548 help
1549 This option enables the user-spaces interface for hash
1550 algorithms.
1551
Herbert Xu8ff59092010-10-19 21:31:55 +08001552config CRYPTO_USER_API_SKCIPHER
1553 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001554 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001555 select CRYPTO_BLKCIPHER
1556 select CRYPTO_USER_API
1557 help
1558 This option enables the user-spaces interface for symmetric
1559 key cipher algorithms.
1560
Stephan Mueller2f3755382014-12-25 23:00:39 +01001561config CRYPTO_USER_API_RNG
1562 tristate "User-space interface for random number generator algorithms"
1563 depends on NET
1564 select CRYPTO_RNG
1565 select CRYPTO_USER_API
1566 help
1567 This option enables the user-spaces interface for random
1568 number generator algorithms.
1569
Herbert Xub64a2d92015-05-28 11:30:35 +08001570config CRYPTO_USER_API_AEAD
1571 tristate "User-space interface for AEAD cipher algorithms"
1572 depends on NET
1573 select CRYPTO_AEAD
1574 select CRYPTO_USER_API
1575 help
1576 This option enables the user-spaces interface for AEAD
1577 cipher algorithms.
1578
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001579config CRYPTO_HASH_INFO
1580 bool
1581
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001583source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584
Herbert Xucce9e062006-08-21 21:08:13 +10001585endif # if CRYPTO