blob: d6b2a8b68143b4e5c8a34a5f757505c68ab36a5f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Herbert Xu401e4232015-06-03 14:49:31 +080081config CRYPTO_RNG_DEFAULT
82 tristate
83 select CRYPTO_DRBG_MENU
84
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080085config CRYPTO_PCOMP
86 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100087 select CRYPTO_PCOMP2
88 select CRYPTO_ALGAPI
89
90config CRYPTO_PCOMP2
91 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080092 select CRYPTO_ALGAPI2
93
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070094config CRYPTO_AKCIPHER2
95 tristate
96 select CRYPTO_ALGAPI2
97
98config CRYPTO_AKCIPHER
99 tristate
100 select CRYPTO_AKCIPHER2
101 select CRYPTO_ALGAPI
102
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700103config CRYPTO_RSA
104 tristate "RSA algorithm"
105 select AKCIPHER
106 select MPILIB
107 select ASN1
108 help
109 Generic implementation of the RSA public key algorithm.
110
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000111config CRYPTO_MANAGER
112 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100113 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000114 help
115 Create default cryptographic template instantiations such as
116 cbc(aes).
117
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100118config CRYPTO_MANAGER2
119 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
120 select CRYPTO_AEAD2
121 select CRYPTO_HASH2
122 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000123 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100124
Steffen Klasserta38f7902011-09-27 07:23:50 +0200125config CRYPTO_USER
126 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100127 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200128 select CRYPTO_MANAGER
129 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500130 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200131 cbc(aes).
132
Herbert Xu326a6342010-08-06 09:40:28 +0800133config CRYPTO_MANAGER_DISABLE_TESTS
134 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800135 default y
136 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000137 help
Herbert Xu326a6342010-08-06 09:40:28 +0800138 Disable run-time self tests that normally take place at
139 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000140
Rik Snelc494e072006-11-29 18:59:44 +1100141config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200142 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100143 help
144 Efficient table driven implementation of multiplications in the
145 field GF(2^128). This is needed by some cypher modes. This
146 option will be selected automatically if you select such a
147 cipher mode. Only select this option by hand if you expect to load
148 an external module that requires these functions.
149
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800150config CRYPTO_NULL
151 tristate "Null algorithms"
152 select CRYPTO_ALGAPI
153 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800154 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800155 help
156 These are 'Null' algorithms, used by IPsec, which do nothing.
157
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100158config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700159 tristate "Parallel crypto engine"
160 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100161 select PADATA
162 select CRYPTO_MANAGER
163 select CRYPTO_AEAD
164 help
165 This converts an arbitrary crypto algorithm into a parallel
166 algorithm that executes in kernel threads.
167
Huang Ying25c38d3f2009-02-19 14:33:40 +0800168config CRYPTO_WORKQUEUE
169 tristate
170
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800171config CRYPTO_CRYPTD
172 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000173 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800174 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000175 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800176 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000177 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800178 This is a generic software asynchronous crypto daemon that
179 converts an arbitrary synchronous software crypto algorithm
180 into an asynchronous algorithm that executes in a kernel thread.
181
Tim Chen1e65b812014-07-31 10:29:51 -0700182config CRYPTO_MCRYPTD
183 tristate "Software async multi-buffer crypto daemon"
184 select CRYPTO_BLKCIPHER
185 select CRYPTO_HASH
186 select CRYPTO_MANAGER
187 select CRYPTO_WORKQUEUE
188 help
189 This is a generic software asynchronous crypto daemon that
190 provides the kernel thread to assist multi-buffer crypto
191 algorithms for submitting jobs and flushing jobs in multi-buffer
192 crypto algorithms. Multi-buffer crypto algorithms are executed
193 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800194 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700195
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800196config CRYPTO_AUTHENC
197 tristate "Authenc support"
198 select CRYPTO_AEAD
199 select CRYPTO_BLKCIPHER
200 select CRYPTO_MANAGER
201 select CRYPTO_HASH
202 help
203 Authenc: Combined mode wrapper for IPsec.
204 This is required for IPSec.
205
206config CRYPTO_TEST
207 tristate "Testing module"
208 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800209 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 Quick & dirty crypto test module.
212
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200213config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300214 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300215 select CRYPTO_CRYPTD
216
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300217config CRYPTO_GLUE_HELPER_X86
218 tristate
219 depends on X86
220 select CRYPTO_ALGAPI
221
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800222comment "Authenticated Encryption with Associated Data"
223
224config CRYPTO_CCM
225 tristate "CCM support"
226 select CRYPTO_CTR
227 select CRYPTO_AEAD
228 help
229 Support for Counter with CBC MAC. Required for IPsec.
230
231config CRYPTO_GCM
232 tristate "GCM/GMAC support"
233 select CRYPTO_CTR
234 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000235 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300236 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800237 help
238 Support for Galois/Counter Mode (GCM) and Galois Message
239 Authentication Code (GMAC). Required for IPSec.
240
Martin Willi71ebc4d2015-06-01 13:44:00 +0200241config CRYPTO_CHACHA20POLY1305
242 tristate "ChaCha20-Poly1305 AEAD support"
243 select CRYPTO_CHACHA20
244 select CRYPTO_POLY1305
245 select CRYPTO_AEAD
246 help
247 ChaCha20-Poly1305 AEAD support, RFC7539.
248
249 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
250 with the Poly1305 authenticator. It is defined in RFC7539 for use in
251 IETF protocols.
252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253config CRYPTO_SEQIV
254 tristate "Sequence Number IV Generator"
255 select CRYPTO_AEAD
256 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800257 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800258 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259 help
260 This IV generator generates an IV based on a sequence number by
261 xoring it with a salt. This algorithm is mainly useful for CTR
262
Herbert Xua10f5542015-05-21 15:11:15 +0800263config CRYPTO_ECHAINIV
264 tristate "Encrypted Chain IV Generator"
265 select CRYPTO_AEAD
266 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800267 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800268 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800269 help
270 This IV generator generates an IV based on the encryption of
271 a sequence number xored with a salt. This is the default
272 algorithm for CBC.
273
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800274comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000275
276config CRYPTO_CBC
277 tristate "CBC support"
278 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000279 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000280 help
281 CBC: Cipher Block Chaining mode
282 This block cipher algorithm is required for IPSec.
283
Joy Latten23e353c2007-10-23 08:50:32 +0800284config CRYPTO_CTR
285 tristate "CTR support"
286 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100287 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800288 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800289 help
290 CTR: Counter mode
291 This block cipher algorithm is required for IPSec.
292
Kevin Coffman76cb9522008-03-24 21:26:16 +0800293config CRYPTO_CTS
294 tristate "CTS support"
295 select CRYPTO_BLKCIPHER
296 help
297 CTS: Cipher Text Stealing
298 This is the Cipher Text Stealing mode as described by
299 Section 8 of rfc2040 and referenced by rfc3962.
300 (rfc3962 includes errata information in its Appendix A)
301 This mode is required for Kerberos gss mechanism support
302 for AES encryption.
303
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800304config CRYPTO_ECB
305 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800306 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000307 select CRYPTO_MANAGER
308 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800309 ECB: Electronic CodeBook mode
310 This is the simplest block cipher algorithm. It simply encrypts
311 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000312
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800313config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200314 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100315 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800316 select CRYPTO_MANAGER
317 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100318 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800319 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
320 narrow block cipher mode for dm-crypt. Use it with cipher
321 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
322 The first 128, 192 or 256 bits in the key are used for AES and the
323 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100324
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800325config CRYPTO_PCBC
326 tristate "PCBC support"
327 select CRYPTO_BLKCIPHER
328 select CRYPTO_MANAGER
329 help
330 PCBC: Propagating Cipher Block Chaining mode
331 This block cipher algorithm is required for RxRPC.
332
333config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200334 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800335 select CRYPTO_BLKCIPHER
336 select CRYPTO_MANAGER
337 select CRYPTO_GF128MUL
338 help
339 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
340 key size 256, 384 or 512 bits. This implementation currently
341 can't handle a sectorsize which is not a multiple of 16 bytes.
342
343comment "Hash modes"
344
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300345config CRYPTO_CMAC
346 tristate "CMAC support"
347 select CRYPTO_HASH
348 select CRYPTO_MANAGER
349 help
350 Cipher-based Message Authentication Code (CMAC) specified by
351 The National Institute of Standards and Technology (NIST).
352
353 https://tools.ietf.org/html/rfc4493
354 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
355
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800356config CRYPTO_HMAC
357 tristate "HMAC support"
358 select CRYPTO_HASH
359 select CRYPTO_MANAGER
360 help
361 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
362 This is required for IPSec.
363
364config CRYPTO_XCBC
365 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800366 select CRYPTO_HASH
367 select CRYPTO_MANAGER
368 help
369 XCBC: Keyed-Hashing with encryption algorithm
370 http://www.ietf.org/rfc/rfc3566.txt
371 http://csrc.nist.gov/encryption/modes/proposedmodes/
372 xcbc-mac/xcbc-mac-spec.pdf
373
Shane Wangf1939f72009-09-02 20:05:22 +1000374config CRYPTO_VMAC
375 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000376 select CRYPTO_HASH
377 select CRYPTO_MANAGER
378 help
379 VMAC is a message authentication algorithm designed for
380 very high speed on 64-bit architectures.
381
382 See also:
383 <http://fastcrypto.org/vmac>
384
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800385comment "Digest"
386
387config CRYPTO_CRC32C
388 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800389 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700390 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800391 help
392 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
393 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800394 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800395
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800396config CRYPTO_CRC32C_INTEL
397 tristate "CRC32c INTEL hardware acceleration"
398 depends on X86
399 select CRYPTO_HASH
400 help
401 In Intel processor with SSE4.2 supported, the processor will
402 support CRC32C implementation using hardware accelerated CRC32
403 instruction. This option will create 'crc32c-intel' module,
404 which will enable any routine to use the CRC32 instruction to
405 gain performance compared with software implementation.
406 Module will be crc32c-intel.
407
David S. Miller442a7c42012-08-22 20:47:36 -0700408config CRYPTO_CRC32C_SPARC64
409 tristate "CRC32c CRC algorithm (SPARC64)"
410 depends on SPARC64
411 select CRYPTO_HASH
412 select CRC32
413 help
414 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
415 when available.
416
Alexander Boyko78c37d12013-01-10 18:54:59 +0400417config CRYPTO_CRC32
418 tristate "CRC32 CRC algorithm"
419 select CRYPTO_HASH
420 select CRC32
421 help
422 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
423 Shash crypto api wrappers to crc32_le function.
424
425config CRYPTO_CRC32_PCLMUL
426 tristate "CRC32 PCLMULQDQ hardware acceleration"
427 depends on X86
428 select CRYPTO_HASH
429 select CRC32
430 help
431 From Intel Westmere and AMD Bulldozer processor with SSE4.2
432 and PCLMULQDQ supported, the processor will support
433 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
434 instruction. This option will create 'crc32-plcmul' module,
435 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
436 and gain better performance as compared with the table implementation.
437
Herbert Xu684115212013-09-07 12:56:26 +1000438config CRYPTO_CRCT10DIF
439 tristate "CRCT10DIF algorithm"
440 select CRYPTO_HASH
441 help
442 CRC T10 Data Integrity Field computation is being cast as
443 a crypto transform. This allows for faster crc t10 diff
444 transforms to be used if they are available.
445
446config CRYPTO_CRCT10DIF_PCLMUL
447 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
448 depends on X86 && 64BIT && CRC_T10DIF
449 select CRYPTO_HASH
450 help
451 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
452 CRC T10 DIF PCLMULQDQ computation can be hardware
453 accelerated PCLMULQDQ instruction. This option will create
454 'crct10dif-plcmul' module, which is faster when computing the
455 crct10dif checksum as compared with the generic table implementation.
456
Huang Ying2cdc6892009-08-06 15:32:38 +1000457config CRYPTO_GHASH
458 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000459 select CRYPTO_GF128MUL
460 help
461 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
462
Martin Willif979e012015-06-01 13:43:58 +0200463config CRYPTO_POLY1305
464 tristate "Poly1305 authenticator algorithm"
465 help
466 Poly1305 authenticator algorithm, RFC7539.
467
468 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
469 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
470 in IETF protocols. This is the portable C implementation of Poly1305.
471
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800472config CRYPTO_MD4
473 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800474 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800476 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800478config CRYPTO_MD5
479 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800480 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800482 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200484config CRYPTO_MD5_OCTEON
485 tristate "MD5 digest algorithm (OCTEON)"
486 depends on CPU_CAVIUM_OCTEON
487 select CRYPTO_MD5
488 select CRYPTO_HASH
489 help
490 MD5 message digest algorithm (RFC1321) implemented
491 using OCTEON crypto instructions, when available.
492
Markus Stockhausene8e59952015-03-01 19:30:46 +0100493config CRYPTO_MD5_PPC
494 tristate "MD5 digest algorithm (PPC)"
495 depends on PPC
496 select CRYPTO_HASH
497 help
498 MD5 message digest algorithm (RFC1321) implemented
499 in PPC assembler.
500
David S. Millerfa4dfed2012-08-19 21:51:26 -0700501config CRYPTO_MD5_SPARC64
502 tristate "MD5 digest algorithm (SPARC64)"
503 depends on SPARC64
504 select CRYPTO_MD5
505 select CRYPTO_HASH
506 help
507 MD5 message digest algorithm (RFC1321) implemented
508 using sparc64 crypto instructions, when available.
509
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800510config CRYPTO_MICHAEL_MIC
511 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800512 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800513 help
514 Michael MIC is used for message integrity protection in TKIP
515 (IEEE 802.11i). This algorithm is required for TKIP, but it
516 should not be used for other purposes because of the weakness
517 of the algorithm.
518
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800519config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800520 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800521 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800522 help
523 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800524
Adrian Bunkb6d44342008-07-16 19:28:00 +0800525 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000526 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800527 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800528
Adrian Bunkb6d44342008-07-16 19:28:00 +0800529 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800530 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800531
532config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800533 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800534 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800535 help
536 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800537
Adrian Bunkb6d44342008-07-16 19:28:00 +0800538 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
539 to be used as a secure replacement for the 128-bit hash functions
540 MD4, MD5 and it's predecessor RIPEMD
541 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800542
Adrian Bunkb6d44342008-07-16 19:28:00 +0800543 It's speed is comparable to SHA1 and there are no known attacks
544 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800545
Adrian Bunkb6d44342008-07-16 19:28:00 +0800546 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800547 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800548
549config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800550 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800551 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800552 help
553 RIPEMD-256 is an optional extension of RIPEMD-128 with a
554 256 bit hash. It is intended for applications that require
555 longer hash-results, without needing a larger security level
556 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800557
Adrian Bunkb6d44342008-07-16 19:28:00 +0800558 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800559 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800560
561config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800562 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800563 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800564 help
565 RIPEMD-320 is an optional extension of RIPEMD-160 with a
566 320 bit hash. It is intended for applications that require
567 longer hash-results, without needing a larger security level
568 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800569
Adrian Bunkb6d44342008-07-16 19:28:00 +0800570 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800571 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800572
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800573config CRYPTO_SHA1
574 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800575 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800576 help
577 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
578
Mathias Krause66be8952011-08-04 20:19:25 +0200579config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700580 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200581 depends on X86 && 64BIT
582 select CRYPTO_SHA1
583 select CRYPTO_HASH
584 help
585 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
586 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700587 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200588
Tim Chen8275d1a2013-03-26 13:59:17 -0700589config CRYPTO_SHA256_SSSE3
590 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
591 depends on X86 && 64BIT
592 select CRYPTO_SHA256
593 select CRYPTO_HASH
594 help
595 SHA-256 secure hash standard (DFIPS 180-2) implemented
596 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
597 Extensions version 1 (AVX1), or Advanced Vector Extensions
598 version 2 (AVX2) instructions, when available.
599
Tim Chen87de4572013-03-26 14:00:02 -0700600config CRYPTO_SHA512_SSSE3
601 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
602 depends on X86 && 64BIT
603 select CRYPTO_SHA512
604 select CRYPTO_HASH
605 help
606 SHA-512 secure hash standard (DFIPS 180-2) implemented
607 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
608 Extensions version 1 (AVX1), or Advanced Vector Extensions
609 version 2 (AVX2) instructions, when available.
610
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200611config CRYPTO_SHA1_OCTEON
612 tristate "SHA1 digest algorithm (OCTEON)"
613 depends on CPU_CAVIUM_OCTEON
614 select CRYPTO_SHA1
615 select CRYPTO_HASH
616 help
617 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
618 using OCTEON crypto instructions, when available.
619
David S. Miller4ff28d42012-08-19 15:41:53 -0700620config CRYPTO_SHA1_SPARC64
621 tristate "SHA1 digest algorithm (SPARC64)"
622 depends on SPARC64
623 select CRYPTO_SHA1
624 select CRYPTO_HASH
625 help
626 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
627 using sparc64 crypto instructions, when available.
628
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000629config CRYPTO_SHA1_PPC
630 tristate "SHA1 digest algorithm (powerpc)"
631 depends on PPC
632 help
633 This is the powerpc hardware accelerated implementation of the
634 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
635
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100636config CRYPTO_SHA1_PPC_SPE
637 tristate "SHA1 digest algorithm (PPC SPE)"
638 depends on PPC && SPE
639 help
640 SHA-1 secure hash standard (DFIPS 180-4) implemented
641 using powerpc SPE SIMD instruction set.
642
Tim Chen1e65b812014-07-31 10:29:51 -0700643config CRYPTO_SHA1_MB
644 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
645 depends on X86 && 64BIT
646 select CRYPTO_SHA1
647 select CRYPTO_HASH
648 select CRYPTO_MCRYPTD
649 help
650 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
651 using multi-buffer technique. This algorithm computes on
652 multiple data lanes concurrently with SIMD instructions for
653 better throughput. It should not be enabled by default but
654 used when there is significant amount of work to keep the keep
655 the data lanes filled to get performance benefit. If the data
656 lanes remain unfilled, a flush operation will be initiated to
657 process the crypto jobs, adding a slight latency.
658
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800659config CRYPTO_SHA256
660 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800661 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800662 help
663 SHA256 secure hash standard (DFIPS 180-2).
664
665 This version of SHA implements a 256 bit hash with 128 bits of
666 security against collision attacks.
667
Adrian Bunkb6d44342008-07-16 19:28:00 +0800668 This code also includes SHA-224, a 224 bit hash with 112 bits
669 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800670
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100671config CRYPTO_SHA256_PPC_SPE
672 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
673 depends on PPC && SPE
674 select CRYPTO_SHA256
675 select CRYPTO_HASH
676 help
677 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
678 implemented using powerpc SPE SIMD instruction set.
679
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200680config CRYPTO_SHA256_OCTEON
681 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
682 depends on CPU_CAVIUM_OCTEON
683 select CRYPTO_SHA256
684 select CRYPTO_HASH
685 help
686 SHA-256 secure hash standard (DFIPS 180-2) implemented
687 using OCTEON crypto instructions, when available.
688
David S. Miller86c93b22012-08-19 17:11:37 -0700689config CRYPTO_SHA256_SPARC64
690 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
691 depends on SPARC64
692 select CRYPTO_SHA256
693 select CRYPTO_HASH
694 help
695 SHA-256 secure hash standard (DFIPS 180-2) implemented
696 using sparc64 crypto instructions, when available.
697
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800698config CRYPTO_SHA512
699 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100700 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800701 help
702 SHA512 secure hash standard (DFIPS 180-2).
703
704 This version of SHA implements a 512 bit hash with 256 bits of
705 security against collision attacks.
706
707 This code also includes SHA-384, a 384 bit hash with 192 bits
708 of security against collision attacks.
709
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200710config CRYPTO_SHA512_OCTEON
711 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
712 depends on CPU_CAVIUM_OCTEON
713 select CRYPTO_SHA512
714 select CRYPTO_HASH
715 help
716 SHA-512 secure hash standard (DFIPS 180-2) implemented
717 using OCTEON crypto instructions, when available.
718
David S. Miller775e0c62012-08-19 17:37:56 -0700719config CRYPTO_SHA512_SPARC64
720 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
721 depends on SPARC64
722 select CRYPTO_SHA512
723 select CRYPTO_HASH
724 help
725 SHA-512 secure hash standard (DFIPS 180-2) implemented
726 using sparc64 crypto instructions, when available.
727
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800728config CRYPTO_TGR192
729 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800730 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800731 help
732 Tiger hash algorithm 192, 160 and 128-bit hashes
733
734 Tiger is a hash function optimized for 64-bit processors while
735 still having decent performance on 32-bit processors.
736 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700737
738 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800739 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
740
741config CRYPTO_WP512
742 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800743 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800744 help
745 Whirlpool hash algorithm 512, 384 and 256-bit hashes
746
747 Whirlpool-512 is part of the NESSIE cryptographic primitives.
748 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
749
750 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800751 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800752
Huang Ying0e1227d2009-10-19 11:53:06 +0900753config CRYPTO_GHASH_CLMUL_NI_INTEL
754 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800755 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900756 select CRYPTO_CRYPTD
757 help
758 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
759 The implementation is accelerated by CLMUL-NI of Intel.
760
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800761comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700762
763config CRYPTO_AES
764 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000765 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700766 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800767 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768 algorithm.
769
770 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800771 both hardware and software across a wide range of computing
772 environments regardless of its use in feedback or non-feedback
773 modes. Its key setup time is excellent, and its key agility is
774 good. Rijndael's very low memory requirements make it very well
775 suited for restricted-space environments, in which it also
776 demonstrates excellent performance. Rijndael's operations are
777 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800779 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780
781 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
782
783config CRYPTO_AES_586
784 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000785 depends on (X86 || UML_X86) && !64BIT
786 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800787 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800789 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700790 algorithm.
791
792 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800793 both hardware and software across a wide range of computing
794 environments regardless of its use in feedback or non-feedback
795 modes. Its key setup time is excellent, and its key agility is
796 good. Rijndael's very low memory requirements make it very well
797 suited for restricted-space environments, in which it also
798 demonstrates excellent performance. Rijndael's operations are
799 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800801 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700802
803 See <http://csrc.nist.gov/encryption/aes/> for more information.
804
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700805config CRYPTO_AES_X86_64
806 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000807 depends on (X86 || UML_X86) && 64BIT
808 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800809 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700810 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800811 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700812 algorithm.
813
814 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800815 both hardware and software across a wide range of computing
816 environments regardless of its use in feedback or non-feedback
817 modes. Its key setup time is excellent, and its key agility is
818 good. Rijndael's very low memory requirements make it very well
819 suited for restricted-space environments, in which it also
820 demonstrates excellent performance. Rijndael's operations are
821 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700822
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800823 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700824
825 See <http://csrc.nist.gov/encryption/aes/> for more information.
826
Huang Ying54b6a1b2009-01-18 16:28:34 +1100827config CRYPTO_AES_NI_INTEL
828 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800829 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800830 select CRYPTO_AES_X86_64 if 64BIT
831 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100832 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200833 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100834 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300835 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300836 select CRYPTO_LRW
837 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100838 help
839 Use Intel AES-NI instructions for AES algorithm.
840
841 AES cipher algorithms (FIPS-197). AES uses the Rijndael
842 algorithm.
843
844 Rijndael appears to be consistently a very good performer in
845 both hardware and software across a wide range of computing
846 environments regardless of its use in feedback or non-feedback
847 modes. Its key setup time is excellent, and its key agility is
848 good. Rijndael's very low memory requirements make it very well
849 suited for restricted-space environments, in which it also
850 demonstrates excellent performance. Rijndael's operations are
851 among the easiest to defend against power and timing attacks.
852
853 The AES specifies three key sizes: 128, 192 and 256 bits
854
855 See <http://csrc.nist.gov/encryption/aes/> for more information.
856
Mathias Krause0d258ef2010-11-27 16:34:46 +0800857 In addition to AES cipher algorithm support, the acceleration
858 for some popular block cipher mode is supported too, including
859 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
860 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800861
David S. Miller9bf4852d2012-08-21 03:58:13 -0700862config CRYPTO_AES_SPARC64
863 tristate "AES cipher algorithms (SPARC64)"
864 depends on SPARC64
865 select CRYPTO_CRYPTD
866 select CRYPTO_ALGAPI
867 help
868 Use SPARC64 crypto opcodes for AES algorithm.
869
870 AES cipher algorithms (FIPS-197). AES uses the Rijndael
871 algorithm.
872
873 Rijndael appears to be consistently a very good performer in
874 both hardware and software across a wide range of computing
875 environments regardless of its use in feedback or non-feedback
876 modes. Its key setup time is excellent, and its key agility is
877 good. Rijndael's very low memory requirements make it very well
878 suited for restricted-space environments, in which it also
879 demonstrates excellent performance. Rijndael's operations are
880 among the easiest to defend against power and timing attacks.
881
882 The AES specifies three key sizes: 128, 192 and 256 bits
883
884 See <http://csrc.nist.gov/encryption/aes/> for more information.
885
886 In addition to AES cipher algorithm support, the acceleration
887 for some popular block cipher mode is supported too, including
888 ECB and CBC.
889
Markus Stockhausen504c6142015-02-22 10:00:10 +0100890config CRYPTO_AES_PPC_SPE
891 tristate "AES cipher algorithms (PPC SPE)"
892 depends on PPC && SPE
893 help
894 AES cipher algorithms (FIPS-197). Additionally the acceleration
895 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
896 This module should only be used for low power (router) devices
897 without hardware AES acceleration (e.g. caam crypto). It reduces the
898 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
899 timining attacks. Nevertheless it might be not as secure as other
900 architecture specific assembler implementations that work on 1KB
901 tables or 256 bytes S-boxes.
902
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800903config CRYPTO_ANUBIS
904 tristate "Anubis cipher algorithm"
905 select CRYPTO_ALGAPI
906 help
907 Anubis cipher algorithm.
908
909 Anubis is a variable key length cipher which can use keys from
910 128 bits to 320 bits in length. It was evaluated as a entrant
911 in the NESSIE competition.
912
913 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800914 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
915 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800916
917config CRYPTO_ARC4
918 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200919 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800920 help
921 ARC4 cipher algorithm.
922
923 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
924 bits in length. This algorithm is required for driver-based
925 WEP, but it should not be for other purposes because of the
926 weakness of the algorithm.
927
928config CRYPTO_BLOWFISH
929 tristate "Blowfish cipher algorithm"
930 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300931 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800932 help
933 Blowfish cipher algorithm, by Bruce Schneier.
934
935 This is a variable key length cipher which can use keys from 32
936 bits to 448 bits in length. It's fast, simple and specifically
937 designed for use on "large microprocessors".
938
939 See also:
940 <http://www.schneier.com/blowfish.html>
941
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300942config CRYPTO_BLOWFISH_COMMON
943 tristate
944 help
945 Common parts of the Blowfish cipher algorithm shared by the
946 generic c and the assembler implementations.
947
948 See also:
949 <http://www.schneier.com/blowfish.html>
950
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300951config CRYPTO_BLOWFISH_X86_64
952 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400953 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300954 select CRYPTO_ALGAPI
955 select CRYPTO_BLOWFISH_COMMON
956 help
957 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
958
959 This is a variable key length cipher which can use keys from 32
960 bits to 448 bits in length. It's fast, simple and specifically
961 designed for use on "large microprocessors".
962
963 See also:
964 <http://www.schneier.com/blowfish.html>
965
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800966config CRYPTO_CAMELLIA
967 tristate "Camellia cipher algorithms"
968 depends on CRYPTO
969 select CRYPTO_ALGAPI
970 help
971 Camellia cipher algorithms module.
972
973 Camellia is a symmetric key block cipher developed jointly
974 at NTT and Mitsubishi Electric Corporation.
975
976 The Camellia specifies three key sizes: 128, 192 and 256 bits.
977
978 See also:
979 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
980
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200981config CRYPTO_CAMELLIA_X86_64
982 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400983 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200984 depends on CRYPTO
985 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300986 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200987 select CRYPTO_LRW
988 select CRYPTO_XTS
989 help
990 Camellia cipher algorithm module (x86_64).
991
992 Camellia is a symmetric key block cipher developed jointly
993 at NTT and Mitsubishi Electric Corporation.
994
995 The Camellia specifies three key sizes: 128, 192 and 256 bits.
996
997 See also:
998 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
999
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001000config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1001 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1002 depends on X86 && 64BIT
1003 depends on CRYPTO
1004 select CRYPTO_ALGAPI
1005 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001006 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001007 select CRYPTO_GLUE_HELPER_X86
1008 select CRYPTO_CAMELLIA_X86_64
1009 select CRYPTO_LRW
1010 select CRYPTO_XTS
1011 help
1012 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1013
1014 Camellia is a symmetric key block cipher developed jointly
1015 at NTT and Mitsubishi Electric Corporation.
1016
1017 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1018
1019 See also:
1020 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1021
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001022config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1023 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1024 depends on X86 && 64BIT
1025 depends on CRYPTO
1026 select CRYPTO_ALGAPI
1027 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001028 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001029 select CRYPTO_GLUE_HELPER_X86
1030 select CRYPTO_CAMELLIA_X86_64
1031 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1032 select CRYPTO_LRW
1033 select CRYPTO_XTS
1034 help
1035 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1036
1037 Camellia is a symmetric key block cipher developed jointly
1038 at NTT and Mitsubishi Electric Corporation.
1039
1040 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1041
1042 See also:
1043 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1044
David S. Miller81658ad2012-08-28 12:05:54 -07001045config CRYPTO_CAMELLIA_SPARC64
1046 tristate "Camellia cipher algorithm (SPARC64)"
1047 depends on SPARC64
1048 depends on CRYPTO
1049 select CRYPTO_ALGAPI
1050 help
1051 Camellia cipher algorithm module (SPARC64).
1052
1053 Camellia is a symmetric key block cipher developed jointly
1054 at NTT and Mitsubishi Electric Corporation.
1055
1056 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1057
1058 See also:
1059 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1060
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001061config CRYPTO_CAST_COMMON
1062 tristate
1063 help
1064 Common parts of the CAST cipher algorithms shared by the
1065 generic c and the assembler implementations.
1066
Linus Torvalds1da177e2005-04-16 15:20:36 -07001067config CRYPTO_CAST5
1068 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001069 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001070 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001071 help
1072 The CAST5 encryption algorithm (synonymous with CAST-128) is
1073 described in RFC2144.
1074
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001075config CRYPTO_CAST5_AVX_X86_64
1076 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1077 depends on X86 && 64BIT
1078 select CRYPTO_ALGAPI
1079 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001080 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001081 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001082 select CRYPTO_CAST5
1083 help
1084 The CAST5 encryption algorithm (synonymous with CAST-128) is
1085 described in RFC2144.
1086
1087 This module provides the Cast5 cipher algorithm that processes
1088 sixteen blocks parallel using the AVX instruction set.
1089
Linus Torvalds1da177e2005-04-16 15:20:36 -07001090config CRYPTO_CAST6
1091 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001092 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001093 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094 help
1095 The CAST6 encryption algorithm (synonymous with CAST-256) is
1096 described in RFC2612.
1097
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001098config CRYPTO_CAST6_AVX_X86_64
1099 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1100 depends on X86 && 64BIT
1101 select CRYPTO_ALGAPI
1102 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001103 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001104 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001105 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001106 select CRYPTO_CAST6
1107 select CRYPTO_LRW
1108 select CRYPTO_XTS
1109 help
1110 The CAST6 encryption algorithm (synonymous with CAST-256) is
1111 described in RFC2612.
1112
1113 This module provides the Cast6 cipher algorithm that processes
1114 eight blocks parallel using the AVX instruction set.
1115
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001116config CRYPTO_DES
1117 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001118 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001120 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001121
David S. Millerc5aac2d2012-08-25 22:37:23 -07001122config CRYPTO_DES_SPARC64
1123 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001124 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001125 select CRYPTO_ALGAPI
1126 select CRYPTO_DES
1127 help
1128 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1129 optimized using SPARC64 crypto opcodes.
1130
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001131config CRYPTO_DES3_EDE_X86_64
1132 tristate "Triple DES EDE cipher algorithm (x86-64)"
1133 depends on X86 && 64BIT
1134 select CRYPTO_ALGAPI
1135 select CRYPTO_DES
1136 help
1137 Triple DES EDE (FIPS 46-3) algorithm.
1138
1139 This module provides implementation of the Triple DES EDE cipher
1140 algorithm that is optimized for x86-64 processors. Two versions of
1141 algorithm are provided; regular processing one input block and
1142 one that processes three blocks parallel.
1143
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001144config CRYPTO_FCRYPT
1145 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001146 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001147 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001149 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150
1151config CRYPTO_KHAZAD
1152 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001153 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 help
1155 Khazad cipher algorithm.
1156
1157 Khazad was a finalist in the initial NESSIE competition. It is
1158 an algorithm optimized for 64-bit processors with good performance
1159 on 32-bit processors. Khazad uses an 128 bit key size.
1160
1161 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001162 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001163
Tan Swee Heng2407d602007-11-23 19:45:00 +08001164config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001165 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001166 select CRYPTO_BLKCIPHER
1167 help
1168 Salsa20 stream cipher algorithm.
1169
1170 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1171 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1172
1173 The Salsa20 stream cipher algorithm is designed by Daniel J.
1174 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001176config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001177 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001178 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001179 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001180 help
1181 Salsa20 stream cipher algorithm.
1182
1183 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1184 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1185
1186 The Salsa20 stream cipher algorithm is designed by Daniel J.
1187 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1188
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001189config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001190 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001191 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001192 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001193 help
1194 Salsa20 stream cipher algorithm.
1195
1196 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1197 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1198
1199 The Salsa20 stream cipher algorithm is designed by Daniel J.
1200 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1201
Martin Willic08d0e62015-06-01 13:43:56 +02001202config CRYPTO_CHACHA20
1203 tristate "ChaCha20 cipher algorithm"
1204 select CRYPTO_BLKCIPHER
1205 help
1206 ChaCha20 cipher algorithm, RFC7539.
1207
1208 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1209 Bernstein and further specified in RFC7539 for use in IETF protocols.
1210 This is the portable C implementation of ChaCha20.
1211
1212 See also:
1213 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1214
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001215config CRYPTO_SEED
1216 tristate "SEED cipher algorithm"
1217 select CRYPTO_ALGAPI
1218 help
1219 SEED cipher algorithm (RFC4269).
1220
1221 SEED is a 128-bit symmetric key block cipher that has been
1222 developed by KISA (Korea Information Security Agency) as a
1223 national standard encryption algorithm of the Republic of Korea.
1224 It is a 16 round block cipher with the key size of 128 bit.
1225
1226 See also:
1227 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1228
1229config CRYPTO_SERPENT
1230 tristate "Serpent cipher algorithm"
1231 select CRYPTO_ALGAPI
1232 help
1233 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1234
1235 Keys are allowed to be from 0 to 256 bits in length, in steps
1236 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1237 variant of Serpent for compatibility with old kerneli.org code.
1238
1239 See also:
1240 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1241
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001242config CRYPTO_SERPENT_SSE2_X86_64
1243 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1244 depends on X86 && 64BIT
1245 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001246 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001247 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001248 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001249 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001250 select CRYPTO_LRW
1251 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001252 help
1253 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1254
1255 Keys are allowed to be from 0 to 256 bits in length, in steps
1256 of 8 bits.
1257
Masanari Iida1e6232f2015-04-04 00:20:30 +09001258 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001259 blocks parallel using SSE2 instruction set.
1260
1261 See also:
1262 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1263
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001264config CRYPTO_SERPENT_SSE2_586
1265 tristate "Serpent cipher algorithm (i586/SSE2)"
1266 depends on X86 && !64BIT
1267 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001268 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001269 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001270 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001271 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001272 select CRYPTO_LRW
1273 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001274 help
1275 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1276
1277 Keys are allowed to be from 0 to 256 bits in length, in steps
1278 of 8 bits.
1279
1280 This module provides Serpent cipher algorithm that processes four
1281 blocks parallel using SSE2 instruction set.
1282
1283 See also:
1284 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1285
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001286config CRYPTO_SERPENT_AVX_X86_64
1287 tristate "Serpent cipher algorithm (x86_64/AVX)"
1288 depends on X86 && 64BIT
1289 select CRYPTO_ALGAPI
1290 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001291 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001292 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001293 select CRYPTO_SERPENT
1294 select CRYPTO_LRW
1295 select CRYPTO_XTS
1296 help
1297 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1298
1299 Keys are allowed to be from 0 to 256 bits in length, in steps
1300 of 8 bits.
1301
1302 This module provides the Serpent cipher algorithm that processes
1303 eight blocks parallel using the AVX instruction set.
1304
1305 See also:
1306 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1307
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001308config CRYPTO_SERPENT_AVX2_X86_64
1309 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1310 depends on X86 && 64BIT
1311 select CRYPTO_ALGAPI
1312 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001313 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001314 select CRYPTO_GLUE_HELPER_X86
1315 select CRYPTO_SERPENT
1316 select CRYPTO_SERPENT_AVX_X86_64
1317 select CRYPTO_LRW
1318 select CRYPTO_XTS
1319 help
1320 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1321
1322 Keys are allowed to be from 0 to 256 bits in length, in steps
1323 of 8 bits.
1324
1325 This module provides Serpent cipher algorithm that processes 16
1326 blocks parallel using AVX2 instruction set.
1327
1328 See also:
1329 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1330
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001331config CRYPTO_TEA
1332 tristate "TEA, XTEA and XETA cipher algorithms"
1333 select CRYPTO_ALGAPI
1334 help
1335 TEA cipher algorithm.
1336
1337 Tiny Encryption Algorithm is a simple cipher that uses
1338 many rounds for security. It is very fast and uses
1339 little memory.
1340
1341 Xtendend Tiny Encryption Algorithm is a modification to
1342 the TEA algorithm to address a potential key weakness
1343 in the TEA algorithm.
1344
1345 Xtendend Encryption Tiny Algorithm is a mis-implementation
1346 of the XTEA algorithm for compatibility purposes.
1347
1348config CRYPTO_TWOFISH
1349 tristate "Twofish cipher algorithm"
1350 select CRYPTO_ALGAPI
1351 select CRYPTO_TWOFISH_COMMON
1352 help
1353 Twofish cipher algorithm.
1354
1355 Twofish was submitted as an AES (Advanced Encryption Standard)
1356 candidate cipher by researchers at CounterPane Systems. It is a
1357 16 round block cipher supporting key sizes of 128, 192, and 256
1358 bits.
1359
1360 See also:
1361 <http://www.schneier.com/twofish.html>
1362
1363config CRYPTO_TWOFISH_COMMON
1364 tristate
1365 help
1366 Common parts of the Twofish cipher algorithm shared by the
1367 generic c and the assembler implementations.
1368
1369config CRYPTO_TWOFISH_586
1370 tristate "Twofish cipher algorithms (i586)"
1371 depends on (X86 || UML_X86) && !64BIT
1372 select CRYPTO_ALGAPI
1373 select CRYPTO_TWOFISH_COMMON
1374 help
1375 Twofish cipher algorithm.
1376
1377 Twofish was submitted as an AES (Advanced Encryption Standard)
1378 candidate cipher by researchers at CounterPane Systems. It is a
1379 16 round block cipher supporting key sizes of 128, 192, and 256
1380 bits.
1381
1382 See also:
1383 <http://www.schneier.com/twofish.html>
1384
1385config CRYPTO_TWOFISH_X86_64
1386 tristate "Twofish cipher algorithm (x86_64)"
1387 depends on (X86 || UML_X86) && 64BIT
1388 select CRYPTO_ALGAPI
1389 select CRYPTO_TWOFISH_COMMON
1390 help
1391 Twofish cipher algorithm (x86_64).
1392
1393 Twofish was submitted as an AES (Advanced Encryption Standard)
1394 candidate cipher by researchers at CounterPane Systems. It is a
1395 16 round block cipher supporting key sizes of 128, 192, and 256
1396 bits.
1397
1398 See also:
1399 <http://www.schneier.com/twofish.html>
1400
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001401config CRYPTO_TWOFISH_X86_64_3WAY
1402 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001403 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001404 select CRYPTO_ALGAPI
1405 select CRYPTO_TWOFISH_COMMON
1406 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001407 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001408 select CRYPTO_LRW
1409 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001410 help
1411 Twofish cipher algorithm (x86_64, 3-way parallel).
1412
1413 Twofish was submitted as an AES (Advanced Encryption Standard)
1414 candidate cipher by researchers at CounterPane Systems. It is a
1415 16 round block cipher supporting key sizes of 128, 192, and 256
1416 bits.
1417
1418 This module provides Twofish cipher algorithm that processes three
1419 blocks parallel, utilizing resources of out-of-order CPUs better.
1420
1421 See also:
1422 <http://www.schneier.com/twofish.html>
1423
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001424config CRYPTO_TWOFISH_AVX_X86_64
1425 tristate "Twofish cipher algorithm (x86_64/AVX)"
1426 depends on X86 && 64BIT
1427 select CRYPTO_ALGAPI
1428 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001429 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001430 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001431 select CRYPTO_TWOFISH_COMMON
1432 select CRYPTO_TWOFISH_X86_64
1433 select CRYPTO_TWOFISH_X86_64_3WAY
1434 select CRYPTO_LRW
1435 select CRYPTO_XTS
1436 help
1437 Twofish cipher algorithm (x86_64/AVX).
1438
1439 Twofish was submitted as an AES (Advanced Encryption Standard)
1440 candidate cipher by researchers at CounterPane Systems. It is a
1441 16 round block cipher supporting key sizes of 128, 192, and 256
1442 bits.
1443
1444 This module provides the Twofish cipher algorithm that processes
1445 eight blocks parallel using the AVX Instruction Set.
1446
1447 See also:
1448 <http://www.schneier.com/twofish.html>
1449
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001450comment "Compression"
1451
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452config CRYPTO_DEFLATE
1453 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001454 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455 select ZLIB_INFLATE
1456 select ZLIB_DEFLATE
1457 help
1458 This is the Deflate algorithm (RFC1951), specified for use in
1459 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001460
Linus Torvalds1da177e2005-04-16 15:20:36 -07001461 You will most probably want this if using IPSec.
1462
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001463config CRYPTO_ZLIB
1464 tristate "Zlib compression algorithm"
1465 select CRYPTO_PCOMP
1466 select ZLIB_INFLATE
1467 select ZLIB_DEFLATE
1468 select NLATTR
1469 help
1470 This is the zlib algorithm.
1471
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001472config CRYPTO_LZO
1473 tristate "LZO compression algorithm"
1474 select CRYPTO_ALGAPI
1475 select LZO_COMPRESS
1476 select LZO_DECOMPRESS
1477 help
1478 This is the LZO algorithm.
1479
Seth Jennings35a1fc12012-07-19 09:42:41 -05001480config CRYPTO_842
1481 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001482 select CRYPTO_ALGAPI
1483 select 842_COMPRESS
1484 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001485 help
1486 This is the 842 algorithm.
1487
Chanho Min0ea85302013-07-08 16:01:51 -07001488config CRYPTO_LZ4
1489 tristate "LZ4 compression algorithm"
1490 select CRYPTO_ALGAPI
1491 select LZ4_COMPRESS
1492 select LZ4_DECOMPRESS
1493 help
1494 This is the LZ4 algorithm.
1495
1496config CRYPTO_LZ4HC
1497 tristate "LZ4HC compression algorithm"
1498 select CRYPTO_ALGAPI
1499 select LZ4HC_COMPRESS
1500 select LZ4_DECOMPRESS
1501 help
1502 This is the LZ4 high compression mode algorithm.
1503
Neil Horman17f0f4a2008-08-14 22:15:52 +10001504comment "Random Number Generation"
1505
1506config CRYPTO_ANSI_CPRNG
1507 tristate "Pseudo Random Number Generation for Cryptographic modules"
1508 select CRYPTO_AES
1509 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001510 help
1511 This option enables the generic pseudo random number generator
1512 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001513 ANSI X9.31 A.2.4. Note that this option must be enabled if
1514 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001515
Herbert Xuf2c89a12014-07-04 22:15:08 +08001516menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001517 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001518 help
1519 NIST SP800-90A compliant DRBG. In the following submenu, one or
1520 more of the DRBG types must be selected.
1521
Herbert Xuf2c89a12014-07-04 22:15:08 +08001522if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001523
1524config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001525 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001526 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001527 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001528 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001529
1530config CRYPTO_DRBG_HASH
1531 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001532 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001533 help
1534 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1535
1536config CRYPTO_DRBG_CTR
1537 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001538 select CRYPTO_AES
1539 help
1540 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1541
Herbert Xuf2c89a12014-07-04 22:15:08 +08001542config CRYPTO_DRBG
1543 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001544 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001545 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001546 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001547
1548endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001549
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001550config CRYPTO_JITTERENTROPY
1551 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1552 help
1553 The Jitterentropy RNG is a noise that is intended
1554 to provide seed to another RNG. The RNG does not
1555 perform any cryptographic whitening of the generated
1556 random numbers. This Jitterentropy RNG registers with
1557 the kernel crypto API and can be used by any caller.
1558
Herbert Xu03c8efc2010-10-19 21:12:39 +08001559config CRYPTO_USER_API
1560 tristate
1561
Herbert Xufe869cd2010-10-19 21:23:00 +08001562config CRYPTO_USER_API_HASH
1563 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001564 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001565 select CRYPTO_HASH
1566 select CRYPTO_USER_API
1567 help
1568 This option enables the user-spaces interface for hash
1569 algorithms.
1570
Herbert Xu8ff59092010-10-19 21:31:55 +08001571config CRYPTO_USER_API_SKCIPHER
1572 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001573 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001574 select CRYPTO_BLKCIPHER
1575 select CRYPTO_USER_API
1576 help
1577 This option enables the user-spaces interface for symmetric
1578 key cipher algorithms.
1579
Stephan Mueller2f3755382014-12-25 23:00:39 +01001580config CRYPTO_USER_API_RNG
1581 tristate "User-space interface for random number generator algorithms"
1582 depends on NET
1583 select CRYPTO_RNG
1584 select CRYPTO_USER_API
1585 help
1586 This option enables the user-spaces interface for random
1587 number generator algorithms.
1588
Herbert Xub64a2d92015-05-28 11:30:35 +08001589config CRYPTO_USER_API_AEAD
1590 tristate "User-space interface for AEAD cipher algorithms"
1591 depends on NET
1592 select CRYPTO_AEAD
1593 select CRYPTO_USER_API
1594 help
1595 This option enables the user-spaces interface for AEAD
1596 cipher algorithms.
1597
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001598config CRYPTO_HASH_INFO
1599 bool
1600
Linus Torvalds1da177e2005-04-16 15:20:36 -07001601source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001602source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603
Herbert Xucce9e062006-08-21 21:08:13 +10001604endif # if CRYPTO