blob: 51b01de7c0aecf0e37623fc81ce6613bf0cfc2ff [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Herbert Xu401e4232015-06-03 14:49:31 +080081config CRYPTO_RNG_DEFAULT
82 tristate
83 select CRYPTO_DRBG_MENU
84
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080085config CRYPTO_PCOMP
86 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100087 select CRYPTO_PCOMP2
88 select CRYPTO_ALGAPI
89
90config CRYPTO_PCOMP2
91 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080092 select CRYPTO_ALGAPI2
93
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070094config CRYPTO_AKCIPHER2
95 tristate
96 select CRYPTO_ALGAPI2
97
98config CRYPTO_AKCIPHER
99 tristate
100 select CRYPTO_AKCIPHER2
101 select CRYPTO_ALGAPI
102
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700103config CRYPTO_RSA
104 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700105 select CRYPTO_AKCIPHER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700106 select MPILIB
107 select ASN1
108 help
109 Generic implementation of the RSA public key algorithm.
110
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000111config CRYPTO_MANAGER
112 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100113 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000114 help
115 Create default cryptographic template instantiations such as
116 cbc(aes).
117
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100118config CRYPTO_MANAGER2
119 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
120 select CRYPTO_AEAD2
121 select CRYPTO_HASH2
122 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000123 select CRYPTO_PCOMP2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700124 select CRYPTO_AKCIPHER2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100125
Steffen Klasserta38f7902011-09-27 07:23:50 +0200126config CRYPTO_USER
127 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100128 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200129 select CRYPTO_MANAGER
130 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500131 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200132 cbc(aes).
133
Herbert Xu326a6342010-08-06 09:40:28 +0800134config CRYPTO_MANAGER_DISABLE_TESTS
135 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800136 default y
137 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000138 help
Herbert Xu326a6342010-08-06 09:40:28 +0800139 Disable run-time self tests that normally take place at
140 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000141
Rik Snelc494e072006-11-29 18:59:44 +1100142config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200143 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100144 help
145 Efficient table driven implementation of multiplications in the
146 field GF(2^128). This is needed by some cypher modes. This
147 option will be selected automatically if you select such a
148 cipher mode. Only select this option by hand if you expect to load
149 an external module that requires these functions.
150
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800151config CRYPTO_NULL
152 tristate "Null algorithms"
153 select CRYPTO_ALGAPI
154 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800155 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 help
157 These are 'Null' algorithms, used by IPsec, which do nothing.
158
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100159config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700160 tristate "Parallel crypto engine"
161 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100162 select PADATA
163 select CRYPTO_MANAGER
164 select CRYPTO_AEAD
165 help
166 This converts an arbitrary crypto algorithm into a parallel
167 algorithm that executes in kernel threads.
168
Huang Ying25c38d3f2009-02-19 14:33:40 +0800169config CRYPTO_WORKQUEUE
170 tristate
171
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800172config CRYPTO_CRYPTD
173 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000174 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800175 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000176 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800177 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000178 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800179 This is a generic software asynchronous crypto daemon that
180 converts an arbitrary synchronous software crypto algorithm
181 into an asynchronous algorithm that executes in a kernel thread.
182
Tim Chen1e65b812014-07-31 10:29:51 -0700183config CRYPTO_MCRYPTD
184 tristate "Software async multi-buffer crypto daemon"
185 select CRYPTO_BLKCIPHER
186 select CRYPTO_HASH
187 select CRYPTO_MANAGER
188 select CRYPTO_WORKQUEUE
189 help
190 This is a generic software asynchronous crypto daemon that
191 provides the kernel thread to assist multi-buffer crypto
192 algorithms for submitting jobs and flushing jobs in multi-buffer
193 crypto algorithms. Multi-buffer crypto algorithms are executed
194 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800195 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700196
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800197config CRYPTO_AUTHENC
198 tristate "Authenc support"
199 select CRYPTO_AEAD
200 select CRYPTO_BLKCIPHER
201 select CRYPTO_MANAGER
202 select CRYPTO_HASH
203 help
204 Authenc: Combined mode wrapper for IPsec.
205 This is required for IPSec.
206
207config CRYPTO_TEST
208 tristate "Testing module"
209 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800210 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800211 help
212 Quick & dirty crypto test module.
213
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200214config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300215 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300216 select CRYPTO_CRYPTD
217
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300218config CRYPTO_GLUE_HELPER_X86
219 tristate
220 depends on X86
221 select CRYPTO_ALGAPI
222
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800223comment "Authenticated Encryption with Associated Data"
224
225config CRYPTO_CCM
226 tristate "CCM support"
227 select CRYPTO_CTR
228 select CRYPTO_AEAD
229 help
230 Support for Counter with CBC MAC. Required for IPsec.
231
232config CRYPTO_GCM
233 tristate "GCM/GMAC support"
234 select CRYPTO_CTR
235 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000236 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300237 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800238 help
239 Support for Galois/Counter Mode (GCM) and Galois Message
240 Authentication Code (GMAC). Required for IPSec.
241
Martin Willi71ebc4d2015-06-01 13:44:00 +0200242config CRYPTO_CHACHA20POLY1305
243 tristate "ChaCha20-Poly1305 AEAD support"
244 select CRYPTO_CHACHA20
245 select CRYPTO_POLY1305
246 select CRYPTO_AEAD
247 help
248 ChaCha20-Poly1305 AEAD support, RFC7539.
249
250 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
251 with the Poly1305 authenticator. It is defined in RFC7539 for use in
252 IETF protocols.
253
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800254config CRYPTO_SEQIV
255 tristate "Sequence Number IV Generator"
256 select CRYPTO_AEAD
257 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800258 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800259 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800260 help
261 This IV generator generates an IV based on a sequence number by
262 xoring it with a salt. This algorithm is mainly useful for CTR
263
Herbert Xua10f5542015-05-21 15:11:15 +0800264config CRYPTO_ECHAINIV
265 tristate "Encrypted Chain IV Generator"
266 select CRYPTO_AEAD
267 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800268 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800269 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800270 help
271 This IV generator generates an IV based on the encryption of
272 a sequence number xored with a salt. This is the default
273 algorithm for CBC.
274
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000276
277config CRYPTO_CBC
278 tristate "CBC support"
279 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000280 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000281 help
282 CBC: Cipher Block Chaining mode
283 This block cipher algorithm is required for IPSec.
284
Joy Latten23e353c2007-10-23 08:50:32 +0800285config CRYPTO_CTR
286 tristate "CTR support"
287 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100288 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800289 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800290 help
291 CTR: Counter mode
292 This block cipher algorithm is required for IPSec.
293
Kevin Coffman76cb9522008-03-24 21:26:16 +0800294config CRYPTO_CTS
295 tristate "CTS support"
296 select CRYPTO_BLKCIPHER
297 help
298 CTS: Cipher Text Stealing
299 This is the Cipher Text Stealing mode as described by
300 Section 8 of rfc2040 and referenced by rfc3962.
301 (rfc3962 includes errata information in its Appendix A)
302 This mode is required for Kerberos gss mechanism support
303 for AES encryption.
304
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800305config CRYPTO_ECB
306 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800307 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000308 select CRYPTO_MANAGER
309 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800310 ECB: Electronic CodeBook mode
311 This is the simplest block cipher algorithm. It simply encrypts
312 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000313
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800314config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200315 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100316 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800317 select CRYPTO_MANAGER
318 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100319 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800320 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
321 narrow block cipher mode for dm-crypt. Use it with cipher
322 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
323 The first 128, 192 or 256 bits in the key are used for AES and the
324 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100325
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326config CRYPTO_PCBC
327 tristate "PCBC support"
328 select CRYPTO_BLKCIPHER
329 select CRYPTO_MANAGER
330 help
331 PCBC: Propagating Cipher Block Chaining mode
332 This block cipher algorithm is required for RxRPC.
333
334config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200335 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800336 select CRYPTO_BLKCIPHER
337 select CRYPTO_MANAGER
338 select CRYPTO_GF128MUL
339 help
340 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
341 key size 256, 384 or 512 bits. This implementation currently
342 can't handle a sectorsize which is not a multiple of 16 bytes.
343
344comment "Hash modes"
345
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300346config CRYPTO_CMAC
347 tristate "CMAC support"
348 select CRYPTO_HASH
349 select CRYPTO_MANAGER
350 help
351 Cipher-based Message Authentication Code (CMAC) specified by
352 The National Institute of Standards and Technology (NIST).
353
354 https://tools.ietf.org/html/rfc4493
355 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
356
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800357config CRYPTO_HMAC
358 tristate "HMAC support"
359 select CRYPTO_HASH
360 select CRYPTO_MANAGER
361 help
362 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
363 This is required for IPSec.
364
365config CRYPTO_XCBC
366 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800367 select CRYPTO_HASH
368 select CRYPTO_MANAGER
369 help
370 XCBC: Keyed-Hashing with encryption algorithm
371 http://www.ietf.org/rfc/rfc3566.txt
372 http://csrc.nist.gov/encryption/modes/proposedmodes/
373 xcbc-mac/xcbc-mac-spec.pdf
374
Shane Wangf1939f72009-09-02 20:05:22 +1000375config CRYPTO_VMAC
376 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000377 select CRYPTO_HASH
378 select CRYPTO_MANAGER
379 help
380 VMAC is a message authentication algorithm designed for
381 very high speed on 64-bit architectures.
382
383 See also:
384 <http://fastcrypto.org/vmac>
385
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800386comment "Digest"
387
388config CRYPTO_CRC32C
389 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800390 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700391 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800392 help
393 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
394 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800395 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800396
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800397config CRYPTO_CRC32C_INTEL
398 tristate "CRC32c INTEL hardware acceleration"
399 depends on X86
400 select CRYPTO_HASH
401 help
402 In Intel processor with SSE4.2 supported, the processor will
403 support CRC32C implementation using hardware accelerated CRC32
404 instruction. This option will create 'crc32c-intel' module,
405 which will enable any routine to use the CRC32 instruction to
406 gain performance compared with software implementation.
407 Module will be crc32c-intel.
408
David S. Miller442a7c42012-08-22 20:47:36 -0700409config CRYPTO_CRC32C_SPARC64
410 tristate "CRC32c CRC algorithm (SPARC64)"
411 depends on SPARC64
412 select CRYPTO_HASH
413 select CRC32
414 help
415 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
416 when available.
417
Alexander Boyko78c37d12013-01-10 18:54:59 +0400418config CRYPTO_CRC32
419 tristate "CRC32 CRC algorithm"
420 select CRYPTO_HASH
421 select CRC32
422 help
423 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
424 Shash crypto api wrappers to crc32_le function.
425
426config CRYPTO_CRC32_PCLMUL
427 tristate "CRC32 PCLMULQDQ hardware acceleration"
428 depends on X86
429 select CRYPTO_HASH
430 select CRC32
431 help
432 From Intel Westmere and AMD Bulldozer processor with SSE4.2
433 and PCLMULQDQ supported, the processor will support
434 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
435 instruction. This option will create 'crc32-plcmul' module,
436 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
437 and gain better performance as compared with the table implementation.
438
Herbert Xu684115212013-09-07 12:56:26 +1000439config CRYPTO_CRCT10DIF
440 tristate "CRCT10DIF algorithm"
441 select CRYPTO_HASH
442 help
443 CRC T10 Data Integrity Field computation is being cast as
444 a crypto transform. This allows for faster crc t10 diff
445 transforms to be used if they are available.
446
447config CRYPTO_CRCT10DIF_PCLMUL
448 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
449 depends on X86 && 64BIT && CRC_T10DIF
450 select CRYPTO_HASH
451 help
452 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
453 CRC T10 DIF PCLMULQDQ computation can be hardware
454 accelerated PCLMULQDQ instruction. This option will create
455 'crct10dif-plcmul' module, which is faster when computing the
456 crct10dif checksum as compared with the generic table implementation.
457
Huang Ying2cdc6892009-08-06 15:32:38 +1000458config CRYPTO_GHASH
459 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000460 select CRYPTO_GF128MUL
461 help
462 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
463
Martin Willif979e012015-06-01 13:43:58 +0200464config CRYPTO_POLY1305
465 tristate "Poly1305 authenticator algorithm"
466 help
467 Poly1305 authenticator algorithm, RFC7539.
468
469 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
470 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
471 in IETF protocols. This is the portable C implementation of Poly1305.
472
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800473config CRYPTO_MD4
474 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800475 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800477 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800479config CRYPTO_MD5
480 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800481 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700482 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800483 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200485config CRYPTO_MD5_OCTEON
486 tristate "MD5 digest algorithm (OCTEON)"
487 depends on CPU_CAVIUM_OCTEON
488 select CRYPTO_MD5
489 select CRYPTO_HASH
490 help
491 MD5 message digest algorithm (RFC1321) implemented
492 using OCTEON crypto instructions, when available.
493
Markus Stockhausene8e59952015-03-01 19:30:46 +0100494config CRYPTO_MD5_PPC
495 tristate "MD5 digest algorithm (PPC)"
496 depends on PPC
497 select CRYPTO_HASH
498 help
499 MD5 message digest algorithm (RFC1321) implemented
500 in PPC assembler.
501
David S. Millerfa4dfed2012-08-19 21:51:26 -0700502config CRYPTO_MD5_SPARC64
503 tristate "MD5 digest algorithm (SPARC64)"
504 depends on SPARC64
505 select CRYPTO_MD5
506 select CRYPTO_HASH
507 help
508 MD5 message digest algorithm (RFC1321) implemented
509 using sparc64 crypto instructions, when available.
510
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800511config CRYPTO_MICHAEL_MIC
512 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800513 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800514 help
515 Michael MIC is used for message integrity protection in TKIP
516 (IEEE 802.11i). This algorithm is required for TKIP, but it
517 should not be used for other purposes because of the weakness
518 of the algorithm.
519
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800520config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800521 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800522 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800523 help
524 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800525
Adrian Bunkb6d44342008-07-16 19:28:00 +0800526 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000527 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800528 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800529
Adrian Bunkb6d44342008-07-16 19:28:00 +0800530 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800531 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800532
533config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800534 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800535 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800536 help
537 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800538
Adrian Bunkb6d44342008-07-16 19:28:00 +0800539 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
540 to be used as a secure replacement for the 128-bit hash functions
541 MD4, MD5 and it's predecessor RIPEMD
542 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800543
Adrian Bunkb6d44342008-07-16 19:28:00 +0800544 It's speed is comparable to SHA1 and there are no known attacks
545 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800546
Adrian Bunkb6d44342008-07-16 19:28:00 +0800547 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800548 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800549
550config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800551 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800552 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800553 help
554 RIPEMD-256 is an optional extension of RIPEMD-128 with a
555 256 bit hash. It is intended for applications that require
556 longer hash-results, without needing a larger security level
557 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800558
Adrian Bunkb6d44342008-07-16 19:28:00 +0800559 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800560 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800561
562config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800563 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800564 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800565 help
566 RIPEMD-320 is an optional extension of RIPEMD-160 with a
567 320 bit hash. It is intended for applications that require
568 longer hash-results, without needing a larger security level
569 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800570
Adrian Bunkb6d44342008-07-16 19:28:00 +0800571 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800572 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800573
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800574config CRYPTO_SHA1
575 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800576 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800577 help
578 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
579
Mathias Krause66be8952011-08-04 20:19:25 +0200580config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700581 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200582 depends on X86 && 64BIT
583 select CRYPTO_SHA1
584 select CRYPTO_HASH
585 help
586 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
587 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700588 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200589
Tim Chen8275d1a2013-03-26 13:59:17 -0700590config CRYPTO_SHA256_SSSE3
591 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
592 depends on X86 && 64BIT
593 select CRYPTO_SHA256
594 select CRYPTO_HASH
595 help
596 SHA-256 secure hash standard (DFIPS 180-2) implemented
597 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
598 Extensions version 1 (AVX1), or Advanced Vector Extensions
599 version 2 (AVX2) instructions, when available.
600
Tim Chen87de4572013-03-26 14:00:02 -0700601config CRYPTO_SHA512_SSSE3
602 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
603 depends on X86 && 64BIT
604 select CRYPTO_SHA512
605 select CRYPTO_HASH
606 help
607 SHA-512 secure hash standard (DFIPS 180-2) implemented
608 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
609 Extensions version 1 (AVX1), or Advanced Vector Extensions
610 version 2 (AVX2) instructions, when available.
611
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200612config CRYPTO_SHA1_OCTEON
613 tristate "SHA1 digest algorithm (OCTEON)"
614 depends on CPU_CAVIUM_OCTEON
615 select CRYPTO_SHA1
616 select CRYPTO_HASH
617 help
618 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
619 using OCTEON crypto instructions, when available.
620
David S. Miller4ff28d42012-08-19 15:41:53 -0700621config CRYPTO_SHA1_SPARC64
622 tristate "SHA1 digest algorithm (SPARC64)"
623 depends on SPARC64
624 select CRYPTO_SHA1
625 select CRYPTO_HASH
626 help
627 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
628 using sparc64 crypto instructions, when available.
629
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000630config CRYPTO_SHA1_PPC
631 tristate "SHA1 digest algorithm (powerpc)"
632 depends on PPC
633 help
634 This is the powerpc hardware accelerated implementation of the
635 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
636
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100637config CRYPTO_SHA1_PPC_SPE
638 tristate "SHA1 digest algorithm (PPC SPE)"
639 depends on PPC && SPE
640 help
641 SHA-1 secure hash standard (DFIPS 180-4) implemented
642 using powerpc SPE SIMD instruction set.
643
Tim Chen1e65b812014-07-31 10:29:51 -0700644config CRYPTO_SHA1_MB
645 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
646 depends on X86 && 64BIT
647 select CRYPTO_SHA1
648 select CRYPTO_HASH
649 select CRYPTO_MCRYPTD
650 help
651 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
652 using multi-buffer technique. This algorithm computes on
653 multiple data lanes concurrently with SIMD instructions for
654 better throughput. It should not be enabled by default but
655 used when there is significant amount of work to keep the keep
656 the data lanes filled to get performance benefit. If the data
657 lanes remain unfilled, a flush operation will be initiated to
658 process the crypto jobs, adding a slight latency.
659
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800660config CRYPTO_SHA256
661 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800662 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800663 help
664 SHA256 secure hash standard (DFIPS 180-2).
665
666 This version of SHA implements a 256 bit hash with 128 bits of
667 security against collision attacks.
668
Adrian Bunkb6d44342008-07-16 19:28:00 +0800669 This code also includes SHA-224, a 224 bit hash with 112 bits
670 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800671
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100672config CRYPTO_SHA256_PPC_SPE
673 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
674 depends on PPC && SPE
675 select CRYPTO_SHA256
676 select CRYPTO_HASH
677 help
678 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
679 implemented using powerpc SPE SIMD instruction set.
680
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200681config CRYPTO_SHA256_OCTEON
682 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
683 depends on CPU_CAVIUM_OCTEON
684 select CRYPTO_SHA256
685 select CRYPTO_HASH
686 help
687 SHA-256 secure hash standard (DFIPS 180-2) implemented
688 using OCTEON crypto instructions, when available.
689
David S. Miller86c93b22012-08-19 17:11:37 -0700690config CRYPTO_SHA256_SPARC64
691 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
692 depends on SPARC64
693 select CRYPTO_SHA256
694 select CRYPTO_HASH
695 help
696 SHA-256 secure hash standard (DFIPS 180-2) implemented
697 using sparc64 crypto instructions, when available.
698
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800699config CRYPTO_SHA512
700 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100701 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800702 help
703 SHA512 secure hash standard (DFIPS 180-2).
704
705 This version of SHA implements a 512 bit hash with 256 bits of
706 security against collision attacks.
707
708 This code also includes SHA-384, a 384 bit hash with 192 bits
709 of security against collision attacks.
710
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200711config CRYPTO_SHA512_OCTEON
712 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
713 depends on CPU_CAVIUM_OCTEON
714 select CRYPTO_SHA512
715 select CRYPTO_HASH
716 help
717 SHA-512 secure hash standard (DFIPS 180-2) implemented
718 using OCTEON crypto instructions, when available.
719
David S. Miller775e0c62012-08-19 17:37:56 -0700720config CRYPTO_SHA512_SPARC64
721 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
722 depends on SPARC64
723 select CRYPTO_SHA512
724 select CRYPTO_HASH
725 help
726 SHA-512 secure hash standard (DFIPS 180-2) implemented
727 using sparc64 crypto instructions, when available.
728
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800729config CRYPTO_TGR192
730 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800731 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800732 help
733 Tiger hash algorithm 192, 160 and 128-bit hashes
734
735 Tiger is a hash function optimized for 64-bit processors while
736 still having decent performance on 32-bit processors.
737 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700738
739 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800740 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
741
742config CRYPTO_WP512
743 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800744 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800745 help
746 Whirlpool hash algorithm 512, 384 and 256-bit hashes
747
748 Whirlpool-512 is part of the NESSIE cryptographic primitives.
749 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
750
751 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800752 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800753
Huang Ying0e1227d2009-10-19 11:53:06 +0900754config CRYPTO_GHASH_CLMUL_NI_INTEL
755 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800756 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900757 select CRYPTO_CRYPTD
758 help
759 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
760 The implementation is accelerated by CLMUL-NI of Intel.
761
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800762comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700763
764config CRYPTO_AES
765 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000766 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800768 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 algorithm.
770
771 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800772 both hardware and software across a wide range of computing
773 environments regardless of its use in feedback or non-feedback
774 modes. Its key setup time is excellent, and its key agility is
775 good. Rijndael's very low memory requirements make it very well
776 suited for restricted-space environments, in which it also
777 demonstrates excellent performance. Rijndael's operations are
778 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800780 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781
782 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
783
784config CRYPTO_AES_586
785 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000786 depends on (X86 || UML_X86) && !64BIT
787 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800788 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800790 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791 algorithm.
792
793 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800794 both hardware and software across a wide range of computing
795 environments regardless of its use in feedback or non-feedback
796 modes. Its key setup time is excellent, and its key agility is
797 good. Rijndael's very low memory requirements make it very well
798 suited for restricted-space environments, in which it also
799 demonstrates excellent performance. Rijndael's operations are
800 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800802 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803
804 See <http://csrc.nist.gov/encryption/aes/> for more information.
805
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700806config CRYPTO_AES_X86_64
807 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000808 depends on (X86 || UML_X86) && 64BIT
809 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800810 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700811 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800812 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700813 algorithm.
814
815 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800816 both hardware and software across a wide range of computing
817 environments regardless of its use in feedback or non-feedback
818 modes. Its key setup time is excellent, and its key agility is
819 good. Rijndael's very low memory requirements make it very well
820 suited for restricted-space environments, in which it also
821 demonstrates excellent performance. Rijndael's operations are
822 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700823
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800824 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700825
826 See <http://csrc.nist.gov/encryption/aes/> for more information.
827
Huang Ying54b6a1b2009-01-18 16:28:34 +1100828config CRYPTO_AES_NI_INTEL
829 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800830 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800831 select CRYPTO_AES_X86_64 if 64BIT
832 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100833 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200834 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100835 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300836 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300837 select CRYPTO_LRW
838 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100839 help
840 Use Intel AES-NI instructions for AES algorithm.
841
842 AES cipher algorithms (FIPS-197). AES uses the Rijndael
843 algorithm.
844
845 Rijndael appears to be consistently a very good performer in
846 both hardware and software across a wide range of computing
847 environments regardless of its use in feedback or non-feedback
848 modes. Its key setup time is excellent, and its key agility is
849 good. Rijndael's very low memory requirements make it very well
850 suited for restricted-space environments, in which it also
851 demonstrates excellent performance. Rijndael's operations are
852 among the easiest to defend against power and timing attacks.
853
854 The AES specifies three key sizes: 128, 192 and 256 bits
855
856 See <http://csrc.nist.gov/encryption/aes/> for more information.
857
Mathias Krause0d258ef2010-11-27 16:34:46 +0800858 In addition to AES cipher algorithm support, the acceleration
859 for some popular block cipher mode is supported too, including
860 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
861 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800862
David S. Miller9bf4852d2012-08-21 03:58:13 -0700863config CRYPTO_AES_SPARC64
864 tristate "AES cipher algorithms (SPARC64)"
865 depends on SPARC64
866 select CRYPTO_CRYPTD
867 select CRYPTO_ALGAPI
868 help
869 Use SPARC64 crypto opcodes for AES algorithm.
870
871 AES cipher algorithms (FIPS-197). AES uses the Rijndael
872 algorithm.
873
874 Rijndael appears to be consistently a very good performer in
875 both hardware and software across a wide range of computing
876 environments regardless of its use in feedback or non-feedback
877 modes. Its key setup time is excellent, and its key agility is
878 good. Rijndael's very low memory requirements make it very well
879 suited for restricted-space environments, in which it also
880 demonstrates excellent performance. Rijndael's operations are
881 among the easiest to defend against power and timing attacks.
882
883 The AES specifies three key sizes: 128, 192 and 256 bits
884
885 See <http://csrc.nist.gov/encryption/aes/> for more information.
886
887 In addition to AES cipher algorithm support, the acceleration
888 for some popular block cipher mode is supported too, including
889 ECB and CBC.
890
Markus Stockhausen504c6142015-02-22 10:00:10 +0100891config CRYPTO_AES_PPC_SPE
892 tristate "AES cipher algorithms (PPC SPE)"
893 depends on PPC && SPE
894 help
895 AES cipher algorithms (FIPS-197). Additionally the acceleration
896 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
897 This module should only be used for low power (router) devices
898 without hardware AES acceleration (e.g. caam crypto). It reduces the
899 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
900 timining attacks. Nevertheless it might be not as secure as other
901 architecture specific assembler implementations that work on 1KB
902 tables or 256 bytes S-boxes.
903
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800904config CRYPTO_ANUBIS
905 tristate "Anubis cipher algorithm"
906 select CRYPTO_ALGAPI
907 help
908 Anubis cipher algorithm.
909
910 Anubis is a variable key length cipher which can use keys from
911 128 bits to 320 bits in length. It was evaluated as a entrant
912 in the NESSIE competition.
913
914 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800915 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
916 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800917
918config CRYPTO_ARC4
919 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200920 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800921 help
922 ARC4 cipher algorithm.
923
924 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
925 bits in length. This algorithm is required for driver-based
926 WEP, but it should not be for other purposes because of the
927 weakness of the algorithm.
928
929config CRYPTO_BLOWFISH
930 tristate "Blowfish cipher algorithm"
931 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300932 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800933 help
934 Blowfish cipher algorithm, by Bruce Schneier.
935
936 This is a variable key length cipher which can use keys from 32
937 bits to 448 bits in length. It's fast, simple and specifically
938 designed for use on "large microprocessors".
939
940 See also:
941 <http://www.schneier.com/blowfish.html>
942
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300943config CRYPTO_BLOWFISH_COMMON
944 tristate
945 help
946 Common parts of the Blowfish cipher algorithm shared by the
947 generic c and the assembler implementations.
948
949 See also:
950 <http://www.schneier.com/blowfish.html>
951
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300952config CRYPTO_BLOWFISH_X86_64
953 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400954 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300955 select CRYPTO_ALGAPI
956 select CRYPTO_BLOWFISH_COMMON
957 help
958 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
959
960 This is a variable key length cipher which can use keys from 32
961 bits to 448 bits in length. It's fast, simple and specifically
962 designed for use on "large microprocessors".
963
964 See also:
965 <http://www.schneier.com/blowfish.html>
966
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800967config CRYPTO_CAMELLIA
968 tristate "Camellia cipher algorithms"
969 depends on CRYPTO
970 select CRYPTO_ALGAPI
971 help
972 Camellia cipher algorithms module.
973
974 Camellia is a symmetric key block cipher developed jointly
975 at NTT and Mitsubishi Electric Corporation.
976
977 The Camellia specifies three key sizes: 128, 192 and 256 bits.
978
979 See also:
980 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
981
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200982config CRYPTO_CAMELLIA_X86_64
983 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400984 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200985 depends on CRYPTO
986 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300987 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200988 select CRYPTO_LRW
989 select CRYPTO_XTS
990 help
991 Camellia cipher algorithm module (x86_64).
992
993 Camellia is a symmetric key block cipher developed jointly
994 at NTT and Mitsubishi Electric Corporation.
995
996 The Camellia specifies three key sizes: 128, 192 and 256 bits.
997
998 See also:
999 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1000
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001001config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1002 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1003 depends on X86 && 64BIT
1004 depends on CRYPTO
1005 select CRYPTO_ALGAPI
1006 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001007 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001008 select CRYPTO_GLUE_HELPER_X86
1009 select CRYPTO_CAMELLIA_X86_64
1010 select CRYPTO_LRW
1011 select CRYPTO_XTS
1012 help
1013 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1014
1015 Camellia is a symmetric key block cipher developed jointly
1016 at NTT and Mitsubishi Electric Corporation.
1017
1018 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1019
1020 See also:
1021 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1022
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001023config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1024 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1025 depends on X86 && 64BIT
1026 depends on CRYPTO
1027 select CRYPTO_ALGAPI
1028 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001029 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001030 select CRYPTO_GLUE_HELPER_X86
1031 select CRYPTO_CAMELLIA_X86_64
1032 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1033 select CRYPTO_LRW
1034 select CRYPTO_XTS
1035 help
1036 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1037
1038 Camellia is a symmetric key block cipher developed jointly
1039 at NTT and Mitsubishi Electric Corporation.
1040
1041 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1042
1043 See also:
1044 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1045
David S. Miller81658ad2012-08-28 12:05:54 -07001046config CRYPTO_CAMELLIA_SPARC64
1047 tristate "Camellia cipher algorithm (SPARC64)"
1048 depends on SPARC64
1049 depends on CRYPTO
1050 select CRYPTO_ALGAPI
1051 help
1052 Camellia cipher algorithm module (SPARC64).
1053
1054 Camellia is a symmetric key block cipher developed jointly
1055 at NTT and Mitsubishi Electric Corporation.
1056
1057 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1058
1059 See also:
1060 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1061
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001062config CRYPTO_CAST_COMMON
1063 tristate
1064 help
1065 Common parts of the CAST cipher algorithms shared by the
1066 generic c and the assembler implementations.
1067
Linus Torvalds1da177e2005-04-16 15:20:36 -07001068config CRYPTO_CAST5
1069 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001070 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001071 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072 help
1073 The CAST5 encryption algorithm (synonymous with CAST-128) is
1074 described in RFC2144.
1075
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001076config CRYPTO_CAST5_AVX_X86_64
1077 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1078 depends on X86 && 64BIT
1079 select CRYPTO_ALGAPI
1080 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001081 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001082 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001083 select CRYPTO_CAST5
1084 help
1085 The CAST5 encryption algorithm (synonymous with CAST-128) is
1086 described in RFC2144.
1087
1088 This module provides the Cast5 cipher algorithm that processes
1089 sixteen blocks parallel using the AVX instruction set.
1090
Linus Torvalds1da177e2005-04-16 15:20:36 -07001091config CRYPTO_CAST6
1092 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001093 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001094 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 help
1096 The CAST6 encryption algorithm (synonymous with CAST-256) is
1097 described in RFC2612.
1098
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001099config CRYPTO_CAST6_AVX_X86_64
1100 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1101 depends on X86 && 64BIT
1102 select CRYPTO_ALGAPI
1103 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001104 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001105 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001106 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001107 select CRYPTO_CAST6
1108 select CRYPTO_LRW
1109 select CRYPTO_XTS
1110 help
1111 The CAST6 encryption algorithm (synonymous with CAST-256) is
1112 described in RFC2612.
1113
1114 This module provides the Cast6 cipher algorithm that processes
1115 eight blocks parallel using the AVX instruction set.
1116
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001117config CRYPTO_DES
1118 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001119 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001121 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001122
David S. Millerc5aac2d2012-08-25 22:37:23 -07001123config CRYPTO_DES_SPARC64
1124 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001125 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001126 select CRYPTO_ALGAPI
1127 select CRYPTO_DES
1128 help
1129 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1130 optimized using SPARC64 crypto opcodes.
1131
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001132config CRYPTO_DES3_EDE_X86_64
1133 tristate "Triple DES EDE cipher algorithm (x86-64)"
1134 depends on X86 && 64BIT
1135 select CRYPTO_ALGAPI
1136 select CRYPTO_DES
1137 help
1138 Triple DES EDE (FIPS 46-3) algorithm.
1139
1140 This module provides implementation of the Triple DES EDE cipher
1141 algorithm that is optimized for x86-64 processors. Two versions of
1142 algorithm are provided; regular processing one input block and
1143 one that processes three blocks parallel.
1144
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001145config CRYPTO_FCRYPT
1146 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001147 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001148 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001150 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151
1152config CRYPTO_KHAZAD
1153 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001154 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155 help
1156 Khazad cipher algorithm.
1157
1158 Khazad was a finalist in the initial NESSIE competition. It is
1159 an algorithm optimized for 64-bit processors with good performance
1160 on 32-bit processors. Khazad uses an 128 bit key size.
1161
1162 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001163 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001164
Tan Swee Heng2407d602007-11-23 19:45:00 +08001165config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001166 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001167 select CRYPTO_BLKCIPHER
1168 help
1169 Salsa20 stream cipher algorithm.
1170
1171 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1172 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1173
1174 The Salsa20 stream cipher algorithm is designed by Daniel J.
1175 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001177config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001178 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001179 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001180 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001181 help
1182 Salsa20 stream cipher algorithm.
1183
1184 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1185 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1186
1187 The Salsa20 stream cipher algorithm is designed by Daniel J.
1188 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1189
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001190config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001191 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001192 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001193 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001194 help
1195 Salsa20 stream cipher algorithm.
1196
1197 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1198 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1199
1200 The Salsa20 stream cipher algorithm is designed by Daniel J.
1201 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1202
Martin Willic08d0e62015-06-01 13:43:56 +02001203config CRYPTO_CHACHA20
1204 tristate "ChaCha20 cipher algorithm"
1205 select CRYPTO_BLKCIPHER
1206 help
1207 ChaCha20 cipher algorithm, RFC7539.
1208
1209 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1210 Bernstein and further specified in RFC7539 for use in IETF protocols.
1211 This is the portable C implementation of ChaCha20.
1212
1213 See also:
1214 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1215
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001216config CRYPTO_SEED
1217 tristate "SEED cipher algorithm"
1218 select CRYPTO_ALGAPI
1219 help
1220 SEED cipher algorithm (RFC4269).
1221
1222 SEED is a 128-bit symmetric key block cipher that has been
1223 developed by KISA (Korea Information Security Agency) as a
1224 national standard encryption algorithm of the Republic of Korea.
1225 It is a 16 round block cipher with the key size of 128 bit.
1226
1227 See also:
1228 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1229
1230config CRYPTO_SERPENT
1231 tristate "Serpent cipher algorithm"
1232 select CRYPTO_ALGAPI
1233 help
1234 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1235
1236 Keys are allowed to be from 0 to 256 bits in length, in steps
1237 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1238 variant of Serpent for compatibility with old kerneli.org code.
1239
1240 See also:
1241 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1242
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001243config CRYPTO_SERPENT_SSE2_X86_64
1244 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1245 depends on X86 && 64BIT
1246 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001247 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001248 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001249 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001250 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001251 select CRYPTO_LRW
1252 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001253 help
1254 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1255
1256 Keys are allowed to be from 0 to 256 bits in length, in steps
1257 of 8 bits.
1258
Masanari Iida1e6232f2015-04-04 00:20:30 +09001259 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001260 blocks parallel using SSE2 instruction set.
1261
1262 See also:
1263 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1264
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001265config CRYPTO_SERPENT_SSE2_586
1266 tristate "Serpent cipher algorithm (i586/SSE2)"
1267 depends on X86 && !64BIT
1268 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001269 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001270 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001271 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001272 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001273 select CRYPTO_LRW
1274 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001275 help
1276 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1277
1278 Keys are allowed to be from 0 to 256 bits in length, in steps
1279 of 8 bits.
1280
1281 This module provides Serpent cipher algorithm that processes four
1282 blocks parallel using SSE2 instruction set.
1283
1284 See also:
1285 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1286
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001287config CRYPTO_SERPENT_AVX_X86_64
1288 tristate "Serpent cipher algorithm (x86_64/AVX)"
1289 depends on X86 && 64BIT
1290 select CRYPTO_ALGAPI
1291 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001292 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001293 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001294 select CRYPTO_SERPENT
1295 select CRYPTO_LRW
1296 select CRYPTO_XTS
1297 help
1298 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1299
1300 Keys are allowed to be from 0 to 256 bits in length, in steps
1301 of 8 bits.
1302
1303 This module provides the Serpent cipher algorithm that processes
1304 eight blocks parallel using the AVX instruction set.
1305
1306 See also:
1307 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1308
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001309config CRYPTO_SERPENT_AVX2_X86_64
1310 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1311 depends on X86 && 64BIT
1312 select CRYPTO_ALGAPI
1313 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001314 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001315 select CRYPTO_GLUE_HELPER_X86
1316 select CRYPTO_SERPENT
1317 select CRYPTO_SERPENT_AVX_X86_64
1318 select CRYPTO_LRW
1319 select CRYPTO_XTS
1320 help
1321 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1322
1323 Keys are allowed to be from 0 to 256 bits in length, in steps
1324 of 8 bits.
1325
1326 This module provides Serpent cipher algorithm that processes 16
1327 blocks parallel using AVX2 instruction set.
1328
1329 See also:
1330 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1331
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001332config CRYPTO_TEA
1333 tristate "TEA, XTEA and XETA cipher algorithms"
1334 select CRYPTO_ALGAPI
1335 help
1336 TEA cipher algorithm.
1337
1338 Tiny Encryption Algorithm is a simple cipher that uses
1339 many rounds for security. It is very fast and uses
1340 little memory.
1341
1342 Xtendend Tiny Encryption Algorithm is a modification to
1343 the TEA algorithm to address a potential key weakness
1344 in the TEA algorithm.
1345
1346 Xtendend Encryption Tiny Algorithm is a mis-implementation
1347 of the XTEA algorithm for compatibility purposes.
1348
1349config CRYPTO_TWOFISH
1350 tristate "Twofish cipher algorithm"
1351 select CRYPTO_ALGAPI
1352 select CRYPTO_TWOFISH_COMMON
1353 help
1354 Twofish cipher algorithm.
1355
1356 Twofish was submitted as an AES (Advanced Encryption Standard)
1357 candidate cipher by researchers at CounterPane Systems. It is a
1358 16 round block cipher supporting key sizes of 128, 192, and 256
1359 bits.
1360
1361 See also:
1362 <http://www.schneier.com/twofish.html>
1363
1364config CRYPTO_TWOFISH_COMMON
1365 tristate
1366 help
1367 Common parts of the Twofish cipher algorithm shared by the
1368 generic c and the assembler implementations.
1369
1370config CRYPTO_TWOFISH_586
1371 tristate "Twofish cipher algorithms (i586)"
1372 depends on (X86 || UML_X86) && !64BIT
1373 select CRYPTO_ALGAPI
1374 select CRYPTO_TWOFISH_COMMON
1375 help
1376 Twofish cipher algorithm.
1377
1378 Twofish was submitted as an AES (Advanced Encryption Standard)
1379 candidate cipher by researchers at CounterPane Systems. It is a
1380 16 round block cipher supporting key sizes of 128, 192, and 256
1381 bits.
1382
1383 See also:
1384 <http://www.schneier.com/twofish.html>
1385
1386config CRYPTO_TWOFISH_X86_64
1387 tristate "Twofish cipher algorithm (x86_64)"
1388 depends on (X86 || UML_X86) && 64BIT
1389 select CRYPTO_ALGAPI
1390 select CRYPTO_TWOFISH_COMMON
1391 help
1392 Twofish cipher algorithm (x86_64).
1393
1394 Twofish was submitted as an AES (Advanced Encryption Standard)
1395 candidate cipher by researchers at CounterPane Systems. It is a
1396 16 round block cipher supporting key sizes of 128, 192, and 256
1397 bits.
1398
1399 See also:
1400 <http://www.schneier.com/twofish.html>
1401
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001402config CRYPTO_TWOFISH_X86_64_3WAY
1403 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001404 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001405 select CRYPTO_ALGAPI
1406 select CRYPTO_TWOFISH_COMMON
1407 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001408 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001409 select CRYPTO_LRW
1410 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001411 help
1412 Twofish cipher algorithm (x86_64, 3-way parallel).
1413
1414 Twofish was submitted as an AES (Advanced Encryption Standard)
1415 candidate cipher by researchers at CounterPane Systems. It is a
1416 16 round block cipher supporting key sizes of 128, 192, and 256
1417 bits.
1418
1419 This module provides Twofish cipher algorithm that processes three
1420 blocks parallel, utilizing resources of out-of-order CPUs better.
1421
1422 See also:
1423 <http://www.schneier.com/twofish.html>
1424
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001425config CRYPTO_TWOFISH_AVX_X86_64
1426 tristate "Twofish cipher algorithm (x86_64/AVX)"
1427 depends on X86 && 64BIT
1428 select CRYPTO_ALGAPI
1429 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001430 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001431 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001432 select CRYPTO_TWOFISH_COMMON
1433 select CRYPTO_TWOFISH_X86_64
1434 select CRYPTO_TWOFISH_X86_64_3WAY
1435 select CRYPTO_LRW
1436 select CRYPTO_XTS
1437 help
1438 Twofish cipher algorithm (x86_64/AVX).
1439
1440 Twofish was submitted as an AES (Advanced Encryption Standard)
1441 candidate cipher by researchers at CounterPane Systems. It is a
1442 16 round block cipher supporting key sizes of 128, 192, and 256
1443 bits.
1444
1445 This module provides the Twofish cipher algorithm that processes
1446 eight blocks parallel using the AVX Instruction Set.
1447
1448 See also:
1449 <http://www.schneier.com/twofish.html>
1450
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001451comment "Compression"
1452
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453config CRYPTO_DEFLATE
1454 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001455 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456 select ZLIB_INFLATE
1457 select ZLIB_DEFLATE
1458 help
1459 This is the Deflate algorithm (RFC1951), specified for use in
1460 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001461
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462 You will most probably want this if using IPSec.
1463
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001464config CRYPTO_ZLIB
1465 tristate "Zlib compression algorithm"
1466 select CRYPTO_PCOMP
1467 select ZLIB_INFLATE
1468 select ZLIB_DEFLATE
1469 select NLATTR
1470 help
1471 This is the zlib algorithm.
1472
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001473config CRYPTO_LZO
1474 tristate "LZO compression algorithm"
1475 select CRYPTO_ALGAPI
1476 select LZO_COMPRESS
1477 select LZO_DECOMPRESS
1478 help
1479 This is the LZO algorithm.
1480
Seth Jennings35a1fc12012-07-19 09:42:41 -05001481config CRYPTO_842
1482 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001483 select CRYPTO_ALGAPI
1484 select 842_COMPRESS
1485 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001486 help
1487 This is the 842 algorithm.
1488
Chanho Min0ea85302013-07-08 16:01:51 -07001489config CRYPTO_LZ4
1490 tristate "LZ4 compression algorithm"
1491 select CRYPTO_ALGAPI
1492 select LZ4_COMPRESS
1493 select LZ4_DECOMPRESS
1494 help
1495 This is the LZ4 algorithm.
1496
1497config CRYPTO_LZ4HC
1498 tristate "LZ4HC compression algorithm"
1499 select CRYPTO_ALGAPI
1500 select LZ4HC_COMPRESS
1501 select LZ4_DECOMPRESS
1502 help
1503 This is the LZ4 high compression mode algorithm.
1504
Neil Horman17f0f4a2008-08-14 22:15:52 +10001505comment "Random Number Generation"
1506
1507config CRYPTO_ANSI_CPRNG
1508 tristate "Pseudo Random Number Generation for Cryptographic modules"
1509 select CRYPTO_AES
1510 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001511 help
1512 This option enables the generic pseudo random number generator
1513 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001514 ANSI X9.31 A.2.4. Note that this option must be enabled if
1515 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001516
Herbert Xuf2c89a12014-07-04 22:15:08 +08001517menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001518 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001519 help
1520 NIST SP800-90A compliant DRBG. In the following submenu, one or
1521 more of the DRBG types must be selected.
1522
Herbert Xuf2c89a12014-07-04 22:15:08 +08001523if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001524
1525config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001526 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001527 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001528 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001529 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001530
1531config CRYPTO_DRBG_HASH
1532 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001533 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001534 help
1535 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1536
1537config CRYPTO_DRBG_CTR
1538 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001539 select CRYPTO_AES
1540 help
1541 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1542
Herbert Xuf2c89a12014-07-04 22:15:08 +08001543config CRYPTO_DRBG
1544 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001545 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001546 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001547 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001548
1549endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001550
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001551config CRYPTO_JITTERENTROPY
1552 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1553 help
1554 The Jitterentropy RNG is a noise that is intended
1555 to provide seed to another RNG. The RNG does not
1556 perform any cryptographic whitening of the generated
1557 random numbers. This Jitterentropy RNG registers with
1558 the kernel crypto API and can be used by any caller.
1559
Herbert Xu03c8efc2010-10-19 21:12:39 +08001560config CRYPTO_USER_API
1561 tristate
1562
Herbert Xufe869cd2010-10-19 21:23:00 +08001563config CRYPTO_USER_API_HASH
1564 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001565 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001566 select CRYPTO_HASH
1567 select CRYPTO_USER_API
1568 help
1569 This option enables the user-spaces interface for hash
1570 algorithms.
1571
Herbert Xu8ff59092010-10-19 21:31:55 +08001572config CRYPTO_USER_API_SKCIPHER
1573 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001574 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001575 select CRYPTO_BLKCIPHER
1576 select CRYPTO_USER_API
1577 help
1578 This option enables the user-spaces interface for symmetric
1579 key cipher algorithms.
1580
Stephan Mueller2f3755382014-12-25 23:00:39 +01001581config CRYPTO_USER_API_RNG
1582 tristate "User-space interface for random number generator algorithms"
1583 depends on NET
1584 select CRYPTO_RNG
1585 select CRYPTO_USER_API
1586 help
1587 This option enables the user-spaces interface for random
1588 number generator algorithms.
1589
Herbert Xub64a2d92015-05-28 11:30:35 +08001590config CRYPTO_USER_API_AEAD
1591 tristate "User-space interface for AEAD cipher algorithms"
1592 depends on NET
1593 select CRYPTO_AEAD
1594 select CRYPTO_USER_API
1595 help
1596 This option enables the user-spaces interface for AEAD
1597 cipher algorithms.
1598
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001599config CRYPTO_HASH_INFO
1600 bool
1601
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001603source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001604source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605
Herbert Xucce9e062006-08-21 21:08:13 +10001606endif # if CRYPTO