blob: f6fc054eb2d1915027b85be745212922e8f0c415 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Herbert Xu401e4232015-06-03 14:49:31 +080081config CRYPTO_RNG_DEFAULT
82 tristate
83 select CRYPTO_DRBG_MENU
84
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080085config CRYPTO_PCOMP
86 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100087 select CRYPTO_PCOMP2
88 select CRYPTO_ALGAPI
89
90config CRYPTO_PCOMP2
91 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080092 select CRYPTO_ALGAPI2
93
Herbert Xu2b8c19d2006-09-21 11:31:44 +100094config CRYPTO_MANAGER
95 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100097 help
98 Create default cryptographic template instantiations such as
99 cbc(aes).
100
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100101config CRYPTO_MANAGER2
102 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
103 select CRYPTO_AEAD2
104 select CRYPTO_HASH2
105 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000106 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100107
Steffen Klasserta38f7902011-09-27 07:23:50 +0200108config CRYPTO_USER
109 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100110 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200111 select CRYPTO_MANAGER
112 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500113 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200114 cbc(aes).
115
Herbert Xu326a6342010-08-06 09:40:28 +0800116config CRYPTO_MANAGER_DISABLE_TESTS
117 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800118 default y
119 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000120 help
Herbert Xu326a6342010-08-06 09:40:28 +0800121 Disable run-time self tests that normally take place at
122 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000123
Rik Snelc494e072006-11-29 18:59:44 +1100124config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200125 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100126 help
127 Efficient table driven implementation of multiplications in the
128 field GF(2^128). This is needed by some cypher modes. This
129 option will be selected automatically if you select such a
130 cipher mode. Only select this option by hand if you expect to load
131 an external module that requires these functions.
132
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133config CRYPTO_NULL
134 tristate "Null algorithms"
135 select CRYPTO_ALGAPI
136 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800137 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800138 help
139 These are 'Null' algorithms, used by IPsec, which do nothing.
140
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100141config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700142 tristate "Parallel crypto engine"
143 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100144 select PADATA
145 select CRYPTO_MANAGER
146 select CRYPTO_AEAD
147 help
148 This converts an arbitrary crypto algorithm into a parallel
149 algorithm that executes in kernel threads.
150
Huang Ying25c38d3f2009-02-19 14:33:40 +0800151config CRYPTO_WORKQUEUE
152 tristate
153
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800154config CRYPTO_CRYPTD
155 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000156 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800157 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000158 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800159 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000160 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800161 This is a generic software asynchronous crypto daemon that
162 converts an arbitrary synchronous software crypto algorithm
163 into an asynchronous algorithm that executes in a kernel thread.
164
Tim Chen1e65b812014-07-31 10:29:51 -0700165config CRYPTO_MCRYPTD
166 tristate "Software async multi-buffer crypto daemon"
167 select CRYPTO_BLKCIPHER
168 select CRYPTO_HASH
169 select CRYPTO_MANAGER
170 select CRYPTO_WORKQUEUE
171 help
172 This is a generic software asynchronous crypto daemon that
173 provides the kernel thread to assist multi-buffer crypto
174 algorithms for submitting jobs and flushing jobs in multi-buffer
175 crypto algorithms. Multi-buffer crypto algorithms are executed
176 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800177 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700178
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800179config CRYPTO_AUTHENC
180 tristate "Authenc support"
181 select CRYPTO_AEAD
182 select CRYPTO_BLKCIPHER
183 select CRYPTO_MANAGER
184 select CRYPTO_HASH
185 help
186 Authenc: Combined mode wrapper for IPsec.
187 This is required for IPSec.
188
189config CRYPTO_TEST
190 tristate "Testing module"
191 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800192 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800193 help
194 Quick & dirty crypto test module.
195
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200196config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300197 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300198 select CRYPTO_CRYPTD
199
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300200config CRYPTO_GLUE_HELPER_X86
201 tristate
202 depends on X86
203 select CRYPTO_ALGAPI
204
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800205comment "Authenticated Encryption with Associated Data"
206
207config CRYPTO_CCM
208 tristate "CCM support"
209 select CRYPTO_CTR
210 select CRYPTO_AEAD
211 help
212 Support for Counter with CBC MAC. Required for IPsec.
213
214config CRYPTO_GCM
215 tristate "GCM/GMAC support"
216 select CRYPTO_CTR
217 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000218 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300219 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800220 help
221 Support for Galois/Counter Mode (GCM) and Galois Message
222 Authentication Code (GMAC). Required for IPSec.
223
Martin Willi71ebc4d2015-06-01 13:44:00 +0200224config CRYPTO_CHACHA20POLY1305
225 tristate "ChaCha20-Poly1305 AEAD support"
226 select CRYPTO_CHACHA20
227 select CRYPTO_POLY1305
228 select CRYPTO_AEAD
229 help
230 ChaCha20-Poly1305 AEAD support, RFC7539.
231
232 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
233 with the Poly1305 authenticator. It is defined in RFC7539 for use in
234 IETF protocols.
235
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800236config CRYPTO_SEQIV
237 tristate "Sequence Number IV Generator"
238 select CRYPTO_AEAD
239 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800240 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800241 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800242 help
243 This IV generator generates an IV based on a sequence number by
244 xoring it with a salt. This algorithm is mainly useful for CTR
245
Herbert Xua10f5542015-05-21 15:11:15 +0800246config CRYPTO_ECHAINIV
247 tristate "Encrypted Chain IV Generator"
248 select CRYPTO_AEAD
249 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800250 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800251 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800252 help
253 This IV generator generates an IV based on the encryption of
254 a sequence number xored with a salt. This is the default
255 algorithm for CBC.
256
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800257comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000258
259config CRYPTO_CBC
260 tristate "CBC support"
261 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000262 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000263 help
264 CBC: Cipher Block Chaining mode
265 This block cipher algorithm is required for IPSec.
266
Joy Latten23e353c2007-10-23 08:50:32 +0800267config CRYPTO_CTR
268 tristate "CTR support"
269 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100270 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800271 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800272 help
273 CTR: Counter mode
274 This block cipher algorithm is required for IPSec.
275
Kevin Coffman76cb9522008-03-24 21:26:16 +0800276config CRYPTO_CTS
277 tristate "CTS support"
278 select CRYPTO_BLKCIPHER
279 help
280 CTS: Cipher Text Stealing
281 This is the Cipher Text Stealing mode as described by
282 Section 8 of rfc2040 and referenced by rfc3962.
283 (rfc3962 includes errata information in its Appendix A)
284 This mode is required for Kerberos gss mechanism support
285 for AES encryption.
286
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800287config CRYPTO_ECB
288 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800289 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000290 select CRYPTO_MANAGER
291 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800292 ECB: Electronic CodeBook mode
293 This is the simplest block cipher algorithm. It simply encrypts
294 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000295
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800296config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200297 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100298 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800299 select CRYPTO_MANAGER
300 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100301 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800302 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
303 narrow block cipher mode for dm-crypt. Use it with cipher
304 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
305 The first 128, 192 or 256 bits in the key are used for AES and the
306 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100307
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800308config CRYPTO_PCBC
309 tristate "PCBC support"
310 select CRYPTO_BLKCIPHER
311 select CRYPTO_MANAGER
312 help
313 PCBC: Propagating Cipher Block Chaining mode
314 This block cipher algorithm is required for RxRPC.
315
316config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200317 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800318 select CRYPTO_BLKCIPHER
319 select CRYPTO_MANAGER
320 select CRYPTO_GF128MUL
321 help
322 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
323 key size 256, 384 or 512 bits. This implementation currently
324 can't handle a sectorsize which is not a multiple of 16 bytes.
325
326comment "Hash modes"
327
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300328config CRYPTO_CMAC
329 tristate "CMAC support"
330 select CRYPTO_HASH
331 select CRYPTO_MANAGER
332 help
333 Cipher-based Message Authentication Code (CMAC) specified by
334 The National Institute of Standards and Technology (NIST).
335
336 https://tools.ietf.org/html/rfc4493
337 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
338
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800339config CRYPTO_HMAC
340 tristate "HMAC support"
341 select CRYPTO_HASH
342 select CRYPTO_MANAGER
343 help
344 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
345 This is required for IPSec.
346
347config CRYPTO_XCBC
348 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800349 select CRYPTO_HASH
350 select CRYPTO_MANAGER
351 help
352 XCBC: Keyed-Hashing with encryption algorithm
353 http://www.ietf.org/rfc/rfc3566.txt
354 http://csrc.nist.gov/encryption/modes/proposedmodes/
355 xcbc-mac/xcbc-mac-spec.pdf
356
Shane Wangf1939f72009-09-02 20:05:22 +1000357config CRYPTO_VMAC
358 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000359 select CRYPTO_HASH
360 select CRYPTO_MANAGER
361 help
362 VMAC is a message authentication algorithm designed for
363 very high speed on 64-bit architectures.
364
365 See also:
366 <http://fastcrypto.org/vmac>
367
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800368comment "Digest"
369
370config CRYPTO_CRC32C
371 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800372 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700373 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800374 help
375 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
376 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800377 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800378
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800379config CRYPTO_CRC32C_INTEL
380 tristate "CRC32c INTEL hardware acceleration"
381 depends on X86
382 select CRYPTO_HASH
383 help
384 In Intel processor with SSE4.2 supported, the processor will
385 support CRC32C implementation using hardware accelerated CRC32
386 instruction. This option will create 'crc32c-intel' module,
387 which will enable any routine to use the CRC32 instruction to
388 gain performance compared with software implementation.
389 Module will be crc32c-intel.
390
David S. Miller442a7c42012-08-22 20:47:36 -0700391config CRYPTO_CRC32C_SPARC64
392 tristate "CRC32c CRC algorithm (SPARC64)"
393 depends on SPARC64
394 select CRYPTO_HASH
395 select CRC32
396 help
397 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
398 when available.
399
Alexander Boyko78c37d12013-01-10 18:54:59 +0400400config CRYPTO_CRC32
401 tristate "CRC32 CRC algorithm"
402 select CRYPTO_HASH
403 select CRC32
404 help
405 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
406 Shash crypto api wrappers to crc32_le function.
407
408config CRYPTO_CRC32_PCLMUL
409 tristate "CRC32 PCLMULQDQ hardware acceleration"
410 depends on X86
411 select CRYPTO_HASH
412 select CRC32
413 help
414 From Intel Westmere and AMD Bulldozer processor with SSE4.2
415 and PCLMULQDQ supported, the processor will support
416 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
417 instruction. This option will create 'crc32-plcmul' module,
418 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
419 and gain better performance as compared with the table implementation.
420
Herbert Xu684115212013-09-07 12:56:26 +1000421config CRYPTO_CRCT10DIF
422 tristate "CRCT10DIF algorithm"
423 select CRYPTO_HASH
424 help
425 CRC T10 Data Integrity Field computation is being cast as
426 a crypto transform. This allows for faster crc t10 diff
427 transforms to be used if they are available.
428
429config CRYPTO_CRCT10DIF_PCLMUL
430 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
431 depends on X86 && 64BIT && CRC_T10DIF
432 select CRYPTO_HASH
433 help
434 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
435 CRC T10 DIF PCLMULQDQ computation can be hardware
436 accelerated PCLMULQDQ instruction. This option will create
437 'crct10dif-plcmul' module, which is faster when computing the
438 crct10dif checksum as compared with the generic table implementation.
439
Huang Ying2cdc6892009-08-06 15:32:38 +1000440config CRYPTO_GHASH
441 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000442 select CRYPTO_GF128MUL
443 help
444 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
445
Martin Willif979e012015-06-01 13:43:58 +0200446config CRYPTO_POLY1305
447 tristate "Poly1305 authenticator algorithm"
448 help
449 Poly1305 authenticator algorithm, RFC7539.
450
451 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
452 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
453 in IETF protocols. This is the portable C implementation of Poly1305.
454
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800455config CRYPTO_MD4
456 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800457 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700458 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800459 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700460
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800461config CRYPTO_MD5
462 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800463 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800465 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700466
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200467config CRYPTO_MD5_OCTEON
468 tristate "MD5 digest algorithm (OCTEON)"
469 depends on CPU_CAVIUM_OCTEON
470 select CRYPTO_MD5
471 select CRYPTO_HASH
472 help
473 MD5 message digest algorithm (RFC1321) implemented
474 using OCTEON crypto instructions, when available.
475
Markus Stockhausene8e59952015-03-01 19:30:46 +0100476config CRYPTO_MD5_PPC
477 tristate "MD5 digest algorithm (PPC)"
478 depends on PPC
479 select CRYPTO_HASH
480 help
481 MD5 message digest algorithm (RFC1321) implemented
482 in PPC assembler.
483
David S. Millerfa4dfed2012-08-19 21:51:26 -0700484config CRYPTO_MD5_SPARC64
485 tristate "MD5 digest algorithm (SPARC64)"
486 depends on SPARC64
487 select CRYPTO_MD5
488 select CRYPTO_HASH
489 help
490 MD5 message digest algorithm (RFC1321) implemented
491 using sparc64 crypto instructions, when available.
492
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800493config CRYPTO_MICHAEL_MIC
494 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800495 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800496 help
497 Michael MIC is used for message integrity protection in TKIP
498 (IEEE 802.11i). This algorithm is required for TKIP, but it
499 should not be used for other purposes because of the weakness
500 of the algorithm.
501
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800502config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800503 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800504 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800505 help
506 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800507
Adrian Bunkb6d44342008-07-16 19:28:00 +0800508 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000509 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800510 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800511
Adrian Bunkb6d44342008-07-16 19:28:00 +0800512 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800513 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800514
515config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800516 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800517 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800518 help
519 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800520
Adrian Bunkb6d44342008-07-16 19:28:00 +0800521 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
522 to be used as a secure replacement for the 128-bit hash functions
523 MD4, MD5 and it's predecessor RIPEMD
524 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800525
Adrian Bunkb6d44342008-07-16 19:28:00 +0800526 It's speed is comparable to SHA1 and there are no known attacks
527 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800528
Adrian Bunkb6d44342008-07-16 19:28:00 +0800529 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800530 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800531
532config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800533 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800534 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800535 help
536 RIPEMD-256 is an optional extension of RIPEMD-128 with a
537 256 bit hash. It is intended for applications that require
538 longer hash-results, without needing a larger security level
539 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800540
Adrian Bunkb6d44342008-07-16 19:28:00 +0800541 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800542 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800543
544config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800545 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800546 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800547 help
548 RIPEMD-320 is an optional extension of RIPEMD-160 with a
549 320 bit hash. It is intended for applications that require
550 longer hash-results, without needing a larger security level
551 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800552
Adrian Bunkb6d44342008-07-16 19:28:00 +0800553 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800554 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800555
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800556config CRYPTO_SHA1
557 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800558 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800559 help
560 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
561
Mathias Krause66be8952011-08-04 20:19:25 +0200562config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700563 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200564 depends on X86 && 64BIT
565 select CRYPTO_SHA1
566 select CRYPTO_HASH
567 help
568 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
569 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700570 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200571
Tim Chen8275d1a2013-03-26 13:59:17 -0700572config CRYPTO_SHA256_SSSE3
573 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
574 depends on X86 && 64BIT
575 select CRYPTO_SHA256
576 select CRYPTO_HASH
577 help
578 SHA-256 secure hash standard (DFIPS 180-2) implemented
579 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
580 Extensions version 1 (AVX1), or Advanced Vector Extensions
581 version 2 (AVX2) instructions, when available.
582
Tim Chen87de4572013-03-26 14:00:02 -0700583config CRYPTO_SHA512_SSSE3
584 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
585 depends on X86 && 64BIT
586 select CRYPTO_SHA512
587 select CRYPTO_HASH
588 help
589 SHA-512 secure hash standard (DFIPS 180-2) implemented
590 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
591 Extensions version 1 (AVX1), or Advanced Vector Extensions
592 version 2 (AVX2) instructions, when available.
593
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200594config CRYPTO_SHA1_OCTEON
595 tristate "SHA1 digest algorithm (OCTEON)"
596 depends on CPU_CAVIUM_OCTEON
597 select CRYPTO_SHA1
598 select CRYPTO_HASH
599 help
600 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
601 using OCTEON crypto instructions, when available.
602
David S. Miller4ff28d42012-08-19 15:41:53 -0700603config CRYPTO_SHA1_SPARC64
604 tristate "SHA1 digest algorithm (SPARC64)"
605 depends on SPARC64
606 select CRYPTO_SHA1
607 select CRYPTO_HASH
608 help
609 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
610 using sparc64 crypto instructions, when available.
611
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000612config CRYPTO_SHA1_PPC
613 tristate "SHA1 digest algorithm (powerpc)"
614 depends on PPC
615 help
616 This is the powerpc hardware accelerated implementation of the
617 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
618
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100619config CRYPTO_SHA1_PPC_SPE
620 tristate "SHA1 digest algorithm (PPC SPE)"
621 depends on PPC && SPE
622 help
623 SHA-1 secure hash standard (DFIPS 180-4) implemented
624 using powerpc SPE SIMD instruction set.
625
Tim Chen1e65b812014-07-31 10:29:51 -0700626config CRYPTO_SHA1_MB
627 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
628 depends on X86 && 64BIT
629 select CRYPTO_SHA1
630 select CRYPTO_HASH
631 select CRYPTO_MCRYPTD
632 help
633 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
634 using multi-buffer technique. This algorithm computes on
635 multiple data lanes concurrently with SIMD instructions for
636 better throughput. It should not be enabled by default but
637 used when there is significant amount of work to keep the keep
638 the data lanes filled to get performance benefit. If the data
639 lanes remain unfilled, a flush operation will be initiated to
640 process the crypto jobs, adding a slight latency.
641
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800642config CRYPTO_SHA256
643 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800644 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800645 help
646 SHA256 secure hash standard (DFIPS 180-2).
647
648 This version of SHA implements a 256 bit hash with 128 bits of
649 security against collision attacks.
650
Adrian Bunkb6d44342008-07-16 19:28:00 +0800651 This code also includes SHA-224, a 224 bit hash with 112 bits
652 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800653
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100654config CRYPTO_SHA256_PPC_SPE
655 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
656 depends on PPC && SPE
657 select CRYPTO_SHA256
658 select CRYPTO_HASH
659 help
660 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
661 implemented using powerpc SPE SIMD instruction set.
662
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200663config CRYPTO_SHA256_OCTEON
664 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
665 depends on CPU_CAVIUM_OCTEON
666 select CRYPTO_SHA256
667 select CRYPTO_HASH
668 help
669 SHA-256 secure hash standard (DFIPS 180-2) implemented
670 using OCTEON crypto instructions, when available.
671
David S. Miller86c93b22012-08-19 17:11:37 -0700672config CRYPTO_SHA256_SPARC64
673 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
674 depends on SPARC64
675 select CRYPTO_SHA256
676 select CRYPTO_HASH
677 help
678 SHA-256 secure hash standard (DFIPS 180-2) implemented
679 using sparc64 crypto instructions, when available.
680
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800681config CRYPTO_SHA512
682 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100683 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800684 help
685 SHA512 secure hash standard (DFIPS 180-2).
686
687 This version of SHA implements a 512 bit hash with 256 bits of
688 security against collision attacks.
689
690 This code also includes SHA-384, a 384 bit hash with 192 bits
691 of security against collision attacks.
692
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200693config CRYPTO_SHA512_OCTEON
694 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
695 depends on CPU_CAVIUM_OCTEON
696 select CRYPTO_SHA512
697 select CRYPTO_HASH
698 help
699 SHA-512 secure hash standard (DFIPS 180-2) implemented
700 using OCTEON crypto instructions, when available.
701
David S. Miller775e0c62012-08-19 17:37:56 -0700702config CRYPTO_SHA512_SPARC64
703 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
704 depends on SPARC64
705 select CRYPTO_SHA512
706 select CRYPTO_HASH
707 help
708 SHA-512 secure hash standard (DFIPS 180-2) implemented
709 using sparc64 crypto instructions, when available.
710
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800711config CRYPTO_TGR192
712 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800713 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800714 help
715 Tiger hash algorithm 192, 160 and 128-bit hashes
716
717 Tiger is a hash function optimized for 64-bit processors while
718 still having decent performance on 32-bit processors.
719 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720
721 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800722 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
723
724config CRYPTO_WP512
725 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800726 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800727 help
728 Whirlpool hash algorithm 512, 384 and 256-bit hashes
729
730 Whirlpool-512 is part of the NESSIE cryptographic primitives.
731 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
732
733 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800734 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800735
Huang Ying0e1227d2009-10-19 11:53:06 +0900736config CRYPTO_GHASH_CLMUL_NI_INTEL
737 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800738 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900739 select CRYPTO_CRYPTD
740 help
741 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
742 The implementation is accelerated by CLMUL-NI of Intel.
743
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800744comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745
746config CRYPTO_AES
747 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000748 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800750 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751 algorithm.
752
753 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800754 both hardware and software across a wide range of computing
755 environments regardless of its use in feedback or non-feedback
756 modes. Its key setup time is excellent, and its key agility is
757 good. Rijndael's very low memory requirements make it very well
758 suited for restricted-space environments, in which it also
759 demonstrates excellent performance. Rijndael's operations are
760 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800762 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700763
764 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
765
766config CRYPTO_AES_586
767 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000768 depends on (X86 || UML_X86) && !64BIT
769 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800770 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800772 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773 algorithm.
774
775 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800776 both hardware and software across a wide range of computing
777 environments regardless of its use in feedback or non-feedback
778 modes. Its key setup time is excellent, and its key agility is
779 good. Rijndael's very low memory requirements make it very well
780 suited for restricted-space environments, in which it also
781 demonstrates excellent performance. Rijndael's operations are
782 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800784 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700785
786 See <http://csrc.nist.gov/encryption/aes/> for more information.
787
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700788config CRYPTO_AES_X86_64
789 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000790 depends on (X86 || UML_X86) && 64BIT
791 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800792 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700793 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800794 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700795 algorithm.
796
797 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800798 both hardware and software across a wide range of computing
799 environments regardless of its use in feedback or non-feedback
800 modes. Its key setup time is excellent, and its key agility is
801 good. Rijndael's very low memory requirements make it very well
802 suited for restricted-space environments, in which it also
803 demonstrates excellent performance. Rijndael's operations are
804 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700805
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800806 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700807
808 See <http://csrc.nist.gov/encryption/aes/> for more information.
809
Huang Ying54b6a1b2009-01-18 16:28:34 +1100810config CRYPTO_AES_NI_INTEL
811 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800812 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800813 select CRYPTO_AES_X86_64 if 64BIT
814 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100815 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200816 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100817 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300818 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300819 select CRYPTO_LRW
820 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100821 help
822 Use Intel AES-NI instructions for AES algorithm.
823
824 AES cipher algorithms (FIPS-197). AES uses the Rijndael
825 algorithm.
826
827 Rijndael appears to be consistently a very good performer in
828 both hardware and software across a wide range of computing
829 environments regardless of its use in feedback or non-feedback
830 modes. Its key setup time is excellent, and its key agility is
831 good. Rijndael's very low memory requirements make it very well
832 suited for restricted-space environments, in which it also
833 demonstrates excellent performance. Rijndael's operations are
834 among the easiest to defend against power and timing attacks.
835
836 The AES specifies three key sizes: 128, 192 and 256 bits
837
838 See <http://csrc.nist.gov/encryption/aes/> for more information.
839
Mathias Krause0d258ef2010-11-27 16:34:46 +0800840 In addition to AES cipher algorithm support, the acceleration
841 for some popular block cipher mode is supported too, including
842 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
843 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800844
David S. Miller9bf4852d2012-08-21 03:58:13 -0700845config CRYPTO_AES_SPARC64
846 tristate "AES cipher algorithms (SPARC64)"
847 depends on SPARC64
848 select CRYPTO_CRYPTD
849 select CRYPTO_ALGAPI
850 help
851 Use SPARC64 crypto opcodes for AES algorithm.
852
853 AES cipher algorithms (FIPS-197). AES uses the Rijndael
854 algorithm.
855
856 Rijndael appears to be consistently a very good performer in
857 both hardware and software across a wide range of computing
858 environments regardless of its use in feedback or non-feedback
859 modes. Its key setup time is excellent, and its key agility is
860 good. Rijndael's very low memory requirements make it very well
861 suited for restricted-space environments, in which it also
862 demonstrates excellent performance. Rijndael's operations are
863 among the easiest to defend against power and timing attacks.
864
865 The AES specifies three key sizes: 128, 192 and 256 bits
866
867 See <http://csrc.nist.gov/encryption/aes/> for more information.
868
869 In addition to AES cipher algorithm support, the acceleration
870 for some popular block cipher mode is supported too, including
871 ECB and CBC.
872
Markus Stockhausen504c6142015-02-22 10:00:10 +0100873config CRYPTO_AES_PPC_SPE
874 tristate "AES cipher algorithms (PPC SPE)"
875 depends on PPC && SPE
876 help
877 AES cipher algorithms (FIPS-197). Additionally the acceleration
878 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
879 This module should only be used for low power (router) devices
880 without hardware AES acceleration (e.g. caam crypto). It reduces the
881 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
882 timining attacks. Nevertheless it might be not as secure as other
883 architecture specific assembler implementations that work on 1KB
884 tables or 256 bytes S-boxes.
885
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800886config CRYPTO_ANUBIS
887 tristate "Anubis cipher algorithm"
888 select CRYPTO_ALGAPI
889 help
890 Anubis cipher algorithm.
891
892 Anubis is a variable key length cipher which can use keys from
893 128 bits to 320 bits in length. It was evaluated as a entrant
894 in the NESSIE competition.
895
896 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800897 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
898 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800899
900config CRYPTO_ARC4
901 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200902 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800903 help
904 ARC4 cipher algorithm.
905
906 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
907 bits in length. This algorithm is required for driver-based
908 WEP, but it should not be for other purposes because of the
909 weakness of the algorithm.
910
911config CRYPTO_BLOWFISH
912 tristate "Blowfish cipher algorithm"
913 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300914 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800915 help
916 Blowfish cipher algorithm, by Bruce Schneier.
917
918 This is a variable key length cipher which can use keys from 32
919 bits to 448 bits in length. It's fast, simple and specifically
920 designed for use on "large microprocessors".
921
922 See also:
923 <http://www.schneier.com/blowfish.html>
924
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300925config CRYPTO_BLOWFISH_COMMON
926 tristate
927 help
928 Common parts of the Blowfish cipher algorithm shared by the
929 generic c and the assembler implementations.
930
931 See also:
932 <http://www.schneier.com/blowfish.html>
933
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300934config CRYPTO_BLOWFISH_X86_64
935 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400936 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300937 select CRYPTO_ALGAPI
938 select CRYPTO_BLOWFISH_COMMON
939 help
940 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
941
942 This is a variable key length cipher which can use keys from 32
943 bits to 448 bits in length. It's fast, simple and specifically
944 designed for use on "large microprocessors".
945
946 See also:
947 <http://www.schneier.com/blowfish.html>
948
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800949config CRYPTO_CAMELLIA
950 tristate "Camellia cipher algorithms"
951 depends on CRYPTO
952 select CRYPTO_ALGAPI
953 help
954 Camellia cipher algorithms module.
955
956 Camellia is a symmetric key block cipher developed jointly
957 at NTT and Mitsubishi Electric Corporation.
958
959 The Camellia specifies three key sizes: 128, 192 and 256 bits.
960
961 See also:
962 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
963
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200964config CRYPTO_CAMELLIA_X86_64
965 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400966 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200967 depends on CRYPTO
968 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300969 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200970 select CRYPTO_LRW
971 select CRYPTO_XTS
972 help
973 Camellia cipher algorithm module (x86_64).
974
975 Camellia is a symmetric key block cipher developed jointly
976 at NTT and Mitsubishi Electric Corporation.
977
978 The Camellia specifies three key sizes: 128, 192 and 256 bits.
979
980 See also:
981 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
982
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300983config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
984 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
985 depends on X86 && 64BIT
986 depends on CRYPTO
987 select CRYPTO_ALGAPI
988 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200989 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300990 select CRYPTO_GLUE_HELPER_X86
991 select CRYPTO_CAMELLIA_X86_64
992 select CRYPTO_LRW
993 select CRYPTO_XTS
994 help
995 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
996
997 Camellia is a symmetric key block cipher developed jointly
998 at NTT and Mitsubishi Electric Corporation.
999
1000 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1001
1002 See also:
1003 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1004
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001005config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1006 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1007 depends on X86 && 64BIT
1008 depends on CRYPTO
1009 select CRYPTO_ALGAPI
1010 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001011 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001012 select CRYPTO_GLUE_HELPER_X86
1013 select CRYPTO_CAMELLIA_X86_64
1014 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1015 select CRYPTO_LRW
1016 select CRYPTO_XTS
1017 help
1018 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1019
1020 Camellia is a symmetric key block cipher developed jointly
1021 at NTT and Mitsubishi Electric Corporation.
1022
1023 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1024
1025 See also:
1026 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1027
David S. Miller81658ad2012-08-28 12:05:54 -07001028config CRYPTO_CAMELLIA_SPARC64
1029 tristate "Camellia cipher algorithm (SPARC64)"
1030 depends on SPARC64
1031 depends on CRYPTO
1032 select CRYPTO_ALGAPI
1033 help
1034 Camellia cipher algorithm module (SPARC64).
1035
1036 Camellia is a symmetric key block cipher developed jointly
1037 at NTT and Mitsubishi Electric Corporation.
1038
1039 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1040
1041 See also:
1042 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1043
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001044config CRYPTO_CAST_COMMON
1045 tristate
1046 help
1047 Common parts of the CAST cipher algorithms shared by the
1048 generic c and the assembler implementations.
1049
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050config CRYPTO_CAST5
1051 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001052 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001053 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001054 help
1055 The CAST5 encryption algorithm (synonymous with CAST-128) is
1056 described in RFC2144.
1057
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001058config CRYPTO_CAST5_AVX_X86_64
1059 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1060 depends on X86 && 64BIT
1061 select CRYPTO_ALGAPI
1062 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001063 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001064 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001065 select CRYPTO_CAST5
1066 help
1067 The CAST5 encryption algorithm (synonymous with CAST-128) is
1068 described in RFC2144.
1069
1070 This module provides the Cast5 cipher algorithm that processes
1071 sixteen blocks parallel using the AVX instruction set.
1072
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073config CRYPTO_CAST6
1074 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001075 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001076 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 help
1078 The CAST6 encryption algorithm (synonymous with CAST-256) is
1079 described in RFC2612.
1080
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001081config CRYPTO_CAST6_AVX_X86_64
1082 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1083 depends on X86 && 64BIT
1084 select CRYPTO_ALGAPI
1085 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001086 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001087 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001088 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001089 select CRYPTO_CAST6
1090 select CRYPTO_LRW
1091 select CRYPTO_XTS
1092 help
1093 The CAST6 encryption algorithm (synonymous with CAST-256) is
1094 described in RFC2612.
1095
1096 This module provides the Cast6 cipher algorithm that processes
1097 eight blocks parallel using the AVX instruction set.
1098
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001099config CRYPTO_DES
1100 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001101 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001102 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001103 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001104
David S. Millerc5aac2d2012-08-25 22:37:23 -07001105config CRYPTO_DES_SPARC64
1106 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001107 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001108 select CRYPTO_ALGAPI
1109 select CRYPTO_DES
1110 help
1111 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1112 optimized using SPARC64 crypto opcodes.
1113
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001114config CRYPTO_DES3_EDE_X86_64
1115 tristate "Triple DES EDE cipher algorithm (x86-64)"
1116 depends on X86 && 64BIT
1117 select CRYPTO_ALGAPI
1118 select CRYPTO_DES
1119 help
1120 Triple DES EDE (FIPS 46-3) algorithm.
1121
1122 This module provides implementation of the Triple DES EDE cipher
1123 algorithm that is optimized for x86-64 processors. Two versions of
1124 algorithm are provided; regular processing one input block and
1125 one that processes three blocks parallel.
1126
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001127config CRYPTO_FCRYPT
1128 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001129 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001130 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001132 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133
1134config CRYPTO_KHAZAD
1135 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001136 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001137 help
1138 Khazad cipher algorithm.
1139
1140 Khazad was a finalist in the initial NESSIE competition. It is
1141 an algorithm optimized for 64-bit processors with good performance
1142 on 32-bit processors. Khazad uses an 128 bit key size.
1143
1144 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001145 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001146
Tan Swee Heng2407d602007-11-23 19:45:00 +08001147config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001148 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001149 select CRYPTO_BLKCIPHER
1150 help
1151 Salsa20 stream cipher algorithm.
1152
1153 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1154 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1155
1156 The Salsa20 stream cipher algorithm is designed by Daniel J.
1157 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001158
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001159config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001160 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001161 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001162 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001163 help
1164 Salsa20 stream cipher algorithm.
1165
1166 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1167 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1168
1169 The Salsa20 stream cipher algorithm is designed by Daniel J.
1170 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1171
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001172config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001173 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001174 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001175 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001176 help
1177 Salsa20 stream cipher algorithm.
1178
1179 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1180 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1181
1182 The Salsa20 stream cipher algorithm is designed by Daniel J.
1183 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1184
Martin Willic08d0e62015-06-01 13:43:56 +02001185config CRYPTO_CHACHA20
1186 tristate "ChaCha20 cipher algorithm"
1187 select CRYPTO_BLKCIPHER
1188 help
1189 ChaCha20 cipher algorithm, RFC7539.
1190
1191 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1192 Bernstein and further specified in RFC7539 for use in IETF protocols.
1193 This is the portable C implementation of ChaCha20.
1194
1195 See also:
1196 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1197
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001198config CRYPTO_SEED
1199 tristate "SEED cipher algorithm"
1200 select CRYPTO_ALGAPI
1201 help
1202 SEED cipher algorithm (RFC4269).
1203
1204 SEED is a 128-bit symmetric key block cipher that has been
1205 developed by KISA (Korea Information Security Agency) as a
1206 national standard encryption algorithm of the Republic of Korea.
1207 It is a 16 round block cipher with the key size of 128 bit.
1208
1209 See also:
1210 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1211
1212config CRYPTO_SERPENT
1213 tristate "Serpent cipher algorithm"
1214 select CRYPTO_ALGAPI
1215 help
1216 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1217
1218 Keys are allowed to be from 0 to 256 bits in length, in steps
1219 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1220 variant of Serpent for compatibility with old kerneli.org code.
1221
1222 See also:
1223 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1224
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001225config CRYPTO_SERPENT_SSE2_X86_64
1226 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1227 depends on X86 && 64BIT
1228 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001229 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001230 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001231 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001232 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001233 select CRYPTO_LRW
1234 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001235 help
1236 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1237
1238 Keys are allowed to be from 0 to 256 bits in length, in steps
1239 of 8 bits.
1240
Masanari Iida1e6232f2015-04-04 00:20:30 +09001241 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001242 blocks parallel using SSE2 instruction set.
1243
1244 See also:
1245 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1246
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001247config CRYPTO_SERPENT_SSE2_586
1248 tristate "Serpent cipher algorithm (i586/SSE2)"
1249 depends on X86 && !64BIT
1250 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001251 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001252 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001253 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001254 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001255 select CRYPTO_LRW
1256 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001257 help
1258 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1259
1260 Keys are allowed to be from 0 to 256 bits in length, in steps
1261 of 8 bits.
1262
1263 This module provides Serpent cipher algorithm that processes four
1264 blocks parallel using SSE2 instruction set.
1265
1266 See also:
1267 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1268
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001269config CRYPTO_SERPENT_AVX_X86_64
1270 tristate "Serpent cipher algorithm (x86_64/AVX)"
1271 depends on X86 && 64BIT
1272 select CRYPTO_ALGAPI
1273 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001274 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001275 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001276 select CRYPTO_SERPENT
1277 select CRYPTO_LRW
1278 select CRYPTO_XTS
1279 help
1280 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1281
1282 Keys are allowed to be from 0 to 256 bits in length, in steps
1283 of 8 bits.
1284
1285 This module provides the Serpent cipher algorithm that processes
1286 eight blocks parallel using the AVX instruction set.
1287
1288 See also:
1289 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1290
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001291config CRYPTO_SERPENT_AVX2_X86_64
1292 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1293 depends on X86 && 64BIT
1294 select CRYPTO_ALGAPI
1295 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001296 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001297 select CRYPTO_GLUE_HELPER_X86
1298 select CRYPTO_SERPENT
1299 select CRYPTO_SERPENT_AVX_X86_64
1300 select CRYPTO_LRW
1301 select CRYPTO_XTS
1302 help
1303 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1304
1305 Keys are allowed to be from 0 to 256 bits in length, in steps
1306 of 8 bits.
1307
1308 This module provides Serpent cipher algorithm that processes 16
1309 blocks parallel using AVX2 instruction set.
1310
1311 See also:
1312 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1313
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001314config CRYPTO_TEA
1315 tristate "TEA, XTEA and XETA cipher algorithms"
1316 select CRYPTO_ALGAPI
1317 help
1318 TEA cipher algorithm.
1319
1320 Tiny Encryption Algorithm is a simple cipher that uses
1321 many rounds for security. It is very fast and uses
1322 little memory.
1323
1324 Xtendend Tiny Encryption Algorithm is a modification to
1325 the TEA algorithm to address a potential key weakness
1326 in the TEA algorithm.
1327
1328 Xtendend Encryption Tiny Algorithm is a mis-implementation
1329 of the XTEA algorithm for compatibility purposes.
1330
1331config CRYPTO_TWOFISH
1332 tristate "Twofish cipher algorithm"
1333 select CRYPTO_ALGAPI
1334 select CRYPTO_TWOFISH_COMMON
1335 help
1336 Twofish cipher algorithm.
1337
1338 Twofish was submitted as an AES (Advanced Encryption Standard)
1339 candidate cipher by researchers at CounterPane Systems. It is a
1340 16 round block cipher supporting key sizes of 128, 192, and 256
1341 bits.
1342
1343 See also:
1344 <http://www.schneier.com/twofish.html>
1345
1346config CRYPTO_TWOFISH_COMMON
1347 tristate
1348 help
1349 Common parts of the Twofish cipher algorithm shared by the
1350 generic c and the assembler implementations.
1351
1352config CRYPTO_TWOFISH_586
1353 tristate "Twofish cipher algorithms (i586)"
1354 depends on (X86 || UML_X86) && !64BIT
1355 select CRYPTO_ALGAPI
1356 select CRYPTO_TWOFISH_COMMON
1357 help
1358 Twofish cipher algorithm.
1359
1360 Twofish was submitted as an AES (Advanced Encryption Standard)
1361 candidate cipher by researchers at CounterPane Systems. It is a
1362 16 round block cipher supporting key sizes of 128, 192, and 256
1363 bits.
1364
1365 See also:
1366 <http://www.schneier.com/twofish.html>
1367
1368config CRYPTO_TWOFISH_X86_64
1369 tristate "Twofish cipher algorithm (x86_64)"
1370 depends on (X86 || UML_X86) && 64BIT
1371 select CRYPTO_ALGAPI
1372 select CRYPTO_TWOFISH_COMMON
1373 help
1374 Twofish cipher algorithm (x86_64).
1375
1376 Twofish was submitted as an AES (Advanced Encryption Standard)
1377 candidate cipher by researchers at CounterPane Systems. It is a
1378 16 round block cipher supporting key sizes of 128, 192, and 256
1379 bits.
1380
1381 See also:
1382 <http://www.schneier.com/twofish.html>
1383
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001384config CRYPTO_TWOFISH_X86_64_3WAY
1385 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001386 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001387 select CRYPTO_ALGAPI
1388 select CRYPTO_TWOFISH_COMMON
1389 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001390 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001391 select CRYPTO_LRW
1392 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001393 help
1394 Twofish cipher algorithm (x86_64, 3-way parallel).
1395
1396 Twofish was submitted as an AES (Advanced Encryption Standard)
1397 candidate cipher by researchers at CounterPane Systems. It is a
1398 16 round block cipher supporting key sizes of 128, 192, and 256
1399 bits.
1400
1401 This module provides Twofish cipher algorithm that processes three
1402 blocks parallel, utilizing resources of out-of-order CPUs better.
1403
1404 See also:
1405 <http://www.schneier.com/twofish.html>
1406
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001407config CRYPTO_TWOFISH_AVX_X86_64
1408 tristate "Twofish cipher algorithm (x86_64/AVX)"
1409 depends on X86 && 64BIT
1410 select CRYPTO_ALGAPI
1411 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001412 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001413 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001414 select CRYPTO_TWOFISH_COMMON
1415 select CRYPTO_TWOFISH_X86_64
1416 select CRYPTO_TWOFISH_X86_64_3WAY
1417 select CRYPTO_LRW
1418 select CRYPTO_XTS
1419 help
1420 Twofish cipher algorithm (x86_64/AVX).
1421
1422 Twofish was submitted as an AES (Advanced Encryption Standard)
1423 candidate cipher by researchers at CounterPane Systems. It is a
1424 16 round block cipher supporting key sizes of 128, 192, and 256
1425 bits.
1426
1427 This module provides the Twofish cipher algorithm that processes
1428 eight blocks parallel using the AVX Instruction Set.
1429
1430 See also:
1431 <http://www.schneier.com/twofish.html>
1432
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001433comment "Compression"
1434
Linus Torvalds1da177e2005-04-16 15:20:36 -07001435config CRYPTO_DEFLATE
1436 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001437 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438 select ZLIB_INFLATE
1439 select ZLIB_DEFLATE
1440 help
1441 This is the Deflate algorithm (RFC1951), specified for use in
1442 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001443
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444 You will most probably want this if using IPSec.
1445
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001446config CRYPTO_ZLIB
1447 tristate "Zlib compression algorithm"
1448 select CRYPTO_PCOMP
1449 select ZLIB_INFLATE
1450 select ZLIB_DEFLATE
1451 select NLATTR
1452 help
1453 This is the zlib algorithm.
1454
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001455config CRYPTO_LZO
1456 tristate "LZO compression algorithm"
1457 select CRYPTO_ALGAPI
1458 select LZO_COMPRESS
1459 select LZO_DECOMPRESS
1460 help
1461 This is the LZO algorithm.
1462
Seth Jennings35a1fc12012-07-19 09:42:41 -05001463config CRYPTO_842
1464 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001465 select CRYPTO_ALGAPI
1466 select 842_COMPRESS
1467 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001468 help
1469 This is the 842 algorithm.
1470
Chanho Min0ea85302013-07-08 16:01:51 -07001471config CRYPTO_LZ4
1472 tristate "LZ4 compression algorithm"
1473 select CRYPTO_ALGAPI
1474 select LZ4_COMPRESS
1475 select LZ4_DECOMPRESS
1476 help
1477 This is the LZ4 algorithm.
1478
1479config CRYPTO_LZ4HC
1480 tristate "LZ4HC compression algorithm"
1481 select CRYPTO_ALGAPI
1482 select LZ4HC_COMPRESS
1483 select LZ4_DECOMPRESS
1484 help
1485 This is the LZ4 high compression mode algorithm.
1486
Neil Horman17f0f4a2008-08-14 22:15:52 +10001487comment "Random Number Generation"
1488
1489config CRYPTO_ANSI_CPRNG
1490 tristate "Pseudo Random Number Generation for Cryptographic modules"
1491 select CRYPTO_AES
1492 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001493 help
1494 This option enables the generic pseudo random number generator
1495 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001496 ANSI X9.31 A.2.4. Note that this option must be enabled if
1497 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001498
Herbert Xuf2c89a12014-07-04 22:15:08 +08001499menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001500 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001501 help
1502 NIST SP800-90A compliant DRBG. In the following submenu, one or
1503 more of the DRBG types must be selected.
1504
Herbert Xuf2c89a12014-07-04 22:15:08 +08001505if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001506
1507config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001508 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001509 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001510 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001511 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001512
1513config CRYPTO_DRBG_HASH
1514 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001515 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001516 help
1517 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1518
1519config CRYPTO_DRBG_CTR
1520 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001521 select CRYPTO_AES
1522 help
1523 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1524
Herbert Xuf2c89a12014-07-04 22:15:08 +08001525config CRYPTO_DRBG
1526 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001527 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001528 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001529 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001530
1531endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001532
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001533config CRYPTO_JITTERENTROPY
1534 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1535 help
1536 The Jitterentropy RNG is a noise that is intended
1537 to provide seed to another RNG. The RNG does not
1538 perform any cryptographic whitening of the generated
1539 random numbers. This Jitterentropy RNG registers with
1540 the kernel crypto API and can be used by any caller.
1541
Herbert Xu03c8efc2010-10-19 21:12:39 +08001542config CRYPTO_USER_API
1543 tristate
1544
Herbert Xufe869cd2010-10-19 21:23:00 +08001545config CRYPTO_USER_API_HASH
1546 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001547 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001548 select CRYPTO_HASH
1549 select CRYPTO_USER_API
1550 help
1551 This option enables the user-spaces interface for hash
1552 algorithms.
1553
Herbert Xu8ff59092010-10-19 21:31:55 +08001554config CRYPTO_USER_API_SKCIPHER
1555 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001556 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001557 select CRYPTO_BLKCIPHER
1558 select CRYPTO_USER_API
1559 help
1560 This option enables the user-spaces interface for symmetric
1561 key cipher algorithms.
1562
Stephan Mueller2f3755382014-12-25 23:00:39 +01001563config CRYPTO_USER_API_RNG
1564 tristate "User-space interface for random number generator algorithms"
1565 depends on NET
1566 select CRYPTO_RNG
1567 select CRYPTO_USER_API
1568 help
1569 This option enables the user-spaces interface for random
1570 number generator algorithms.
1571
Herbert Xub64a2d92015-05-28 11:30:35 +08001572config CRYPTO_USER_API_AEAD
1573 tristate "User-space interface for AEAD cipher algorithms"
1574 depends on NET
1575 select CRYPTO_AEAD
1576 select CRYPTO_USER_API
1577 help
1578 This option enables the user-spaces interface for AEAD
1579 cipher algorithms.
1580
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001581config CRYPTO_HASH_INFO
1582 bool
1583
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001585source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586
Herbert Xucce9e062006-08-21 21:08:13 +10001587endif # if CRYPTO