blob: cbcc0e2eeda0d7f5c733c14521cd49654cda486d [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d3f2009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000209 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000215
216config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000219 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
Joy Latten23e353c2007-10-23 08:50:32 +0800224config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100227 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800228 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
Kevin Coffman76cb9522008-03-24 21:26:16 +0800233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800244config CRYPTO_ECB
245 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800246 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000247 select CRYPTO_MANAGER
248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200254 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100255 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100258 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100264
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200274 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
292
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
298 help
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
303
Shane Wangf1939f72009-09-02 20:05:22 +1000304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800316comment "Digest"
317
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800320 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700321 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800322 help
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800325 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800327config CRYPTO_CRC32C_INTEL
328 tristate "CRC32c INTEL hardware acceleration"
329 depends on X86
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C implementation using hardware accelerated CRC32
334 instruction. This option will create 'crc32c-intel' module,
335 which will enable any routine to use the CRC32 instruction to
336 gain performance compared with software implementation.
337 Module will be crc32c-intel.
338
Huang Ying2cdc6892009-08-06 15:32:38 +1000339config CRYPTO_GHASH
340 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000341 select CRYPTO_GF128MUL
342 help
343 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
344
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800345config CRYPTO_MD4
346 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800347 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800349 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800351config CRYPTO_MD5
352 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800353 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800355 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800357config CRYPTO_MICHAEL_MIC
358 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800359 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800360 help
361 Michael MIC is used for message integrity protection in TKIP
362 (IEEE 802.11i). This algorithm is required for TKIP, but it
363 should not be used for other purposes because of the weakness
364 of the algorithm.
365
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800366config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800367 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800368 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800369 help
370 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800371
Adrian Bunkb6d44342008-07-16 19:28:00 +0800372 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000373 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800374 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800375
Adrian Bunkb6d44342008-07-16 19:28:00 +0800376 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800377 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800378
379config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800380 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800381 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800382 help
383 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800384
Adrian Bunkb6d44342008-07-16 19:28:00 +0800385 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
386 to be used as a secure replacement for the 128-bit hash functions
387 MD4, MD5 and it's predecessor RIPEMD
388 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800389
Adrian Bunkb6d44342008-07-16 19:28:00 +0800390 It's speed is comparable to SHA1 and there are no known attacks
391 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800392
Adrian Bunkb6d44342008-07-16 19:28:00 +0800393 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800394 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800395
396config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800397 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800398 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800399 help
400 RIPEMD-256 is an optional extension of RIPEMD-128 with a
401 256 bit hash. It is intended for applications that require
402 longer hash-results, without needing a larger security level
403 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800404
Adrian Bunkb6d44342008-07-16 19:28:00 +0800405 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800406 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800407
408config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800409 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800410 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800411 help
412 RIPEMD-320 is an optional extension of RIPEMD-160 with a
413 320 bit hash. It is intended for applications that require
414 longer hash-results, without needing a larger security level
415 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800416
Adrian Bunkb6d44342008-07-16 19:28:00 +0800417 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800418 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800419
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800420config CRYPTO_SHA1
421 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800422 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800423 help
424 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
425
Mathias Krause66be8952011-08-04 20:19:25 +0200426config CRYPTO_SHA1_SSSE3
427 tristate "SHA1 digest algorithm (SSSE3/AVX)"
428 depends on X86 && 64BIT
429 select CRYPTO_SHA1
430 select CRYPTO_HASH
431 help
432 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
433 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
434 Extensions (AVX), when available.
435
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800436config CRYPTO_SHA256
437 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800438 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800439 help
440 SHA256 secure hash standard (DFIPS 180-2).
441
442 This version of SHA implements a 256 bit hash with 128 bits of
443 security against collision attacks.
444
Adrian Bunkb6d44342008-07-16 19:28:00 +0800445 This code also includes SHA-224, a 224 bit hash with 112 bits
446 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800447
448config CRYPTO_SHA512
449 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100450 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800451 help
452 SHA512 secure hash standard (DFIPS 180-2).
453
454 This version of SHA implements a 512 bit hash with 256 bits of
455 security against collision attacks.
456
457 This code also includes SHA-384, a 384 bit hash with 192 bits
458 of security against collision attacks.
459
460config CRYPTO_TGR192
461 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800462 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800463 help
464 Tiger hash algorithm 192, 160 and 128-bit hashes
465
466 Tiger is a hash function optimized for 64-bit processors while
467 still having decent performance on 32-bit processors.
468 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469
470 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800471 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
472
473config CRYPTO_WP512
474 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800475 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800476 help
477 Whirlpool hash algorithm 512, 384 and 256-bit hashes
478
479 Whirlpool-512 is part of the NESSIE cryptographic primitives.
480 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
481
482 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800483 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800484
Huang Ying0e1227d2009-10-19 11:53:06 +0900485config CRYPTO_GHASH_CLMUL_NI_INTEL
486 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800487 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900488 select CRYPTO_CRYPTD
489 help
490 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
491 The implementation is accelerated by CLMUL-NI of Intel.
492
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800493comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494
495config CRYPTO_AES
496 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000497 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800499 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500 algorithm.
501
502 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800503 both hardware and software across a wide range of computing
504 environments regardless of its use in feedback or non-feedback
505 modes. Its key setup time is excellent, and its key agility is
506 good. Rijndael's very low memory requirements make it very well
507 suited for restricted-space environments, in which it also
508 demonstrates excellent performance. Rijndael's operations are
509 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800511 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512
513 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
514
515config CRYPTO_AES_586
516 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000517 depends on (X86 || UML_X86) && !64BIT
518 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800519 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800521 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 algorithm.
523
524 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800525 both hardware and software across a wide range of computing
526 environments regardless of its use in feedback or non-feedback
527 modes. Its key setup time is excellent, and its key agility is
528 good. Rijndael's very low memory requirements make it very well
529 suited for restricted-space environments, in which it also
530 demonstrates excellent performance. Rijndael's operations are
531 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800533 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534
535 See <http://csrc.nist.gov/encryption/aes/> for more information.
536
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700537config CRYPTO_AES_X86_64
538 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000539 depends on (X86 || UML_X86) && 64BIT
540 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800541 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700542 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800543 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700544 algorithm.
545
546 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800547 both hardware and software across a wide range of computing
548 environments regardless of its use in feedback or non-feedback
549 modes. Its key setup time is excellent, and its key agility is
550 good. Rijndael's very low memory requirements make it very well
551 suited for restricted-space environments, in which it also
552 demonstrates excellent performance. Rijndael's operations are
553 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700554
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800555 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700556
557 See <http://csrc.nist.gov/encryption/aes/> for more information.
558
Huang Ying54b6a1b2009-01-18 16:28:34 +1100559config CRYPTO_AES_NI_INTEL
560 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800561 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800562 select CRYPTO_AES_X86_64 if 64BIT
563 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100564 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300565 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100566 select CRYPTO_ALGAPI
567 help
568 Use Intel AES-NI instructions for AES algorithm.
569
570 AES cipher algorithms (FIPS-197). AES uses the Rijndael
571 algorithm.
572
573 Rijndael appears to be consistently a very good performer in
574 both hardware and software across a wide range of computing
575 environments regardless of its use in feedback or non-feedback
576 modes. Its key setup time is excellent, and its key agility is
577 good. Rijndael's very low memory requirements make it very well
578 suited for restricted-space environments, in which it also
579 demonstrates excellent performance. Rijndael's operations are
580 among the easiest to defend against power and timing attacks.
581
582 The AES specifies three key sizes: 128, 192 and 256 bits
583
584 See <http://csrc.nist.gov/encryption/aes/> for more information.
585
Mathias Krause0d258ef2010-11-27 16:34:46 +0800586 In addition to AES cipher algorithm support, the acceleration
587 for some popular block cipher mode is supported too, including
588 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
589 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800590
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800591config CRYPTO_ANUBIS
592 tristate "Anubis cipher algorithm"
593 select CRYPTO_ALGAPI
594 help
595 Anubis cipher algorithm.
596
597 Anubis is a variable key length cipher which can use keys from
598 128 bits to 320 bits in length. It was evaluated as a entrant
599 in the NESSIE competition.
600
601 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800602 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
603 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800604
605config CRYPTO_ARC4
606 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200607 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800608 help
609 ARC4 cipher algorithm.
610
611 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
612 bits in length. This algorithm is required for driver-based
613 WEP, but it should not be for other purposes because of the
614 weakness of the algorithm.
615
616config CRYPTO_BLOWFISH
617 tristate "Blowfish cipher algorithm"
618 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300619 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800620 help
621 Blowfish cipher algorithm, by Bruce Schneier.
622
623 This is a variable key length cipher which can use keys from 32
624 bits to 448 bits in length. It's fast, simple and specifically
625 designed for use on "large microprocessors".
626
627 See also:
628 <http://www.schneier.com/blowfish.html>
629
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300630config CRYPTO_BLOWFISH_COMMON
631 tristate
632 help
633 Common parts of the Blowfish cipher algorithm shared by the
634 generic c and the assembler implementations.
635
636 See also:
637 <http://www.schneier.com/blowfish.html>
638
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300639config CRYPTO_BLOWFISH_X86_64
640 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400641 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300642 select CRYPTO_ALGAPI
643 select CRYPTO_BLOWFISH_COMMON
644 help
645 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
646
647 This is a variable key length cipher which can use keys from 32
648 bits to 448 bits in length. It's fast, simple and specifically
649 designed for use on "large microprocessors".
650
651 See also:
652 <http://www.schneier.com/blowfish.html>
653
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800654config CRYPTO_CAMELLIA
655 tristate "Camellia cipher algorithms"
656 depends on CRYPTO
657 select CRYPTO_ALGAPI
658 help
659 Camellia cipher algorithms module.
660
661 Camellia is a symmetric key block cipher developed jointly
662 at NTT and Mitsubishi Electric Corporation.
663
664 The Camellia specifies three key sizes: 128, 192 and 256 bits.
665
666 See also:
667 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
668
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200669config CRYPTO_CAMELLIA_X86_64
670 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400671 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200672 depends on CRYPTO
673 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300674 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200675 select CRYPTO_LRW
676 select CRYPTO_XTS
677 help
678 Camellia cipher algorithm module (x86_64).
679
680 Camellia is a symmetric key block cipher developed jointly
681 at NTT and Mitsubishi Electric Corporation.
682
683 The Camellia specifies three key sizes: 128, 192 and 256 bits.
684
685 See also:
686 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
687
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688config CRYPTO_CAST5
689 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000690 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691 help
692 The CAST5 encryption algorithm (synonymous with CAST-128) is
693 described in RFC2144.
694
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200695config CRYPTO_CAST5_AVX_X86_64
696 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
697 depends on X86 && 64BIT
698 select CRYPTO_ALGAPI
699 select CRYPTO_CRYPTD
700 select CRYPTO_ABLK_HELPER_X86
701 select CRYPTO_CAST5
702 help
703 The CAST5 encryption algorithm (synonymous with CAST-128) is
704 described in RFC2144.
705
706 This module provides the Cast5 cipher algorithm that processes
707 sixteen blocks parallel using the AVX instruction set.
708
Linus Torvalds1da177e2005-04-16 15:20:36 -0700709config CRYPTO_CAST6
710 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000711 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712 help
713 The CAST6 encryption algorithm (synonymous with CAST-256) is
714 described in RFC2612.
715
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200716config CRYPTO_CAST6_AVX_X86_64
717 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
718 depends on X86 && 64BIT
719 select CRYPTO_ALGAPI
720 select CRYPTO_CRYPTD
721 select CRYPTO_ABLK_HELPER_X86
722 select CRYPTO_GLUE_HELPER_X86
723 select CRYPTO_CAST6
724 select CRYPTO_LRW
725 select CRYPTO_XTS
726 help
727 The CAST6 encryption algorithm (synonymous with CAST-256) is
728 described in RFC2612.
729
730 This module provides the Cast6 cipher algorithm that processes
731 eight blocks parallel using the AVX instruction set.
732
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800733config CRYPTO_DES
734 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000735 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700736 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800737 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700738
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800739config CRYPTO_FCRYPT
740 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000741 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800742 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800744 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745
746config CRYPTO_KHAZAD
747 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000748 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 help
750 Khazad cipher algorithm.
751
752 Khazad was a finalist in the initial NESSIE competition. It is
753 an algorithm optimized for 64-bit processors with good performance
754 on 32-bit processors. Khazad uses an 128 bit key size.
755
756 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800757 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700758
Tan Swee Heng2407d602007-11-23 19:45:00 +0800759config CRYPTO_SALSA20
760 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
761 depends on EXPERIMENTAL
762 select CRYPTO_BLKCIPHER
763 help
764 Salsa20 stream cipher algorithm.
765
766 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
767 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
768
769 The Salsa20 stream cipher algorithm is designed by Daniel J.
770 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800772config CRYPTO_SALSA20_586
773 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
774 depends on (X86 || UML_X86) && !64BIT
775 depends on EXPERIMENTAL
776 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800777 help
778 Salsa20 stream cipher algorithm.
779
780 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
781 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
782
783 The Salsa20 stream cipher algorithm is designed by Daniel J.
784 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
785
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800786config CRYPTO_SALSA20_X86_64
787 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
788 depends on (X86 || UML_X86) && 64BIT
789 depends on EXPERIMENTAL
790 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800791 help
792 Salsa20 stream cipher algorithm.
793
794 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
795 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
796
797 The Salsa20 stream cipher algorithm is designed by Daniel J.
798 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
799
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800800config CRYPTO_SEED
801 tristate "SEED cipher algorithm"
802 select CRYPTO_ALGAPI
803 help
804 SEED cipher algorithm (RFC4269).
805
806 SEED is a 128-bit symmetric key block cipher that has been
807 developed by KISA (Korea Information Security Agency) as a
808 national standard encryption algorithm of the Republic of Korea.
809 It is a 16 round block cipher with the key size of 128 bit.
810
811 See also:
812 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
813
814config CRYPTO_SERPENT
815 tristate "Serpent cipher algorithm"
816 select CRYPTO_ALGAPI
817 help
818 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
819
820 Keys are allowed to be from 0 to 256 bits in length, in steps
821 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
822 variant of Serpent for compatibility with old kerneli.org code.
823
824 See also:
825 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
826
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200827config CRYPTO_SERPENT_SSE2_X86_64
828 tristate "Serpent cipher algorithm (x86_64/SSE2)"
829 depends on X86 && 64BIT
830 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200831 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300832 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300833 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200834 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200835 select CRYPTO_LRW
836 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200837 help
838 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
839
840 Keys are allowed to be from 0 to 256 bits in length, in steps
841 of 8 bits.
842
843 This module provides Serpent cipher algorithm that processes eigth
844 blocks parallel using SSE2 instruction set.
845
846 See also:
847 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
848
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200849config CRYPTO_SERPENT_SSE2_586
850 tristate "Serpent cipher algorithm (i586/SSE2)"
851 depends on X86 && !64BIT
852 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200853 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300854 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300855 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200856 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200857 select CRYPTO_LRW
858 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200859 help
860 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
861
862 Keys are allowed to be from 0 to 256 bits in length, in steps
863 of 8 bits.
864
865 This module provides Serpent cipher algorithm that processes four
866 blocks parallel using SSE2 instruction set.
867
868 See also:
869 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
870
Johannes Goetzfried7efe4072012-06-12 16:47:43 +0800871config CRYPTO_SERPENT_AVX_X86_64
872 tristate "Serpent cipher algorithm (x86_64/AVX)"
873 depends on X86 && 64BIT
874 select CRYPTO_ALGAPI
875 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300876 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +0300877 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +0800878 select CRYPTO_SERPENT
879 select CRYPTO_LRW
880 select CRYPTO_XTS
881 help
882 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
883
884 Keys are allowed to be from 0 to 256 bits in length, in steps
885 of 8 bits.
886
887 This module provides the Serpent cipher algorithm that processes
888 eight blocks parallel using the AVX instruction set.
889
890 See also:
891 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
892
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800893config CRYPTO_TEA
894 tristate "TEA, XTEA and XETA cipher algorithms"
895 select CRYPTO_ALGAPI
896 help
897 TEA cipher algorithm.
898
899 Tiny Encryption Algorithm is a simple cipher that uses
900 many rounds for security. It is very fast and uses
901 little memory.
902
903 Xtendend Tiny Encryption Algorithm is a modification to
904 the TEA algorithm to address a potential key weakness
905 in the TEA algorithm.
906
907 Xtendend Encryption Tiny Algorithm is a mis-implementation
908 of the XTEA algorithm for compatibility purposes.
909
910config CRYPTO_TWOFISH
911 tristate "Twofish cipher algorithm"
912 select CRYPTO_ALGAPI
913 select CRYPTO_TWOFISH_COMMON
914 help
915 Twofish cipher algorithm.
916
917 Twofish was submitted as an AES (Advanced Encryption Standard)
918 candidate cipher by researchers at CounterPane Systems. It is a
919 16 round block cipher supporting key sizes of 128, 192, and 256
920 bits.
921
922 See also:
923 <http://www.schneier.com/twofish.html>
924
925config CRYPTO_TWOFISH_COMMON
926 tristate
927 help
928 Common parts of the Twofish cipher algorithm shared by the
929 generic c and the assembler implementations.
930
931config CRYPTO_TWOFISH_586
932 tristate "Twofish cipher algorithms (i586)"
933 depends on (X86 || UML_X86) && !64BIT
934 select CRYPTO_ALGAPI
935 select CRYPTO_TWOFISH_COMMON
936 help
937 Twofish cipher algorithm.
938
939 Twofish was submitted as an AES (Advanced Encryption Standard)
940 candidate cipher by researchers at CounterPane Systems. It is a
941 16 round block cipher supporting key sizes of 128, 192, and 256
942 bits.
943
944 See also:
945 <http://www.schneier.com/twofish.html>
946
947config CRYPTO_TWOFISH_X86_64
948 tristate "Twofish cipher algorithm (x86_64)"
949 depends on (X86 || UML_X86) && 64BIT
950 select CRYPTO_ALGAPI
951 select CRYPTO_TWOFISH_COMMON
952 help
953 Twofish cipher algorithm (x86_64).
954
955 Twofish was submitted as an AES (Advanced Encryption Standard)
956 candidate cipher by researchers at CounterPane Systems. It is a
957 16 round block cipher supporting key sizes of 128, 192, and 256
958 bits.
959
960 See also:
961 <http://www.schneier.com/twofish.html>
962
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300963config CRYPTO_TWOFISH_X86_64_3WAY
964 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -0400965 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300966 select CRYPTO_ALGAPI
967 select CRYPTO_TWOFISH_COMMON
968 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +0300969 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +0200970 select CRYPTO_LRW
971 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300972 help
973 Twofish cipher algorithm (x86_64, 3-way parallel).
974
975 Twofish was submitted as an AES (Advanced Encryption Standard)
976 candidate cipher by researchers at CounterPane Systems. It is a
977 16 round block cipher supporting key sizes of 128, 192, and 256
978 bits.
979
980 This module provides Twofish cipher algorithm that processes three
981 blocks parallel, utilizing resources of out-of-order CPUs better.
982
983 See also:
984 <http://www.schneier.com/twofish.html>
985
Johannes Goetzfried107778b52012-05-28 15:54:24 +0200986config CRYPTO_TWOFISH_AVX_X86_64
987 tristate "Twofish cipher algorithm (x86_64/AVX)"
988 depends on X86 && 64BIT
989 select CRYPTO_ALGAPI
990 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +0300991 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +0300992 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +0200993 select CRYPTO_TWOFISH_COMMON
994 select CRYPTO_TWOFISH_X86_64
995 select CRYPTO_TWOFISH_X86_64_3WAY
996 select CRYPTO_LRW
997 select CRYPTO_XTS
998 help
999 Twofish cipher algorithm (x86_64/AVX).
1000
1001 Twofish was submitted as an AES (Advanced Encryption Standard)
1002 candidate cipher by researchers at CounterPane Systems. It is a
1003 16 round block cipher supporting key sizes of 128, 192, and 256
1004 bits.
1005
1006 This module provides the Twofish cipher algorithm that processes
1007 eight blocks parallel using the AVX Instruction Set.
1008
1009 See also:
1010 <http://www.schneier.com/twofish.html>
1011
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001012comment "Compression"
1013
Linus Torvalds1da177e2005-04-16 15:20:36 -07001014config CRYPTO_DEFLATE
1015 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001016 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017 select ZLIB_INFLATE
1018 select ZLIB_DEFLATE
1019 help
1020 This is the Deflate algorithm (RFC1951), specified for use in
1021 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001022
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023 You will most probably want this if using IPSec.
1024
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001025config CRYPTO_ZLIB
1026 tristate "Zlib compression algorithm"
1027 select CRYPTO_PCOMP
1028 select ZLIB_INFLATE
1029 select ZLIB_DEFLATE
1030 select NLATTR
1031 help
1032 This is the zlib algorithm.
1033
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001034config CRYPTO_LZO
1035 tristate "LZO compression algorithm"
1036 select CRYPTO_ALGAPI
1037 select LZO_COMPRESS
1038 select LZO_DECOMPRESS
1039 help
1040 This is the LZO algorithm.
1041
Seth Jennings35a1fc12012-07-19 09:42:41 -05001042config CRYPTO_842
1043 tristate "842 compression algorithm"
1044 depends on CRYPTO_DEV_NX_COMPRESS
1045 # 842 uses lzo if the hardware becomes unavailable
1046 select LZO_COMPRESS
1047 select LZO_DECOMPRESS
1048 help
1049 This is the 842 algorithm.
1050
Neil Horman17f0f4a2008-08-14 22:15:52 +10001051comment "Random Number Generation"
1052
1053config CRYPTO_ANSI_CPRNG
1054 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001055 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001056 select CRYPTO_AES
1057 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001058 help
1059 This option enables the generic pseudo random number generator
1060 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001061 ANSI X9.31 A.2.4. Note that this option must be enabled if
1062 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001063
Herbert Xu03c8efc2010-10-19 21:12:39 +08001064config CRYPTO_USER_API
1065 tristate
1066
Herbert Xufe869cd2010-10-19 21:23:00 +08001067config CRYPTO_USER_API_HASH
1068 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001069 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001070 select CRYPTO_HASH
1071 select CRYPTO_USER_API
1072 help
1073 This option enables the user-spaces interface for hash
1074 algorithms.
1075
Herbert Xu8ff59092010-10-19 21:31:55 +08001076config CRYPTO_USER_API_SKCIPHER
1077 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001078 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001079 select CRYPTO_BLKCIPHER
1080 select CRYPTO_USER_API
1081 help
1082 This option enables the user-spaces interface for symmetric
1083 key cipher algorithms.
1084
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086
Herbert Xucce9e062006-08-21 21:08:13 +10001087endif # if CRYPTO