blob: 354bb692c9645c36e1590d1a40f73cf537b154f4 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Herbert Xu401e4232015-06-03 14:49:31 +080081config CRYPTO_RNG_DEFAULT
82 tristate
83 select CRYPTO_DRBG_MENU
84
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080085config CRYPTO_PCOMP
86 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100087 select CRYPTO_PCOMP2
88 select CRYPTO_ALGAPI
89
90config CRYPTO_PCOMP2
91 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080092 select CRYPTO_ALGAPI2
93
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070094config CRYPTO_AKCIPHER2
95 tristate
96 select CRYPTO_ALGAPI2
97
98config CRYPTO_AKCIPHER
99 tristate
100 select CRYPTO_AKCIPHER2
101 select CRYPTO_ALGAPI
102
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700103config CRYPTO_RSA
104 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700105 select CRYPTO_AKCIPHER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700106 select MPILIB
107 select ASN1
108 help
109 Generic implementation of the RSA public key algorithm.
110
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000111config CRYPTO_MANAGER
112 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100113 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000114 help
115 Create default cryptographic template instantiations such as
116 cbc(aes).
117
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100118config CRYPTO_MANAGER2
119 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
120 select CRYPTO_AEAD2
121 select CRYPTO_HASH2
122 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000123 select CRYPTO_PCOMP2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700124 select CRYPTO_AKCIPHER2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100125
Steffen Klasserta38f7902011-09-27 07:23:50 +0200126config CRYPTO_USER
127 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100128 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200129 select CRYPTO_MANAGER
130 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500131 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200132 cbc(aes).
133
Herbert Xu326a6342010-08-06 09:40:28 +0800134config CRYPTO_MANAGER_DISABLE_TESTS
135 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800136 default y
137 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000138 help
Herbert Xu326a6342010-08-06 09:40:28 +0800139 Disable run-time self tests that normally take place at
140 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000141
Rik Snelc494e072006-11-29 18:59:44 +1100142config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200143 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100144 help
145 Efficient table driven implementation of multiplications in the
146 field GF(2^128). This is needed by some cypher modes. This
147 option will be selected automatically if you select such a
148 cipher mode. Only select this option by hand if you expect to load
149 an external module that requires these functions.
150
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800151config CRYPTO_NULL
152 tristate "Null algorithms"
153 select CRYPTO_ALGAPI
154 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800155 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 help
157 These are 'Null' algorithms, used by IPsec, which do nothing.
158
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100159config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700160 tristate "Parallel crypto engine"
161 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100162 select PADATA
163 select CRYPTO_MANAGER
164 select CRYPTO_AEAD
165 help
166 This converts an arbitrary crypto algorithm into a parallel
167 algorithm that executes in kernel threads.
168
Huang Ying25c38d3f2009-02-19 14:33:40 +0800169config CRYPTO_WORKQUEUE
170 tristate
171
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800172config CRYPTO_CRYPTD
173 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000174 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800175 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000176 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800177 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000178 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800179 This is a generic software asynchronous crypto daemon that
180 converts an arbitrary synchronous software crypto algorithm
181 into an asynchronous algorithm that executes in a kernel thread.
182
Tim Chen1e65b812014-07-31 10:29:51 -0700183config CRYPTO_MCRYPTD
184 tristate "Software async multi-buffer crypto daemon"
185 select CRYPTO_BLKCIPHER
186 select CRYPTO_HASH
187 select CRYPTO_MANAGER
188 select CRYPTO_WORKQUEUE
189 help
190 This is a generic software asynchronous crypto daemon that
191 provides the kernel thread to assist multi-buffer crypto
192 algorithms for submitting jobs and flushing jobs in multi-buffer
193 crypto algorithms. Multi-buffer crypto algorithms are executed
194 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800195 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700196
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800197config CRYPTO_AUTHENC
198 tristate "Authenc support"
199 select CRYPTO_AEAD
200 select CRYPTO_BLKCIPHER
201 select CRYPTO_MANAGER
202 select CRYPTO_HASH
203 help
204 Authenc: Combined mode wrapper for IPsec.
205 This is required for IPSec.
206
207config CRYPTO_TEST
208 tristate "Testing module"
209 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800210 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800211 help
212 Quick & dirty crypto test module.
213
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200214config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300215 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300216 select CRYPTO_CRYPTD
217
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300218config CRYPTO_GLUE_HELPER_X86
219 tristate
220 depends on X86
221 select CRYPTO_ALGAPI
222
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800223comment "Authenticated Encryption with Associated Data"
224
225config CRYPTO_CCM
226 tristate "CCM support"
227 select CRYPTO_CTR
228 select CRYPTO_AEAD
229 help
230 Support for Counter with CBC MAC. Required for IPsec.
231
232config CRYPTO_GCM
233 tristate "GCM/GMAC support"
234 select CRYPTO_CTR
235 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000236 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300237 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800238 help
239 Support for Galois/Counter Mode (GCM) and Galois Message
240 Authentication Code (GMAC). Required for IPSec.
241
Martin Willi71ebc4d2015-06-01 13:44:00 +0200242config CRYPTO_CHACHA20POLY1305
243 tristate "ChaCha20-Poly1305 AEAD support"
244 select CRYPTO_CHACHA20
245 select CRYPTO_POLY1305
246 select CRYPTO_AEAD
247 help
248 ChaCha20-Poly1305 AEAD support, RFC7539.
249
250 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
251 with the Poly1305 authenticator. It is defined in RFC7539 for use in
252 IETF protocols.
253
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800254config CRYPTO_SEQIV
255 tristate "Sequence Number IV Generator"
256 select CRYPTO_AEAD
257 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800258 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800259 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800260 help
261 This IV generator generates an IV based on a sequence number by
262 xoring it with a salt. This algorithm is mainly useful for CTR
263
Herbert Xua10f5542015-05-21 15:11:15 +0800264config CRYPTO_ECHAINIV
265 tristate "Encrypted Chain IV Generator"
266 select CRYPTO_AEAD
267 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800268 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800269 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800270 help
271 This IV generator generates an IV based on the encryption of
272 a sequence number xored with a salt. This is the default
273 algorithm for CBC.
274
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000276
277config CRYPTO_CBC
278 tristate "CBC support"
279 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000280 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000281 help
282 CBC: Cipher Block Chaining mode
283 This block cipher algorithm is required for IPSec.
284
Joy Latten23e353c2007-10-23 08:50:32 +0800285config CRYPTO_CTR
286 tristate "CTR support"
287 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100288 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800289 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800290 help
291 CTR: Counter mode
292 This block cipher algorithm is required for IPSec.
293
Kevin Coffman76cb9522008-03-24 21:26:16 +0800294config CRYPTO_CTS
295 tristate "CTS support"
296 select CRYPTO_BLKCIPHER
297 help
298 CTS: Cipher Text Stealing
299 This is the Cipher Text Stealing mode as described by
300 Section 8 of rfc2040 and referenced by rfc3962.
301 (rfc3962 includes errata information in its Appendix A)
302 This mode is required for Kerberos gss mechanism support
303 for AES encryption.
304
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800305config CRYPTO_ECB
306 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800307 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000308 select CRYPTO_MANAGER
309 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800310 ECB: Electronic CodeBook mode
311 This is the simplest block cipher algorithm. It simply encrypts
312 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000313
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800314config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200315 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100316 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800317 select CRYPTO_MANAGER
318 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100319 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800320 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
321 narrow block cipher mode for dm-crypt. Use it with cipher
322 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
323 The first 128, 192 or 256 bits in the key are used for AES and the
324 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100325
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326config CRYPTO_PCBC
327 tristate "PCBC support"
328 select CRYPTO_BLKCIPHER
329 select CRYPTO_MANAGER
330 help
331 PCBC: Propagating Cipher Block Chaining mode
332 This block cipher algorithm is required for RxRPC.
333
334config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200335 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800336 select CRYPTO_BLKCIPHER
337 select CRYPTO_MANAGER
338 select CRYPTO_GF128MUL
339 help
340 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
341 key size 256, 384 or 512 bits. This implementation currently
342 can't handle a sectorsize which is not a multiple of 16 bytes.
343
344comment "Hash modes"
345
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300346config CRYPTO_CMAC
347 tristate "CMAC support"
348 select CRYPTO_HASH
349 select CRYPTO_MANAGER
350 help
351 Cipher-based Message Authentication Code (CMAC) specified by
352 The National Institute of Standards and Technology (NIST).
353
354 https://tools.ietf.org/html/rfc4493
355 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
356
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800357config CRYPTO_HMAC
358 tristate "HMAC support"
359 select CRYPTO_HASH
360 select CRYPTO_MANAGER
361 help
362 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
363 This is required for IPSec.
364
365config CRYPTO_XCBC
366 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800367 select CRYPTO_HASH
368 select CRYPTO_MANAGER
369 help
370 XCBC: Keyed-Hashing with encryption algorithm
371 http://www.ietf.org/rfc/rfc3566.txt
372 http://csrc.nist.gov/encryption/modes/proposedmodes/
373 xcbc-mac/xcbc-mac-spec.pdf
374
Shane Wangf1939f72009-09-02 20:05:22 +1000375config CRYPTO_VMAC
376 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000377 select CRYPTO_HASH
378 select CRYPTO_MANAGER
379 help
380 VMAC is a message authentication algorithm designed for
381 very high speed on 64-bit architectures.
382
383 See also:
384 <http://fastcrypto.org/vmac>
385
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800386comment "Digest"
387
388config CRYPTO_CRC32C
389 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800390 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700391 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800392 help
393 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
394 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800395 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800396
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800397config CRYPTO_CRC32C_INTEL
398 tristate "CRC32c INTEL hardware acceleration"
399 depends on X86
400 select CRYPTO_HASH
401 help
402 In Intel processor with SSE4.2 supported, the processor will
403 support CRC32C implementation using hardware accelerated CRC32
404 instruction. This option will create 'crc32c-intel' module,
405 which will enable any routine to use the CRC32 instruction to
406 gain performance compared with software implementation.
407 Module will be crc32c-intel.
408
David S. Miller442a7c42012-08-22 20:47:36 -0700409config CRYPTO_CRC32C_SPARC64
410 tristate "CRC32c CRC algorithm (SPARC64)"
411 depends on SPARC64
412 select CRYPTO_HASH
413 select CRC32
414 help
415 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
416 when available.
417
Alexander Boyko78c37d12013-01-10 18:54:59 +0400418config CRYPTO_CRC32
419 tristate "CRC32 CRC algorithm"
420 select CRYPTO_HASH
421 select CRC32
422 help
423 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
424 Shash crypto api wrappers to crc32_le function.
425
426config CRYPTO_CRC32_PCLMUL
427 tristate "CRC32 PCLMULQDQ hardware acceleration"
428 depends on X86
429 select CRYPTO_HASH
430 select CRC32
431 help
432 From Intel Westmere and AMD Bulldozer processor with SSE4.2
433 and PCLMULQDQ supported, the processor will support
434 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
435 instruction. This option will create 'crc32-plcmul' module,
436 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
437 and gain better performance as compared with the table implementation.
438
Herbert Xu684115212013-09-07 12:56:26 +1000439config CRYPTO_CRCT10DIF
440 tristate "CRCT10DIF algorithm"
441 select CRYPTO_HASH
442 help
443 CRC T10 Data Integrity Field computation is being cast as
444 a crypto transform. This allows for faster crc t10 diff
445 transforms to be used if they are available.
446
447config CRYPTO_CRCT10DIF_PCLMUL
448 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
449 depends on X86 && 64BIT && CRC_T10DIF
450 select CRYPTO_HASH
451 help
452 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
453 CRC T10 DIF PCLMULQDQ computation can be hardware
454 accelerated PCLMULQDQ instruction. This option will create
455 'crct10dif-plcmul' module, which is faster when computing the
456 crct10dif checksum as compared with the generic table implementation.
457
Huang Ying2cdc6892009-08-06 15:32:38 +1000458config CRYPTO_GHASH
459 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000460 select CRYPTO_GF128MUL
461 help
462 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
463
Martin Willif979e012015-06-01 13:43:58 +0200464config CRYPTO_POLY1305
465 tristate "Poly1305 authenticator algorithm"
466 help
467 Poly1305 authenticator algorithm, RFC7539.
468
469 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
470 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
471 in IETF protocols. This is the portable C implementation of Poly1305.
472
Martin Willic70f4ab2015-07-16 19:14:06 +0200473config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200474 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200475 depends on X86 && 64BIT
476 select CRYPTO_POLY1305
477 help
478 Poly1305 authenticator algorithm, RFC7539.
479
480 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
481 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
482 in IETF protocols. This is the x86_64 assembler implementation using SIMD
483 instructions.
484
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800485config CRYPTO_MD4
486 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800487 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800489 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800491config CRYPTO_MD5
492 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800493 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800495 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200497config CRYPTO_MD5_OCTEON
498 tristate "MD5 digest algorithm (OCTEON)"
499 depends on CPU_CAVIUM_OCTEON
500 select CRYPTO_MD5
501 select CRYPTO_HASH
502 help
503 MD5 message digest algorithm (RFC1321) implemented
504 using OCTEON crypto instructions, when available.
505
Markus Stockhausene8e59952015-03-01 19:30:46 +0100506config CRYPTO_MD5_PPC
507 tristate "MD5 digest algorithm (PPC)"
508 depends on PPC
509 select CRYPTO_HASH
510 help
511 MD5 message digest algorithm (RFC1321) implemented
512 in PPC assembler.
513
David S. Millerfa4dfed2012-08-19 21:51:26 -0700514config CRYPTO_MD5_SPARC64
515 tristate "MD5 digest algorithm (SPARC64)"
516 depends on SPARC64
517 select CRYPTO_MD5
518 select CRYPTO_HASH
519 help
520 MD5 message digest algorithm (RFC1321) implemented
521 using sparc64 crypto instructions, when available.
522
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800523config CRYPTO_MICHAEL_MIC
524 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800525 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800526 help
527 Michael MIC is used for message integrity protection in TKIP
528 (IEEE 802.11i). This algorithm is required for TKIP, but it
529 should not be used for other purposes because of the weakness
530 of the algorithm.
531
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800532config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800533 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800534 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800535 help
536 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800537
Adrian Bunkb6d44342008-07-16 19:28:00 +0800538 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000539 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800540 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800541
Adrian Bunkb6d44342008-07-16 19:28:00 +0800542 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800543 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800544
545config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800546 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800547 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800548 help
549 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800550
Adrian Bunkb6d44342008-07-16 19:28:00 +0800551 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
552 to be used as a secure replacement for the 128-bit hash functions
553 MD4, MD5 and it's predecessor RIPEMD
554 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800555
Adrian Bunkb6d44342008-07-16 19:28:00 +0800556 It's speed is comparable to SHA1 and there are no known attacks
557 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800558
Adrian Bunkb6d44342008-07-16 19:28:00 +0800559 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800560 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800561
562config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800563 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800564 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800565 help
566 RIPEMD-256 is an optional extension of RIPEMD-128 with a
567 256 bit hash. It is intended for applications that require
568 longer hash-results, without needing a larger security level
569 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800570
Adrian Bunkb6d44342008-07-16 19:28:00 +0800571 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800572 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800573
574config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800575 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800576 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800577 help
578 RIPEMD-320 is an optional extension of RIPEMD-160 with a
579 320 bit hash. It is intended for applications that require
580 longer hash-results, without needing a larger security level
581 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800582
Adrian Bunkb6d44342008-07-16 19:28:00 +0800583 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800584 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800585
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800586config CRYPTO_SHA1
587 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800588 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800589 help
590 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
591
Mathias Krause66be8952011-08-04 20:19:25 +0200592config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700593 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200594 depends on X86 && 64BIT
595 select CRYPTO_SHA1
596 select CRYPTO_HASH
597 help
598 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
599 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700600 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200601
Tim Chen8275d1a2013-03-26 13:59:17 -0700602config CRYPTO_SHA256_SSSE3
603 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
604 depends on X86 && 64BIT
605 select CRYPTO_SHA256
606 select CRYPTO_HASH
607 help
608 SHA-256 secure hash standard (DFIPS 180-2) implemented
609 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
610 Extensions version 1 (AVX1), or Advanced Vector Extensions
611 version 2 (AVX2) instructions, when available.
612
Tim Chen87de4572013-03-26 14:00:02 -0700613config CRYPTO_SHA512_SSSE3
614 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
615 depends on X86 && 64BIT
616 select CRYPTO_SHA512
617 select CRYPTO_HASH
618 help
619 SHA-512 secure hash standard (DFIPS 180-2) implemented
620 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
621 Extensions version 1 (AVX1), or Advanced Vector Extensions
622 version 2 (AVX2) instructions, when available.
623
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200624config CRYPTO_SHA1_OCTEON
625 tristate "SHA1 digest algorithm (OCTEON)"
626 depends on CPU_CAVIUM_OCTEON
627 select CRYPTO_SHA1
628 select CRYPTO_HASH
629 help
630 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
631 using OCTEON crypto instructions, when available.
632
David S. Miller4ff28d42012-08-19 15:41:53 -0700633config CRYPTO_SHA1_SPARC64
634 tristate "SHA1 digest algorithm (SPARC64)"
635 depends on SPARC64
636 select CRYPTO_SHA1
637 select CRYPTO_HASH
638 help
639 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
640 using sparc64 crypto instructions, when available.
641
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000642config CRYPTO_SHA1_PPC
643 tristate "SHA1 digest algorithm (powerpc)"
644 depends on PPC
645 help
646 This is the powerpc hardware accelerated implementation of the
647 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
648
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100649config CRYPTO_SHA1_PPC_SPE
650 tristate "SHA1 digest algorithm (PPC SPE)"
651 depends on PPC && SPE
652 help
653 SHA-1 secure hash standard (DFIPS 180-4) implemented
654 using powerpc SPE SIMD instruction set.
655
Tim Chen1e65b812014-07-31 10:29:51 -0700656config CRYPTO_SHA1_MB
657 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
658 depends on X86 && 64BIT
659 select CRYPTO_SHA1
660 select CRYPTO_HASH
661 select CRYPTO_MCRYPTD
662 help
663 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
664 using multi-buffer technique. This algorithm computes on
665 multiple data lanes concurrently with SIMD instructions for
666 better throughput. It should not be enabled by default but
667 used when there is significant amount of work to keep the keep
668 the data lanes filled to get performance benefit. If the data
669 lanes remain unfilled, a flush operation will be initiated to
670 process the crypto jobs, adding a slight latency.
671
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800672config CRYPTO_SHA256
673 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800674 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800675 help
676 SHA256 secure hash standard (DFIPS 180-2).
677
678 This version of SHA implements a 256 bit hash with 128 bits of
679 security against collision attacks.
680
Adrian Bunkb6d44342008-07-16 19:28:00 +0800681 This code also includes SHA-224, a 224 bit hash with 112 bits
682 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800683
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100684config CRYPTO_SHA256_PPC_SPE
685 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
686 depends on PPC && SPE
687 select CRYPTO_SHA256
688 select CRYPTO_HASH
689 help
690 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
691 implemented using powerpc SPE SIMD instruction set.
692
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200693config CRYPTO_SHA256_OCTEON
694 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
695 depends on CPU_CAVIUM_OCTEON
696 select CRYPTO_SHA256
697 select CRYPTO_HASH
698 help
699 SHA-256 secure hash standard (DFIPS 180-2) implemented
700 using OCTEON crypto instructions, when available.
701
David S. Miller86c93b22012-08-19 17:11:37 -0700702config CRYPTO_SHA256_SPARC64
703 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
704 depends on SPARC64
705 select CRYPTO_SHA256
706 select CRYPTO_HASH
707 help
708 SHA-256 secure hash standard (DFIPS 180-2) implemented
709 using sparc64 crypto instructions, when available.
710
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800711config CRYPTO_SHA512
712 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100713 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800714 help
715 SHA512 secure hash standard (DFIPS 180-2).
716
717 This version of SHA implements a 512 bit hash with 256 bits of
718 security against collision attacks.
719
720 This code also includes SHA-384, a 384 bit hash with 192 bits
721 of security against collision attacks.
722
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200723config CRYPTO_SHA512_OCTEON
724 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
725 depends on CPU_CAVIUM_OCTEON
726 select CRYPTO_SHA512
727 select CRYPTO_HASH
728 help
729 SHA-512 secure hash standard (DFIPS 180-2) implemented
730 using OCTEON crypto instructions, when available.
731
David S. Miller775e0c62012-08-19 17:37:56 -0700732config CRYPTO_SHA512_SPARC64
733 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
734 depends on SPARC64
735 select CRYPTO_SHA512
736 select CRYPTO_HASH
737 help
738 SHA-512 secure hash standard (DFIPS 180-2) implemented
739 using sparc64 crypto instructions, when available.
740
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800741config CRYPTO_TGR192
742 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800743 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800744 help
745 Tiger hash algorithm 192, 160 and 128-bit hashes
746
747 Tiger is a hash function optimized for 64-bit processors while
748 still having decent performance on 32-bit processors.
749 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700750
751 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800752 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
753
754config CRYPTO_WP512
755 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800756 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800757 help
758 Whirlpool hash algorithm 512, 384 and 256-bit hashes
759
760 Whirlpool-512 is part of the NESSIE cryptographic primitives.
761 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
762
763 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800764 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800765
Huang Ying0e1227d2009-10-19 11:53:06 +0900766config CRYPTO_GHASH_CLMUL_NI_INTEL
767 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800768 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900769 select CRYPTO_CRYPTD
770 help
771 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
772 The implementation is accelerated by CLMUL-NI of Intel.
773
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800774comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775
776config CRYPTO_AES
777 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000778 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800780 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781 algorithm.
782
783 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800784 both hardware and software across a wide range of computing
785 environments regardless of its use in feedback or non-feedback
786 modes. Its key setup time is excellent, and its key agility is
787 good. Rijndael's very low memory requirements make it very well
788 suited for restricted-space environments, in which it also
789 demonstrates excellent performance. Rijndael's operations are
790 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800792 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793
794 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
795
796config CRYPTO_AES_586
797 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000798 depends on (X86 || UML_X86) && !64BIT
799 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800800 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800802 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803 algorithm.
804
805 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800806 both hardware and software across a wide range of computing
807 environments regardless of its use in feedback or non-feedback
808 modes. Its key setup time is excellent, and its key agility is
809 good. Rijndael's very low memory requirements make it very well
810 suited for restricted-space environments, in which it also
811 demonstrates excellent performance. Rijndael's operations are
812 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700813
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800814 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700815
816 See <http://csrc.nist.gov/encryption/aes/> for more information.
817
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700818config CRYPTO_AES_X86_64
819 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000820 depends on (X86 || UML_X86) && 64BIT
821 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800822 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700823 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800824 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700825 algorithm.
826
827 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800828 both hardware and software across a wide range of computing
829 environments regardless of its use in feedback or non-feedback
830 modes. Its key setup time is excellent, and its key agility is
831 good. Rijndael's very low memory requirements make it very well
832 suited for restricted-space environments, in which it also
833 demonstrates excellent performance. Rijndael's operations are
834 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700835
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800836 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700837
838 See <http://csrc.nist.gov/encryption/aes/> for more information.
839
Huang Ying54b6a1b2009-01-18 16:28:34 +1100840config CRYPTO_AES_NI_INTEL
841 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800842 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800843 select CRYPTO_AES_X86_64 if 64BIT
844 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100845 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200846 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100847 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300848 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300849 select CRYPTO_LRW
850 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100851 help
852 Use Intel AES-NI instructions for AES algorithm.
853
854 AES cipher algorithms (FIPS-197). AES uses the Rijndael
855 algorithm.
856
857 Rijndael appears to be consistently a very good performer in
858 both hardware and software across a wide range of computing
859 environments regardless of its use in feedback or non-feedback
860 modes. Its key setup time is excellent, and its key agility is
861 good. Rijndael's very low memory requirements make it very well
862 suited for restricted-space environments, in which it also
863 demonstrates excellent performance. Rijndael's operations are
864 among the easiest to defend against power and timing attacks.
865
866 The AES specifies three key sizes: 128, 192 and 256 bits
867
868 See <http://csrc.nist.gov/encryption/aes/> for more information.
869
Mathias Krause0d258ef2010-11-27 16:34:46 +0800870 In addition to AES cipher algorithm support, the acceleration
871 for some popular block cipher mode is supported too, including
872 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
873 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800874
David S. Miller9bf4852d2012-08-21 03:58:13 -0700875config CRYPTO_AES_SPARC64
876 tristate "AES cipher algorithms (SPARC64)"
877 depends on SPARC64
878 select CRYPTO_CRYPTD
879 select CRYPTO_ALGAPI
880 help
881 Use SPARC64 crypto opcodes for AES algorithm.
882
883 AES cipher algorithms (FIPS-197). AES uses the Rijndael
884 algorithm.
885
886 Rijndael appears to be consistently a very good performer in
887 both hardware and software across a wide range of computing
888 environments regardless of its use in feedback or non-feedback
889 modes. Its key setup time is excellent, and its key agility is
890 good. Rijndael's very low memory requirements make it very well
891 suited for restricted-space environments, in which it also
892 demonstrates excellent performance. Rijndael's operations are
893 among the easiest to defend against power and timing attacks.
894
895 The AES specifies three key sizes: 128, 192 and 256 bits
896
897 See <http://csrc.nist.gov/encryption/aes/> for more information.
898
899 In addition to AES cipher algorithm support, the acceleration
900 for some popular block cipher mode is supported too, including
901 ECB and CBC.
902
Markus Stockhausen504c6142015-02-22 10:00:10 +0100903config CRYPTO_AES_PPC_SPE
904 tristate "AES cipher algorithms (PPC SPE)"
905 depends on PPC && SPE
906 help
907 AES cipher algorithms (FIPS-197). Additionally the acceleration
908 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
909 This module should only be used for low power (router) devices
910 without hardware AES acceleration (e.g. caam crypto). It reduces the
911 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
912 timining attacks. Nevertheless it might be not as secure as other
913 architecture specific assembler implementations that work on 1KB
914 tables or 256 bytes S-boxes.
915
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800916config CRYPTO_ANUBIS
917 tristate "Anubis cipher algorithm"
918 select CRYPTO_ALGAPI
919 help
920 Anubis cipher algorithm.
921
922 Anubis is a variable key length cipher which can use keys from
923 128 bits to 320 bits in length. It was evaluated as a entrant
924 in the NESSIE competition.
925
926 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800927 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
928 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800929
930config CRYPTO_ARC4
931 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200932 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800933 help
934 ARC4 cipher algorithm.
935
936 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
937 bits in length. This algorithm is required for driver-based
938 WEP, but it should not be for other purposes because of the
939 weakness of the algorithm.
940
941config CRYPTO_BLOWFISH
942 tristate "Blowfish cipher algorithm"
943 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300944 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800945 help
946 Blowfish cipher algorithm, by Bruce Schneier.
947
948 This is a variable key length cipher which can use keys from 32
949 bits to 448 bits in length. It's fast, simple and specifically
950 designed for use on "large microprocessors".
951
952 See also:
953 <http://www.schneier.com/blowfish.html>
954
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300955config CRYPTO_BLOWFISH_COMMON
956 tristate
957 help
958 Common parts of the Blowfish cipher algorithm shared by the
959 generic c and the assembler implementations.
960
961 See also:
962 <http://www.schneier.com/blowfish.html>
963
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300964config CRYPTO_BLOWFISH_X86_64
965 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400966 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300967 select CRYPTO_ALGAPI
968 select CRYPTO_BLOWFISH_COMMON
969 help
970 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
971
972 This is a variable key length cipher which can use keys from 32
973 bits to 448 bits in length. It's fast, simple and specifically
974 designed for use on "large microprocessors".
975
976 See also:
977 <http://www.schneier.com/blowfish.html>
978
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800979config CRYPTO_CAMELLIA
980 tristate "Camellia cipher algorithms"
981 depends on CRYPTO
982 select CRYPTO_ALGAPI
983 help
984 Camellia cipher algorithms module.
985
986 Camellia is a symmetric key block cipher developed jointly
987 at NTT and Mitsubishi Electric Corporation.
988
989 The Camellia specifies three key sizes: 128, 192 and 256 bits.
990
991 See also:
992 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
993
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200994config CRYPTO_CAMELLIA_X86_64
995 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400996 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200997 depends on CRYPTO
998 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300999 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001000 select CRYPTO_LRW
1001 select CRYPTO_XTS
1002 help
1003 Camellia cipher algorithm module (x86_64).
1004
1005 Camellia is a symmetric key block cipher developed jointly
1006 at NTT and Mitsubishi Electric Corporation.
1007
1008 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1009
1010 See also:
1011 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1012
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001013config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1014 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1015 depends on X86 && 64BIT
1016 depends on CRYPTO
1017 select CRYPTO_ALGAPI
1018 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001019 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001020 select CRYPTO_GLUE_HELPER_X86
1021 select CRYPTO_CAMELLIA_X86_64
1022 select CRYPTO_LRW
1023 select CRYPTO_XTS
1024 help
1025 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1026
1027 Camellia is a symmetric key block cipher developed jointly
1028 at NTT and Mitsubishi Electric Corporation.
1029
1030 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1031
1032 See also:
1033 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1034
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001035config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1036 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1037 depends on X86 && 64BIT
1038 depends on CRYPTO
1039 select CRYPTO_ALGAPI
1040 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001041 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001042 select CRYPTO_GLUE_HELPER_X86
1043 select CRYPTO_CAMELLIA_X86_64
1044 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1045 select CRYPTO_LRW
1046 select CRYPTO_XTS
1047 help
1048 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1049
1050 Camellia is a symmetric key block cipher developed jointly
1051 at NTT and Mitsubishi Electric Corporation.
1052
1053 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1054
1055 See also:
1056 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1057
David S. Miller81658ad2012-08-28 12:05:54 -07001058config CRYPTO_CAMELLIA_SPARC64
1059 tristate "Camellia cipher algorithm (SPARC64)"
1060 depends on SPARC64
1061 depends on CRYPTO
1062 select CRYPTO_ALGAPI
1063 help
1064 Camellia cipher algorithm module (SPARC64).
1065
1066 Camellia is a symmetric key block cipher developed jointly
1067 at NTT and Mitsubishi Electric Corporation.
1068
1069 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1070
1071 See also:
1072 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1073
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001074config CRYPTO_CAST_COMMON
1075 tristate
1076 help
1077 Common parts of the CAST cipher algorithms shared by the
1078 generic c and the assembler implementations.
1079
Linus Torvalds1da177e2005-04-16 15:20:36 -07001080config CRYPTO_CAST5
1081 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001082 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001083 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001084 help
1085 The CAST5 encryption algorithm (synonymous with CAST-128) is
1086 described in RFC2144.
1087
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001088config CRYPTO_CAST5_AVX_X86_64
1089 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1090 depends on X86 && 64BIT
1091 select CRYPTO_ALGAPI
1092 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001093 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001094 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001095 select CRYPTO_CAST5
1096 help
1097 The CAST5 encryption algorithm (synonymous with CAST-128) is
1098 described in RFC2144.
1099
1100 This module provides the Cast5 cipher algorithm that processes
1101 sixteen blocks parallel using the AVX instruction set.
1102
Linus Torvalds1da177e2005-04-16 15:20:36 -07001103config CRYPTO_CAST6
1104 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001105 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001106 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001107 help
1108 The CAST6 encryption algorithm (synonymous with CAST-256) is
1109 described in RFC2612.
1110
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001111config CRYPTO_CAST6_AVX_X86_64
1112 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1113 depends on X86 && 64BIT
1114 select CRYPTO_ALGAPI
1115 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001116 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001117 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001118 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001119 select CRYPTO_CAST6
1120 select CRYPTO_LRW
1121 select CRYPTO_XTS
1122 help
1123 The CAST6 encryption algorithm (synonymous with CAST-256) is
1124 described in RFC2612.
1125
1126 This module provides the Cast6 cipher algorithm that processes
1127 eight blocks parallel using the AVX instruction set.
1128
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001129config CRYPTO_DES
1130 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001131 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001133 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134
David S. Millerc5aac2d2012-08-25 22:37:23 -07001135config CRYPTO_DES_SPARC64
1136 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001137 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001138 select CRYPTO_ALGAPI
1139 select CRYPTO_DES
1140 help
1141 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1142 optimized using SPARC64 crypto opcodes.
1143
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001144config CRYPTO_DES3_EDE_X86_64
1145 tristate "Triple DES EDE cipher algorithm (x86-64)"
1146 depends on X86 && 64BIT
1147 select CRYPTO_ALGAPI
1148 select CRYPTO_DES
1149 help
1150 Triple DES EDE (FIPS 46-3) algorithm.
1151
1152 This module provides implementation of the Triple DES EDE cipher
1153 algorithm that is optimized for x86-64 processors. Two versions of
1154 algorithm are provided; regular processing one input block and
1155 one that processes three blocks parallel.
1156
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001157config CRYPTO_FCRYPT
1158 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001159 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001160 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001161 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001162 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001163
1164config CRYPTO_KHAZAD
1165 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001166 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001167 help
1168 Khazad cipher algorithm.
1169
1170 Khazad was a finalist in the initial NESSIE competition. It is
1171 an algorithm optimized for 64-bit processors with good performance
1172 on 32-bit processors. Khazad uses an 128 bit key size.
1173
1174 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001175 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176
Tan Swee Heng2407d602007-11-23 19:45:00 +08001177config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001178 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001179 select CRYPTO_BLKCIPHER
1180 help
1181 Salsa20 stream cipher algorithm.
1182
1183 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1184 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1185
1186 The Salsa20 stream cipher algorithm is designed by Daniel J.
1187 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001188
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001189config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001190 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001191 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001192 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001193 help
1194 Salsa20 stream cipher algorithm.
1195
1196 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1197 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1198
1199 The Salsa20 stream cipher algorithm is designed by Daniel J.
1200 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1201
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001202config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001203 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001204 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001205 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001206 help
1207 Salsa20 stream cipher algorithm.
1208
1209 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1210 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1211
1212 The Salsa20 stream cipher algorithm is designed by Daniel J.
1213 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1214
Martin Willic08d0e62015-06-01 13:43:56 +02001215config CRYPTO_CHACHA20
1216 tristate "ChaCha20 cipher algorithm"
1217 select CRYPTO_BLKCIPHER
1218 help
1219 ChaCha20 cipher algorithm, RFC7539.
1220
1221 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1222 Bernstein and further specified in RFC7539 for use in IETF protocols.
1223 This is the portable C implementation of ChaCha20.
1224
1225 See also:
1226 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1227
Martin Willic9320b62015-07-16 19:14:01 +02001228config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001229 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001230 depends on X86 && 64BIT
1231 select CRYPTO_BLKCIPHER
1232 select CRYPTO_CHACHA20
1233 help
1234 ChaCha20 cipher algorithm, RFC7539.
1235
1236 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1237 Bernstein and further specified in RFC7539 for use in IETF protocols.
1238 This is the x86_64 assembler implementation using SIMD instructions.
1239
1240 See also:
1241 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1242
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001243config CRYPTO_SEED
1244 tristate "SEED cipher algorithm"
1245 select CRYPTO_ALGAPI
1246 help
1247 SEED cipher algorithm (RFC4269).
1248
1249 SEED is a 128-bit symmetric key block cipher that has been
1250 developed by KISA (Korea Information Security Agency) as a
1251 national standard encryption algorithm of the Republic of Korea.
1252 It is a 16 round block cipher with the key size of 128 bit.
1253
1254 See also:
1255 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1256
1257config CRYPTO_SERPENT
1258 tristate "Serpent cipher algorithm"
1259 select CRYPTO_ALGAPI
1260 help
1261 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1262
1263 Keys are allowed to be from 0 to 256 bits in length, in steps
1264 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1265 variant of Serpent for compatibility with old kerneli.org code.
1266
1267 See also:
1268 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1269
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001270config CRYPTO_SERPENT_SSE2_X86_64
1271 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1272 depends on X86 && 64BIT
1273 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001274 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001275 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001276 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001277 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001278 select CRYPTO_LRW
1279 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001280 help
1281 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1282
1283 Keys are allowed to be from 0 to 256 bits in length, in steps
1284 of 8 bits.
1285
Masanari Iida1e6232f2015-04-04 00:20:30 +09001286 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001287 blocks parallel using SSE2 instruction set.
1288
1289 See also:
1290 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1291
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001292config CRYPTO_SERPENT_SSE2_586
1293 tristate "Serpent cipher algorithm (i586/SSE2)"
1294 depends on X86 && !64BIT
1295 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001296 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001297 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001298 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001299 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001300 select CRYPTO_LRW
1301 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001302 help
1303 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1304
1305 Keys are allowed to be from 0 to 256 bits in length, in steps
1306 of 8 bits.
1307
1308 This module provides Serpent cipher algorithm that processes four
1309 blocks parallel using SSE2 instruction set.
1310
1311 See also:
1312 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1313
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001314config CRYPTO_SERPENT_AVX_X86_64
1315 tristate "Serpent cipher algorithm (x86_64/AVX)"
1316 depends on X86 && 64BIT
1317 select CRYPTO_ALGAPI
1318 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001319 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001320 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001321 select CRYPTO_SERPENT
1322 select CRYPTO_LRW
1323 select CRYPTO_XTS
1324 help
1325 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1326
1327 Keys are allowed to be from 0 to 256 bits in length, in steps
1328 of 8 bits.
1329
1330 This module provides the Serpent cipher algorithm that processes
1331 eight blocks parallel using the AVX instruction set.
1332
1333 See also:
1334 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1335
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001336config CRYPTO_SERPENT_AVX2_X86_64
1337 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1338 depends on X86 && 64BIT
1339 select CRYPTO_ALGAPI
1340 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001341 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001342 select CRYPTO_GLUE_HELPER_X86
1343 select CRYPTO_SERPENT
1344 select CRYPTO_SERPENT_AVX_X86_64
1345 select CRYPTO_LRW
1346 select CRYPTO_XTS
1347 help
1348 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1349
1350 Keys are allowed to be from 0 to 256 bits in length, in steps
1351 of 8 bits.
1352
1353 This module provides Serpent cipher algorithm that processes 16
1354 blocks parallel using AVX2 instruction set.
1355
1356 See also:
1357 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1358
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001359config CRYPTO_TEA
1360 tristate "TEA, XTEA and XETA cipher algorithms"
1361 select CRYPTO_ALGAPI
1362 help
1363 TEA cipher algorithm.
1364
1365 Tiny Encryption Algorithm is a simple cipher that uses
1366 many rounds for security. It is very fast and uses
1367 little memory.
1368
1369 Xtendend Tiny Encryption Algorithm is a modification to
1370 the TEA algorithm to address a potential key weakness
1371 in the TEA algorithm.
1372
1373 Xtendend Encryption Tiny Algorithm is a mis-implementation
1374 of the XTEA algorithm for compatibility purposes.
1375
1376config CRYPTO_TWOFISH
1377 tristate "Twofish cipher algorithm"
1378 select CRYPTO_ALGAPI
1379 select CRYPTO_TWOFISH_COMMON
1380 help
1381 Twofish cipher algorithm.
1382
1383 Twofish was submitted as an AES (Advanced Encryption Standard)
1384 candidate cipher by researchers at CounterPane Systems. It is a
1385 16 round block cipher supporting key sizes of 128, 192, and 256
1386 bits.
1387
1388 See also:
1389 <http://www.schneier.com/twofish.html>
1390
1391config CRYPTO_TWOFISH_COMMON
1392 tristate
1393 help
1394 Common parts of the Twofish cipher algorithm shared by the
1395 generic c and the assembler implementations.
1396
1397config CRYPTO_TWOFISH_586
1398 tristate "Twofish cipher algorithms (i586)"
1399 depends on (X86 || UML_X86) && !64BIT
1400 select CRYPTO_ALGAPI
1401 select CRYPTO_TWOFISH_COMMON
1402 help
1403 Twofish cipher algorithm.
1404
1405 Twofish was submitted as an AES (Advanced Encryption Standard)
1406 candidate cipher by researchers at CounterPane Systems. It is a
1407 16 round block cipher supporting key sizes of 128, 192, and 256
1408 bits.
1409
1410 See also:
1411 <http://www.schneier.com/twofish.html>
1412
1413config CRYPTO_TWOFISH_X86_64
1414 tristate "Twofish cipher algorithm (x86_64)"
1415 depends on (X86 || UML_X86) && 64BIT
1416 select CRYPTO_ALGAPI
1417 select CRYPTO_TWOFISH_COMMON
1418 help
1419 Twofish cipher algorithm (x86_64).
1420
1421 Twofish was submitted as an AES (Advanced Encryption Standard)
1422 candidate cipher by researchers at CounterPane Systems. It is a
1423 16 round block cipher supporting key sizes of 128, 192, and 256
1424 bits.
1425
1426 See also:
1427 <http://www.schneier.com/twofish.html>
1428
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001429config CRYPTO_TWOFISH_X86_64_3WAY
1430 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001431 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001432 select CRYPTO_ALGAPI
1433 select CRYPTO_TWOFISH_COMMON
1434 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001435 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001436 select CRYPTO_LRW
1437 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001438 help
1439 Twofish cipher algorithm (x86_64, 3-way parallel).
1440
1441 Twofish was submitted as an AES (Advanced Encryption Standard)
1442 candidate cipher by researchers at CounterPane Systems. It is a
1443 16 round block cipher supporting key sizes of 128, 192, and 256
1444 bits.
1445
1446 This module provides Twofish cipher algorithm that processes three
1447 blocks parallel, utilizing resources of out-of-order CPUs better.
1448
1449 See also:
1450 <http://www.schneier.com/twofish.html>
1451
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001452config CRYPTO_TWOFISH_AVX_X86_64
1453 tristate "Twofish cipher algorithm (x86_64/AVX)"
1454 depends on X86 && 64BIT
1455 select CRYPTO_ALGAPI
1456 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001457 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001458 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001459 select CRYPTO_TWOFISH_COMMON
1460 select CRYPTO_TWOFISH_X86_64
1461 select CRYPTO_TWOFISH_X86_64_3WAY
1462 select CRYPTO_LRW
1463 select CRYPTO_XTS
1464 help
1465 Twofish cipher algorithm (x86_64/AVX).
1466
1467 Twofish was submitted as an AES (Advanced Encryption Standard)
1468 candidate cipher by researchers at CounterPane Systems. It is a
1469 16 round block cipher supporting key sizes of 128, 192, and 256
1470 bits.
1471
1472 This module provides the Twofish cipher algorithm that processes
1473 eight blocks parallel using the AVX Instruction Set.
1474
1475 See also:
1476 <http://www.schneier.com/twofish.html>
1477
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001478comment "Compression"
1479
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480config CRYPTO_DEFLATE
1481 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001482 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 select ZLIB_INFLATE
1484 select ZLIB_DEFLATE
1485 help
1486 This is the Deflate algorithm (RFC1951), specified for use in
1487 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001488
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 You will most probably want this if using IPSec.
1490
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001491config CRYPTO_ZLIB
1492 tristate "Zlib compression algorithm"
1493 select CRYPTO_PCOMP
1494 select ZLIB_INFLATE
1495 select ZLIB_DEFLATE
1496 select NLATTR
1497 help
1498 This is the zlib algorithm.
1499
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001500config CRYPTO_LZO
1501 tristate "LZO compression algorithm"
1502 select CRYPTO_ALGAPI
1503 select LZO_COMPRESS
1504 select LZO_DECOMPRESS
1505 help
1506 This is the LZO algorithm.
1507
Seth Jennings35a1fc12012-07-19 09:42:41 -05001508config CRYPTO_842
1509 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001510 select CRYPTO_ALGAPI
1511 select 842_COMPRESS
1512 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001513 help
1514 This is the 842 algorithm.
1515
Chanho Min0ea85302013-07-08 16:01:51 -07001516config CRYPTO_LZ4
1517 tristate "LZ4 compression algorithm"
1518 select CRYPTO_ALGAPI
1519 select LZ4_COMPRESS
1520 select LZ4_DECOMPRESS
1521 help
1522 This is the LZ4 algorithm.
1523
1524config CRYPTO_LZ4HC
1525 tristate "LZ4HC compression algorithm"
1526 select CRYPTO_ALGAPI
1527 select LZ4HC_COMPRESS
1528 select LZ4_DECOMPRESS
1529 help
1530 This is the LZ4 high compression mode algorithm.
1531
Neil Horman17f0f4a2008-08-14 22:15:52 +10001532comment "Random Number Generation"
1533
1534config CRYPTO_ANSI_CPRNG
1535 tristate "Pseudo Random Number Generation for Cryptographic modules"
1536 select CRYPTO_AES
1537 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001538 help
1539 This option enables the generic pseudo random number generator
1540 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001541 ANSI X9.31 A.2.4. Note that this option must be enabled if
1542 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001543
Herbert Xuf2c89a12014-07-04 22:15:08 +08001544menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001545 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001546 help
1547 NIST SP800-90A compliant DRBG. In the following submenu, one or
1548 more of the DRBG types must be selected.
1549
Herbert Xuf2c89a12014-07-04 22:15:08 +08001550if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001551
1552config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001553 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001554 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001555 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001556 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001557
1558config CRYPTO_DRBG_HASH
1559 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001560 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001561 help
1562 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1563
1564config CRYPTO_DRBG_CTR
1565 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001566 select CRYPTO_AES
1567 help
1568 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1569
Herbert Xuf2c89a12014-07-04 22:15:08 +08001570config CRYPTO_DRBG
1571 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001572 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001573 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001574 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001575
1576endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001577
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001578config CRYPTO_JITTERENTROPY
1579 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1580 help
1581 The Jitterentropy RNG is a noise that is intended
1582 to provide seed to another RNG. The RNG does not
1583 perform any cryptographic whitening of the generated
1584 random numbers. This Jitterentropy RNG registers with
1585 the kernel crypto API and can be used by any caller.
1586
Herbert Xu03c8efc2010-10-19 21:12:39 +08001587config CRYPTO_USER_API
1588 tristate
1589
Herbert Xufe869cd2010-10-19 21:23:00 +08001590config CRYPTO_USER_API_HASH
1591 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001592 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001593 select CRYPTO_HASH
1594 select CRYPTO_USER_API
1595 help
1596 This option enables the user-spaces interface for hash
1597 algorithms.
1598
Herbert Xu8ff59092010-10-19 21:31:55 +08001599config CRYPTO_USER_API_SKCIPHER
1600 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001601 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001602 select CRYPTO_BLKCIPHER
1603 select CRYPTO_USER_API
1604 help
1605 This option enables the user-spaces interface for symmetric
1606 key cipher algorithms.
1607
Stephan Mueller2f3755382014-12-25 23:00:39 +01001608config CRYPTO_USER_API_RNG
1609 tristate "User-space interface for random number generator algorithms"
1610 depends on NET
1611 select CRYPTO_RNG
1612 select CRYPTO_USER_API
1613 help
1614 This option enables the user-spaces interface for random
1615 number generator algorithms.
1616
Herbert Xub64a2d92015-05-28 11:30:35 +08001617config CRYPTO_USER_API_AEAD
1618 tristate "User-space interface for AEAD cipher algorithms"
1619 depends on NET
1620 select CRYPTO_AEAD
1621 select CRYPTO_USER_API
1622 help
1623 This option enables the user-spaces interface for AEAD
1624 cipher algorithms.
1625
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001626config CRYPTO_HASH_INFO
1627 bool
1628
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001630source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631
Herbert Xucce9e062006-08-21 21:08:13 +10001632endif # if CRYPTO