blob: 1bc7e0b85b5dd3622e7ce971b408b0a4898be0ea [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080081config CRYPTO_PCOMP
82 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100083 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
87 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080088 select CRYPTO_ALGAPI2
89
Herbert Xu2b8c19d2006-09-21 11:31:44 +100090config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110092 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100093 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110097config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000102 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100103
Steffen Klasserta38f7902011-09-27 07:23:50 +0200104config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100106 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200107 select CRYPTO_MANAGER
108 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500109 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200110 cbc(aes).
111
Herbert Xu326a6342010-08-06 09:40:28 +0800112config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800114 default y
115 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000116 help
Herbert Xu326a6342010-08-06 09:40:28 +0800117 Disable run-time self tests that normally take place at
118 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000119
Rik Snelc494e072006-11-29 18:59:44 +1100120config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200121 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100122 help
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
128
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800129config CRYPTO_NULL
130 tristate "Null algorithms"
131 select CRYPTO_ALGAPI
132 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800133 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100137config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700138 tristate "Parallel crypto engine"
139 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
Huang Ying25c38d3f2009-02-19 14:33:40 +0800147config CRYPTO_WORKQUEUE
148 tristate
149
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800150config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000152 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800153 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000154 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800155 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000156 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
160
Tim Chen1e65b812014-07-31 10:29:51 -0700161config CRYPTO_MCRYPTD
162 tristate "Software async multi-buffer crypto daemon"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_HASH
165 select CRYPTO_MANAGER
166 select CRYPTO_WORKQUEUE
167 help
168 This is a generic software asynchronous crypto daemon that
169 provides the kernel thread to assist multi-buffer crypto
170 algorithms for submitting jobs and flushing jobs in multi-buffer
171 crypto algorithms. Multi-buffer crypto algorithms are executed
172 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800173 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700174
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800175config CRYPTO_AUTHENC
176 tristate "Authenc support"
177 select CRYPTO_AEAD
178 select CRYPTO_BLKCIPHER
179 select CRYPTO_MANAGER
180 select CRYPTO_HASH
181 help
182 Authenc: Combined mode wrapper for IPsec.
183 This is required for IPSec.
184
185config CRYPTO_TEST
186 tristate "Testing module"
187 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800188 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800189 help
190 Quick & dirty crypto test module.
191
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200192config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300193 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300194 select CRYPTO_CRYPTD
195
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300196config CRYPTO_GLUE_HELPER_X86
197 tristate
198 depends on X86
199 select CRYPTO_ALGAPI
200
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201comment "Authenticated Encryption with Associated Data"
202
203config CRYPTO_CCM
204 tristate "CCM support"
205 select CRYPTO_CTR
206 select CRYPTO_AEAD
207 help
208 Support for Counter with CBC MAC. Required for IPsec.
209
210config CRYPTO_GCM
211 tristate "GCM/GMAC support"
212 select CRYPTO_CTR
213 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000214 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300215 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800216 help
217 Support for Galois/Counter Mode (GCM) and Galois Message
218 Authentication Code (GMAC). Required for IPSec.
219
Martin Willi71ebc4d2015-06-01 13:44:00 +0200220config CRYPTO_CHACHA20POLY1305
221 tristate "ChaCha20-Poly1305 AEAD support"
222 select CRYPTO_CHACHA20
223 select CRYPTO_POLY1305
224 select CRYPTO_AEAD
225 help
226 ChaCha20-Poly1305 AEAD support, RFC7539.
227
228 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
229 with the Poly1305 authenticator. It is defined in RFC7539 for use in
230 IETF protocols.
231
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800232config CRYPTO_SEQIV
233 tristate "Sequence Number IV Generator"
234 select CRYPTO_AEAD
235 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800236 select CRYPTO_NULL
Herbert Xua0f000e2008-08-14 22:21:31 +1000237 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800238 help
239 This IV generator generates an IV based on a sequence number by
240 xoring it with a salt. This algorithm is mainly useful for CTR
241
Herbert Xua10f5542015-05-21 15:11:15 +0800242config CRYPTO_ECHAINIV
243 tristate "Encrypted Chain IV Generator"
244 select CRYPTO_AEAD
245 select CRYPTO_NULL
246 select CRYPTO_RNG
247 help
248 This IV generator generates an IV based on the encryption of
249 a sequence number xored with a salt. This is the default
250 algorithm for CBC.
251
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800252comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000253
254config CRYPTO_CBC
255 tristate "CBC support"
256 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000257 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000258 help
259 CBC: Cipher Block Chaining mode
260 This block cipher algorithm is required for IPSec.
261
Joy Latten23e353c2007-10-23 08:50:32 +0800262config CRYPTO_CTR
263 tristate "CTR support"
264 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100265 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800266 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800267 help
268 CTR: Counter mode
269 This block cipher algorithm is required for IPSec.
270
Kevin Coffman76cb9522008-03-24 21:26:16 +0800271config CRYPTO_CTS
272 tristate "CTS support"
273 select CRYPTO_BLKCIPHER
274 help
275 CTS: Cipher Text Stealing
276 This is the Cipher Text Stealing mode as described by
277 Section 8 of rfc2040 and referenced by rfc3962.
278 (rfc3962 includes errata information in its Appendix A)
279 This mode is required for Kerberos gss mechanism support
280 for AES encryption.
281
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800282config CRYPTO_ECB
283 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800284 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000285 select CRYPTO_MANAGER
286 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800287 ECB: Electronic CodeBook mode
288 This is the simplest block cipher algorithm. It simply encrypts
289 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000290
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800291config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200292 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100293 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800294 select CRYPTO_MANAGER
295 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100296 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800297 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
298 narrow block cipher mode for dm-crypt. Use it with cipher
299 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
300 The first 128, 192 or 256 bits in the key are used for AES and the
301 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100302
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800303config CRYPTO_PCBC
304 tristate "PCBC support"
305 select CRYPTO_BLKCIPHER
306 select CRYPTO_MANAGER
307 help
308 PCBC: Propagating Cipher Block Chaining mode
309 This block cipher algorithm is required for RxRPC.
310
311config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200312 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800313 select CRYPTO_BLKCIPHER
314 select CRYPTO_MANAGER
315 select CRYPTO_GF128MUL
316 help
317 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
318 key size 256, 384 or 512 bits. This implementation currently
319 can't handle a sectorsize which is not a multiple of 16 bytes.
320
321comment "Hash modes"
322
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300323config CRYPTO_CMAC
324 tristate "CMAC support"
325 select CRYPTO_HASH
326 select CRYPTO_MANAGER
327 help
328 Cipher-based Message Authentication Code (CMAC) specified by
329 The National Institute of Standards and Technology (NIST).
330
331 https://tools.ietf.org/html/rfc4493
332 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
333
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800334config CRYPTO_HMAC
335 tristate "HMAC support"
336 select CRYPTO_HASH
337 select CRYPTO_MANAGER
338 help
339 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
340 This is required for IPSec.
341
342config CRYPTO_XCBC
343 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800344 select CRYPTO_HASH
345 select CRYPTO_MANAGER
346 help
347 XCBC: Keyed-Hashing with encryption algorithm
348 http://www.ietf.org/rfc/rfc3566.txt
349 http://csrc.nist.gov/encryption/modes/proposedmodes/
350 xcbc-mac/xcbc-mac-spec.pdf
351
Shane Wangf1939f72009-09-02 20:05:22 +1000352config CRYPTO_VMAC
353 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000354 select CRYPTO_HASH
355 select CRYPTO_MANAGER
356 help
357 VMAC is a message authentication algorithm designed for
358 very high speed on 64-bit architectures.
359
360 See also:
361 <http://fastcrypto.org/vmac>
362
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800363comment "Digest"
364
365config CRYPTO_CRC32C
366 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800367 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700368 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800369 help
370 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
371 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800372 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800373
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800374config CRYPTO_CRC32C_INTEL
375 tristate "CRC32c INTEL hardware acceleration"
376 depends on X86
377 select CRYPTO_HASH
378 help
379 In Intel processor with SSE4.2 supported, the processor will
380 support CRC32C implementation using hardware accelerated CRC32
381 instruction. This option will create 'crc32c-intel' module,
382 which will enable any routine to use the CRC32 instruction to
383 gain performance compared with software implementation.
384 Module will be crc32c-intel.
385
David S. Miller442a7c42012-08-22 20:47:36 -0700386config CRYPTO_CRC32C_SPARC64
387 tristate "CRC32c CRC algorithm (SPARC64)"
388 depends on SPARC64
389 select CRYPTO_HASH
390 select CRC32
391 help
392 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
393 when available.
394
Alexander Boyko78c37d12013-01-10 18:54:59 +0400395config CRYPTO_CRC32
396 tristate "CRC32 CRC algorithm"
397 select CRYPTO_HASH
398 select CRC32
399 help
400 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
401 Shash crypto api wrappers to crc32_le function.
402
403config CRYPTO_CRC32_PCLMUL
404 tristate "CRC32 PCLMULQDQ hardware acceleration"
405 depends on X86
406 select CRYPTO_HASH
407 select CRC32
408 help
409 From Intel Westmere and AMD Bulldozer processor with SSE4.2
410 and PCLMULQDQ supported, the processor will support
411 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
412 instruction. This option will create 'crc32-plcmul' module,
413 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
414 and gain better performance as compared with the table implementation.
415
Herbert Xu684115212013-09-07 12:56:26 +1000416config CRYPTO_CRCT10DIF
417 tristate "CRCT10DIF algorithm"
418 select CRYPTO_HASH
419 help
420 CRC T10 Data Integrity Field computation is being cast as
421 a crypto transform. This allows for faster crc t10 diff
422 transforms to be used if they are available.
423
424config CRYPTO_CRCT10DIF_PCLMUL
425 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
426 depends on X86 && 64BIT && CRC_T10DIF
427 select CRYPTO_HASH
428 help
429 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
430 CRC T10 DIF PCLMULQDQ computation can be hardware
431 accelerated PCLMULQDQ instruction. This option will create
432 'crct10dif-plcmul' module, which is faster when computing the
433 crct10dif checksum as compared with the generic table implementation.
434
Huang Ying2cdc6892009-08-06 15:32:38 +1000435config CRYPTO_GHASH
436 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000437 select CRYPTO_GF128MUL
438 help
439 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
440
Martin Willif979e012015-06-01 13:43:58 +0200441config CRYPTO_POLY1305
442 tristate "Poly1305 authenticator algorithm"
443 help
444 Poly1305 authenticator algorithm, RFC7539.
445
446 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
447 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
448 in IETF protocols. This is the portable C implementation of Poly1305.
449
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800450config CRYPTO_MD4
451 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800452 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700453 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800454 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700455
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800456config CRYPTO_MD5
457 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800458 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800460 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200462config CRYPTO_MD5_OCTEON
463 tristate "MD5 digest algorithm (OCTEON)"
464 depends on CPU_CAVIUM_OCTEON
465 select CRYPTO_MD5
466 select CRYPTO_HASH
467 help
468 MD5 message digest algorithm (RFC1321) implemented
469 using OCTEON crypto instructions, when available.
470
Markus Stockhausene8e59952015-03-01 19:30:46 +0100471config CRYPTO_MD5_PPC
472 tristate "MD5 digest algorithm (PPC)"
473 depends on PPC
474 select CRYPTO_HASH
475 help
476 MD5 message digest algorithm (RFC1321) implemented
477 in PPC assembler.
478
David S. Millerfa4dfed2012-08-19 21:51:26 -0700479config CRYPTO_MD5_SPARC64
480 tristate "MD5 digest algorithm (SPARC64)"
481 depends on SPARC64
482 select CRYPTO_MD5
483 select CRYPTO_HASH
484 help
485 MD5 message digest algorithm (RFC1321) implemented
486 using sparc64 crypto instructions, when available.
487
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800488config CRYPTO_MICHAEL_MIC
489 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800490 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800491 help
492 Michael MIC is used for message integrity protection in TKIP
493 (IEEE 802.11i). This algorithm is required for TKIP, but it
494 should not be used for other purposes because of the weakness
495 of the algorithm.
496
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800497config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800498 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800499 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800500 help
501 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800502
Adrian Bunkb6d44342008-07-16 19:28:00 +0800503 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000504 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800505 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800506
Adrian Bunkb6d44342008-07-16 19:28:00 +0800507 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800508 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800509
510config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800511 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800512 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800513 help
514 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800515
Adrian Bunkb6d44342008-07-16 19:28:00 +0800516 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
517 to be used as a secure replacement for the 128-bit hash functions
518 MD4, MD5 and it's predecessor RIPEMD
519 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800520
Adrian Bunkb6d44342008-07-16 19:28:00 +0800521 It's speed is comparable to SHA1 and there are no known attacks
522 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800523
Adrian Bunkb6d44342008-07-16 19:28:00 +0800524 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800525 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800526
527config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800528 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800529 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800530 help
531 RIPEMD-256 is an optional extension of RIPEMD-128 with a
532 256 bit hash. It is intended for applications that require
533 longer hash-results, without needing a larger security level
534 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800535
Adrian Bunkb6d44342008-07-16 19:28:00 +0800536 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800537 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800538
539config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800540 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800541 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800542 help
543 RIPEMD-320 is an optional extension of RIPEMD-160 with a
544 320 bit hash. It is intended for applications that require
545 longer hash-results, without needing a larger security level
546 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800547
Adrian Bunkb6d44342008-07-16 19:28:00 +0800548 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800549 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800550
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800551config CRYPTO_SHA1
552 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800553 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800554 help
555 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
556
Mathias Krause66be8952011-08-04 20:19:25 +0200557config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700558 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200559 depends on X86 && 64BIT
560 select CRYPTO_SHA1
561 select CRYPTO_HASH
562 help
563 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
564 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700565 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200566
Tim Chen8275d1a2013-03-26 13:59:17 -0700567config CRYPTO_SHA256_SSSE3
568 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
569 depends on X86 && 64BIT
570 select CRYPTO_SHA256
571 select CRYPTO_HASH
572 help
573 SHA-256 secure hash standard (DFIPS 180-2) implemented
574 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
575 Extensions version 1 (AVX1), or Advanced Vector Extensions
576 version 2 (AVX2) instructions, when available.
577
Tim Chen87de4572013-03-26 14:00:02 -0700578config CRYPTO_SHA512_SSSE3
579 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
580 depends on X86 && 64BIT
581 select CRYPTO_SHA512
582 select CRYPTO_HASH
583 help
584 SHA-512 secure hash standard (DFIPS 180-2) implemented
585 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
586 Extensions version 1 (AVX1), or Advanced Vector Extensions
587 version 2 (AVX2) instructions, when available.
588
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200589config CRYPTO_SHA1_OCTEON
590 tristate "SHA1 digest algorithm (OCTEON)"
591 depends on CPU_CAVIUM_OCTEON
592 select CRYPTO_SHA1
593 select CRYPTO_HASH
594 help
595 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
596 using OCTEON crypto instructions, when available.
597
David S. Miller4ff28d42012-08-19 15:41:53 -0700598config CRYPTO_SHA1_SPARC64
599 tristate "SHA1 digest algorithm (SPARC64)"
600 depends on SPARC64
601 select CRYPTO_SHA1
602 select CRYPTO_HASH
603 help
604 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
605 using sparc64 crypto instructions, when available.
606
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000607config CRYPTO_SHA1_PPC
608 tristate "SHA1 digest algorithm (powerpc)"
609 depends on PPC
610 help
611 This is the powerpc hardware accelerated implementation of the
612 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
613
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100614config CRYPTO_SHA1_PPC_SPE
615 tristate "SHA1 digest algorithm (PPC SPE)"
616 depends on PPC && SPE
617 help
618 SHA-1 secure hash standard (DFIPS 180-4) implemented
619 using powerpc SPE SIMD instruction set.
620
Tim Chen1e65b812014-07-31 10:29:51 -0700621config CRYPTO_SHA1_MB
622 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
623 depends on X86 && 64BIT
624 select CRYPTO_SHA1
625 select CRYPTO_HASH
626 select CRYPTO_MCRYPTD
627 help
628 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
629 using multi-buffer technique. This algorithm computes on
630 multiple data lanes concurrently with SIMD instructions for
631 better throughput. It should not be enabled by default but
632 used when there is significant amount of work to keep the keep
633 the data lanes filled to get performance benefit. If the data
634 lanes remain unfilled, a flush operation will be initiated to
635 process the crypto jobs, adding a slight latency.
636
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800637config CRYPTO_SHA256
638 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800639 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800640 help
641 SHA256 secure hash standard (DFIPS 180-2).
642
643 This version of SHA implements a 256 bit hash with 128 bits of
644 security against collision attacks.
645
Adrian Bunkb6d44342008-07-16 19:28:00 +0800646 This code also includes SHA-224, a 224 bit hash with 112 bits
647 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800648
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100649config CRYPTO_SHA256_PPC_SPE
650 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
651 depends on PPC && SPE
652 select CRYPTO_SHA256
653 select CRYPTO_HASH
654 help
655 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
656 implemented using powerpc SPE SIMD instruction set.
657
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200658config CRYPTO_SHA256_OCTEON
659 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
660 depends on CPU_CAVIUM_OCTEON
661 select CRYPTO_SHA256
662 select CRYPTO_HASH
663 help
664 SHA-256 secure hash standard (DFIPS 180-2) implemented
665 using OCTEON crypto instructions, when available.
666
David S. Miller86c93b22012-08-19 17:11:37 -0700667config CRYPTO_SHA256_SPARC64
668 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
669 depends on SPARC64
670 select CRYPTO_SHA256
671 select CRYPTO_HASH
672 help
673 SHA-256 secure hash standard (DFIPS 180-2) implemented
674 using sparc64 crypto instructions, when available.
675
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800676config CRYPTO_SHA512
677 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100678 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800679 help
680 SHA512 secure hash standard (DFIPS 180-2).
681
682 This version of SHA implements a 512 bit hash with 256 bits of
683 security against collision attacks.
684
685 This code also includes SHA-384, a 384 bit hash with 192 bits
686 of security against collision attacks.
687
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200688config CRYPTO_SHA512_OCTEON
689 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
690 depends on CPU_CAVIUM_OCTEON
691 select CRYPTO_SHA512
692 select CRYPTO_HASH
693 help
694 SHA-512 secure hash standard (DFIPS 180-2) implemented
695 using OCTEON crypto instructions, when available.
696
David S. Miller775e0c62012-08-19 17:37:56 -0700697config CRYPTO_SHA512_SPARC64
698 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
699 depends on SPARC64
700 select CRYPTO_SHA512
701 select CRYPTO_HASH
702 help
703 SHA-512 secure hash standard (DFIPS 180-2) implemented
704 using sparc64 crypto instructions, when available.
705
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800706config CRYPTO_TGR192
707 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800708 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800709 help
710 Tiger hash algorithm 192, 160 and 128-bit hashes
711
712 Tiger is a hash function optimized for 64-bit processors while
713 still having decent performance on 32-bit processors.
714 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700715
716 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800717 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
718
719config CRYPTO_WP512
720 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800721 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800722 help
723 Whirlpool hash algorithm 512, 384 and 256-bit hashes
724
725 Whirlpool-512 is part of the NESSIE cryptographic primitives.
726 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
727
728 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800729 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800730
Huang Ying0e1227d2009-10-19 11:53:06 +0900731config CRYPTO_GHASH_CLMUL_NI_INTEL
732 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800733 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900734 select CRYPTO_CRYPTD
735 help
736 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
737 The implementation is accelerated by CLMUL-NI of Intel.
738
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800739comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740
741config CRYPTO_AES
742 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000743 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800745 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700746 algorithm.
747
748 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800749 both hardware and software across a wide range of computing
750 environments regardless of its use in feedback or non-feedback
751 modes. Its key setup time is excellent, and its key agility is
752 good. Rijndael's very low memory requirements make it very well
753 suited for restricted-space environments, in which it also
754 demonstrates excellent performance. Rijndael's operations are
755 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700756
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800757 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700758
759 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
760
761config CRYPTO_AES_586
762 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000763 depends on (X86 || UML_X86) && !64BIT
764 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800765 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700766 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800767 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768 algorithm.
769
770 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800771 both hardware and software across a wide range of computing
772 environments regardless of its use in feedback or non-feedback
773 modes. Its key setup time is excellent, and its key agility is
774 good. Rijndael's very low memory requirements make it very well
775 suited for restricted-space environments, in which it also
776 demonstrates excellent performance. Rijndael's operations are
777 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800779 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780
781 See <http://csrc.nist.gov/encryption/aes/> for more information.
782
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700783config CRYPTO_AES_X86_64
784 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000785 depends on (X86 || UML_X86) && 64BIT
786 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800787 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700788 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800789 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700790 algorithm.
791
792 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800793 both hardware and software across a wide range of computing
794 environments regardless of its use in feedback or non-feedback
795 modes. Its key setup time is excellent, and its key agility is
796 good. Rijndael's very low memory requirements make it very well
797 suited for restricted-space environments, in which it also
798 demonstrates excellent performance. Rijndael's operations are
799 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700800
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800801 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700802
803 See <http://csrc.nist.gov/encryption/aes/> for more information.
804
Huang Ying54b6a1b2009-01-18 16:28:34 +1100805config CRYPTO_AES_NI_INTEL
806 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800807 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800808 select CRYPTO_AES_X86_64 if 64BIT
809 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100810 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200811 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100812 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300813 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300814 select CRYPTO_LRW
815 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100816 help
817 Use Intel AES-NI instructions for AES algorithm.
818
819 AES cipher algorithms (FIPS-197). AES uses the Rijndael
820 algorithm.
821
822 Rijndael appears to be consistently a very good performer in
823 both hardware and software across a wide range of computing
824 environments regardless of its use in feedback or non-feedback
825 modes. Its key setup time is excellent, and its key agility is
826 good. Rijndael's very low memory requirements make it very well
827 suited for restricted-space environments, in which it also
828 demonstrates excellent performance. Rijndael's operations are
829 among the easiest to defend against power and timing attacks.
830
831 The AES specifies three key sizes: 128, 192 and 256 bits
832
833 See <http://csrc.nist.gov/encryption/aes/> for more information.
834
Mathias Krause0d258ef2010-11-27 16:34:46 +0800835 In addition to AES cipher algorithm support, the acceleration
836 for some popular block cipher mode is supported too, including
837 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
838 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800839
David S. Miller9bf4852d2012-08-21 03:58:13 -0700840config CRYPTO_AES_SPARC64
841 tristate "AES cipher algorithms (SPARC64)"
842 depends on SPARC64
843 select CRYPTO_CRYPTD
844 select CRYPTO_ALGAPI
845 help
846 Use SPARC64 crypto opcodes for AES algorithm.
847
848 AES cipher algorithms (FIPS-197). AES uses the Rijndael
849 algorithm.
850
851 Rijndael appears to be consistently a very good performer in
852 both hardware and software across a wide range of computing
853 environments regardless of its use in feedback or non-feedback
854 modes. Its key setup time is excellent, and its key agility is
855 good. Rijndael's very low memory requirements make it very well
856 suited for restricted-space environments, in which it also
857 demonstrates excellent performance. Rijndael's operations are
858 among the easiest to defend against power and timing attacks.
859
860 The AES specifies three key sizes: 128, 192 and 256 bits
861
862 See <http://csrc.nist.gov/encryption/aes/> for more information.
863
864 In addition to AES cipher algorithm support, the acceleration
865 for some popular block cipher mode is supported too, including
866 ECB and CBC.
867
Markus Stockhausen504c6142015-02-22 10:00:10 +0100868config CRYPTO_AES_PPC_SPE
869 tristate "AES cipher algorithms (PPC SPE)"
870 depends on PPC && SPE
871 help
872 AES cipher algorithms (FIPS-197). Additionally the acceleration
873 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
874 This module should only be used for low power (router) devices
875 without hardware AES acceleration (e.g. caam crypto). It reduces the
876 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
877 timining attacks. Nevertheless it might be not as secure as other
878 architecture specific assembler implementations that work on 1KB
879 tables or 256 bytes S-boxes.
880
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800881config CRYPTO_ANUBIS
882 tristate "Anubis cipher algorithm"
883 select CRYPTO_ALGAPI
884 help
885 Anubis cipher algorithm.
886
887 Anubis is a variable key length cipher which can use keys from
888 128 bits to 320 bits in length. It was evaluated as a entrant
889 in the NESSIE competition.
890
891 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800892 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
893 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800894
895config CRYPTO_ARC4
896 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200897 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800898 help
899 ARC4 cipher algorithm.
900
901 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
902 bits in length. This algorithm is required for driver-based
903 WEP, but it should not be for other purposes because of the
904 weakness of the algorithm.
905
906config CRYPTO_BLOWFISH
907 tristate "Blowfish cipher algorithm"
908 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300909 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800910 help
911 Blowfish cipher algorithm, by Bruce Schneier.
912
913 This is a variable key length cipher which can use keys from 32
914 bits to 448 bits in length. It's fast, simple and specifically
915 designed for use on "large microprocessors".
916
917 See also:
918 <http://www.schneier.com/blowfish.html>
919
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300920config CRYPTO_BLOWFISH_COMMON
921 tristate
922 help
923 Common parts of the Blowfish cipher algorithm shared by the
924 generic c and the assembler implementations.
925
926 See also:
927 <http://www.schneier.com/blowfish.html>
928
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300929config CRYPTO_BLOWFISH_X86_64
930 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400931 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300932 select CRYPTO_ALGAPI
933 select CRYPTO_BLOWFISH_COMMON
934 help
935 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
936
937 This is a variable key length cipher which can use keys from 32
938 bits to 448 bits in length. It's fast, simple and specifically
939 designed for use on "large microprocessors".
940
941 See also:
942 <http://www.schneier.com/blowfish.html>
943
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800944config CRYPTO_CAMELLIA
945 tristate "Camellia cipher algorithms"
946 depends on CRYPTO
947 select CRYPTO_ALGAPI
948 help
949 Camellia cipher algorithms module.
950
951 Camellia is a symmetric key block cipher developed jointly
952 at NTT and Mitsubishi Electric Corporation.
953
954 The Camellia specifies three key sizes: 128, 192 and 256 bits.
955
956 See also:
957 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
958
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200959config CRYPTO_CAMELLIA_X86_64
960 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400961 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200962 depends on CRYPTO
963 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300964 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200965 select CRYPTO_LRW
966 select CRYPTO_XTS
967 help
968 Camellia cipher algorithm module (x86_64).
969
970 Camellia is a symmetric key block cipher developed jointly
971 at NTT and Mitsubishi Electric Corporation.
972
973 The Camellia specifies three key sizes: 128, 192 and 256 bits.
974
975 See also:
976 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
977
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300978config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
979 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
980 depends on X86 && 64BIT
981 depends on CRYPTO
982 select CRYPTO_ALGAPI
983 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200984 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300985 select CRYPTO_GLUE_HELPER_X86
986 select CRYPTO_CAMELLIA_X86_64
987 select CRYPTO_LRW
988 select CRYPTO_XTS
989 help
990 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
991
992 Camellia is a symmetric key block cipher developed jointly
993 at NTT and Mitsubishi Electric Corporation.
994
995 The Camellia specifies three key sizes: 128, 192 and 256 bits.
996
997 See also:
998 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
999
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001000config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1001 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1002 depends on X86 && 64BIT
1003 depends on CRYPTO
1004 select CRYPTO_ALGAPI
1005 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001006 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001007 select CRYPTO_GLUE_HELPER_X86
1008 select CRYPTO_CAMELLIA_X86_64
1009 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1010 select CRYPTO_LRW
1011 select CRYPTO_XTS
1012 help
1013 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1014
1015 Camellia is a symmetric key block cipher developed jointly
1016 at NTT and Mitsubishi Electric Corporation.
1017
1018 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1019
1020 See also:
1021 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1022
David S. Miller81658ad2012-08-28 12:05:54 -07001023config CRYPTO_CAMELLIA_SPARC64
1024 tristate "Camellia cipher algorithm (SPARC64)"
1025 depends on SPARC64
1026 depends on CRYPTO
1027 select CRYPTO_ALGAPI
1028 help
1029 Camellia cipher algorithm module (SPARC64).
1030
1031 Camellia is a symmetric key block cipher developed jointly
1032 at NTT and Mitsubishi Electric Corporation.
1033
1034 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1035
1036 See also:
1037 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1038
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001039config CRYPTO_CAST_COMMON
1040 tristate
1041 help
1042 Common parts of the CAST cipher algorithms shared by the
1043 generic c and the assembler implementations.
1044
Linus Torvalds1da177e2005-04-16 15:20:36 -07001045config CRYPTO_CAST5
1046 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001047 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001048 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001049 help
1050 The CAST5 encryption algorithm (synonymous with CAST-128) is
1051 described in RFC2144.
1052
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001053config CRYPTO_CAST5_AVX_X86_64
1054 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1055 depends on X86 && 64BIT
1056 select CRYPTO_ALGAPI
1057 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001058 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001059 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001060 select CRYPTO_CAST5
1061 help
1062 The CAST5 encryption algorithm (synonymous with CAST-128) is
1063 described in RFC2144.
1064
1065 This module provides the Cast5 cipher algorithm that processes
1066 sixteen blocks parallel using the AVX instruction set.
1067
Linus Torvalds1da177e2005-04-16 15:20:36 -07001068config CRYPTO_CAST6
1069 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001070 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001071 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072 help
1073 The CAST6 encryption algorithm (synonymous with CAST-256) is
1074 described in RFC2612.
1075
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001076config CRYPTO_CAST6_AVX_X86_64
1077 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1078 depends on X86 && 64BIT
1079 select CRYPTO_ALGAPI
1080 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001081 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001082 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001083 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001084 select CRYPTO_CAST6
1085 select CRYPTO_LRW
1086 select CRYPTO_XTS
1087 help
1088 The CAST6 encryption algorithm (synonymous with CAST-256) is
1089 described in RFC2612.
1090
1091 This module provides the Cast6 cipher algorithm that processes
1092 eight blocks parallel using the AVX instruction set.
1093
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001094config CRYPTO_DES
1095 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001096 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001097 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001098 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001099
David S. Millerc5aac2d2012-08-25 22:37:23 -07001100config CRYPTO_DES_SPARC64
1101 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001102 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001103 select CRYPTO_ALGAPI
1104 select CRYPTO_DES
1105 help
1106 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1107 optimized using SPARC64 crypto opcodes.
1108
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001109config CRYPTO_DES3_EDE_X86_64
1110 tristate "Triple DES EDE cipher algorithm (x86-64)"
1111 depends on X86 && 64BIT
1112 select CRYPTO_ALGAPI
1113 select CRYPTO_DES
1114 help
1115 Triple DES EDE (FIPS 46-3) algorithm.
1116
1117 This module provides implementation of the Triple DES EDE cipher
1118 algorithm that is optimized for x86-64 processors. Two versions of
1119 algorithm are provided; regular processing one input block and
1120 one that processes three blocks parallel.
1121
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001122config CRYPTO_FCRYPT
1123 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001124 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001125 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001127 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128
1129config CRYPTO_KHAZAD
1130 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001131 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 help
1133 Khazad cipher algorithm.
1134
1135 Khazad was a finalist in the initial NESSIE competition. It is
1136 an algorithm optimized for 64-bit processors with good performance
1137 on 32-bit processors. Khazad uses an 128 bit key size.
1138
1139 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001140 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001141
Tan Swee Heng2407d602007-11-23 19:45:00 +08001142config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001143 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001144 select CRYPTO_BLKCIPHER
1145 help
1146 Salsa20 stream cipher algorithm.
1147
1148 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1149 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1150
1151 The Salsa20 stream cipher algorithm is designed by Daniel J.
1152 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001153
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001154config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001155 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001156 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001157 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001158 help
1159 Salsa20 stream cipher algorithm.
1160
1161 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1162 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1163
1164 The Salsa20 stream cipher algorithm is designed by Daniel J.
1165 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1166
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001167config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001168 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001169 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001170 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001171 help
1172 Salsa20 stream cipher algorithm.
1173
1174 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1175 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1176
1177 The Salsa20 stream cipher algorithm is designed by Daniel J.
1178 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1179
Martin Willic08d0e62015-06-01 13:43:56 +02001180config CRYPTO_CHACHA20
1181 tristate "ChaCha20 cipher algorithm"
1182 select CRYPTO_BLKCIPHER
1183 help
1184 ChaCha20 cipher algorithm, RFC7539.
1185
1186 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1187 Bernstein and further specified in RFC7539 for use in IETF protocols.
1188 This is the portable C implementation of ChaCha20.
1189
1190 See also:
1191 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1192
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001193config CRYPTO_SEED
1194 tristate "SEED cipher algorithm"
1195 select CRYPTO_ALGAPI
1196 help
1197 SEED cipher algorithm (RFC4269).
1198
1199 SEED is a 128-bit symmetric key block cipher that has been
1200 developed by KISA (Korea Information Security Agency) as a
1201 national standard encryption algorithm of the Republic of Korea.
1202 It is a 16 round block cipher with the key size of 128 bit.
1203
1204 See also:
1205 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1206
1207config CRYPTO_SERPENT
1208 tristate "Serpent cipher algorithm"
1209 select CRYPTO_ALGAPI
1210 help
1211 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1212
1213 Keys are allowed to be from 0 to 256 bits in length, in steps
1214 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1215 variant of Serpent for compatibility with old kerneli.org code.
1216
1217 See also:
1218 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1219
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001220config CRYPTO_SERPENT_SSE2_X86_64
1221 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1222 depends on X86 && 64BIT
1223 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001224 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001225 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001226 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001227 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001228 select CRYPTO_LRW
1229 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001230 help
1231 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1232
1233 Keys are allowed to be from 0 to 256 bits in length, in steps
1234 of 8 bits.
1235
Masanari Iida1e6232f2015-04-04 00:20:30 +09001236 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001237 blocks parallel using SSE2 instruction set.
1238
1239 See also:
1240 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1241
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001242config CRYPTO_SERPENT_SSE2_586
1243 tristate "Serpent cipher algorithm (i586/SSE2)"
1244 depends on X86 && !64BIT
1245 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001246 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001247 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001248 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001249 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001250 select CRYPTO_LRW
1251 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001252 help
1253 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1254
1255 Keys are allowed to be from 0 to 256 bits in length, in steps
1256 of 8 bits.
1257
1258 This module provides Serpent cipher algorithm that processes four
1259 blocks parallel using SSE2 instruction set.
1260
1261 See also:
1262 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1263
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001264config CRYPTO_SERPENT_AVX_X86_64
1265 tristate "Serpent cipher algorithm (x86_64/AVX)"
1266 depends on X86 && 64BIT
1267 select CRYPTO_ALGAPI
1268 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001269 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001270 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001271 select CRYPTO_SERPENT
1272 select CRYPTO_LRW
1273 select CRYPTO_XTS
1274 help
1275 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1276
1277 Keys are allowed to be from 0 to 256 bits in length, in steps
1278 of 8 bits.
1279
1280 This module provides the Serpent cipher algorithm that processes
1281 eight blocks parallel using the AVX instruction set.
1282
1283 See also:
1284 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1285
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001286config CRYPTO_SERPENT_AVX2_X86_64
1287 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1288 depends on X86 && 64BIT
1289 select CRYPTO_ALGAPI
1290 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001291 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001292 select CRYPTO_GLUE_HELPER_X86
1293 select CRYPTO_SERPENT
1294 select CRYPTO_SERPENT_AVX_X86_64
1295 select CRYPTO_LRW
1296 select CRYPTO_XTS
1297 help
1298 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1299
1300 Keys are allowed to be from 0 to 256 bits in length, in steps
1301 of 8 bits.
1302
1303 This module provides Serpent cipher algorithm that processes 16
1304 blocks parallel using AVX2 instruction set.
1305
1306 See also:
1307 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1308
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001309config CRYPTO_TEA
1310 tristate "TEA, XTEA and XETA cipher algorithms"
1311 select CRYPTO_ALGAPI
1312 help
1313 TEA cipher algorithm.
1314
1315 Tiny Encryption Algorithm is a simple cipher that uses
1316 many rounds for security. It is very fast and uses
1317 little memory.
1318
1319 Xtendend Tiny Encryption Algorithm is a modification to
1320 the TEA algorithm to address a potential key weakness
1321 in the TEA algorithm.
1322
1323 Xtendend Encryption Tiny Algorithm is a mis-implementation
1324 of the XTEA algorithm for compatibility purposes.
1325
1326config CRYPTO_TWOFISH
1327 tristate "Twofish cipher algorithm"
1328 select CRYPTO_ALGAPI
1329 select CRYPTO_TWOFISH_COMMON
1330 help
1331 Twofish cipher algorithm.
1332
1333 Twofish was submitted as an AES (Advanced Encryption Standard)
1334 candidate cipher by researchers at CounterPane Systems. It is a
1335 16 round block cipher supporting key sizes of 128, 192, and 256
1336 bits.
1337
1338 See also:
1339 <http://www.schneier.com/twofish.html>
1340
1341config CRYPTO_TWOFISH_COMMON
1342 tristate
1343 help
1344 Common parts of the Twofish cipher algorithm shared by the
1345 generic c and the assembler implementations.
1346
1347config CRYPTO_TWOFISH_586
1348 tristate "Twofish cipher algorithms (i586)"
1349 depends on (X86 || UML_X86) && !64BIT
1350 select CRYPTO_ALGAPI
1351 select CRYPTO_TWOFISH_COMMON
1352 help
1353 Twofish cipher algorithm.
1354
1355 Twofish was submitted as an AES (Advanced Encryption Standard)
1356 candidate cipher by researchers at CounterPane Systems. It is a
1357 16 round block cipher supporting key sizes of 128, 192, and 256
1358 bits.
1359
1360 See also:
1361 <http://www.schneier.com/twofish.html>
1362
1363config CRYPTO_TWOFISH_X86_64
1364 tristate "Twofish cipher algorithm (x86_64)"
1365 depends on (X86 || UML_X86) && 64BIT
1366 select CRYPTO_ALGAPI
1367 select CRYPTO_TWOFISH_COMMON
1368 help
1369 Twofish cipher algorithm (x86_64).
1370
1371 Twofish was submitted as an AES (Advanced Encryption Standard)
1372 candidate cipher by researchers at CounterPane Systems. It is a
1373 16 round block cipher supporting key sizes of 128, 192, and 256
1374 bits.
1375
1376 See also:
1377 <http://www.schneier.com/twofish.html>
1378
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001379config CRYPTO_TWOFISH_X86_64_3WAY
1380 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001381 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001382 select CRYPTO_ALGAPI
1383 select CRYPTO_TWOFISH_COMMON
1384 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001385 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001386 select CRYPTO_LRW
1387 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001388 help
1389 Twofish cipher algorithm (x86_64, 3-way parallel).
1390
1391 Twofish was submitted as an AES (Advanced Encryption Standard)
1392 candidate cipher by researchers at CounterPane Systems. It is a
1393 16 round block cipher supporting key sizes of 128, 192, and 256
1394 bits.
1395
1396 This module provides Twofish cipher algorithm that processes three
1397 blocks parallel, utilizing resources of out-of-order CPUs better.
1398
1399 See also:
1400 <http://www.schneier.com/twofish.html>
1401
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001402config CRYPTO_TWOFISH_AVX_X86_64
1403 tristate "Twofish cipher algorithm (x86_64/AVX)"
1404 depends on X86 && 64BIT
1405 select CRYPTO_ALGAPI
1406 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001407 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001408 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001409 select CRYPTO_TWOFISH_COMMON
1410 select CRYPTO_TWOFISH_X86_64
1411 select CRYPTO_TWOFISH_X86_64_3WAY
1412 select CRYPTO_LRW
1413 select CRYPTO_XTS
1414 help
1415 Twofish cipher algorithm (x86_64/AVX).
1416
1417 Twofish was submitted as an AES (Advanced Encryption Standard)
1418 candidate cipher by researchers at CounterPane Systems. It is a
1419 16 round block cipher supporting key sizes of 128, 192, and 256
1420 bits.
1421
1422 This module provides the Twofish cipher algorithm that processes
1423 eight blocks parallel using the AVX Instruction Set.
1424
1425 See also:
1426 <http://www.schneier.com/twofish.html>
1427
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001428comment "Compression"
1429
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430config CRYPTO_DEFLATE
1431 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001432 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001433 select ZLIB_INFLATE
1434 select ZLIB_DEFLATE
1435 help
1436 This is the Deflate algorithm (RFC1951), specified for use in
1437 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001438
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439 You will most probably want this if using IPSec.
1440
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001441config CRYPTO_ZLIB
1442 tristate "Zlib compression algorithm"
1443 select CRYPTO_PCOMP
1444 select ZLIB_INFLATE
1445 select ZLIB_DEFLATE
1446 select NLATTR
1447 help
1448 This is the zlib algorithm.
1449
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001450config CRYPTO_LZO
1451 tristate "LZO compression algorithm"
1452 select CRYPTO_ALGAPI
1453 select LZO_COMPRESS
1454 select LZO_DECOMPRESS
1455 help
1456 This is the LZO algorithm.
1457
Seth Jennings35a1fc12012-07-19 09:42:41 -05001458config CRYPTO_842
1459 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001460 select CRYPTO_ALGAPI
1461 select 842_COMPRESS
1462 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001463 help
1464 This is the 842 algorithm.
1465
Chanho Min0ea85302013-07-08 16:01:51 -07001466config CRYPTO_LZ4
1467 tristate "LZ4 compression algorithm"
1468 select CRYPTO_ALGAPI
1469 select LZ4_COMPRESS
1470 select LZ4_DECOMPRESS
1471 help
1472 This is the LZ4 algorithm.
1473
1474config CRYPTO_LZ4HC
1475 tristate "LZ4HC compression algorithm"
1476 select CRYPTO_ALGAPI
1477 select LZ4HC_COMPRESS
1478 select LZ4_DECOMPRESS
1479 help
1480 This is the LZ4 high compression mode algorithm.
1481
Neil Horman17f0f4a2008-08-14 22:15:52 +10001482comment "Random Number Generation"
1483
1484config CRYPTO_ANSI_CPRNG
1485 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001486 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001487 select CRYPTO_AES
1488 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001489 help
1490 This option enables the generic pseudo random number generator
1491 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001492 ANSI X9.31 A.2.4. Note that this option must be enabled if
1493 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001494
Herbert Xuf2c89a12014-07-04 22:15:08 +08001495menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001496 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001497 help
1498 NIST SP800-90A compliant DRBG. In the following submenu, one or
1499 more of the DRBG types must be selected.
1500
Herbert Xuf2c89a12014-07-04 22:15:08 +08001501if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001502
1503config CRYPTO_DRBG_HMAC
1504 bool "Enable HMAC DRBG"
1505 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001506 select CRYPTO_HMAC
1507 help
1508 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1509
1510config CRYPTO_DRBG_HASH
1511 bool "Enable Hash DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001512 select CRYPTO_HASH
1513 help
1514 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1515
1516config CRYPTO_DRBG_CTR
1517 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001518 select CRYPTO_AES
1519 help
1520 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1521
Herbert Xuf2c89a12014-07-04 22:15:08 +08001522config CRYPTO_DRBG
1523 tristate
1524 default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1525 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001526 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001527
1528endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001529
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001530config CRYPTO_JITTERENTROPY
1531 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1532 help
1533 The Jitterentropy RNG is a noise that is intended
1534 to provide seed to another RNG. The RNG does not
1535 perform any cryptographic whitening of the generated
1536 random numbers. This Jitterentropy RNG registers with
1537 the kernel crypto API and can be used by any caller.
1538
Herbert Xu03c8efc2010-10-19 21:12:39 +08001539config CRYPTO_USER_API
1540 tristate
1541
Herbert Xufe869cd2010-10-19 21:23:00 +08001542config CRYPTO_USER_API_HASH
1543 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001544 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001545 select CRYPTO_HASH
1546 select CRYPTO_USER_API
1547 help
1548 This option enables the user-spaces interface for hash
1549 algorithms.
1550
Herbert Xu8ff59092010-10-19 21:31:55 +08001551config CRYPTO_USER_API_SKCIPHER
1552 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001553 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001554 select CRYPTO_BLKCIPHER
1555 select CRYPTO_USER_API
1556 help
1557 This option enables the user-spaces interface for symmetric
1558 key cipher algorithms.
1559
Stephan Mueller2f3755382014-12-25 23:00:39 +01001560config CRYPTO_USER_API_RNG
1561 tristate "User-space interface for random number generator algorithms"
1562 depends on NET
1563 select CRYPTO_RNG
1564 select CRYPTO_USER_API
1565 help
1566 This option enables the user-spaces interface for random
1567 number generator algorithms.
1568
Herbert Xub64a2d92015-05-28 11:30:35 +08001569config CRYPTO_USER_API_AEAD
1570 tristate "User-space interface for AEAD cipher algorithms"
1571 depends on NET
1572 select CRYPTO_AEAD
1573 select CRYPTO_USER_API
1574 help
1575 This option enables the user-spaces interface for AEAD
1576 cipher algorithms.
1577
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001578config CRYPTO_HASH_INFO
1579 bool
1580
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001582source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583
Herbert Xucce9e062006-08-21 21:08:13 +10001584endif # if CRYPTO