blob: 49f867b2025d3f5857ff3af44207b347822780ad [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d3f2009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000209 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000215
216config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000219 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
Joy Latten23e353c2007-10-23 08:50:32 +0800224config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100227 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800228 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
Kevin Coffman76cb9522008-03-24 21:26:16 +0800233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800244config CRYPTO_ECB
245 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800246 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000247 select CRYPTO_MANAGER
248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200254 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100255 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100258 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100264
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200274 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
292
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
298 help
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
303
Shane Wangf1939f72009-09-02 20:05:22 +1000304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800316comment "Digest"
317
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800320 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700321 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800322 help
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800325 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800327config CRYPTO_CRC32C_INTEL
328 tristate "CRC32c INTEL hardware acceleration"
329 depends on X86
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C implementation using hardware accelerated CRC32
334 instruction. This option will create 'crc32c-intel' module,
335 which will enable any routine to use the CRC32 instruction to
336 gain performance compared with software implementation.
337 Module will be crc32c-intel.
338
Huang Ying2cdc6892009-08-06 15:32:38 +1000339config CRYPTO_GHASH
340 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000341 select CRYPTO_GF128MUL
342 help
343 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
344
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800345config CRYPTO_MD4
346 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800347 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800349 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800351config CRYPTO_MD5
352 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800353 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800355 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356
David S. Millerfa4dfed2012-08-19 21:51:26 -0700357config CRYPTO_MD5_SPARC64
358 tristate "MD5 digest algorithm (SPARC64)"
359 depends on SPARC64
360 select CRYPTO_MD5
361 select CRYPTO_HASH
362 help
363 MD5 message digest algorithm (RFC1321) implemented
364 using sparc64 crypto instructions, when available.
365
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800366config CRYPTO_MICHAEL_MIC
367 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800368 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800369 help
370 Michael MIC is used for message integrity protection in TKIP
371 (IEEE 802.11i). This algorithm is required for TKIP, but it
372 should not be used for other purposes because of the weakness
373 of the algorithm.
374
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800375config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800376 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800377 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800378 help
379 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800380
Adrian Bunkb6d44342008-07-16 19:28:00 +0800381 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000382 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800383 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800384
Adrian Bunkb6d44342008-07-16 19:28:00 +0800385 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800386 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800387
388config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800389 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800390 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800391 help
392 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800393
Adrian Bunkb6d44342008-07-16 19:28:00 +0800394 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
395 to be used as a secure replacement for the 128-bit hash functions
396 MD4, MD5 and it's predecessor RIPEMD
397 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800398
Adrian Bunkb6d44342008-07-16 19:28:00 +0800399 It's speed is comparable to SHA1 and there are no known attacks
400 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800401
Adrian Bunkb6d44342008-07-16 19:28:00 +0800402 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800403 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800404
405config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800406 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800407 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800408 help
409 RIPEMD-256 is an optional extension of RIPEMD-128 with a
410 256 bit hash. It is intended for applications that require
411 longer hash-results, without needing a larger security level
412 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800413
Adrian Bunkb6d44342008-07-16 19:28:00 +0800414 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800415 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800416
417config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800418 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800419 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800420 help
421 RIPEMD-320 is an optional extension of RIPEMD-160 with a
422 320 bit hash. It is intended for applications that require
423 longer hash-results, without needing a larger security level
424 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800425
Adrian Bunkb6d44342008-07-16 19:28:00 +0800426 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800427 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800428
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800429config CRYPTO_SHA1
430 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800431 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800432 help
433 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
434
Mathias Krause66be8952011-08-04 20:19:25 +0200435config CRYPTO_SHA1_SSSE3
436 tristate "SHA1 digest algorithm (SSSE3/AVX)"
437 depends on X86 && 64BIT
438 select CRYPTO_SHA1
439 select CRYPTO_HASH
440 help
441 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
442 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
443 Extensions (AVX), when available.
444
David S. Miller4ff28d42012-08-19 15:41:53 -0700445config CRYPTO_SHA1_SPARC64
446 tristate "SHA1 digest algorithm (SPARC64)"
447 depends on SPARC64
448 select CRYPTO_SHA1
449 select CRYPTO_HASH
450 help
451 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
452 using sparc64 crypto instructions, when available.
453
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800454config CRYPTO_SHA256
455 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800456 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800457 help
458 SHA256 secure hash standard (DFIPS 180-2).
459
460 This version of SHA implements a 256 bit hash with 128 bits of
461 security against collision attacks.
462
Adrian Bunkb6d44342008-07-16 19:28:00 +0800463 This code also includes SHA-224, a 224 bit hash with 112 bits
464 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800465
David S. Miller86c93b22012-08-19 17:11:37 -0700466config CRYPTO_SHA256_SPARC64
467 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
468 depends on SPARC64
469 select CRYPTO_SHA256
470 select CRYPTO_HASH
471 help
472 SHA-256 secure hash standard (DFIPS 180-2) implemented
473 using sparc64 crypto instructions, when available.
474
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800475config CRYPTO_SHA512
476 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100477 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800478 help
479 SHA512 secure hash standard (DFIPS 180-2).
480
481 This version of SHA implements a 512 bit hash with 256 bits of
482 security against collision attacks.
483
484 This code also includes SHA-384, a 384 bit hash with 192 bits
485 of security against collision attacks.
486
David S. Miller775e0c62012-08-19 17:37:56 -0700487config CRYPTO_SHA512_SPARC64
488 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
489 depends on SPARC64
490 select CRYPTO_SHA512
491 select CRYPTO_HASH
492 help
493 SHA-512 secure hash standard (DFIPS 180-2) implemented
494 using sparc64 crypto instructions, when available.
495
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800496config CRYPTO_TGR192
497 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800498 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800499 help
500 Tiger hash algorithm 192, 160 and 128-bit hashes
501
502 Tiger is a hash function optimized for 64-bit processors while
503 still having decent performance on 32-bit processors.
504 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505
506 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800507 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
508
509config CRYPTO_WP512
510 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800511 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800512 help
513 Whirlpool hash algorithm 512, 384 and 256-bit hashes
514
515 Whirlpool-512 is part of the NESSIE cryptographic primitives.
516 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
517
518 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800519 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800520
Huang Ying0e1227d2009-10-19 11:53:06 +0900521config CRYPTO_GHASH_CLMUL_NI_INTEL
522 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800523 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900524 select CRYPTO_CRYPTD
525 help
526 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
527 The implementation is accelerated by CLMUL-NI of Intel.
528
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800529comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700530
531config CRYPTO_AES
532 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000533 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800535 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 algorithm.
537
538 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800539 both hardware and software across a wide range of computing
540 environments regardless of its use in feedback or non-feedback
541 modes. Its key setup time is excellent, and its key agility is
542 good. Rijndael's very low memory requirements make it very well
543 suited for restricted-space environments, in which it also
544 demonstrates excellent performance. Rijndael's operations are
545 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800547 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548
549 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
550
551config CRYPTO_AES_586
552 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000553 depends on (X86 || UML_X86) && !64BIT
554 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800555 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800557 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 algorithm.
559
560 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800561 both hardware and software across a wide range of computing
562 environments regardless of its use in feedback or non-feedback
563 modes. Its key setup time is excellent, and its key agility is
564 good. Rijndael's very low memory requirements make it very well
565 suited for restricted-space environments, in which it also
566 demonstrates excellent performance. Rijndael's operations are
567 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800569 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570
571 See <http://csrc.nist.gov/encryption/aes/> for more information.
572
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700573config CRYPTO_AES_X86_64
574 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000575 depends on (X86 || UML_X86) && 64BIT
576 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800577 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700578 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800579 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700580 algorithm.
581
582 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800583 both hardware and software across a wide range of computing
584 environments regardless of its use in feedback or non-feedback
585 modes. Its key setup time is excellent, and its key agility is
586 good. Rijndael's very low memory requirements make it very well
587 suited for restricted-space environments, in which it also
588 demonstrates excellent performance. Rijndael's operations are
589 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700590
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800591 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700592
593 See <http://csrc.nist.gov/encryption/aes/> for more information.
594
Huang Ying54b6a1b2009-01-18 16:28:34 +1100595config CRYPTO_AES_NI_INTEL
596 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800597 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800598 select CRYPTO_AES_X86_64 if 64BIT
599 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100600 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300601 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100602 select CRYPTO_ALGAPI
603 help
604 Use Intel AES-NI instructions for AES algorithm.
605
606 AES cipher algorithms (FIPS-197). AES uses the Rijndael
607 algorithm.
608
609 Rijndael appears to be consistently a very good performer in
610 both hardware and software across a wide range of computing
611 environments regardless of its use in feedback or non-feedback
612 modes. Its key setup time is excellent, and its key agility is
613 good. Rijndael's very low memory requirements make it very well
614 suited for restricted-space environments, in which it also
615 demonstrates excellent performance. Rijndael's operations are
616 among the easiest to defend against power and timing attacks.
617
618 The AES specifies three key sizes: 128, 192 and 256 bits
619
620 See <http://csrc.nist.gov/encryption/aes/> for more information.
621
Mathias Krause0d258ef2010-11-27 16:34:46 +0800622 In addition to AES cipher algorithm support, the acceleration
623 for some popular block cipher mode is supported too, including
624 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
625 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800626
David S. Miller9bf4852d2012-08-21 03:58:13 -0700627config CRYPTO_AES_SPARC64
628 tristate "AES cipher algorithms (SPARC64)"
629 depends on SPARC64
630 select CRYPTO_CRYPTD
631 select CRYPTO_ALGAPI
632 help
633 Use SPARC64 crypto opcodes for AES algorithm.
634
635 AES cipher algorithms (FIPS-197). AES uses the Rijndael
636 algorithm.
637
638 Rijndael appears to be consistently a very good performer in
639 both hardware and software across a wide range of computing
640 environments regardless of its use in feedback or non-feedback
641 modes. Its key setup time is excellent, and its key agility is
642 good. Rijndael's very low memory requirements make it very well
643 suited for restricted-space environments, in which it also
644 demonstrates excellent performance. Rijndael's operations are
645 among the easiest to defend against power and timing attacks.
646
647 The AES specifies three key sizes: 128, 192 and 256 bits
648
649 See <http://csrc.nist.gov/encryption/aes/> for more information.
650
651 In addition to AES cipher algorithm support, the acceleration
652 for some popular block cipher mode is supported too, including
653 ECB and CBC.
654
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800655config CRYPTO_ANUBIS
656 tristate "Anubis cipher algorithm"
657 select CRYPTO_ALGAPI
658 help
659 Anubis cipher algorithm.
660
661 Anubis is a variable key length cipher which can use keys from
662 128 bits to 320 bits in length. It was evaluated as a entrant
663 in the NESSIE competition.
664
665 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800666 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
667 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800668
669config CRYPTO_ARC4
670 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200671 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800672 help
673 ARC4 cipher algorithm.
674
675 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
676 bits in length. This algorithm is required for driver-based
677 WEP, but it should not be for other purposes because of the
678 weakness of the algorithm.
679
680config CRYPTO_BLOWFISH
681 tristate "Blowfish cipher algorithm"
682 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300683 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800684 help
685 Blowfish cipher algorithm, by Bruce Schneier.
686
687 This is a variable key length cipher which can use keys from 32
688 bits to 448 bits in length. It's fast, simple and specifically
689 designed for use on "large microprocessors".
690
691 See also:
692 <http://www.schneier.com/blowfish.html>
693
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300694config CRYPTO_BLOWFISH_COMMON
695 tristate
696 help
697 Common parts of the Blowfish cipher algorithm shared by the
698 generic c and the assembler implementations.
699
700 See also:
701 <http://www.schneier.com/blowfish.html>
702
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300703config CRYPTO_BLOWFISH_X86_64
704 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400705 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300706 select CRYPTO_ALGAPI
707 select CRYPTO_BLOWFISH_COMMON
708 help
709 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
710
711 This is a variable key length cipher which can use keys from 32
712 bits to 448 bits in length. It's fast, simple and specifically
713 designed for use on "large microprocessors".
714
715 See also:
716 <http://www.schneier.com/blowfish.html>
717
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800718config CRYPTO_CAMELLIA
719 tristate "Camellia cipher algorithms"
720 depends on CRYPTO
721 select CRYPTO_ALGAPI
722 help
723 Camellia cipher algorithms module.
724
725 Camellia is a symmetric key block cipher developed jointly
726 at NTT and Mitsubishi Electric Corporation.
727
728 The Camellia specifies three key sizes: 128, 192 and 256 bits.
729
730 See also:
731 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
732
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200733config CRYPTO_CAMELLIA_X86_64
734 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400735 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200736 depends on CRYPTO
737 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300738 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200739 select CRYPTO_LRW
740 select CRYPTO_XTS
741 help
742 Camellia cipher algorithm module (x86_64).
743
744 Camellia is a symmetric key block cipher developed jointly
745 at NTT and Mitsubishi Electric Corporation.
746
747 The Camellia specifies three key sizes: 128, 192 and 256 bits.
748
749 See also:
750 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
751
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752config CRYPTO_CAST5
753 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000754 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 help
756 The CAST5 encryption algorithm (synonymous with CAST-128) is
757 described in RFC2144.
758
759config CRYPTO_CAST6
760 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000761 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700762 help
763 The CAST6 encryption algorithm (synonymous with CAST-256) is
764 described in RFC2612.
765
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800766config CRYPTO_DES
767 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000768 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800770 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800772config CRYPTO_FCRYPT
773 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000774 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800775 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700776 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800777 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778
779config CRYPTO_KHAZAD
780 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000781 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700782 help
783 Khazad cipher algorithm.
784
785 Khazad was a finalist in the initial NESSIE competition. It is
786 an algorithm optimized for 64-bit processors with good performance
787 on 32-bit processors. Khazad uses an 128 bit key size.
788
789 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800790 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791
Tan Swee Heng2407d602007-11-23 19:45:00 +0800792config CRYPTO_SALSA20
793 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
794 depends on EXPERIMENTAL
795 select CRYPTO_BLKCIPHER
796 help
797 Salsa20 stream cipher algorithm.
798
799 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
800 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
801
802 The Salsa20 stream cipher algorithm is designed by Daniel J.
803 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700804
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800805config CRYPTO_SALSA20_586
806 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
807 depends on (X86 || UML_X86) && !64BIT
808 depends on EXPERIMENTAL
809 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800810 help
811 Salsa20 stream cipher algorithm.
812
813 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
814 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
815
816 The Salsa20 stream cipher algorithm is designed by Daniel J.
817 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
818
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800819config CRYPTO_SALSA20_X86_64
820 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
821 depends on (X86 || UML_X86) && 64BIT
822 depends on EXPERIMENTAL
823 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800824 help
825 Salsa20 stream cipher algorithm.
826
827 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
828 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
829
830 The Salsa20 stream cipher algorithm is designed by Daniel J.
831 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
832
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800833config CRYPTO_SEED
834 tristate "SEED cipher algorithm"
835 select CRYPTO_ALGAPI
836 help
837 SEED cipher algorithm (RFC4269).
838
839 SEED is a 128-bit symmetric key block cipher that has been
840 developed by KISA (Korea Information Security Agency) as a
841 national standard encryption algorithm of the Republic of Korea.
842 It is a 16 round block cipher with the key size of 128 bit.
843
844 See also:
845 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
846
847config CRYPTO_SERPENT
848 tristate "Serpent cipher algorithm"
849 select CRYPTO_ALGAPI
850 help
851 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
852
853 Keys are allowed to be from 0 to 256 bits in length, in steps
854 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
855 variant of Serpent for compatibility with old kerneli.org code.
856
857 See also:
858 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
859
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200860config CRYPTO_SERPENT_SSE2_X86_64
861 tristate "Serpent cipher algorithm (x86_64/SSE2)"
862 depends on X86 && 64BIT
863 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200864 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300865 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300866 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200867 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200868 select CRYPTO_LRW
869 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200870 help
871 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
872
873 Keys are allowed to be from 0 to 256 bits in length, in steps
874 of 8 bits.
875
876 This module provides Serpent cipher algorithm that processes eigth
877 blocks parallel using SSE2 instruction set.
878
879 See also:
880 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
881
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200882config CRYPTO_SERPENT_SSE2_586
883 tristate "Serpent cipher algorithm (i586/SSE2)"
884 depends on X86 && !64BIT
885 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200886 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300887 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300888 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200889 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200890 select CRYPTO_LRW
891 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200892 help
893 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
894
895 Keys are allowed to be from 0 to 256 bits in length, in steps
896 of 8 bits.
897
898 This module provides Serpent cipher algorithm that processes four
899 blocks parallel using SSE2 instruction set.
900
901 See also:
902 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
903
Johannes Goetzfried7efe4072012-06-12 16:47:43 +0800904config CRYPTO_SERPENT_AVX_X86_64
905 tristate "Serpent cipher algorithm (x86_64/AVX)"
906 depends on X86 && 64BIT
907 select CRYPTO_ALGAPI
908 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300909 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +0300910 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +0800911 select CRYPTO_SERPENT
912 select CRYPTO_LRW
913 select CRYPTO_XTS
914 help
915 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
916
917 Keys are allowed to be from 0 to 256 bits in length, in steps
918 of 8 bits.
919
920 This module provides the Serpent cipher algorithm that processes
921 eight blocks parallel using the AVX instruction set.
922
923 See also:
924 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
925
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800926config CRYPTO_TEA
927 tristate "TEA, XTEA and XETA cipher algorithms"
928 select CRYPTO_ALGAPI
929 help
930 TEA cipher algorithm.
931
932 Tiny Encryption Algorithm is a simple cipher that uses
933 many rounds for security. It is very fast and uses
934 little memory.
935
936 Xtendend Tiny Encryption Algorithm is a modification to
937 the TEA algorithm to address a potential key weakness
938 in the TEA algorithm.
939
940 Xtendend Encryption Tiny Algorithm is a mis-implementation
941 of the XTEA algorithm for compatibility purposes.
942
943config CRYPTO_TWOFISH
944 tristate "Twofish cipher algorithm"
945 select CRYPTO_ALGAPI
946 select CRYPTO_TWOFISH_COMMON
947 help
948 Twofish cipher algorithm.
949
950 Twofish was submitted as an AES (Advanced Encryption Standard)
951 candidate cipher by researchers at CounterPane Systems. It is a
952 16 round block cipher supporting key sizes of 128, 192, and 256
953 bits.
954
955 See also:
956 <http://www.schneier.com/twofish.html>
957
958config CRYPTO_TWOFISH_COMMON
959 tristate
960 help
961 Common parts of the Twofish cipher algorithm shared by the
962 generic c and the assembler implementations.
963
964config CRYPTO_TWOFISH_586
965 tristate "Twofish cipher algorithms (i586)"
966 depends on (X86 || UML_X86) && !64BIT
967 select CRYPTO_ALGAPI
968 select CRYPTO_TWOFISH_COMMON
969 help
970 Twofish cipher algorithm.
971
972 Twofish was submitted as an AES (Advanced Encryption Standard)
973 candidate cipher by researchers at CounterPane Systems. It is a
974 16 round block cipher supporting key sizes of 128, 192, and 256
975 bits.
976
977 See also:
978 <http://www.schneier.com/twofish.html>
979
980config CRYPTO_TWOFISH_X86_64
981 tristate "Twofish cipher algorithm (x86_64)"
982 depends on (X86 || UML_X86) && 64BIT
983 select CRYPTO_ALGAPI
984 select CRYPTO_TWOFISH_COMMON
985 help
986 Twofish cipher algorithm (x86_64).
987
988 Twofish was submitted as an AES (Advanced Encryption Standard)
989 candidate cipher by researchers at CounterPane Systems. It is a
990 16 round block cipher supporting key sizes of 128, 192, and 256
991 bits.
992
993 See also:
994 <http://www.schneier.com/twofish.html>
995
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300996config CRYPTO_TWOFISH_X86_64_3WAY
997 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -0400998 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300999 select CRYPTO_ALGAPI
1000 select CRYPTO_TWOFISH_COMMON
1001 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001002 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001003 select CRYPTO_LRW
1004 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001005 help
1006 Twofish cipher algorithm (x86_64, 3-way parallel).
1007
1008 Twofish was submitted as an AES (Advanced Encryption Standard)
1009 candidate cipher by researchers at CounterPane Systems. It is a
1010 16 round block cipher supporting key sizes of 128, 192, and 256
1011 bits.
1012
1013 This module provides Twofish cipher algorithm that processes three
1014 blocks parallel, utilizing resources of out-of-order CPUs better.
1015
1016 See also:
1017 <http://www.schneier.com/twofish.html>
1018
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001019config CRYPTO_TWOFISH_AVX_X86_64
1020 tristate "Twofish cipher algorithm (x86_64/AVX)"
1021 depends on X86 && 64BIT
1022 select CRYPTO_ALGAPI
1023 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +03001024 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001025 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001026 select CRYPTO_TWOFISH_COMMON
1027 select CRYPTO_TWOFISH_X86_64
1028 select CRYPTO_TWOFISH_X86_64_3WAY
1029 select CRYPTO_LRW
1030 select CRYPTO_XTS
1031 help
1032 Twofish cipher algorithm (x86_64/AVX).
1033
1034 Twofish was submitted as an AES (Advanced Encryption Standard)
1035 candidate cipher by researchers at CounterPane Systems. It is a
1036 16 round block cipher supporting key sizes of 128, 192, and 256
1037 bits.
1038
1039 This module provides the Twofish cipher algorithm that processes
1040 eight blocks parallel using the AVX Instruction Set.
1041
1042 See also:
1043 <http://www.schneier.com/twofish.html>
1044
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001045comment "Compression"
1046
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047config CRYPTO_DEFLATE
1048 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001049 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050 select ZLIB_INFLATE
1051 select ZLIB_DEFLATE
1052 help
1053 This is the Deflate algorithm (RFC1951), specified for use in
1054 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001055
Linus Torvalds1da177e2005-04-16 15:20:36 -07001056 You will most probably want this if using IPSec.
1057
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001058config CRYPTO_ZLIB
1059 tristate "Zlib compression algorithm"
1060 select CRYPTO_PCOMP
1061 select ZLIB_INFLATE
1062 select ZLIB_DEFLATE
1063 select NLATTR
1064 help
1065 This is the zlib algorithm.
1066
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001067config CRYPTO_LZO
1068 tristate "LZO compression algorithm"
1069 select CRYPTO_ALGAPI
1070 select LZO_COMPRESS
1071 select LZO_DECOMPRESS
1072 help
1073 This is the LZO algorithm.
1074
Neil Horman17f0f4a2008-08-14 22:15:52 +10001075comment "Random Number Generation"
1076
1077config CRYPTO_ANSI_CPRNG
1078 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001079 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001080 select CRYPTO_AES
1081 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001082 help
1083 This option enables the generic pseudo random number generator
1084 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001085 ANSI X9.31 A.2.4. Note that this option must be enabled if
1086 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001087
Herbert Xu03c8efc2010-10-19 21:12:39 +08001088config CRYPTO_USER_API
1089 tristate
1090
Herbert Xufe869cd2010-10-19 21:23:00 +08001091config CRYPTO_USER_API_HASH
1092 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001093 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001094 select CRYPTO_HASH
1095 select CRYPTO_USER_API
1096 help
1097 This option enables the user-spaces interface for hash
1098 algorithms.
1099
Herbert Xu8ff59092010-10-19 21:31:55 +08001100config CRYPTO_USER_API_SKCIPHER
1101 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001102 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001103 select CRYPTO_BLKCIPHER
1104 select CRYPTO_USER_API
1105 help
1106 This option enables the user-spaces interface for symmetric
1107 key cipher algorithms.
1108
Linus Torvalds1da177e2005-04-16 15:20:36 -07001109source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110
Herbert Xucce9e062006-08-21 21:08:13 +10001111endif # if CRYPTO