blob: c1142f31a00c2dbf0133d8ab3a4162f59dca0e42 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700137 tristate "Parallel crypto engine"
138 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d3f2009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300201 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800202 help
203 Support for Galois/Counter Mode (GCM) and Galois Message
204 Authentication Code (GMAC). Required for IPSec.
205
206config CRYPTO_SEQIV
207 tristate "Sequence Number IV Generator"
208 select CRYPTO_AEAD
209 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000210 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800211 help
212 This IV generator generates an IV based on a sequence number by
213 xoring it with a salt. This algorithm is mainly useful for CTR
214
215comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000216
217config CRYPTO_CBC
218 tristate "CBC support"
219 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000220 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000221 help
222 CBC: Cipher Block Chaining mode
223 This block cipher algorithm is required for IPSec.
224
Joy Latten23e353c2007-10-23 08:50:32 +0800225config CRYPTO_CTR
226 tristate "CTR support"
227 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100228 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800229 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800230 help
231 CTR: Counter mode
232 This block cipher algorithm is required for IPSec.
233
Kevin Coffman76cb9522008-03-24 21:26:16 +0800234config CRYPTO_CTS
235 tristate "CTS support"
236 select CRYPTO_BLKCIPHER
237 help
238 CTS: Cipher Text Stealing
239 This is the Cipher Text Stealing mode as described by
240 Section 8 of rfc2040 and referenced by rfc3962.
241 (rfc3962 includes errata information in its Appendix A)
242 This mode is required for Kerberos gss mechanism support
243 for AES encryption.
244
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800245config CRYPTO_ECB
246 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800247 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000248 select CRYPTO_MANAGER
249 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800250 ECB: Electronic CodeBook mode
251 This is the simplest block cipher algorithm. It simply encrypts
252 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000253
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800254config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200255 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100256 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800257 select CRYPTO_MANAGER
258 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100259 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800260 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
261 narrow block cipher mode for dm-crypt. Use it with cipher
262 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
263 The first 128, 192 or 256 bits in the key are used for AES and the
264 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100265
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800266config CRYPTO_PCBC
267 tristate "PCBC support"
268 select CRYPTO_BLKCIPHER
269 select CRYPTO_MANAGER
270 help
271 PCBC: Propagating Cipher Block Chaining mode
272 This block cipher algorithm is required for RxRPC.
273
274config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200275 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800276 select CRYPTO_BLKCIPHER
277 select CRYPTO_MANAGER
278 select CRYPTO_GF128MUL
279 help
280 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
281 key size 256, 384 or 512 bits. This implementation currently
282 can't handle a sectorsize which is not a multiple of 16 bytes.
283
284comment "Hash modes"
285
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300286config CRYPTO_CMAC
287 tristate "CMAC support"
288 select CRYPTO_HASH
289 select CRYPTO_MANAGER
290 help
291 Cipher-based Message Authentication Code (CMAC) specified by
292 The National Institute of Standards and Technology (NIST).
293
294 https://tools.ietf.org/html/rfc4493
295 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
296
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800297config CRYPTO_HMAC
298 tristate "HMAC support"
299 select CRYPTO_HASH
300 select CRYPTO_MANAGER
301 help
302 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
303 This is required for IPSec.
304
305config CRYPTO_XCBC
306 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 XCBC: Keyed-Hashing with encryption algorithm
311 http://www.ietf.org/rfc/rfc3566.txt
312 http://csrc.nist.gov/encryption/modes/proposedmodes/
313 xcbc-mac/xcbc-mac-spec.pdf
314
Shane Wangf1939f72009-09-02 20:05:22 +1000315config CRYPTO_VMAC
316 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000317 select CRYPTO_HASH
318 select CRYPTO_MANAGER
319 help
320 VMAC is a message authentication algorithm designed for
321 very high speed on 64-bit architectures.
322
323 See also:
324 <http://fastcrypto.org/vmac>
325
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326comment "Digest"
327
328config CRYPTO_CRC32C
329 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800330 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700331 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800332 help
333 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
334 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800335 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800336
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800337config CRYPTO_CRC32C_INTEL
338 tristate "CRC32c INTEL hardware acceleration"
339 depends on X86
340 select CRYPTO_HASH
341 help
342 In Intel processor with SSE4.2 supported, the processor will
343 support CRC32C implementation using hardware accelerated CRC32
344 instruction. This option will create 'crc32c-intel' module,
345 which will enable any routine to use the CRC32 instruction to
346 gain performance compared with software implementation.
347 Module will be crc32c-intel.
348
David S. Miller442a7c42012-08-22 20:47:36 -0700349config CRYPTO_CRC32C_SPARC64
350 tristate "CRC32c CRC algorithm (SPARC64)"
351 depends on SPARC64
352 select CRYPTO_HASH
353 select CRC32
354 help
355 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
356 when available.
357
Alexander Boyko78c37d12013-01-10 18:54:59 +0400358config CRYPTO_CRC32
359 tristate "CRC32 CRC algorithm"
360 select CRYPTO_HASH
361 select CRC32
362 help
363 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
364 Shash crypto api wrappers to crc32_le function.
365
366config CRYPTO_CRC32_PCLMUL
367 tristate "CRC32 PCLMULQDQ hardware acceleration"
368 depends on X86
369 select CRYPTO_HASH
370 select CRC32
371 help
372 From Intel Westmere and AMD Bulldozer processor with SSE4.2
373 and PCLMULQDQ supported, the processor will support
374 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
375 instruction. This option will create 'crc32-plcmul' module,
376 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
377 and gain better performance as compared with the table implementation.
378
Huang Ying2cdc6892009-08-06 15:32:38 +1000379config CRYPTO_GHASH
380 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000381 select CRYPTO_GF128MUL
382 help
383 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
384
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800385config CRYPTO_MD4
386 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800387 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800389 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800391config CRYPTO_MD5
392 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800393 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800395 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
David S. Millerfa4dfed2012-08-19 21:51:26 -0700397config CRYPTO_MD5_SPARC64
398 tristate "MD5 digest algorithm (SPARC64)"
399 depends on SPARC64
400 select CRYPTO_MD5
401 select CRYPTO_HASH
402 help
403 MD5 message digest algorithm (RFC1321) implemented
404 using sparc64 crypto instructions, when available.
405
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800406config CRYPTO_MICHAEL_MIC
407 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800408 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800409 help
410 Michael MIC is used for message integrity protection in TKIP
411 (IEEE 802.11i). This algorithm is required for TKIP, but it
412 should not be used for other purposes because of the weakness
413 of the algorithm.
414
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800415config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800416 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800417 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800418 help
419 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800420
Adrian Bunkb6d44342008-07-16 19:28:00 +0800421 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000422 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800423 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800424
Adrian Bunkb6d44342008-07-16 19:28:00 +0800425 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800426 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800427
428config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800429 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800430 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800431 help
432 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800433
Adrian Bunkb6d44342008-07-16 19:28:00 +0800434 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
435 to be used as a secure replacement for the 128-bit hash functions
436 MD4, MD5 and it's predecessor RIPEMD
437 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800438
Adrian Bunkb6d44342008-07-16 19:28:00 +0800439 It's speed is comparable to SHA1 and there are no known attacks
440 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800441
Adrian Bunkb6d44342008-07-16 19:28:00 +0800442 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800443 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800444
445config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800446 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800447 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800448 help
449 RIPEMD-256 is an optional extension of RIPEMD-128 with a
450 256 bit hash. It is intended for applications that require
451 longer hash-results, without needing a larger security level
452 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800453
Adrian Bunkb6d44342008-07-16 19:28:00 +0800454 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800455 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800456
457config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800458 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800459 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800460 help
461 RIPEMD-320 is an optional extension of RIPEMD-160 with a
462 320 bit hash. It is intended for applications that require
463 longer hash-results, without needing a larger security level
464 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800465
Adrian Bunkb6d44342008-07-16 19:28:00 +0800466 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800467 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800468
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800469config CRYPTO_SHA1
470 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800471 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800472 help
473 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
474
Mathias Krause66be8952011-08-04 20:19:25 +0200475config CRYPTO_SHA1_SSSE3
476 tristate "SHA1 digest algorithm (SSSE3/AVX)"
477 depends on X86 && 64BIT
478 select CRYPTO_SHA1
479 select CRYPTO_HASH
480 help
481 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
482 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
483 Extensions (AVX), when available.
484
Tim Chen8275d1a2013-03-26 13:59:17 -0700485config CRYPTO_SHA256_SSSE3
486 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
487 depends on X86 && 64BIT
488 select CRYPTO_SHA256
489 select CRYPTO_HASH
490 help
491 SHA-256 secure hash standard (DFIPS 180-2) implemented
492 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
493 Extensions version 1 (AVX1), or Advanced Vector Extensions
494 version 2 (AVX2) instructions, when available.
495
Tim Chen87de4572013-03-26 14:00:02 -0700496config CRYPTO_SHA512_SSSE3
497 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
498 depends on X86 && 64BIT
499 select CRYPTO_SHA512
500 select CRYPTO_HASH
501 help
502 SHA-512 secure hash standard (DFIPS 180-2) implemented
503 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
504 Extensions version 1 (AVX1), or Advanced Vector Extensions
505 version 2 (AVX2) instructions, when available.
506
David S. Miller4ff28d42012-08-19 15:41:53 -0700507config CRYPTO_SHA1_SPARC64
508 tristate "SHA1 digest algorithm (SPARC64)"
509 depends on SPARC64
510 select CRYPTO_SHA1
511 select CRYPTO_HASH
512 help
513 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
514 using sparc64 crypto instructions, when available.
515
David McCulloughf0be44f2012-09-07 04:17:02 +0800516config CRYPTO_SHA1_ARM
517 tristate "SHA1 digest algorithm (ARM-asm)"
518 depends on ARM
519 select CRYPTO_SHA1
520 select CRYPTO_HASH
521 help
522 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
523 using optimized ARM assembler.
524
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000525config CRYPTO_SHA1_PPC
526 tristate "SHA1 digest algorithm (powerpc)"
527 depends on PPC
528 help
529 This is the powerpc hardware accelerated implementation of the
530 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
531
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800532config CRYPTO_SHA256
533 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800534 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800535 help
536 SHA256 secure hash standard (DFIPS 180-2).
537
538 This version of SHA implements a 256 bit hash with 128 bits of
539 security against collision attacks.
540
Adrian Bunkb6d44342008-07-16 19:28:00 +0800541 This code also includes SHA-224, a 224 bit hash with 112 bits
542 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800543
David S. Miller86c93b22012-08-19 17:11:37 -0700544config CRYPTO_SHA256_SPARC64
545 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
546 depends on SPARC64
547 select CRYPTO_SHA256
548 select CRYPTO_HASH
549 help
550 SHA-256 secure hash standard (DFIPS 180-2) implemented
551 using sparc64 crypto instructions, when available.
552
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800553config CRYPTO_SHA512
554 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100555 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800556 help
557 SHA512 secure hash standard (DFIPS 180-2).
558
559 This version of SHA implements a 512 bit hash with 256 bits of
560 security against collision attacks.
561
562 This code also includes SHA-384, a 384 bit hash with 192 bits
563 of security against collision attacks.
564
David S. Miller775e0c62012-08-19 17:37:56 -0700565config CRYPTO_SHA512_SPARC64
566 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
567 depends on SPARC64
568 select CRYPTO_SHA512
569 select CRYPTO_HASH
570 help
571 SHA-512 secure hash standard (DFIPS 180-2) implemented
572 using sparc64 crypto instructions, when available.
573
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800574config CRYPTO_TGR192
575 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800576 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800577 help
578 Tiger hash algorithm 192, 160 and 128-bit hashes
579
580 Tiger is a hash function optimized for 64-bit processors while
581 still having decent performance on 32-bit processors.
582 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583
584 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800585 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
586
587config CRYPTO_WP512
588 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800589 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800590 help
591 Whirlpool hash algorithm 512, 384 and 256-bit hashes
592
593 Whirlpool-512 is part of the NESSIE cryptographic primitives.
594 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
595
596 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800597 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800598
Huang Ying0e1227d2009-10-19 11:53:06 +0900599config CRYPTO_GHASH_CLMUL_NI_INTEL
600 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800601 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900602 select CRYPTO_CRYPTD
603 help
604 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
605 The implementation is accelerated by CLMUL-NI of Intel.
606
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800607comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700608
609config CRYPTO_AES
610 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000611 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800613 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700614 algorithm.
615
616 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800617 both hardware and software across a wide range of computing
618 environments regardless of its use in feedback or non-feedback
619 modes. Its key setup time is excellent, and its key agility is
620 good. Rijndael's very low memory requirements make it very well
621 suited for restricted-space environments, in which it also
622 demonstrates excellent performance. Rijndael's operations are
623 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800625 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700626
627 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
628
629config CRYPTO_AES_586
630 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000631 depends on (X86 || UML_X86) && !64BIT
632 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800633 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800635 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636 algorithm.
637
638 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800639 both hardware and software across a wide range of computing
640 environments regardless of its use in feedback or non-feedback
641 modes. Its key setup time is excellent, and its key agility is
642 good. Rijndael's very low memory requirements make it very well
643 suited for restricted-space environments, in which it also
644 demonstrates excellent performance. Rijndael's operations are
645 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700646
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800647 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648
649 See <http://csrc.nist.gov/encryption/aes/> for more information.
650
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700651config CRYPTO_AES_X86_64
652 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000653 depends on (X86 || UML_X86) && 64BIT
654 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800655 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700656 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800657 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700658 algorithm.
659
660 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800661 both hardware and software across a wide range of computing
662 environments regardless of its use in feedback or non-feedback
663 modes. Its key setup time is excellent, and its key agility is
664 good. Rijndael's very low memory requirements make it very well
665 suited for restricted-space environments, in which it also
666 demonstrates excellent performance. Rijndael's operations are
667 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700668
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800669 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700670
671 See <http://csrc.nist.gov/encryption/aes/> for more information.
672
Huang Ying54b6a1b2009-01-18 16:28:34 +1100673config CRYPTO_AES_NI_INTEL
674 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800675 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800676 select CRYPTO_AES_X86_64 if 64BIT
677 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100678 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300679 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100680 select CRYPTO_ALGAPI
Jussi Kivilinna023af602012-07-22 18:18:37 +0300681 select CRYPTO_LRW
682 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100683 help
684 Use Intel AES-NI instructions for AES algorithm.
685
686 AES cipher algorithms (FIPS-197). AES uses the Rijndael
687 algorithm.
688
689 Rijndael appears to be consistently a very good performer in
690 both hardware and software across a wide range of computing
691 environments regardless of its use in feedback or non-feedback
692 modes. Its key setup time is excellent, and its key agility is
693 good. Rijndael's very low memory requirements make it very well
694 suited for restricted-space environments, in which it also
695 demonstrates excellent performance. Rijndael's operations are
696 among the easiest to defend against power and timing attacks.
697
698 The AES specifies three key sizes: 128, 192 and 256 bits
699
700 See <http://csrc.nist.gov/encryption/aes/> for more information.
701
Mathias Krause0d258ef2010-11-27 16:34:46 +0800702 In addition to AES cipher algorithm support, the acceleration
703 for some popular block cipher mode is supported too, including
704 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
705 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800706
David S. Miller9bf4852d2012-08-21 03:58:13 -0700707config CRYPTO_AES_SPARC64
708 tristate "AES cipher algorithms (SPARC64)"
709 depends on SPARC64
710 select CRYPTO_CRYPTD
711 select CRYPTO_ALGAPI
712 help
713 Use SPARC64 crypto opcodes for AES algorithm.
714
715 AES cipher algorithms (FIPS-197). AES uses the Rijndael
716 algorithm.
717
718 Rijndael appears to be consistently a very good performer in
719 both hardware and software across a wide range of computing
720 environments regardless of its use in feedback or non-feedback
721 modes. Its key setup time is excellent, and its key agility is
722 good. Rijndael's very low memory requirements make it very well
723 suited for restricted-space environments, in which it also
724 demonstrates excellent performance. Rijndael's operations are
725 among the easiest to defend against power and timing attacks.
726
727 The AES specifies three key sizes: 128, 192 and 256 bits
728
729 See <http://csrc.nist.gov/encryption/aes/> for more information.
730
731 In addition to AES cipher algorithm support, the acceleration
732 for some popular block cipher mode is supported too, including
733 ECB and CBC.
734
David McCulloughf0be44f2012-09-07 04:17:02 +0800735config CRYPTO_AES_ARM
736 tristate "AES cipher algorithms (ARM-asm)"
737 depends on ARM
738 select CRYPTO_ALGAPI
739 select CRYPTO_AES
740 help
741 Use optimized AES assembler routines for ARM platforms.
742
743 AES cipher algorithms (FIPS-197). AES uses the Rijndael
744 algorithm.
745
746 Rijndael appears to be consistently a very good performer in
747 both hardware and software across a wide range of computing
748 environments regardless of its use in feedback or non-feedback
749 modes. Its key setup time is excellent, and its key agility is
750 good. Rijndael's very low memory requirements make it very well
751 suited for restricted-space environments, in which it also
752 demonstrates excellent performance. Rijndael's operations are
753 among the easiest to defend against power and timing attacks.
754
755 The AES specifies three key sizes: 128, 192 and 256 bits
756
757 See <http://csrc.nist.gov/encryption/aes/> for more information.
758
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800759config CRYPTO_ANUBIS
760 tristate "Anubis cipher algorithm"
761 select CRYPTO_ALGAPI
762 help
763 Anubis cipher algorithm.
764
765 Anubis is a variable key length cipher which can use keys from
766 128 bits to 320 bits in length. It was evaluated as a entrant
767 in the NESSIE competition.
768
769 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800770 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
771 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800772
773config CRYPTO_ARC4
774 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200775 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800776 help
777 ARC4 cipher algorithm.
778
779 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
780 bits in length. This algorithm is required for driver-based
781 WEP, but it should not be for other purposes because of the
782 weakness of the algorithm.
783
784config CRYPTO_BLOWFISH
785 tristate "Blowfish cipher algorithm"
786 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300787 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800788 help
789 Blowfish cipher algorithm, by Bruce Schneier.
790
791 This is a variable key length cipher which can use keys from 32
792 bits to 448 bits in length. It's fast, simple and specifically
793 designed for use on "large microprocessors".
794
795 See also:
796 <http://www.schneier.com/blowfish.html>
797
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300798config CRYPTO_BLOWFISH_COMMON
799 tristate
800 help
801 Common parts of the Blowfish cipher algorithm shared by the
802 generic c and the assembler implementations.
803
804 See also:
805 <http://www.schneier.com/blowfish.html>
806
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300807config CRYPTO_BLOWFISH_X86_64
808 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400809 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300810 select CRYPTO_ALGAPI
811 select CRYPTO_BLOWFISH_COMMON
812 help
813 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
814
815 This is a variable key length cipher which can use keys from 32
816 bits to 448 bits in length. It's fast, simple and specifically
817 designed for use on "large microprocessors".
818
819 See also:
820 <http://www.schneier.com/blowfish.html>
821
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800822config CRYPTO_CAMELLIA
823 tristate "Camellia cipher algorithms"
824 depends on CRYPTO
825 select CRYPTO_ALGAPI
826 help
827 Camellia cipher algorithms module.
828
829 Camellia is a symmetric key block cipher developed jointly
830 at NTT and Mitsubishi Electric Corporation.
831
832 The Camellia specifies three key sizes: 128, 192 and 256 bits.
833
834 See also:
835 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
836
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200837config CRYPTO_CAMELLIA_X86_64
838 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400839 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200840 depends on CRYPTO
841 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300842 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200843 select CRYPTO_LRW
844 select CRYPTO_XTS
845 help
846 Camellia cipher algorithm module (x86_64).
847
848 Camellia is a symmetric key block cipher developed jointly
849 at NTT and Mitsubishi Electric Corporation.
850
851 The Camellia specifies three key sizes: 128, 192 and 256 bits.
852
853 See also:
854 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
855
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300856config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
857 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
858 depends on X86 && 64BIT
859 depends on CRYPTO
860 select CRYPTO_ALGAPI
861 select CRYPTO_CRYPTD
862 select CRYPTO_ABLK_HELPER_X86
863 select CRYPTO_GLUE_HELPER_X86
864 select CRYPTO_CAMELLIA_X86_64
865 select CRYPTO_LRW
866 select CRYPTO_XTS
867 help
868 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
869
870 Camellia is a symmetric key block cipher developed jointly
871 at NTT and Mitsubishi Electric Corporation.
872
873 The Camellia specifies three key sizes: 128, 192 and 256 bits.
874
875 See also:
876 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
877
David S. Miller81658ad2012-08-28 12:05:54 -0700878config CRYPTO_CAMELLIA_SPARC64
879 tristate "Camellia cipher algorithm (SPARC64)"
880 depends on SPARC64
881 depends on CRYPTO
882 select CRYPTO_ALGAPI
883 help
884 Camellia cipher algorithm module (SPARC64).
885
886 Camellia is a symmetric key block cipher developed jointly
887 at NTT and Mitsubishi Electric Corporation.
888
889 The Camellia specifies three key sizes: 128, 192 and 256 bits.
890
891 See also:
892 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
893
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200894config CRYPTO_CAST_COMMON
895 tristate
896 help
897 Common parts of the CAST cipher algorithms shared by the
898 generic c and the assembler implementations.
899
Linus Torvalds1da177e2005-04-16 15:20:36 -0700900config CRYPTO_CAST5
901 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000902 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200903 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700904 help
905 The CAST5 encryption algorithm (synonymous with CAST-128) is
906 described in RFC2144.
907
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200908config CRYPTO_CAST5_AVX_X86_64
909 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
910 depends on X86 && 64BIT
911 select CRYPTO_ALGAPI
912 select CRYPTO_CRYPTD
913 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200914 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200915 select CRYPTO_CAST5
916 help
917 The CAST5 encryption algorithm (synonymous with CAST-128) is
918 described in RFC2144.
919
920 This module provides the Cast5 cipher algorithm that processes
921 sixteen blocks parallel using the AVX instruction set.
922
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923config CRYPTO_CAST6
924 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000925 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200926 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927 help
928 The CAST6 encryption algorithm (synonymous with CAST-256) is
929 described in RFC2612.
930
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200931config CRYPTO_CAST6_AVX_X86_64
932 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
933 depends on X86 && 64BIT
934 select CRYPTO_ALGAPI
935 select CRYPTO_CRYPTD
936 select CRYPTO_ABLK_HELPER_X86
937 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200938 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200939 select CRYPTO_CAST6
940 select CRYPTO_LRW
941 select CRYPTO_XTS
942 help
943 The CAST6 encryption algorithm (synonymous with CAST-256) is
944 described in RFC2612.
945
946 This module provides the Cast6 cipher algorithm that processes
947 eight blocks parallel using the AVX instruction set.
948
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800949config CRYPTO_DES
950 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000951 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700952 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800953 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954
David S. Millerc5aac2d2012-08-25 22:37:23 -0700955config CRYPTO_DES_SPARC64
956 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -0400957 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -0700958 select CRYPTO_ALGAPI
959 select CRYPTO_DES
960 help
961 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
962 optimized using SPARC64 crypto opcodes.
963
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800964config CRYPTO_FCRYPT
965 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000966 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800967 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700968 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800969 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700970
971config CRYPTO_KHAZAD
972 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000973 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700974 help
975 Khazad cipher algorithm.
976
977 Khazad was a finalist in the initial NESSIE competition. It is
978 an algorithm optimized for 64-bit processors with good performance
979 on 32-bit processors. Khazad uses an 128 bit key size.
980
981 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800982 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700983
Tan Swee Heng2407d602007-11-23 19:45:00 +0800984config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -0700985 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +0800986 select CRYPTO_BLKCIPHER
987 help
988 Salsa20 stream cipher algorithm.
989
990 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
991 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
992
993 The Salsa20 stream cipher algorithm is designed by Daniel J.
994 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800996config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -0700997 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800998 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800999 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001000 help
1001 Salsa20 stream cipher algorithm.
1002
1003 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1004 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1005
1006 The Salsa20 stream cipher algorithm is designed by Daniel J.
1007 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1008
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001009config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001010 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001011 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001012 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001013 help
1014 Salsa20 stream cipher algorithm.
1015
1016 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1017 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1018
1019 The Salsa20 stream cipher algorithm is designed by Daniel J.
1020 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1021
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001022config CRYPTO_SEED
1023 tristate "SEED cipher algorithm"
1024 select CRYPTO_ALGAPI
1025 help
1026 SEED cipher algorithm (RFC4269).
1027
1028 SEED is a 128-bit symmetric key block cipher that has been
1029 developed by KISA (Korea Information Security Agency) as a
1030 national standard encryption algorithm of the Republic of Korea.
1031 It is a 16 round block cipher with the key size of 128 bit.
1032
1033 See also:
1034 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1035
1036config CRYPTO_SERPENT
1037 tristate "Serpent cipher algorithm"
1038 select CRYPTO_ALGAPI
1039 help
1040 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1041
1042 Keys are allowed to be from 0 to 256 bits in length, in steps
1043 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1044 variant of Serpent for compatibility with old kerneli.org code.
1045
1046 See also:
1047 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1048
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001049config CRYPTO_SERPENT_SSE2_X86_64
1050 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1051 depends on X86 && 64BIT
1052 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001053 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001054 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001055 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001056 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001057 select CRYPTO_LRW
1058 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001059 help
1060 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1061
1062 Keys are allowed to be from 0 to 256 bits in length, in steps
1063 of 8 bits.
1064
1065 This module provides Serpent cipher algorithm that processes eigth
1066 blocks parallel using SSE2 instruction set.
1067
1068 See also:
1069 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1070
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001071config CRYPTO_SERPENT_SSE2_586
1072 tristate "Serpent cipher algorithm (i586/SSE2)"
1073 depends on X86 && !64BIT
1074 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001075 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001076 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001077 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001078 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001079 select CRYPTO_LRW
1080 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001081 help
1082 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1083
1084 Keys are allowed to be from 0 to 256 bits in length, in steps
1085 of 8 bits.
1086
1087 This module provides Serpent cipher algorithm that processes four
1088 blocks parallel using SSE2 instruction set.
1089
1090 See also:
1091 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1092
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001093config CRYPTO_SERPENT_AVX_X86_64
1094 tristate "Serpent cipher algorithm (x86_64/AVX)"
1095 depends on X86 && 64BIT
1096 select CRYPTO_ALGAPI
1097 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001098 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001099 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001100 select CRYPTO_SERPENT
1101 select CRYPTO_LRW
1102 select CRYPTO_XTS
1103 help
1104 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1105
1106 Keys are allowed to be from 0 to 256 bits in length, in steps
1107 of 8 bits.
1108
1109 This module provides the Serpent cipher algorithm that processes
1110 eight blocks parallel using the AVX instruction set.
1111
1112 See also:
1113 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1114
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001115config CRYPTO_TEA
1116 tristate "TEA, XTEA and XETA cipher algorithms"
1117 select CRYPTO_ALGAPI
1118 help
1119 TEA cipher algorithm.
1120
1121 Tiny Encryption Algorithm is a simple cipher that uses
1122 many rounds for security. It is very fast and uses
1123 little memory.
1124
1125 Xtendend Tiny Encryption Algorithm is a modification to
1126 the TEA algorithm to address a potential key weakness
1127 in the TEA algorithm.
1128
1129 Xtendend Encryption Tiny Algorithm is a mis-implementation
1130 of the XTEA algorithm for compatibility purposes.
1131
1132config CRYPTO_TWOFISH
1133 tristate "Twofish cipher algorithm"
1134 select CRYPTO_ALGAPI
1135 select CRYPTO_TWOFISH_COMMON
1136 help
1137 Twofish cipher algorithm.
1138
1139 Twofish was submitted as an AES (Advanced Encryption Standard)
1140 candidate cipher by researchers at CounterPane Systems. It is a
1141 16 round block cipher supporting key sizes of 128, 192, and 256
1142 bits.
1143
1144 See also:
1145 <http://www.schneier.com/twofish.html>
1146
1147config CRYPTO_TWOFISH_COMMON
1148 tristate
1149 help
1150 Common parts of the Twofish cipher algorithm shared by the
1151 generic c and the assembler implementations.
1152
1153config CRYPTO_TWOFISH_586
1154 tristate "Twofish cipher algorithms (i586)"
1155 depends on (X86 || UML_X86) && !64BIT
1156 select CRYPTO_ALGAPI
1157 select CRYPTO_TWOFISH_COMMON
1158 help
1159 Twofish cipher algorithm.
1160
1161 Twofish was submitted as an AES (Advanced Encryption Standard)
1162 candidate cipher by researchers at CounterPane Systems. It is a
1163 16 round block cipher supporting key sizes of 128, 192, and 256
1164 bits.
1165
1166 See also:
1167 <http://www.schneier.com/twofish.html>
1168
1169config CRYPTO_TWOFISH_X86_64
1170 tristate "Twofish cipher algorithm (x86_64)"
1171 depends on (X86 || UML_X86) && 64BIT
1172 select CRYPTO_ALGAPI
1173 select CRYPTO_TWOFISH_COMMON
1174 help
1175 Twofish cipher algorithm (x86_64).
1176
1177 Twofish was submitted as an AES (Advanced Encryption Standard)
1178 candidate cipher by researchers at CounterPane Systems. It is a
1179 16 round block cipher supporting key sizes of 128, 192, and 256
1180 bits.
1181
1182 See also:
1183 <http://www.schneier.com/twofish.html>
1184
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001185config CRYPTO_TWOFISH_X86_64_3WAY
1186 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001187 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001188 select CRYPTO_ALGAPI
1189 select CRYPTO_TWOFISH_COMMON
1190 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001191 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001192 select CRYPTO_LRW
1193 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001194 help
1195 Twofish cipher algorithm (x86_64, 3-way parallel).
1196
1197 Twofish was submitted as an AES (Advanced Encryption Standard)
1198 candidate cipher by researchers at CounterPane Systems. It is a
1199 16 round block cipher supporting key sizes of 128, 192, and 256
1200 bits.
1201
1202 This module provides Twofish cipher algorithm that processes three
1203 blocks parallel, utilizing resources of out-of-order CPUs better.
1204
1205 See also:
1206 <http://www.schneier.com/twofish.html>
1207
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001208config CRYPTO_TWOFISH_AVX_X86_64
1209 tristate "Twofish cipher algorithm (x86_64/AVX)"
1210 depends on X86 && 64BIT
1211 select CRYPTO_ALGAPI
1212 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +03001213 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001214 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001215 select CRYPTO_TWOFISH_COMMON
1216 select CRYPTO_TWOFISH_X86_64
1217 select CRYPTO_TWOFISH_X86_64_3WAY
1218 select CRYPTO_LRW
1219 select CRYPTO_XTS
1220 help
1221 Twofish cipher algorithm (x86_64/AVX).
1222
1223 Twofish was submitted as an AES (Advanced Encryption Standard)
1224 candidate cipher by researchers at CounterPane Systems. It is a
1225 16 round block cipher supporting key sizes of 128, 192, and 256
1226 bits.
1227
1228 This module provides the Twofish cipher algorithm that processes
1229 eight blocks parallel using the AVX Instruction Set.
1230
1231 See also:
1232 <http://www.schneier.com/twofish.html>
1233
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001234comment "Compression"
1235
Linus Torvalds1da177e2005-04-16 15:20:36 -07001236config CRYPTO_DEFLATE
1237 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001238 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 select ZLIB_INFLATE
1240 select ZLIB_DEFLATE
1241 help
1242 This is the Deflate algorithm (RFC1951), specified for use in
1243 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001244
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 You will most probably want this if using IPSec.
1246
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001247config CRYPTO_ZLIB
1248 tristate "Zlib compression algorithm"
1249 select CRYPTO_PCOMP
1250 select ZLIB_INFLATE
1251 select ZLIB_DEFLATE
1252 select NLATTR
1253 help
1254 This is the zlib algorithm.
1255
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001256config CRYPTO_LZO
1257 tristate "LZO compression algorithm"
1258 select CRYPTO_ALGAPI
1259 select LZO_COMPRESS
1260 select LZO_DECOMPRESS
1261 help
1262 This is the LZO algorithm.
1263
Seth Jennings35a1fc12012-07-19 09:42:41 -05001264config CRYPTO_842
1265 tristate "842 compression algorithm"
1266 depends on CRYPTO_DEV_NX_COMPRESS
1267 # 842 uses lzo if the hardware becomes unavailable
1268 select LZO_COMPRESS
1269 select LZO_DECOMPRESS
1270 help
1271 This is the 842 algorithm.
1272
Neil Horman17f0f4a2008-08-14 22:15:52 +10001273comment "Random Number Generation"
1274
1275config CRYPTO_ANSI_CPRNG
1276 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001277 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001278 select CRYPTO_AES
1279 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001280 help
1281 This option enables the generic pseudo random number generator
1282 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001283 ANSI X9.31 A.2.4. Note that this option must be enabled if
1284 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001285
Herbert Xu03c8efc2010-10-19 21:12:39 +08001286config CRYPTO_USER_API
1287 tristate
1288
Herbert Xufe869cd2010-10-19 21:23:00 +08001289config CRYPTO_USER_API_HASH
1290 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001291 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001292 select CRYPTO_HASH
1293 select CRYPTO_USER_API
1294 help
1295 This option enables the user-spaces interface for hash
1296 algorithms.
1297
Herbert Xu8ff59092010-10-19 21:31:55 +08001298config CRYPTO_USER_API_SKCIPHER
1299 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001300 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001301 select CRYPTO_BLKCIPHER
1302 select CRYPTO_USER_API
1303 help
1304 This option enables the user-spaces interface for symmetric
1305 key cipher algorithms.
1306
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001308source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309
Herbert Xucce9e062006-08-21 21:08:13 +10001310endif # if CRYPTO