blob: e72c4270173d5fbfc4cc08928db8dfe63dbf1484 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080051 select CRYPTO_NULL2
52 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053
Herbert Xu5cde0af2006-08-22 00:07:53 +100054config CRYPTO_BLKCIPHER
55 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100057 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110058
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080063 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070087config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010096config CRYPTO_KPP2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_KPP
101 tristate
102 select CRYPTO_ALGAPI
103 select CRYPTO_KPP2
104
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700105config CRYPTO_RSA
106 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700107 select CRYPTO_AKCIPHER
Tadeusz Struk58446fe2016-05-04 06:38:46 -0700108 select CRYPTO_MANAGER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700109 select MPILIB
110 select ASN1
111 help
112 Generic implementation of the RSA public key algorithm.
113
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000114config CRYPTO_MANAGER
115 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100116 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000117 help
118 Create default cryptographic template instantiations such as
119 cbc(aes).
120
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100121config CRYPTO_MANAGER2
122 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
123 select CRYPTO_AEAD2
124 select CRYPTO_HASH2
125 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700126 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100127 select CRYPTO_KPP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100128
Steffen Klasserta38f7902011-09-27 07:23:50 +0200129config CRYPTO_USER
130 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100131 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200132 select CRYPTO_MANAGER
133 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500134 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200135 cbc(aes).
136
Herbert Xu326a6342010-08-06 09:40:28 +0800137config CRYPTO_MANAGER_DISABLE_TESTS
138 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800139 default y
140 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000141 help
Herbert Xu326a6342010-08-06 09:40:28 +0800142 Disable run-time self tests that normally take place at
143 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000144
Rik Snelc494e072006-11-29 18:59:44 +1100145config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200146 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100147 help
148 Efficient table driven implementation of multiplications in the
149 field GF(2^128). This is needed by some cypher modes. This
150 option will be selected automatically if you select such a
151 cipher mode. Only select this option by hand if you expect to load
152 an external module that requires these functions.
153
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800154config CRYPTO_NULL
155 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800156 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800157 help
158 These are 'Null' algorithms, used by IPsec, which do nothing.
159
Herbert Xu149a3972015-08-13 17:28:58 +0800160config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800161 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800162 select CRYPTO_ALGAPI2
163 select CRYPTO_BLKCIPHER2
164 select CRYPTO_HASH2
165
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100166config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700167 tristate "Parallel crypto engine"
168 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100169 select PADATA
170 select CRYPTO_MANAGER
171 select CRYPTO_AEAD
172 help
173 This converts an arbitrary crypto algorithm into a parallel
174 algorithm that executes in kernel threads.
175
Huang Ying25c38d3f2009-02-19 14:33:40 +0800176config CRYPTO_WORKQUEUE
177 tristate
178
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800179config CRYPTO_CRYPTD
180 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000181 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800182 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000183 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800184 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000185 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800186 This is a generic software asynchronous crypto daemon that
187 converts an arbitrary synchronous software crypto algorithm
188 into an asynchronous algorithm that executes in a kernel thread.
189
Tim Chen1e65b812014-07-31 10:29:51 -0700190config CRYPTO_MCRYPTD
191 tristate "Software async multi-buffer crypto daemon"
192 select CRYPTO_BLKCIPHER
193 select CRYPTO_HASH
194 select CRYPTO_MANAGER
195 select CRYPTO_WORKQUEUE
196 help
197 This is a generic software asynchronous crypto daemon that
198 provides the kernel thread to assist multi-buffer crypto
199 algorithms for submitting jobs and flushing jobs in multi-buffer
200 crypto algorithms. Multi-buffer crypto algorithms are executed
201 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800202 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700203
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800204config CRYPTO_AUTHENC
205 tristate "Authenc support"
206 select CRYPTO_AEAD
207 select CRYPTO_BLKCIPHER
208 select CRYPTO_MANAGER
209 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800210 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800211 help
212 Authenc: Combined mode wrapper for IPsec.
213 This is required for IPSec.
214
215config CRYPTO_TEST
216 tristate "Testing module"
217 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800218 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800219 help
220 Quick & dirty crypto test module.
221
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200222config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300223 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300224 select CRYPTO_CRYPTD
225
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300226config CRYPTO_GLUE_HELPER_X86
227 tristate
228 depends on X86
229 select CRYPTO_ALGAPI
230
Baolin Wang735d37b2016-01-26 20:25:39 +0800231config CRYPTO_ENGINE
232 tristate
233
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800234comment "Authenticated Encryption with Associated Data"
235
236config CRYPTO_CCM
237 tristate "CCM support"
238 select CRYPTO_CTR
239 select CRYPTO_AEAD
240 help
241 Support for Counter with CBC MAC. Required for IPsec.
242
243config CRYPTO_GCM
244 tristate "GCM/GMAC support"
245 select CRYPTO_CTR
246 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000247 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300248 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 help
250 Support for Galois/Counter Mode (GCM) and Galois Message
251 Authentication Code (GMAC). Required for IPSec.
252
Martin Willi71ebc4d2015-06-01 13:44:00 +0200253config CRYPTO_CHACHA20POLY1305
254 tristate "ChaCha20-Poly1305 AEAD support"
255 select CRYPTO_CHACHA20
256 select CRYPTO_POLY1305
257 select CRYPTO_AEAD
258 help
259 ChaCha20-Poly1305 AEAD support, RFC7539.
260
261 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
262 with the Poly1305 authenticator. It is defined in RFC7539 for use in
263 IETF protocols.
264
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265config CRYPTO_SEQIV
266 tristate "Sequence Number IV Generator"
267 select CRYPTO_AEAD
268 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800269 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800270 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800271 help
272 This IV generator generates an IV based on a sequence number by
273 xoring it with a salt. This algorithm is mainly useful for CTR
274
Herbert Xua10f5542015-05-21 15:11:15 +0800275config CRYPTO_ECHAINIV
276 tristate "Encrypted Chain IV Generator"
277 select CRYPTO_AEAD
278 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800279 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800280 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800281 help
282 This IV generator generates an IV based on the encryption of
283 a sequence number xored with a salt. This is the default
284 algorithm for CBC.
285
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800286comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000287
288config CRYPTO_CBC
289 tristate "CBC support"
290 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000291 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000292 help
293 CBC: Cipher Block Chaining mode
294 This block cipher algorithm is required for IPSec.
295
Joy Latten23e353c2007-10-23 08:50:32 +0800296config CRYPTO_CTR
297 tristate "CTR support"
298 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100299 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800300 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800301 help
302 CTR: Counter mode
303 This block cipher algorithm is required for IPSec.
304
Kevin Coffman76cb9522008-03-24 21:26:16 +0800305config CRYPTO_CTS
306 tristate "CTS support"
307 select CRYPTO_BLKCIPHER
308 help
309 CTS: Cipher Text Stealing
310 This is the Cipher Text Stealing mode as described by
311 Section 8 of rfc2040 and referenced by rfc3962.
312 (rfc3962 includes errata information in its Appendix A)
313 This mode is required for Kerberos gss mechanism support
314 for AES encryption.
315
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800316config CRYPTO_ECB
317 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800318 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000319 select CRYPTO_MANAGER
320 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800321 ECB: Electronic CodeBook mode
322 This is the simplest block cipher algorithm. It simply encrypts
323 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000324
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800325config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200326 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100327 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800328 select CRYPTO_MANAGER
329 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100330 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800331 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
332 narrow block cipher mode for dm-crypt. Use it with cipher
333 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
334 The first 128, 192 or 256 bits in the key are used for AES and the
335 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100336
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800337config CRYPTO_PCBC
338 tristate "PCBC support"
339 select CRYPTO_BLKCIPHER
340 select CRYPTO_MANAGER
341 help
342 PCBC: Propagating Cipher Block Chaining mode
343 This block cipher algorithm is required for RxRPC.
344
345config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200346 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800347 select CRYPTO_BLKCIPHER
348 select CRYPTO_MANAGER
349 select CRYPTO_GF128MUL
350 help
351 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
352 key size 256, 384 or 512 bits. This implementation currently
353 can't handle a sectorsize which is not a multiple of 16 bytes.
354
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200355config CRYPTO_KEYWRAP
356 tristate "Key wrapping support"
357 select CRYPTO_BLKCIPHER
358 help
359 Support for key wrapping (NIST SP800-38F / RFC3394) without
360 padding.
361
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800362comment "Hash modes"
363
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300364config CRYPTO_CMAC
365 tristate "CMAC support"
366 select CRYPTO_HASH
367 select CRYPTO_MANAGER
368 help
369 Cipher-based Message Authentication Code (CMAC) specified by
370 The National Institute of Standards and Technology (NIST).
371
372 https://tools.ietf.org/html/rfc4493
373 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
374
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800375config CRYPTO_HMAC
376 tristate "HMAC support"
377 select CRYPTO_HASH
378 select CRYPTO_MANAGER
379 help
380 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
381 This is required for IPSec.
382
383config CRYPTO_XCBC
384 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800385 select CRYPTO_HASH
386 select CRYPTO_MANAGER
387 help
388 XCBC: Keyed-Hashing with encryption algorithm
389 http://www.ietf.org/rfc/rfc3566.txt
390 http://csrc.nist.gov/encryption/modes/proposedmodes/
391 xcbc-mac/xcbc-mac-spec.pdf
392
Shane Wangf1939f72009-09-02 20:05:22 +1000393config CRYPTO_VMAC
394 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000395 select CRYPTO_HASH
396 select CRYPTO_MANAGER
397 help
398 VMAC is a message authentication algorithm designed for
399 very high speed on 64-bit architectures.
400
401 See also:
402 <http://fastcrypto.org/vmac>
403
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800404comment "Digest"
405
406config CRYPTO_CRC32C
407 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800408 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700409 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800410 help
411 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
412 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800413 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800414
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800415config CRYPTO_CRC32C_INTEL
416 tristate "CRC32c INTEL hardware acceleration"
417 depends on X86
418 select CRYPTO_HASH
419 help
420 In Intel processor with SSE4.2 supported, the processor will
421 support CRC32C implementation using hardware accelerated CRC32
422 instruction. This option will create 'crc32c-intel' module,
423 which will enable any routine to use the CRC32 instruction to
424 gain performance compared with software implementation.
425 Module will be crc32c-intel.
426
David S. Miller442a7c42012-08-22 20:47:36 -0700427config CRYPTO_CRC32C_SPARC64
428 tristate "CRC32c CRC algorithm (SPARC64)"
429 depends on SPARC64
430 select CRYPTO_HASH
431 select CRC32
432 help
433 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
434 when available.
435
Alexander Boyko78c37d12013-01-10 18:54:59 +0400436config CRYPTO_CRC32
437 tristate "CRC32 CRC algorithm"
438 select CRYPTO_HASH
439 select CRC32
440 help
441 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
442 Shash crypto api wrappers to crc32_le function.
443
444config CRYPTO_CRC32_PCLMUL
445 tristate "CRC32 PCLMULQDQ hardware acceleration"
446 depends on X86
447 select CRYPTO_HASH
448 select CRC32
449 help
450 From Intel Westmere and AMD Bulldozer processor with SSE4.2
451 and PCLMULQDQ supported, the processor will support
452 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
453 instruction. This option will create 'crc32-plcmul' module,
454 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
455 and gain better performance as compared with the table implementation.
456
Herbert Xu684115212013-09-07 12:56:26 +1000457config CRYPTO_CRCT10DIF
458 tristate "CRCT10DIF algorithm"
459 select CRYPTO_HASH
460 help
461 CRC T10 Data Integrity Field computation is being cast as
462 a crypto transform. This allows for faster crc t10 diff
463 transforms to be used if they are available.
464
465config CRYPTO_CRCT10DIF_PCLMUL
466 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
467 depends on X86 && 64BIT && CRC_T10DIF
468 select CRYPTO_HASH
469 help
470 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
471 CRC T10 DIF PCLMULQDQ computation can be hardware
472 accelerated PCLMULQDQ instruction. This option will create
473 'crct10dif-plcmul' module, which is faster when computing the
474 crct10dif checksum as compared with the generic table implementation.
475
Huang Ying2cdc6892009-08-06 15:32:38 +1000476config CRYPTO_GHASH
477 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000478 select CRYPTO_GF128MUL
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100479 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000480 help
481 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
482
Martin Willif979e012015-06-01 13:43:58 +0200483config CRYPTO_POLY1305
484 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100485 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200486 help
487 Poly1305 authenticator algorithm, RFC7539.
488
489 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
490 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
491 in IETF protocols. This is the portable C implementation of Poly1305.
492
Martin Willic70f4ab2015-07-16 19:14:06 +0200493config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200494 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200495 depends on X86 && 64BIT
496 select CRYPTO_POLY1305
497 help
498 Poly1305 authenticator algorithm, RFC7539.
499
500 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
501 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
502 in IETF protocols. This is the x86_64 assembler implementation using SIMD
503 instructions.
504
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800505config CRYPTO_MD4
506 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800507 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800509 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800511config CRYPTO_MD5
512 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800513 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800515 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700516
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200517config CRYPTO_MD5_OCTEON
518 tristate "MD5 digest algorithm (OCTEON)"
519 depends on CPU_CAVIUM_OCTEON
520 select CRYPTO_MD5
521 select CRYPTO_HASH
522 help
523 MD5 message digest algorithm (RFC1321) implemented
524 using OCTEON crypto instructions, when available.
525
Markus Stockhausene8e59952015-03-01 19:30:46 +0100526config CRYPTO_MD5_PPC
527 tristate "MD5 digest algorithm (PPC)"
528 depends on PPC
529 select CRYPTO_HASH
530 help
531 MD5 message digest algorithm (RFC1321) implemented
532 in PPC assembler.
533
David S. Millerfa4dfed2012-08-19 21:51:26 -0700534config CRYPTO_MD5_SPARC64
535 tristate "MD5 digest algorithm (SPARC64)"
536 depends on SPARC64
537 select CRYPTO_MD5
538 select CRYPTO_HASH
539 help
540 MD5 message digest algorithm (RFC1321) implemented
541 using sparc64 crypto instructions, when available.
542
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800543config CRYPTO_MICHAEL_MIC
544 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800545 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800546 help
547 Michael MIC is used for message integrity protection in TKIP
548 (IEEE 802.11i). This algorithm is required for TKIP, but it
549 should not be used for other purposes because of the weakness
550 of the algorithm.
551
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800552config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800553 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800554 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800555 help
556 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800557
Adrian Bunkb6d44342008-07-16 19:28:00 +0800558 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000559 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800560 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800561
Adrian Bunkb6d44342008-07-16 19:28:00 +0800562 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800563 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800564
565config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800566 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800567 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800568 help
569 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800570
Adrian Bunkb6d44342008-07-16 19:28:00 +0800571 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
572 to be used as a secure replacement for the 128-bit hash functions
573 MD4, MD5 and it's predecessor RIPEMD
574 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800575
Adrian Bunkb6d44342008-07-16 19:28:00 +0800576 It's speed is comparable to SHA1 and there are no known attacks
577 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800578
Adrian Bunkb6d44342008-07-16 19:28:00 +0800579 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800580 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800581
582config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800583 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800584 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800585 help
586 RIPEMD-256 is an optional extension of RIPEMD-128 with a
587 256 bit hash. It is intended for applications that require
588 longer hash-results, without needing a larger security level
589 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800590
Adrian Bunkb6d44342008-07-16 19:28:00 +0800591 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800592 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800593
594config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800595 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800596 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800597 help
598 RIPEMD-320 is an optional extension of RIPEMD-160 with a
599 320 bit hash. It is intended for applications that require
600 longer hash-results, without needing a larger security level
601 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800602
Adrian Bunkb6d44342008-07-16 19:28:00 +0800603 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800604 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800605
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800606config CRYPTO_SHA1
607 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800608 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800609 help
610 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
611
Mathias Krause66be8952011-08-04 20:19:25 +0200612config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700613 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200614 depends on X86 && 64BIT
615 select CRYPTO_SHA1
616 select CRYPTO_HASH
617 help
618 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
619 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700620 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
621 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200622
Tim Chen8275d1a2013-03-26 13:59:17 -0700623config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700624 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700625 depends on X86 && 64BIT
626 select CRYPTO_SHA256
627 select CRYPTO_HASH
628 help
629 SHA-256 secure hash standard (DFIPS 180-2) implemented
630 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
631 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700632 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
633 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700634
Tim Chen87de4572013-03-26 14:00:02 -0700635config CRYPTO_SHA512_SSSE3
636 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
637 depends on X86 && 64BIT
638 select CRYPTO_SHA512
639 select CRYPTO_HASH
640 help
641 SHA-512 secure hash standard (DFIPS 180-2) implemented
642 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
643 Extensions version 1 (AVX1), or Advanced Vector Extensions
644 version 2 (AVX2) instructions, when available.
645
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200646config CRYPTO_SHA1_OCTEON
647 tristate "SHA1 digest algorithm (OCTEON)"
648 depends on CPU_CAVIUM_OCTEON
649 select CRYPTO_SHA1
650 select CRYPTO_HASH
651 help
652 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
653 using OCTEON crypto instructions, when available.
654
David S. Miller4ff28d42012-08-19 15:41:53 -0700655config CRYPTO_SHA1_SPARC64
656 tristate "SHA1 digest algorithm (SPARC64)"
657 depends on SPARC64
658 select CRYPTO_SHA1
659 select CRYPTO_HASH
660 help
661 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
662 using sparc64 crypto instructions, when available.
663
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000664config CRYPTO_SHA1_PPC
665 tristate "SHA1 digest algorithm (powerpc)"
666 depends on PPC
667 help
668 This is the powerpc hardware accelerated implementation of the
669 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
670
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100671config CRYPTO_SHA1_PPC_SPE
672 tristate "SHA1 digest algorithm (PPC SPE)"
673 depends on PPC && SPE
674 help
675 SHA-1 secure hash standard (DFIPS 180-4) implemented
676 using powerpc SPE SIMD instruction set.
677
Tim Chen1e65b812014-07-31 10:29:51 -0700678config CRYPTO_SHA1_MB
679 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
680 depends on X86 && 64BIT
681 select CRYPTO_SHA1
682 select CRYPTO_HASH
683 select CRYPTO_MCRYPTD
684 help
685 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
686 using multi-buffer technique. This algorithm computes on
687 multiple data lanes concurrently with SIMD instructions for
688 better throughput. It should not be enabled by default but
689 used when there is significant amount of work to keep the keep
690 the data lanes filled to get performance benefit. If the data
691 lanes remain unfilled, a flush operation will be initiated to
692 process the crypto jobs, adding a slight latency.
693
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800694config CRYPTO_SHA256
695 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800696 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800697 help
698 SHA256 secure hash standard (DFIPS 180-2).
699
700 This version of SHA implements a 256 bit hash with 128 bits of
701 security against collision attacks.
702
Adrian Bunkb6d44342008-07-16 19:28:00 +0800703 This code also includes SHA-224, a 224 bit hash with 112 bits
704 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800705
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100706config CRYPTO_SHA256_PPC_SPE
707 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
708 depends on PPC && SPE
709 select CRYPTO_SHA256
710 select CRYPTO_HASH
711 help
712 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
713 implemented using powerpc SPE SIMD instruction set.
714
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200715config CRYPTO_SHA256_OCTEON
716 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
717 depends on CPU_CAVIUM_OCTEON
718 select CRYPTO_SHA256
719 select CRYPTO_HASH
720 help
721 SHA-256 secure hash standard (DFIPS 180-2) implemented
722 using OCTEON crypto instructions, when available.
723
David S. Miller86c93b22012-08-19 17:11:37 -0700724config CRYPTO_SHA256_SPARC64
725 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
726 depends on SPARC64
727 select CRYPTO_SHA256
728 select CRYPTO_HASH
729 help
730 SHA-256 secure hash standard (DFIPS 180-2) implemented
731 using sparc64 crypto instructions, when available.
732
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800733config CRYPTO_SHA512
734 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100735 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800736 help
737 SHA512 secure hash standard (DFIPS 180-2).
738
739 This version of SHA implements a 512 bit hash with 256 bits of
740 security against collision attacks.
741
742 This code also includes SHA-384, a 384 bit hash with 192 bits
743 of security against collision attacks.
744
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200745config CRYPTO_SHA512_OCTEON
746 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
747 depends on CPU_CAVIUM_OCTEON
748 select CRYPTO_SHA512
749 select CRYPTO_HASH
750 help
751 SHA-512 secure hash standard (DFIPS 180-2) implemented
752 using OCTEON crypto instructions, when available.
753
David S. Miller775e0c62012-08-19 17:37:56 -0700754config CRYPTO_SHA512_SPARC64
755 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
756 depends on SPARC64
757 select CRYPTO_SHA512
758 select CRYPTO_HASH
759 help
760 SHA-512 secure hash standard (DFIPS 180-2) implemented
761 using sparc64 crypto instructions, when available.
762
Jeff Garzik53964b92016-06-17 10:30:35 +0530763config CRYPTO_SHA3
764 tristate "SHA3 digest algorithm"
765 select CRYPTO_HASH
766 help
767 SHA-3 secure hash standard (DFIPS 202). It's based on
768 cryptographic sponge function family called Keccak.
769
770 References:
771 http://keccak.noekeon.org/
772
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800773config CRYPTO_TGR192
774 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800775 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800776 help
777 Tiger hash algorithm 192, 160 and 128-bit hashes
778
779 Tiger is a hash function optimized for 64-bit processors while
780 still having decent performance on 32-bit processors.
781 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700782
783 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800784 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
785
786config CRYPTO_WP512
787 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800788 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800789 help
790 Whirlpool hash algorithm 512, 384 and 256-bit hashes
791
792 Whirlpool-512 is part of the NESSIE cryptographic primitives.
793 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
794
795 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800796 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800797
Huang Ying0e1227d2009-10-19 11:53:06 +0900798config CRYPTO_GHASH_CLMUL_NI_INTEL
799 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800800 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900801 select CRYPTO_CRYPTD
802 help
803 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
804 The implementation is accelerated by CLMUL-NI of Intel.
805
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800806comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700807
808config CRYPTO_AES
809 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000810 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700811 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800812 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700813 algorithm.
814
815 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800816 both hardware and software across a wide range of computing
817 environments regardless of its use in feedback or non-feedback
818 modes. Its key setup time is excellent, and its key agility is
819 good. Rijndael's very low memory requirements make it very well
820 suited for restricted-space environments, in which it also
821 demonstrates excellent performance. Rijndael's operations are
822 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700823
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800824 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700825
826 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
827
828config CRYPTO_AES_586
829 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000830 depends on (X86 || UML_X86) && !64BIT
831 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800832 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700833 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800834 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700835 algorithm.
836
837 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800838 both hardware and software across a wide range of computing
839 environments regardless of its use in feedback or non-feedback
840 modes. Its key setup time is excellent, and its key agility is
841 good. Rijndael's very low memory requirements make it very well
842 suited for restricted-space environments, in which it also
843 demonstrates excellent performance. Rijndael's operations are
844 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700845
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800846 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700847
848 See <http://csrc.nist.gov/encryption/aes/> for more information.
849
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700850config CRYPTO_AES_X86_64
851 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000852 depends on (X86 || UML_X86) && 64BIT
853 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800854 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700855 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800856 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700857 algorithm.
858
859 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800860 both hardware and software across a wide range of computing
861 environments regardless of its use in feedback or non-feedback
862 modes. Its key setup time is excellent, and its key agility is
863 good. Rijndael's very low memory requirements make it very well
864 suited for restricted-space environments, in which it also
865 demonstrates excellent performance. Rijndael's operations are
866 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700867
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800868 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700869
870 See <http://csrc.nist.gov/encryption/aes/> for more information.
871
Huang Ying54b6a1b2009-01-18 16:28:34 +1100872config CRYPTO_AES_NI_INTEL
873 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800874 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800875 select CRYPTO_AES_X86_64 if 64BIT
876 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100877 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200878 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100879 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300880 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300881 select CRYPTO_LRW
882 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100883 help
884 Use Intel AES-NI instructions for AES algorithm.
885
886 AES cipher algorithms (FIPS-197). AES uses the Rijndael
887 algorithm.
888
889 Rijndael appears to be consistently a very good performer in
890 both hardware and software across a wide range of computing
891 environments regardless of its use in feedback or non-feedback
892 modes. Its key setup time is excellent, and its key agility is
893 good. Rijndael's very low memory requirements make it very well
894 suited for restricted-space environments, in which it also
895 demonstrates excellent performance. Rijndael's operations are
896 among the easiest to defend against power and timing attacks.
897
898 The AES specifies three key sizes: 128, 192 and 256 bits
899
900 See <http://csrc.nist.gov/encryption/aes/> for more information.
901
Mathias Krause0d258ef2010-11-27 16:34:46 +0800902 In addition to AES cipher algorithm support, the acceleration
903 for some popular block cipher mode is supported too, including
904 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
905 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800906
David S. Miller9bf4852d2012-08-21 03:58:13 -0700907config CRYPTO_AES_SPARC64
908 tristate "AES cipher algorithms (SPARC64)"
909 depends on SPARC64
910 select CRYPTO_CRYPTD
911 select CRYPTO_ALGAPI
912 help
913 Use SPARC64 crypto opcodes for AES algorithm.
914
915 AES cipher algorithms (FIPS-197). AES uses the Rijndael
916 algorithm.
917
918 Rijndael appears to be consistently a very good performer in
919 both hardware and software across a wide range of computing
920 environments regardless of its use in feedback or non-feedback
921 modes. Its key setup time is excellent, and its key agility is
922 good. Rijndael's very low memory requirements make it very well
923 suited for restricted-space environments, in which it also
924 demonstrates excellent performance. Rijndael's operations are
925 among the easiest to defend against power and timing attacks.
926
927 The AES specifies three key sizes: 128, 192 and 256 bits
928
929 See <http://csrc.nist.gov/encryption/aes/> for more information.
930
931 In addition to AES cipher algorithm support, the acceleration
932 for some popular block cipher mode is supported too, including
933 ECB and CBC.
934
Markus Stockhausen504c6142015-02-22 10:00:10 +0100935config CRYPTO_AES_PPC_SPE
936 tristate "AES cipher algorithms (PPC SPE)"
937 depends on PPC && SPE
938 help
939 AES cipher algorithms (FIPS-197). Additionally the acceleration
940 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
941 This module should only be used for low power (router) devices
942 without hardware AES acceleration (e.g. caam crypto). It reduces the
943 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
944 timining attacks. Nevertheless it might be not as secure as other
945 architecture specific assembler implementations that work on 1KB
946 tables or 256 bytes S-boxes.
947
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800948config CRYPTO_ANUBIS
949 tristate "Anubis cipher algorithm"
950 select CRYPTO_ALGAPI
951 help
952 Anubis cipher algorithm.
953
954 Anubis is a variable key length cipher which can use keys from
955 128 bits to 320 bits in length. It was evaluated as a entrant
956 in the NESSIE competition.
957
958 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800959 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
960 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800961
962config CRYPTO_ARC4
963 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200964 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800965 help
966 ARC4 cipher algorithm.
967
968 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
969 bits in length. This algorithm is required for driver-based
970 WEP, but it should not be for other purposes because of the
971 weakness of the algorithm.
972
973config CRYPTO_BLOWFISH
974 tristate "Blowfish cipher algorithm"
975 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300976 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800977 help
978 Blowfish cipher algorithm, by Bruce Schneier.
979
980 This is a variable key length cipher which can use keys from 32
981 bits to 448 bits in length. It's fast, simple and specifically
982 designed for use on "large microprocessors".
983
984 See also:
985 <http://www.schneier.com/blowfish.html>
986
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300987config CRYPTO_BLOWFISH_COMMON
988 tristate
989 help
990 Common parts of the Blowfish cipher algorithm shared by the
991 generic c and the assembler implementations.
992
993 See also:
994 <http://www.schneier.com/blowfish.html>
995
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300996config CRYPTO_BLOWFISH_X86_64
997 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400998 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300999 select CRYPTO_ALGAPI
1000 select CRYPTO_BLOWFISH_COMMON
1001 help
1002 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1003
1004 This is a variable key length cipher which can use keys from 32
1005 bits to 448 bits in length. It's fast, simple and specifically
1006 designed for use on "large microprocessors".
1007
1008 See also:
1009 <http://www.schneier.com/blowfish.html>
1010
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001011config CRYPTO_CAMELLIA
1012 tristate "Camellia cipher algorithms"
1013 depends on CRYPTO
1014 select CRYPTO_ALGAPI
1015 help
1016 Camellia cipher algorithms module.
1017
1018 Camellia is a symmetric key block cipher developed jointly
1019 at NTT and Mitsubishi Electric Corporation.
1020
1021 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1022
1023 See also:
1024 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1025
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001026config CRYPTO_CAMELLIA_X86_64
1027 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001028 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001029 depends on CRYPTO
1030 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001031 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001032 select CRYPTO_LRW
1033 select CRYPTO_XTS
1034 help
1035 Camellia cipher algorithm module (x86_64).
1036
1037 Camellia is a symmetric key block cipher developed jointly
1038 at NTT and Mitsubishi Electric Corporation.
1039
1040 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1041
1042 See also:
1043 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1044
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001045config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1046 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1047 depends on X86 && 64BIT
1048 depends on CRYPTO
1049 select CRYPTO_ALGAPI
1050 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001051 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001052 select CRYPTO_GLUE_HELPER_X86
1053 select CRYPTO_CAMELLIA_X86_64
1054 select CRYPTO_LRW
1055 select CRYPTO_XTS
1056 help
1057 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1058
1059 Camellia is a symmetric key block cipher developed jointly
1060 at NTT and Mitsubishi Electric Corporation.
1061
1062 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1063
1064 See also:
1065 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1066
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001067config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1068 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1069 depends on X86 && 64BIT
1070 depends on CRYPTO
1071 select CRYPTO_ALGAPI
1072 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001073 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001074 select CRYPTO_GLUE_HELPER_X86
1075 select CRYPTO_CAMELLIA_X86_64
1076 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1077 select CRYPTO_LRW
1078 select CRYPTO_XTS
1079 help
1080 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1081
1082 Camellia is a symmetric key block cipher developed jointly
1083 at NTT and Mitsubishi Electric Corporation.
1084
1085 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1086
1087 See also:
1088 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1089
David S. Miller81658ad2012-08-28 12:05:54 -07001090config CRYPTO_CAMELLIA_SPARC64
1091 tristate "Camellia cipher algorithm (SPARC64)"
1092 depends on SPARC64
1093 depends on CRYPTO
1094 select CRYPTO_ALGAPI
1095 help
1096 Camellia cipher algorithm module (SPARC64).
1097
1098 Camellia is a symmetric key block cipher developed jointly
1099 at NTT and Mitsubishi Electric Corporation.
1100
1101 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1102
1103 See also:
1104 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1105
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001106config CRYPTO_CAST_COMMON
1107 tristate
1108 help
1109 Common parts of the CAST cipher algorithms shared by the
1110 generic c and the assembler implementations.
1111
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112config CRYPTO_CAST5
1113 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001114 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001115 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116 help
1117 The CAST5 encryption algorithm (synonymous with CAST-128) is
1118 described in RFC2144.
1119
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001120config CRYPTO_CAST5_AVX_X86_64
1121 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1122 depends on X86 && 64BIT
1123 select CRYPTO_ALGAPI
1124 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001125 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001126 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001127 select CRYPTO_CAST5
1128 help
1129 The CAST5 encryption algorithm (synonymous with CAST-128) is
1130 described in RFC2144.
1131
1132 This module provides the Cast5 cipher algorithm that processes
1133 sixteen blocks parallel using the AVX instruction set.
1134
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135config CRYPTO_CAST6
1136 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001137 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001138 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001139 help
1140 The CAST6 encryption algorithm (synonymous with CAST-256) is
1141 described in RFC2612.
1142
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001143config CRYPTO_CAST6_AVX_X86_64
1144 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1145 depends on X86 && 64BIT
1146 select CRYPTO_ALGAPI
1147 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001148 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001149 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001150 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001151 select CRYPTO_CAST6
1152 select CRYPTO_LRW
1153 select CRYPTO_XTS
1154 help
1155 The CAST6 encryption algorithm (synonymous with CAST-256) is
1156 described in RFC2612.
1157
1158 This module provides the Cast6 cipher algorithm that processes
1159 eight blocks parallel using the AVX instruction set.
1160
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001161config CRYPTO_DES
1162 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001163 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001164 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001165 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001166
David S. Millerc5aac2d2012-08-25 22:37:23 -07001167config CRYPTO_DES_SPARC64
1168 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001169 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001170 select CRYPTO_ALGAPI
1171 select CRYPTO_DES
1172 help
1173 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1174 optimized using SPARC64 crypto opcodes.
1175
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001176config CRYPTO_DES3_EDE_X86_64
1177 tristate "Triple DES EDE cipher algorithm (x86-64)"
1178 depends on X86 && 64BIT
1179 select CRYPTO_ALGAPI
1180 select CRYPTO_DES
1181 help
1182 Triple DES EDE (FIPS 46-3) algorithm.
1183
1184 This module provides implementation of the Triple DES EDE cipher
1185 algorithm that is optimized for x86-64 processors. Two versions of
1186 algorithm are provided; regular processing one input block and
1187 one that processes three blocks parallel.
1188
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001189config CRYPTO_FCRYPT
1190 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001191 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001192 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001193 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001194 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001195
1196config CRYPTO_KHAZAD
1197 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001198 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001199 help
1200 Khazad cipher algorithm.
1201
1202 Khazad was a finalist in the initial NESSIE competition. It is
1203 an algorithm optimized for 64-bit processors with good performance
1204 on 32-bit processors. Khazad uses an 128 bit key size.
1205
1206 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001207 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208
Tan Swee Heng2407d602007-11-23 19:45:00 +08001209config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001210 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001211 select CRYPTO_BLKCIPHER
1212 help
1213 Salsa20 stream cipher algorithm.
1214
1215 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1216 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1217
1218 The Salsa20 stream cipher algorithm is designed by Daniel J.
1219 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001221config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001222 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001223 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001224 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001225 help
1226 Salsa20 stream cipher algorithm.
1227
1228 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1229 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1230
1231 The Salsa20 stream cipher algorithm is designed by Daniel J.
1232 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1233
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001234config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001235 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001236 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001237 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001238 help
1239 Salsa20 stream cipher algorithm.
1240
1241 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1242 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1243
1244 The Salsa20 stream cipher algorithm is designed by Daniel J.
1245 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1246
Martin Willic08d0e62015-06-01 13:43:56 +02001247config CRYPTO_CHACHA20
1248 tristate "ChaCha20 cipher algorithm"
1249 select CRYPTO_BLKCIPHER
1250 help
1251 ChaCha20 cipher algorithm, RFC7539.
1252
1253 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1254 Bernstein and further specified in RFC7539 for use in IETF protocols.
1255 This is the portable C implementation of ChaCha20.
1256
1257 See also:
1258 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1259
Martin Willic9320b62015-07-16 19:14:01 +02001260config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001261 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001262 depends on X86 && 64BIT
1263 select CRYPTO_BLKCIPHER
1264 select CRYPTO_CHACHA20
1265 help
1266 ChaCha20 cipher algorithm, RFC7539.
1267
1268 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1269 Bernstein and further specified in RFC7539 for use in IETF protocols.
1270 This is the x86_64 assembler implementation using SIMD instructions.
1271
1272 See also:
1273 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1274
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001275config CRYPTO_SEED
1276 tristate "SEED cipher algorithm"
1277 select CRYPTO_ALGAPI
1278 help
1279 SEED cipher algorithm (RFC4269).
1280
1281 SEED is a 128-bit symmetric key block cipher that has been
1282 developed by KISA (Korea Information Security Agency) as a
1283 national standard encryption algorithm of the Republic of Korea.
1284 It is a 16 round block cipher with the key size of 128 bit.
1285
1286 See also:
1287 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1288
1289config CRYPTO_SERPENT
1290 tristate "Serpent cipher algorithm"
1291 select CRYPTO_ALGAPI
1292 help
1293 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1294
1295 Keys are allowed to be from 0 to 256 bits in length, in steps
1296 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1297 variant of Serpent for compatibility with old kerneli.org code.
1298
1299 See also:
1300 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1301
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001302config CRYPTO_SERPENT_SSE2_X86_64
1303 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1304 depends on X86 && 64BIT
1305 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001306 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001307 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001308 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001309 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001310 select CRYPTO_LRW
1311 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001312 help
1313 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1314
1315 Keys are allowed to be from 0 to 256 bits in length, in steps
1316 of 8 bits.
1317
Masanari Iida1e6232f2015-04-04 00:20:30 +09001318 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001319 blocks parallel using SSE2 instruction set.
1320
1321 See also:
1322 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1323
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001324config CRYPTO_SERPENT_SSE2_586
1325 tristate "Serpent cipher algorithm (i586/SSE2)"
1326 depends on X86 && !64BIT
1327 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001328 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001329 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001330 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001331 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001332 select CRYPTO_LRW
1333 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001334 help
1335 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1336
1337 Keys are allowed to be from 0 to 256 bits in length, in steps
1338 of 8 bits.
1339
1340 This module provides Serpent cipher algorithm that processes four
1341 blocks parallel using SSE2 instruction set.
1342
1343 See also:
1344 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1345
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001346config CRYPTO_SERPENT_AVX_X86_64
1347 tristate "Serpent cipher algorithm (x86_64/AVX)"
1348 depends on X86 && 64BIT
1349 select CRYPTO_ALGAPI
1350 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001351 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001352 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001353 select CRYPTO_SERPENT
1354 select CRYPTO_LRW
1355 select CRYPTO_XTS
1356 help
1357 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1358
1359 Keys are allowed to be from 0 to 256 bits in length, in steps
1360 of 8 bits.
1361
1362 This module provides the Serpent cipher algorithm that processes
1363 eight blocks parallel using the AVX instruction set.
1364
1365 See also:
1366 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1367
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001368config CRYPTO_SERPENT_AVX2_X86_64
1369 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1370 depends on X86 && 64BIT
1371 select CRYPTO_ALGAPI
1372 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001373 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001374 select CRYPTO_GLUE_HELPER_X86
1375 select CRYPTO_SERPENT
1376 select CRYPTO_SERPENT_AVX_X86_64
1377 select CRYPTO_LRW
1378 select CRYPTO_XTS
1379 help
1380 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1381
1382 Keys are allowed to be from 0 to 256 bits in length, in steps
1383 of 8 bits.
1384
1385 This module provides Serpent cipher algorithm that processes 16
1386 blocks parallel using AVX2 instruction set.
1387
1388 See also:
1389 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1390
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001391config CRYPTO_TEA
1392 tristate "TEA, XTEA and XETA cipher algorithms"
1393 select CRYPTO_ALGAPI
1394 help
1395 TEA cipher algorithm.
1396
1397 Tiny Encryption Algorithm is a simple cipher that uses
1398 many rounds for security. It is very fast and uses
1399 little memory.
1400
1401 Xtendend Tiny Encryption Algorithm is a modification to
1402 the TEA algorithm to address a potential key weakness
1403 in the TEA algorithm.
1404
1405 Xtendend Encryption Tiny Algorithm is a mis-implementation
1406 of the XTEA algorithm for compatibility purposes.
1407
1408config CRYPTO_TWOFISH
1409 tristate "Twofish cipher algorithm"
1410 select CRYPTO_ALGAPI
1411 select CRYPTO_TWOFISH_COMMON
1412 help
1413 Twofish cipher algorithm.
1414
1415 Twofish was submitted as an AES (Advanced Encryption Standard)
1416 candidate cipher by researchers at CounterPane Systems. It is a
1417 16 round block cipher supporting key sizes of 128, 192, and 256
1418 bits.
1419
1420 See also:
1421 <http://www.schneier.com/twofish.html>
1422
1423config CRYPTO_TWOFISH_COMMON
1424 tristate
1425 help
1426 Common parts of the Twofish cipher algorithm shared by the
1427 generic c and the assembler implementations.
1428
1429config CRYPTO_TWOFISH_586
1430 tristate "Twofish cipher algorithms (i586)"
1431 depends on (X86 || UML_X86) && !64BIT
1432 select CRYPTO_ALGAPI
1433 select CRYPTO_TWOFISH_COMMON
1434 help
1435 Twofish cipher algorithm.
1436
1437 Twofish was submitted as an AES (Advanced Encryption Standard)
1438 candidate cipher by researchers at CounterPane Systems. It is a
1439 16 round block cipher supporting key sizes of 128, 192, and 256
1440 bits.
1441
1442 See also:
1443 <http://www.schneier.com/twofish.html>
1444
1445config CRYPTO_TWOFISH_X86_64
1446 tristate "Twofish cipher algorithm (x86_64)"
1447 depends on (X86 || UML_X86) && 64BIT
1448 select CRYPTO_ALGAPI
1449 select CRYPTO_TWOFISH_COMMON
1450 help
1451 Twofish cipher algorithm (x86_64).
1452
1453 Twofish was submitted as an AES (Advanced Encryption Standard)
1454 candidate cipher by researchers at CounterPane Systems. It is a
1455 16 round block cipher supporting key sizes of 128, 192, and 256
1456 bits.
1457
1458 See also:
1459 <http://www.schneier.com/twofish.html>
1460
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001461config CRYPTO_TWOFISH_X86_64_3WAY
1462 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001463 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001464 select CRYPTO_ALGAPI
1465 select CRYPTO_TWOFISH_COMMON
1466 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001467 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001468 select CRYPTO_LRW
1469 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001470 help
1471 Twofish cipher algorithm (x86_64, 3-way parallel).
1472
1473 Twofish was submitted as an AES (Advanced Encryption Standard)
1474 candidate cipher by researchers at CounterPane Systems. It is a
1475 16 round block cipher supporting key sizes of 128, 192, and 256
1476 bits.
1477
1478 This module provides Twofish cipher algorithm that processes three
1479 blocks parallel, utilizing resources of out-of-order CPUs better.
1480
1481 See also:
1482 <http://www.schneier.com/twofish.html>
1483
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001484config CRYPTO_TWOFISH_AVX_X86_64
1485 tristate "Twofish cipher algorithm (x86_64/AVX)"
1486 depends on X86 && 64BIT
1487 select CRYPTO_ALGAPI
1488 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001489 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001490 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001491 select CRYPTO_TWOFISH_COMMON
1492 select CRYPTO_TWOFISH_X86_64
1493 select CRYPTO_TWOFISH_X86_64_3WAY
1494 select CRYPTO_LRW
1495 select CRYPTO_XTS
1496 help
1497 Twofish cipher algorithm (x86_64/AVX).
1498
1499 Twofish was submitted as an AES (Advanced Encryption Standard)
1500 candidate cipher by researchers at CounterPane Systems. It is a
1501 16 round block cipher supporting key sizes of 128, 192, and 256
1502 bits.
1503
1504 This module provides the Twofish cipher algorithm that processes
1505 eight blocks parallel using the AVX Instruction Set.
1506
1507 See also:
1508 <http://www.schneier.com/twofish.html>
1509
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001510comment "Compression"
1511
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512config CRYPTO_DEFLATE
1513 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001514 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001515 select ZLIB_INFLATE
1516 select ZLIB_DEFLATE
1517 help
1518 This is the Deflate algorithm (RFC1951), specified for use in
1519 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001520
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521 You will most probably want this if using IPSec.
1522
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001523config CRYPTO_LZO
1524 tristate "LZO compression algorithm"
1525 select CRYPTO_ALGAPI
1526 select LZO_COMPRESS
1527 select LZO_DECOMPRESS
1528 help
1529 This is the LZO algorithm.
1530
Seth Jennings35a1fc12012-07-19 09:42:41 -05001531config CRYPTO_842
1532 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001533 select CRYPTO_ALGAPI
1534 select 842_COMPRESS
1535 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001536 help
1537 This is the 842 algorithm.
1538
Chanho Min0ea85302013-07-08 16:01:51 -07001539config CRYPTO_LZ4
1540 tristate "LZ4 compression algorithm"
1541 select CRYPTO_ALGAPI
1542 select LZ4_COMPRESS
1543 select LZ4_DECOMPRESS
1544 help
1545 This is the LZ4 algorithm.
1546
1547config CRYPTO_LZ4HC
1548 tristate "LZ4HC compression algorithm"
1549 select CRYPTO_ALGAPI
1550 select LZ4HC_COMPRESS
1551 select LZ4_DECOMPRESS
1552 help
1553 This is the LZ4 high compression mode algorithm.
1554
Neil Horman17f0f4a2008-08-14 22:15:52 +10001555comment "Random Number Generation"
1556
1557config CRYPTO_ANSI_CPRNG
1558 tristate "Pseudo Random Number Generation for Cryptographic modules"
1559 select CRYPTO_AES
1560 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001561 help
1562 This option enables the generic pseudo random number generator
1563 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001564 ANSI X9.31 A.2.4. Note that this option must be enabled if
1565 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001566
Herbert Xuf2c89a12014-07-04 22:15:08 +08001567menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001568 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001569 help
1570 NIST SP800-90A compliant DRBG. In the following submenu, one or
1571 more of the DRBG types must be selected.
1572
Herbert Xuf2c89a12014-07-04 22:15:08 +08001573if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001574
1575config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001576 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001577 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001578 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001579 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001580
1581config CRYPTO_DRBG_HASH
1582 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001583 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001584 help
1585 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1586
1587config CRYPTO_DRBG_CTR
1588 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001589 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001590 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001591 help
1592 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1593
Herbert Xuf2c89a12014-07-04 22:15:08 +08001594config CRYPTO_DRBG
1595 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001596 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001597 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001598 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001599
1600endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001601
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001602config CRYPTO_JITTERENTROPY
1603 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001604 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001605 help
1606 The Jitterentropy RNG is a noise that is intended
1607 to provide seed to another RNG. The RNG does not
1608 perform any cryptographic whitening of the generated
1609 random numbers. This Jitterentropy RNG registers with
1610 the kernel crypto API and can be used by any caller.
1611
Herbert Xu03c8efc2010-10-19 21:12:39 +08001612config CRYPTO_USER_API
1613 tristate
1614
Herbert Xufe869cd2010-10-19 21:23:00 +08001615config CRYPTO_USER_API_HASH
1616 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001617 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001618 select CRYPTO_HASH
1619 select CRYPTO_USER_API
1620 help
1621 This option enables the user-spaces interface for hash
1622 algorithms.
1623
Herbert Xu8ff59092010-10-19 21:31:55 +08001624config CRYPTO_USER_API_SKCIPHER
1625 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001626 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001627 select CRYPTO_BLKCIPHER
1628 select CRYPTO_USER_API
1629 help
1630 This option enables the user-spaces interface for symmetric
1631 key cipher algorithms.
1632
Stephan Mueller2f3755382014-12-25 23:00:39 +01001633config CRYPTO_USER_API_RNG
1634 tristate "User-space interface for random number generator algorithms"
1635 depends on NET
1636 select CRYPTO_RNG
1637 select CRYPTO_USER_API
1638 help
1639 This option enables the user-spaces interface for random
1640 number generator algorithms.
1641
Herbert Xub64a2d92015-05-28 11:30:35 +08001642config CRYPTO_USER_API_AEAD
1643 tristate "User-space interface for AEAD cipher algorithms"
1644 depends on NET
1645 select CRYPTO_AEAD
1646 select CRYPTO_USER_API
1647 help
1648 This option enables the user-spaces interface for AEAD
1649 cipher algorithms.
1650
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001651config CRYPTO_HASH_INFO
1652 bool
1653
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001655source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001656source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657
Herbert Xucce9e062006-08-21 21:08:13 +10001658endif # if CRYPTO