blob: 108cb98e2170a7dd5bb073b3fefb06f79b3752c0 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Herbert Xu326a6342010-08-06 09:40:28 +0800103config CRYPTO_MANAGER_DISABLE_TESTS
104 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800105 default y
106 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000107 help
Herbert Xu326a6342010-08-06 09:40:28 +0800108 Disable run-time self tests that normally take place at
109 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000110
Rik Snelc494e072006-11-29 18:59:44 +1100111config CRYPTO_GF128MUL
112 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
Rik Snelc494e072006-11-29 18:59:44 +1100113 help
114 Efficient table driven implementation of multiplications in the
115 field GF(2^128). This is needed by some cypher modes. This
116 option will be selected automatically if you select such a
117 cipher mode. Only select this option by hand if you expect to load
118 an external module that requires these functions.
119
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800120config CRYPTO_NULL
121 tristate "Null algorithms"
122 select CRYPTO_ALGAPI
123 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800124 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800125 help
126 These are 'Null' algorithms, used by IPsec, which do nothing.
127
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100128config CRYPTO_PCRYPT
129 tristate "Parallel crypto engine (EXPERIMENTAL)"
130 depends on SMP && EXPERIMENTAL
131 select PADATA
132 select CRYPTO_MANAGER
133 select CRYPTO_AEAD
134 help
135 This converts an arbitrary crypto algorithm into a parallel
136 algorithm that executes in kernel threads.
137
Huang Ying25c38d3f2009-02-19 14:33:40 +0800138config CRYPTO_WORKQUEUE
139 tristate
140
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800141config CRYPTO_CRYPTD
142 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000143 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800144 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000145 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800146 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000147 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800148 This is a generic software asynchronous crypto daemon that
149 converts an arbitrary synchronous software crypto algorithm
150 into an asynchronous algorithm that executes in a kernel thread.
151
152config CRYPTO_AUTHENC
153 tristate "Authenc support"
154 select CRYPTO_AEAD
155 select CRYPTO_BLKCIPHER
156 select CRYPTO_MANAGER
157 select CRYPTO_HASH
158 help
159 Authenc: Combined mode wrapper for IPsec.
160 This is required for IPSec.
161
162config CRYPTO_TEST
163 tristate "Testing module"
164 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800165 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800166 help
167 Quick & dirty crypto test module.
168
169comment "Authenticated Encryption with Associated Data"
170
171config CRYPTO_CCM
172 tristate "CCM support"
173 select CRYPTO_CTR
174 select CRYPTO_AEAD
175 help
176 Support for Counter with CBC MAC. Required for IPsec.
177
178config CRYPTO_GCM
179 tristate "GCM/GMAC support"
180 select CRYPTO_CTR
181 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000182 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800183 help
184 Support for Galois/Counter Mode (GCM) and Galois Message
185 Authentication Code (GMAC). Required for IPSec.
186
187config CRYPTO_SEQIV
188 tristate "Sequence Number IV Generator"
189 select CRYPTO_AEAD
190 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000191 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800192 help
193 This IV generator generates an IV based on a sequence number by
194 xoring it with a salt. This algorithm is mainly useful for CTR
195
196comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000197
198config CRYPTO_CBC
199 tristate "CBC support"
200 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000201 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000202 help
203 CBC: Cipher Block Chaining mode
204 This block cipher algorithm is required for IPSec.
205
Joy Latten23e353c2007-10-23 08:50:32 +0800206config CRYPTO_CTR
207 tristate "CTR support"
208 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100209 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800210 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800211 help
212 CTR: Counter mode
213 This block cipher algorithm is required for IPSec.
214
Kevin Coffman76cb9522008-03-24 21:26:16 +0800215config CRYPTO_CTS
216 tristate "CTS support"
217 select CRYPTO_BLKCIPHER
218 help
219 CTS: Cipher Text Stealing
220 This is the Cipher Text Stealing mode as described by
221 Section 8 of rfc2040 and referenced by rfc3962.
222 (rfc3962 includes errata information in its Appendix A)
223 This mode is required for Kerberos gss mechanism support
224 for AES encryption.
225
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800226config CRYPTO_ECB
227 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800228 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000229 select CRYPTO_MANAGER
230 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800231 ECB: Electronic CodeBook mode
232 This is the simplest block cipher algorithm. It simply encrypts
233 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000234
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800235config CRYPTO_LRW
236 tristate "LRW support (EXPERIMENTAL)"
237 depends on EXPERIMENTAL
David Howells90831632006-12-16 12:13:14 +1100238 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800239 select CRYPTO_MANAGER
240 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100241 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800242 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
243 narrow block cipher mode for dm-crypt. Use it with cipher
244 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
245 The first 128, 192 or 256 bits in the key are used for AES and the
246 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100247
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800248config CRYPTO_PCBC
249 tristate "PCBC support"
250 select CRYPTO_BLKCIPHER
251 select CRYPTO_MANAGER
252 help
253 PCBC: Propagating Cipher Block Chaining mode
254 This block cipher algorithm is required for RxRPC.
255
256config CRYPTO_XTS
257 tristate "XTS support (EXPERIMENTAL)"
258 depends on EXPERIMENTAL
259 select CRYPTO_BLKCIPHER
260 select CRYPTO_MANAGER
261 select CRYPTO_GF128MUL
262 help
263 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
264 key size 256, 384 or 512 bits. This implementation currently
265 can't handle a sectorsize which is not a multiple of 16 bytes.
266
267comment "Hash modes"
268
269config CRYPTO_HMAC
270 tristate "HMAC support"
271 select CRYPTO_HASH
272 select CRYPTO_MANAGER
273 help
274 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
275 This is required for IPSec.
276
277config CRYPTO_XCBC
278 tristate "XCBC support"
279 depends on EXPERIMENTAL
280 select CRYPTO_HASH
281 select CRYPTO_MANAGER
282 help
283 XCBC: Keyed-Hashing with encryption algorithm
284 http://www.ietf.org/rfc/rfc3566.txt
285 http://csrc.nist.gov/encryption/modes/proposedmodes/
286 xcbc-mac/xcbc-mac-spec.pdf
287
Shane Wangf1939f72009-09-02 20:05:22 +1000288config CRYPTO_VMAC
289 tristate "VMAC support"
290 depends on EXPERIMENTAL
291 select CRYPTO_HASH
292 select CRYPTO_MANAGER
293 help
294 VMAC is a message authentication algorithm designed for
295 very high speed on 64-bit architectures.
296
297 See also:
298 <http://fastcrypto.org/vmac>
299
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800300comment "Digest"
301
302config CRYPTO_CRC32C
303 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800304 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800305 help
306 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
307 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800308 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800309
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800310config CRYPTO_CRC32C_INTEL
311 tristate "CRC32c INTEL hardware acceleration"
312 depends on X86
313 select CRYPTO_HASH
314 help
315 In Intel processor with SSE4.2 supported, the processor will
316 support CRC32C implementation using hardware accelerated CRC32
317 instruction. This option will create 'crc32c-intel' module,
318 which will enable any routine to use the CRC32 instruction to
319 gain performance compared with software implementation.
320 Module will be crc32c-intel.
321
Huang Ying2cdc6892009-08-06 15:32:38 +1000322config CRYPTO_GHASH
323 tristate "GHASH digest algorithm"
324 select CRYPTO_SHASH
325 select CRYPTO_GF128MUL
326 help
327 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
328
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800329config CRYPTO_MD4
330 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800331 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700332 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800333 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800335config CRYPTO_MD5
336 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800337 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700338 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800339 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700340
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800341config CRYPTO_MICHAEL_MIC
342 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800343 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800344 help
345 Michael MIC is used for message integrity protection in TKIP
346 (IEEE 802.11i). This algorithm is required for TKIP, but it
347 should not be used for other purposes because of the weakness
348 of the algorithm.
349
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800350config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800351 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800352 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800353 help
354 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800355
Adrian Bunkb6d44342008-07-16 19:28:00 +0800356 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000357 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800358 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800359
Adrian Bunkb6d44342008-07-16 19:28:00 +0800360 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800361 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800362
363config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800364 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800365 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800366 help
367 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800368
Adrian Bunkb6d44342008-07-16 19:28:00 +0800369 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
370 to be used as a secure replacement for the 128-bit hash functions
371 MD4, MD5 and it's predecessor RIPEMD
372 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800373
Adrian Bunkb6d44342008-07-16 19:28:00 +0800374 It's speed is comparable to SHA1 and there are no known attacks
375 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800376
Adrian Bunkb6d44342008-07-16 19:28:00 +0800377 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800378 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800379
380config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800381 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800382 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800383 help
384 RIPEMD-256 is an optional extension of RIPEMD-128 with a
385 256 bit hash. It is intended for applications that require
386 longer hash-results, without needing a larger security level
387 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800388
Adrian Bunkb6d44342008-07-16 19:28:00 +0800389 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800390 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800391
392config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800393 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800394 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800395 help
396 RIPEMD-320 is an optional extension of RIPEMD-160 with a
397 320 bit hash. It is intended for applications that require
398 longer hash-results, without needing a larger security level
399 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800400
Adrian Bunkb6d44342008-07-16 19:28:00 +0800401 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800402 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800403
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800404config CRYPTO_SHA1
405 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800406 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800407 help
408 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
409
Mathias Krause66be8952011-08-04 20:19:25 +0200410config CRYPTO_SHA1_SSSE3
411 tristate "SHA1 digest algorithm (SSSE3/AVX)"
412 depends on X86 && 64BIT
413 select CRYPTO_SHA1
414 select CRYPTO_HASH
415 help
416 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
417 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
418 Extensions (AVX), when available.
419
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800420config CRYPTO_SHA256
421 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800422 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800423 help
424 SHA256 secure hash standard (DFIPS 180-2).
425
426 This version of SHA implements a 256 bit hash with 128 bits of
427 security against collision attacks.
428
Adrian Bunkb6d44342008-07-16 19:28:00 +0800429 This code also includes SHA-224, a 224 bit hash with 112 bits
430 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800431
432config CRYPTO_SHA512
433 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100434 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800435 help
436 SHA512 secure hash standard (DFIPS 180-2).
437
438 This version of SHA implements a 512 bit hash with 256 bits of
439 security against collision attacks.
440
441 This code also includes SHA-384, a 384 bit hash with 192 bits
442 of security against collision attacks.
443
444config CRYPTO_TGR192
445 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800446 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800447 help
448 Tiger hash algorithm 192, 160 and 128-bit hashes
449
450 Tiger is a hash function optimized for 64-bit processors while
451 still having decent performance on 32-bit processors.
452 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453
454 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800455 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
456
457config CRYPTO_WP512
458 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800459 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800460 help
461 Whirlpool hash algorithm 512, 384 and 256-bit hashes
462
463 Whirlpool-512 is part of the NESSIE cryptographic primitives.
464 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
465
466 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800467 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800468
Huang Ying0e1227d2009-10-19 11:53:06 +0900469config CRYPTO_GHASH_CLMUL_NI_INTEL
470 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800471 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900472 select CRYPTO_SHASH
473 select CRYPTO_CRYPTD
474 help
475 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
476 The implementation is accelerated by CLMUL-NI of Intel.
477
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800478comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479
480config CRYPTO_AES
481 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000482 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800484 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485 algorithm.
486
487 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800488 both hardware and software across a wide range of computing
489 environments regardless of its use in feedback or non-feedback
490 modes. Its key setup time is excellent, and its key agility is
491 good. Rijndael's very low memory requirements make it very well
492 suited for restricted-space environments, in which it also
493 demonstrates excellent performance. Rijndael's operations are
494 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800496 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497
498 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
499
500config CRYPTO_AES_586
501 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000502 depends on (X86 || UML_X86) && !64BIT
503 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800504 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800506 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700507 algorithm.
508
509 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800510 both hardware and software across a wide range of computing
511 environments regardless of its use in feedback or non-feedback
512 modes. Its key setup time is excellent, and its key agility is
513 good. Rijndael's very low memory requirements make it very well
514 suited for restricted-space environments, in which it also
515 demonstrates excellent performance. Rijndael's operations are
516 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800518 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519
520 See <http://csrc.nist.gov/encryption/aes/> for more information.
521
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700522config CRYPTO_AES_X86_64
523 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000524 depends on (X86 || UML_X86) && 64BIT
525 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800526 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700527 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800528 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700529 algorithm.
530
531 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800532 both hardware and software across a wide range of computing
533 environments regardless of its use in feedback or non-feedback
534 modes. Its key setup time is excellent, and its key agility is
535 good. Rijndael's very low memory requirements make it very well
536 suited for restricted-space environments, in which it also
537 demonstrates excellent performance. Rijndael's operations are
538 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700539
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800540 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700541
542 See <http://csrc.nist.gov/encryption/aes/> for more information.
543
Huang Ying54b6a1b2009-01-18 16:28:34 +1100544config CRYPTO_AES_NI_INTEL
545 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800546 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800547 select CRYPTO_AES_X86_64 if 64BIT
548 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100549 select CRYPTO_CRYPTD
550 select CRYPTO_ALGAPI
551 help
552 Use Intel AES-NI instructions for AES algorithm.
553
554 AES cipher algorithms (FIPS-197). AES uses the Rijndael
555 algorithm.
556
557 Rijndael appears to be consistently a very good performer in
558 both hardware and software across a wide range of computing
559 environments regardless of its use in feedback or non-feedback
560 modes. Its key setup time is excellent, and its key agility is
561 good. Rijndael's very low memory requirements make it very well
562 suited for restricted-space environments, in which it also
563 demonstrates excellent performance. Rijndael's operations are
564 among the easiest to defend against power and timing attacks.
565
566 The AES specifies three key sizes: 128, 192 and 256 bits
567
568 See <http://csrc.nist.gov/encryption/aes/> for more information.
569
Mathias Krause0d258ef2010-11-27 16:34:46 +0800570 In addition to AES cipher algorithm support, the acceleration
571 for some popular block cipher mode is supported too, including
572 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
573 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800574
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800575config CRYPTO_ANUBIS
576 tristate "Anubis cipher algorithm"
577 select CRYPTO_ALGAPI
578 help
579 Anubis cipher algorithm.
580
581 Anubis is a variable key length cipher which can use keys from
582 128 bits to 320 bits in length. It was evaluated as a entrant
583 in the NESSIE competition.
584
585 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800586 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
587 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800588
589config CRYPTO_ARC4
590 tristate "ARC4 cipher algorithm"
591 select CRYPTO_ALGAPI
592 help
593 ARC4 cipher algorithm.
594
595 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
596 bits in length. This algorithm is required for driver-based
597 WEP, but it should not be for other purposes because of the
598 weakness of the algorithm.
599
600config CRYPTO_BLOWFISH
601 tristate "Blowfish cipher algorithm"
602 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300603 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800604 help
605 Blowfish cipher algorithm, by Bruce Schneier.
606
607 This is a variable key length cipher which can use keys from 32
608 bits to 448 bits in length. It's fast, simple and specifically
609 designed for use on "large microprocessors".
610
611 See also:
612 <http://www.schneier.com/blowfish.html>
613
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300614config CRYPTO_BLOWFISH_COMMON
615 tristate
616 help
617 Common parts of the Blowfish cipher algorithm shared by the
618 generic c and the assembler implementations.
619
620 See also:
621 <http://www.schneier.com/blowfish.html>
622
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800623config CRYPTO_CAMELLIA
624 tristate "Camellia cipher algorithms"
625 depends on CRYPTO
626 select CRYPTO_ALGAPI
627 help
628 Camellia cipher algorithms module.
629
630 Camellia is a symmetric key block cipher developed jointly
631 at NTT and Mitsubishi Electric Corporation.
632
633 The Camellia specifies three key sizes: 128, 192 and 256 bits.
634
635 See also:
636 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
637
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638config CRYPTO_CAST5
639 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000640 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 help
642 The CAST5 encryption algorithm (synonymous with CAST-128) is
643 described in RFC2144.
644
645config CRYPTO_CAST6
646 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000647 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648 help
649 The CAST6 encryption algorithm (synonymous with CAST-256) is
650 described in RFC2612.
651
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800652config CRYPTO_DES
653 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000654 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700655 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800656 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800658config CRYPTO_FCRYPT
659 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000660 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800661 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700662 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800663 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664
665config CRYPTO_KHAZAD
666 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000667 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668 help
669 Khazad cipher algorithm.
670
671 Khazad was a finalist in the initial NESSIE competition. It is
672 an algorithm optimized for 64-bit processors with good performance
673 on 32-bit processors. Khazad uses an 128 bit key size.
674
675 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800676 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700677
Tan Swee Heng2407d602007-11-23 19:45:00 +0800678config CRYPTO_SALSA20
679 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
680 depends on EXPERIMENTAL
681 select CRYPTO_BLKCIPHER
682 help
683 Salsa20 stream cipher algorithm.
684
685 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
686 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
687
688 The Salsa20 stream cipher algorithm is designed by Daniel J.
689 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800691config CRYPTO_SALSA20_586
692 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
693 depends on (X86 || UML_X86) && !64BIT
694 depends on EXPERIMENTAL
695 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800696 help
697 Salsa20 stream cipher algorithm.
698
699 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
700 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
701
702 The Salsa20 stream cipher algorithm is designed by Daniel J.
703 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
704
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800705config CRYPTO_SALSA20_X86_64
706 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
707 depends on (X86 || UML_X86) && 64BIT
708 depends on EXPERIMENTAL
709 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800710 help
711 Salsa20 stream cipher algorithm.
712
713 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
714 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
715
716 The Salsa20 stream cipher algorithm is designed by Daniel J.
717 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
718
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800719config CRYPTO_SEED
720 tristate "SEED cipher algorithm"
721 select CRYPTO_ALGAPI
722 help
723 SEED cipher algorithm (RFC4269).
724
725 SEED is a 128-bit symmetric key block cipher that has been
726 developed by KISA (Korea Information Security Agency) as a
727 national standard encryption algorithm of the Republic of Korea.
728 It is a 16 round block cipher with the key size of 128 bit.
729
730 See also:
731 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
732
733config CRYPTO_SERPENT
734 tristate "Serpent cipher algorithm"
735 select CRYPTO_ALGAPI
736 help
737 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
738
739 Keys are allowed to be from 0 to 256 bits in length, in steps
740 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
741 variant of Serpent for compatibility with old kerneli.org code.
742
743 See also:
744 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
745
746config CRYPTO_TEA
747 tristate "TEA, XTEA and XETA cipher algorithms"
748 select CRYPTO_ALGAPI
749 help
750 TEA cipher algorithm.
751
752 Tiny Encryption Algorithm is a simple cipher that uses
753 many rounds for security. It is very fast and uses
754 little memory.
755
756 Xtendend Tiny Encryption Algorithm is a modification to
757 the TEA algorithm to address a potential key weakness
758 in the TEA algorithm.
759
760 Xtendend Encryption Tiny Algorithm is a mis-implementation
761 of the XTEA algorithm for compatibility purposes.
762
763config CRYPTO_TWOFISH
764 tristate "Twofish cipher algorithm"
765 select CRYPTO_ALGAPI
766 select CRYPTO_TWOFISH_COMMON
767 help
768 Twofish cipher algorithm.
769
770 Twofish was submitted as an AES (Advanced Encryption Standard)
771 candidate cipher by researchers at CounterPane Systems. It is a
772 16 round block cipher supporting key sizes of 128, 192, and 256
773 bits.
774
775 See also:
776 <http://www.schneier.com/twofish.html>
777
778config CRYPTO_TWOFISH_COMMON
779 tristate
780 help
781 Common parts of the Twofish cipher algorithm shared by the
782 generic c and the assembler implementations.
783
784config CRYPTO_TWOFISH_586
785 tristate "Twofish cipher algorithms (i586)"
786 depends on (X86 || UML_X86) && !64BIT
787 select CRYPTO_ALGAPI
788 select CRYPTO_TWOFISH_COMMON
789 help
790 Twofish cipher algorithm.
791
792 Twofish was submitted as an AES (Advanced Encryption Standard)
793 candidate cipher by researchers at CounterPane Systems. It is a
794 16 round block cipher supporting key sizes of 128, 192, and 256
795 bits.
796
797 See also:
798 <http://www.schneier.com/twofish.html>
799
800config CRYPTO_TWOFISH_X86_64
801 tristate "Twofish cipher algorithm (x86_64)"
802 depends on (X86 || UML_X86) && 64BIT
803 select CRYPTO_ALGAPI
804 select CRYPTO_TWOFISH_COMMON
805 help
806 Twofish cipher algorithm (x86_64).
807
808 Twofish was submitted as an AES (Advanced Encryption Standard)
809 candidate cipher by researchers at CounterPane Systems. It is a
810 16 round block cipher supporting key sizes of 128, 192, and 256
811 bits.
812
813 See also:
814 <http://www.schneier.com/twofish.html>
815
816comment "Compression"
817
Linus Torvalds1da177e2005-04-16 15:20:36 -0700818config CRYPTO_DEFLATE
819 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000820 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821 select ZLIB_INFLATE
822 select ZLIB_DEFLATE
823 help
824 This is the Deflate algorithm (RFC1951), specified for use in
825 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800826
Linus Torvalds1da177e2005-04-16 15:20:36 -0700827 You will most probably want this if using IPSec.
828
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800829config CRYPTO_ZLIB
830 tristate "Zlib compression algorithm"
831 select CRYPTO_PCOMP
832 select ZLIB_INFLATE
833 select ZLIB_DEFLATE
834 select NLATTR
835 help
836 This is the zlib algorithm.
837
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800838config CRYPTO_LZO
839 tristate "LZO compression algorithm"
840 select CRYPTO_ALGAPI
841 select LZO_COMPRESS
842 select LZO_DECOMPRESS
843 help
844 This is the LZO algorithm.
845
Neil Horman17f0f4a2008-08-14 22:15:52 +1000846comment "Random Number Generation"
847
848config CRYPTO_ANSI_CPRNG
849 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +1000850 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +1000851 select CRYPTO_AES
852 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +1000853 help
854 This option enables the generic pseudo random number generator
855 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +0100856 ANSI X9.31 A.2.4. Note that this option must be enabled if
857 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +1000858
Herbert Xu03c8efc2010-10-19 21:12:39 +0800859config CRYPTO_USER_API
860 tristate
861
Herbert Xufe869cd2010-10-19 21:23:00 +0800862config CRYPTO_USER_API_HASH
863 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800864 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +0800865 select CRYPTO_HASH
866 select CRYPTO_USER_API
867 help
868 This option enables the user-spaces interface for hash
869 algorithms.
870
Herbert Xu8ff59092010-10-19 21:31:55 +0800871config CRYPTO_USER_API_SKCIPHER
872 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800873 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +0800874 select CRYPTO_BLKCIPHER
875 select CRYPTO_USER_API
876 help
877 This option enables the user-spaces interface for symmetric
878 key cipher algorithms.
879
Linus Torvalds1da177e2005-04-16 15:20:36 -0700880source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700881
Herbert Xucce9e062006-08-21 21:08:13 +1000882endif # if CRYPTO