blob: 69437e21217f31ae40d043debaadce13e7346c44 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Herbert Xu326a6342010-08-06 09:40:28 +0800103config CRYPTO_MANAGER_DISABLE_TESTS
104 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800105 default y
106 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000107 help
Herbert Xu326a6342010-08-06 09:40:28 +0800108 Disable run-time self tests that normally take place at
109 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000110
Rik Snelc494e072006-11-29 18:59:44 +1100111config CRYPTO_GF128MUL
112 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
113 depends on EXPERIMENTAL
114 help
115 Efficient table driven implementation of multiplications in the
116 field GF(2^128). This is needed by some cypher modes. This
117 option will be selected automatically if you select such a
118 cipher mode. Only select this option by hand if you expect to load
119 an external module that requires these functions.
120
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800121config CRYPTO_NULL
122 tristate "Null algorithms"
123 select CRYPTO_ALGAPI
124 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800125 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800126 help
127 These are 'Null' algorithms, used by IPsec, which do nothing.
128
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100129config CRYPTO_PCRYPT
130 tristate "Parallel crypto engine (EXPERIMENTAL)"
131 depends on SMP && EXPERIMENTAL
132 select PADATA
133 select CRYPTO_MANAGER
134 select CRYPTO_AEAD
135 help
136 This converts an arbitrary crypto algorithm into a parallel
137 algorithm that executes in kernel threads.
138
Huang Ying25c38d3f2009-02-19 14:33:40 +0800139config CRYPTO_WORKQUEUE
140 tristate
141
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800142config CRYPTO_CRYPTD
143 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000144 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800145 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000146 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800147 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000148 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149 This is a generic software asynchronous crypto daemon that
150 converts an arbitrary synchronous software crypto algorithm
151 into an asynchronous algorithm that executes in a kernel thread.
152
153config CRYPTO_AUTHENC
154 tristate "Authenc support"
155 select CRYPTO_AEAD
156 select CRYPTO_BLKCIPHER
157 select CRYPTO_MANAGER
158 select CRYPTO_HASH
159 help
160 Authenc: Combined mode wrapper for IPsec.
161 This is required for IPSec.
162
163config CRYPTO_TEST
164 tristate "Testing module"
165 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800166 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800167 help
168 Quick & dirty crypto test module.
169
170comment "Authenticated Encryption with Associated Data"
171
172config CRYPTO_CCM
173 tristate "CCM support"
174 select CRYPTO_CTR
175 select CRYPTO_AEAD
176 help
177 Support for Counter with CBC MAC. Required for IPsec.
178
179config CRYPTO_GCM
180 tristate "GCM/GMAC support"
181 select CRYPTO_CTR
182 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000183 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800184 help
185 Support for Galois/Counter Mode (GCM) and Galois Message
186 Authentication Code (GMAC). Required for IPSec.
187
188config CRYPTO_SEQIV
189 tristate "Sequence Number IV Generator"
190 select CRYPTO_AEAD
191 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000192 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800193 help
194 This IV generator generates an IV based on a sequence number by
195 xoring it with a salt. This algorithm is mainly useful for CTR
196
197comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000198
199config CRYPTO_CBC
200 tristate "CBC support"
201 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000202 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000203 help
204 CBC: Cipher Block Chaining mode
205 This block cipher algorithm is required for IPSec.
206
Joy Latten23e353c2007-10-23 08:50:32 +0800207config CRYPTO_CTR
208 tristate "CTR support"
209 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100210 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800211 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800212 help
213 CTR: Counter mode
214 This block cipher algorithm is required for IPSec.
215
Kevin Coffman76cb9522008-03-24 21:26:16 +0800216config CRYPTO_CTS
217 tristate "CTS support"
218 select CRYPTO_BLKCIPHER
219 help
220 CTS: Cipher Text Stealing
221 This is the Cipher Text Stealing mode as described by
222 Section 8 of rfc2040 and referenced by rfc3962.
223 (rfc3962 includes errata information in its Appendix A)
224 This mode is required for Kerberos gss mechanism support
225 for AES encryption.
226
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800227config CRYPTO_ECB
228 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800229 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000230 select CRYPTO_MANAGER
231 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800232 ECB: Electronic CodeBook mode
233 This is the simplest block cipher algorithm. It simply encrypts
234 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000235
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800236config CRYPTO_LRW
237 tristate "LRW support (EXPERIMENTAL)"
238 depends on EXPERIMENTAL
David Howells90831632006-12-16 12:13:14 +1100239 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800240 select CRYPTO_MANAGER
241 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100242 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800243 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
244 narrow block cipher mode for dm-crypt. Use it with cipher
245 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
246 The first 128, 192 or 256 bits in the key are used for AES and the
247 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100248
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249config CRYPTO_PCBC
250 tristate "PCBC support"
251 select CRYPTO_BLKCIPHER
252 select CRYPTO_MANAGER
253 help
254 PCBC: Propagating Cipher Block Chaining mode
255 This block cipher algorithm is required for RxRPC.
256
257config CRYPTO_XTS
258 tristate "XTS support (EXPERIMENTAL)"
259 depends on EXPERIMENTAL
260 select CRYPTO_BLKCIPHER
261 select CRYPTO_MANAGER
262 select CRYPTO_GF128MUL
263 help
264 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
265 key size 256, 384 or 512 bits. This implementation currently
266 can't handle a sectorsize which is not a multiple of 16 bytes.
267
Huang Ying150c7e82009-03-29 15:39:02 +0800268config CRYPTO_FPU
269 tristate
270 select CRYPTO_BLKCIPHER
271 select CRYPTO_MANAGER
272
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800273comment "Hash modes"
274
275config CRYPTO_HMAC
276 tristate "HMAC support"
277 select CRYPTO_HASH
278 select CRYPTO_MANAGER
279 help
280 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
281 This is required for IPSec.
282
283config CRYPTO_XCBC
284 tristate "XCBC support"
285 depends on EXPERIMENTAL
286 select CRYPTO_HASH
287 select CRYPTO_MANAGER
288 help
289 XCBC: Keyed-Hashing with encryption algorithm
290 http://www.ietf.org/rfc/rfc3566.txt
291 http://csrc.nist.gov/encryption/modes/proposedmodes/
292 xcbc-mac/xcbc-mac-spec.pdf
293
Shane Wangf1939f72009-09-02 20:05:22 +1000294config CRYPTO_VMAC
295 tristate "VMAC support"
296 depends on EXPERIMENTAL
297 select CRYPTO_HASH
298 select CRYPTO_MANAGER
299 help
300 VMAC is a message authentication algorithm designed for
301 very high speed on 64-bit architectures.
302
303 See also:
304 <http://fastcrypto.org/vmac>
305
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800306comment "Digest"
307
308config CRYPTO_CRC32C
309 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800310 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800311 help
312 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
313 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800314 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800315
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800316config CRYPTO_CRC32C_INTEL
317 tristate "CRC32c INTEL hardware acceleration"
318 depends on X86
319 select CRYPTO_HASH
320 help
321 In Intel processor with SSE4.2 supported, the processor will
322 support CRC32C implementation using hardware accelerated CRC32
323 instruction. This option will create 'crc32c-intel' module,
324 which will enable any routine to use the CRC32 instruction to
325 gain performance compared with software implementation.
326 Module will be crc32c-intel.
327
Huang Ying2cdc6892009-08-06 15:32:38 +1000328config CRYPTO_GHASH
329 tristate "GHASH digest algorithm"
330 select CRYPTO_SHASH
331 select CRYPTO_GF128MUL
332 help
333 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
334
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800335config CRYPTO_MD4
336 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800337 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700338 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800339 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700340
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800341config CRYPTO_MD5
342 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800343 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700344 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800345 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800347config CRYPTO_MICHAEL_MIC
348 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800349 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800350 help
351 Michael MIC is used for message integrity protection in TKIP
352 (IEEE 802.11i). This algorithm is required for TKIP, but it
353 should not be used for other purposes because of the weakness
354 of the algorithm.
355
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800356config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800357 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800358 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800359 help
360 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800361
Adrian Bunkb6d44342008-07-16 19:28:00 +0800362 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
363 to be used as a secure replacement for RIPEMD. For other use cases
364 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800365
Adrian Bunkb6d44342008-07-16 19:28:00 +0800366 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800367 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800368
369config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800370 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800371 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800372 help
373 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800374
Adrian Bunkb6d44342008-07-16 19:28:00 +0800375 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
376 to be used as a secure replacement for the 128-bit hash functions
377 MD4, MD5 and it's predecessor RIPEMD
378 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800379
Adrian Bunkb6d44342008-07-16 19:28:00 +0800380 It's speed is comparable to SHA1 and there are no known attacks
381 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800382
Adrian Bunkb6d44342008-07-16 19:28:00 +0800383 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800384 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800385
386config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800387 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800388 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800389 help
390 RIPEMD-256 is an optional extension of RIPEMD-128 with a
391 256 bit hash. It is intended for applications that require
392 longer hash-results, without needing a larger security level
393 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800394
Adrian Bunkb6d44342008-07-16 19:28:00 +0800395 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800396 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800397
398config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800399 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800400 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800401 help
402 RIPEMD-320 is an optional extension of RIPEMD-160 with a
403 320 bit hash. It is intended for applications that require
404 longer hash-results, without needing a larger security level
405 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800406
Adrian Bunkb6d44342008-07-16 19:28:00 +0800407 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800408 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800409
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800410config CRYPTO_SHA1
411 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800412 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800413 help
414 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
415
416config CRYPTO_SHA256
417 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800418 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800419 help
420 SHA256 secure hash standard (DFIPS 180-2).
421
422 This version of SHA implements a 256 bit hash with 128 bits of
423 security against collision attacks.
424
Adrian Bunkb6d44342008-07-16 19:28:00 +0800425 This code also includes SHA-224, a 224 bit hash with 112 bits
426 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800427
428config CRYPTO_SHA512
429 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100430 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800431 help
432 SHA512 secure hash standard (DFIPS 180-2).
433
434 This version of SHA implements a 512 bit hash with 256 bits of
435 security against collision attacks.
436
437 This code also includes SHA-384, a 384 bit hash with 192 bits
438 of security against collision attacks.
439
440config CRYPTO_TGR192
441 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800442 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800443 help
444 Tiger hash algorithm 192, 160 and 128-bit hashes
445
446 Tiger is a hash function optimized for 64-bit processors while
447 still having decent performance on 32-bit processors.
448 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700449
450 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800451 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
452
453config CRYPTO_WP512
454 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800455 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800456 help
457 Whirlpool hash algorithm 512, 384 and 256-bit hashes
458
459 Whirlpool-512 is part of the NESSIE cryptographic primitives.
460 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
461
462 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800463 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800464
Huang Ying0e1227d2009-10-19 11:53:06 +0900465config CRYPTO_GHASH_CLMUL_NI_INTEL
466 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Huang Ying3e02e5c2009-10-27 19:07:24 +0800467 depends on (X86 || UML_X86) && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900468 select CRYPTO_SHASH
469 select CRYPTO_CRYPTD
470 help
471 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
472 The implementation is accelerated by CLMUL-NI of Intel.
473
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800474comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475
476config CRYPTO_AES
477 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000478 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800480 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481 algorithm.
482
483 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800484 both hardware and software across a wide range of computing
485 environments regardless of its use in feedback or non-feedback
486 modes. Its key setup time is excellent, and its key agility is
487 good. Rijndael's very low memory requirements make it very well
488 suited for restricted-space environments, in which it also
489 demonstrates excellent performance. Rijndael's operations are
490 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800492 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493
494 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
495
496config CRYPTO_AES_586
497 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000498 depends on (X86 || UML_X86) && !64BIT
499 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800500 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800502 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 algorithm.
504
505 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800506 both hardware and software across a wide range of computing
507 environments regardless of its use in feedback or non-feedback
508 modes. Its key setup time is excellent, and its key agility is
509 good. Rijndael's very low memory requirements make it very well
510 suited for restricted-space environments, in which it also
511 demonstrates excellent performance. Rijndael's operations are
512 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800514 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515
516 See <http://csrc.nist.gov/encryption/aes/> for more information.
517
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700518config CRYPTO_AES_X86_64
519 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000520 depends on (X86 || UML_X86) && 64BIT
521 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800522 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700523 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800524 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700525 algorithm.
526
527 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800528 both hardware and software across a wide range of computing
529 environments regardless of its use in feedback or non-feedback
530 modes. Its key setup time is excellent, and its key agility is
531 good. Rijndael's very low memory requirements make it very well
532 suited for restricted-space environments, in which it also
533 demonstrates excellent performance. Rijndael's operations are
534 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700535
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800536 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700537
538 See <http://csrc.nist.gov/encryption/aes/> for more information.
539
Huang Ying54b6a1b2009-01-18 16:28:34 +1100540config CRYPTO_AES_NI_INTEL
541 tristate "AES cipher algorithms (AES-NI)"
542 depends on (X86 || UML_X86) && 64BIT
543 select CRYPTO_AES_X86_64
544 select CRYPTO_CRYPTD
545 select CRYPTO_ALGAPI
Huang Ying2cf4ac82009-03-29 15:41:20 +0800546 select CRYPTO_FPU
Huang Ying54b6a1b2009-01-18 16:28:34 +1100547 help
548 Use Intel AES-NI instructions for AES algorithm.
549
550 AES cipher algorithms (FIPS-197). AES uses the Rijndael
551 algorithm.
552
553 Rijndael appears to be consistently a very good performer in
554 both hardware and software across a wide range of computing
555 environments regardless of its use in feedback or non-feedback
556 modes. Its key setup time is excellent, and its key agility is
557 good. Rijndael's very low memory requirements make it very well
558 suited for restricted-space environments, in which it also
559 demonstrates excellent performance. Rijndael's operations are
560 among the easiest to defend against power and timing attacks.
561
562 The AES specifies three key sizes: 128, 192 and 256 bits
563
564 See <http://csrc.nist.gov/encryption/aes/> for more information.
565
Huang Ying2cf4ac82009-03-29 15:41:20 +0800566 In addition to AES cipher algorithm support, the
567 acceleration for some popular block cipher mode is supported
568 too, including ECB, CBC, CTR, LRW, PCBC, XTS.
569
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800570config CRYPTO_ANUBIS
571 tristate "Anubis cipher algorithm"
572 select CRYPTO_ALGAPI
573 help
574 Anubis cipher algorithm.
575
576 Anubis is a variable key length cipher which can use keys from
577 128 bits to 320 bits in length. It was evaluated as a entrant
578 in the NESSIE competition.
579
580 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800581 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
582 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800583
584config CRYPTO_ARC4
585 tristate "ARC4 cipher algorithm"
586 select CRYPTO_ALGAPI
587 help
588 ARC4 cipher algorithm.
589
590 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
591 bits in length. This algorithm is required for driver-based
592 WEP, but it should not be for other purposes because of the
593 weakness of the algorithm.
594
595config CRYPTO_BLOWFISH
596 tristate "Blowfish cipher algorithm"
597 select CRYPTO_ALGAPI
598 help
599 Blowfish cipher algorithm, by Bruce Schneier.
600
601 This is a variable key length cipher which can use keys from 32
602 bits to 448 bits in length. It's fast, simple and specifically
603 designed for use on "large microprocessors".
604
605 See also:
606 <http://www.schneier.com/blowfish.html>
607
608config CRYPTO_CAMELLIA
609 tristate "Camellia cipher algorithms"
610 depends on CRYPTO
611 select CRYPTO_ALGAPI
612 help
613 Camellia cipher algorithms module.
614
615 Camellia is a symmetric key block cipher developed jointly
616 at NTT and Mitsubishi Electric Corporation.
617
618 The Camellia specifies three key sizes: 128, 192 and 256 bits.
619
620 See also:
621 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
622
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623config CRYPTO_CAST5
624 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000625 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700626 help
627 The CAST5 encryption algorithm (synonymous with CAST-128) is
628 described in RFC2144.
629
630config CRYPTO_CAST6
631 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000632 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700633 help
634 The CAST6 encryption algorithm (synonymous with CAST-256) is
635 described in RFC2612.
636
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800637config CRYPTO_DES
638 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000639 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700640 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800641 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700642
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800643config CRYPTO_FCRYPT
644 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000645 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800646 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700647 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800648 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700649
650config CRYPTO_KHAZAD
651 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000652 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700653 help
654 Khazad cipher algorithm.
655
656 Khazad was a finalist in the initial NESSIE competition. It is
657 an algorithm optimized for 64-bit processors with good performance
658 on 32-bit processors. Khazad uses an 128 bit key size.
659
660 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800661 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700662
Tan Swee Heng2407d602007-11-23 19:45:00 +0800663config CRYPTO_SALSA20
664 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
665 depends on EXPERIMENTAL
666 select CRYPTO_BLKCIPHER
667 help
668 Salsa20 stream cipher algorithm.
669
670 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
671 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
672
673 The Salsa20 stream cipher algorithm is designed by Daniel J.
674 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800676config CRYPTO_SALSA20_586
677 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
678 depends on (X86 || UML_X86) && !64BIT
679 depends on EXPERIMENTAL
680 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800681 help
682 Salsa20 stream cipher algorithm.
683
684 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
685 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
686
687 The Salsa20 stream cipher algorithm is designed by Daniel J.
688 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
689
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800690config CRYPTO_SALSA20_X86_64
691 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
692 depends on (X86 || UML_X86) && 64BIT
693 depends on EXPERIMENTAL
694 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800695 help
696 Salsa20 stream cipher algorithm.
697
698 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
699 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
700
701 The Salsa20 stream cipher algorithm is designed by Daniel J.
702 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
703
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800704config CRYPTO_SEED
705 tristate "SEED cipher algorithm"
706 select CRYPTO_ALGAPI
707 help
708 SEED cipher algorithm (RFC4269).
709
710 SEED is a 128-bit symmetric key block cipher that has been
711 developed by KISA (Korea Information Security Agency) as a
712 national standard encryption algorithm of the Republic of Korea.
713 It is a 16 round block cipher with the key size of 128 bit.
714
715 See also:
716 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
717
718config CRYPTO_SERPENT
719 tristate "Serpent cipher algorithm"
720 select CRYPTO_ALGAPI
721 help
722 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
723
724 Keys are allowed to be from 0 to 256 bits in length, in steps
725 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
726 variant of Serpent for compatibility with old kerneli.org code.
727
728 See also:
729 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
730
731config CRYPTO_TEA
732 tristate "TEA, XTEA and XETA cipher algorithms"
733 select CRYPTO_ALGAPI
734 help
735 TEA cipher algorithm.
736
737 Tiny Encryption Algorithm is a simple cipher that uses
738 many rounds for security. It is very fast and uses
739 little memory.
740
741 Xtendend Tiny Encryption Algorithm is a modification to
742 the TEA algorithm to address a potential key weakness
743 in the TEA algorithm.
744
745 Xtendend Encryption Tiny Algorithm is a mis-implementation
746 of the XTEA algorithm for compatibility purposes.
747
748config CRYPTO_TWOFISH
749 tristate "Twofish cipher algorithm"
750 select CRYPTO_ALGAPI
751 select CRYPTO_TWOFISH_COMMON
752 help
753 Twofish cipher algorithm.
754
755 Twofish was submitted as an AES (Advanced Encryption Standard)
756 candidate cipher by researchers at CounterPane Systems. It is a
757 16 round block cipher supporting key sizes of 128, 192, and 256
758 bits.
759
760 See also:
761 <http://www.schneier.com/twofish.html>
762
763config CRYPTO_TWOFISH_COMMON
764 tristate
765 help
766 Common parts of the Twofish cipher algorithm shared by the
767 generic c and the assembler implementations.
768
769config CRYPTO_TWOFISH_586
770 tristate "Twofish cipher algorithms (i586)"
771 depends on (X86 || UML_X86) && !64BIT
772 select CRYPTO_ALGAPI
773 select CRYPTO_TWOFISH_COMMON
774 help
775 Twofish cipher algorithm.
776
777 Twofish was submitted as an AES (Advanced Encryption Standard)
778 candidate cipher by researchers at CounterPane Systems. It is a
779 16 round block cipher supporting key sizes of 128, 192, and 256
780 bits.
781
782 See also:
783 <http://www.schneier.com/twofish.html>
784
785config CRYPTO_TWOFISH_X86_64
786 tristate "Twofish cipher algorithm (x86_64)"
787 depends on (X86 || UML_X86) && 64BIT
788 select CRYPTO_ALGAPI
789 select CRYPTO_TWOFISH_COMMON
790 help
791 Twofish cipher algorithm (x86_64).
792
793 Twofish was submitted as an AES (Advanced Encryption Standard)
794 candidate cipher by researchers at CounterPane Systems. It is a
795 16 round block cipher supporting key sizes of 128, 192, and 256
796 bits.
797
798 See also:
799 <http://www.schneier.com/twofish.html>
800
801comment "Compression"
802
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803config CRYPTO_DEFLATE
804 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000805 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700806 select ZLIB_INFLATE
807 select ZLIB_DEFLATE
808 help
809 This is the Deflate algorithm (RFC1951), specified for use in
810 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800811
Linus Torvalds1da177e2005-04-16 15:20:36 -0700812 You will most probably want this if using IPSec.
813
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800814config CRYPTO_ZLIB
815 tristate "Zlib compression algorithm"
816 select CRYPTO_PCOMP
817 select ZLIB_INFLATE
818 select ZLIB_DEFLATE
819 select NLATTR
820 help
821 This is the zlib algorithm.
822
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800823config CRYPTO_LZO
824 tristate "LZO compression algorithm"
825 select CRYPTO_ALGAPI
826 select LZO_COMPRESS
827 select LZO_DECOMPRESS
828 help
829 This is the LZO algorithm.
830
Neil Horman17f0f4a2008-08-14 22:15:52 +1000831comment "Random Number Generation"
832
833config CRYPTO_ANSI_CPRNG
834 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +1000835 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +1000836 select CRYPTO_AES
837 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +1000838 help
839 This option enables the generic pseudo random number generator
840 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +0100841 ANSI X9.31 A.2.4. Note that this option must be enabled if
842 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +1000843
Herbert Xu03c8efc2010-10-19 21:12:39 +0800844config CRYPTO_USER_API
845 tristate
846
Herbert Xufe869cd2010-10-19 21:23:00 +0800847config CRYPTO_USER_API_HASH
848 tristate "User-space interface for hash algorithms"
849 select CRYPTO_HASH
850 select CRYPTO_USER_API
851 help
852 This option enables the user-spaces interface for hash
853 algorithms.
854
Herbert Xu8ff59092010-10-19 21:31:55 +0800855config CRYPTO_USER_API_SKCIPHER
856 tristate "User-space interface for symmetric key cipher algorithms"
857 select CRYPTO_BLKCIPHER
858 select CRYPTO_USER_API
859 help
860 This option enables the user-spaces interface for symmetric
861 key cipher algorithms.
862
Linus Torvalds1da177e2005-04-16 15:20:36 -0700863source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864
Herbert Xucce9e062006-08-21 21:08:13 +1000865endif # if CRYPTO