blob: ac7cc6226e61a3f6658db577837b535438cb6a11 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Herbert Xu401e4232015-06-03 14:49:31 +080081config CRYPTO_RNG_DEFAULT
82 tristate
83 select CRYPTO_DRBG_MENU
84
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080085config CRYPTO_PCOMP
86 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100087 select CRYPTO_PCOMP2
88 select CRYPTO_ALGAPI
89
90config CRYPTO_PCOMP2
91 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080092 select CRYPTO_ALGAPI2
93
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070094config CRYPTO_AKCIPHER2
95 tristate
96 select CRYPTO_ALGAPI2
97
98config CRYPTO_AKCIPHER
99 tristate
100 select CRYPTO_AKCIPHER2
101 select CRYPTO_ALGAPI
102
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700103config CRYPTO_RSA
104 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700105 select CRYPTO_AKCIPHER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700106 select MPILIB
107 select ASN1
108 help
109 Generic implementation of the RSA public key algorithm.
110
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000111config CRYPTO_MANAGER
112 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100113 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000114 help
115 Create default cryptographic template instantiations such as
116 cbc(aes).
117
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100118config CRYPTO_MANAGER2
119 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
120 select CRYPTO_AEAD2
121 select CRYPTO_HASH2
122 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000123 select CRYPTO_PCOMP2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700124 select CRYPTO_AKCIPHER2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100125
Steffen Klasserta38f7902011-09-27 07:23:50 +0200126config CRYPTO_USER
127 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100128 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200129 select CRYPTO_MANAGER
130 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500131 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200132 cbc(aes).
133
Herbert Xu326a6342010-08-06 09:40:28 +0800134config CRYPTO_MANAGER_DISABLE_TESTS
135 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800136 default y
137 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000138 help
Herbert Xu326a6342010-08-06 09:40:28 +0800139 Disable run-time self tests that normally take place at
140 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000141
Rik Snelc494e072006-11-29 18:59:44 +1100142config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200143 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100144 help
145 Efficient table driven implementation of multiplications in the
146 field GF(2^128). This is needed by some cypher modes. This
147 option will be selected automatically if you select such a
148 cipher mode. Only select this option by hand if you expect to load
149 an external module that requires these functions.
150
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800151config CRYPTO_NULL
152 tristate "Null algorithms"
153 select CRYPTO_ALGAPI
154 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800155 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 help
157 These are 'Null' algorithms, used by IPsec, which do nothing.
158
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100159config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700160 tristate "Parallel crypto engine"
161 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100162 select PADATA
163 select CRYPTO_MANAGER
164 select CRYPTO_AEAD
165 help
166 This converts an arbitrary crypto algorithm into a parallel
167 algorithm that executes in kernel threads.
168
Huang Ying25c38d3f2009-02-19 14:33:40 +0800169config CRYPTO_WORKQUEUE
170 tristate
171
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800172config CRYPTO_CRYPTD
173 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000174 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800175 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000176 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800177 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000178 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800179 This is a generic software asynchronous crypto daemon that
180 converts an arbitrary synchronous software crypto algorithm
181 into an asynchronous algorithm that executes in a kernel thread.
182
Tim Chen1e65b812014-07-31 10:29:51 -0700183config CRYPTO_MCRYPTD
184 tristate "Software async multi-buffer crypto daemon"
185 select CRYPTO_BLKCIPHER
186 select CRYPTO_HASH
187 select CRYPTO_MANAGER
188 select CRYPTO_WORKQUEUE
189 help
190 This is a generic software asynchronous crypto daemon that
191 provides the kernel thread to assist multi-buffer crypto
192 algorithms for submitting jobs and flushing jobs in multi-buffer
193 crypto algorithms. Multi-buffer crypto algorithms are executed
194 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800195 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700196
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800197config CRYPTO_AUTHENC
198 tristate "Authenc support"
199 select CRYPTO_AEAD
200 select CRYPTO_BLKCIPHER
201 select CRYPTO_MANAGER
202 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800203 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800204 help
205 Authenc: Combined mode wrapper for IPsec.
206 This is required for IPSec.
207
208config CRYPTO_TEST
209 tristate "Testing module"
210 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800211 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800212 help
213 Quick & dirty crypto test module.
214
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200215config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300216 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300217 select CRYPTO_CRYPTD
218
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300219config CRYPTO_GLUE_HELPER_X86
220 tristate
221 depends on X86
222 select CRYPTO_ALGAPI
223
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800224comment "Authenticated Encryption with Associated Data"
225
226config CRYPTO_CCM
227 tristate "CCM support"
228 select CRYPTO_CTR
229 select CRYPTO_AEAD
230 help
231 Support for Counter with CBC MAC. Required for IPsec.
232
233config CRYPTO_GCM
234 tristate "GCM/GMAC support"
235 select CRYPTO_CTR
236 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000237 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300238 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800239 help
240 Support for Galois/Counter Mode (GCM) and Galois Message
241 Authentication Code (GMAC). Required for IPSec.
242
Martin Willi71ebc4d2015-06-01 13:44:00 +0200243config CRYPTO_CHACHA20POLY1305
244 tristate "ChaCha20-Poly1305 AEAD support"
245 select CRYPTO_CHACHA20
246 select CRYPTO_POLY1305
247 select CRYPTO_AEAD
248 help
249 ChaCha20-Poly1305 AEAD support, RFC7539.
250
251 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
252 with the Poly1305 authenticator. It is defined in RFC7539 for use in
253 IETF protocols.
254
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800255config CRYPTO_SEQIV
256 tristate "Sequence Number IV Generator"
257 select CRYPTO_AEAD
258 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800259 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800260 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800261 help
262 This IV generator generates an IV based on a sequence number by
263 xoring it with a salt. This algorithm is mainly useful for CTR
264
Herbert Xua10f5542015-05-21 15:11:15 +0800265config CRYPTO_ECHAINIV
266 tristate "Encrypted Chain IV Generator"
267 select CRYPTO_AEAD
268 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800269 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800270 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800271 help
272 This IV generator generates an IV based on the encryption of
273 a sequence number xored with a salt. This is the default
274 algorithm for CBC.
275
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800276comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000277
278config CRYPTO_CBC
279 tristate "CBC support"
280 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000281 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000282 help
283 CBC: Cipher Block Chaining mode
284 This block cipher algorithm is required for IPSec.
285
Joy Latten23e353c2007-10-23 08:50:32 +0800286config CRYPTO_CTR
287 tristate "CTR support"
288 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100289 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800290 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800291 help
292 CTR: Counter mode
293 This block cipher algorithm is required for IPSec.
294
Kevin Coffman76cb9522008-03-24 21:26:16 +0800295config CRYPTO_CTS
296 tristate "CTS support"
297 select CRYPTO_BLKCIPHER
298 help
299 CTS: Cipher Text Stealing
300 This is the Cipher Text Stealing mode as described by
301 Section 8 of rfc2040 and referenced by rfc3962.
302 (rfc3962 includes errata information in its Appendix A)
303 This mode is required for Kerberos gss mechanism support
304 for AES encryption.
305
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800306config CRYPTO_ECB
307 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800308 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000309 select CRYPTO_MANAGER
310 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800311 ECB: Electronic CodeBook mode
312 This is the simplest block cipher algorithm. It simply encrypts
313 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000314
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800315config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200316 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100317 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800318 select CRYPTO_MANAGER
319 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100320 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800321 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
322 narrow block cipher mode for dm-crypt. Use it with cipher
323 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
324 The first 128, 192 or 256 bits in the key are used for AES and the
325 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100326
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800327config CRYPTO_PCBC
328 tristate "PCBC support"
329 select CRYPTO_BLKCIPHER
330 select CRYPTO_MANAGER
331 help
332 PCBC: Propagating Cipher Block Chaining mode
333 This block cipher algorithm is required for RxRPC.
334
335config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200336 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800337 select CRYPTO_BLKCIPHER
338 select CRYPTO_MANAGER
339 select CRYPTO_GF128MUL
340 help
341 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
342 key size 256, 384 or 512 bits. This implementation currently
343 can't handle a sectorsize which is not a multiple of 16 bytes.
344
345comment "Hash modes"
346
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300347config CRYPTO_CMAC
348 tristate "CMAC support"
349 select CRYPTO_HASH
350 select CRYPTO_MANAGER
351 help
352 Cipher-based Message Authentication Code (CMAC) specified by
353 The National Institute of Standards and Technology (NIST).
354
355 https://tools.ietf.org/html/rfc4493
356 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
357
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800358config CRYPTO_HMAC
359 tristate "HMAC support"
360 select CRYPTO_HASH
361 select CRYPTO_MANAGER
362 help
363 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
364 This is required for IPSec.
365
366config CRYPTO_XCBC
367 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800368 select CRYPTO_HASH
369 select CRYPTO_MANAGER
370 help
371 XCBC: Keyed-Hashing with encryption algorithm
372 http://www.ietf.org/rfc/rfc3566.txt
373 http://csrc.nist.gov/encryption/modes/proposedmodes/
374 xcbc-mac/xcbc-mac-spec.pdf
375
Shane Wangf1939f72009-09-02 20:05:22 +1000376config CRYPTO_VMAC
377 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000378 select CRYPTO_HASH
379 select CRYPTO_MANAGER
380 help
381 VMAC is a message authentication algorithm designed for
382 very high speed on 64-bit architectures.
383
384 See also:
385 <http://fastcrypto.org/vmac>
386
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800387comment "Digest"
388
389config CRYPTO_CRC32C
390 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800391 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700392 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800393 help
394 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
395 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800396 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800397
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800398config CRYPTO_CRC32C_INTEL
399 tristate "CRC32c INTEL hardware acceleration"
400 depends on X86
401 select CRYPTO_HASH
402 help
403 In Intel processor with SSE4.2 supported, the processor will
404 support CRC32C implementation using hardware accelerated CRC32
405 instruction. This option will create 'crc32c-intel' module,
406 which will enable any routine to use the CRC32 instruction to
407 gain performance compared with software implementation.
408 Module will be crc32c-intel.
409
David S. Miller442a7c42012-08-22 20:47:36 -0700410config CRYPTO_CRC32C_SPARC64
411 tristate "CRC32c CRC algorithm (SPARC64)"
412 depends on SPARC64
413 select CRYPTO_HASH
414 select CRC32
415 help
416 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
417 when available.
418
Alexander Boyko78c37d12013-01-10 18:54:59 +0400419config CRYPTO_CRC32
420 tristate "CRC32 CRC algorithm"
421 select CRYPTO_HASH
422 select CRC32
423 help
424 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
425 Shash crypto api wrappers to crc32_le function.
426
427config CRYPTO_CRC32_PCLMUL
428 tristate "CRC32 PCLMULQDQ hardware acceleration"
429 depends on X86
430 select CRYPTO_HASH
431 select CRC32
432 help
433 From Intel Westmere and AMD Bulldozer processor with SSE4.2
434 and PCLMULQDQ supported, the processor will support
435 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
436 instruction. This option will create 'crc32-plcmul' module,
437 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
438 and gain better performance as compared with the table implementation.
439
Herbert Xu684115212013-09-07 12:56:26 +1000440config CRYPTO_CRCT10DIF
441 tristate "CRCT10DIF algorithm"
442 select CRYPTO_HASH
443 help
444 CRC T10 Data Integrity Field computation is being cast as
445 a crypto transform. This allows for faster crc t10 diff
446 transforms to be used if they are available.
447
448config CRYPTO_CRCT10DIF_PCLMUL
449 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
450 depends on X86 && 64BIT && CRC_T10DIF
451 select CRYPTO_HASH
452 help
453 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
454 CRC T10 DIF PCLMULQDQ computation can be hardware
455 accelerated PCLMULQDQ instruction. This option will create
456 'crct10dif-plcmul' module, which is faster when computing the
457 crct10dif checksum as compared with the generic table implementation.
458
Huang Ying2cdc6892009-08-06 15:32:38 +1000459config CRYPTO_GHASH
460 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000461 select CRYPTO_GF128MUL
462 help
463 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
464
Martin Willif979e012015-06-01 13:43:58 +0200465config CRYPTO_POLY1305
466 tristate "Poly1305 authenticator algorithm"
467 help
468 Poly1305 authenticator algorithm, RFC7539.
469
470 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
471 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
472 in IETF protocols. This is the portable C implementation of Poly1305.
473
Martin Willic70f4ab2015-07-16 19:14:06 +0200474config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200475 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200476 depends on X86 && 64BIT
477 select CRYPTO_POLY1305
478 help
479 Poly1305 authenticator algorithm, RFC7539.
480
481 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
482 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
483 in IETF protocols. This is the x86_64 assembler implementation using SIMD
484 instructions.
485
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800486config CRYPTO_MD4
487 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800488 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800490 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800492config CRYPTO_MD5
493 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800494 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800496 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200498config CRYPTO_MD5_OCTEON
499 tristate "MD5 digest algorithm (OCTEON)"
500 depends on CPU_CAVIUM_OCTEON
501 select CRYPTO_MD5
502 select CRYPTO_HASH
503 help
504 MD5 message digest algorithm (RFC1321) implemented
505 using OCTEON crypto instructions, when available.
506
Markus Stockhausene8e59952015-03-01 19:30:46 +0100507config CRYPTO_MD5_PPC
508 tristate "MD5 digest algorithm (PPC)"
509 depends on PPC
510 select CRYPTO_HASH
511 help
512 MD5 message digest algorithm (RFC1321) implemented
513 in PPC assembler.
514
David S. Millerfa4dfed2012-08-19 21:51:26 -0700515config CRYPTO_MD5_SPARC64
516 tristate "MD5 digest algorithm (SPARC64)"
517 depends on SPARC64
518 select CRYPTO_MD5
519 select CRYPTO_HASH
520 help
521 MD5 message digest algorithm (RFC1321) implemented
522 using sparc64 crypto instructions, when available.
523
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800524config CRYPTO_MICHAEL_MIC
525 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800526 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800527 help
528 Michael MIC is used for message integrity protection in TKIP
529 (IEEE 802.11i). This algorithm is required for TKIP, but it
530 should not be used for other purposes because of the weakness
531 of the algorithm.
532
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800533config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800534 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800535 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800536 help
537 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800538
Adrian Bunkb6d44342008-07-16 19:28:00 +0800539 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000540 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800541 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800542
Adrian Bunkb6d44342008-07-16 19:28:00 +0800543 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800544 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800545
546config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800547 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800548 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800549 help
550 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800551
Adrian Bunkb6d44342008-07-16 19:28:00 +0800552 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
553 to be used as a secure replacement for the 128-bit hash functions
554 MD4, MD5 and it's predecessor RIPEMD
555 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800556
Adrian Bunkb6d44342008-07-16 19:28:00 +0800557 It's speed is comparable to SHA1 and there are no known attacks
558 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800559
Adrian Bunkb6d44342008-07-16 19:28:00 +0800560 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800561 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800562
563config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800564 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800565 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800566 help
567 RIPEMD-256 is an optional extension of RIPEMD-128 with a
568 256 bit hash. It is intended for applications that require
569 longer hash-results, without needing a larger security level
570 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800571
Adrian Bunkb6d44342008-07-16 19:28:00 +0800572 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800573 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800574
575config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800576 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800577 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800578 help
579 RIPEMD-320 is an optional extension of RIPEMD-160 with a
580 320 bit hash. It is intended for applications that require
581 longer hash-results, without needing a larger security level
582 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800583
Adrian Bunkb6d44342008-07-16 19:28:00 +0800584 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800585 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800586
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800587config CRYPTO_SHA1
588 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800589 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800590 help
591 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
592
Mathias Krause66be8952011-08-04 20:19:25 +0200593config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700594 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200595 depends on X86 && 64BIT
596 select CRYPTO_SHA1
597 select CRYPTO_HASH
598 help
599 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
600 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700601 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200602
Tim Chen8275d1a2013-03-26 13:59:17 -0700603config CRYPTO_SHA256_SSSE3
604 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
605 depends on X86 && 64BIT
606 select CRYPTO_SHA256
607 select CRYPTO_HASH
608 help
609 SHA-256 secure hash standard (DFIPS 180-2) implemented
610 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
611 Extensions version 1 (AVX1), or Advanced Vector Extensions
612 version 2 (AVX2) instructions, when available.
613
Tim Chen87de4572013-03-26 14:00:02 -0700614config CRYPTO_SHA512_SSSE3
615 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
616 depends on X86 && 64BIT
617 select CRYPTO_SHA512
618 select CRYPTO_HASH
619 help
620 SHA-512 secure hash standard (DFIPS 180-2) implemented
621 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
622 Extensions version 1 (AVX1), or Advanced Vector Extensions
623 version 2 (AVX2) instructions, when available.
624
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200625config CRYPTO_SHA1_OCTEON
626 tristate "SHA1 digest algorithm (OCTEON)"
627 depends on CPU_CAVIUM_OCTEON
628 select CRYPTO_SHA1
629 select CRYPTO_HASH
630 help
631 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
632 using OCTEON crypto instructions, when available.
633
David S. Miller4ff28d42012-08-19 15:41:53 -0700634config CRYPTO_SHA1_SPARC64
635 tristate "SHA1 digest algorithm (SPARC64)"
636 depends on SPARC64
637 select CRYPTO_SHA1
638 select CRYPTO_HASH
639 help
640 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
641 using sparc64 crypto instructions, when available.
642
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000643config CRYPTO_SHA1_PPC
644 tristate "SHA1 digest algorithm (powerpc)"
645 depends on PPC
646 help
647 This is the powerpc hardware accelerated implementation of the
648 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
649
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100650config CRYPTO_SHA1_PPC_SPE
651 tristate "SHA1 digest algorithm (PPC SPE)"
652 depends on PPC && SPE
653 help
654 SHA-1 secure hash standard (DFIPS 180-4) implemented
655 using powerpc SPE SIMD instruction set.
656
Tim Chen1e65b812014-07-31 10:29:51 -0700657config CRYPTO_SHA1_MB
658 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
659 depends on X86 && 64BIT
660 select CRYPTO_SHA1
661 select CRYPTO_HASH
662 select CRYPTO_MCRYPTD
663 help
664 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
665 using multi-buffer technique. This algorithm computes on
666 multiple data lanes concurrently with SIMD instructions for
667 better throughput. It should not be enabled by default but
668 used when there is significant amount of work to keep the keep
669 the data lanes filled to get performance benefit. If the data
670 lanes remain unfilled, a flush operation will be initiated to
671 process the crypto jobs, adding a slight latency.
672
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800673config CRYPTO_SHA256
674 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800675 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800676 help
677 SHA256 secure hash standard (DFIPS 180-2).
678
679 This version of SHA implements a 256 bit hash with 128 bits of
680 security against collision attacks.
681
Adrian Bunkb6d44342008-07-16 19:28:00 +0800682 This code also includes SHA-224, a 224 bit hash with 112 bits
683 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800684
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100685config CRYPTO_SHA256_PPC_SPE
686 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
687 depends on PPC && SPE
688 select CRYPTO_SHA256
689 select CRYPTO_HASH
690 help
691 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
692 implemented using powerpc SPE SIMD instruction set.
693
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200694config CRYPTO_SHA256_OCTEON
695 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
696 depends on CPU_CAVIUM_OCTEON
697 select CRYPTO_SHA256
698 select CRYPTO_HASH
699 help
700 SHA-256 secure hash standard (DFIPS 180-2) implemented
701 using OCTEON crypto instructions, when available.
702
David S. Miller86c93b22012-08-19 17:11:37 -0700703config CRYPTO_SHA256_SPARC64
704 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
705 depends on SPARC64
706 select CRYPTO_SHA256
707 select CRYPTO_HASH
708 help
709 SHA-256 secure hash standard (DFIPS 180-2) implemented
710 using sparc64 crypto instructions, when available.
711
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800712config CRYPTO_SHA512
713 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100714 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800715 help
716 SHA512 secure hash standard (DFIPS 180-2).
717
718 This version of SHA implements a 512 bit hash with 256 bits of
719 security against collision attacks.
720
721 This code also includes SHA-384, a 384 bit hash with 192 bits
722 of security against collision attacks.
723
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200724config CRYPTO_SHA512_OCTEON
725 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
726 depends on CPU_CAVIUM_OCTEON
727 select CRYPTO_SHA512
728 select CRYPTO_HASH
729 help
730 SHA-512 secure hash standard (DFIPS 180-2) implemented
731 using OCTEON crypto instructions, when available.
732
David S. Miller775e0c62012-08-19 17:37:56 -0700733config CRYPTO_SHA512_SPARC64
734 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
735 depends on SPARC64
736 select CRYPTO_SHA512
737 select CRYPTO_HASH
738 help
739 SHA-512 secure hash standard (DFIPS 180-2) implemented
740 using sparc64 crypto instructions, when available.
741
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800742config CRYPTO_TGR192
743 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800744 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800745 help
746 Tiger hash algorithm 192, 160 and 128-bit hashes
747
748 Tiger is a hash function optimized for 64-bit processors while
749 still having decent performance on 32-bit processors.
750 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751
752 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800753 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
754
755config CRYPTO_WP512
756 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800757 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800758 help
759 Whirlpool hash algorithm 512, 384 and 256-bit hashes
760
761 Whirlpool-512 is part of the NESSIE cryptographic primitives.
762 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
763
764 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800765 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800766
Huang Ying0e1227d2009-10-19 11:53:06 +0900767config CRYPTO_GHASH_CLMUL_NI_INTEL
768 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800769 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900770 select CRYPTO_CRYPTD
771 help
772 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
773 The implementation is accelerated by CLMUL-NI of Intel.
774
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800775comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700776
777config CRYPTO_AES
778 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000779 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800781 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700782 algorithm.
783
784 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800785 both hardware and software across a wide range of computing
786 environments regardless of its use in feedback or non-feedback
787 modes. Its key setup time is excellent, and its key agility is
788 good. Rijndael's very low memory requirements make it very well
789 suited for restricted-space environments, in which it also
790 demonstrates excellent performance. Rijndael's operations are
791 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800793 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700794
795 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
796
797config CRYPTO_AES_586
798 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000799 depends on (X86 || UML_X86) && !64BIT
800 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800801 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700802 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800803 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700804 algorithm.
805
806 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800807 both hardware and software across a wide range of computing
808 environments regardless of its use in feedback or non-feedback
809 modes. Its key setup time is excellent, and its key agility is
810 good. Rijndael's very low memory requirements make it very well
811 suited for restricted-space environments, in which it also
812 demonstrates excellent performance. Rijndael's operations are
813 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700814
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800815 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700816
817 See <http://csrc.nist.gov/encryption/aes/> for more information.
818
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700819config CRYPTO_AES_X86_64
820 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000821 depends on (X86 || UML_X86) && 64BIT
822 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800823 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700824 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800825 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700826 algorithm.
827
828 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800829 both hardware and software across a wide range of computing
830 environments regardless of its use in feedback or non-feedback
831 modes. Its key setup time is excellent, and its key agility is
832 good. Rijndael's very low memory requirements make it very well
833 suited for restricted-space environments, in which it also
834 demonstrates excellent performance. Rijndael's operations are
835 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700836
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800837 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700838
839 See <http://csrc.nist.gov/encryption/aes/> for more information.
840
Huang Ying54b6a1b2009-01-18 16:28:34 +1100841config CRYPTO_AES_NI_INTEL
842 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800843 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800844 select CRYPTO_AES_X86_64 if 64BIT
845 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100846 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200847 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100848 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300849 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300850 select CRYPTO_LRW
851 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100852 help
853 Use Intel AES-NI instructions for AES algorithm.
854
855 AES cipher algorithms (FIPS-197). AES uses the Rijndael
856 algorithm.
857
858 Rijndael appears to be consistently a very good performer in
859 both hardware and software across a wide range of computing
860 environments regardless of its use in feedback or non-feedback
861 modes. Its key setup time is excellent, and its key agility is
862 good. Rijndael's very low memory requirements make it very well
863 suited for restricted-space environments, in which it also
864 demonstrates excellent performance. Rijndael's operations are
865 among the easiest to defend against power and timing attacks.
866
867 The AES specifies three key sizes: 128, 192 and 256 bits
868
869 See <http://csrc.nist.gov/encryption/aes/> for more information.
870
Mathias Krause0d258ef2010-11-27 16:34:46 +0800871 In addition to AES cipher algorithm support, the acceleration
872 for some popular block cipher mode is supported too, including
873 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
874 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800875
David S. Miller9bf4852d2012-08-21 03:58:13 -0700876config CRYPTO_AES_SPARC64
877 tristate "AES cipher algorithms (SPARC64)"
878 depends on SPARC64
879 select CRYPTO_CRYPTD
880 select CRYPTO_ALGAPI
881 help
882 Use SPARC64 crypto opcodes for AES algorithm.
883
884 AES cipher algorithms (FIPS-197). AES uses the Rijndael
885 algorithm.
886
887 Rijndael appears to be consistently a very good performer in
888 both hardware and software across a wide range of computing
889 environments regardless of its use in feedback or non-feedback
890 modes. Its key setup time is excellent, and its key agility is
891 good. Rijndael's very low memory requirements make it very well
892 suited for restricted-space environments, in which it also
893 demonstrates excellent performance. Rijndael's operations are
894 among the easiest to defend against power and timing attacks.
895
896 The AES specifies three key sizes: 128, 192 and 256 bits
897
898 See <http://csrc.nist.gov/encryption/aes/> for more information.
899
900 In addition to AES cipher algorithm support, the acceleration
901 for some popular block cipher mode is supported too, including
902 ECB and CBC.
903
Markus Stockhausen504c6142015-02-22 10:00:10 +0100904config CRYPTO_AES_PPC_SPE
905 tristate "AES cipher algorithms (PPC SPE)"
906 depends on PPC && SPE
907 help
908 AES cipher algorithms (FIPS-197). Additionally the acceleration
909 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
910 This module should only be used for low power (router) devices
911 without hardware AES acceleration (e.g. caam crypto). It reduces the
912 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
913 timining attacks. Nevertheless it might be not as secure as other
914 architecture specific assembler implementations that work on 1KB
915 tables or 256 bytes S-boxes.
916
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800917config CRYPTO_ANUBIS
918 tristate "Anubis cipher algorithm"
919 select CRYPTO_ALGAPI
920 help
921 Anubis cipher algorithm.
922
923 Anubis is a variable key length cipher which can use keys from
924 128 bits to 320 bits in length. It was evaluated as a entrant
925 in the NESSIE competition.
926
927 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800928 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
929 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800930
931config CRYPTO_ARC4
932 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200933 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800934 help
935 ARC4 cipher algorithm.
936
937 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
938 bits in length. This algorithm is required for driver-based
939 WEP, but it should not be for other purposes because of the
940 weakness of the algorithm.
941
942config CRYPTO_BLOWFISH
943 tristate "Blowfish cipher algorithm"
944 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300945 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800946 help
947 Blowfish cipher algorithm, by Bruce Schneier.
948
949 This is a variable key length cipher which can use keys from 32
950 bits to 448 bits in length. It's fast, simple and specifically
951 designed for use on "large microprocessors".
952
953 See also:
954 <http://www.schneier.com/blowfish.html>
955
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300956config CRYPTO_BLOWFISH_COMMON
957 tristate
958 help
959 Common parts of the Blowfish cipher algorithm shared by the
960 generic c and the assembler implementations.
961
962 See also:
963 <http://www.schneier.com/blowfish.html>
964
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300965config CRYPTO_BLOWFISH_X86_64
966 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400967 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300968 select CRYPTO_ALGAPI
969 select CRYPTO_BLOWFISH_COMMON
970 help
971 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
972
973 This is a variable key length cipher which can use keys from 32
974 bits to 448 bits in length. It's fast, simple and specifically
975 designed for use on "large microprocessors".
976
977 See also:
978 <http://www.schneier.com/blowfish.html>
979
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800980config CRYPTO_CAMELLIA
981 tristate "Camellia cipher algorithms"
982 depends on CRYPTO
983 select CRYPTO_ALGAPI
984 help
985 Camellia cipher algorithms module.
986
987 Camellia is a symmetric key block cipher developed jointly
988 at NTT and Mitsubishi Electric Corporation.
989
990 The Camellia specifies three key sizes: 128, 192 and 256 bits.
991
992 See also:
993 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
994
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200995config CRYPTO_CAMELLIA_X86_64
996 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400997 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200998 depends on CRYPTO
999 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001000 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001001 select CRYPTO_LRW
1002 select CRYPTO_XTS
1003 help
1004 Camellia cipher algorithm module (x86_64).
1005
1006 Camellia is a symmetric key block cipher developed jointly
1007 at NTT and Mitsubishi Electric Corporation.
1008
1009 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1010
1011 See also:
1012 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1013
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001014config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1015 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1016 depends on X86 && 64BIT
1017 depends on CRYPTO
1018 select CRYPTO_ALGAPI
1019 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001020 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001021 select CRYPTO_GLUE_HELPER_X86
1022 select CRYPTO_CAMELLIA_X86_64
1023 select CRYPTO_LRW
1024 select CRYPTO_XTS
1025 help
1026 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1027
1028 Camellia is a symmetric key block cipher developed jointly
1029 at NTT and Mitsubishi Electric Corporation.
1030
1031 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1032
1033 See also:
1034 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1035
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001036config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1037 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1038 depends on X86 && 64BIT
1039 depends on CRYPTO
1040 select CRYPTO_ALGAPI
1041 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001042 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001043 select CRYPTO_GLUE_HELPER_X86
1044 select CRYPTO_CAMELLIA_X86_64
1045 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1046 select CRYPTO_LRW
1047 select CRYPTO_XTS
1048 help
1049 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1050
1051 Camellia is a symmetric key block cipher developed jointly
1052 at NTT and Mitsubishi Electric Corporation.
1053
1054 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1055
1056 See also:
1057 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1058
David S. Miller81658ad2012-08-28 12:05:54 -07001059config CRYPTO_CAMELLIA_SPARC64
1060 tristate "Camellia cipher algorithm (SPARC64)"
1061 depends on SPARC64
1062 depends on CRYPTO
1063 select CRYPTO_ALGAPI
1064 help
1065 Camellia cipher algorithm module (SPARC64).
1066
1067 Camellia is a symmetric key block cipher developed jointly
1068 at NTT and Mitsubishi Electric Corporation.
1069
1070 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1071
1072 See also:
1073 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1074
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001075config CRYPTO_CAST_COMMON
1076 tristate
1077 help
1078 Common parts of the CAST cipher algorithms shared by the
1079 generic c and the assembler implementations.
1080
Linus Torvalds1da177e2005-04-16 15:20:36 -07001081config CRYPTO_CAST5
1082 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001083 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001084 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 help
1086 The CAST5 encryption algorithm (synonymous with CAST-128) is
1087 described in RFC2144.
1088
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001089config CRYPTO_CAST5_AVX_X86_64
1090 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1091 depends on X86 && 64BIT
1092 select CRYPTO_ALGAPI
1093 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001094 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001095 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001096 select CRYPTO_CAST5
1097 help
1098 The CAST5 encryption algorithm (synonymous with CAST-128) is
1099 described in RFC2144.
1100
1101 This module provides the Cast5 cipher algorithm that processes
1102 sixteen blocks parallel using the AVX instruction set.
1103
Linus Torvalds1da177e2005-04-16 15:20:36 -07001104config CRYPTO_CAST6
1105 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001106 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001107 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001108 help
1109 The CAST6 encryption algorithm (synonymous with CAST-256) is
1110 described in RFC2612.
1111
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001112config CRYPTO_CAST6_AVX_X86_64
1113 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1114 depends on X86 && 64BIT
1115 select CRYPTO_ALGAPI
1116 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001117 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001118 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001119 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001120 select CRYPTO_CAST6
1121 select CRYPTO_LRW
1122 select CRYPTO_XTS
1123 help
1124 The CAST6 encryption algorithm (synonymous with CAST-256) is
1125 described in RFC2612.
1126
1127 This module provides the Cast6 cipher algorithm that processes
1128 eight blocks parallel using the AVX instruction set.
1129
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001130config CRYPTO_DES
1131 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001132 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001134 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135
David S. Millerc5aac2d2012-08-25 22:37:23 -07001136config CRYPTO_DES_SPARC64
1137 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001138 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001139 select CRYPTO_ALGAPI
1140 select CRYPTO_DES
1141 help
1142 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1143 optimized using SPARC64 crypto opcodes.
1144
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001145config CRYPTO_DES3_EDE_X86_64
1146 tristate "Triple DES EDE cipher algorithm (x86-64)"
1147 depends on X86 && 64BIT
1148 select CRYPTO_ALGAPI
1149 select CRYPTO_DES
1150 help
1151 Triple DES EDE (FIPS 46-3) algorithm.
1152
1153 This module provides implementation of the Triple DES EDE cipher
1154 algorithm that is optimized for x86-64 processors. Two versions of
1155 algorithm are provided; regular processing one input block and
1156 one that processes three blocks parallel.
1157
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001158config CRYPTO_FCRYPT
1159 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001160 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001161 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001162 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001163 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001164
1165config CRYPTO_KHAZAD
1166 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001167 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001168 help
1169 Khazad cipher algorithm.
1170
1171 Khazad was a finalist in the initial NESSIE competition. It is
1172 an algorithm optimized for 64-bit processors with good performance
1173 on 32-bit processors. Khazad uses an 128 bit key size.
1174
1175 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001176 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177
Tan Swee Heng2407d602007-11-23 19:45:00 +08001178config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001179 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001180 select CRYPTO_BLKCIPHER
1181 help
1182 Salsa20 stream cipher algorithm.
1183
1184 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1185 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1186
1187 The Salsa20 stream cipher algorithm is designed by Daniel J.
1188 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001190config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001191 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001192 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001193 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001194 help
1195 Salsa20 stream cipher algorithm.
1196
1197 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1198 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1199
1200 The Salsa20 stream cipher algorithm is designed by Daniel J.
1201 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1202
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001203config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001204 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001205 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001206 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001207 help
1208 Salsa20 stream cipher algorithm.
1209
1210 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1211 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1212
1213 The Salsa20 stream cipher algorithm is designed by Daniel J.
1214 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1215
Martin Willic08d0e62015-06-01 13:43:56 +02001216config CRYPTO_CHACHA20
1217 tristate "ChaCha20 cipher algorithm"
1218 select CRYPTO_BLKCIPHER
1219 help
1220 ChaCha20 cipher algorithm, RFC7539.
1221
1222 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1223 Bernstein and further specified in RFC7539 for use in IETF protocols.
1224 This is the portable C implementation of ChaCha20.
1225
1226 See also:
1227 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1228
Martin Willic9320b62015-07-16 19:14:01 +02001229config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001230 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001231 depends on X86 && 64BIT
1232 select CRYPTO_BLKCIPHER
1233 select CRYPTO_CHACHA20
1234 help
1235 ChaCha20 cipher algorithm, RFC7539.
1236
1237 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1238 Bernstein and further specified in RFC7539 for use in IETF protocols.
1239 This is the x86_64 assembler implementation using SIMD instructions.
1240
1241 See also:
1242 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1243
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001244config CRYPTO_SEED
1245 tristate "SEED cipher algorithm"
1246 select CRYPTO_ALGAPI
1247 help
1248 SEED cipher algorithm (RFC4269).
1249
1250 SEED is a 128-bit symmetric key block cipher that has been
1251 developed by KISA (Korea Information Security Agency) as a
1252 national standard encryption algorithm of the Republic of Korea.
1253 It is a 16 round block cipher with the key size of 128 bit.
1254
1255 See also:
1256 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1257
1258config CRYPTO_SERPENT
1259 tristate "Serpent cipher algorithm"
1260 select CRYPTO_ALGAPI
1261 help
1262 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1263
1264 Keys are allowed to be from 0 to 256 bits in length, in steps
1265 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1266 variant of Serpent for compatibility with old kerneli.org code.
1267
1268 See also:
1269 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1270
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001271config CRYPTO_SERPENT_SSE2_X86_64
1272 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1273 depends on X86 && 64BIT
1274 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001275 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001276 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001277 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001278 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001279 select CRYPTO_LRW
1280 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001281 help
1282 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1283
1284 Keys are allowed to be from 0 to 256 bits in length, in steps
1285 of 8 bits.
1286
Masanari Iida1e6232f2015-04-04 00:20:30 +09001287 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001288 blocks parallel using SSE2 instruction set.
1289
1290 See also:
1291 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1292
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001293config CRYPTO_SERPENT_SSE2_586
1294 tristate "Serpent cipher algorithm (i586/SSE2)"
1295 depends on X86 && !64BIT
1296 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001297 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001298 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001299 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001300 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001301 select CRYPTO_LRW
1302 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001303 help
1304 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1305
1306 Keys are allowed to be from 0 to 256 bits in length, in steps
1307 of 8 bits.
1308
1309 This module provides Serpent cipher algorithm that processes four
1310 blocks parallel using SSE2 instruction set.
1311
1312 See also:
1313 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1314
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001315config CRYPTO_SERPENT_AVX_X86_64
1316 tristate "Serpent cipher algorithm (x86_64/AVX)"
1317 depends on X86 && 64BIT
1318 select CRYPTO_ALGAPI
1319 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001320 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001321 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001322 select CRYPTO_SERPENT
1323 select CRYPTO_LRW
1324 select CRYPTO_XTS
1325 help
1326 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1327
1328 Keys are allowed to be from 0 to 256 bits in length, in steps
1329 of 8 bits.
1330
1331 This module provides the Serpent cipher algorithm that processes
1332 eight blocks parallel using the AVX instruction set.
1333
1334 See also:
1335 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1336
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001337config CRYPTO_SERPENT_AVX2_X86_64
1338 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1339 depends on X86 && 64BIT
1340 select CRYPTO_ALGAPI
1341 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001342 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001343 select CRYPTO_GLUE_HELPER_X86
1344 select CRYPTO_SERPENT
1345 select CRYPTO_SERPENT_AVX_X86_64
1346 select CRYPTO_LRW
1347 select CRYPTO_XTS
1348 help
1349 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1350
1351 Keys are allowed to be from 0 to 256 bits in length, in steps
1352 of 8 bits.
1353
1354 This module provides Serpent cipher algorithm that processes 16
1355 blocks parallel using AVX2 instruction set.
1356
1357 See also:
1358 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1359
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001360config CRYPTO_TEA
1361 tristate "TEA, XTEA and XETA cipher algorithms"
1362 select CRYPTO_ALGAPI
1363 help
1364 TEA cipher algorithm.
1365
1366 Tiny Encryption Algorithm is a simple cipher that uses
1367 many rounds for security. It is very fast and uses
1368 little memory.
1369
1370 Xtendend Tiny Encryption Algorithm is a modification to
1371 the TEA algorithm to address a potential key weakness
1372 in the TEA algorithm.
1373
1374 Xtendend Encryption Tiny Algorithm is a mis-implementation
1375 of the XTEA algorithm for compatibility purposes.
1376
1377config CRYPTO_TWOFISH
1378 tristate "Twofish cipher algorithm"
1379 select CRYPTO_ALGAPI
1380 select CRYPTO_TWOFISH_COMMON
1381 help
1382 Twofish cipher algorithm.
1383
1384 Twofish was submitted as an AES (Advanced Encryption Standard)
1385 candidate cipher by researchers at CounterPane Systems. It is a
1386 16 round block cipher supporting key sizes of 128, 192, and 256
1387 bits.
1388
1389 See also:
1390 <http://www.schneier.com/twofish.html>
1391
1392config CRYPTO_TWOFISH_COMMON
1393 tristate
1394 help
1395 Common parts of the Twofish cipher algorithm shared by the
1396 generic c and the assembler implementations.
1397
1398config CRYPTO_TWOFISH_586
1399 tristate "Twofish cipher algorithms (i586)"
1400 depends on (X86 || UML_X86) && !64BIT
1401 select CRYPTO_ALGAPI
1402 select CRYPTO_TWOFISH_COMMON
1403 help
1404 Twofish cipher algorithm.
1405
1406 Twofish was submitted as an AES (Advanced Encryption Standard)
1407 candidate cipher by researchers at CounterPane Systems. It is a
1408 16 round block cipher supporting key sizes of 128, 192, and 256
1409 bits.
1410
1411 See also:
1412 <http://www.schneier.com/twofish.html>
1413
1414config CRYPTO_TWOFISH_X86_64
1415 tristate "Twofish cipher algorithm (x86_64)"
1416 depends on (X86 || UML_X86) && 64BIT
1417 select CRYPTO_ALGAPI
1418 select CRYPTO_TWOFISH_COMMON
1419 help
1420 Twofish cipher algorithm (x86_64).
1421
1422 Twofish was submitted as an AES (Advanced Encryption Standard)
1423 candidate cipher by researchers at CounterPane Systems. It is a
1424 16 round block cipher supporting key sizes of 128, 192, and 256
1425 bits.
1426
1427 See also:
1428 <http://www.schneier.com/twofish.html>
1429
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001430config CRYPTO_TWOFISH_X86_64_3WAY
1431 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001432 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001433 select CRYPTO_ALGAPI
1434 select CRYPTO_TWOFISH_COMMON
1435 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001436 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001437 select CRYPTO_LRW
1438 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001439 help
1440 Twofish cipher algorithm (x86_64, 3-way parallel).
1441
1442 Twofish was submitted as an AES (Advanced Encryption Standard)
1443 candidate cipher by researchers at CounterPane Systems. It is a
1444 16 round block cipher supporting key sizes of 128, 192, and 256
1445 bits.
1446
1447 This module provides Twofish cipher algorithm that processes three
1448 blocks parallel, utilizing resources of out-of-order CPUs better.
1449
1450 See also:
1451 <http://www.schneier.com/twofish.html>
1452
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001453config CRYPTO_TWOFISH_AVX_X86_64
1454 tristate "Twofish cipher algorithm (x86_64/AVX)"
1455 depends on X86 && 64BIT
1456 select CRYPTO_ALGAPI
1457 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001458 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001459 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001460 select CRYPTO_TWOFISH_COMMON
1461 select CRYPTO_TWOFISH_X86_64
1462 select CRYPTO_TWOFISH_X86_64_3WAY
1463 select CRYPTO_LRW
1464 select CRYPTO_XTS
1465 help
1466 Twofish cipher algorithm (x86_64/AVX).
1467
1468 Twofish was submitted as an AES (Advanced Encryption Standard)
1469 candidate cipher by researchers at CounterPane Systems. It is a
1470 16 round block cipher supporting key sizes of 128, 192, and 256
1471 bits.
1472
1473 This module provides the Twofish cipher algorithm that processes
1474 eight blocks parallel using the AVX Instruction Set.
1475
1476 See also:
1477 <http://www.schneier.com/twofish.html>
1478
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001479comment "Compression"
1480
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481config CRYPTO_DEFLATE
1482 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001483 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001484 select ZLIB_INFLATE
1485 select ZLIB_DEFLATE
1486 help
1487 This is the Deflate algorithm (RFC1951), specified for use in
1488 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001489
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 You will most probably want this if using IPSec.
1491
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001492config CRYPTO_ZLIB
1493 tristate "Zlib compression algorithm"
1494 select CRYPTO_PCOMP
1495 select ZLIB_INFLATE
1496 select ZLIB_DEFLATE
1497 select NLATTR
1498 help
1499 This is the zlib algorithm.
1500
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001501config CRYPTO_LZO
1502 tristate "LZO compression algorithm"
1503 select CRYPTO_ALGAPI
1504 select LZO_COMPRESS
1505 select LZO_DECOMPRESS
1506 help
1507 This is the LZO algorithm.
1508
Seth Jennings35a1fc12012-07-19 09:42:41 -05001509config CRYPTO_842
1510 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001511 select CRYPTO_ALGAPI
1512 select 842_COMPRESS
1513 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001514 help
1515 This is the 842 algorithm.
1516
Chanho Min0ea85302013-07-08 16:01:51 -07001517config CRYPTO_LZ4
1518 tristate "LZ4 compression algorithm"
1519 select CRYPTO_ALGAPI
1520 select LZ4_COMPRESS
1521 select LZ4_DECOMPRESS
1522 help
1523 This is the LZ4 algorithm.
1524
1525config CRYPTO_LZ4HC
1526 tristate "LZ4HC compression algorithm"
1527 select CRYPTO_ALGAPI
1528 select LZ4HC_COMPRESS
1529 select LZ4_DECOMPRESS
1530 help
1531 This is the LZ4 high compression mode algorithm.
1532
Neil Horman17f0f4a2008-08-14 22:15:52 +10001533comment "Random Number Generation"
1534
1535config CRYPTO_ANSI_CPRNG
1536 tristate "Pseudo Random Number Generation for Cryptographic modules"
1537 select CRYPTO_AES
1538 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001539 help
1540 This option enables the generic pseudo random number generator
1541 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001542 ANSI X9.31 A.2.4. Note that this option must be enabled if
1543 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001544
Herbert Xuf2c89a12014-07-04 22:15:08 +08001545menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001546 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001547 help
1548 NIST SP800-90A compliant DRBG. In the following submenu, one or
1549 more of the DRBG types must be selected.
1550
Herbert Xuf2c89a12014-07-04 22:15:08 +08001551if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001552
1553config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001554 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001555 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001556 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001557 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001558
1559config CRYPTO_DRBG_HASH
1560 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001561 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001562 help
1563 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1564
1565config CRYPTO_DRBG_CTR
1566 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001567 select CRYPTO_AES
1568 help
1569 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1570
Herbert Xuf2c89a12014-07-04 22:15:08 +08001571config CRYPTO_DRBG
1572 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001573 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001574 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001575 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001576
1577endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001578
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001579config CRYPTO_JITTERENTROPY
1580 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1581 help
1582 The Jitterentropy RNG is a noise that is intended
1583 to provide seed to another RNG. The RNG does not
1584 perform any cryptographic whitening of the generated
1585 random numbers. This Jitterentropy RNG registers with
1586 the kernel crypto API and can be used by any caller.
1587
Herbert Xu03c8efc2010-10-19 21:12:39 +08001588config CRYPTO_USER_API
1589 tristate
1590
Herbert Xufe869cd2010-10-19 21:23:00 +08001591config CRYPTO_USER_API_HASH
1592 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001593 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001594 select CRYPTO_HASH
1595 select CRYPTO_USER_API
1596 help
1597 This option enables the user-spaces interface for hash
1598 algorithms.
1599
Herbert Xu8ff59092010-10-19 21:31:55 +08001600config CRYPTO_USER_API_SKCIPHER
1601 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001602 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001603 select CRYPTO_BLKCIPHER
1604 select CRYPTO_USER_API
1605 help
1606 This option enables the user-spaces interface for symmetric
1607 key cipher algorithms.
1608
Stephan Mueller2f3755382014-12-25 23:00:39 +01001609config CRYPTO_USER_API_RNG
1610 tristate "User-space interface for random number generator algorithms"
1611 depends on NET
1612 select CRYPTO_RNG
1613 select CRYPTO_USER_API
1614 help
1615 This option enables the user-spaces interface for random
1616 number generator algorithms.
1617
Herbert Xub64a2d92015-05-28 11:30:35 +08001618config CRYPTO_USER_API_AEAD
1619 tristate "User-space interface for AEAD cipher algorithms"
1620 depends on NET
1621 select CRYPTO_AEAD
1622 select CRYPTO_USER_API
1623 help
1624 This option enables the user-spaces interface for AEAD
1625 cipher algorithms.
1626
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001627config CRYPTO_HASH_INFO
1628 bool
1629
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001631source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632
Herbert Xucce9e062006-08-21 21:08:13 +10001633endif # if CRYPTO