blob: 84d71482bf080288d2c379b03dbb02894ba3b4c5 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080051 select CRYPTO_NULL2
52 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053
Herbert Xu5cde0af2006-08-22 00:07:53 +100054config CRYPTO_BLKCIPHER
55 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100057 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110058
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080063 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070087config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010096config CRYPTO_KPP2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_KPP
101 tristate
102 select CRYPTO_ALGAPI
103 select CRYPTO_KPP2
104
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700105config CRYPTO_RSA
106 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700107 select CRYPTO_AKCIPHER
Tadeusz Struk58446fe2016-05-04 06:38:46 -0700108 select CRYPTO_MANAGER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700109 select MPILIB
110 select ASN1
111 help
112 Generic implementation of the RSA public key algorithm.
113
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100114config CRYPTO_DH
115 tristate "Diffie-Hellman algorithm"
116 select CRYPTO_KPP
117 select MPILIB
118 help
119 Generic implementation of the Diffie-Hellman algorithm.
120
Salvatore Benedetto3c4b2392016-06-22 17:49:15 +0100121config CRYPTO_ECDH
122 tristate "ECDH algorithm"
123 select CRYTPO_KPP
124 help
125 Generic implementation of the ECDH algorithm
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100126
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000127config CRYPTO_MANAGER
128 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100129 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000130 help
131 Create default cryptographic template instantiations such as
132 cbc(aes).
133
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100134config CRYPTO_MANAGER2
135 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
136 select CRYPTO_AEAD2
137 select CRYPTO_HASH2
138 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700139 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100140 select CRYPTO_KPP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100141
Steffen Klasserta38f7902011-09-27 07:23:50 +0200142config CRYPTO_USER
143 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100144 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200145 select CRYPTO_MANAGER
146 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500147 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200148 cbc(aes).
149
Herbert Xu326a6342010-08-06 09:40:28 +0800150config CRYPTO_MANAGER_DISABLE_TESTS
151 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800152 default y
153 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000154 help
Herbert Xu326a6342010-08-06 09:40:28 +0800155 Disable run-time self tests that normally take place at
156 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000157
Rik Snelc494e072006-11-29 18:59:44 +1100158config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200159 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100160 help
161 Efficient table driven implementation of multiplications in the
162 field GF(2^128). This is needed by some cypher modes. This
163 option will be selected automatically if you select such a
164 cipher mode. Only select this option by hand if you expect to load
165 an external module that requires these functions.
166
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800167config CRYPTO_NULL
168 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800169 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800170 help
171 These are 'Null' algorithms, used by IPsec, which do nothing.
172
Herbert Xu149a3972015-08-13 17:28:58 +0800173config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800174 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800175 select CRYPTO_ALGAPI2
176 select CRYPTO_BLKCIPHER2
177 select CRYPTO_HASH2
178
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100179config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700180 tristate "Parallel crypto engine"
181 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100182 select PADATA
183 select CRYPTO_MANAGER
184 select CRYPTO_AEAD
185 help
186 This converts an arbitrary crypto algorithm into a parallel
187 algorithm that executes in kernel threads.
188
Huang Ying25c38d3f2009-02-19 14:33:40 +0800189config CRYPTO_WORKQUEUE
190 tristate
191
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800192config CRYPTO_CRYPTD
193 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000194 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800195 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000196 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800197 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000198 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800199 This is a generic software asynchronous crypto daemon that
200 converts an arbitrary synchronous software crypto algorithm
201 into an asynchronous algorithm that executes in a kernel thread.
202
Tim Chen1e65b812014-07-31 10:29:51 -0700203config CRYPTO_MCRYPTD
204 tristate "Software async multi-buffer crypto daemon"
205 select CRYPTO_BLKCIPHER
206 select CRYPTO_HASH
207 select CRYPTO_MANAGER
208 select CRYPTO_WORKQUEUE
209 help
210 This is a generic software asynchronous crypto daemon that
211 provides the kernel thread to assist multi-buffer crypto
212 algorithms for submitting jobs and flushing jobs in multi-buffer
213 crypto algorithms. Multi-buffer crypto algorithms are executed
214 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800215 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700216
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800217config CRYPTO_AUTHENC
218 tristate "Authenc support"
219 select CRYPTO_AEAD
220 select CRYPTO_BLKCIPHER
221 select CRYPTO_MANAGER
222 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800223 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800224 help
225 Authenc: Combined mode wrapper for IPsec.
226 This is required for IPSec.
227
228config CRYPTO_TEST
229 tristate "Testing module"
230 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800231 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800232 help
233 Quick & dirty crypto test module.
234
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200235config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300236 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300237 select CRYPTO_CRYPTD
238
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300239config CRYPTO_GLUE_HELPER_X86
240 tristate
241 depends on X86
242 select CRYPTO_ALGAPI
243
Baolin Wang735d37b2016-01-26 20:25:39 +0800244config CRYPTO_ENGINE
245 tristate
246
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800247comment "Authenticated Encryption with Associated Data"
248
249config CRYPTO_CCM
250 tristate "CCM support"
251 select CRYPTO_CTR
252 select CRYPTO_AEAD
253 help
254 Support for Counter with CBC MAC. Required for IPsec.
255
256config CRYPTO_GCM
257 tristate "GCM/GMAC support"
258 select CRYPTO_CTR
259 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000260 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300261 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800262 help
263 Support for Galois/Counter Mode (GCM) and Galois Message
264 Authentication Code (GMAC). Required for IPSec.
265
Martin Willi71ebc4d2015-06-01 13:44:00 +0200266config CRYPTO_CHACHA20POLY1305
267 tristate "ChaCha20-Poly1305 AEAD support"
268 select CRYPTO_CHACHA20
269 select CRYPTO_POLY1305
270 select CRYPTO_AEAD
271 help
272 ChaCha20-Poly1305 AEAD support, RFC7539.
273
274 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
275 with the Poly1305 authenticator. It is defined in RFC7539 for use in
276 IETF protocols.
277
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800278config CRYPTO_SEQIV
279 tristate "Sequence Number IV Generator"
280 select CRYPTO_AEAD
281 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800282 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800283 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800284 help
285 This IV generator generates an IV based on a sequence number by
286 xoring it with a salt. This algorithm is mainly useful for CTR
287
Herbert Xua10f5542015-05-21 15:11:15 +0800288config CRYPTO_ECHAINIV
289 tristate "Encrypted Chain IV Generator"
290 select CRYPTO_AEAD
291 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800292 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800293 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800294 help
295 This IV generator generates an IV based on the encryption of
296 a sequence number xored with a salt. This is the default
297 algorithm for CBC.
298
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800299comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000300
301config CRYPTO_CBC
302 tristate "CBC support"
303 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000304 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000305 help
306 CBC: Cipher Block Chaining mode
307 This block cipher algorithm is required for IPSec.
308
Joy Latten23e353c2007-10-23 08:50:32 +0800309config CRYPTO_CTR
310 tristate "CTR support"
311 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100312 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800313 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800314 help
315 CTR: Counter mode
316 This block cipher algorithm is required for IPSec.
317
Kevin Coffman76cb9522008-03-24 21:26:16 +0800318config CRYPTO_CTS
319 tristate "CTS support"
320 select CRYPTO_BLKCIPHER
321 help
322 CTS: Cipher Text Stealing
323 This is the Cipher Text Stealing mode as described by
324 Section 8 of rfc2040 and referenced by rfc3962.
325 (rfc3962 includes errata information in its Appendix A)
326 This mode is required for Kerberos gss mechanism support
327 for AES encryption.
328
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800329config CRYPTO_ECB
330 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800331 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000332 select CRYPTO_MANAGER
333 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800334 ECB: Electronic CodeBook mode
335 This is the simplest block cipher algorithm. It simply encrypts
336 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000337
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800338config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200339 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100340 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800341 select CRYPTO_MANAGER
342 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100343 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800344 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
345 narrow block cipher mode for dm-crypt. Use it with cipher
346 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
347 The first 128, 192 or 256 bits in the key are used for AES and the
348 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100349
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800350config CRYPTO_PCBC
351 tristate "PCBC support"
352 select CRYPTO_BLKCIPHER
353 select CRYPTO_MANAGER
354 help
355 PCBC: Propagating Cipher Block Chaining mode
356 This block cipher algorithm is required for RxRPC.
357
358config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200359 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800360 select CRYPTO_BLKCIPHER
361 select CRYPTO_MANAGER
362 select CRYPTO_GF128MUL
363 help
364 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
365 key size 256, 384 or 512 bits. This implementation currently
366 can't handle a sectorsize which is not a multiple of 16 bytes.
367
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200368config CRYPTO_KEYWRAP
369 tristate "Key wrapping support"
370 select CRYPTO_BLKCIPHER
371 help
372 Support for key wrapping (NIST SP800-38F / RFC3394) without
373 padding.
374
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800375comment "Hash modes"
376
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300377config CRYPTO_CMAC
378 tristate "CMAC support"
379 select CRYPTO_HASH
380 select CRYPTO_MANAGER
381 help
382 Cipher-based Message Authentication Code (CMAC) specified by
383 The National Institute of Standards and Technology (NIST).
384
385 https://tools.ietf.org/html/rfc4493
386 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
387
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800388config CRYPTO_HMAC
389 tristate "HMAC support"
390 select CRYPTO_HASH
391 select CRYPTO_MANAGER
392 help
393 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
394 This is required for IPSec.
395
396config CRYPTO_XCBC
397 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800398 select CRYPTO_HASH
399 select CRYPTO_MANAGER
400 help
401 XCBC: Keyed-Hashing with encryption algorithm
402 http://www.ietf.org/rfc/rfc3566.txt
403 http://csrc.nist.gov/encryption/modes/proposedmodes/
404 xcbc-mac/xcbc-mac-spec.pdf
405
Shane Wangf1939f72009-09-02 20:05:22 +1000406config CRYPTO_VMAC
407 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000408 select CRYPTO_HASH
409 select CRYPTO_MANAGER
410 help
411 VMAC is a message authentication algorithm designed for
412 very high speed on 64-bit architectures.
413
414 See also:
415 <http://fastcrypto.org/vmac>
416
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800417comment "Digest"
418
419config CRYPTO_CRC32C
420 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800421 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700422 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800423 help
424 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
425 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800426 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800427
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800428config CRYPTO_CRC32C_INTEL
429 tristate "CRC32c INTEL hardware acceleration"
430 depends on X86
431 select CRYPTO_HASH
432 help
433 In Intel processor with SSE4.2 supported, the processor will
434 support CRC32C implementation using hardware accelerated CRC32
435 instruction. This option will create 'crc32c-intel' module,
436 which will enable any routine to use the CRC32 instruction to
437 gain performance compared with software implementation.
438 Module will be crc32c-intel.
439
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000440config CRYPT_CRC32C_VPMSUM
441 tristate "CRC32c CRC algorithm (powerpc64)"
Michael Ellermanc12abf32016-08-09 08:46:15 +1000442 depends on PPC64 && ALTIVEC
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000443 select CRYPTO_HASH
444 select CRC32
445 help
446 CRC32c algorithm implemented using vector polynomial multiply-sum
447 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
448 and newer processors for improved performance.
449
450
David S. Miller442a7c42012-08-22 20:47:36 -0700451config CRYPTO_CRC32C_SPARC64
452 tristate "CRC32c CRC algorithm (SPARC64)"
453 depends on SPARC64
454 select CRYPTO_HASH
455 select CRC32
456 help
457 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
458 when available.
459
Alexander Boyko78c37d12013-01-10 18:54:59 +0400460config CRYPTO_CRC32
461 tristate "CRC32 CRC algorithm"
462 select CRYPTO_HASH
463 select CRC32
464 help
465 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
466 Shash crypto api wrappers to crc32_le function.
467
468config CRYPTO_CRC32_PCLMUL
469 tristate "CRC32 PCLMULQDQ hardware acceleration"
470 depends on X86
471 select CRYPTO_HASH
472 select CRC32
473 help
474 From Intel Westmere and AMD Bulldozer processor with SSE4.2
475 and PCLMULQDQ supported, the processor will support
476 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
477 instruction. This option will create 'crc32-plcmul' module,
478 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
479 and gain better performance as compared with the table implementation.
480
Herbert Xu684115212013-09-07 12:56:26 +1000481config CRYPTO_CRCT10DIF
482 tristate "CRCT10DIF algorithm"
483 select CRYPTO_HASH
484 help
485 CRC T10 Data Integrity Field computation is being cast as
486 a crypto transform. This allows for faster crc t10 diff
487 transforms to be used if they are available.
488
489config CRYPTO_CRCT10DIF_PCLMUL
490 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
491 depends on X86 && 64BIT && CRC_T10DIF
492 select CRYPTO_HASH
493 help
494 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
495 CRC T10 DIF PCLMULQDQ computation can be hardware
496 accelerated PCLMULQDQ instruction. This option will create
497 'crct10dif-plcmul' module, which is faster when computing the
498 crct10dif checksum as compared with the generic table implementation.
499
Huang Ying2cdc6892009-08-06 15:32:38 +1000500config CRYPTO_GHASH
501 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000502 select CRYPTO_GF128MUL
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100503 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000504 help
505 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
506
Martin Willif979e012015-06-01 13:43:58 +0200507config CRYPTO_POLY1305
508 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100509 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200510 help
511 Poly1305 authenticator algorithm, RFC7539.
512
513 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
514 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
515 in IETF protocols. This is the portable C implementation of Poly1305.
516
Martin Willic70f4ab2015-07-16 19:14:06 +0200517config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200518 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200519 depends on X86 && 64BIT
520 select CRYPTO_POLY1305
521 help
522 Poly1305 authenticator algorithm, RFC7539.
523
524 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
525 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
526 in IETF protocols. This is the x86_64 assembler implementation using SIMD
527 instructions.
528
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800529config CRYPTO_MD4
530 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800531 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800533 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800535config CRYPTO_MD5
536 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800537 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800539 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200541config CRYPTO_MD5_OCTEON
542 tristate "MD5 digest algorithm (OCTEON)"
543 depends on CPU_CAVIUM_OCTEON
544 select CRYPTO_MD5
545 select CRYPTO_HASH
546 help
547 MD5 message digest algorithm (RFC1321) implemented
548 using OCTEON crypto instructions, when available.
549
Markus Stockhausene8e59952015-03-01 19:30:46 +0100550config CRYPTO_MD5_PPC
551 tristate "MD5 digest algorithm (PPC)"
552 depends on PPC
553 select CRYPTO_HASH
554 help
555 MD5 message digest algorithm (RFC1321) implemented
556 in PPC assembler.
557
David S. Millerfa4dfed2012-08-19 21:51:26 -0700558config CRYPTO_MD5_SPARC64
559 tristate "MD5 digest algorithm (SPARC64)"
560 depends on SPARC64
561 select CRYPTO_MD5
562 select CRYPTO_HASH
563 help
564 MD5 message digest algorithm (RFC1321) implemented
565 using sparc64 crypto instructions, when available.
566
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800567config CRYPTO_MICHAEL_MIC
568 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800569 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800570 help
571 Michael MIC is used for message integrity protection in TKIP
572 (IEEE 802.11i). This algorithm is required for TKIP, but it
573 should not be used for other purposes because of the weakness
574 of the algorithm.
575
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800576config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800577 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800578 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800579 help
580 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800581
Adrian Bunkb6d44342008-07-16 19:28:00 +0800582 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000583 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800584 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800585
Adrian Bunkb6d44342008-07-16 19:28:00 +0800586 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800587 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800588
589config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800590 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800591 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800592 help
593 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800594
Adrian Bunkb6d44342008-07-16 19:28:00 +0800595 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
596 to be used as a secure replacement for the 128-bit hash functions
597 MD4, MD5 and it's predecessor RIPEMD
598 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800599
Adrian Bunkb6d44342008-07-16 19:28:00 +0800600 It's speed is comparable to SHA1 and there are no known attacks
601 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800602
Adrian Bunkb6d44342008-07-16 19:28:00 +0800603 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800604 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800605
606config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800607 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800608 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800609 help
610 RIPEMD-256 is an optional extension of RIPEMD-128 with a
611 256 bit hash. It is intended for applications that require
612 longer hash-results, without needing a larger security level
613 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800614
Adrian Bunkb6d44342008-07-16 19:28:00 +0800615 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800616 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800617
618config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800619 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800620 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800621 help
622 RIPEMD-320 is an optional extension of RIPEMD-160 with a
623 320 bit hash. It is intended for applications that require
624 longer hash-results, without needing a larger security level
625 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800626
Adrian Bunkb6d44342008-07-16 19:28:00 +0800627 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800628 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800629
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800630config CRYPTO_SHA1
631 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800632 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800633 help
634 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
635
Mathias Krause66be8952011-08-04 20:19:25 +0200636config CRYPTO_SHA1_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700637 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200638 depends on X86 && 64BIT
639 select CRYPTO_SHA1
640 select CRYPTO_HASH
641 help
642 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
643 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b7f2015-09-10 15:27:26 -0700644 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
645 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200646
Tim Chen8275d1a2013-03-26 13:59:17 -0700647config CRYPTO_SHA256_SSSE3
time38b6b7f2015-09-10 15:27:26 -0700648 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700649 depends on X86 && 64BIT
650 select CRYPTO_SHA256
651 select CRYPTO_HASH
652 help
653 SHA-256 secure hash standard (DFIPS 180-2) implemented
654 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
655 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b7f2015-09-10 15:27:26 -0700656 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
657 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700658
Tim Chen87de4572013-03-26 14:00:02 -0700659config CRYPTO_SHA512_SSSE3
660 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
661 depends on X86 && 64BIT
662 select CRYPTO_SHA512
663 select CRYPTO_HASH
664 help
665 SHA-512 secure hash standard (DFIPS 180-2) implemented
666 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
667 Extensions version 1 (AVX1), or Advanced Vector Extensions
668 version 2 (AVX2) instructions, when available.
669
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200670config CRYPTO_SHA1_OCTEON
671 tristate "SHA1 digest algorithm (OCTEON)"
672 depends on CPU_CAVIUM_OCTEON
673 select CRYPTO_SHA1
674 select CRYPTO_HASH
675 help
676 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
677 using OCTEON crypto instructions, when available.
678
David S. Miller4ff28d42012-08-19 15:41:53 -0700679config CRYPTO_SHA1_SPARC64
680 tristate "SHA1 digest algorithm (SPARC64)"
681 depends on SPARC64
682 select CRYPTO_SHA1
683 select CRYPTO_HASH
684 help
685 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
686 using sparc64 crypto instructions, when available.
687
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000688config CRYPTO_SHA1_PPC
689 tristate "SHA1 digest algorithm (powerpc)"
690 depends on PPC
691 help
692 This is the powerpc hardware accelerated implementation of the
693 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
694
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100695config CRYPTO_SHA1_PPC_SPE
696 tristate "SHA1 digest algorithm (PPC SPE)"
697 depends on PPC && SPE
698 help
699 SHA-1 secure hash standard (DFIPS 180-4) implemented
700 using powerpc SPE SIMD instruction set.
701
Tim Chen1e65b812014-07-31 10:29:51 -0700702config CRYPTO_SHA1_MB
703 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
704 depends on X86 && 64BIT
705 select CRYPTO_SHA1
706 select CRYPTO_HASH
707 select CRYPTO_MCRYPTD
708 help
709 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
710 using multi-buffer technique. This algorithm computes on
711 multiple data lanes concurrently with SIMD instructions for
712 better throughput. It should not be enabled by default but
713 used when there is significant amount of work to keep the keep
714 the data lanes filled to get performance benefit. If the data
715 lanes remain unfilled, a flush operation will be initiated to
716 process the crypto jobs, adding a slight latency.
717
Megha Dey9be7e242016-06-23 18:40:43 -0700718config CRYPTO_SHA256_MB
719 tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
720 depends on X86 && 64BIT
721 select CRYPTO_SHA256
722 select CRYPTO_HASH
723 select CRYPTO_MCRYPTD
724 help
725 SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
726 using multi-buffer technique. This algorithm computes on
727 multiple data lanes concurrently with SIMD instructions for
728 better throughput. It should not be enabled by default but
729 used when there is significant amount of work to keep the keep
730 the data lanes filled to get performance benefit. If the data
731 lanes remain unfilled, a flush operation will be initiated to
732 process the crypto jobs, adding a slight latency.
733
Megha Dey026bb8a2016-06-27 10:20:05 -0700734config CRYPTO_SHA512_MB
735 tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
736 depends on X86 && 64BIT
737 select CRYPTO_SHA512
738 select CRYPTO_HASH
739 select CRYPTO_MCRYPTD
740 help
741 SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
742 using multi-buffer technique. This algorithm computes on
743 multiple data lanes concurrently with SIMD instructions for
744 better throughput. It should not be enabled by default but
745 used when there is significant amount of work to keep the keep
746 the data lanes filled to get performance benefit. If the data
747 lanes remain unfilled, a flush operation will be initiated to
748 process the crypto jobs, adding a slight latency.
749
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800750config CRYPTO_SHA256
751 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800752 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800753 help
754 SHA256 secure hash standard (DFIPS 180-2).
755
756 This version of SHA implements a 256 bit hash with 128 bits of
757 security against collision attacks.
758
Adrian Bunkb6d44342008-07-16 19:28:00 +0800759 This code also includes SHA-224, a 224 bit hash with 112 bits
760 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800761
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100762config CRYPTO_SHA256_PPC_SPE
763 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
764 depends on PPC && SPE
765 select CRYPTO_SHA256
766 select CRYPTO_HASH
767 help
768 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
769 implemented using powerpc SPE SIMD instruction set.
770
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200771config CRYPTO_SHA256_OCTEON
772 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
773 depends on CPU_CAVIUM_OCTEON
774 select CRYPTO_SHA256
775 select CRYPTO_HASH
776 help
777 SHA-256 secure hash standard (DFIPS 180-2) implemented
778 using OCTEON crypto instructions, when available.
779
David S. Miller86c93b22012-08-19 17:11:37 -0700780config CRYPTO_SHA256_SPARC64
781 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
782 depends on SPARC64
783 select CRYPTO_SHA256
784 select CRYPTO_HASH
785 help
786 SHA-256 secure hash standard (DFIPS 180-2) implemented
787 using sparc64 crypto instructions, when available.
788
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800789config CRYPTO_SHA512
790 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100791 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800792 help
793 SHA512 secure hash standard (DFIPS 180-2).
794
795 This version of SHA implements a 512 bit hash with 256 bits of
796 security against collision attacks.
797
798 This code also includes SHA-384, a 384 bit hash with 192 bits
799 of security against collision attacks.
800
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200801config CRYPTO_SHA512_OCTEON
802 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
803 depends on CPU_CAVIUM_OCTEON
804 select CRYPTO_SHA512
805 select CRYPTO_HASH
806 help
807 SHA-512 secure hash standard (DFIPS 180-2) implemented
808 using OCTEON crypto instructions, when available.
809
David S. Miller775e0c62012-08-19 17:37:56 -0700810config CRYPTO_SHA512_SPARC64
811 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
812 depends on SPARC64
813 select CRYPTO_SHA512
814 select CRYPTO_HASH
815 help
816 SHA-512 secure hash standard (DFIPS 180-2) implemented
817 using sparc64 crypto instructions, when available.
818
Jeff Garzik53964b92016-06-17 10:30:35 +0530819config CRYPTO_SHA3
820 tristate "SHA3 digest algorithm"
821 select CRYPTO_HASH
822 help
823 SHA-3 secure hash standard (DFIPS 202). It's based on
824 cryptographic sponge function family called Keccak.
825
826 References:
827 http://keccak.noekeon.org/
828
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800829config CRYPTO_TGR192
830 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800831 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800832 help
833 Tiger hash algorithm 192, 160 and 128-bit hashes
834
835 Tiger is a hash function optimized for 64-bit processors while
836 still having decent performance on 32-bit processors.
837 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700838
839 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800840 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
841
842config CRYPTO_WP512
843 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800844 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800845 help
846 Whirlpool hash algorithm 512, 384 and 256-bit hashes
847
848 Whirlpool-512 is part of the NESSIE cryptographic primitives.
849 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
850
851 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800852 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800853
Huang Ying0e1227d2009-10-19 11:53:06 +0900854config CRYPTO_GHASH_CLMUL_NI_INTEL
855 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800856 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900857 select CRYPTO_CRYPTD
858 help
859 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
860 The implementation is accelerated by CLMUL-NI of Intel.
861
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800862comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700863
864config CRYPTO_AES
865 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000866 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700867 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800868 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700869 algorithm.
870
871 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800872 both hardware and software across a wide range of computing
873 environments regardless of its use in feedback or non-feedback
874 modes. Its key setup time is excellent, and its key agility is
875 good. Rijndael's very low memory requirements make it very well
876 suited for restricted-space environments, in which it also
877 demonstrates excellent performance. Rijndael's operations are
878 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700879
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800880 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700881
882 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
883
884config CRYPTO_AES_586
885 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000886 depends on (X86 || UML_X86) && !64BIT
887 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800888 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700889 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800890 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700891 algorithm.
892
893 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800894 both hardware and software across a wide range of computing
895 environments regardless of its use in feedback or non-feedback
896 modes. Its key setup time is excellent, and its key agility is
897 good. Rijndael's very low memory requirements make it very well
898 suited for restricted-space environments, in which it also
899 demonstrates excellent performance. Rijndael's operations are
900 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700901
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800902 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700903
904 See <http://csrc.nist.gov/encryption/aes/> for more information.
905
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700906config CRYPTO_AES_X86_64
907 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000908 depends on (X86 || UML_X86) && 64BIT
909 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800910 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700911 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800912 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700913 algorithm.
914
915 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800916 both hardware and software across a wide range of computing
917 environments regardless of its use in feedback or non-feedback
918 modes. Its key setup time is excellent, and its key agility is
919 good. Rijndael's very low memory requirements make it very well
920 suited for restricted-space environments, in which it also
921 demonstrates excellent performance. Rijndael's operations are
922 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700923
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800924 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700925
926 See <http://csrc.nist.gov/encryption/aes/> for more information.
927
Huang Ying54b6a1b2009-01-18 16:28:34 +1100928config CRYPTO_AES_NI_INTEL
929 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800930 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800931 select CRYPTO_AES_X86_64 if 64BIT
932 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100933 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200934 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100935 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300936 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300937 select CRYPTO_LRW
938 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100939 help
940 Use Intel AES-NI instructions for AES algorithm.
941
942 AES cipher algorithms (FIPS-197). AES uses the Rijndael
943 algorithm.
944
945 Rijndael appears to be consistently a very good performer in
946 both hardware and software across a wide range of computing
947 environments regardless of its use in feedback or non-feedback
948 modes. Its key setup time is excellent, and its key agility is
949 good. Rijndael's very low memory requirements make it very well
950 suited for restricted-space environments, in which it also
951 demonstrates excellent performance. Rijndael's operations are
952 among the easiest to defend against power and timing attacks.
953
954 The AES specifies three key sizes: 128, 192 and 256 bits
955
956 See <http://csrc.nist.gov/encryption/aes/> for more information.
957
Mathias Krause0d258ef2010-11-27 16:34:46 +0800958 In addition to AES cipher algorithm support, the acceleration
959 for some popular block cipher mode is supported too, including
960 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
961 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800962
David S. Miller9bf4852d2012-08-21 03:58:13 -0700963config CRYPTO_AES_SPARC64
964 tristate "AES cipher algorithms (SPARC64)"
965 depends on SPARC64
966 select CRYPTO_CRYPTD
967 select CRYPTO_ALGAPI
968 help
969 Use SPARC64 crypto opcodes for AES algorithm.
970
971 AES cipher algorithms (FIPS-197). AES uses the Rijndael
972 algorithm.
973
974 Rijndael appears to be consistently a very good performer in
975 both hardware and software across a wide range of computing
976 environments regardless of its use in feedback or non-feedback
977 modes. Its key setup time is excellent, and its key agility is
978 good. Rijndael's very low memory requirements make it very well
979 suited for restricted-space environments, in which it also
980 demonstrates excellent performance. Rijndael's operations are
981 among the easiest to defend against power and timing attacks.
982
983 The AES specifies three key sizes: 128, 192 and 256 bits
984
985 See <http://csrc.nist.gov/encryption/aes/> for more information.
986
987 In addition to AES cipher algorithm support, the acceleration
988 for some popular block cipher mode is supported too, including
989 ECB and CBC.
990
Markus Stockhausen504c6142015-02-22 10:00:10 +0100991config CRYPTO_AES_PPC_SPE
992 tristate "AES cipher algorithms (PPC SPE)"
993 depends on PPC && SPE
994 help
995 AES cipher algorithms (FIPS-197). Additionally the acceleration
996 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
997 This module should only be used for low power (router) devices
998 without hardware AES acceleration (e.g. caam crypto). It reduces the
999 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1000 timining attacks. Nevertheless it might be not as secure as other
1001 architecture specific assembler implementations that work on 1KB
1002 tables or 256 bytes S-boxes.
1003
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001004config CRYPTO_ANUBIS
1005 tristate "Anubis cipher algorithm"
1006 select CRYPTO_ALGAPI
1007 help
1008 Anubis cipher algorithm.
1009
1010 Anubis is a variable key length cipher which can use keys from
1011 128 bits to 320 bits in length. It was evaluated as a entrant
1012 in the NESSIE competition.
1013
1014 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001015 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1016 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001017
1018config CRYPTO_ARC4
1019 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +02001020 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001021 help
1022 ARC4 cipher algorithm.
1023
1024 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1025 bits in length. This algorithm is required for driver-based
1026 WEP, but it should not be for other purposes because of the
1027 weakness of the algorithm.
1028
1029config CRYPTO_BLOWFISH
1030 tristate "Blowfish cipher algorithm"
1031 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001032 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001033 help
1034 Blowfish cipher algorithm, by Bruce Schneier.
1035
1036 This is a variable key length cipher which can use keys from 32
1037 bits to 448 bits in length. It's fast, simple and specifically
1038 designed for use on "large microprocessors".
1039
1040 See also:
1041 <http://www.schneier.com/blowfish.html>
1042
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001043config CRYPTO_BLOWFISH_COMMON
1044 tristate
1045 help
1046 Common parts of the Blowfish cipher algorithm shared by the
1047 generic c and the assembler implementations.
1048
1049 See also:
1050 <http://www.schneier.com/blowfish.html>
1051
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001052config CRYPTO_BLOWFISH_X86_64
1053 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001054 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001055 select CRYPTO_ALGAPI
1056 select CRYPTO_BLOWFISH_COMMON
1057 help
1058 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1059
1060 This is a variable key length cipher which can use keys from 32
1061 bits to 448 bits in length. It's fast, simple and specifically
1062 designed for use on "large microprocessors".
1063
1064 See also:
1065 <http://www.schneier.com/blowfish.html>
1066
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001067config CRYPTO_CAMELLIA
1068 tristate "Camellia cipher algorithms"
1069 depends on CRYPTO
1070 select CRYPTO_ALGAPI
1071 help
1072 Camellia cipher algorithms module.
1073
1074 Camellia is a symmetric key block cipher developed jointly
1075 at NTT and Mitsubishi Electric Corporation.
1076
1077 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1078
1079 See also:
1080 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1081
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001082config CRYPTO_CAMELLIA_X86_64
1083 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001084 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001085 depends on CRYPTO
1086 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001087 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001088 select CRYPTO_LRW
1089 select CRYPTO_XTS
1090 help
1091 Camellia cipher algorithm module (x86_64).
1092
1093 Camellia is a symmetric key block cipher developed jointly
1094 at NTT and Mitsubishi Electric Corporation.
1095
1096 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1097
1098 See also:
1099 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1100
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001101config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1102 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1103 depends on X86 && 64BIT
1104 depends on CRYPTO
1105 select CRYPTO_ALGAPI
1106 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001107 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001108 select CRYPTO_GLUE_HELPER_X86
1109 select CRYPTO_CAMELLIA_X86_64
1110 select CRYPTO_LRW
1111 select CRYPTO_XTS
1112 help
1113 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1114
1115 Camellia is a symmetric key block cipher developed jointly
1116 at NTT and Mitsubishi Electric Corporation.
1117
1118 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1119
1120 See also:
1121 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1122
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001123config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1124 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1125 depends on X86 && 64BIT
1126 depends on CRYPTO
1127 select CRYPTO_ALGAPI
1128 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001129 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001130 select CRYPTO_GLUE_HELPER_X86
1131 select CRYPTO_CAMELLIA_X86_64
1132 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1133 select CRYPTO_LRW
1134 select CRYPTO_XTS
1135 help
1136 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1137
1138 Camellia is a symmetric key block cipher developed jointly
1139 at NTT and Mitsubishi Electric Corporation.
1140
1141 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1142
1143 See also:
1144 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1145
David S. Miller81658ad2012-08-28 12:05:54 -07001146config CRYPTO_CAMELLIA_SPARC64
1147 tristate "Camellia cipher algorithm (SPARC64)"
1148 depends on SPARC64
1149 depends on CRYPTO
1150 select CRYPTO_ALGAPI
1151 help
1152 Camellia cipher algorithm module (SPARC64).
1153
1154 Camellia is a symmetric key block cipher developed jointly
1155 at NTT and Mitsubishi Electric Corporation.
1156
1157 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1158
1159 See also:
1160 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1161
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001162config CRYPTO_CAST_COMMON
1163 tristate
1164 help
1165 Common parts of the CAST cipher algorithms shared by the
1166 generic c and the assembler implementations.
1167
Linus Torvalds1da177e2005-04-16 15:20:36 -07001168config CRYPTO_CAST5
1169 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001170 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001171 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 help
1173 The CAST5 encryption algorithm (synonymous with CAST-128) is
1174 described in RFC2144.
1175
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001176config CRYPTO_CAST5_AVX_X86_64
1177 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1178 depends on X86 && 64BIT
1179 select CRYPTO_ALGAPI
1180 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001181 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001182 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001183 select CRYPTO_CAST5
1184 help
1185 The CAST5 encryption algorithm (synonymous with CAST-128) is
1186 described in RFC2144.
1187
1188 This module provides the Cast5 cipher algorithm that processes
1189 sixteen blocks parallel using the AVX instruction set.
1190
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191config CRYPTO_CAST6
1192 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001193 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001194 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001195 help
1196 The CAST6 encryption algorithm (synonymous with CAST-256) is
1197 described in RFC2612.
1198
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001199config CRYPTO_CAST6_AVX_X86_64
1200 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1201 depends on X86 && 64BIT
1202 select CRYPTO_ALGAPI
1203 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001204 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001205 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001206 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001207 select CRYPTO_CAST6
1208 select CRYPTO_LRW
1209 select CRYPTO_XTS
1210 help
1211 The CAST6 encryption algorithm (synonymous with CAST-256) is
1212 described in RFC2612.
1213
1214 This module provides the Cast6 cipher algorithm that processes
1215 eight blocks parallel using the AVX instruction set.
1216
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001217config CRYPTO_DES
1218 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001219 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001221 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001222
David S. Millerc5aac2d2012-08-25 22:37:23 -07001223config CRYPTO_DES_SPARC64
1224 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001225 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001226 select CRYPTO_ALGAPI
1227 select CRYPTO_DES
1228 help
1229 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1230 optimized using SPARC64 crypto opcodes.
1231
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001232config CRYPTO_DES3_EDE_X86_64
1233 tristate "Triple DES EDE cipher algorithm (x86-64)"
1234 depends on X86 && 64BIT
1235 select CRYPTO_ALGAPI
1236 select CRYPTO_DES
1237 help
1238 Triple DES EDE (FIPS 46-3) algorithm.
1239
1240 This module provides implementation of the Triple DES EDE cipher
1241 algorithm that is optimized for x86-64 processors. Two versions of
1242 algorithm are provided; regular processing one input block and
1243 one that processes three blocks parallel.
1244
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001245config CRYPTO_FCRYPT
1246 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001247 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001248 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001250 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251
1252config CRYPTO_KHAZAD
1253 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001254 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255 help
1256 Khazad cipher algorithm.
1257
1258 Khazad was a finalist in the initial NESSIE competition. It is
1259 an algorithm optimized for 64-bit processors with good performance
1260 on 32-bit processors. Khazad uses an 128 bit key size.
1261
1262 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001263 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264
Tan Swee Heng2407d602007-11-23 19:45:00 +08001265config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001266 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001267 select CRYPTO_BLKCIPHER
1268 help
1269 Salsa20 stream cipher algorithm.
1270
1271 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1272 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1273
1274 The Salsa20 stream cipher algorithm is designed by Daniel J.
1275 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001277config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001278 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001279 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001280 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001281 help
1282 Salsa20 stream cipher algorithm.
1283
1284 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1285 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1286
1287 The Salsa20 stream cipher algorithm is designed by Daniel J.
1288 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1289
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001290config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001291 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001292 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001293 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001294 help
1295 Salsa20 stream cipher algorithm.
1296
1297 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1298 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1299
1300 The Salsa20 stream cipher algorithm is designed by Daniel J.
1301 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1302
Martin Willic08d0e62015-06-01 13:43:56 +02001303config CRYPTO_CHACHA20
1304 tristate "ChaCha20 cipher algorithm"
1305 select CRYPTO_BLKCIPHER
1306 help
1307 ChaCha20 cipher algorithm, RFC7539.
1308
1309 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1310 Bernstein and further specified in RFC7539 for use in IETF protocols.
1311 This is the portable C implementation of ChaCha20.
1312
1313 See also:
1314 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1315
Martin Willic9320b62015-07-16 19:14:01 +02001316config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001317 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001318 depends on X86 && 64BIT
1319 select CRYPTO_BLKCIPHER
1320 select CRYPTO_CHACHA20
1321 help
1322 ChaCha20 cipher algorithm, RFC7539.
1323
1324 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1325 Bernstein and further specified in RFC7539 for use in IETF protocols.
1326 This is the x86_64 assembler implementation using SIMD instructions.
1327
1328 See also:
1329 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1330
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001331config CRYPTO_SEED
1332 tristate "SEED cipher algorithm"
1333 select CRYPTO_ALGAPI
1334 help
1335 SEED cipher algorithm (RFC4269).
1336
1337 SEED is a 128-bit symmetric key block cipher that has been
1338 developed by KISA (Korea Information Security Agency) as a
1339 national standard encryption algorithm of the Republic of Korea.
1340 It is a 16 round block cipher with the key size of 128 bit.
1341
1342 See also:
1343 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1344
1345config CRYPTO_SERPENT
1346 tristate "Serpent cipher algorithm"
1347 select CRYPTO_ALGAPI
1348 help
1349 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1350
1351 Keys are allowed to be from 0 to 256 bits in length, in steps
1352 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1353 variant of Serpent for compatibility with old kerneli.org code.
1354
1355 See also:
1356 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1357
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001358config CRYPTO_SERPENT_SSE2_X86_64
1359 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1360 depends on X86 && 64BIT
1361 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001362 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001363 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001364 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001365 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001366 select CRYPTO_LRW
1367 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001368 help
1369 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1370
1371 Keys are allowed to be from 0 to 256 bits in length, in steps
1372 of 8 bits.
1373
Masanari Iida1e6232f2015-04-04 00:20:30 +09001374 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001375 blocks parallel using SSE2 instruction set.
1376
1377 See also:
1378 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1379
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001380config CRYPTO_SERPENT_SSE2_586
1381 tristate "Serpent cipher algorithm (i586/SSE2)"
1382 depends on X86 && !64BIT
1383 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001384 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001385 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001386 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001387 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001388 select CRYPTO_LRW
1389 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001390 help
1391 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1392
1393 Keys are allowed to be from 0 to 256 bits in length, in steps
1394 of 8 bits.
1395
1396 This module provides Serpent cipher algorithm that processes four
1397 blocks parallel using SSE2 instruction set.
1398
1399 See also:
1400 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1401
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001402config CRYPTO_SERPENT_AVX_X86_64
1403 tristate "Serpent cipher algorithm (x86_64/AVX)"
1404 depends on X86 && 64BIT
1405 select CRYPTO_ALGAPI
1406 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001407 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001408 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001409 select CRYPTO_SERPENT
1410 select CRYPTO_LRW
1411 select CRYPTO_XTS
1412 help
1413 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1414
1415 Keys are allowed to be from 0 to 256 bits in length, in steps
1416 of 8 bits.
1417
1418 This module provides the Serpent cipher algorithm that processes
1419 eight blocks parallel using the AVX instruction set.
1420
1421 See also:
1422 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1423
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001424config CRYPTO_SERPENT_AVX2_X86_64
1425 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1426 depends on X86 && 64BIT
1427 select CRYPTO_ALGAPI
1428 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001429 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001430 select CRYPTO_GLUE_HELPER_X86
1431 select CRYPTO_SERPENT
1432 select CRYPTO_SERPENT_AVX_X86_64
1433 select CRYPTO_LRW
1434 select CRYPTO_XTS
1435 help
1436 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1437
1438 Keys are allowed to be from 0 to 256 bits in length, in steps
1439 of 8 bits.
1440
1441 This module provides Serpent cipher algorithm that processes 16
1442 blocks parallel using AVX2 instruction set.
1443
1444 See also:
1445 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1446
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001447config CRYPTO_TEA
1448 tristate "TEA, XTEA and XETA cipher algorithms"
1449 select CRYPTO_ALGAPI
1450 help
1451 TEA cipher algorithm.
1452
1453 Tiny Encryption Algorithm is a simple cipher that uses
1454 many rounds for security. It is very fast and uses
1455 little memory.
1456
1457 Xtendend Tiny Encryption Algorithm is a modification to
1458 the TEA algorithm to address a potential key weakness
1459 in the TEA algorithm.
1460
1461 Xtendend Encryption Tiny Algorithm is a mis-implementation
1462 of the XTEA algorithm for compatibility purposes.
1463
1464config CRYPTO_TWOFISH
1465 tristate "Twofish cipher algorithm"
1466 select CRYPTO_ALGAPI
1467 select CRYPTO_TWOFISH_COMMON
1468 help
1469 Twofish cipher algorithm.
1470
1471 Twofish was submitted as an AES (Advanced Encryption Standard)
1472 candidate cipher by researchers at CounterPane Systems. It is a
1473 16 round block cipher supporting key sizes of 128, 192, and 256
1474 bits.
1475
1476 See also:
1477 <http://www.schneier.com/twofish.html>
1478
1479config CRYPTO_TWOFISH_COMMON
1480 tristate
1481 help
1482 Common parts of the Twofish cipher algorithm shared by the
1483 generic c and the assembler implementations.
1484
1485config CRYPTO_TWOFISH_586
1486 tristate "Twofish cipher algorithms (i586)"
1487 depends on (X86 || UML_X86) && !64BIT
1488 select CRYPTO_ALGAPI
1489 select CRYPTO_TWOFISH_COMMON
1490 help
1491 Twofish cipher algorithm.
1492
1493 Twofish was submitted as an AES (Advanced Encryption Standard)
1494 candidate cipher by researchers at CounterPane Systems. It is a
1495 16 round block cipher supporting key sizes of 128, 192, and 256
1496 bits.
1497
1498 See also:
1499 <http://www.schneier.com/twofish.html>
1500
1501config CRYPTO_TWOFISH_X86_64
1502 tristate "Twofish cipher algorithm (x86_64)"
1503 depends on (X86 || UML_X86) && 64BIT
1504 select CRYPTO_ALGAPI
1505 select CRYPTO_TWOFISH_COMMON
1506 help
1507 Twofish cipher algorithm (x86_64).
1508
1509 Twofish was submitted as an AES (Advanced Encryption Standard)
1510 candidate cipher by researchers at CounterPane Systems. It is a
1511 16 round block cipher supporting key sizes of 128, 192, and 256
1512 bits.
1513
1514 See also:
1515 <http://www.schneier.com/twofish.html>
1516
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001517config CRYPTO_TWOFISH_X86_64_3WAY
1518 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001519 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001520 select CRYPTO_ALGAPI
1521 select CRYPTO_TWOFISH_COMMON
1522 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001523 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001524 select CRYPTO_LRW
1525 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001526 help
1527 Twofish cipher algorithm (x86_64, 3-way parallel).
1528
1529 Twofish was submitted as an AES (Advanced Encryption Standard)
1530 candidate cipher by researchers at CounterPane Systems. It is a
1531 16 round block cipher supporting key sizes of 128, 192, and 256
1532 bits.
1533
1534 This module provides Twofish cipher algorithm that processes three
1535 blocks parallel, utilizing resources of out-of-order CPUs better.
1536
1537 See also:
1538 <http://www.schneier.com/twofish.html>
1539
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001540config CRYPTO_TWOFISH_AVX_X86_64
1541 tristate "Twofish cipher algorithm (x86_64/AVX)"
1542 depends on X86 && 64BIT
1543 select CRYPTO_ALGAPI
1544 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001545 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001546 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001547 select CRYPTO_TWOFISH_COMMON
1548 select CRYPTO_TWOFISH_X86_64
1549 select CRYPTO_TWOFISH_X86_64_3WAY
1550 select CRYPTO_LRW
1551 select CRYPTO_XTS
1552 help
1553 Twofish cipher algorithm (x86_64/AVX).
1554
1555 Twofish was submitted as an AES (Advanced Encryption Standard)
1556 candidate cipher by researchers at CounterPane Systems. It is a
1557 16 round block cipher supporting key sizes of 128, 192, and 256
1558 bits.
1559
1560 This module provides the Twofish cipher algorithm that processes
1561 eight blocks parallel using the AVX Instruction Set.
1562
1563 See also:
1564 <http://www.schneier.com/twofish.html>
1565
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001566comment "Compression"
1567
Linus Torvalds1da177e2005-04-16 15:20:36 -07001568config CRYPTO_DEFLATE
1569 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001570 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001571 select ZLIB_INFLATE
1572 select ZLIB_DEFLATE
1573 help
1574 This is the Deflate algorithm (RFC1951), specified for use in
1575 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001576
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 You will most probably want this if using IPSec.
1578
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001579config CRYPTO_LZO
1580 tristate "LZO compression algorithm"
1581 select CRYPTO_ALGAPI
1582 select LZO_COMPRESS
1583 select LZO_DECOMPRESS
1584 help
1585 This is the LZO algorithm.
1586
Seth Jennings35a1fc12012-07-19 09:42:41 -05001587config CRYPTO_842
1588 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001589 select CRYPTO_ALGAPI
1590 select 842_COMPRESS
1591 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001592 help
1593 This is the 842 algorithm.
1594
Chanho Min0ea85302013-07-08 16:01:51 -07001595config CRYPTO_LZ4
1596 tristate "LZ4 compression algorithm"
1597 select CRYPTO_ALGAPI
1598 select LZ4_COMPRESS
1599 select LZ4_DECOMPRESS
1600 help
1601 This is the LZ4 algorithm.
1602
1603config CRYPTO_LZ4HC
1604 tristate "LZ4HC compression algorithm"
1605 select CRYPTO_ALGAPI
1606 select LZ4HC_COMPRESS
1607 select LZ4_DECOMPRESS
1608 help
1609 This is the LZ4 high compression mode algorithm.
1610
Neil Horman17f0f4a2008-08-14 22:15:52 +10001611comment "Random Number Generation"
1612
1613config CRYPTO_ANSI_CPRNG
1614 tristate "Pseudo Random Number Generation for Cryptographic modules"
1615 select CRYPTO_AES
1616 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001617 help
1618 This option enables the generic pseudo random number generator
1619 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001620 ANSI X9.31 A.2.4. Note that this option must be enabled if
1621 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001622
Herbert Xuf2c89a12014-07-04 22:15:08 +08001623menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001624 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001625 help
1626 NIST SP800-90A compliant DRBG. In the following submenu, one or
1627 more of the DRBG types must be selected.
1628
Herbert Xuf2c89a12014-07-04 22:15:08 +08001629if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001630
1631config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001632 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001633 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001634 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001635 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001636
1637config CRYPTO_DRBG_HASH
1638 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001639 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001640 help
1641 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1642
1643config CRYPTO_DRBG_CTR
1644 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001645 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001646 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001647 help
1648 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1649
Herbert Xuf2c89a12014-07-04 22:15:08 +08001650config CRYPTO_DRBG
1651 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001652 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001653 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001654 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001655
1656endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001657
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001658config CRYPTO_JITTERENTROPY
1659 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001660 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001661 help
1662 The Jitterentropy RNG is a noise that is intended
1663 to provide seed to another RNG. The RNG does not
1664 perform any cryptographic whitening of the generated
1665 random numbers. This Jitterentropy RNG registers with
1666 the kernel crypto API and can be used by any caller.
1667
Herbert Xu03c8efc2010-10-19 21:12:39 +08001668config CRYPTO_USER_API
1669 tristate
1670
Herbert Xufe869cd2010-10-19 21:23:00 +08001671config CRYPTO_USER_API_HASH
1672 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001673 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001674 select CRYPTO_HASH
1675 select CRYPTO_USER_API
1676 help
1677 This option enables the user-spaces interface for hash
1678 algorithms.
1679
Herbert Xu8ff59092010-10-19 21:31:55 +08001680config CRYPTO_USER_API_SKCIPHER
1681 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001682 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001683 select CRYPTO_BLKCIPHER
1684 select CRYPTO_USER_API
1685 help
1686 This option enables the user-spaces interface for symmetric
1687 key cipher algorithms.
1688
Stephan Mueller2f3755382014-12-25 23:00:39 +01001689config CRYPTO_USER_API_RNG
1690 tristate "User-space interface for random number generator algorithms"
1691 depends on NET
1692 select CRYPTO_RNG
1693 select CRYPTO_USER_API
1694 help
1695 This option enables the user-spaces interface for random
1696 number generator algorithms.
1697
Herbert Xub64a2d92015-05-28 11:30:35 +08001698config CRYPTO_USER_API_AEAD
1699 tristate "User-space interface for AEAD cipher algorithms"
1700 depends on NET
1701 select CRYPTO_AEAD
1702 select CRYPTO_USER_API
1703 help
1704 This option enables the user-spaces interface for AEAD
1705 cipher algorithms.
1706
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001707config CRYPTO_HASH_INFO
1708 bool
1709
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001711source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001712source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713
Herbert Xucce9e062006-08-21 21:08:13 +10001714endif # if CRYPTO