blob: e8b51e068179dcf22408a06edc15512599a99a4c [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d3f2009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000209 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000215
216config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000219 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
Joy Latten23e353c2007-10-23 08:50:32 +0800224config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100227 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800228 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
Kevin Coffman76cb9522008-03-24 21:26:16 +0800233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800244config CRYPTO_ECB
245 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800246 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000247 select CRYPTO_MANAGER
248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200254 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100255 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100258 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100264
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200274 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
292
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
298 help
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
303
Shane Wangf1939f72009-09-02 20:05:22 +1000304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800316comment "Digest"
317
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800320 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700321 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800322 help
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800325 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326
Tim Chen6a8ce1e2012-09-27 15:44:22 -0700327config CRYPTO_CRC32C_X86_64
328 bool
329 depends on X86 && 64BIT
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C calculation using hardware accelerated CRC32
334 instruction optimized with PCLMULQDQ instruction when available.
335
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800336config CRYPTO_CRC32C_INTEL
337 tristate "CRC32c INTEL hardware acceleration"
338 depends on X86
Tim Chen6a8ce1e2012-09-27 15:44:22 -0700339 select CRYPTO_CRC32C_X86_64 if 64BIT
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800340 select CRYPTO_HASH
341 help
342 In Intel processor with SSE4.2 supported, the processor will
343 support CRC32C implementation using hardware accelerated CRC32
344 instruction. This option will create 'crc32c-intel' module,
345 which will enable any routine to use the CRC32 instruction to
346 gain performance compared with software implementation.
347 Module will be crc32c-intel.
348
David S. Miller442a7c42012-08-22 20:47:36 -0700349config CRYPTO_CRC32C_SPARC64
350 tristate "CRC32c CRC algorithm (SPARC64)"
351 depends on SPARC64
352 select CRYPTO_HASH
353 select CRC32
354 help
355 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
356 when available.
357
Alexander Boyko78c37d12013-01-10 18:54:59 +0400358config CRYPTO_CRC32
359 tristate "CRC32 CRC algorithm"
360 select CRYPTO_HASH
361 select CRC32
362 help
363 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
364 Shash crypto api wrappers to crc32_le function.
365
366config CRYPTO_CRC32_PCLMUL
367 tristate "CRC32 PCLMULQDQ hardware acceleration"
368 depends on X86
369 select CRYPTO_HASH
370 select CRC32
371 help
372 From Intel Westmere and AMD Bulldozer processor with SSE4.2
373 and PCLMULQDQ supported, the processor will support
374 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
375 instruction. This option will create 'crc32-plcmul' module,
376 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
377 and gain better performance as compared with the table implementation.
378
Huang Ying2cdc6892009-08-06 15:32:38 +1000379config CRYPTO_GHASH
380 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000381 select CRYPTO_GF128MUL
382 help
383 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
384
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800385config CRYPTO_MD4
386 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800387 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800389 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800391config CRYPTO_MD5
392 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800393 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800395 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
David S. Millerfa4dfed2012-08-19 21:51:26 -0700397config CRYPTO_MD5_SPARC64
398 tristate "MD5 digest algorithm (SPARC64)"
399 depends on SPARC64
400 select CRYPTO_MD5
401 select CRYPTO_HASH
402 help
403 MD5 message digest algorithm (RFC1321) implemented
404 using sparc64 crypto instructions, when available.
405
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800406config CRYPTO_MICHAEL_MIC
407 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800408 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800409 help
410 Michael MIC is used for message integrity protection in TKIP
411 (IEEE 802.11i). This algorithm is required for TKIP, but it
412 should not be used for other purposes because of the weakness
413 of the algorithm.
414
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800415config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800416 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800417 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800418 help
419 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800420
Adrian Bunkb6d44342008-07-16 19:28:00 +0800421 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000422 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800423 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800424
Adrian Bunkb6d44342008-07-16 19:28:00 +0800425 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800426 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800427
428config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800429 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800430 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800431 help
432 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800433
Adrian Bunkb6d44342008-07-16 19:28:00 +0800434 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
435 to be used as a secure replacement for the 128-bit hash functions
436 MD4, MD5 and it's predecessor RIPEMD
437 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800438
Adrian Bunkb6d44342008-07-16 19:28:00 +0800439 It's speed is comparable to SHA1 and there are no known attacks
440 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800441
Adrian Bunkb6d44342008-07-16 19:28:00 +0800442 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800443 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800444
445config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800446 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800447 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800448 help
449 RIPEMD-256 is an optional extension of RIPEMD-128 with a
450 256 bit hash. It is intended for applications that require
451 longer hash-results, without needing a larger security level
452 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800453
Adrian Bunkb6d44342008-07-16 19:28:00 +0800454 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800455 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800456
457config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800458 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800459 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800460 help
461 RIPEMD-320 is an optional extension of RIPEMD-160 with a
462 320 bit hash. It is intended for applications that require
463 longer hash-results, without needing a larger security level
464 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800465
Adrian Bunkb6d44342008-07-16 19:28:00 +0800466 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800467 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800468
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800469config CRYPTO_SHA1
470 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800471 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800472 help
473 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
474
Mathias Krause66be8952011-08-04 20:19:25 +0200475config CRYPTO_SHA1_SSSE3
476 tristate "SHA1 digest algorithm (SSSE3/AVX)"
477 depends on X86 && 64BIT
478 select CRYPTO_SHA1
479 select CRYPTO_HASH
480 help
481 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
482 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
483 Extensions (AVX), when available.
484
David S. Miller4ff28d42012-08-19 15:41:53 -0700485config CRYPTO_SHA1_SPARC64
486 tristate "SHA1 digest algorithm (SPARC64)"
487 depends on SPARC64
488 select CRYPTO_SHA1
489 select CRYPTO_HASH
490 help
491 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
492 using sparc64 crypto instructions, when available.
493
David McCulloughf0be44f2012-09-07 04:17:02 +0800494config CRYPTO_SHA1_ARM
495 tristate "SHA1 digest algorithm (ARM-asm)"
496 depends on ARM
497 select CRYPTO_SHA1
498 select CRYPTO_HASH
499 help
500 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
501 using optimized ARM assembler.
502
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800503config CRYPTO_SHA256
504 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800505 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800506 help
507 SHA256 secure hash standard (DFIPS 180-2).
508
509 This version of SHA implements a 256 bit hash with 128 bits of
510 security against collision attacks.
511
Adrian Bunkb6d44342008-07-16 19:28:00 +0800512 This code also includes SHA-224, a 224 bit hash with 112 bits
513 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800514
David S. Miller86c93b22012-08-19 17:11:37 -0700515config CRYPTO_SHA256_SPARC64
516 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
517 depends on SPARC64
518 select CRYPTO_SHA256
519 select CRYPTO_HASH
520 help
521 SHA-256 secure hash standard (DFIPS 180-2) implemented
522 using sparc64 crypto instructions, when available.
523
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800524config CRYPTO_SHA512
525 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100526 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800527 help
528 SHA512 secure hash standard (DFIPS 180-2).
529
530 This version of SHA implements a 512 bit hash with 256 bits of
531 security against collision attacks.
532
533 This code also includes SHA-384, a 384 bit hash with 192 bits
534 of security against collision attacks.
535
David S. Miller775e0c62012-08-19 17:37:56 -0700536config CRYPTO_SHA512_SPARC64
537 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
538 depends on SPARC64
539 select CRYPTO_SHA512
540 select CRYPTO_HASH
541 help
542 SHA-512 secure hash standard (DFIPS 180-2) implemented
543 using sparc64 crypto instructions, when available.
544
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800545config CRYPTO_TGR192
546 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800547 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800548 help
549 Tiger hash algorithm 192, 160 and 128-bit hashes
550
551 Tiger is a hash function optimized for 64-bit processors while
552 still having decent performance on 32-bit processors.
553 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554
555 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800556 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
557
558config CRYPTO_WP512
559 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800560 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800561 help
562 Whirlpool hash algorithm 512, 384 and 256-bit hashes
563
564 Whirlpool-512 is part of the NESSIE cryptographic primitives.
565 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
566
567 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800568 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800569
Huang Ying0e1227d2009-10-19 11:53:06 +0900570config CRYPTO_GHASH_CLMUL_NI_INTEL
571 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800572 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900573 select CRYPTO_CRYPTD
574 help
575 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
576 The implementation is accelerated by CLMUL-NI of Intel.
577
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800578comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700579
580config CRYPTO_AES
581 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000582 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800584 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585 algorithm.
586
587 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800588 both hardware and software across a wide range of computing
589 environments regardless of its use in feedback or non-feedback
590 modes. Its key setup time is excellent, and its key agility is
591 good. Rijndael's very low memory requirements make it very well
592 suited for restricted-space environments, in which it also
593 demonstrates excellent performance. Rijndael's operations are
594 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800596 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597
598 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
599
600config CRYPTO_AES_586
601 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000602 depends on (X86 || UML_X86) && !64BIT
603 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800604 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700605 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800606 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700607 algorithm.
608
609 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800610 both hardware and software across a wide range of computing
611 environments regardless of its use in feedback or non-feedback
612 modes. Its key setup time is excellent, and its key agility is
613 good. Rijndael's very low memory requirements make it very well
614 suited for restricted-space environments, in which it also
615 demonstrates excellent performance. Rijndael's operations are
616 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800618 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700619
620 See <http://csrc.nist.gov/encryption/aes/> for more information.
621
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700622config CRYPTO_AES_X86_64
623 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000624 depends on (X86 || UML_X86) && 64BIT
625 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800626 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700627 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800628 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700629 algorithm.
630
631 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800632 both hardware and software across a wide range of computing
633 environments regardless of its use in feedback or non-feedback
634 modes. Its key setup time is excellent, and its key agility is
635 good. Rijndael's very low memory requirements make it very well
636 suited for restricted-space environments, in which it also
637 demonstrates excellent performance. Rijndael's operations are
638 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700639
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800640 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700641
642 See <http://csrc.nist.gov/encryption/aes/> for more information.
643
Huang Ying54b6a1b2009-01-18 16:28:34 +1100644config CRYPTO_AES_NI_INTEL
645 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800646 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800647 select CRYPTO_AES_X86_64 if 64BIT
648 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100649 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300650 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100651 select CRYPTO_ALGAPI
Jussi Kivilinna023af602012-07-22 18:18:37 +0300652 select CRYPTO_LRW
653 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100654 help
655 Use Intel AES-NI instructions for AES algorithm.
656
657 AES cipher algorithms (FIPS-197). AES uses the Rijndael
658 algorithm.
659
660 Rijndael appears to be consistently a very good performer in
661 both hardware and software across a wide range of computing
662 environments regardless of its use in feedback or non-feedback
663 modes. Its key setup time is excellent, and its key agility is
664 good. Rijndael's very low memory requirements make it very well
665 suited for restricted-space environments, in which it also
666 demonstrates excellent performance. Rijndael's operations are
667 among the easiest to defend against power and timing attacks.
668
669 The AES specifies three key sizes: 128, 192 and 256 bits
670
671 See <http://csrc.nist.gov/encryption/aes/> for more information.
672
Mathias Krause0d258ef2010-11-27 16:34:46 +0800673 In addition to AES cipher algorithm support, the acceleration
674 for some popular block cipher mode is supported too, including
675 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
676 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800677
David S. Miller9bf4852d2012-08-21 03:58:13 -0700678config CRYPTO_AES_SPARC64
679 tristate "AES cipher algorithms (SPARC64)"
680 depends on SPARC64
681 select CRYPTO_CRYPTD
682 select CRYPTO_ALGAPI
683 help
684 Use SPARC64 crypto opcodes for AES algorithm.
685
686 AES cipher algorithms (FIPS-197). AES uses the Rijndael
687 algorithm.
688
689 Rijndael appears to be consistently a very good performer in
690 both hardware and software across a wide range of computing
691 environments regardless of its use in feedback or non-feedback
692 modes. Its key setup time is excellent, and its key agility is
693 good. Rijndael's very low memory requirements make it very well
694 suited for restricted-space environments, in which it also
695 demonstrates excellent performance. Rijndael's operations are
696 among the easiest to defend against power and timing attacks.
697
698 The AES specifies three key sizes: 128, 192 and 256 bits
699
700 See <http://csrc.nist.gov/encryption/aes/> for more information.
701
702 In addition to AES cipher algorithm support, the acceleration
703 for some popular block cipher mode is supported too, including
704 ECB and CBC.
705
David McCulloughf0be44f2012-09-07 04:17:02 +0800706config CRYPTO_AES_ARM
707 tristate "AES cipher algorithms (ARM-asm)"
708 depends on ARM
709 select CRYPTO_ALGAPI
710 select CRYPTO_AES
711 help
712 Use optimized AES assembler routines for ARM platforms.
713
714 AES cipher algorithms (FIPS-197). AES uses the Rijndael
715 algorithm.
716
717 Rijndael appears to be consistently a very good performer in
718 both hardware and software across a wide range of computing
719 environments regardless of its use in feedback or non-feedback
720 modes. Its key setup time is excellent, and its key agility is
721 good. Rijndael's very low memory requirements make it very well
722 suited for restricted-space environments, in which it also
723 demonstrates excellent performance. Rijndael's operations are
724 among the easiest to defend against power and timing attacks.
725
726 The AES specifies three key sizes: 128, 192 and 256 bits
727
728 See <http://csrc.nist.gov/encryption/aes/> for more information.
729
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800730config CRYPTO_ANUBIS
731 tristate "Anubis cipher algorithm"
732 select CRYPTO_ALGAPI
733 help
734 Anubis cipher algorithm.
735
736 Anubis is a variable key length cipher which can use keys from
737 128 bits to 320 bits in length. It was evaluated as a entrant
738 in the NESSIE competition.
739
740 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800741 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
742 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800743
744config CRYPTO_ARC4
745 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200746 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800747 help
748 ARC4 cipher algorithm.
749
750 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
751 bits in length. This algorithm is required for driver-based
752 WEP, but it should not be for other purposes because of the
753 weakness of the algorithm.
754
755config CRYPTO_BLOWFISH
756 tristate "Blowfish cipher algorithm"
757 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300758 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800759 help
760 Blowfish cipher algorithm, by Bruce Schneier.
761
762 This is a variable key length cipher which can use keys from 32
763 bits to 448 bits in length. It's fast, simple and specifically
764 designed for use on "large microprocessors".
765
766 See also:
767 <http://www.schneier.com/blowfish.html>
768
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300769config CRYPTO_BLOWFISH_COMMON
770 tristate
771 help
772 Common parts of the Blowfish cipher algorithm shared by the
773 generic c and the assembler implementations.
774
775 See also:
776 <http://www.schneier.com/blowfish.html>
777
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300778config CRYPTO_BLOWFISH_X86_64
779 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400780 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300781 select CRYPTO_ALGAPI
782 select CRYPTO_BLOWFISH_COMMON
783 help
784 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
785
786 This is a variable key length cipher which can use keys from 32
787 bits to 448 bits in length. It's fast, simple and specifically
788 designed for use on "large microprocessors".
789
790 See also:
791 <http://www.schneier.com/blowfish.html>
792
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800793config CRYPTO_CAMELLIA
794 tristate "Camellia cipher algorithms"
795 depends on CRYPTO
796 select CRYPTO_ALGAPI
797 help
798 Camellia cipher algorithms module.
799
800 Camellia is a symmetric key block cipher developed jointly
801 at NTT and Mitsubishi Electric Corporation.
802
803 The Camellia specifies three key sizes: 128, 192 and 256 bits.
804
805 See also:
806 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
807
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200808config CRYPTO_CAMELLIA_X86_64
809 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400810 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200811 depends on CRYPTO
812 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300813 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200814 select CRYPTO_LRW
815 select CRYPTO_XTS
816 help
817 Camellia cipher algorithm module (x86_64).
818
819 Camellia is a symmetric key block cipher developed jointly
820 at NTT and Mitsubishi Electric Corporation.
821
822 The Camellia specifies three key sizes: 128, 192 and 256 bits.
823
824 See also:
825 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
826
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300827config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
828 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
829 depends on X86 && 64BIT
830 depends on CRYPTO
831 select CRYPTO_ALGAPI
832 select CRYPTO_CRYPTD
833 select CRYPTO_ABLK_HELPER_X86
834 select CRYPTO_GLUE_HELPER_X86
835 select CRYPTO_CAMELLIA_X86_64
836 select CRYPTO_LRW
837 select CRYPTO_XTS
838 help
839 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
840
841 Camellia is a symmetric key block cipher developed jointly
842 at NTT and Mitsubishi Electric Corporation.
843
844 The Camellia specifies three key sizes: 128, 192 and 256 bits.
845
846 See also:
847 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
848
David S. Miller81658ad2012-08-28 12:05:54 -0700849config CRYPTO_CAMELLIA_SPARC64
850 tristate "Camellia cipher algorithm (SPARC64)"
851 depends on SPARC64
852 depends on CRYPTO
853 select CRYPTO_ALGAPI
854 help
855 Camellia cipher algorithm module (SPARC64).
856
857 Camellia is a symmetric key block cipher developed jointly
858 at NTT and Mitsubishi Electric Corporation.
859
860 The Camellia specifies three key sizes: 128, 192 and 256 bits.
861
862 See also:
863 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
864
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200865config CRYPTO_CAST_COMMON
866 tristate
867 help
868 Common parts of the CAST cipher algorithms shared by the
869 generic c and the assembler implementations.
870
Linus Torvalds1da177e2005-04-16 15:20:36 -0700871config CRYPTO_CAST5
872 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000873 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200874 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700875 help
876 The CAST5 encryption algorithm (synonymous with CAST-128) is
877 described in RFC2144.
878
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200879config CRYPTO_CAST5_AVX_X86_64
880 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
881 depends on X86 && 64BIT
882 select CRYPTO_ALGAPI
883 select CRYPTO_CRYPTD
884 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200885 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200886 select CRYPTO_CAST5
887 help
888 The CAST5 encryption algorithm (synonymous with CAST-128) is
889 described in RFC2144.
890
891 This module provides the Cast5 cipher algorithm that processes
892 sixteen blocks parallel using the AVX instruction set.
893
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894config CRYPTO_CAST6
895 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000896 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200897 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700898 help
899 The CAST6 encryption algorithm (synonymous with CAST-256) is
900 described in RFC2612.
901
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200902config CRYPTO_CAST6_AVX_X86_64
903 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
904 depends on X86 && 64BIT
905 select CRYPTO_ALGAPI
906 select CRYPTO_CRYPTD
907 select CRYPTO_ABLK_HELPER_X86
908 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200909 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200910 select CRYPTO_CAST6
911 select CRYPTO_LRW
912 select CRYPTO_XTS
913 help
914 The CAST6 encryption algorithm (synonymous with CAST-256) is
915 described in RFC2612.
916
917 This module provides the Cast6 cipher algorithm that processes
918 eight blocks parallel using the AVX instruction set.
919
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800920config CRYPTO_DES
921 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000922 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800924 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925
David S. Millerc5aac2d2012-08-25 22:37:23 -0700926config CRYPTO_DES_SPARC64
927 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -0400928 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -0700929 select CRYPTO_ALGAPI
930 select CRYPTO_DES
931 help
932 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
933 optimized using SPARC64 crypto opcodes.
934
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800935config CRYPTO_FCRYPT
936 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000937 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800938 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700939 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800940 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700941
942config CRYPTO_KHAZAD
943 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000944 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700945 help
946 Khazad cipher algorithm.
947
948 Khazad was a finalist in the initial NESSIE competition. It is
949 an algorithm optimized for 64-bit processors with good performance
950 on 32-bit processors. Khazad uses an 128 bit key size.
951
952 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800953 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954
Tan Swee Heng2407d602007-11-23 19:45:00 +0800955config CRYPTO_SALSA20
956 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
957 depends on EXPERIMENTAL
958 select CRYPTO_BLKCIPHER
959 help
960 Salsa20 stream cipher algorithm.
961
962 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
963 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
964
965 The Salsa20 stream cipher algorithm is designed by Daniel J.
966 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700967
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800968config CRYPTO_SALSA20_586
969 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
970 depends on (X86 || UML_X86) && !64BIT
971 depends on EXPERIMENTAL
972 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800973 help
974 Salsa20 stream cipher algorithm.
975
976 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
977 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
978
979 The Salsa20 stream cipher algorithm is designed by Daniel J.
980 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
981
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800982config CRYPTO_SALSA20_X86_64
983 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
984 depends on (X86 || UML_X86) && 64BIT
985 depends on EXPERIMENTAL
986 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800987 help
988 Salsa20 stream cipher algorithm.
989
990 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
991 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
992
993 The Salsa20 stream cipher algorithm is designed by Daniel J.
994 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
995
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800996config CRYPTO_SEED
997 tristate "SEED cipher algorithm"
998 select CRYPTO_ALGAPI
999 help
1000 SEED cipher algorithm (RFC4269).
1001
1002 SEED is a 128-bit symmetric key block cipher that has been
1003 developed by KISA (Korea Information Security Agency) as a
1004 national standard encryption algorithm of the Republic of Korea.
1005 It is a 16 round block cipher with the key size of 128 bit.
1006
1007 See also:
1008 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1009
1010config CRYPTO_SERPENT
1011 tristate "Serpent cipher algorithm"
1012 select CRYPTO_ALGAPI
1013 help
1014 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1015
1016 Keys are allowed to be from 0 to 256 bits in length, in steps
1017 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1018 variant of Serpent for compatibility with old kerneli.org code.
1019
1020 See also:
1021 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1022
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001023config CRYPTO_SERPENT_SSE2_X86_64
1024 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1025 depends on X86 && 64BIT
1026 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001027 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001028 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001029 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001030 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001031 select CRYPTO_LRW
1032 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001033 help
1034 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1035
1036 Keys are allowed to be from 0 to 256 bits in length, in steps
1037 of 8 bits.
1038
1039 This module provides Serpent cipher algorithm that processes eigth
1040 blocks parallel using SSE2 instruction set.
1041
1042 See also:
1043 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1044
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001045config CRYPTO_SERPENT_SSE2_586
1046 tristate "Serpent cipher algorithm (i586/SSE2)"
1047 depends on X86 && !64BIT
1048 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001049 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001050 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001051 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001052 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001053 select CRYPTO_LRW
1054 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001055 help
1056 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1057
1058 Keys are allowed to be from 0 to 256 bits in length, in steps
1059 of 8 bits.
1060
1061 This module provides Serpent cipher algorithm that processes four
1062 blocks parallel using SSE2 instruction set.
1063
1064 See also:
1065 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1066
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001067config CRYPTO_SERPENT_AVX_X86_64
1068 tristate "Serpent cipher algorithm (x86_64/AVX)"
1069 depends on X86 && 64BIT
1070 select CRYPTO_ALGAPI
1071 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001072 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001073 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001074 select CRYPTO_SERPENT
1075 select CRYPTO_LRW
1076 select CRYPTO_XTS
1077 help
1078 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1079
1080 Keys are allowed to be from 0 to 256 bits in length, in steps
1081 of 8 bits.
1082
1083 This module provides the Serpent cipher algorithm that processes
1084 eight blocks parallel using the AVX instruction set.
1085
1086 See also:
1087 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1088
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001089config CRYPTO_TEA
1090 tristate "TEA, XTEA and XETA cipher algorithms"
1091 select CRYPTO_ALGAPI
1092 help
1093 TEA cipher algorithm.
1094
1095 Tiny Encryption Algorithm is a simple cipher that uses
1096 many rounds for security. It is very fast and uses
1097 little memory.
1098
1099 Xtendend Tiny Encryption Algorithm is a modification to
1100 the TEA algorithm to address a potential key weakness
1101 in the TEA algorithm.
1102
1103 Xtendend Encryption Tiny Algorithm is a mis-implementation
1104 of the XTEA algorithm for compatibility purposes.
1105
1106config CRYPTO_TWOFISH
1107 tristate "Twofish cipher algorithm"
1108 select CRYPTO_ALGAPI
1109 select CRYPTO_TWOFISH_COMMON
1110 help
1111 Twofish cipher algorithm.
1112
1113 Twofish was submitted as an AES (Advanced Encryption Standard)
1114 candidate cipher by researchers at CounterPane Systems. It is a
1115 16 round block cipher supporting key sizes of 128, 192, and 256
1116 bits.
1117
1118 See also:
1119 <http://www.schneier.com/twofish.html>
1120
1121config CRYPTO_TWOFISH_COMMON
1122 tristate
1123 help
1124 Common parts of the Twofish cipher algorithm shared by the
1125 generic c and the assembler implementations.
1126
1127config CRYPTO_TWOFISH_586
1128 tristate "Twofish cipher algorithms (i586)"
1129 depends on (X86 || UML_X86) && !64BIT
1130 select CRYPTO_ALGAPI
1131 select CRYPTO_TWOFISH_COMMON
1132 help
1133 Twofish cipher algorithm.
1134
1135 Twofish was submitted as an AES (Advanced Encryption Standard)
1136 candidate cipher by researchers at CounterPane Systems. It is a
1137 16 round block cipher supporting key sizes of 128, 192, and 256
1138 bits.
1139
1140 See also:
1141 <http://www.schneier.com/twofish.html>
1142
1143config CRYPTO_TWOFISH_X86_64
1144 tristate "Twofish cipher algorithm (x86_64)"
1145 depends on (X86 || UML_X86) && 64BIT
1146 select CRYPTO_ALGAPI
1147 select CRYPTO_TWOFISH_COMMON
1148 help
1149 Twofish cipher algorithm (x86_64).
1150
1151 Twofish was submitted as an AES (Advanced Encryption Standard)
1152 candidate cipher by researchers at CounterPane Systems. It is a
1153 16 round block cipher supporting key sizes of 128, 192, and 256
1154 bits.
1155
1156 See also:
1157 <http://www.schneier.com/twofish.html>
1158
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001159config CRYPTO_TWOFISH_X86_64_3WAY
1160 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001161 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001162 select CRYPTO_ALGAPI
1163 select CRYPTO_TWOFISH_COMMON
1164 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001165 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001166 select CRYPTO_LRW
1167 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001168 help
1169 Twofish cipher algorithm (x86_64, 3-way parallel).
1170
1171 Twofish was submitted as an AES (Advanced Encryption Standard)
1172 candidate cipher by researchers at CounterPane Systems. It is a
1173 16 round block cipher supporting key sizes of 128, 192, and 256
1174 bits.
1175
1176 This module provides Twofish cipher algorithm that processes three
1177 blocks parallel, utilizing resources of out-of-order CPUs better.
1178
1179 See also:
1180 <http://www.schneier.com/twofish.html>
1181
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001182config CRYPTO_TWOFISH_AVX_X86_64
1183 tristate "Twofish cipher algorithm (x86_64/AVX)"
1184 depends on X86 && 64BIT
1185 select CRYPTO_ALGAPI
1186 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +03001187 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001188 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001189 select CRYPTO_TWOFISH_COMMON
1190 select CRYPTO_TWOFISH_X86_64
1191 select CRYPTO_TWOFISH_X86_64_3WAY
1192 select CRYPTO_LRW
1193 select CRYPTO_XTS
1194 help
1195 Twofish cipher algorithm (x86_64/AVX).
1196
1197 Twofish was submitted as an AES (Advanced Encryption Standard)
1198 candidate cipher by researchers at CounterPane Systems. It is a
1199 16 round block cipher supporting key sizes of 128, 192, and 256
1200 bits.
1201
1202 This module provides the Twofish cipher algorithm that processes
1203 eight blocks parallel using the AVX Instruction Set.
1204
1205 See also:
1206 <http://www.schneier.com/twofish.html>
1207
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001208comment "Compression"
1209
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210config CRYPTO_DEFLATE
1211 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001212 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213 select ZLIB_INFLATE
1214 select ZLIB_DEFLATE
1215 help
1216 This is the Deflate algorithm (RFC1951), specified for use in
1217 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001218
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 You will most probably want this if using IPSec.
1220
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001221config CRYPTO_ZLIB
1222 tristate "Zlib compression algorithm"
1223 select CRYPTO_PCOMP
1224 select ZLIB_INFLATE
1225 select ZLIB_DEFLATE
1226 select NLATTR
1227 help
1228 This is the zlib algorithm.
1229
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001230config CRYPTO_LZO
1231 tristate "LZO compression algorithm"
1232 select CRYPTO_ALGAPI
1233 select LZO_COMPRESS
1234 select LZO_DECOMPRESS
1235 help
1236 This is the LZO algorithm.
1237
Seth Jennings35a1fc12012-07-19 09:42:41 -05001238config CRYPTO_842
1239 tristate "842 compression algorithm"
1240 depends on CRYPTO_DEV_NX_COMPRESS
1241 # 842 uses lzo if the hardware becomes unavailable
1242 select LZO_COMPRESS
1243 select LZO_DECOMPRESS
1244 help
1245 This is the 842 algorithm.
1246
Neil Horman17f0f4a2008-08-14 22:15:52 +10001247comment "Random Number Generation"
1248
1249config CRYPTO_ANSI_CPRNG
1250 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001251 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001252 select CRYPTO_AES
1253 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001254 help
1255 This option enables the generic pseudo random number generator
1256 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001257 ANSI X9.31 A.2.4. Note that this option must be enabled if
1258 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001259
Herbert Xu03c8efc2010-10-19 21:12:39 +08001260config CRYPTO_USER_API
1261 tristate
1262
Herbert Xufe869cd2010-10-19 21:23:00 +08001263config CRYPTO_USER_API_HASH
1264 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001265 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001266 select CRYPTO_HASH
1267 select CRYPTO_USER_API
1268 help
1269 This option enables the user-spaces interface for hash
1270 algorithms.
1271
Herbert Xu8ff59092010-10-19 21:31:55 +08001272config CRYPTO_USER_API_SKCIPHER
1273 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001274 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001275 select CRYPTO_BLKCIPHER
1276 select CRYPTO_USER_API
1277 help
1278 This option enables the user-spaces interface for symmetric
1279 key cipher algorithms.
1280
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001282source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283
Herbert Xucce9e062006-08-21 21:08:13 +10001284endif # if CRYPTO