blob: 6918aff74f4d073f9df5e6bca87193a669fef3e8 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080081config CRYPTO_PCOMP
82 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100083 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
87 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080088 select CRYPTO_ALGAPI2
89
Herbert Xu2b8c19d2006-09-21 11:31:44 +100090config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110092 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100093 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110097config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000102 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100103
Steffen Klasserta38f7902011-09-27 07:23:50 +0200104config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100106 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200107 select CRYPTO_MANAGER
108 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500109 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200110 cbc(aes).
111
Herbert Xu326a6342010-08-06 09:40:28 +0800112config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800114 default y
115 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000116 help
Herbert Xu326a6342010-08-06 09:40:28 +0800117 Disable run-time self tests that normally take place at
118 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000119
Rik Snelc494e072006-11-29 18:59:44 +1100120config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200121 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100122 help
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
128
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800129config CRYPTO_NULL
130 tristate "Null algorithms"
131 select CRYPTO_ALGAPI
132 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800133 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100137config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700138 tristate "Parallel crypto engine"
139 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
Huang Ying25c38d3f2009-02-19 14:33:40 +0800147config CRYPTO_WORKQUEUE
148 tristate
149
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800150config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000152 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800153 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000154 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800155 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000156 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
160
Tim Chen1e65b812014-07-31 10:29:51 -0700161config CRYPTO_MCRYPTD
162 tristate "Software async multi-buffer crypto daemon"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_HASH
165 select CRYPTO_MANAGER
166 select CRYPTO_WORKQUEUE
167 help
168 This is a generic software asynchronous crypto daemon that
169 provides the kernel thread to assist multi-buffer crypto
170 algorithms for submitting jobs and flushing jobs in multi-buffer
171 crypto algorithms. Multi-buffer crypto algorithms are executed
172 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800173 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700174
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800175config CRYPTO_AUTHENC
176 tristate "Authenc support"
177 select CRYPTO_AEAD
178 select CRYPTO_BLKCIPHER
179 select CRYPTO_MANAGER
180 select CRYPTO_HASH
181 help
182 Authenc: Combined mode wrapper for IPsec.
183 This is required for IPSec.
184
185config CRYPTO_TEST
186 tristate "Testing module"
187 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800188 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800189 help
190 Quick & dirty crypto test module.
191
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200192config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300193 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300194 select CRYPTO_CRYPTD
195
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300196config CRYPTO_GLUE_HELPER_X86
197 tristate
198 depends on X86
199 select CRYPTO_ALGAPI
200
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201comment "Authenticated Encryption with Associated Data"
202
203config CRYPTO_CCM
204 tristate "CCM support"
205 select CRYPTO_CTR
206 select CRYPTO_AEAD
207 help
208 Support for Counter with CBC MAC. Required for IPsec.
209
210config CRYPTO_GCM
211 tristate "GCM/GMAC support"
212 select CRYPTO_CTR
213 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000214 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300215 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800216 help
217 Support for Galois/Counter Mode (GCM) and Galois Message
218 Authentication Code (GMAC). Required for IPSec.
219
220config CRYPTO_SEQIV
221 tristate "Sequence Number IV Generator"
222 select CRYPTO_AEAD
223 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000224 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800225 help
226 This IV generator generates an IV based on a sequence number by
227 xoring it with a salt. This algorithm is mainly useful for CTR
228
229comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000230
231config CRYPTO_CBC
232 tristate "CBC support"
233 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000234 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000235 help
236 CBC: Cipher Block Chaining mode
237 This block cipher algorithm is required for IPSec.
238
Joy Latten23e353c2007-10-23 08:50:32 +0800239config CRYPTO_CTR
240 tristate "CTR support"
241 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100242 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800243 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800244 help
245 CTR: Counter mode
246 This block cipher algorithm is required for IPSec.
247
Kevin Coffman76cb9522008-03-24 21:26:16 +0800248config CRYPTO_CTS
249 tristate "CTS support"
250 select CRYPTO_BLKCIPHER
251 help
252 CTS: Cipher Text Stealing
253 This is the Cipher Text Stealing mode as described by
254 Section 8 of rfc2040 and referenced by rfc3962.
255 (rfc3962 includes errata information in its Appendix A)
256 This mode is required for Kerberos gss mechanism support
257 for AES encryption.
258
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259config CRYPTO_ECB
260 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800261 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000262 select CRYPTO_MANAGER
263 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800264 ECB: Electronic CodeBook mode
265 This is the simplest block cipher algorithm. It simply encrypts
266 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000267
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800268config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200269 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100270 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800271 select CRYPTO_MANAGER
272 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100273 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800274 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
275 narrow block cipher mode for dm-crypt. Use it with cipher
276 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
277 The first 128, 192 or 256 bits in the key are used for AES and the
278 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100279
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800280config CRYPTO_PCBC
281 tristate "PCBC support"
282 select CRYPTO_BLKCIPHER
283 select CRYPTO_MANAGER
284 help
285 PCBC: Propagating Cipher Block Chaining mode
286 This block cipher algorithm is required for RxRPC.
287
288config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200289 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800290 select CRYPTO_BLKCIPHER
291 select CRYPTO_MANAGER
292 select CRYPTO_GF128MUL
293 help
294 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
295 key size 256, 384 or 512 bits. This implementation currently
296 can't handle a sectorsize which is not a multiple of 16 bytes.
297
298comment "Hash modes"
299
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300300config CRYPTO_CMAC
301 tristate "CMAC support"
302 select CRYPTO_HASH
303 select CRYPTO_MANAGER
304 help
305 Cipher-based Message Authentication Code (CMAC) specified by
306 The National Institute of Standards and Technology (NIST).
307
308 https://tools.ietf.org/html/rfc4493
309 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
310
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800311config CRYPTO_HMAC
312 tristate "HMAC support"
313 select CRYPTO_HASH
314 select CRYPTO_MANAGER
315 help
316 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
317 This is required for IPSec.
318
319config CRYPTO_XCBC
320 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800321 select CRYPTO_HASH
322 select CRYPTO_MANAGER
323 help
324 XCBC: Keyed-Hashing with encryption algorithm
325 http://www.ietf.org/rfc/rfc3566.txt
326 http://csrc.nist.gov/encryption/modes/proposedmodes/
327 xcbc-mac/xcbc-mac-spec.pdf
328
Shane Wangf1939f72009-09-02 20:05:22 +1000329config CRYPTO_VMAC
330 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000331 select CRYPTO_HASH
332 select CRYPTO_MANAGER
333 help
334 VMAC is a message authentication algorithm designed for
335 very high speed on 64-bit architectures.
336
337 See also:
338 <http://fastcrypto.org/vmac>
339
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800340comment "Digest"
341
342config CRYPTO_CRC32C
343 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800344 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700345 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800346 help
347 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
348 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800349 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800350
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800351config CRYPTO_CRC32C_INTEL
352 tristate "CRC32c INTEL hardware acceleration"
353 depends on X86
354 select CRYPTO_HASH
355 help
356 In Intel processor with SSE4.2 supported, the processor will
357 support CRC32C implementation using hardware accelerated CRC32
358 instruction. This option will create 'crc32c-intel' module,
359 which will enable any routine to use the CRC32 instruction to
360 gain performance compared with software implementation.
361 Module will be crc32c-intel.
362
David S. Miller442a7c42012-08-22 20:47:36 -0700363config CRYPTO_CRC32C_SPARC64
364 tristate "CRC32c CRC algorithm (SPARC64)"
365 depends on SPARC64
366 select CRYPTO_HASH
367 select CRC32
368 help
369 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
370 when available.
371
Alexander Boyko78c37d12013-01-10 18:54:59 +0400372config CRYPTO_CRC32
373 tristate "CRC32 CRC algorithm"
374 select CRYPTO_HASH
375 select CRC32
376 help
377 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
378 Shash crypto api wrappers to crc32_le function.
379
380config CRYPTO_CRC32_PCLMUL
381 tristate "CRC32 PCLMULQDQ hardware acceleration"
382 depends on X86
383 select CRYPTO_HASH
384 select CRC32
385 help
386 From Intel Westmere and AMD Bulldozer processor with SSE4.2
387 and PCLMULQDQ supported, the processor will support
388 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
389 instruction. This option will create 'crc32-plcmul' module,
390 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
391 and gain better performance as compared with the table implementation.
392
Herbert Xu684115212013-09-07 12:56:26 +1000393config CRYPTO_CRCT10DIF
394 tristate "CRCT10DIF algorithm"
395 select CRYPTO_HASH
396 help
397 CRC T10 Data Integrity Field computation is being cast as
398 a crypto transform. This allows for faster crc t10 diff
399 transforms to be used if they are available.
400
401config CRYPTO_CRCT10DIF_PCLMUL
402 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
403 depends on X86 && 64BIT && CRC_T10DIF
404 select CRYPTO_HASH
405 help
406 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
407 CRC T10 DIF PCLMULQDQ computation can be hardware
408 accelerated PCLMULQDQ instruction. This option will create
409 'crct10dif-plcmul' module, which is faster when computing the
410 crct10dif checksum as compared with the generic table implementation.
411
Huang Ying2cdc6892009-08-06 15:32:38 +1000412config CRYPTO_GHASH
413 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000414 select CRYPTO_GF128MUL
415 help
416 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
417
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800418config CRYPTO_MD4
419 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800420 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800422 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800424config CRYPTO_MD5
425 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800426 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800428 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200430config CRYPTO_MD5_OCTEON
431 tristate "MD5 digest algorithm (OCTEON)"
432 depends on CPU_CAVIUM_OCTEON
433 select CRYPTO_MD5
434 select CRYPTO_HASH
435 help
436 MD5 message digest algorithm (RFC1321) implemented
437 using OCTEON crypto instructions, when available.
438
Markus Stockhausene8e59952015-03-01 19:30:46 +0100439config CRYPTO_MD5_PPC
440 tristate "MD5 digest algorithm (PPC)"
441 depends on PPC
442 select CRYPTO_HASH
443 help
444 MD5 message digest algorithm (RFC1321) implemented
445 in PPC assembler.
446
David S. Millerfa4dfed2012-08-19 21:51:26 -0700447config CRYPTO_MD5_SPARC64
448 tristate "MD5 digest algorithm (SPARC64)"
449 depends on SPARC64
450 select CRYPTO_MD5
451 select CRYPTO_HASH
452 help
453 MD5 message digest algorithm (RFC1321) implemented
454 using sparc64 crypto instructions, when available.
455
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800456config CRYPTO_MICHAEL_MIC
457 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800458 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800459 help
460 Michael MIC is used for message integrity protection in TKIP
461 (IEEE 802.11i). This algorithm is required for TKIP, but it
462 should not be used for other purposes because of the weakness
463 of the algorithm.
464
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800465config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800466 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800467 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800468 help
469 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800470
Adrian Bunkb6d44342008-07-16 19:28:00 +0800471 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000472 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800473 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800474
Adrian Bunkb6d44342008-07-16 19:28:00 +0800475 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800476 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800477
478config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800479 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800480 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800481 help
482 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800483
Adrian Bunkb6d44342008-07-16 19:28:00 +0800484 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
485 to be used as a secure replacement for the 128-bit hash functions
486 MD4, MD5 and it's predecessor RIPEMD
487 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800488
Adrian Bunkb6d44342008-07-16 19:28:00 +0800489 It's speed is comparable to SHA1 and there are no known attacks
490 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800491
Adrian Bunkb6d44342008-07-16 19:28:00 +0800492 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800493 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800494
495config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800496 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800497 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800498 help
499 RIPEMD-256 is an optional extension of RIPEMD-128 with a
500 256 bit hash. It is intended for applications that require
501 longer hash-results, without needing a larger security level
502 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800503
Adrian Bunkb6d44342008-07-16 19:28:00 +0800504 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800505 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800506
507config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800508 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800509 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800510 help
511 RIPEMD-320 is an optional extension of RIPEMD-160 with a
512 320 bit hash. It is intended for applications that require
513 longer hash-results, without needing a larger security level
514 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800515
Adrian Bunkb6d44342008-07-16 19:28:00 +0800516 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800517 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800518
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800519config CRYPTO_SHA1
520 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800521 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800522 help
523 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
524
Mathias Krause66be8952011-08-04 20:19:25 +0200525config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700526 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200527 depends on X86 && 64BIT
528 select CRYPTO_SHA1
529 select CRYPTO_HASH
530 help
531 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
532 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700533 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200534
Tim Chen8275d1a2013-03-26 13:59:17 -0700535config CRYPTO_SHA256_SSSE3
536 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
537 depends on X86 && 64BIT
538 select CRYPTO_SHA256
539 select CRYPTO_HASH
540 help
541 SHA-256 secure hash standard (DFIPS 180-2) implemented
542 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
543 Extensions version 1 (AVX1), or Advanced Vector Extensions
544 version 2 (AVX2) instructions, when available.
545
Tim Chen87de4572013-03-26 14:00:02 -0700546config CRYPTO_SHA512_SSSE3
547 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
548 depends on X86 && 64BIT
549 select CRYPTO_SHA512
550 select CRYPTO_HASH
551 help
552 SHA-512 secure hash standard (DFIPS 180-2) implemented
553 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
554 Extensions version 1 (AVX1), or Advanced Vector Extensions
555 version 2 (AVX2) instructions, when available.
556
David S. Miller4ff28d42012-08-19 15:41:53 -0700557config CRYPTO_SHA1_SPARC64
558 tristate "SHA1 digest algorithm (SPARC64)"
559 depends on SPARC64
560 select CRYPTO_SHA1
561 select CRYPTO_HASH
562 help
563 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
564 using sparc64 crypto instructions, when available.
565
David McCulloughf0be44f2012-09-07 04:17:02 +0800566config CRYPTO_SHA1_ARM
567 tristate "SHA1 digest algorithm (ARM-asm)"
568 depends on ARM
569 select CRYPTO_SHA1
570 select CRYPTO_HASH
571 help
572 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
573 using optimized ARM assembler.
574
Jussi Kivilinna60468252014-07-29 17:14:14 +0100575config CRYPTO_SHA1_ARM_NEON
576 tristate "SHA1 digest algorithm (ARM NEON)"
Ard Biesheuvel0777e3e2014-08-05 21:15:19 +0100577 depends on ARM && KERNEL_MODE_NEON
Jussi Kivilinna60468252014-07-29 17:14:14 +0100578 select CRYPTO_SHA1_ARM
579 select CRYPTO_SHA1
580 select CRYPTO_HASH
581 help
582 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
583 using optimized ARM NEON assembly, when NEON instructions are
584 available.
585
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000586config CRYPTO_SHA1_PPC
587 tristate "SHA1 digest algorithm (powerpc)"
588 depends on PPC
589 help
590 This is the powerpc hardware accelerated implementation of the
591 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
592
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100593config CRYPTO_SHA1_PPC_SPE
594 tristate "SHA1 digest algorithm (PPC SPE)"
595 depends on PPC && SPE
596 help
597 SHA-1 secure hash standard (DFIPS 180-4) implemented
598 using powerpc SPE SIMD instruction set.
599
Tim Chen1e65b812014-07-31 10:29:51 -0700600config CRYPTO_SHA1_MB
601 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
602 depends on X86 && 64BIT
603 select CRYPTO_SHA1
604 select CRYPTO_HASH
605 select CRYPTO_MCRYPTD
606 help
607 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
608 using multi-buffer technique. This algorithm computes on
609 multiple data lanes concurrently with SIMD instructions for
610 better throughput. It should not be enabled by default but
611 used when there is significant amount of work to keep the keep
612 the data lanes filled to get performance benefit. If the data
613 lanes remain unfilled, a flush operation will be initiated to
614 process the crypto jobs, adding a slight latency.
615
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800616config CRYPTO_SHA256
617 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800618 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800619 help
620 SHA256 secure hash standard (DFIPS 180-2).
621
622 This version of SHA implements a 256 bit hash with 128 bits of
623 security against collision attacks.
624
Adrian Bunkb6d44342008-07-16 19:28:00 +0800625 This code also includes SHA-224, a 224 bit hash with 112 bits
626 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800627
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100628config CRYPTO_SHA256_PPC_SPE
629 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
630 depends on PPC && SPE
631 select CRYPTO_SHA256
632 select CRYPTO_HASH
633 help
634 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
635 implemented using powerpc SPE SIMD instruction set.
636
David S. Miller86c93b22012-08-19 17:11:37 -0700637config CRYPTO_SHA256_SPARC64
638 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
639 depends on SPARC64
640 select CRYPTO_SHA256
641 select CRYPTO_HASH
642 help
643 SHA-256 secure hash standard (DFIPS 180-2) implemented
644 using sparc64 crypto instructions, when available.
645
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800646config CRYPTO_SHA512
647 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100648 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800649 help
650 SHA512 secure hash standard (DFIPS 180-2).
651
652 This version of SHA implements a 512 bit hash with 256 bits of
653 security against collision attacks.
654
655 This code also includes SHA-384, a 384 bit hash with 192 bits
656 of security against collision attacks.
657
David S. Miller775e0c62012-08-19 17:37:56 -0700658config CRYPTO_SHA512_SPARC64
659 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
660 depends on SPARC64
661 select CRYPTO_SHA512
662 select CRYPTO_HASH
663 help
664 SHA-512 secure hash standard (DFIPS 180-2) implemented
665 using sparc64 crypto instructions, when available.
666
Jussi Kivilinnac8611d72014-07-29 17:15:24 +0100667config CRYPTO_SHA512_ARM_NEON
668 tristate "SHA384 and SHA512 digest algorithm (ARM NEON)"
Ard Biesheuvel31e1a602014-08-05 21:17:14 +0100669 depends on ARM && KERNEL_MODE_NEON
Jussi Kivilinnac8611d72014-07-29 17:15:24 +0100670 select CRYPTO_SHA512
671 select CRYPTO_HASH
672 help
673 SHA-512 secure hash standard (DFIPS 180-2) implemented
674 using ARM NEON instructions, when available.
675
676 This version of SHA implements a 512 bit hash with 256 bits of
677 security against collision attacks.
678
679 This code also includes SHA-384, a 384 bit hash with 192 bits
680 of security against collision attacks.
681
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800682config CRYPTO_TGR192
683 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800684 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800685 help
686 Tiger hash algorithm 192, 160 and 128-bit hashes
687
688 Tiger is a hash function optimized for 64-bit processors while
689 still having decent performance on 32-bit processors.
690 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691
692 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800693 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
694
695config CRYPTO_WP512
696 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800697 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800698 help
699 Whirlpool hash algorithm 512, 384 and 256-bit hashes
700
701 Whirlpool-512 is part of the NESSIE cryptographic primitives.
702 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
703
704 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800705 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800706
Huang Ying0e1227d2009-10-19 11:53:06 +0900707config CRYPTO_GHASH_CLMUL_NI_INTEL
708 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800709 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900710 select CRYPTO_CRYPTD
711 help
712 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
713 The implementation is accelerated by CLMUL-NI of Intel.
714
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800715comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716
717config CRYPTO_AES
718 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000719 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800721 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700722 algorithm.
723
724 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800725 both hardware and software across a wide range of computing
726 environments regardless of its use in feedback or non-feedback
727 modes. Its key setup time is excellent, and its key agility is
728 good. Rijndael's very low memory requirements make it very well
729 suited for restricted-space environments, in which it also
730 demonstrates excellent performance. Rijndael's operations are
731 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700732
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800733 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734
735 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
736
737config CRYPTO_AES_586
738 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000739 depends on (X86 || UML_X86) && !64BIT
740 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800741 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700742 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800743 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 algorithm.
745
746 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800747 both hardware and software across a wide range of computing
748 environments regardless of its use in feedback or non-feedback
749 modes. Its key setup time is excellent, and its key agility is
750 good. Rijndael's very low memory requirements make it very well
751 suited for restricted-space environments, in which it also
752 demonstrates excellent performance. Rijndael's operations are
753 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700754
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800755 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700756
757 See <http://csrc.nist.gov/encryption/aes/> for more information.
758
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700759config CRYPTO_AES_X86_64
760 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000761 depends on (X86 || UML_X86) && 64BIT
762 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800763 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700764 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800765 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700766 algorithm.
767
768 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800769 both hardware and software across a wide range of computing
770 environments regardless of its use in feedback or non-feedback
771 modes. Its key setup time is excellent, and its key agility is
772 good. Rijndael's very low memory requirements make it very well
773 suited for restricted-space environments, in which it also
774 demonstrates excellent performance. Rijndael's operations are
775 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700776
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800777 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700778
779 See <http://csrc.nist.gov/encryption/aes/> for more information.
780
Huang Ying54b6a1b2009-01-18 16:28:34 +1100781config CRYPTO_AES_NI_INTEL
782 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800783 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800784 select CRYPTO_AES_X86_64 if 64BIT
785 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100786 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200787 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100788 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300789 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300790 select CRYPTO_LRW
791 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100792 help
793 Use Intel AES-NI instructions for AES algorithm.
794
795 AES cipher algorithms (FIPS-197). AES uses the Rijndael
796 algorithm.
797
798 Rijndael appears to be consistently a very good performer in
799 both hardware and software across a wide range of computing
800 environments regardless of its use in feedback or non-feedback
801 modes. Its key setup time is excellent, and its key agility is
802 good. Rijndael's very low memory requirements make it very well
803 suited for restricted-space environments, in which it also
804 demonstrates excellent performance. Rijndael's operations are
805 among the easiest to defend against power and timing attacks.
806
807 The AES specifies three key sizes: 128, 192 and 256 bits
808
809 See <http://csrc.nist.gov/encryption/aes/> for more information.
810
Mathias Krause0d258ef2010-11-27 16:34:46 +0800811 In addition to AES cipher algorithm support, the acceleration
812 for some popular block cipher mode is supported too, including
813 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
814 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800815
David S. Miller9bf4852d2012-08-21 03:58:13 -0700816config CRYPTO_AES_SPARC64
817 tristate "AES cipher algorithms (SPARC64)"
818 depends on SPARC64
819 select CRYPTO_CRYPTD
820 select CRYPTO_ALGAPI
821 help
822 Use SPARC64 crypto opcodes for AES algorithm.
823
824 AES cipher algorithms (FIPS-197). AES uses the Rijndael
825 algorithm.
826
827 Rijndael appears to be consistently a very good performer in
828 both hardware and software across a wide range of computing
829 environments regardless of its use in feedback or non-feedback
830 modes. Its key setup time is excellent, and its key agility is
831 good. Rijndael's very low memory requirements make it very well
832 suited for restricted-space environments, in which it also
833 demonstrates excellent performance. Rijndael's operations are
834 among the easiest to defend against power and timing attacks.
835
836 The AES specifies three key sizes: 128, 192 and 256 bits
837
838 See <http://csrc.nist.gov/encryption/aes/> for more information.
839
840 In addition to AES cipher algorithm support, the acceleration
841 for some popular block cipher mode is supported too, including
842 ECB and CBC.
843
David McCulloughf0be44f2012-09-07 04:17:02 +0800844config CRYPTO_AES_ARM
845 tristate "AES cipher algorithms (ARM-asm)"
846 depends on ARM
847 select CRYPTO_ALGAPI
848 select CRYPTO_AES
849 help
850 Use optimized AES assembler routines for ARM platforms.
851
852 AES cipher algorithms (FIPS-197). AES uses the Rijndael
853 algorithm.
854
855 Rijndael appears to be consistently a very good performer in
856 both hardware and software across a wide range of computing
857 environments regardless of its use in feedback or non-feedback
858 modes. Its key setup time is excellent, and its key agility is
859 good. Rijndael's very low memory requirements make it very well
860 suited for restricted-space environments, in which it also
861 demonstrates excellent performance. Rijndael's operations are
862 among the easiest to defend against power and timing attacks.
863
864 The AES specifies three key sizes: 128, 192 and 256 bits
865
866 See <http://csrc.nist.gov/encryption/aes/> for more information.
867
Ard Biesheuvele4e7f102013-09-16 18:31:38 +0200868config CRYPTO_AES_ARM_BS
869 tristate "Bit sliced AES using NEON instructions"
870 depends on ARM && KERNEL_MODE_NEON
871 select CRYPTO_ALGAPI
872 select CRYPTO_AES_ARM
873 select CRYPTO_ABLK_HELPER
874 help
875 Use a faster and more secure NEON based implementation of AES in CBC,
876 CTR and XTS modes
877
878 Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
879 and for XTS mode encryption, CBC and XTS mode decryption speedup is
880 around 25%. (CBC encryption speed is not affected by this driver.)
881 This implementation does not rely on any lookup tables so it is
882 believed to be invulnerable to cache timing attacks.
883
Markus Stockhausen504c6142015-02-22 10:00:10 +0100884config CRYPTO_AES_PPC_SPE
885 tristate "AES cipher algorithms (PPC SPE)"
886 depends on PPC && SPE
887 help
888 AES cipher algorithms (FIPS-197). Additionally the acceleration
889 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
890 This module should only be used for low power (router) devices
891 without hardware AES acceleration (e.g. caam crypto). It reduces the
892 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
893 timining attacks. Nevertheless it might be not as secure as other
894 architecture specific assembler implementations that work on 1KB
895 tables or 256 bytes S-boxes.
896
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800897config CRYPTO_ANUBIS
898 tristate "Anubis cipher algorithm"
899 select CRYPTO_ALGAPI
900 help
901 Anubis cipher algorithm.
902
903 Anubis is a variable key length cipher which can use keys from
904 128 bits to 320 bits in length. It was evaluated as a entrant
905 in the NESSIE competition.
906
907 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800908 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
909 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800910
911config CRYPTO_ARC4
912 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200913 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800914 help
915 ARC4 cipher algorithm.
916
917 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
918 bits in length. This algorithm is required for driver-based
919 WEP, but it should not be for other purposes because of the
920 weakness of the algorithm.
921
922config CRYPTO_BLOWFISH
923 tristate "Blowfish cipher algorithm"
924 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300925 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800926 help
927 Blowfish cipher algorithm, by Bruce Schneier.
928
929 This is a variable key length cipher which can use keys from 32
930 bits to 448 bits in length. It's fast, simple and specifically
931 designed for use on "large microprocessors".
932
933 See also:
934 <http://www.schneier.com/blowfish.html>
935
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300936config CRYPTO_BLOWFISH_COMMON
937 tristate
938 help
939 Common parts of the Blowfish cipher algorithm shared by the
940 generic c and the assembler implementations.
941
942 See also:
943 <http://www.schneier.com/blowfish.html>
944
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300945config CRYPTO_BLOWFISH_X86_64
946 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400947 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300948 select CRYPTO_ALGAPI
949 select CRYPTO_BLOWFISH_COMMON
950 help
951 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
952
953 This is a variable key length cipher which can use keys from 32
954 bits to 448 bits in length. It's fast, simple and specifically
955 designed for use on "large microprocessors".
956
957 See also:
958 <http://www.schneier.com/blowfish.html>
959
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800960config CRYPTO_CAMELLIA
961 tristate "Camellia cipher algorithms"
962 depends on CRYPTO
963 select CRYPTO_ALGAPI
964 help
965 Camellia cipher algorithms module.
966
967 Camellia is a symmetric key block cipher developed jointly
968 at NTT and Mitsubishi Electric Corporation.
969
970 The Camellia specifies three key sizes: 128, 192 and 256 bits.
971
972 See also:
973 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
974
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200975config CRYPTO_CAMELLIA_X86_64
976 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400977 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200978 depends on CRYPTO
979 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300980 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200981 select CRYPTO_LRW
982 select CRYPTO_XTS
983 help
984 Camellia cipher algorithm module (x86_64).
985
986 Camellia is a symmetric key block cipher developed jointly
987 at NTT and Mitsubishi Electric Corporation.
988
989 The Camellia specifies three key sizes: 128, 192 and 256 bits.
990
991 See also:
992 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
993
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300994config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
995 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
996 depends on X86 && 64BIT
997 depends on CRYPTO
998 select CRYPTO_ALGAPI
999 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001000 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001001 select CRYPTO_GLUE_HELPER_X86
1002 select CRYPTO_CAMELLIA_X86_64
1003 select CRYPTO_LRW
1004 select CRYPTO_XTS
1005 help
1006 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1007
1008 Camellia is a symmetric key block cipher developed jointly
1009 at NTT and Mitsubishi Electric Corporation.
1010
1011 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1012
1013 See also:
1014 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1015
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001016config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1017 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1018 depends on X86 && 64BIT
1019 depends on CRYPTO
1020 select CRYPTO_ALGAPI
1021 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001022 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001023 select CRYPTO_GLUE_HELPER_X86
1024 select CRYPTO_CAMELLIA_X86_64
1025 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1026 select CRYPTO_LRW
1027 select CRYPTO_XTS
1028 help
1029 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1030
1031 Camellia is a symmetric key block cipher developed jointly
1032 at NTT and Mitsubishi Electric Corporation.
1033
1034 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1035
1036 See also:
1037 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1038
David S. Miller81658ad2012-08-28 12:05:54 -07001039config CRYPTO_CAMELLIA_SPARC64
1040 tristate "Camellia cipher algorithm (SPARC64)"
1041 depends on SPARC64
1042 depends on CRYPTO
1043 select CRYPTO_ALGAPI
1044 help
1045 Camellia cipher algorithm module (SPARC64).
1046
1047 Camellia is a symmetric key block cipher developed jointly
1048 at NTT and Mitsubishi Electric Corporation.
1049
1050 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1051
1052 See also:
1053 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1054
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001055config CRYPTO_CAST_COMMON
1056 tristate
1057 help
1058 Common parts of the CAST cipher algorithms shared by the
1059 generic c and the assembler implementations.
1060
Linus Torvalds1da177e2005-04-16 15:20:36 -07001061config CRYPTO_CAST5
1062 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001063 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001064 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001065 help
1066 The CAST5 encryption algorithm (synonymous with CAST-128) is
1067 described in RFC2144.
1068
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001069config CRYPTO_CAST5_AVX_X86_64
1070 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1071 depends on X86 && 64BIT
1072 select CRYPTO_ALGAPI
1073 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001074 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001075 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001076 select CRYPTO_CAST5
1077 help
1078 The CAST5 encryption algorithm (synonymous with CAST-128) is
1079 described in RFC2144.
1080
1081 This module provides the Cast5 cipher algorithm that processes
1082 sixteen blocks parallel using the AVX instruction set.
1083
Linus Torvalds1da177e2005-04-16 15:20:36 -07001084config CRYPTO_CAST6
1085 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001086 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001087 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001088 help
1089 The CAST6 encryption algorithm (synonymous with CAST-256) is
1090 described in RFC2612.
1091
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001092config CRYPTO_CAST6_AVX_X86_64
1093 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1094 depends on X86 && 64BIT
1095 select CRYPTO_ALGAPI
1096 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001097 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001098 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001099 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001100 select CRYPTO_CAST6
1101 select CRYPTO_LRW
1102 select CRYPTO_XTS
1103 help
1104 The CAST6 encryption algorithm (synonymous with CAST-256) is
1105 described in RFC2612.
1106
1107 This module provides the Cast6 cipher algorithm that processes
1108 eight blocks parallel using the AVX instruction set.
1109
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001110config CRYPTO_DES
1111 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001112 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001113 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001114 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115
David S. Millerc5aac2d2012-08-25 22:37:23 -07001116config CRYPTO_DES_SPARC64
1117 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001118 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001119 select CRYPTO_ALGAPI
1120 select CRYPTO_DES
1121 help
1122 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1123 optimized using SPARC64 crypto opcodes.
1124
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001125config CRYPTO_DES3_EDE_X86_64
1126 tristate "Triple DES EDE cipher algorithm (x86-64)"
1127 depends on X86 && 64BIT
1128 select CRYPTO_ALGAPI
1129 select CRYPTO_DES
1130 help
1131 Triple DES EDE (FIPS 46-3) algorithm.
1132
1133 This module provides implementation of the Triple DES EDE cipher
1134 algorithm that is optimized for x86-64 processors. Two versions of
1135 algorithm are provided; regular processing one input block and
1136 one that processes three blocks parallel.
1137
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001138config CRYPTO_FCRYPT
1139 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001140 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001141 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001142 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001143 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001144
1145config CRYPTO_KHAZAD
1146 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001147 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148 help
1149 Khazad cipher algorithm.
1150
1151 Khazad was a finalist in the initial NESSIE competition. It is
1152 an algorithm optimized for 64-bit processors with good performance
1153 on 32-bit processors. Khazad uses an 128 bit key size.
1154
1155 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001156 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001157
Tan Swee Heng2407d602007-11-23 19:45:00 +08001158config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001159 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001160 select CRYPTO_BLKCIPHER
1161 help
1162 Salsa20 stream cipher algorithm.
1163
1164 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1165 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1166
1167 The Salsa20 stream cipher algorithm is designed by Daniel J.
1168 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001170config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001171 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001172 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001173 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001174 help
1175 Salsa20 stream cipher algorithm.
1176
1177 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1178 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1179
1180 The Salsa20 stream cipher algorithm is designed by Daniel J.
1181 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1182
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001183config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001184 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001185 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001186 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001187 help
1188 Salsa20 stream cipher algorithm.
1189
1190 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1191 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1192
1193 The Salsa20 stream cipher algorithm is designed by Daniel J.
1194 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1195
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001196config CRYPTO_SEED
1197 tristate "SEED cipher algorithm"
1198 select CRYPTO_ALGAPI
1199 help
1200 SEED cipher algorithm (RFC4269).
1201
1202 SEED is a 128-bit symmetric key block cipher that has been
1203 developed by KISA (Korea Information Security Agency) as a
1204 national standard encryption algorithm of the Republic of Korea.
1205 It is a 16 round block cipher with the key size of 128 bit.
1206
1207 See also:
1208 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1209
1210config CRYPTO_SERPENT
1211 tristate "Serpent cipher algorithm"
1212 select CRYPTO_ALGAPI
1213 help
1214 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1215
1216 Keys are allowed to be from 0 to 256 bits in length, in steps
1217 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1218 variant of Serpent for compatibility with old kerneli.org code.
1219
1220 See also:
1221 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1222
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001223config CRYPTO_SERPENT_SSE2_X86_64
1224 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1225 depends on X86 && 64BIT
1226 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001227 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001228 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001229 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001230 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001231 select CRYPTO_LRW
1232 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001233 help
1234 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1235
1236 Keys are allowed to be from 0 to 256 bits in length, in steps
1237 of 8 bits.
1238
1239 This module provides Serpent cipher algorithm that processes eigth
1240 blocks parallel using SSE2 instruction set.
1241
1242 See also:
1243 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1244
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001245config CRYPTO_SERPENT_SSE2_586
1246 tristate "Serpent cipher algorithm (i586/SSE2)"
1247 depends on X86 && !64BIT
1248 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001249 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001250 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001251 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001252 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001253 select CRYPTO_LRW
1254 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001255 help
1256 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1257
1258 Keys are allowed to be from 0 to 256 bits in length, in steps
1259 of 8 bits.
1260
1261 This module provides Serpent cipher algorithm that processes four
1262 blocks parallel using SSE2 instruction set.
1263
1264 See also:
1265 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1266
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001267config CRYPTO_SERPENT_AVX_X86_64
1268 tristate "Serpent cipher algorithm (x86_64/AVX)"
1269 depends on X86 && 64BIT
1270 select CRYPTO_ALGAPI
1271 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001272 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001273 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001274 select CRYPTO_SERPENT
1275 select CRYPTO_LRW
1276 select CRYPTO_XTS
1277 help
1278 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1279
1280 Keys are allowed to be from 0 to 256 bits in length, in steps
1281 of 8 bits.
1282
1283 This module provides the Serpent cipher algorithm that processes
1284 eight blocks parallel using the AVX instruction set.
1285
1286 See also:
1287 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1288
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001289config CRYPTO_SERPENT_AVX2_X86_64
1290 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1291 depends on X86 && 64BIT
1292 select CRYPTO_ALGAPI
1293 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001294 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001295 select CRYPTO_GLUE_HELPER_X86
1296 select CRYPTO_SERPENT
1297 select CRYPTO_SERPENT_AVX_X86_64
1298 select CRYPTO_LRW
1299 select CRYPTO_XTS
1300 help
1301 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1302
1303 Keys are allowed to be from 0 to 256 bits in length, in steps
1304 of 8 bits.
1305
1306 This module provides Serpent cipher algorithm that processes 16
1307 blocks parallel using AVX2 instruction set.
1308
1309 See also:
1310 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1311
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001312config CRYPTO_TEA
1313 tristate "TEA, XTEA and XETA cipher algorithms"
1314 select CRYPTO_ALGAPI
1315 help
1316 TEA cipher algorithm.
1317
1318 Tiny Encryption Algorithm is a simple cipher that uses
1319 many rounds for security. It is very fast and uses
1320 little memory.
1321
1322 Xtendend Tiny Encryption Algorithm is a modification to
1323 the TEA algorithm to address a potential key weakness
1324 in the TEA algorithm.
1325
1326 Xtendend Encryption Tiny Algorithm is a mis-implementation
1327 of the XTEA algorithm for compatibility purposes.
1328
1329config CRYPTO_TWOFISH
1330 tristate "Twofish cipher algorithm"
1331 select CRYPTO_ALGAPI
1332 select CRYPTO_TWOFISH_COMMON
1333 help
1334 Twofish cipher algorithm.
1335
1336 Twofish was submitted as an AES (Advanced Encryption Standard)
1337 candidate cipher by researchers at CounterPane Systems. It is a
1338 16 round block cipher supporting key sizes of 128, 192, and 256
1339 bits.
1340
1341 See also:
1342 <http://www.schneier.com/twofish.html>
1343
1344config CRYPTO_TWOFISH_COMMON
1345 tristate
1346 help
1347 Common parts of the Twofish cipher algorithm shared by the
1348 generic c and the assembler implementations.
1349
1350config CRYPTO_TWOFISH_586
1351 tristate "Twofish cipher algorithms (i586)"
1352 depends on (X86 || UML_X86) && !64BIT
1353 select CRYPTO_ALGAPI
1354 select CRYPTO_TWOFISH_COMMON
1355 help
1356 Twofish cipher algorithm.
1357
1358 Twofish was submitted as an AES (Advanced Encryption Standard)
1359 candidate cipher by researchers at CounterPane Systems. It is a
1360 16 round block cipher supporting key sizes of 128, 192, and 256
1361 bits.
1362
1363 See also:
1364 <http://www.schneier.com/twofish.html>
1365
1366config CRYPTO_TWOFISH_X86_64
1367 tristate "Twofish cipher algorithm (x86_64)"
1368 depends on (X86 || UML_X86) && 64BIT
1369 select CRYPTO_ALGAPI
1370 select CRYPTO_TWOFISH_COMMON
1371 help
1372 Twofish cipher algorithm (x86_64).
1373
1374 Twofish was submitted as an AES (Advanced Encryption Standard)
1375 candidate cipher by researchers at CounterPane Systems. It is a
1376 16 round block cipher supporting key sizes of 128, 192, and 256
1377 bits.
1378
1379 See also:
1380 <http://www.schneier.com/twofish.html>
1381
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001382config CRYPTO_TWOFISH_X86_64_3WAY
1383 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001384 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001385 select CRYPTO_ALGAPI
1386 select CRYPTO_TWOFISH_COMMON
1387 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001388 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001389 select CRYPTO_LRW
1390 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001391 help
1392 Twofish cipher algorithm (x86_64, 3-way parallel).
1393
1394 Twofish was submitted as an AES (Advanced Encryption Standard)
1395 candidate cipher by researchers at CounterPane Systems. It is a
1396 16 round block cipher supporting key sizes of 128, 192, and 256
1397 bits.
1398
1399 This module provides Twofish cipher algorithm that processes three
1400 blocks parallel, utilizing resources of out-of-order CPUs better.
1401
1402 See also:
1403 <http://www.schneier.com/twofish.html>
1404
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001405config CRYPTO_TWOFISH_AVX_X86_64
1406 tristate "Twofish cipher algorithm (x86_64/AVX)"
1407 depends on X86 && 64BIT
1408 select CRYPTO_ALGAPI
1409 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001410 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001411 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001412 select CRYPTO_TWOFISH_COMMON
1413 select CRYPTO_TWOFISH_X86_64
1414 select CRYPTO_TWOFISH_X86_64_3WAY
1415 select CRYPTO_LRW
1416 select CRYPTO_XTS
1417 help
1418 Twofish cipher algorithm (x86_64/AVX).
1419
1420 Twofish was submitted as an AES (Advanced Encryption Standard)
1421 candidate cipher by researchers at CounterPane Systems. It is a
1422 16 round block cipher supporting key sizes of 128, 192, and 256
1423 bits.
1424
1425 This module provides the Twofish cipher algorithm that processes
1426 eight blocks parallel using the AVX Instruction Set.
1427
1428 See also:
1429 <http://www.schneier.com/twofish.html>
1430
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001431comment "Compression"
1432
Linus Torvalds1da177e2005-04-16 15:20:36 -07001433config CRYPTO_DEFLATE
1434 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001435 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436 select ZLIB_INFLATE
1437 select ZLIB_DEFLATE
1438 help
1439 This is the Deflate algorithm (RFC1951), specified for use in
1440 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001441
Linus Torvalds1da177e2005-04-16 15:20:36 -07001442 You will most probably want this if using IPSec.
1443
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001444config CRYPTO_ZLIB
1445 tristate "Zlib compression algorithm"
1446 select CRYPTO_PCOMP
1447 select ZLIB_INFLATE
1448 select ZLIB_DEFLATE
1449 select NLATTR
1450 help
1451 This is the zlib algorithm.
1452
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001453config CRYPTO_LZO
1454 tristate "LZO compression algorithm"
1455 select CRYPTO_ALGAPI
1456 select LZO_COMPRESS
1457 select LZO_DECOMPRESS
1458 help
1459 This is the LZO algorithm.
1460
Seth Jennings35a1fc12012-07-19 09:42:41 -05001461config CRYPTO_842
1462 tristate "842 compression algorithm"
1463 depends on CRYPTO_DEV_NX_COMPRESS
1464 # 842 uses lzo if the hardware becomes unavailable
1465 select LZO_COMPRESS
1466 select LZO_DECOMPRESS
1467 help
1468 This is the 842 algorithm.
1469
Chanho Min0ea85302013-07-08 16:01:51 -07001470config CRYPTO_LZ4
1471 tristate "LZ4 compression algorithm"
1472 select CRYPTO_ALGAPI
1473 select LZ4_COMPRESS
1474 select LZ4_DECOMPRESS
1475 help
1476 This is the LZ4 algorithm.
1477
1478config CRYPTO_LZ4HC
1479 tristate "LZ4HC compression algorithm"
1480 select CRYPTO_ALGAPI
1481 select LZ4HC_COMPRESS
1482 select LZ4_DECOMPRESS
1483 help
1484 This is the LZ4 high compression mode algorithm.
1485
Neil Horman17f0f4a2008-08-14 22:15:52 +10001486comment "Random Number Generation"
1487
1488config CRYPTO_ANSI_CPRNG
1489 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001490 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001491 select CRYPTO_AES
1492 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001493 help
1494 This option enables the generic pseudo random number generator
1495 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001496 ANSI X9.31 A.2.4. Note that this option must be enabled if
1497 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001498
Herbert Xuf2c89a12014-07-04 22:15:08 +08001499menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001500 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001501 help
1502 NIST SP800-90A compliant DRBG. In the following submenu, one or
1503 more of the DRBG types must be selected.
1504
Herbert Xuf2c89a12014-07-04 22:15:08 +08001505if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001506
1507config CRYPTO_DRBG_HMAC
1508 bool "Enable HMAC DRBG"
1509 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001510 select CRYPTO_HMAC
1511 help
1512 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1513
1514config CRYPTO_DRBG_HASH
1515 bool "Enable Hash DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001516 select CRYPTO_HASH
1517 help
1518 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1519
1520config CRYPTO_DRBG_CTR
1521 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001522 select CRYPTO_AES
1523 help
1524 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1525
Herbert Xuf2c89a12014-07-04 22:15:08 +08001526config CRYPTO_DRBG
1527 tristate
1528 default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1529 select CRYPTO_RNG
1530
1531endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001532
Herbert Xu03c8efc2010-10-19 21:12:39 +08001533config CRYPTO_USER_API
1534 tristate
1535
Herbert Xufe869cd2010-10-19 21:23:00 +08001536config CRYPTO_USER_API_HASH
1537 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001538 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001539 select CRYPTO_HASH
1540 select CRYPTO_USER_API
1541 help
1542 This option enables the user-spaces interface for hash
1543 algorithms.
1544
Herbert Xu8ff59092010-10-19 21:31:55 +08001545config CRYPTO_USER_API_SKCIPHER
1546 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001547 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001548 select CRYPTO_BLKCIPHER
1549 select CRYPTO_USER_API
1550 help
1551 This option enables the user-spaces interface for symmetric
1552 key cipher algorithms.
1553
Stephan Mueller2f3755382014-12-25 23:00:39 +01001554config CRYPTO_USER_API_RNG
1555 tristate "User-space interface for random number generator algorithms"
1556 depends on NET
1557 select CRYPTO_RNG
1558 select CRYPTO_USER_API
1559 help
1560 This option enables the user-spaces interface for random
1561 number generator algorithms.
1562
Stephan Mueller44cac4f2015-02-28 20:50:40 +01001563config CRYPTO_USER_API_AEAD
1564 tristate "User-space interface for AEAD cipher algorithms"
1565 depends on NET
1566 select CRYPTO_AEAD
1567 select CRYPTO_USER_API
1568 help
1569 This option enables the user-spaces interface for AEAD
1570 cipher algorithms.
1571
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001572config CRYPTO_HASH_INFO
1573 bool
1574
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001576source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577
Herbert Xucce9e062006-08-21 21:08:13 +10001578endif # if CRYPTO