blob: 3be07ad1d80dc835789c92ba020b58809010473a [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080051 select CRYPTO_NULL2
52 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053
Herbert Xu5cde0af2006-08-22 00:07:53 +100054config CRYPTO_BLKCIPHER
55 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100057 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110058
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080063 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087config CRYPTO_PCOMP
88 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100089 select CRYPTO_PCOMP2
90 select CRYPTO_ALGAPI
91
92config CRYPTO_PCOMP2
93 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080094 select CRYPTO_ALGAPI2
95
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070096config CRYPTO_AKCIPHER2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_AKCIPHER
101 tristate
102 select CRYPTO_AKCIPHER2
103 select CRYPTO_ALGAPI
104
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700105config CRYPTO_RSA
106 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700107 select CRYPTO_AKCIPHER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700108 select MPILIB
109 select ASN1
110 help
111 Generic implementation of the RSA public key algorithm.
112
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000113config CRYPTO_MANAGER
114 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100115 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000116 help
117 Create default cryptographic template instantiations such as
118 cbc(aes).
119
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100120config CRYPTO_MANAGER2
121 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
122 select CRYPTO_AEAD2
123 select CRYPTO_HASH2
124 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000125 select CRYPTO_PCOMP2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700126 select CRYPTO_AKCIPHER2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100127
Steffen Klasserta38f7902011-09-27 07:23:50 +0200128config CRYPTO_USER
129 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100130 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200131 select CRYPTO_MANAGER
132 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500133 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200134 cbc(aes).
135
Herbert Xu326a6342010-08-06 09:40:28 +0800136config CRYPTO_MANAGER_DISABLE_TESTS
137 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800138 default y
139 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000140 help
Herbert Xu326a6342010-08-06 09:40:28 +0800141 Disable run-time self tests that normally take place at
142 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000143
Rik Snelc494e072006-11-29 18:59:44 +1100144config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200145 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100146 help
147 Efficient table driven implementation of multiplications in the
148 field GF(2^128). This is needed by some cypher modes. This
149 option will be selected automatically if you select such a
150 cipher mode. Only select this option by hand if you expect to load
151 an external module that requires these functions.
152
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800153config CRYPTO_NULL
154 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800155 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 help
157 These are 'Null' algorithms, used by IPsec, which do nothing.
158
Herbert Xu149a3972015-08-13 17:28:58 +0800159config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800160 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800161 select CRYPTO_ALGAPI2
162 select CRYPTO_BLKCIPHER2
163 select CRYPTO_HASH2
164
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100165config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700166 tristate "Parallel crypto engine"
167 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100168 select PADATA
169 select CRYPTO_MANAGER
170 select CRYPTO_AEAD
171 help
172 This converts an arbitrary crypto algorithm into a parallel
173 algorithm that executes in kernel threads.
174
Huang Ying25c38d3f2009-02-19 14:33:40 +0800175config CRYPTO_WORKQUEUE
176 tristate
177
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800178config CRYPTO_CRYPTD
179 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000180 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800181 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000182 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800183 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000184 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800185 This is a generic software asynchronous crypto daemon that
186 converts an arbitrary synchronous software crypto algorithm
187 into an asynchronous algorithm that executes in a kernel thread.
188
Tim Chen1e65b812014-07-31 10:29:51 -0700189config CRYPTO_MCRYPTD
190 tristate "Software async multi-buffer crypto daemon"
191 select CRYPTO_BLKCIPHER
192 select CRYPTO_HASH
193 select CRYPTO_MANAGER
194 select CRYPTO_WORKQUEUE
195 help
196 This is a generic software asynchronous crypto daemon that
197 provides the kernel thread to assist multi-buffer crypto
198 algorithms for submitting jobs and flushing jobs in multi-buffer
199 crypto algorithms. Multi-buffer crypto algorithms are executed
200 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800201 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700202
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800203config CRYPTO_AUTHENC
204 tristate "Authenc support"
205 select CRYPTO_AEAD
206 select CRYPTO_BLKCIPHER
207 select CRYPTO_MANAGER
208 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800209 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 Authenc: Combined mode wrapper for IPsec.
212 This is required for IPSec.
213
214config CRYPTO_TEST
215 tristate "Testing module"
216 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800217 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800218 help
219 Quick & dirty crypto test module.
220
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200221config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300222 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300223 select CRYPTO_CRYPTD
224
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300225config CRYPTO_GLUE_HELPER_X86
226 tristate
227 depends on X86
228 select CRYPTO_ALGAPI
229
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800230comment "Authenticated Encryption with Associated Data"
231
232config CRYPTO_CCM
233 tristate "CCM support"
234 select CRYPTO_CTR
235 select CRYPTO_AEAD
236 help
237 Support for Counter with CBC MAC. Required for IPsec.
238
239config CRYPTO_GCM
240 tristate "GCM/GMAC support"
241 select CRYPTO_CTR
242 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000243 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300244 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800245 help
246 Support for Galois/Counter Mode (GCM) and Galois Message
247 Authentication Code (GMAC). Required for IPSec.
248
Martin Willi71ebc4d2015-06-01 13:44:00 +0200249config CRYPTO_CHACHA20POLY1305
250 tristate "ChaCha20-Poly1305 AEAD support"
251 select CRYPTO_CHACHA20
252 select CRYPTO_POLY1305
253 select CRYPTO_AEAD
254 help
255 ChaCha20-Poly1305 AEAD support, RFC7539.
256
257 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
258 with the Poly1305 authenticator. It is defined in RFC7539 for use in
259 IETF protocols.
260
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800261config CRYPTO_SEQIV
262 tristate "Sequence Number IV Generator"
263 select CRYPTO_AEAD
264 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800265 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800266 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800267 help
268 This IV generator generates an IV based on a sequence number by
269 xoring it with a salt. This algorithm is mainly useful for CTR
270
Herbert Xua10f5542015-05-21 15:11:15 +0800271config CRYPTO_ECHAINIV
272 tristate "Encrypted Chain IV Generator"
273 select CRYPTO_AEAD
274 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800275 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800276 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800277 help
278 This IV generator generates an IV based on the encryption of
279 a sequence number xored with a salt. This is the default
280 algorithm for CBC.
281
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800282comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000283
284config CRYPTO_CBC
285 tristate "CBC support"
286 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000287 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000288 help
289 CBC: Cipher Block Chaining mode
290 This block cipher algorithm is required for IPSec.
291
Joy Latten23e353c2007-10-23 08:50:32 +0800292config CRYPTO_CTR
293 tristate "CTR support"
294 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100295 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800296 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800297 help
298 CTR: Counter mode
299 This block cipher algorithm is required for IPSec.
300
Kevin Coffman76cb9522008-03-24 21:26:16 +0800301config CRYPTO_CTS
302 tristate "CTS support"
303 select CRYPTO_BLKCIPHER
304 help
305 CTS: Cipher Text Stealing
306 This is the Cipher Text Stealing mode as described by
307 Section 8 of rfc2040 and referenced by rfc3962.
308 (rfc3962 includes errata information in its Appendix A)
309 This mode is required for Kerberos gss mechanism support
310 for AES encryption.
311
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800312config CRYPTO_ECB
313 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800314 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000315 select CRYPTO_MANAGER
316 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800317 ECB: Electronic CodeBook mode
318 This is the simplest block cipher algorithm. It simply encrypts
319 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000320
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800321config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200322 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100323 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800324 select CRYPTO_MANAGER
325 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100326 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800327 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
328 narrow block cipher mode for dm-crypt. Use it with cipher
329 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
330 The first 128, 192 or 256 bits in the key are used for AES and the
331 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100332
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800333config CRYPTO_PCBC
334 tristate "PCBC support"
335 select CRYPTO_BLKCIPHER
336 select CRYPTO_MANAGER
337 help
338 PCBC: Propagating Cipher Block Chaining mode
339 This block cipher algorithm is required for RxRPC.
340
341config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200342 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800343 select CRYPTO_BLKCIPHER
344 select CRYPTO_MANAGER
345 select CRYPTO_GF128MUL
346 help
347 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
348 key size 256, 384 or 512 bits. This implementation currently
349 can't handle a sectorsize which is not a multiple of 16 bytes.
350
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200351config CRYPTO_KEYWRAP
352 tristate "Key wrapping support"
353 select CRYPTO_BLKCIPHER
354 help
355 Support for key wrapping (NIST SP800-38F / RFC3394) without
356 padding.
357
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800358comment "Hash modes"
359
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300360config CRYPTO_CMAC
361 tristate "CMAC support"
362 select CRYPTO_HASH
363 select CRYPTO_MANAGER
364 help
365 Cipher-based Message Authentication Code (CMAC) specified by
366 The National Institute of Standards and Technology (NIST).
367
368 https://tools.ietf.org/html/rfc4493
369 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
370
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800371config CRYPTO_HMAC
372 tristate "HMAC support"
373 select CRYPTO_HASH
374 select CRYPTO_MANAGER
375 help
376 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
377 This is required for IPSec.
378
379config CRYPTO_XCBC
380 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800381 select CRYPTO_HASH
382 select CRYPTO_MANAGER
383 help
384 XCBC: Keyed-Hashing with encryption algorithm
385 http://www.ietf.org/rfc/rfc3566.txt
386 http://csrc.nist.gov/encryption/modes/proposedmodes/
387 xcbc-mac/xcbc-mac-spec.pdf
388
Shane Wangf1939f72009-09-02 20:05:22 +1000389config CRYPTO_VMAC
390 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000391 select CRYPTO_HASH
392 select CRYPTO_MANAGER
393 help
394 VMAC is a message authentication algorithm designed for
395 very high speed on 64-bit architectures.
396
397 See also:
398 <http://fastcrypto.org/vmac>
399
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800400comment "Digest"
401
402config CRYPTO_CRC32C
403 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800404 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700405 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800406 help
407 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
408 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800409 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800410
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800411config CRYPTO_CRC32C_INTEL
412 tristate "CRC32c INTEL hardware acceleration"
413 depends on X86
414 select CRYPTO_HASH
415 help
416 In Intel processor with SSE4.2 supported, the processor will
417 support CRC32C implementation using hardware accelerated CRC32
418 instruction. This option will create 'crc32c-intel' module,
419 which will enable any routine to use the CRC32 instruction to
420 gain performance compared with software implementation.
421 Module will be crc32c-intel.
422
David S. Miller442a7c42012-08-22 20:47:36 -0700423config CRYPTO_CRC32C_SPARC64
424 tristate "CRC32c CRC algorithm (SPARC64)"
425 depends on SPARC64
426 select CRYPTO_HASH
427 select CRC32
428 help
429 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
430 when available.
431
Alexander Boyko78c37d12013-01-10 18:54:59 +0400432config CRYPTO_CRC32
433 tristate "CRC32 CRC algorithm"
434 select CRYPTO_HASH
435 select CRC32
436 help
437 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
438 Shash crypto api wrappers to crc32_le function.
439
440config CRYPTO_CRC32_PCLMUL
441 tristate "CRC32 PCLMULQDQ hardware acceleration"
442 depends on X86
443 select CRYPTO_HASH
444 select CRC32
445 help
446 From Intel Westmere and AMD Bulldozer processor with SSE4.2
447 and PCLMULQDQ supported, the processor will support
448 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
449 instruction. This option will create 'crc32-plcmul' module,
450 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
451 and gain better performance as compared with the table implementation.
452
Herbert Xu684115212013-09-07 12:56:26 +1000453config CRYPTO_CRCT10DIF
454 tristate "CRCT10DIF algorithm"
455 select CRYPTO_HASH
456 help
457 CRC T10 Data Integrity Field computation is being cast as
458 a crypto transform. This allows for faster crc t10 diff
459 transforms to be used if they are available.
460
461config CRYPTO_CRCT10DIF_PCLMUL
462 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
463 depends on X86 && 64BIT && CRC_T10DIF
464 select CRYPTO_HASH
465 help
466 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
467 CRC T10 DIF PCLMULQDQ computation can be hardware
468 accelerated PCLMULQDQ instruction. This option will create
469 'crct10dif-plcmul' module, which is faster when computing the
470 crct10dif checksum as compared with the generic table implementation.
471
Huang Ying2cdc6892009-08-06 15:32:38 +1000472config CRYPTO_GHASH
473 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000474 select CRYPTO_GF128MUL
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100475 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000476 help
477 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
478
Martin Willif979e012015-06-01 13:43:58 +0200479config CRYPTO_POLY1305
480 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100481 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200482 help
483 Poly1305 authenticator algorithm, RFC7539.
484
485 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
486 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
487 in IETF protocols. This is the portable C implementation of Poly1305.
488
Martin Willic70f4ab2015-07-16 19:14:06 +0200489config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200490 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200491 depends on X86 && 64BIT
492 select CRYPTO_POLY1305
493 help
494 Poly1305 authenticator algorithm, RFC7539.
495
496 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
497 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
498 in IETF protocols. This is the x86_64 assembler implementation using SIMD
499 instructions.
500
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800501config CRYPTO_MD4
502 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800503 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800505 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800507config CRYPTO_MD5
508 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800509 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800511 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200513config CRYPTO_MD5_OCTEON
514 tristate "MD5 digest algorithm (OCTEON)"
515 depends on CPU_CAVIUM_OCTEON
516 select CRYPTO_MD5
517 select CRYPTO_HASH
518 help
519 MD5 message digest algorithm (RFC1321) implemented
520 using OCTEON crypto instructions, when available.
521
Markus Stockhausene8e59952015-03-01 19:30:46 +0100522config CRYPTO_MD5_PPC
523 tristate "MD5 digest algorithm (PPC)"
524 depends on PPC
525 select CRYPTO_HASH
526 help
527 MD5 message digest algorithm (RFC1321) implemented
528 in PPC assembler.
529
David S. Millerfa4dfed2012-08-19 21:51:26 -0700530config CRYPTO_MD5_SPARC64
531 tristate "MD5 digest algorithm (SPARC64)"
532 depends on SPARC64
533 select CRYPTO_MD5
534 select CRYPTO_HASH
535 help
536 MD5 message digest algorithm (RFC1321) implemented
537 using sparc64 crypto instructions, when available.
538
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800539config CRYPTO_MICHAEL_MIC
540 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800541 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800542 help
543 Michael MIC is used for message integrity protection in TKIP
544 (IEEE 802.11i). This algorithm is required for TKIP, but it
545 should not be used for other purposes because of the weakness
546 of the algorithm.
547
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800548config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800549 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800550 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800551 help
552 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800553
Adrian Bunkb6d44342008-07-16 19:28:00 +0800554 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000555 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800556 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800557
Adrian Bunkb6d44342008-07-16 19:28:00 +0800558 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800559 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800560
561config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800562 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800563 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800564 help
565 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800566
Adrian Bunkb6d44342008-07-16 19:28:00 +0800567 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
568 to be used as a secure replacement for the 128-bit hash functions
569 MD4, MD5 and it's predecessor RIPEMD
570 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800571
Adrian Bunkb6d44342008-07-16 19:28:00 +0800572 It's speed is comparable to SHA1 and there are no known attacks
573 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800574
Adrian Bunkb6d44342008-07-16 19:28:00 +0800575 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800576 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800577
578config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800579 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800580 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800581 help
582 RIPEMD-256 is an optional extension of RIPEMD-128 with a
583 256 bit hash. It is intended for applications that require
584 longer hash-results, without needing a larger security level
585 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800586
Adrian Bunkb6d44342008-07-16 19:28:00 +0800587 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800588 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800589
590config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800591 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800592 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800593 help
594 RIPEMD-320 is an optional extension of RIPEMD-160 with a
595 320 bit hash. It is intended for applications that require
596 longer hash-results, without needing a larger security level
597 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800598
Adrian Bunkb6d44342008-07-16 19:28:00 +0800599 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800600 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800601
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800602config CRYPTO_SHA1
603 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800604 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800605 help
606 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
607
Mathias Krause66be8952011-08-04 20:19:25 +0200608config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700609 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200610 depends on X86 && 64BIT
611 select CRYPTO_SHA1
612 select CRYPTO_HASH
613 help
614 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
615 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700616 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
617 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200618
Tim Chen8275d1a2013-03-26 13:59:17 -0700619config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700620 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700621 depends on X86 && 64BIT
622 select CRYPTO_SHA256
623 select CRYPTO_HASH
624 help
625 SHA-256 secure hash standard (DFIPS 180-2) implemented
626 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
627 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700628 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
629 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700630
Tim Chen87de4572013-03-26 14:00:02 -0700631config CRYPTO_SHA512_SSSE3
632 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
633 depends on X86 && 64BIT
634 select CRYPTO_SHA512
635 select CRYPTO_HASH
636 help
637 SHA-512 secure hash standard (DFIPS 180-2) implemented
638 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
639 Extensions version 1 (AVX1), or Advanced Vector Extensions
640 version 2 (AVX2) instructions, when available.
641
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200642config CRYPTO_SHA1_OCTEON
643 tristate "SHA1 digest algorithm (OCTEON)"
644 depends on CPU_CAVIUM_OCTEON
645 select CRYPTO_SHA1
646 select CRYPTO_HASH
647 help
648 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
649 using OCTEON crypto instructions, when available.
650
David S. Miller4ff28d42012-08-19 15:41:53 -0700651config CRYPTO_SHA1_SPARC64
652 tristate "SHA1 digest algorithm (SPARC64)"
653 depends on SPARC64
654 select CRYPTO_SHA1
655 select CRYPTO_HASH
656 help
657 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
658 using sparc64 crypto instructions, when available.
659
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000660config CRYPTO_SHA1_PPC
661 tristate "SHA1 digest algorithm (powerpc)"
662 depends on PPC
663 help
664 This is the powerpc hardware accelerated implementation of the
665 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
666
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100667config CRYPTO_SHA1_PPC_SPE
668 tristate "SHA1 digest algorithm (PPC SPE)"
669 depends on PPC && SPE
670 help
671 SHA-1 secure hash standard (DFIPS 180-4) implemented
672 using powerpc SPE SIMD instruction set.
673
Tim Chen1e65b812014-07-31 10:29:51 -0700674config CRYPTO_SHA1_MB
675 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
676 depends on X86 && 64BIT
677 select CRYPTO_SHA1
678 select CRYPTO_HASH
679 select CRYPTO_MCRYPTD
680 help
681 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
682 using multi-buffer technique. This algorithm computes on
683 multiple data lanes concurrently with SIMD instructions for
684 better throughput. It should not be enabled by default but
685 used when there is significant amount of work to keep the keep
686 the data lanes filled to get performance benefit. If the data
687 lanes remain unfilled, a flush operation will be initiated to
688 process the crypto jobs, adding a slight latency.
689
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800690config CRYPTO_SHA256
691 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800692 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800693 help
694 SHA256 secure hash standard (DFIPS 180-2).
695
696 This version of SHA implements a 256 bit hash with 128 bits of
697 security against collision attacks.
698
Adrian Bunkb6d44342008-07-16 19:28:00 +0800699 This code also includes SHA-224, a 224 bit hash with 112 bits
700 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800701
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100702config CRYPTO_SHA256_PPC_SPE
703 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
704 depends on PPC && SPE
705 select CRYPTO_SHA256
706 select CRYPTO_HASH
707 help
708 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
709 implemented using powerpc SPE SIMD instruction set.
710
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200711config CRYPTO_SHA256_OCTEON
712 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
713 depends on CPU_CAVIUM_OCTEON
714 select CRYPTO_SHA256
715 select CRYPTO_HASH
716 help
717 SHA-256 secure hash standard (DFIPS 180-2) implemented
718 using OCTEON crypto instructions, when available.
719
David S. Miller86c93b22012-08-19 17:11:37 -0700720config CRYPTO_SHA256_SPARC64
721 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
722 depends on SPARC64
723 select CRYPTO_SHA256
724 select CRYPTO_HASH
725 help
726 SHA-256 secure hash standard (DFIPS 180-2) implemented
727 using sparc64 crypto instructions, when available.
728
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800729config CRYPTO_SHA512
730 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100731 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800732 help
733 SHA512 secure hash standard (DFIPS 180-2).
734
735 This version of SHA implements a 512 bit hash with 256 bits of
736 security against collision attacks.
737
738 This code also includes SHA-384, a 384 bit hash with 192 bits
739 of security against collision attacks.
740
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200741config CRYPTO_SHA512_OCTEON
742 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
743 depends on CPU_CAVIUM_OCTEON
744 select CRYPTO_SHA512
745 select CRYPTO_HASH
746 help
747 SHA-512 secure hash standard (DFIPS 180-2) implemented
748 using OCTEON crypto instructions, when available.
749
David S. Miller775e0c62012-08-19 17:37:56 -0700750config CRYPTO_SHA512_SPARC64
751 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
752 depends on SPARC64
753 select CRYPTO_SHA512
754 select CRYPTO_HASH
755 help
756 SHA-512 secure hash standard (DFIPS 180-2) implemented
757 using sparc64 crypto instructions, when available.
758
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800759config CRYPTO_TGR192
760 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800761 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800762 help
763 Tiger hash algorithm 192, 160 and 128-bit hashes
764
765 Tiger is a hash function optimized for 64-bit processors while
766 still having decent performance on 32-bit processors.
767 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768
769 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800770 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
771
772config CRYPTO_WP512
773 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800774 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800775 help
776 Whirlpool hash algorithm 512, 384 and 256-bit hashes
777
778 Whirlpool-512 is part of the NESSIE cryptographic primitives.
779 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
780
781 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800782 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800783
Huang Ying0e1227d2009-10-19 11:53:06 +0900784config CRYPTO_GHASH_CLMUL_NI_INTEL
785 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800786 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900787 select CRYPTO_CRYPTD
788 help
789 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
790 The implementation is accelerated by CLMUL-NI of Intel.
791
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800792comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793
794config CRYPTO_AES
795 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000796 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800798 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799 algorithm.
800
801 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800802 both hardware and software across a wide range of computing
803 environments regardless of its use in feedback or non-feedback
804 modes. Its key setup time is excellent, and its key agility is
805 good. Rijndael's very low memory requirements make it very well
806 suited for restricted-space environments, in which it also
807 demonstrates excellent performance. Rijndael's operations are
808 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700809
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800810 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700811
812 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
813
814config CRYPTO_AES_586
815 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000816 depends on (X86 || UML_X86) && !64BIT
817 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800818 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700819 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800820 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821 algorithm.
822
823 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800824 both hardware and software across a wide range of computing
825 environments regardless of its use in feedback or non-feedback
826 modes. Its key setup time is excellent, and its key agility is
827 good. Rijndael's very low memory requirements make it very well
828 suited for restricted-space environments, in which it also
829 demonstrates excellent performance. Rijndael's operations are
830 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700831
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800832 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700833
834 See <http://csrc.nist.gov/encryption/aes/> for more information.
835
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700836config CRYPTO_AES_X86_64
837 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000838 depends on (X86 || UML_X86) && 64BIT
839 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800840 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700841 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800842 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700843 algorithm.
844
845 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800846 both hardware and software across a wide range of computing
847 environments regardless of its use in feedback or non-feedback
848 modes. Its key setup time is excellent, and its key agility is
849 good. Rijndael's very low memory requirements make it very well
850 suited for restricted-space environments, in which it also
851 demonstrates excellent performance. Rijndael's operations are
852 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700853
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800854 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700855
856 See <http://csrc.nist.gov/encryption/aes/> for more information.
857
Huang Ying54b6a1b2009-01-18 16:28:34 +1100858config CRYPTO_AES_NI_INTEL
859 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800860 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800861 select CRYPTO_AES_X86_64 if 64BIT
862 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100863 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200864 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100865 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300866 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300867 select CRYPTO_LRW
868 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100869 help
870 Use Intel AES-NI instructions for AES algorithm.
871
872 AES cipher algorithms (FIPS-197). AES uses the Rijndael
873 algorithm.
874
875 Rijndael appears to be consistently a very good performer in
876 both hardware and software across a wide range of computing
877 environments regardless of its use in feedback or non-feedback
878 modes. Its key setup time is excellent, and its key agility is
879 good. Rijndael's very low memory requirements make it very well
880 suited for restricted-space environments, in which it also
881 demonstrates excellent performance. Rijndael's operations are
882 among the easiest to defend against power and timing attacks.
883
884 The AES specifies three key sizes: 128, 192 and 256 bits
885
886 See <http://csrc.nist.gov/encryption/aes/> for more information.
887
Mathias Krause0d258ef2010-11-27 16:34:46 +0800888 In addition to AES cipher algorithm support, the acceleration
889 for some popular block cipher mode is supported too, including
890 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
891 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800892
David S. Miller9bf4852d2012-08-21 03:58:13 -0700893config CRYPTO_AES_SPARC64
894 tristate "AES cipher algorithms (SPARC64)"
895 depends on SPARC64
896 select CRYPTO_CRYPTD
897 select CRYPTO_ALGAPI
898 help
899 Use SPARC64 crypto opcodes for AES algorithm.
900
901 AES cipher algorithms (FIPS-197). AES uses the Rijndael
902 algorithm.
903
904 Rijndael appears to be consistently a very good performer in
905 both hardware and software across a wide range of computing
906 environments regardless of its use in feedback or non-feedback
907 modes. Its key setup time is excellent, and its key agility is
908 good. Rijndael's very low memory requirements make it very well
909 suited for restricted-space environments, in which it also
910 demonstrates excellent performance. Rijndael's operations are
911 among the easiest to defend against power and timing attacks.
912
913 The AES specifies three key sizes: 128, 192 and 256 bits
914
915 See <http://csrc.nist.gov/encryption/aes/> for more information.
916
917 In addition to AES cipher algorithm support, the acceleration
918 for some popular block cipher mode is supported too, including
919 ECB and CBC.
920
Markus Stockhausen504c6142015-02-22 10:00:10 +0100921config CRYPTO_AES_PPC_SPE
922 tristate "AES cipher algorithms (PPC SPE)"
923 depends on PPC && SPE
924 help
925 AES cipher algorithms (FIPS-197). Additionally the acceleration
926 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
927 This module should only be used for low power (router) devices
928 without hardware AES acceleration (e.g. caam crypto). It reduces the
929 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
930 timining attacks. Nevertheless it might be not as secure as other
931 architecture specific assembler implementations that work on 1KB
932 tables or 256 bytes S-boxes.
933
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800934config CRYPTO_ANUBIS
935 tristate "Anubis cipher algorithm"
936 select CRYPTO_ALGAPI
937 help
938 Anubis cipher algorithm.
939
940 Anubis is a variable key length cipher which can use keys from
941 128 bits to 320 bits in length. It was evaluated as a entrant
942 in the NESSIE competition.
943
944 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800945 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
946 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800947
948config CRYPTO_ARC4
949 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200950 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800951 help
952 ARC4 cipher algorithm.
953
954 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
955 bits in length. This algorithm is required for driver-based
956 WEP, but it should not be for other purposes because of the
957 weakness of the algorithm.
958
959config CRYPTO_BLOWFISH
960 tristate "Blowfish cipher algorithm"
961 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300962 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800963 help
964 Blowfish cipher algorithm, by Bruce Schneier.
965
966 This is a variable key length cipher which can use keys from 32
967 bits to 448 bits in length. It's fast, simple and specifically
968 designed for use on "large microprocessors".
969
970 See also:
971 <http://www.schneier.com/blowfish.html>
972
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300973config CRYPTO_BLOWFISH_COMMON
974 tristate
975 help
976 Common parts of the Blowfish cipher algorithm shared by the
977 generic c and the assembler implementations.
978
979 See also:
980 <http://www.schneier.com/blowfish.html>
981
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300982config CRYPTO_BLOWFISH_X86_64
983 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400984 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300985 select CRYPTO_ALGAPI
986 select CRYPTO_BLOWFISH_COMMON
987 help
988 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
989
990 This is a variable key length cipher which can use keys from 32
991 bits to 448 bits in length. It's fast, simple and specifically
992 designed for use on "large microprocessors".
993
994 See also:
995 <http://www.schneier.com/blowfish.html>
996
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800997config CRYPTO_CAMELLIA
998 tristate "Camellia cipher algorithms"
999 depends on CRYPTO
1000 select CRYPTO_ALGAPI
1001 help
1002 Camellia cipher algorithms module.
1003
1004 Camellia is a symmetric key block cipher developed jointly
1005 at NTT and Mitsubishi Electric Corporation.
1006
1007 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1008
1009 See also:
1010 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1011
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001012config CRYPTO_CAMELLIA_X86_64
1013 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001014 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001015 depends on CRYPTO
1016 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001017 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001018 select CRYPTO_LRW
1019 select CRYPTO_XTS
1020 help
1021 Camellia cipher algorithm module (x86_64).
1022
1023 Camellia is a symmetric key block cipher developed jointly
1024 at NTT and Mitsubishi Electric Corporation.
1025
1026 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1027
1028 See also:
1029 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1030
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001031config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1032 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1033 depends on X86 && 64BIT
1034 depends on CRYPTO
1035 select CRYPTO_ALGAPI
1036 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001037 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001038 select CRYPTO_GLUE_HELPER_X86
1039 select CRYPTO_CAMELLIA_X86_64
1040 select CRYPTO_LRW
1041 select CRYPTO_XTS
1042 help
1043 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1044
1045 Camellia is a symmetric key block cipher developed jointly
1046 at NTT and Mitsubishi Electric Corporation.
1047
1048 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1049
1050 See also:
1051 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1052
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001053config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1054 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1055 depends on X86 && 64BIT
1056 depends on CRYPTO
1057 select CRYPTO_ALGAPI
1058 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001059 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001060 select CRYPTO_GLUE_HELPER_X86
1061 select CRYPTO_CAMELLIA_X86_64
1062 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1063 select CRYPTO_LRW
1064 select CRYPTO_XTS
1065 help
1066 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1067
1068 Camellia is a symmetric key block cipher developed jointly
1069 at NTT and Mitsubishi Electric Corporation.
1070
1071 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1072
1073 See also:
1074 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1075
David S. Miller81658ad2012-08-28 12:05:54 -07001076config CRYPTO_CAMELLIA_SPARC64
1077 tristate "Camellia cipher algorithm (SPARC64)"
1078 depends on SPARC64
1079 depends on CRYPTO
1080 select CRYPTO_ALGAPI
1081 help
1082 Camellia cipher algorithm module (SPARC64).
1083
1084 Camellia is a symmetric key block cipher developed jointly
1085 at NTT and Mitsubishi Electric Corporation.
1086
1087 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1088
1089 See also:
1090 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1091
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001092config CRYPTO_CAST_COMMON
1093 tristate
1094 help
1095 Common parts of the CAST cipher algorithms shared by the
1096 generic c and the assembler implementations.
1097
Linus Torvalds1da177e2005-04-16 15:20:36 -07001098config CRYPTO_CAST5
1099 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001100 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001101 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102 help
1103 The CAST5 encryption algorithm (synonymous with CAST-128) is
1104 described in RFC2144.
1105
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001106config CRYPTO_CAST5_AVX_X86_64
1107 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1108 depends on X86 && 64BIT
1109 select CRYPTO_ALGAPI
1110 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001111 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001112 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001113 select CRYPTO_CAST5
1114 help
1115 The CAST5 encryption algorithm (synonymous with CAST-128) is
1116 described in RFC2144.
1117
1118 This module provides the Cast5 cipher algorithm that processes
1119 sixteen blocks parallel using the AVX instruction set.
1120
Linus Torvalds1da177e2005-04-16 15:20:36 -07001121config CRYPTO_CAST6
1122 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001123 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001124 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125 help
1126 The CAST6 encryption algorithm (synonymous with CAST-256) is
1127 described in RFC2612.
1128
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001129config CRYPTO_CAST6_AVX_X86_64
1130 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1131 depends on X86 && 64BIT
1132 select CRYPTO_ALGAPI
1133 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001134 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001135 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001136 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001137 select CRYPTO_CAST6
1138 select CRYPTO_LRW
1139 select CRYPTO_XTS
1140 help
1141 The CAST6 encryption algorithm (synonymous with CAST-256) is
1142 described in RFC2612.
1143
1144 This module provides the Cast6 cipher algorithm that processes
1145 eight blocks parallel using the AVX instruction set.
1146
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001147config CRYPTO_DES
1148 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001149 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001151 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001152
David S. Millerc5aac2d2012-08-25 22:37:23 -07001153config CRYPTO_DES_SPARC64
1154 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001155 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001156 select CRYPTO_ALGAPI
1157 select CRYPTO_DES
1158 help
1159 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1160 optimized using SPARC64 crypto opcodes.
1161
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001162config CRYPTO_DES3_EDE_X86_64
1163 tristate "Triple DES EDE cipher algorithm (x86-64)"
1164 depends on X86 && 64BIT
1165 select CRYPTO_ALGAPI
1166 select CRYPTO_DES
1167 help
1168 Triple DES EDE (FIPS 46-3) algorithm.
1169
1170 This module provides implementation of the Triple DES EDE cipher
1171 algorithm that is optimized for x86-64 processors. Two versions of
1172 algorithm are provided; regular processing one input block and
1173 one that processes three blocks parallel.
1174
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001175config CRYPTO_FCRYPT
1176 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001177 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001178 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001180 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181
1182config CRYPTO_KHAZAD
1183 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001184 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 help
1186 Khazad cipher algorithm.
1187
1188 Khazad was a finalist in the initial NESSIE competition. It is
1189 an algorithm optimized for 64-bit processors with good performance
1190 on 32-bit processors. Khazad uses an 128 bit key size.
1191
1192 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001193 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001194
Tan Swee Heng2407d602007-11-23 19:45:00 +08001195config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001196 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001197 select CRYPTO_BLKCIPHER
1198 help
1199 Salsa20 stream cipher algorithm.
1200
1201 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1202 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1203
1204 The Salsa20 stream cipher algorithm is designed by Daniel J.
1205 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001207config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001208 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001209 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001210 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001211 help
1212 Salsa20 stream cipher algorithm.
1213
1214 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1215 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1216
1217 The Salsa20 stream cipher algorithm is designed by Daniel J.
1218 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1219
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001220config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001221 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001222 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001223 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001224 help
1225 Salsa20 stream cipher algorithm.
1226
1227 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1228 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1229
1230 The Salsa20 stream cipher algorithm is designed by Daniel J.
1231 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1232
Martin Willic08d0e62015-06-01 13:43:56 +02001233config CRYPTO_CHACHA20
1234 tristate "ChaCha20 cipher algorithm"
1235 select CRYPTO_BLKCIPHER
1236 help
1237 ChaCha20 cipher algorithm, RFC7539.
1238
1239 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1240 Bernstein and further specified in RFC7539 for use in IETF protocols.
1241 This is the portable C implementation of ChaCha20.
1242
1243 See also:
1244 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1245
Martin Willic9320b62015-07-16 19:14:01 +02001246config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001247 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001248 depends on X86 && 64BIT
1249 select CRYPTO_BLKCIPHER
1250 select CRYPTO_CHACHA20
1251 help
1252 ChaCha20 cipher algorithm, RFC7539.
1253
1254 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1255 Bernstein and further specified in RFC7539 for use in IETF protocols.
1256 This is the x86_64 assembler implementation using SIMD instructions.
1257
1258 See also:
1259 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1260
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001261config CRYPTO_SEED
1262 tristate "SEED cipher algorithm"
1263 select CRYPTO_ALGAPI
1264 help
1265 SEED cipher algorithm (RFC4269).
1266
1267 SEED is a 128-bit symmetric key block cipher that has been
1268 developed by KISA (Korea Information Security Agency) as a
1269 national standard encryption algorithm of the Republic of Korea.
1270 It is a 16 round block cipher with the key size of 128 bit.
1271
1272 See also:
1273 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1274
1275config CRYPTO_SERPENT
1276 tristate "Serpent cipher algorithm"
1277 select CRYPTO_ALGAPI
1278 help
1279 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1280
1281 Keys are allowed to be from 0 to 256 bits in length, in steps
1282 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1283 variant of Serpent for compatibility with old kerneli.org code.
1284
1285 See also:
1286 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1287
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001288config CRYPTO_SERPENT_SSE2_X86_64
1289 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1290 depends on X86 && 64BIT
1291 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001292 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001293 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001294 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001295 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001296 select CRYPTO_LRW
1297 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001298 help
1299 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1300
1301 Keys are allowed to be from 0 to 256 bits in length, in steps
1302 of 8 bits.
1303
Masanari Iida1e6232f2015-04-04 00:20:30 +09001304 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001305 blocks parallel using SSE2 instruction set.
1306
1307 See also:
1308 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1309
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001310config CRYPTO_SERPENT_SSE2_586
1311 tristate "Serpent cipher algorithm (i586/SSE2)"
1312 depends on X86 && !64BIT
1313 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001314 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001315 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001316 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001317 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001318 select CRYPTO_LRW
1319 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001320 help
1321 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1322
1323 Keys are allowed to be from 0 to 256 bits in length, in steps
1324 of 8 bits.
1325
1326 This module provides Serpent cipher algorithm that processes four
1327 blocks parallel using SSE2 instruction set.
1328
1329 See also:
1330 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1331
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001332config CRYPTO_SERPENT_AVX_X86_64
1333 tristate "Serpent cipher algorithm (x86_64/AVX)"
1334 depends on X86 && 64BIT
1335 select CRYPTO_ALGAPI
1336 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001337 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001338 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001339 select CRYPTO_SERPENT
1340 select CRYPTO_LRW
1341 select CRYPTO_XTS
1342 help
1343 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1344
1345 Keys are allowed to be from 0 to 256 bits in length, in steps
1346 of 8 bits.
1347
1348 This module provides the Serpent cipher algorithm that processes
1349 eight blocks parallel using the AVX instruction set.
1350
1351 See also:
1352 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1353
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001354config CRYPTO_SERPENT_AVX2_X86_64
1355 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1356 depends on X86 && 64BIT
1357 select CRYPTO_ALGAPI
1358 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001359 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001360 select CRYPTO_GLUE_HELPER_X86
1361 select CRYPTO_SERPENT
1362 select CRYPTO_SERPENT_AVX_X86_64
1363 select CRYPTO_LRW
1364 select CRYPTO_XTS
1365 help
1366 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1367
1368 Keys are allowed to be from 0 to 256 bits in length, in steps
1369 of 8 bits.
1370
1371 This module provides Serpent cipher algorithm that processes 16
1372 blocks parallel using AVX2 instruction set.
1373
1374 See also:
1375 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1376
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001377config CRYPTO_TEA
1378 tristate "TEA, XTEA and XETA cipher algorithms"
1379 select CRYPTO_ALGAPI
1380 help
1381 TEA cipher algorithm.
1382
1383 Tiny Encryption Algorithm is a simple cipher that uses
1384 many rounds for security. It is very fast and uses
1385 little memory.
1386
1387 Xtendend Tiny Encryption Algorithm is a modification to
1388 the TEA algorithm to address a potential key weakness
1389 in the TEA algorithm.
1390
1391 Xtendend Encryption Tiny Algorithm is a mis-implementation
1392 of the XTEA algorithm for compatibility purposes.
1393
1394config CRYPTO_TWOFISH
1395 tristate "Twofish cipher algorithm"
1396 select CRYPTO_ALGAPI
1397 select CRYPTO_TWOFISH_COMMON
1398 help
1399 Twofish cipher algorithm.
1400
1401 Twofish was submitted as an AES (Advanced Encryption Standard)
1402 candidate cipher by researchers at CounterPane Systems. It is a
1403 16 round block cipher supporting key sizes of 128, 192, and 256
1404 bits.
1405
1406 See also:
1407 <http://www.schneier.com/twofish.html>
1408
1409config CRYPTO_TWOFISH_COMMON
1410 tristate
1411 help
1412 Common parts of the Twofish cipher algorithm shared by the
1413 generic c and the assembler implementations.
1414
1415config CRYPTO_TWOFISH_586
1416 tristate "Twofish cipher algorithms (i586)"
1417 depends on (X86 || UML_X86) && !64BIT
1418 select CRYPTO_ALGAPI
1419 select CRYPTO_TWOFISH_COMMON
1420 help
1421 Twofish cipher algorithm.
1422
1423 Twofish was submitted as an AES (Advanced Encryption Standard)
1424 candidate cipher by researchers at CounterPane Systems. It is a
1425 16 round block cipher supporting key sizes of 128, 192, and 256
1426 bits.
1427
1428 See also:
1429 <http://www.schneier.com/twofish.html>
1430
1431config CRYPTO_TWOFISH_X86_64
1432 tristate "Twofish cipher algorithm (x86_64)"
1433 depends on (X86 || UML_X86) && 64BIT
1434 select CRYPTO_ALGAPI
1435 select CRYPTO_TWOFISH_COMMON
1436 help
1437 Twofish cipher algorithm (x86_64).
1438
1439 Twofish was submitted as an AES (Advanced Encryption Standard)
1440 candidate cipher by researchers at CounterPane Systems. It is a
1441 16 round block cipher supporting key sizes of 128, 192, and 256
1442 bits.
1443
1444 See also:
1445 <http://www.schneier.com/twofish.html>
1446
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001447config CRYPTO_TWOFISH_X86_64_3WAY
1448 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001449 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001450 select CRYPTO_ALGAPI
1451 select CRYPTO_TWOFISH_COMMON
1452 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001453 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001454 select CRYPTO_LRW
1455 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001456 help
1457 Twofish cipher algorithm (x86_64, 3-way parallel).
1458
1459 Twofish was submitted as an AES (Advanced Encryption Standard)
1460 candidate cipher by researchers at CounterPane Systems. It is a
1461 16 round block cipher supporting key sizes of 128, 192, and 256
1462 bits.
1463
1464 This module provides Twofish cipher algorithm that processes three
1465 blocks parallel, utilizing resources of out-of-order CPUs better.
1466
1467 See also:
1468 <http://www.schneier.com/twofish.html>
1469
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001470config CRYPTO_TWOFISH_AVX_X86_64
1471 tristate "Twofish cipher algorithm (x86_64/AVX)"
1472 depends on X86 && 64BIT
1473 select CRYPTO_ALGAPI
1474 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001475 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001476 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001477 select CRYPTO_TWOFISH_COMMON
1478 select CRYPTO_TWOFISH_X86_64
1479 select CRYPTO_TWOFISH_X86_64_3WAY
1480 select CRYPTO_LRW
1481 select CRYPTO_XTS
1482 help
1483 Twofish cipher algorithm (x86_64/AVX).
1484
1485 Twofish was submitted as an AES (Advanced Encryption Standard)
1486 candidate cipher by researchers at CounterPane Systems. It is a
1487 16 round block cipher supporting key sizes of 128, 192, and 256
1488 bits.
1489
1490 This module provides the Twofish cipher algorithm that processes
1491 eight blocks parallel using the AVX Instruction Set.
1492
1493 See also:
1494 <http://www.schneier.com/twofish.html>
1495
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001496comment "Compression"
1497
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498config CRYPTO_DEFLATE
1499 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001500 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501 select ZLIB_INFLATE
1502 select ZLIB_DEFLATE
1503 help
1504 This is the Deflate algorithm (RFC1951), specified for use in
1505 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001506
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 You will most probably want this if using IPSec.
1508
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001509config CRYPTO_ZLIB
1510 tristate "Zlib compression algorithm"
1511 select CRYPTO_PCOMP
1512 select ZLIB_INFLATE
1513 select ZLIB_DEFLATE
1514 select NLATTR
1515 help
1516 This is the zlib algorithm.
1517
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001518config CRYPTO_LZO
1519 tristate "LZO compression algorithm"
1520 select CRYPTO_ALGAPI
1521 select LZO_COMPRESS
1522 select LZO_DECOMPRESS
1523 help
1524 This is the LZO algorithm.
1525
Seth Jennings35a1fc12012-07-19 09:42:41 -05001526config CRYPTO_842
1527 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001528 select CRYPTO_ALGAPI
1529 select 842_COMPRESS
1530 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001531 help
1532 This is the 842 algorithm.
1533
Chanho Min0ea85302013-07-08 16:01:51 -07001534config CRYPTO_LZ4
1535 tristate "LZ4 compression algorithm"
1536 select CRYPTO_ALGAPI
1537 select LZ4_COMPRESS
1538 select LZ4_DECOMPRESS
1539 help
1540 This is the LZ4 algorithm.
1541
1542config CRYPTO_LZ4HC
1543 tristate "LZ4HC compression algorithm"
1544 select CRYPTO_ALGAPI
1545 select LZ4HC_COMPRESS
1546 select LZ4_DECOMPRESS
1547 help
1548 This is the LZ4 high compression mode algorithm.
1549
Neil Horman17f0f4a2008-08-14 22:15:52 +10001550comment "Random Number Generation"
1551
1552config CRYPTO_ANSI_CPRNG
1553 tristate "Pseudo Random Number Generation for Cryptographic modules"
1554 select CRYPTO_AES
1555 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001556 help
1557 This option enables the generic pseudo random number generator
1558 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001559 ANSI X9.31 A.2.4. Note that this option must be enabled if
1560 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001561
Herbert Xuf2c89a12014-07-04 22:15:08 +08001562menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001563 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001564 help
1565 NIST SP800-90A compliant DRBG. In the following submenu, one or
1566 more of the DRBG types must be selected.
1567
Herbert Xuf2c89a12014-07-04 22:15:08 +08001568if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001569
1570config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001571 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001572 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001573 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001574 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001575
1576config CRYPTO_DRBG_HASH
1577 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001578 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001579 help
1580 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1581
1582config CRYPTO_DRBG_CTR
1583 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001584 select CRYPTO_AES
1585 help
1586 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1587
Herbert Xuf2c89a12014-07-04 22:15:08 +08001588config CRYPTO_DRBG
1589 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001590 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001591 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001592 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001593
1594endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001595
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001596config CRYPTO_JITTERENTROPY
1597 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1598 help
1599 The Jitterentropy RNG is a noise that is intended
1600 to provide seed to another RNG. The RNG does not
1601 perform any cryptographic whitening of the generated
1602 random numbers. This Jitterentropy RNG registers with
1603 the kernel crypto API and can be used by any caller.
1604
Herbert Xu03c8efc2010-10-19 21:12:39 +08001605config CRYPTO_USER_API
1606 tristate
1607
Herbert Xufe869cd2010-10-19 21:23:00 +08001608config CRYPTO_USER_API_HASH
1609 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001610 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001611 select CRYPTO_HASH
1612 select CRYPTO_USER_API
1613 help
1614 This option enables the user-spaces interface for hash
1615 algorithms.
1616
Herbert Xu8ff59092010-10-19 21:31:55 +08001617config CRYPTO_USER_API_SKCIPHER
1618 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001619 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001620 select CRYPTO_BLKCIPHER
1621 select CRYPTO_USER_API
1622 help
1623 This option enables the user-spaces interface for symmetric
1624 key cipher algorithms.
1625
Stephan Mueller2f3755382014-12-25 23:00:39 +01001626config CRYPTO_USER_API_RNG
1627 tristate "User-space interface for random number generator algorithms"
1628 depends on NET
1629 select CRYPTO_RNG
1630 select CRYPTO_USER_API
1631 help
1632 This option enables the user-spaces interface for random
1633 number generator algorithms.
1634
Herbert Xub64a2d92015-05-28 11:30:35 +08001635config CRYPTO_USER_API_AEAD
1636 tristate "User-space interface for AEAD cipher algorithms"
1637 depends on NET
1638 select CRYPTO_AEAD
1639 select CRYPTO_USER_API
1640 help
1641 This option enables the user-spaces interface for AEAD
1642 cipher algorithms.
1643
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001644config CRYPTO_HASH_INFO
1645 bool
1646
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001648source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001649source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650
Herbert Xucce9e062006-08-21 21:08:13 +10001651endif # if CRYPTO