blob: b7088d1387230823041b1993edd37d00d9ab3a94 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080081config CRYPTO_PCOMP
82 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100083 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
87 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080088 select CRYPTO_ALGAPI2
89
Herbert Xu2b8c19d2006-09-21 11:31:44 +100090config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110092 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100093 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110097config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000102 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100103
Steffen Klasserta38f7902011-09-27 07:23:50 +0200104config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100106 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200107 select CRYPTO_MANAGER
108 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500109 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200110 cbc(aes).
111
Herbert Xu326a6342010-08-06 09:40:28 +0800112config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800114 default y
115 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000116 help
Herbert Xu326a6342010-08-06 09:40:28 +0800117 Disable run-time self tests that normally take place at
118 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000119
Rik Snelc494e072006-11-29 18:59:44 +1100120config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200121 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100122 help
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
128
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800129config CRYPTO_NULL
130 tristate "Null algorithms"
131 select CRYPTO_ALGAPI
132 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800133 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100137config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700138 tristate "Parallel crypto engine"
139 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
Huang Ying25c38d3f2009-02-19 14:33:40 +0800147config CRYPTO_WORKQUEUE
148 tristate
149
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800150config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000152 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800153 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000154 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800155 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000156 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
160
Tim Chen1e65b812014-07-31 10:29:51 -0700161config CRYPTO_MCRYPTD
162 tristate "Software async multi-buffer crypto daemon"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_HASH
165 select CRYPTO_MANAGER
166 select CRYPTO_WORKQUEUE
167 help
168 This is a generic software asynchronous crypto daemon that
169 provides the kernel thread to assist multi-buffer crypto
170 algorithms for submitting jobs and flushing jobs in multi-buffer
171 crypto algorithms. Multi-buffer crypto algorithms are executed
172 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800173 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700174
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800175config CRYPTO_AUTHENC
176 tristate "Authenc support"
177 select CRYPTO_AEAD
178 select CRYPTO_BLKCIPHER
179 select CRYPTO_MANAGER
180 select CRYPTO_HASH
181 help
182 Authenc: Combined mode wrapper for IPsec.
183 This is required for IPSec.
184
185config CRYPTO_TEST
186 tristate "Testing module"
187 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800188 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800189 help
190 Quick & dirty crypto test module.
191
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200192config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300193 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300194 select CRYPTO_CRYPTD
195
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300196config CRYPTO_GLUE_HELPER_X86
197 tristate
198 depends on X86
199 select CRYPTO_ALGAPI
200
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201comment "Authenticated Encryption with Associated Data"
202
203config CRYPTO_CCM
204 tristate "CCM support"
205 select CRYPTO_CTR
206 select CRYPTO_AEAD
207 help
208 Support for Counter with CBC MAC. Required for IPsec.
209
210config CRYPTO_GCM
211 tristate "GCM/GMAC support"
212 select CRYPTO_CTR
213 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000214 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300215 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800216 help
217 Support for Galois/Counter Mode (GCM) and Galois Message
218 Authentication Code (GMAC). Required for IPSec.
219
220config CRYPTO_SEQIV
221 tristate "Sequence Number IV Generator"
222 select CRYPTO_AEAD
223 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800224 select CRYPTO_NULL
Herbert Xua0f000e2008-08-14 22:21:31 +1000225 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800226 help
227 This IV generator generates an IV based on a sequence number by
228 xoring it with a salt. This algorithm is mainly useful for CTR
229
Herbert Xua10f5542015-05-21 15:11:15 +0800230config CRYPTO_ECHAINIV
231 tristate "Encrypted Chain IV Generator"
232 select CRYPTO_AEAD
233 select CRYPTO_NULL
234 select CRYPTO_RNG
235 help
236 This IV generator generates an IV based on the encryption of
237 a sequence number xored with a salt. This is the default
238 algorithm for CBC.
239
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800240comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000241
242config CRYPTO_CBC
243 tristate "CBC support"
244 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000245 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000246 help
247 CBC: Cipher Block Chaining mode
248 This block cipher algorithm is required for IPSec.
249
Joy Latten23e353c2007-10-23 08:50:32 +0800250config CRYPTO_CTR
251 tristate "CTR support"
252 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100253 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800254 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800255 help
256 CTR: Counter mode
257 This block cipher algorithm is required for IPSec.
258
Kevin Coffman76cb9522008-03-24 21:26:16 +0800259config CRYPTO_CTS
260 tristate "CTS support"
261 select CRYPTO_BLKCIPHER
262 help
263 CTS: Cipher Text Stealing
264 This is the Cipher Text Stealing mode as described by
265 Section 8 of rfc2040 and referenced by rfc3962.
266 (rfc3962 includes errata information in its Appendix A)
267 This mode is required for Kerberos gss mechanism support
268 for AES encryption.
269
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800270config CRYPTO_ECB
271 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800272 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000273 select CRYPTO_MANAGER
274 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 ECB: Electronic CodeBook mode
276 This is the simplest block cipher algorithm. It simply encrypts
277 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000278
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800279config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200280 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100281 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800282 select CRYPTO_MANAGER
283 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100284 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800285 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
286 narrow block cipher mode for dm-crypt. Use it with cipher
287 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
288 The first 128, 192 or 256 bits in the key are used for AES and the
289 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100290
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800291config CRYPTO_PCBC
292 tristate "PCBC support"
293 select CRYPTO_BLKCIPHER
294 select CRYPTO_MANAGER
295 help
296 PCBC: Propagating Cipher Block Chaining mode
297 This block cipher algorithm is required for RxRPC.
298
299config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200300 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800301 select CRYPTO_BLKCIPHER
302 select CRYPTO_MANAGER
303 select CRYPTO_GF128MUL
304 help
305 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
306 key size 256, 384 or 512 bits. This implementation currently
307 can't handle a sectorsize which is not a multiple of 16 bytes.
308
309comment "Hash modes"
310
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300311config CRYPTO_CMAC
312 tristate "CMAC support"
313 select CRYPTO_HASH
314 select CRYPTO_MANAGER
315 help
316 Cipher-based Message Authentication Code (CMAC) specified by
317 The National Institute of Standards and Technology (NIST).
318
319 https://tools.ietf.org/html/rfc4493
320 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
321
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800322config CRYPTO_HMAC
323 tristate "HMAC support"
324 select CRYPTO_HASH
325 select CRYPTO_MANAGER
326 help
327 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
328 This is required for IPSec.
329
330config CRYPTO_XCBC
331 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800332 select CRYPTO_HASH
333 select CRYPTO_MANAGER
334 help
335 XCBC: Keyed-Hashing with encryption algorithm
336 http://www.ietf.org/rfc/rfc3566.txt
337 http://csrc.nist.gov/encryption/modes/proposedmodes/
338 xcbc-mac/xcbc-mac-spec.pdf
339
Shane Wangf1939f72009-09-02 20:05:22 +1000340config CRYPTO_VMAC
341 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000342 select CRYPTO_HASH
343 select CRYPTO_MANAGER
344 help
345 VMAC is a message authentication algorithm designed for
346 very high speed on 64-bit architectures.
347
348 See also:
349 <http://fastcrypto.org/vmac>
350
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800351comment "Digest"
352
353config CRYPTO_CRC32C
354 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800355 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700356 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800357 help
358 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
359 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800360 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800361
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800362config CRYPTO_CRC32C_INTEL
363 tristate "CRC32c INTEL hardware acceleration"
364 depends on X86
365 select CRYPTO_HASH
366 help
367 In Intel processor with SSE4.2 supported, the processor will
368 support CRC32C implementation using hardware accelerated CRC32
369 instruction. This option will create 'crc32c-intel' module,
370 which will enable any routine to use the CRC32 instruction to
371 gain performance compared with software implementation.
372 Module will be crc32c-intel.
373
David S. Miller442a7c42012-08-22 20:47:36 -0700374config CRYPTO_CRC32C_SPARC64
375 tristate "CRC32c CRC algorithm (SPARC64)"
376 depends on SPARC64
377 select CRYPTO_HASH
378 select CRC32
379 help
380 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
381 when available.
382
Alexander Boyko78c37d12013-01-10 18:54:59 +0400383config CRYPTO_CRC32
384 tristate "CRC32 CRC algorithm"
385 select CRYPTO_HASH
386 select CRC32
387 help
388 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
389 Shash crypto api wrappers to crc32_le function.
390
391config CRYPTO_CRC32_PCLMUL
392 tristate "CRC32 PCLMULQDQ hardware acceleration"
393 depends on X86
394 select CRYPTO_HASH
395 select CRC32
396 help
397 From Intel Westmere and AMD Bulldozer processor with SSE4.2
398 and PCLMULQDQ supported, the processor will support
399 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
400 instruction. This option will create 'crc32-plcmul' module,
401 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
402 and gain better performance as compared with the table implementation.
403
Herbert Xu684115212013-09-07 12:56:26 +1000404config CRYPTO_CRCT10DIF
405 tristate "CRCT10DIF algorithm"
406 select CRYPTO_HASH
407 help
408 CRC T10 Data Integrity Field computation is being cast as
409 a crypto transform. This allows for faster crc t10 diff
410 transforms to be used if they are available.
411
412config CRYPTO_CRCT10DIF_PCLMUL
413 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
414 depends on X86 && 64BIT && CRC_T10DIF
415 select CRYPTO_HASH
416 help
417 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
418 CRC T10 DIF PCLMULQDQ computation can be hardware
419 accelerated PCLMULQDQ instruction. This option will create
420 'crct10dif-plcmul' module, which is faster when computing the
421 crct10dif checksum as compared with the generic table implementation.
422
Huang Ying2cdc6892009-08-06 15:32:38 +1000423config CRYPTO_GHASH
424 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000425 select CRYPTO_GF128MUL
426 help
427 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
428
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800429config CRYPTO_MD4
430 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800431 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700432 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800433 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800435config CRYPTO_MD5
436 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800437 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800439 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200441config CRYPTO_MD5_OCTEON
442 tristate "MD5 digest algorithm (OCTEON)"
443 depends on CPU_CAVIUM_OCTEON
444 select CRYPTO_MD5
445 select CRYPTO_HASH
446 help
447 MD5 message digest algorithm (RFC1321) implemented
448 using OCTEON crypto instructions, when available.
449
Markus Stockhausene8e59952015-03-01 19:30:46 +0100450config CRYPTO_MD5_PPC
451 tristate "MD5 digest algorithm (PPC)"
452 depends on PPC
453 select CRYPTO_HASH
454 help
455 MD5 message digest algorithm (RFC1321) implemented
456 in PPC assembler.
457
David S. Millerfa4dfed2012-08-19 21:51:26 -0700458config CRYPTO_MD5_SPARC64
459 tristate "MD5 digest algorithm (SPARC64)"
460 depends on SPARC64
461 select CRYPTO_MD5
462 select CRYPTO_HASH
463 help
464 MD5 message digest algorithm (RFC1321) implemented
465 using sparc64 crypto instructions, when available.
466
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800467config CRYPTO_MICHAEL_MIC
468 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800469 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800470 help
471 Michael MIC is used for message integrity protection in TKIP
472 (IEEE 802.11i). This algorithm is required for TKIP, but it
473 should not be used for other purposes because of the weakness
474 of the algorithm.
475
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800476config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800477 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800478 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800479 help
480 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800481
Adrian Bunkb6d44342008-07-16 19:28:00 +0800482 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000483 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800484 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800485
Adrian Bunkb6d44342008-07-16 19:28:00 +0800486 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800487 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800488
489config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800490 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800491 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800492 help
493 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800494
Adrian Bunkb6d44342008-07-16 19:28:00 +0800495 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
496 to be used as a secure replacement for the 128-bit hash functions
497 MD4, MD5 and it's predecessor RIPEMD
498 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800499
Adrian Bunkb6d44342008-07-16 19:28:00 +0800500 It's speed is comparable to SHA1 and there are no known attacks
501 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800502
Adrian Bunkb6d44342008-07-16 19:28:00 +0800503 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800504 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800505
506config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800507 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800508 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800509 help
510 RIPEMD-256 is an optional extension of RIPEMD-128 with a
511 256 bit hash. It is intended for applications that require
512 longer hash-results, without needing a larger security level
513 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800514
Adrian Bunkb6d44342008-07-16 19:28:00 +0800515 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800516 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800517
518config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800519 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800520 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800521 help
522 RIPEMD-320 is an optional extension of RIPEMD-160 with a
523 320 bit hash. It is intended for applications that require
524 longer hash-results, without needing a larger security level
525 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800526
Adrian Bunkb6d44342008-07-16 19:28:00 +0800527 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800528 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800529
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800530config CRYPTO_SHA1
531 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800532 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800533 help
534 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
535
Mathias Krause66be8952011-08-04 20:19:25 +0200536config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700537 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200538 depends on X86 && 64BIT
539 select CRYPTO_SHA1
540 select CRYPTO_HASH
541 help
542 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
543 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700544 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200545
Tim Chen8275d1a2013-03-26 13:59:17 -0700546config CRYPTO_SHA256_SSSE3
547 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
548 depends on X86 && 64BIT
549 select CRYPTO_SHA256
550 select CRYPTO_HASH
551 help
552 SHA-256 secure hash standard (DFIPS 180-2) implemented
553 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
554 Extensions version 1 (AVX1), or Advanced Vector Extensions
555 version 2 (AVX2) instructions, when available.
556
Tim Chen87de4572013-03-26 14:00:02 -0700557config CRYPTO_SHA512_SSSE3
558 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
559 depends on X86 && 64BIT
560 select CRYPTO_SHA512
561 select CRYPTO_HASH
562 help
563 SHA-512 secure hash standard (DFIPS 180-2) implemented
564 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
565 Extensions version 1 (AVX1), or Advanced Vector Extensions
566 version 2 (AVX2) instructions, when available.
567
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200568config CRYPTO_SHA1_OCTEON
569 tristate "SHA1 digest algorithm (OCTEON)"
570 depends on CPU_CAVIUM_OCTEON
571 select CRYPTO_SHA1
572 select CRYPTO_HASH
573 help
574 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
575 using OCTEON crypto instructions, when available.
576
David S. Miller4ff28d42012-08-19 15:41:53 -0700577config CRYPTO_SHA1_SPARC64
578 tristate "SHA1 digest algorithm (SPARC64)"
579 depends on SPARC64
580 select CRYPTO_SHA1
581 select CRYPTO_HASH
582 help
583 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
584 using sparc64 crypto instructions, when available.
585
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000586config CRYPTO_SHA1_PPC
587 tristate "SHA1 digest algorithm (powerpc)"
588 depends on PPC
589 help
590 This is the powerpc hardware accelerated implementation of the
591 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
592
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100593config CRYPTO_SHA1_PPC_SPE
594 tristate "SHA1 digest algorithm (PPC SPE)"
595 depends on PPC && SPE
596 help
597 SHA-1 secure hash standard (DFIPS 180-4) implemented
598 using powerpc SPE SIMD instruction set.
599
Tim Chen1e65b812014-07-31 10:29:51 -0700600config CRYPTO_SHA1_MB
601 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
602 depends on X86 && 64BIT
603 select CRYPTO_SHA1
604 select CRYPTO_HASH
605 select CRYPTO_MCRYPTD
606 help
607 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
608 using multi-buffer technique. This algorithm computes on
609 multiple data lanes concurrently with SIMD instructions for
610 better throughput. It should not be enabled by default but
611 used when there is significant amount of work to keep the keep
612 the data lanes filled to get performance benefit. If the data
613 lanes remain unfilled, a flush operation will be initiated to
614 process the crypto jobs, adding a slight latency.
615
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800616config CRYPTO_SHA256
617 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800618 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800619 help
620 SHA256 secure hash standard (DFIPS 180-2).
621
622 This version of SHA implements a 256 bit hash with 128 bits of
623 security against collision attacks.
624
Adrian Bunkb6d44342008-07-16 19:28:00 +0800625 This code also includes SHA-224, a 224 bit hash with 112 bits
626 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800627
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100628config CRYPTO_SHA256_PPC_SPE
629 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
630 depends on PPC && SPE
631 select CRYPTO_SHA256
632 select CRYPTO_HASH
633 help
634 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
635 implemented using powerpc SPE SIMD instruction set.
636
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200637config CRYPTO_SHA256_OCTEON
638 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
639 depends on CPU_CAVIUM_OCTEON
640 select CRYPTO_SHA256
641 select CRYPTO_HASH
642 help
643 SHA-256 secure hash standard (DFIPS 180-2) implemented
644 using OCTEON crypto instructions, when available.
645
David S. Miller86c93b22012-08-19 17:11:37 -0700646config CRYPTO_SHA256_SPARC64
647 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
648 depends on SPARC64
649 select CRYPTO_SHA256
650 select CRYPTO_HASH
651 help
652 SHA-256 secure hash standard (DFIPS 180-2) implemented
653 using sparc64 crypto instructions, when available.
654
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800655config CRYPTO_SHA512
656 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100657 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800658 help
659 SHA512 secure hash standard (DFIPS 180-2).
660
661 This version of SHA implements a 512 bit hash with 256 bits of
662 security against collision attacks.
663
664 This code also includes SHA-384, a 384 bit hash with 192 bits
665 of security against collision attacks.
666
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200667config CRYPTO_SHA512_OCTEON
668 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
669 depends on CPU_CAVIUM_OCTEON
670 select CRYPTO_SHA512
671 select CRYPTO_HASH
672 help
673 SHA-512 secure hash standard (DFIPS 180-2) implemented
674 using OCTEON crypto instructions, when available.
675
David S. Miller775e0c62012-08-19 17:37:56 -0700676config CRYPTO_SHA512_SPARC64
677 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
678 depends on SPARC64
679 select CRYPTO_SHA512
680 select CRYPTO_HASH
681 help
682 SHA-512 secure hash standard (DFIPS 180-2) implemented
683 using sparc64 crypto instructions, when available.
684
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800685config CRYPTO_TGR192
686 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800687 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800688 help
689 Tiger hash algorithm 192, 160 and 128-bit hashes
690
691 Tiger is a hash function optimized for 64-bit processors while
692 still having decent performance on 32-bit processors.
693 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694
695 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800696 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
697
698config CRYPTO_WP512
699 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800700 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800701 help
702 Whirlpool hash algorithm 512, 384 and 256-bit hashes
703
704 Whirlpool-512 is part of the NESSIE cryptographic primitives.
705 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
706
707 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800708 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800709
Huang Ying0e1227d2009-10-19 11:53:06 +0900710config CRYPTO_GHASH_CLMUL_NI_INTEL
711 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800712 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900713 select CRYPTO_CRYPTD
714 help
715 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
716 The implementation is accelerated by CLMUL-NI of Intel.
717
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800718comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719
720config CRYPTO_AES
721 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000722 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700723 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800724 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700725 algorithm.
726
727 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800728 both hardware and software across a wide range of computing
729 environments regardless of its use in feedback or non-feedback
730 modes. Its key setup time is excellent, and its key agility is
731 good. Rijndael's very low memory requirements make it very well
732 suited for restricted-space environments, in which it also
733 demonstrates excellent performance. Rijndael's operations are
734 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700735
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800736 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700737
738 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
739
740config CRYPTO_AES_586
741 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000742 depends on (X86 || UML_X86) && !64BIT
743 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800744 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800746 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 algorithm.
748
749 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800750 both hardware and software across a wide range of computing
751 environments regardless of its use in feedback or non-feedback
752 modes. Its key setup time is excellent, and its key agility is
753 good. Rijndael's very low memory requirements make it very well
754 suited for restricted-space environments, in which it also
755 demonstrates excellent performance. Rijndael's operations are
756 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800758 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759
760 See <http://csrc.nist.gov/encryption/aes/> for more information.
761
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700762config CRYPTO_AES_X86_64
763 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000764 depends on (X86 || UML_X86) && 64BIT
765 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800766 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700767 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800768 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700769 algorithm.
770
771 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800772 both hardware and software across a wide range of computing
773 environments regardless of its use in feedback or non-feedback
774 modes. Its key setup time is excellent, and its key agility is
775 good. Rijndael's very low memory requirements make it very well
776 suited for restricted-space environments, in which it also
777 demonstrates excellent performance. Rijndael's operations are
778 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700779
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800780 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700781
782 See <http://csrc.nist.gov/encryption/aes/> for more information.
783
Huang Ying54b6a1b2009-01-18 16:28:34 +1100784config CRYPTO_AES_NI_INTEL
785 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800786 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800787 select CRYPTO_AES_X86_64 if 64BIT
788 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100789 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200790 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100791 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300792 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300793 select CRYPTO_LRW
794 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100795 help
796 Use Intel AES-NI instructions for AES algorithm.
797
798 AES cipher algorithms (FIPS-197). AES uses the Rijndael
799 algorithm.
800
801 Rijndael appears to be consistently a very good performer in
802 both hardware and software across a wide range of computing
803 environments regardless of its use in feedback or non-feedback
804 modes. Its key setup time is excellent, and its key agility is
805 good. Rijndael's very low memory requirements make it very well
806 suited for restricted-space environments, in which it also
807 demonstrates excellent performance. Rijndael's operations are
808 among the easiest to defend against power and timing attacks.
809
810 The AES specifies three key sizes: 128, 192 and 256 bits
811
812 See <http://csrc.nist.gov/encryption/aes/> for more information.
813
Mathias Krause0d258ef2010-11-27 16:34:46 +0800814 In addition to AES cipher algorithm support, the acceleration
815 for some popular block cipher mode is supported too, including
816 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
817 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800818
David S. Miller9bf4852d2012-08-21 03:58:13 -0700819config CRYPTO_AES_SPARC64
820 tristate "AES cipher algorithms (SPARC64)"
821 depends on SPARC64
822 select CRYPTO_CRYPTD
823 select CRYPTO_ALGAPI
824 help
825 Use SPARC64 crypto opcodes for AES algorithm.
826
827 AES cipher algorithms (FIPS-197). AES uses the Rijndael
828 algorithm.
829
830 Rijndael appears to be consistently a very good performer in
831 both hardware and software across a wide range of computing
832 environments regardless of its use in feedback or non-feedback
833 modes. Its key setup time is excellent, and its key agility is
834 good. Rijndael's very low memory requirements make it very well
835 suited for restricted-space environments, in which it also
836 demonstrates excellent performance. Rijndael's operations are
837 among the easiest to defend against power and timing attacks.
838
839 The AES specifies three key sizes: 128, 192 and 256 bits
840
841 See <http://csrc.nist.gov/encryption/aes/> for more information.
842
843 In addition to AES cipher algorithm support, the acceleration
844 for some popular block cipher mode is supported too, including
845 ECB and CBC.
846
Markus Stockhausen504c6142015-02-22 10:00:10 +0100847config CRYPTO_AES_PPC_SPE
848 tristate "AES cipher algorithms (PPC SPE)"
849 depends on PPC && SPE
850 help
851 AES cipher algorithms (FIPS-197). Additionally the acceleration
852 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
853 This module should only be used for low power (router) devices
854 without hardware AES acceleration (e.g. caam crypto). It reduces the
855 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
856 timining attacks. Nevertheless it might be not as secure as other
857 architecture specific assembler implementations that work on 1KB
858 tables or 256 bytes S-boxes.
859
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800860config CRYPTO_ANUBIS
861 tristate "Anubis cipher algorithm"
862 select CRYPTO_ALGAPI
863 help
864 Anubis cipher algorithm.
865
866 Anubis is a variable key length cipher which can use keys from
867 128 bits to 320 bits in length. It was evaluated as a entrant
868 in the NESSIE competition.
869
870 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800871 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
872 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800873
874config CRYPTO_ARC4
875 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200876 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800877 help
878 ARC4 cipher algorithm.
879
880 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
881 bits in length. This algorithm is required for driver-based
882 WEP, but it should not be for other purposes because of the
883 weakness of the algorithm.
884
885config CRYPTO_BLOWFISH
886 tristate "Blowfish cipher algorithm"
887 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300888 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800889 help
890 Blowfish cipher algorithm, by Bruce Schneier.
891
892 This is a variable key length cipher which can use keys from 32
893 bits to 448 bits in length. It's fast, simple and specifically
894 designed for use on "large microprocessors".
895
896 See also:
897 <http://www.schneier.com/blowfish.html>
898
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300899config CRYPTO_BLOWFISH_COMMON
900 tristate
901 help
902 Common parts of the Blowfish cipher algorithm shared by the
903 generic c and the assembler implementations.
904
905 See also:
906 <http://www.schneier.com/blowfish.html>
907
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300908config CRYPTO_BLOWFISH_X86_64
909 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400910 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300911 select CRYPTO_ALGAPI
912 select CRYPTO_BLOWFISH_COMMON
913 help
914 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
915
916 This is a variable key length cipher which can use keys from 32
917 bits to 448 bits in length. It's fast, simple and specifically
918 designed for use on "large microprocessors".
919
920 See also:
921 <http://www.schneier.com/blowfish.html>
922
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800923config CRYPTO_CAMELLIA
924 tristate "Camellia cipher algorithms"
925 depends on CRYPTO
926 select CRYPTO_ALGAPI
927 help
928 Camellia cipher algorithms module.
929
930 Camellia is a symmetric key block cipher developed jointly
931 at NTT and Mitsubishi Electric Corporation.
932
933 The Camellia specifies three key sizes: 128, 192 and 256 bits.
934
935 See also:
936 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
937
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200938config CRYPTO_CAMELLIA_X86_64
939 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400940 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200941 depends on CRYPTO
942 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300943 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200944 select CRYPTO_LRW
945 select CRYPTO_XTS
946 help
947 Camellia cipher algorithm module (x86_64).
948
949 Camellia is a symmetric key block cipher developed jointly
950 at NTT and Mitsubishi Electric Corporation.
951
952 The Camellia specifies three key sizes: 128, 192 and 256 bits.
953
954 See also:
955 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
956
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300957config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
958 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
959 depends on X86 && 64BIT
960 depends on CRYPTO
961 select CRYPTO_ALGAPI
962 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200963 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300964 select CRYPTO_GLUE_HELPER_X86
965 select CRYPTO_CAMELLIA_X86_64
966 select CRYPTO_LRW
967 select CRYPTO_XTS
968 help
969 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
970
971 Camellia is a symmetric key block cipher developed jointly
972 at NTT and Mitsubishi Electric Corporation.
973
974 The Camellia specifies three key sizes: 128, 192 and 256 bits.
975
976 See also:
977 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
978
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +0300979config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
980 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
981 depends on X86 && 64BIT
982 depends on CRYPTO
983 select CRYPTO_ALGAPI
984 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200985 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +0300986 select CRYPTO_GLUE_HELPER_X86
987 select CRYPTO_CAMELLIA_X86_64
988 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
989 select CRYPTO_LRW
990 select CRYPTO_XTS
991 help
992 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
993
994 Camellia is a symmetric key block cipher developed jointly
995 at NTT and Mitsubishi Electric Corporation.
996
997 The Camellia specifies three key sizes: 128, 192 and 256 bits.
998
999 See also:
1000 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1001
David S. Miller81658ad2012-08-28 12:05:54 -07001002config CRYPTO_CAMELLIA_SPARC64
1003 tristate "Camellia cipher algorithm (SPARC64)"
1004 depends on SPARC64
1005 depends on CRYPTO
1006 select CRYPTO_ALGAPI
1007 help
1008 Camellia cipher algorithm module (SPARC64).
1009
1010 Camellia is a symmetric key block cipher developed jointly
1011 at NTT and Mitsubishi Electric Corporation.
1012
1013 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1014
1015 See also:
1016 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1017
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001018config CRYPTO_CAST_COMMON
1019 tristate
1020 help
1021 Common parts of the CAST cipher algorithms shared by the
1022 generic c and the assembler implementations.
1023
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024config CRYPTO_CAST5
1025 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001026 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001027 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028 help
1029 The CAST5 encryption algorithm (synonymous with CAST-128) is
1030 described in RFC2144.
1031
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001032config CRYPTO_CAST5_AVX_X86_64
1033 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1034 depends on X86 && 64BIT
1035 select CRYPTO_ALGAPI
1036 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001037 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001038 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001039 select CRYPTO_CAST5
1040 help
1041 The CAST5 encryption algorithm (synonymous with CAST-128) is
1042 described in RFC2144.
1043
1044 This module provides the Cast5 cipher algorithm that processes
1045 sixteen blocks parallel using the AVX instruction set.
1046
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047config CRYPTO_CAST6
1048 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001049 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001050 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001051 help
1052 The CAST6 encryption algorithm (synonymous with CAST-256) is
1053 described in RFC2612.
1054
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001055config CRYPTO_CAST6_AVX_X86_64
1056 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1057 depends on X86 && 64BIT
1058 select CRYPTO_ALGAPI
1059 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001060 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001061 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001062 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001063 select CRYPTO_CAST6
1064 select CRYPTO_LRW
1065 select CRYPTO_XTS
1066 help
1067 The CAST6 encryption algorithm (synonymous with CAST-256) is
1068 described in RFC2612.
1069
1070 This module provides the Cast6 cipher algorithm that processes
1071 eight blocks parallel using the AVX instruction set.
1072
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001073config CRYPTO_DES
1074 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001075 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001077 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078
David S. Millerc5aac2d2012-08-25 22:37:23 -07001079config CRYPTO_DES_SPARC64
1080 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001081 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001082 select CRYPTO_ALGAPI
1083 select CRYPTO_DES
1084 help
1085 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1086 optimized using SPARC64 crypto opcodes.
1087
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001088config CRYPTO_DES3_EDE_X86_64
1089 tristate "Triple DES EDE cipher algorithm (x86-64)"
1090 depends on X86 && 64BIT
1091 select CRYPTO_ALGAPI
1092 select CRYPTO_DES
1093 help
1094 Triple DES EDE (FIPS 46-3) algorithm.
1095
1096 This module provides implementation of the Triple DES EDE cipher
1097 algorithm that is optimized for x86-64 processors. Two versions of
1098 algorithm are provided; regular processing one input block and
1099 one that processes three blocks parallel.
1100
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001101config CRYPTO_FCRYPT
1102 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001103 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001104 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001105 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001106 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001107
1108config CRYPTO_KHAZAD
1109 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001110 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111 help
1112 Khazad cipher algorithm.
1113
1114 Khazad was a finalist in the initial NESSIE competition. It is
1115 an algorithm optimized for 64-bit processors with good performance
1116 on 32-bit processors. Khazad uses an 128 bit key size.
1117
1118 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001119 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120
Tan Swee Heng2407d602007-11-23 19:45:00 +08001121config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001122 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001123 select CRYPTO_BLKCIPHER
1124 help
1125 Salsa20 stream cipher algorithm.
1126
1127 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1128 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1129
1130 The Salsa20 stream cipher algorithm is designed by Daniel J.
1131 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001133config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001134 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001135 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001136 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001137 help
1138 Salsa20 stream cipher algorithm.
1139
1140 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1141 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1142
1143 The Salsa20 stream cipher algorithm is designed by Daniel J.
1144 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1145
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001146config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001147 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001148 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001149 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001150 help
1151 Salsa20 stream cipher algorithm.
1152
1153 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1154 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1155
1156 The Salsa20 stream cipher algorithm is designed by Daniel J.
1157 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1158
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001159config CRYPTO_SEED
1160 tristate "SEED cipher algorithm"
1161 select CRYPTO_ALGAPI
1162 help
1163 SEED cipher algorithm (RFC4269).
1164
1165 SEED is a 128-bit symmetric key block cipher that has been
1166 developed by KISA (Korea Information Security Agency) as a
1167 national standard encryption algorithm of the Republic of Korea.
1168 It is a 16 round block cipher with the key size of 128 bit.
1169
1170 See also:
1171 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1172
1173config CRYPTO_SERPENT
1174 tristate "Serpent cipher algorithm"
1175 select CRYPTO_ALGAPI
1176 help
1177 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1178
1179 Keys are allowed to be from 0 to 256 bits in length, in steps
1180 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1181 variant of Serpent for compatibility with old kerneli.org code.
1182
1183 See also:
1184 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1185
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001186config CRYPTO_SERPENT_SSE2_X86_64
1187 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1188 depends on X86 && 64BIT
1189 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001190 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001191 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001192 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001193 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001194 select CRYPTO_LRW
1195 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001196 help
1197 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1198
1199 Keys are allowed to be from 0 to 256 bits in length, in steps
1200 of 8 bits.
1201
Masanari Iida1e6232f2015-04-04 00:20:30 +09001202 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001203 blocks parallel using SSE2 instruction set.
1204
1205 See also:
1206 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1207
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001208config CRYPTO_SERPENT_SSE2_586
1209 tristate "Serpent cipher algorithm (i586/SSE2)"
1210 depends on X86 && !64BIT
1211 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001212 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001213 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001214 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001215 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001216 select CRYPTO_LRW
1217 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001218 help
1219 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1220
1221 Keys are allowed to be from 0 to 256 bits in length, in steps
1222 of 8 bits.
1223
1224 This module provides Serpent cipher algorithm that processes four
1225 blocks parallel using SSE2 instruction set.
1226
1227 See also:
1228 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1229
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001230config CRYPTO_SERPENT_AVX_X86_64
1231 tristate "Serpent cipher algorithm (x86_64/AVX)"
1232 depends on X86 && 64BIT
1233 select CRYPTO_ALGAPI
1234 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001235 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001236 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001237 select CRYPTO_SERPENT
1238 select CRYPTO_LRW
1239 select CRYPTO_XTS
1240 help
1241 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1242
1243 Keys are allowed to be from 0 to 256 bits in length, in steps
1244 of 8 bits.
1245
1246 This module provides the Serpent cipher algorithm that processes
1247 eight blocks parallel using the AVX instruction set.
1248
1249 See also:
1250 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1251
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001252config CRYPTO_SERPENT_AVX2_X86_64
1253 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1254 depends on X86 && 64BIT
1255 select CRYPTO_ALGAPI
1256 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001257 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001258 select CRYPTO_GLUE_HELPER_X86
1259 select CRYPTO_SERPENT
1260 select CRYPTO_SERPENT_AVX_X86_64
1261 select CRYPTO_LRW
1262 select CRYPTO_XTS
1263 help
1264 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1265
1266 Keys are allowed to be from 0 to 256 bits in length, in steps
1267 of 8 bits.
1268
1269 This module provides Serpent cipher algorithm that processes 16
1270 blocks parallel using AVX2 instruction set.
1271
1272 See also:
1273 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1274
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001275config CRYPTO_TEA
1276 tristate "TEA, XTEA and XETA cipher algorithms"
1277 select CRYPTO_ALGAPI
1278 help
1279 TEA cipher algorithm.
1280
1281 Tiny Encryption Algorithm is a simple cipher that uses
1282 many rounds for security. It is very fast and uses
1283 little memory.
1284
1285 Xtendend Tiny Encryption Algorithm is a modification to
1286 the TEA algorithm to address a potential key weakness
1287 in the TEA algorithm.
1288
1289 Xtendend Encryption Tiny Algorithm is a mis-implementation
1290 of the XTEA algorithm for compatibility purposes.
1291
1292config CRYPTO_TWOFISH
1293 tristate "Twofish cipher algorithm"
1294 select CRYPTO_ALGAPI
1295 select CRYPTO_TWOFISH_COMMON
1296 help
1297 Twofish cipher algorithm.
1298
1299 Twofish was submitted as an AES (Advanced Encryption Standard)
1300 candidate cipher by researchers at CounterPane Systems. It is a
1301 16 round block cipher supporting key sizes of 128, 192, and 256
1302 bits.
1303
1304 See also:
1305 <http://www.schneier.com/twofish.html>
1306
1307config CRYPTO_TWOFISH_COMMON
1308 tristate
1309 help
1310 Common parts of the Twofish cipher algorithm shared by the
1311 generic c and the assembler implementations.
1312
1313config CRYPTO_TWOFISH_586
1314 tristate "Twofish cipher algorithms (i586)"
1315 depends on (X86 || UML_X86) && !64BIT
1316 select CRYPTO_ALGAPI
1317 select CRYPTO_TWOFISH_COMMON
1318 help
1319 Twofish cipher algorithm.
1320
1321 Twofish was submitted as an AES (Advanced Encryption Standard)
1322 candidate cipher by researchers at CounterPane Systems. It is a
1323 16 round block cipher supporting key sizes of 128, 192, and 256
1324 bits.
1325
1326 See also:
1327 <http://www.schneier.com/twofish.html>
1328
1329config CRYPTO_TWOFISH_X86_64
1330 tristate "Twofish cipher algorithm (x86_64)"
1331 depends on (X86 || UML_X86) && 64BIT
1332 select CRYPTO_ALGAPI
1333 select CRYPTO_TWOFISH_COMMON
1334 help
1335 Twofish cipher algorithm (x86_64).
1336
1337 Twofish was submitted as an AES (Advanced Encryption Standard)
1338 candidate cipher by researchers at CounterPane Systems. It is a
1339 16 round block cipher supporting key sizes of 128, 192, and 256
1340 bits.
1341
1342 See also:
1343 <http://www.schneier.com/twofish.html>
1344
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001345config CRYPTO_TWOFISH_X86_64_3WAY
1346 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001347 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001348 select CRYPTO_ALGAPI
1349 select CRYPTO_TWOFISH_COMMON
1350 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001351 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001352 select CRYPTO_LRW
1353 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001354 help
1355 Twofish cipher algorithm (x86_64, 3-way parallel).
1356
1357 Twofish was submitted as an AES (Advanced Encryption Standard)
1358 candidate cipher by researchers at CounterPane Systems. It is a
1359 16 round block cipher supporting key sizes of 128, 192, and 256
1360 bits.
1361
1362 This module provides Twofish cipher algorithm that processes three
1363 blocks parallel, utilizing resources of out-of-order CPUs better.
1364
1365 See also:
1366 <http://www.schneier.com/twofish.html>
1367
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001368config CRYPTO_TWOFISH_AVX_X86_64
1369 tristate "Twofish cipher algorithm (x86_64/AVX)"
1370 depends on X86 && 64BIT
1371 select CRYPTO_ALGAPI
1372 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001373 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001374 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001375 select CRYPTO_TWOFISH_COMMON
1376 select CRYPTO_TWOFISH_X86_64
1377 select CRYPTO_TWOFISH_X86_64_3WAY
1378 select CRYPTO_LRW
1379 select CRYPTO_XTS
1380 help
1381 Twofish cipher algorithm (x86_64/AVX).
1382
1383 Twofish was submitted as an AES (Advanced Encryption Standard)
1384 candidate cipher by researchers at CounterPane Systems. It is a
1385 16 round block cipher supporting key sizes of 128, 192, and 256
1386 bits.
1387
1388 This module provides the Twofish cipher algorithm that processes
1389 eight blocks parallel using the AVX Instruction Set.
1390
1391 See also:
1392 <http://www.schneier.com/twofish.html>
1393
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001394comment "Compression"
1395
Linus Torvalds1da177e2005-04-16 15:20:36 -07001396config CRYPTO_DEFLATE
1397 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001398 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001399 select ZLIB_INFLATE
1400 select ZLIB_DEFLATE
1401 help
1402 This is the Deflate algorithm (RFC1951), specified for use in
1403 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001404
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405 You will most probably want this if using IPSec.
1406
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001407config CRYPTO_ZLIB
1408 tristate "Zlib compression algorithm"
1409 select CRYPTO_PCOMP
1410 select ZLIB_INFLATE
1411 select ZLIB_DEFLATE
1412 select NLATTR
1413 help
1414 This is the zlib algorithm.
1415
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001416config CRYPTO_LZO
1417 tristate "LZO compression algorithm"
1418 select CRYPTO_ALGAPI
1419 select LZO_COMPRESS
1420 select LZO_DECOMPRESS
1421 help
1422 This is the LZO algorithm.
1423
Seth Jennings35a1fc12012-07-19 09:42:41 -05001424config CRYPTO_842
1425 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001426 select CRYPTO_ALGAPI
1427 select 842_COMPRESS
1428 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001429 help
1430 This is the 842 algorithm.
1431
Chanho Min0ea85302013-07-08 16:01:51 -07001432config CRYPTO_LZ4
1433 tristate "LZ4 compression algorithm"
1434 select CRYPTO_ALGAPI
1435 select LZ4_COMPRESS
1436 select LZ4_DECOMPRESS
1437 help
1438 This is the LZ4 algorithm.
1439
1440config CRYPTO_LZ4HC
1441 tristate "LZ4HC compression algorithm"
1442 select CRYPTO_ALGAPI
1443 select LZ4HC_COMPRESS
1444 select LZ4_DECOMPRESS
1445 help
1446 This is the LZ4 high compression mode algorithm.
1447
Neil Horman17f0f4a2008-08-14 22:15:52 +10001448comment "Random Number Generation"
1449
1450config CRYPTO_ANSI_CPRNG
1451 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001452 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001453 select CRYPTO_AES
1454 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001455 help
1456 This option enables the generic pseudo random number generator
1457 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001458 ANSI X9.31 A.2.4. Note that this option must be enabled if
1459 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001460
Herbert Xuf2c89a12014-07-04 22:15:08 +08001461menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001462 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001463 help
1464 NIST SP800-90A compliant DRBG. In the following submenu, one or
1465 more of the DRBG types must be selected.
1466
Herbert Xuf2c89a12014-07-04 22:15:08 +08001467if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001468
1469config CRYPTO_DRBG_HMAC
1470 bool "Enable HMAC DRBG"
1471 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001472 select CRYPTO_HMAC
1473 help
1474 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1475
1476config CRYPTO_DRBG_HASH
1477 bool "Enable Hash DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001478 select CRYPTO_HASH
1479 help
1480 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1481
1482config CRYPTO_DRBG_CTR
1483 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001484 select CRYPTO_AES
1485 help
1486 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1487
Herbert Xuf2c89a12014-07-04 22:15:08 +08001488config CRYPTO_DRBG
1489 tristate
1490 default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1491 select CRYPTO_RNG
1492
1493endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001494
Herbert Xu03c8efc2010-10-19 21:12:39 +08001495config CRYPTO_USER_API
1496 tristate
1497
Herbert Xufe869cd2010-10-19 21:23:00 +08001498config CRYPTO_USER_API_HASH
1499 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001500 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001501 select CRYPTO_HASH
1502 select CRYPTO_USER_API
1503 help
1504 This option enables the user-spaces interface for hash
1505 algorithms.
1506
Herbert Xu8ff59092010-10-19 21:31:55 +08001507config CRYPTO_USER_API_SKCIPHER
1508 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001509 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001510 select CRYPTO_BLKCIPHER
1511 select CRYPTO_USER_API
1512 help
1513 This option enables the user-spaces interface for symmetric
1514 key cipher algorithms.
1515
Stephan Mueller2f3755382014-12-25 23:00:39 +01001516config CRYPTO_USER_API_RNG
1517 tristate "User-space interface for random number generator algorithms"
1518 depends on NET
1519 select CRYPTO_RNG
1520 select CRYPTO_USER_API
1521 help
1522 This option enables the user-spaces interface for random
1523 number generator algorithms.
1524
Stephan Mueller44cac4f2015-02-28 20:50:40 +01001525config CRYPTO_USER_API_AEAD
1526 tristate "User-space interface for AEAD cipher algorithms"
1527 depends on NET
1528 select CRYPTO_AEAD
1529 select CRYPTO_USER_API
1530 help
1531 This option enables the user-spaces interface for AEAD
1532 cipher algorithms.
1533
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001534config CRYPTO_HASH_INFO
1535 bool
1536
Linus Torvalds1da177e2005-04-16 15:20:36 -07001537source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001538source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001539
Herbert Xucce9e062006-08-21 21:08:13 +10001540endif # if CRYPTO