blob: 469fc18bb0377f655dbb9da7525cfec844397f6b [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d3f2009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000209 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000215
216config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000219 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
Joy Latten23e353c2007-10-23 08:50:32 +0800224config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100227 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800228 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
Kevin Coffman76cb9522008-03-24 21:26:16 +0800233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800244config CRYPTO_ECB
245 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800246 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000247 select CRYPTO_MANAGER
248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200254 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100255 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100258 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100264
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200274 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
292
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
298 help
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
303
Shane Wangf1939f72009-09-02 20:05:22 +1000304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800316comment "Digest"
317
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800320 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700321 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800322 help
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800325 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800327config CRYPTO_CRC32C_INTEL
328 tristate "CRC32c INTEL hardware acceleration"
329 depends on X86
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C implementation using hardware accelerated CRC32
334 instruction. This option will create 'crc32c-intel' module,
335 which will enable any routine to use the CRC32 instruction to
336 gain performance compared with software implementation.
337 Module will be crc32c-intel.
338
David S. Miller442a7c42012-08-22 20:47:36 -0700339config CRYPTO_CRC32C_SPARC64
340 tristate "CRC32c CRC algorithm (SPARC64)"
341 depends on SPARC64
342 select CRYPTO_HASH
343 select CRC32
344 help
345 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
346 when available.
347
Huang Ying2cdc6892009-08-06 15:32:38 +1000348config CRYPTO_GHASH
349 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000350 select CRYPTO_GF128MUL
351 help
352 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
353
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800354config CRYPTO_MD4
355 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800356 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800358 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800360config CRYPTO_MD5
361 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800362 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800364 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365
David S. Millerfa4dfed2012-08-19 21:51:26 -0700366config CRYPTO_MD5_SPARC64
367 tristate "MD5 digest algorithm (SPARC64)"
368 depends on SPARC64
369 select CRYPTO_MD5
370 select CRYPTO_HASH
371 help
372 MD5 message digest algorithm (RFC1321) implemented
373 using sparc64 crypto instructions, when available.
374
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800375config CRYPTO_MICHAEL_MIC
376 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800377 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800378 help
379 Michael MIC is used for message integrity protection in TKIP
380 (IEEE 802.11i). This algorithm is required for TKIP, but it
381 should not be used for other purposes because of the weakness
382 of the algorithm.
383
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800384config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800385 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800386 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800387 help
388 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800389
Adrian Bunkb6d44342008-07-16 19:28:00 +0800390 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000391 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800392 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800393
Adrian Bunkb6d44342008-07-16 19:28:00 +0800394 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800395 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800396
397config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800398 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800399 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800400 help
401 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800402
Adrian Bunkb6d44342008-07-16 19:28:00 +0800403 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
404 to be used as a secure replacement for the 128-bit hash functions
405 MD4, MD5 and it's predecessor RIPEMD
406 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800407
Adrian Bunkb6d44342008-07-16 19:28:00 +0800408 It's speed is comparable to SHA1 and there are no known attacks
409 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800410
Adrian Bunkb6d44342008-07-16 19:28:00 +0800411 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800412 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800413
414config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800415 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800416 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800417 help
418 RIPEMD-256 is an optional extension of RIPEMD-128 with a
419 256 bit hash. It is intended for applications that require
420 longer hash-results, without needing a larger security level
421 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800422
Adrian Bunkb6d44342008-07-16 19:28:00 +0800423 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800424 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800425
426config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800427 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800428 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800429 help
430 RIPEMD-320 is an optional extension of RIPEMD-160 with a
431 320 bit hash. It is intended for applications that require
432 longer hash-results, without needing a larger security level
433 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800434
Adrian Bunkb6d44342008-07-16 19:28:00 +0800435 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800436 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800437
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800438config CRYPTO_SHA1
439 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800440 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800441 help
442 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
443
Mathias Krause66be8952011-08-04 20:19:25 +0200444config CRYPTO_SHA1_SSSE3
445 tristate "SHA1 digest algorithm (SSSE3/AVX)"
446 depends on X86 && 64BIT
447 select CRYPTO_SHA1
448 select CRYPTO_HASH
449 help
450 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
451 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
452 Extensions (AVX), when available.
453
David S. Miller4ff28d42012-08-19 15:41:53 -0700454config CRYPTO_SHA1_SPARC64
455 tristate "SHA1 digest algorithm (SPARC64)"
456 depends on SPARC64
457 select CRYPTO_SHA1
458 select CRYPTO_HASH
459 help
460 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
461 using sparc64 crypto instructions, when available.
462
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800463config CRYPTO_SHA256
464 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800465 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800466 help
467 SHA256 secure hash standard (DFIPS 180-2).
468
469 This version of SHA implements a 256 bit hash with 128 bits of
470 security against collision attacks.
471
Adrian Bunkb6d44342008-07-16 19:28:00 +0800472 This code also includes SHA-224, a 224 bit hash with 112 bits
473 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800474
David S. Miller86c93b22012-08-19 17:11:37 -0700475config CRYPTO_SHA256_SPARC64
476 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
477 depends on SPARC64
478 select CRYPTO_SHA256
479 select CRYPTO_HASH
480 help
481 SHA-256 secure hash standard (DFIPS 180-2) implemented
482 using sparc64 crypto instructions, when available.
483
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800484config CRYPTO_SHA512
485 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100486 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800487 help
488 SHA512 secure hash standard (DFIPS 180-2).
489
490 This version of SHA implements a 512 bit hash with 256 bits of
491 security against collision attacks.
492
493 This code also includes SHA-384, a 384 bit hash with 192 bits
494 of security against collision attacks.
495
David S. Miller775e0c62012-08-19 17:37:56 -0700496config CRYPTO_SHA512_SPARC64
497 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
498 depends on SPARC64
499 select CRYPTO_SHA512
500 select CRYPTO_HASH
501 help
502 SHA-512 secure hash standard (DFIPS 180-2) implemented
503 using sparc64 crypto instructions, when available.
504
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800505config CRYPTO_TGR192
506 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800507 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800508 help
509 Tiger hash algorithm 192, 160 and 128-bit hashes
510
511 Tiger is a hash function optimized for 64-bit processors while
512 still having decent performance on 32-bit processors.
513 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514
515 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800516 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
517
518config CRYPTO_WP512
519 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800520 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800521 help
522 Whirlpool hash algorithm 512, 384 and 256-bit hashes
523
524 Whirlpool-512 is part of the NESSIE cryptographic primitives.
525 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
526
527 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800528 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800529
Huang Ying0e1227d2009-10-19 11:53:06 +0900530config CRYPTO_GHASH_CLMUL_NI_INTEL
531 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800532 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900533 select CRYPTO_CRYPTD
534 help
535 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
536 The implementation is accelerated by CLMUL-NI of Intel.
537
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800538comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539
540config CRYPTO_AES
541 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000542 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800544 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545 algorithm.
546
547 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800548 both hardware and software across a wide range of computing
549 environments regardless of its use in feedback or non-feedback
550 modes. Its key setup time is excellent, and its key agility is
551 good. Rijndael's very low memory requirements make it very well
552 suited for restricted-space environments, in which it also
553 demonstrates excellent performance. Rijndael's operations are
554 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800556 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700557
558 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
559
560config CRYPTO_AES_586
561 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000562 depends on (X86 || UML_X86) && !64BIT
563 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800564 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800566 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567 algorithm.
568
569 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800570 both hardware and software across a wide range of computing
571 environments regardless of its use in feedback or non-feedback
572 modes. Its key setup time is excellent, and its key agility is
573 good. Rijndael's very low memory requirements make it very well
574 suited for restricted-space environments, in which it also
575 demonstrates excellent performance. Rijndael's operations are
576 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700577
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800578 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700579
580 See <http://csrc.nist.gov/encryption/aes/> for more information.
581
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700582config CRYPTO_AES_X86_64
583 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000584 depends on (X86 || UML_X86) && 64BIT
585 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800586 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700587 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800588 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700589 algorithm.
590
591 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800592 both hardware and software across a wide range of computing
593 environments regardless of its use in feedback or non-feedback
594 modes. Its key setup time is excellent, and its key agility is
595 good. Rijndael's very low memory requirements make it very well
596 suited for restricted-space environments, in which it also
597 demonstrates excellent performance. Rijndael's operations are
598 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700599
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800600 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700601
602 See <http://csrc.nist.gov/encryption/aes/> for more information.
603
Huang Ying54b6a1b2009-01-18 16:28:34 +1100604config CRYPTO_AES_NI_INTEL
605 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800606 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800607 select CRYPTO_AES_X86_64 if 64BIT
608 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100609 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300610 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100611 select CRYPTO_ALGAPI
612 help
613 Use Intel AES-NI instructions for AES algorithm.
614
615 AES cipher algorithms (FIPS-197). AES uses the Rijndael
616 algorithm.
617
618 Rijndael appears to be consistently a very good performer in
619 both hardware and software across a wide range of computing
620 environments regardless of its use in feedback or non-feedback
621 modes. Its key setup time is excellent, and its key agility is
622 good. Rijndael's very low memory requirements make it very well
623 suited for restricted-space environments, in which it also
624 demonstrates excellent performance. Rijndael's operations are
625 among the easiest to defend against power and timing attacks.
626
627 The AES specifies three key sizes: 128, 192 and 256 bits
628
629 See <http://csrc.nist.gov/encryption/aes/> for more information.
630
Mathias Krause0d258ef2010-11-27 16:34:46 +0800631 In addition to AES cipher algorithm support, the acceleration
632 for some popular block cipher mode is supported too, including
633 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
634 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800635
David S. Miller9bf4852d2012-08-21 03:58:13 -0700636config CRYPTO_AES_SPARC64
637 tristate "AES cipher algorithms (SPARC64)"
638 depends on SPARC64
639 select CRYPTO_CRYPTD
640 select CRYPTO_ALGAPI
641 help
642 Use SPARC64 crypto opcodes for AES algorithm.
643
644 AES cipher algorithms (FIPS-197). AES uses the Rijndael
645 algorithm.
646
647 Rijndael appears to be consistently a very good performer in
648 both hardware and software across a wide range of computing
649 environments regardless of its use in feedback or non-feedback
650 modes. Its key setup time is excellent, and its key agility is
651 good. Rijndael's very low memory requirements make it very well
652 suited for restricted-space environments, in which it also
653 demonstrates excellent performance. Rijndael's operations are
654 among the easiest to defend against power and timing attacks.
655
656 The AES specifies three key sizes: 128, 192 and 256 bits
657
658 See <http://csrc.nist.gov/encryption/aes/> for more information.
659
660 In addition to AES cipher algorithm support, the acceleration
661 for some popular block cipher mode is supported too, including
662 ECB and CBC.
663
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800664config CRYPTO_ANUBIS
665 tristate "Anubis cipher algorithm"
666 select CRYPTO_ALGAPI
667 help
668 Anubis cipher algorithm.
669
670 Anubis is a variable key length cipher which can use keys from
671 128 bits to 320 bits in length. It was evaluated as a entrant
672 in the NESSIE competition.
673
674 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800675 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
676 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800677
678config CRYPTO_ARC4
679 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200680 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800681 help
682 ARC4 cipher algorithm.
683
684 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
685 bits in length. This algorithm is required for driver-based
686 WEP, but it should not be for other purposes because of the
687 weakness of the algorithm.
688
689config CRYPTO_BLOWFISH
690 tristate "Blowfish cipher algorithm"
691 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300692 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800693 help
694 Blowfish cipher algorithm, by Bruce Schneier.
695
696 This is a variable key length cipher which can use keys from 32
697 bits to 448 bits in length. It's fast, simple and specifically
698 designed for use on "large microprocessors".
699
700 See also:
701 <http://www.schneier.com/blowfish.html>
702
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300703config CRYPTO_BLOWFISH_COMMON
704 tristate
705 help
706 Common parts of the Blowfish cipher algorithm shared by the
707 generic c and the assembler implementations.
708
709 See also:
710 <http://www.schneier.com/blowfish.html>
711
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300712config CRYPTO_BLOWFISH_X86_64
713 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400714 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300715 select CRYPTO_ALGAPI
716 select CRYPTO_BLOWFISH_COMMON
717 help
718 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
719
720 This is a variable key length cipher which can use keys from 32
721 bits to 448 bits in length. It's fast, simple and specifically
722 designed for use on "large microprocessors".
723
724 See also:
725 <http://www.schneier.com/blowfish.html>
726
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800727config CRYPTO_CAMELLIA
728 tristate "Camellia cipher algorithms"
729 depends on CRYPTO
730 select CRYPTO_ALGAPI
731 help
732 Camellia cipher algorithms module.
733
734 Camellia is a symmetric key block cipher developed jointly
735 at NTT and Mitsubishi Electric Corporation.
736
737 The Camellia specifies three key sizes: 128, 192 and 256 bits.
738
739 See also:
740 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
741
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200742config CRYPTO_CAMELLIA_X86_64
743 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400744 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200745 depends on CRYPTO
746 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300747 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200748 select CRYPTO_LRW
749 select CRYPTO_XTS
750 help
751 Camellia cipher algorithm module (x86_64).
752
753 Camellia is a symmetric key block cipher developed jointly
754 at NTT and Mitsubishi Electric Corporation.
755
756 The Camellia specifies three key sizes: 128, 192 and 256 bits.
757
758 See also:
759 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
760
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761config CRYPTO_CAST5
762 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000763 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764 help
765 The CAST5 encryption algorithm (synonymous with CAST-128) is
766 described in RFC2144.
767
768config CRYPTO_CAST6
769 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000770 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771 help
772 The CAST6 encryption algorithm (synonymous with CAST-256) is
773 described in RFC2612.
774
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800775config CRYPTO_DES
776 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000777 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800779 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780
David S. Millerc5aac2d2012-08-25 22:37:23 -0700781config CRYPTO_DES_SPARC64
782 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
783 select CRYPTO_ALGAPI
784 select CRYPTO_DES
785 help
786 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
787 optimized using SPARC64 crypto opcodes.
788
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800789config CRYPTO_FCRYPT
790 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000791 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800792 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700793 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800794 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700795
796config CRYPTO_KHAZAD
797 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000798 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700799 help
800 Khazad cipher algorithm.
801
802 Khazad was a finalist in the initial NESSIE competition. It is
803 an algorithm optimized for 64-bit processors with good performance
804 on 32-bit processors. Khazad uses an 128 bit key size.
805
806 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800807 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700808
Tan Swee Heng2407d602007-11-23 19:45:00 +0800809config CRYPTO_SALSA20
810 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
811 depends on EXPERIMENTAL
812 select CRYPTO_BLKCIPHER
813 help
814 Salsa20 stream cipher algorithm.
815
816 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
817 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
818
819 The Salsa20 stream cipher algorithm is designed by Daniel J.
820 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800822config CRYPTO_SALSA20_586
823 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
824 depends on (X86 || UML_X86) && !64BIT
825 depends on EXPERIMENTAL
826 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800827 help
828 Salsa20 stream cipher algorithm.
829
830 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
831 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
832
833 The Salsa20 stream cipher algorithm is designed by Daniel J.
834 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
835
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800836config CRYPTO_SALSA20_X86_64
837 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
838 depends on (X86 || UML_X86) && 64BIT
839 depends on EXPERIMENTAL
840 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800841 help
842 Salsa20 stream cipher algorithm.
843
844 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
845 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
846
847 The Salsa20 stream cipher algorithm is designed by Daniel J.
848 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
849
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800850config CRYPTO_SEED
851 tristate "SEED cipher algorithm"
852 select CRYPTO_ALGAPI
853 help
854 SEED cipher algorithm (RFC4269).
855
856 SEED is a 128-bit symmetric key block cipher that has been
857 developed by KISA (Korea Information Security Agency) as a
858 national standard encryption algorithm of the Republic of Korea.
859 It is a 16 round block cipher with the key size of 128 bit.
860
861 See also:
862 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
863
864config CRYPTO_SERPENT
865 tristate "Serpent cipher algorithm"
866 select CRYPTO_ALGAPI
867 help
868 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
869
870 Keys are allowed to be from 0 to 256 bits in length, in steps
871 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
872 variant of Serpent for compatibility with old kerneli.org code.
873
874 See also:
875 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
876
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200877config CRYPTO_SERPENT_SSE2_X86_64
878 tristate "Serpent cipher algorithm (x86_64/SSE2)"
879 depends on X86 && 64BIT
880 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200881 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300882 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300883 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200884 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200885 select CRYPTO_LRW
886 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200887 help
888 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
889
890 Keys are allowed to be from 0 to 256 bits in length, in steps
891 of 8 bits.
892
893 This module provides Serpent cipher algorithm that processes eigth
894 blocks parallel using SSE2 instruction set.
895
896 See also:
897 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
898
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200899config CRYPTO_SERPENT_SSE2_586
900 tristate "Serpent cipher algorithm (i586/SSE2)"
901 depends on X86 && !64BIT
902 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200903 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300904 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300905 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200906 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200907 select CRYPTO_LRW
908 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200909 help
910 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
911
912 Keys are allowed to be from 0 to 256 bits in length, in steps
913 of 8 bits.
914
915 This module provides Serpent cipher algorithm that processes four
916 blocks parallel using SSE2 instruction set.
917
918 See also:
919 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
920
Johannes Goetzfried7efe4072012-06-12 16:47:43 +0800921config CRYPTO_SERPENT_AVX_X86_64
922 tristate "Serpent cipher algorithm (x86_64/AVX)"
923 depends on X86 && 64BIT
924 select CRYPTO_ALGAPI
925 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300926 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +0300927 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +0800928 select CRYPTO_SERPENT
929 select CRYPTO_LRW
930 select CRYPTO_XTS
931 help
932 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
933
934 Keys are allowed to be from 0 to 256 bits in length, in steps
935 of 8 bits.
936
937 This module provides the Serpent cipher algorithm that processes
938 eight blocks parallel using the AVX instruction set.
939
940 See also:
941 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
942
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800943config CRYPTO_TEA
944 tristate "TEA, XTEA and XETA cipher algorithms"
945 select CRYPTO_ALGAPI
946 help
947 TEA cipher algorithm.
948
949 Tiny Encryption Algorithm is a simple cipher that uses
950 many rounds for security. It is very fast and uses
951 little memory.
952
953 Xtendend Tiny Encryption Algorithm is a modification to
954 the TEA algorithm to address a potential key weakness
955 in the TEA algorithm.
956
957 Xtendend Encryption Tiny Algorithm is a mis-implementation
958 of the XTEA algorithm for compatibility purposes.
959
960config CRYPTO_TWOFISH
961 tristate "Twofish cipher algorithm"
962 select CRYPTO_ALGAPI
963 select CRYPTO_TWOFISH_COMMON
964 help
965 Twofish cipher algorithm.
966
967 Twofish was submitted as an AES (Advanced Encryption Standard)
968 candidate cipher by researchers at CounterPane Systems. It is a
969 16 round block cipher supporting key sizes of 128, 192, and 256
970 bits.
971
972 See also:
973 <http://www.schneier.com/twofish.html>
974
975config CRYPTO_TWOFISH_COMMON
976 tristate
977 help
978 Common parts of the Twofish cipher algorithm shared by the
979 generic c and the assembler implementations.
980
981config CRYPTO_TWOFISH_586
982 tristate "Twofish cipher algorithms (i586)"
983 depends on (X86 || UML_X86) && !64BIT
984 select CRYPTO_ALGAPI
985 select CRYPTO_TWOFISH_COMMON
986 help
987 Twofish cipher algorithm.
988
989 Twofish was submitted as an AES (Advanced Encryption Standard)
990 candidate cipher by researchers at CounterPane Systems. It is a
991 16 round block cipher supporting key sizes of 128, 192, and 256
992 bits.
993
994 See also:
995 <http://www.schneier.com/twofish.html>
996
997config CRYPTO_TWOFISH_X86_64
998 tristate "Twofish cipher algorithm (x86_64)"
999 depends on (X86 || UML_X86) && 64BIT
1000 select CRYPTO_ALGAPI
1001 select CRYPTO_TWOFISH_COMMON
1002 help
1003 Twofish cipher algorithm (x86_64).
1004
1005 Twofish was submitted as an AES (Advanced Encryption Standard)
1006 candidate cipher by researchers at CounterPane Systems. It is a
1007 16 round block cipher supporting key sizes of 128, 192, and 256
1008 bits.
1009
1010 See also:
1011 <http://www.schneier.com/twofish.html>
1012
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001013config CRYPTO_TWOFISH_X86_64_3WAY
1014 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001015 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001016 select CRYPTO_ALGAPI
1017 select CRYPTO_TWOFISH_COMMON
1018 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001019 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001020 select CRYPTO_LRW
1021 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001022 help
1023 Twofish cipher algorithm (x86_64, 3-way parallel).
1024
1025 Twofish was submitted as an AES (Advanced Encryption Standard)
1026 candidate cipher by researchers at CounterPane Systems. It is a
1027 16 round block cipher supporting key sizes of 128, 192, and 256
1028 bits.
1029
1030 This module provides Twofish cipher algorithm that processes three
1031 blocks parallel, utilizing resources of out-of-order CPUs better.
1032
1033 See also:
1034 <http://www.schneier.com/twofish.html>
1035
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001036config CRYPTO_TWOFISH_AVX_X86_64
1037 tristate "Twofish cipher algorithm (x86_64/AVX)"
1038 depends on X86 && 64BIT
1039 select CRYPTO_ALGAPI
1040 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +03001041 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001042 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001043 select CRYPTO_TWOFISH_COMMON
1044 select CRYPTO_TWOFISH_X86_64
1045 select CRYPTO_TWOFISH_X86_64_3WAY
1046 select CRYPTO_LRW
1047 select CRYPTO_XTS
1048 help
1049 Twofish cipher algorithm (x86_64/AVX).
1050
1051 Twofish was submitted as an AES (Advanced Encryption Standard)
1052 candidate cipher by researchers at CounterPane Systems. It is a
1053 16 round block cipher supporting key sizes of 128, 192, and 256
1054 bits.
1055
1056 This module provides the Twofish cipher algorithm that processes
1057 eight blocks parallel using the AVX Instruction Set.
1058
1059 See also:
1060 <http://www.schneier.com/twofish.html>
1061
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001062comment "Compression"
1063
Linus Torvalds1da177e2005-04-16 15:20:36 -07001064config CRYPTO_DEFLATE
1065 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001066 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001067 select ZLIB_INFLATE
1068 select ZLIB_DEFLATE
1069 help
1070 This is the Deflate algorithm (RFC1951), specified for use in
1071 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001072
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073 You will most probably want this if using IPSec.
1074
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001075config CRYPTO_ZLIB
1076 tristate "Zlib compression algorithm"
1077 select CRYPTO_PCOMP
1078 select ZLIB_INFLATE
1079 select ZLIB_DEFLATE
1080 select NLATTR
1081 help
1082 This is the zlib algorithm.
1083
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001084config CRYPTO_LZO
1085 tristate "LZO compression algorithm"
1086 select CRYPTO_ALGAPI
1087 select LZO_COMPRESS
1088 select LZO_DECOMPRESS
1089 help
1090 This is the LZO algorithm.
1091
Neil Horman17f0f4a2008-08-14 22:15:52 +10001092comment "Random Number Generation"
1093
1094config CRYPTO_ANSI_CPRNG
1095 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001096 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001097 select CRYPTO_AES
1098 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001099 help
1100 This option enables the generic pseudo random number generator
1101 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001102 ANSI X9.31 A.2.4. Note that this option must be enabled if
1103 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001104
Herbert Xu03c8efc2010-10-19 21:12:39 +08001105config CRYPTO_USER_API
1106 tristate
1107
Herbert Xufe869cd2010-10-19 21:23:00 +08001108config CRYPTO_USER_API_HASH
1109 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001110 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001111 select CRYPTO_HASH
1112 select CRYPTO_USER_API
1113 help
1114 This option enables the user-spaces interface for hash
1115 algorithms.
1116
Herbert Xu8ff59092010-10-19 21:31:55 +08001117config CRYPTO_USER_API_SKCIPHER
1118 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001119 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001120 select CRYPTO_BLKCIPHER
1121 select CRYPTO_USER_API
1122 help
1123 This option enables the user-spaces interface for symmetric
1124 key cipher algorithms.
1125
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127
Herbert Xucce9e062006-08-21 21:08:13 +10001128endif # if CRYPTO