blob: 1afb0f66ad43dbc5255e0cbc6852624d299b480e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080081config CRYPTO_PCOMP
82 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100083 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
87 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080088 select CRYPTO_ALGAPI2
89
Herbert Xu2b8c19d2006-09-21 11:31:44 +100090config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110092 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100093 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110097config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000102 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100103
Steffen Klasserta38f7902011-09-27 07:23:50 +0200104config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100106 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200107 select CRYPTO_MANAGER
108 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500109 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200110 cbc(aes).
111
Herbert Xu326a6342010-08-06 09:40:28 +0800112config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800114 default y
115 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000116 help
Herbert Xu326a6342010-08-06 09:40:28 +0800117 Disable run-time self tests that normally take place at
118 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000119
Rik Snelc494e072006-11-29 18:59:44 +1100120config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200121 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100122 help
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
128
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800129config CRYPTO_NULL
130 tristate "Null algorithms"
131 select CRYPTO_ALGAPI
132 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800133 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100137config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700138 tristate "Parallel crypto engine"
139 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
Huang Ying25c38d3f2009-02-19 14:33:40 +0800147config CRYPTO_WORKQUEUE
148 tristate
149
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800150config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000152 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800153 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000154 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800155 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000156 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
160
Tim Chen1e65b812014-07-31 10:29:51 -0700161config CRYPTO_MCRYPTD
162 tristate "Software async multi-buffer crypto daemon"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_HASH
165 select CRYPTO_MANAGER
166 select CRYPTO_WORKQUEUE
167 help
168 This is a generic software asynchronous crypto daemon that
169 provides the kernel thread to assist multi-buffer crypto
170 algorithms for submitting jobs and flushing jobs in multi-buffer
171 crypto algorithms. Multi-buffer crypto algorithms are executed
172 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800173 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700174
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800175config CRYPTO_AUTHENC
176 tristate "Authenc support"
177 select CRYPTO_AEAD
178 select CRYPTO_BLKCIPHER
179 select CRYPTO_MANAGER
180 select CRYPTO_HASH
181 help
182 Authenc: Combined mode wrapper for IPsec.
183 This is required for IPSec.
184
185config CRYPTO_TEST
186 tristate "Testing module"
187 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800188 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800189 help
190 Quick & dirty crypto test module.
191
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200192config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300193 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300194 select CRYPTO_CRYPTD
195
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300196config CRYPTO_GLUE_HELPER_X86
197 tristate
198 depends on X86
199 select CRYPTO_ALGAPI
200
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201comment "Authenticated Encryption with Associated Data"
202
203config CRYPTO_CCM
204 tristate "CCM support"
205 select CRYPTO_CTR
206 select CRYPTO_AEAD
207 help
208 Support for Counter with CBC MAC. Required for IPsec.
209
210config CRYPTO_GCM
211 tristate "GCM/GMAC support"
212 select CRYPTO_CTR
213 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000214 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300215 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800216 help
217 Support for Galois/Counter Mode (GCM) and Galois Message
218 Authentication Code (GMAC). Required for IPSec.
219
220config CRYPTO_SEQIV
221 tristate "Sequence Number IV Generator"
222 select CRYPTO_AEAD
223 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000224 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800225 help
226 This IV generator generates an IV based on a sequence number by
227 xoring it with a salt. This algorithm is mainly useful for CTR
228
229comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000230
231config CRYPTO_CBC
232 tristate "CBC support"
233 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000234 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000235 help
236 CBC: Cipher Block Chaining mode
237 This block cipher algorithm is required for IPSec.
238
Joy Latten23e353c2007-10-23 08:50:32 +0800239config CRYPTO_CTR
240 tristate "CTR support"
241 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100242 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800243 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800244 help
245 CTR: Counter mode
246 This block cipher algorithm is required for IPSec.
247
Kevin Coffman76cb9522008-03-24 21:26:16 +0800248config CRYPTO_CTS
249 tristate "CTS support"
250 select CRYPTO_BLKCIPHER
251 help
252 CTS: Cipher Text Stealing
253 This is the Cipher Text Stealing mode as described by
254 Section 8 of rfc2040 and referenced by rfc3962.
255 (rfc3962 includes errata information in its Appendix A)
256 This mode is required for Kerberos gss mechanism support
257 for AES encryption.
258
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259config CRYPTO_ECB
260 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800261 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000262 select CRYPTO_MANAGER
263 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800264 ECB: Electronic CodeBook mode
265 This is the simplest block cipher algorithm. It simply encrypts
266 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000267
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800268config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200269 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100270 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800271 select CRYPTO_MANAGER
272 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100273 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800274 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
275 narrow block cipher mode for dm-crypt. Use it with cipher
276 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
277 The first 128, 192 or 256 bits in the key are used for AES and the
278 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100279
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800280config CRYPTO_PCBC
281 tristate "PCBC support"
282 select CRYPTO_BLKCIPHER
283 select CRYPTO_MANAGER
284 help
285 PCBC: Propagating Cipher Block Chaining mode
286 This block cipher algorithm is required for RxRPC.
287
288config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200289 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800290 select CRYPTO_BLKCIPHER
291 select CRYPTO_MANAGER
292 select CRYPTO_GF128MUL
293 help
294 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
295 key size 256, 384 or 512 bits. This implementation currently
296 can't handle a sectorsize which is not a multiple of 16 bytes.
297
298comment "Hash modes"
299
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300300config CRYPTO_CMAC
301 tristate "CMAC support"
302 select CRYPTO_HASH
303 select CRYPTO_MANAGER
304 help
305 Cipher-based Message Authentication Code (CMAC) specified by
306 The National Institute of Standards and Technology (NIST).
307
308 https://tools.ietf.org/html/rfc4493
309 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
310
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800311config CRYPTO_HMAC
312 tristate "HMAC support"
313 select CRYPTO_HASH
314 select CRYPTO_MANAGER
315 help
316 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
317 This is required for IPSec.
318
319config CRYPTO_XCBC
320 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800321 select CRYPTO_HASH
322 select CRYPTO_MANAGER
323 help
324 XCBC: Keyed-Hashing with encryption algorithm
325 http://www.ietf.org/rfc/rfc3566.txt
326 http://csrc.nist.gov/encryption/modes/proposedmodes/
327 xcbc-mac/xcbc-mac-spec.pdf
328
Shane Wangf1939f72009-09-02 20:05:22 +1000329config CRYPTO_VMAC
330 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000331 select CRYPTO_HASH
332 select CRYPTO_MANAGER
333 help
334 VMAC is a message authentication algorithm designed for
335 very high speed on 64-bit architectures.
336
337 See also:
338 <http://fastcrypto.org/vmac>
339
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800340comment "Digest"
341
342config CRYPTO_CRC32C
343 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800344 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700345 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800346 help
347 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
348 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800349 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800350
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800351config CRYPTO_CRC32C_INTEL
352 tristate "CRC32c INTEL hardware acceleration"
353 depends on X86
354 select CRYPTO_HASH
355 help
356 In Intel processor with SSE4.2 supported, the processor will
357 support CRC32C implementation using hardware accelerated CRC32
358 instruction. This option will create 'crc32c-intel' module,
359 which will enable any routine to use the CRC32 instruction to
360 gain performance compared with software implementation.
361 Module will be crc32c-intel.
362
David S. Miller442a7c42012-08-22 20:47:36 -0700363config CRYPTO_CRC32C_SPARC64
364 tristate "CRC32c CRC algorithm (SPARC64)"
365 depends on SPARC64
366 select CRYPTO_HASH
367 select CRC32
368 help
369 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
370 when available.
371
Alexander Boyko78c37d12013-01-10 18:54:59 +0400372config CRYPTO_CRC32
373 tristate "CRC32 CRC algorithm"
374 select CRYPTO_HASH
375 select CRC32
376 help
377 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
378 Shash crypto api wrappers to crc32_le function.
379
380config CRYPTO_CRC32_PCLMUL
381 tristate "CRC32 PCLMULQDQ hardware acceleration"
382 depends on X86
383 select CRYPTO_HASH
384 select CRC32
385 help
386 From Intel Westmere and AMD Bulldozer processor with SSE4.2
387 and PCLMULQDQ supported, the processor will support
388 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
389 instruction. This option will create 'crc32-plcmul' module,
390 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
391 and gain better performance as compared with the table implementation.
392
Herbert Xu684115212013-09-07 12:56:26 +1000393config CRYPTO_CRCT10DIF
394 tristate "CRCT10DIF algorithm"
395 select CRYPTO_HASH
396 help
397 CRC T10 Data Integrity Field computation is being cast as
398 a crypto transform. This allows for faster crc t10 diff
399 transforms to be used if they are available.
400
401config CRYPTO_CRCT10DIF_PCLMUL
402 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
403 depends on X86 && 64BIT && CRC_T10DIF
404 select CRYPTO_HASH
405 help
406 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
407 CRC T10 DIF PCLMULQDQ computation can be hardware
408 accelerated PCLMULQDQ instruction. This option will create
409 'crct10dif-plcmul' module, which is faster when computing the
410 crct10dif checksum as compared with the generic table implementation.
411
Huang Ying2cdc6892009-08-06 15:32:38 +1000412config CRYPTO_GHASH
413 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000414 select CRYPTO_GF128MUL
415 help
416 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
417
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800418config CRYPTO_MD4
419 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800420 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800422 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800424config CRYPTO_MD5
425 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800426 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800428 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200430config CRYPTO_MD5_OCTEON
431 tristate "MD5 digest algorithm (OCTEON)"
432 depends on CPU_CAVIUM_OCTEON
433 select CRYPTO_MD5
434 select CRYPTO_HASH
435 help
436 MD5 message digest algorithm (RFC1321) implemented
437 using OCTEON crypto instructions, when available.
438
Markus Stockhausene8e59952015-03-01 19:30:46 +0100439config CRYPTO_MD5_PPC
440 tristate "MD5 digest algorithm (PPC)"
441 depends on PPC
442 select CRYPTO_HASH
443 help
444 MD5 message digest algorithm (RFC1321) implemented
445 in PPC assembler.
446
David S. Millerfa4dfed2012-08-19 21:51:26 -0700447config CRYPTO_MD5_SPARC64
448 tristate "MD5 digest algorithm (SPARC64)"
449 depends on SPARC64
450 select CRYPTO_MD5
451 select CRYPTO_HASH
452 help
453 MD5 message digest algorithm (RFC1321) implemented
454 using sparc64 crypto instructions, when available.
455
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800456config CRYPTO_MICHAEL_MIC
457 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800458 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800459 help
460 Michael MIC is used for message integrity protection in TKIP
461 (IEEE 802.11i). This algorithm is required for TKIP, but it
462 should not be used for other purposes because of the weakness
463 of the algorithm.
464
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800465config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800466 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800467 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800468 help
469 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800470
Adrian Bunkb6d44342008-07-16 19:28:00 +0800471 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000472 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800473 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800474
Adrian Bunkb6d44342008-07-16 19:28:00 +0800475 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800476 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800477
478config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800479 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800480 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800481 help
482 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800483
Adrian Bunkb6d44342008-07-16 19:28:00 +0800484 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
485 to be used as a secure replacement for the 128-bit hash functions
486 MD4, MD5 and it's predecessor RIPEMD
487 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800488
Adrian Bunkb6d44342008-07-16 19:28:00 +0800489 It's speed is comparable to SHA1 and there are no known attacks
490 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800491
Adrian Bunkb6d44342008-07-16 19:28:00 +0800492 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800493 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800494
495config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800496 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800497 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800498 help
499 RIPEMD-256 is an optional extension of RIPEMD-128 with a
500 256 bit hash. It is intended for applications that require
501 longer hash-results, without needing a larger security level
502 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800503
Adrian Bunkb6d44342008-07-16 19:28:00 +0800504 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800505 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800506
507config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800508 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800509 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800510 help
511 RIPEMD-320 is an optional extension of RIPEMD-160 with a
512 320 bit hash. It is intended for applications that require
513 longer hash-results, without needing a larger security level
514 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800515
Adrian Bunkb6d44342008-07-16 19:28:00 +0800516 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800517 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800518
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800519config CRYPTO_SHA1
520 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800521 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800522 help
523 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
524
Mathias Krause66be8952011-08-04 20:19:25 +0200525config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700526 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200527 depends on X86 && 64BIT
528 select CRYPTO_SHA1
529 select CRYPTO_HASH
530 help
531 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
532 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700533 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200534
Tim Chen8275d1a2013-03-26 13:59:17 -0700535config CRYPTO_SHA256_SSSE3
536 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
537 depends on X86 && 64BIT
538 select CRYPTO_SHA256
539 select CRYPTO_HASH
540 help
541 SHA-256 secure hash standard (DFIPS 180-2) implemented
542 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
543 Extensions version 1 (AVX1), or Advanced Vector Extensions
544 version 2 (AVX2) instructions, when available.
545
Tim Chen87de4572013-03-26 14:00:02 -0700546config CRYPTO_SHA512_SSSE3
547 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
548 depends on X86 && 64BIT
549 select CRYPTO_SHA512
550 select CRYPTO_HASH
551 help
552 SHA-512 secure hash standard (DFIPS 180-2) implemented
553 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
554 Extensions version 1 (AVX1), or Advanced Vector Extensions
555 version 2 (AVX2) instructions, when available.
556
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200557config CRYPTO_SHA1_OCTEON
558 tristate "SHA1 digest algorithm (OCTEON)"
559 depends on CPU_CAVIUM_OCTEON
560 select CRYPTO_SHA1
561 select CRYPTO_HASH
562 help
563 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
564 using OCTEON crypto instructions, when available.
565
David S. Miller4ff28d42012-08-19 15:41:53 -0700566config CRYPTO_SHA1_SPARC64
567 tristate "SHA1 digest algorithm (SPARC64)"
568 depends on SPARC64
569 select CRYPTO_SHA1
570 select CRYPTO_HASH
571 help
572 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
573 using sparc64 crypto instructions, when available.
574
David McCulloughf0be44f2012-09-07 04:17:02 +0800575config CRYPTO_SHA1_ARM
576 tristate "SHA1 digest algorithm (ARM-asm)"
577 depends on ARM
578 select CRYPTO_SHA1
579 select CRYPTO_HASH
580 help
581 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
582 using optimized ARM assembler.
583
Jussi Kivilinna60468252014-07-29 17:14:14 +0100584config CRYPTO_SHA1_ARM_NEON
585 tristate "SHA1 digest algorithm (ARM NEON)"
Ard Biesheuvel0777e3e2014-08-05 21:15:19 +0100586 depends on ARM && KERNEL_MODE_NEON
Jussi Kivilinna60468252014-07-29 17:14:14 +0100587 select CRYPTO_SHA1_ARM
588 select CRYPTO_SHA1
589 select CRYPTO_HASH
590 help
591 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
592 using optimized ARM NEON assembly, when NEON instructions are
593 available.
594
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000595config CRYPTO_SHA1_PPC
596 tristate "SHA1 digest algorithm (powerpc)"
597 depends on PPC
598 help
599 This is the powerpc hardware accelerated implementation of the
600 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
601
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100602config CRYPTO_SHA1_PPC_SPE
603 tristate "SHA1 digest algorithm (PPC SPE)"
604 depends on PPC && SPE
605 help
606 SHA-1 secure hash standard (DFIPS 180-4) implemented
607 using powerpc SPE SIMD instruction set.
608
Tim Chen1e65b812014-07-31 10:29:51 -0700609config CRYPTO_SHA1_MB
610 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
611 depends on X86 && 64BIT
612 select CRYPTO_SHA1
613 select CRYPTO_HASH
614 select CRYPTO_MCRYPTD
615 help
616 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
617 using multi-buffer technique. This algorithm computes on
618 multiple data lanes concurrently with SIMD instructions for
619 better throughput. It should not be enabled by default but
620 used when there is significant amount of work to keep the keep
621 the data lanes filled to get performance benefit. If the data
622 lanes remain unfilled, a flush operation will be initiated to
623 process the crypto jobs, adding a slight latency.
624
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800625config CRYPTO_SHA256
626 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800627 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800628 help
629 SHA256 secure hash standard (DFIPS 180-2).
630
631 This version of SHA implements a 256 bit hash with 128 bits of
632 security against collision attacks.
633
Adrian Bunkb6d44342008-07-16 19:28:00 +0800634 This code also includes SHA-224, a 224 bit hash with 112 bits
635 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800636
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100637config CRYPTO_SHA256_PPC_SPE
638 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
639 depends on PPC && SPE
640 select CRYPTO_SHA256
641 select CRYPTO_HASH
642 help
643 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
644 implemented using powerpc SPE SIMD instruction set.
645
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200646config CRYPTO_SHA256_OCTEON
647 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
648 depends on CPU_CAVIUM_OCTEON
649 select CRYPTO_SHA256
650 select CRYPTO_HASH
651 help
652 SHA-256 secure hash standard (DFIPS 180-2) implemented
653 using OCTEON crypto instructions, when available.
654
David S. Miller86c93b22012-08-19 17:11:37 -0700655config CRYPTO_SHA256_SPARC64
656 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
657 depends on SPARC64
658 select CRYPTO_SHA256
659 select CRYPTO_HASH
660 help
661 SHA-256 secure hash standard (DFIPS 180-2) implemented
662 using sparc64 crypto instructions, when available.
663
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800664config CRYPTO_SHA512
665 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100666 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800667 help
668 SHA512 secure hash standard (DFIPS 180-2).
669
670 This version of SHA implements a 512 bit hash with 256 bits of
671 security against collision attacks.
672
673 This code also includes SHA-384, a 384 bit hash with 192 bits
674 of security against collision attacks.
675
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200676config CRYPTO_SHA512_OCTEON
677 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
678 depends on CPU_CAVIUM_OCTEON
679 select CRYPTO_SHA512
680 select CRYPTO_HASH
681 help
682 SHA-512 secure hash standard (DFIPS 180-2) implemented
683 using OCTEON crypto instructions, when available.
684
David S. Miller775e0c62012-08-19 17:37:56 -0700685config CRYPTO_SHA512_SPARC64
686 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
687 depends on SPARC64
688 select CRYPTO_SHA512
689 select CRYPTO_HASH
690 help
691 SHA-512 secure hash standard (DFIPS 180-2) implemented
692 using sparc64 crypto instructions, when available.
693
Jussi Kivilinnac8611d72014-07-29 17:15:24 +0100694config CRYPTO_SHA512_ARM_NEON
695 tristate "SHA384 and SHA512 digest algorithm (ARM NEON)"
Ard Biesheuvel31e1a602014-08-05 21:17:14 +0100696 depends on ARM && KERNEL_MODE_NEON
Jussi Kivilinnac8611d72014-07-29 17:15:24 +0100697 select CRYPTO_SHA512
698 select CRYPTO_HASH
699 help
700 SHA-512 secure hash standard (DFIPS 180-2) implemented
701 using ARM NEON instructions, when available.
702
703 This version of SHA implements a 512 bit hash with 256 bits of
704 security against collision attacks.
705
706 This code also includes SHA-384, a 384 bit hash with 192 bits
707 of security against collision attacks.
708
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800709config CRYPTO_TGR192
710 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800711 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800712 help
713 Tiger hash algorithm 192, 160 and 128-bit hashes
714
715 Tiger is a hash function optimized for 64-bit processors while
716 still having decent performance on 32-bit processors.
717 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700718
719 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800720 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
721
722config CRYPTO_WP512
723 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800724 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800725 help
726 Whirlpool hash algorithm 512, 384 and 256-bit hashes
727
728 Whirlpool-512 is part of the NESSIE cryptographic primitives.
729 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
730
731 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800732 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800733
Huang Ying0e1227d2009-10-19 11:53:06 +0900734config CRYPTO_GHASH_CLMUL_NI_INTEL
735 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800736 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900737 select CRYPTO_CRYPTD
738 help
739 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
740 The implementation is accelerated by CLMUL-NI of Intel.
741
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800742comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743
744config CRYPTO_AES
745 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000746 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800748 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749 algorithm.
750
751 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800752 both hardware and software across a wide range of computing
753 environments regardless of its use in feedback or non-feedback
754 modes. Its key setup time is excellent, and its key agility is
755 good. Rijndael's very low memory requirements make it very well
756 suited for restricted-space environments, in which it also
757 demonstrates excellent performance. Rijndael's operations are
758 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800760 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761
762 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
763
764config CRYPTO_AES_586
765 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000766 depends on (X86 || UML_X86) && !64BIT
767 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800768 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700769 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800770 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771 algorithm.
772
773 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800774 both hardware and software across a wide range of computing
775 environments regardless of its use in feedback or non-feedback
776 modes. Its key setup time is excellent, and its key agility is
777 good. Rijndael's very low memory requirements make it very well
778 suited for restricted-space environments, in which it also
779 demonstrates excellent performance. Rijndael's operations are
780 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800782 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783
784 See <http://csrc.nist.gov/encryption/aes/> for more information.
785
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700786config CRYPTO_AES_X86_64
787 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000788 depends on (X86 || UML_X86) && 64BIT
789 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800790 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700791 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800792 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700793 algorithm.
794
795 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800796 both hardware and software across a wide range of computing
797 environments regardless of its use in feedback or non-feedback
798 modes. Its key setup time is excellent, and its key agility is
799 good. Rijndael's very low memory requirements make it very well
800 suited for restricted-space environments, in which it also
801 demonstrates excellent performance. Rijndael's operations are
802 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700803
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800804 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700805
806 See <http://csrc.nist.gov/encryption/aes/> for more information.
807
Huang Ying54b6a1b2009-01-18 16:28:34 +1100808config CRYPTO_AES_NI_INTEL
809 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800810 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800811 select CRYPTO_AES_X86_64 if 64BIT
812 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100813 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200814 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100815 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300816 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300817 select CRYPTO_LRW
818 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100819 help
820 Use Intel AES-NI instructions for AES algorithm.
821
822 AES cipher algorithms (FIPS-197). AES uses the Rijndael
823 algorithm.
824
825 Rijndael appears to be consistently a very good performer in
826 both hardware and software across a wide range of computing
827 environments regardless of its use in feedback or non-feedback
828 modes. Its key setup time is excellent, and its key agility is
829 good. Rijndael's very low memory requirements make it very well
830 suited for restricted-space environments, in which it also
831 demonstrates excellent performance. Rijndael's operations are
832 among the easiest to defend against power and timing attacks.
833
834 The AES specifies three key sizes: 128, 192 and 256 bits
835
836 See <http://csrc.nist.gov/encryption/aes/> for more information.
837
Mathias Krause0d258ef2010-11-27 16:34:46 +0800838 In addition to AES cipher algorithm support, the acceleration
839 for some popular block cipher mode is supported too, including
840 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
841 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800842
David S. Miller9bf4852d2012-08-21 03:58:13 -0700843config CRYPTO_AES_SPARC64
844 tristate "AES cipher algorithms (SPARC64)"
845 depends on SPARC64
846 select CRYPTO_CRYPTD
847 select CRYPTO_ALGAPI
848 help
849 Use SPARC64 crypto opcodes for AES algorithm.
850
851 AES cipher algorithms (FIPS-197). AES uses the Rijndael
852 algorithm.
853
854 Rijndael appears to be consistently a very good performer in
855 both hardware and software across a wide range of computing
856 environments regardless of its use in feedback or non-feedback
857 modes. Its key setup time is excellent, and its key agility is
858 good. Rijndael's very low memory requirements make it very well
859 suited for restricted-space environments, in which it also
860 demonstrates excellent performance. Rijndael's operations are
861 among the easiest to defend against power and timing attacks.
862
863 The AES specifies three key sizes: 128, 192 and 256 bits
864
865 See <http://csrc.nist.gov/encryption/aes/> for more information.
866
867 In addition to AES cipher algorithm support, the acceleration
868 for some popular block cipher mode is supported too, including
869 ECB and CBC.
870
David McCulloughf0be44f2012-09-07 04:17:02 +0800871config CRYPTO_AES_ARM
872 tristate "AES cipher algorithms (ARM-asm)"
873 depends on ARM
874 select CRYPTO_ALGAPI
875 select CRYPTO_AES
876 help
877 Use optimized AES assembler routines for ARM platforms.
878
879 AES cipher algorithms (FIPS-197). AES uses the Rijndael
880 algorithm.
881
882 Rijndael appears to be consistently a very good performer in
883 both hardware and software across a wide range of computing
884 environments regardless of its use in feedback or non-feedback
885 modes. Its key setup time is excellent, and its key agility is
886 good. Rijndael's very low memory requirements make it very well
887 suited for restricted-space environments, in which it also
888 demonstrates excellent performance. Rijndael's operations are
889 among the easiest to defend against power and timing attacks.
890
891 The AES specifies three key sizes: 128, 192 and 256 bits
892
893 See <http://csrc.nist.gov/encryption/aes/> for more information.
894
Ard Biesheuvele4e7f102013-09-16 18:31:38 +0200895config CRYPTO_AES_ARM_BS
896 tristate "Bit sliced AES using NEON instructions"
897 depends on ARM && KERNEL_MODE_NEON
898 select CRYPTO_ALGAPI
899 select CRYPTO_AES_ARM
900 select CRYPTO_ABLK_HELPER
901 help
902 Use a faster and more secure NEON based implementation of AES in CBC,
903 CTR and XTS modes
904
905 Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
906 and for XTS mode encryption, CBC and XTS mode decryption speedup is
907 around 25%. (CBC encryption speed is not affected by this driver.)
908 This implementation does not rely on any lookup tables so it is
909 believed to be invulnerable to cache timing attacks.
910
Markus Stockhausen504c6142015-02-22 10:00:10 +0100911config CRYPTO_AES_PPC_SPE
912 tristate "AES cipher algorithms (PPC SPE)"
913 depends on PPC && SPE
914 help
915 AES cipher algorithms (FIPS-197). Additionally the acceleration
916 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
917 This module should only be used for low power (router) devices
918 without hardware AES acceleration (e.g. caam crypto). It reduces the
919 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
920 timining attacks. Nevertheless it might be not as secure as other
921 architecture specific assembler implementations that work on 1KB
922 tables or 256 bytes S-boxes.
923
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800924config CRYPTO_ANUBIS
925 tristate "Anubis cipher algorithm"
926 select CRYPTO_ALGAPI
927 help
928 Anubis cipher algorithm.
929
930 Anubis is a variable key length cipher which can use keys from
931 128 bits to 320 bits in length. It was evaluated as a entrant
932 in the NESSIE competition.
933
934 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800935 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
936 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800937
938config CRYPTO_ARC4
939 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200940 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800941 help
942 ARC4 cipher algorithm.
943
944 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
945 bits in length. This algorithm is required for driver-based
946 WEP, but it should not be for other purposes because of the
947 weakness of the algorithm.
948
949config CRYPTO_BLOWFISH
950 tristate "Blowfish cipher algorithm"
951 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300952 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800953 help
954 Blowfish cipher algorithm, by Bruce Schneier.
955
956 This is a variable key length cipher which can use keys from 32
957 bits to 448 bits in length. It's fast, simple and specifically
958 designed for use on "large microprocessors".
959
960 See also:
961 <http://www.schneier.com/blowfish.html>
962
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300963config CRYPTO_BLOWFISH_COMMON
964 tristate
965 help
966 Common parts of the Blowfish cipher algorithm shared by the
967 generic c and the assembler implementations.
968
969 See also:
970 <http://www.schneier.com/blowfish.html>
971
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300972config CRYPTO_BLOWFISH_X86_64
973 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400974 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300975 select CRYPTO_ALGAPI
976 select CRYPTO_BLOWFISH_COMMON
977 help
978 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
979
980 This is a variable key length cipher which can use keys from 32
981 bits to 448 bits in length. It's fast, simple and specifically
982 designed for use on "large microprocessors".
983
984 See also:
985 <http://www.schneier.com/blowfish.html>
986
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800987config CRYPTO_CAMELLIA
988 tristate "Camellia cipher algorithms"
989 depends on CRYPTO
990 select CRYPTO_ALGAPI
991 help
992 Camellia cipher algorithms module.
993
994 Camellia is a symmetric key block cipher developed jointly
995 at NTT and Mitsubishi Electric Corporation.
996
997 The Camellia specifies three key sizes: 128, 192 and 256 bits.
998
999 See also:
1000 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1001
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001002config CRYPTO_CAMELLIA_X86_64
1003 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001004 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001005 depends on CRYPTO
1006 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001007 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001008 select CRYPTO_LRW
1009 select CRYPTO_XTS
1010 help
1011 Camellia cipher algorithm module (x86_64).
1012
1013 Camellia is a symmetric key block cipher developed jointly
1014 at NTT and Mitsubishi Electric Corporation.
1015
1016 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1017
1018 See also:
1019 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1020
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001021config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1022 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1023 depends on X86 && 64BIT
1024 depends on CRYPTO
1025 select CRYPTO_ALGAPI
1026 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001027 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001028 select CRYPTO_GLUE_HELPER_X86
1029 select CRYPTO_CAMELLIA_X86_64
1030 select CRYPTO_LRW
1031 select CRYPTO_XTS
1032 help
1033 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1034
1035 Camellia is a symmetric key block cipher developed jointly
1036 at NTT and Mitsubishi Electric Corporation.
1037
1038 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1039
1040 See also:
1041 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1042
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001043config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1044 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1045 depends on X86 && 64BIT
1046 depends on CRYPTO
1047 select CRYPTO_ALGAPI
1048 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001049 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001050 select CRYPTO_GLUE_HELPER_X86
1051 select CRYPTO_CAMELLIA_X86_64
1052 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1053 select CRYPTO_LRW
1054 select CRYPTO_XTS
1055 help
1056 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1057
1058 Camellia is a symmetric key block cipher developed jointly
1059 at NTT and Mitsubishi Electric Corporation.
1060
1061 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1062
1063 See also:
1064 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1065
David S. Miller81658ad2012-08-28 12:05:54 -07001066config CRYPTO_CAMELLIA_SPARC64
1067 tristate "Camellia cipher algorithm (SPARC64)"
1068 depends on SPARC64
1069 depends on CRYPTO
1070 select CRYPTO_ALGAPI
1071 help
1072 Camellia cipher algorithm module (SPARC64).
1073
1074 Camellia is a symmetric key block cipher developed jointly
1075 at NTT and Mitsubishi Electric Corporation.
1076
1077 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1078
1079 See also:
1080 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1081
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001082config CRYPTO_CAST_COMMON
1083 tristate
1084 help
1085 Common parts of the CAST cipher algorithms shared by the
1086 generic c and the assembler implementations.
1087
Linus Torvalds1da177e2005-04-16 15:20:36 -07001088config CRYPTO_CAST5
1089 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001090 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001091 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001092 help
1093 The CAST5 encryption algorithm (synonymous with CAST-128) is
1094 described in RFC2144.
1095
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001096config CRYPTO_CAST5_AVX_X86_64
1097 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1098 depends on X86 && 64BIT
1099 select CRYPTO_ALGAPI
1100 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001101 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001102 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001103 select CRYPTO_CAST5
1104 help
1105 The CAST5 encryption algorithm (synonymous with CAST-128) is
1106 described in RFC2144.
1107
1108 This module provides the Cast5 cipher algorithm that processes
1109 sixteen blocks parallel using the AVX instruction set.
1110
Linus Torvalds1da177e2005-04-16 15:20:36 -07001111config CRYPTO_CAST6
1112 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001113 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001114 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115 help
1116 The CAST6 encryption algorithm (synonymous with CAST-256) is
1117 described in RFC2612.
1118
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001119config CRYPTO_CAST6_AVX_X86_64
1120 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1121 depends on X86 && 64BIT
1122 select CRYPTO_ALGAPI
1123 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001124 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001125 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001126 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001127 select CRYPTO_CAST6
1128 select CRYPTO_LRW
1129 select CRYPTO_XTS
1130 help
1131 The CAST6 encryption algorithm (synonymous with CAST-256) is
1132 described in RFC2612.
1133
1134 This module provides the Cast6 cipher algorithm that processes
1135 eight blocks parallel using the AVX instruction set.
1136
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001137config CRYPTO_DES
1138 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001139 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001140 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001141 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001142
David S. Millerc5aac2d2012-08-25 22:37:23 -07001143config CRYPTO_DES_SPARC64
1144 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001145 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001146 select CRYPTO_ALGAPI
1147 select CRYPTO_DES
1148 help
1149 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1150 optimized using SPARC64 crypto opcodes.
1151
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001152config CRYPTO_DES3_EDE_X86_64
1153 tristate "Triple DES EDE cipher algorithm (x86-64)"
1154 depends on X86 && 64BIT
1155 select CRYPTO_ALGAPI
1156 select CRYPTO_DES
1157 help
1158 Triple DES EDE (FIPS 46-3) algorithm.
1159
1160 This module provides implementation of the Triple DES EDE cipher
1161 algorithm that is optimized for x86-64 processors. Two versions of
1162 algorithm are provided; regular processing one input block and
1163 one that processes three blocks parallel.
1164
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001165config CRYPTO_FCRYPT
1166 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001167 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001168 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001170 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171
1172config CRYPTO_KHAZAD
1173 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001174 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175 help
1176 Khazad cipher algorithm.
1177
1178 Khazad was a finalist in the initial NESSIE competition. It is
1179 an algorithm optimized for 64-bit processors with good performance
1180 on 32-bit processors. Khazad uses an 128 bit key size.
1181
1182 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001183 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184
Tan Swee Heng2407d602007-11-23 19:45:00 +08001185config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001186 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001187 select CRYPTO_BLKCIPHER
1188 help
1189 Salsa20 stream cipher algorithm.
1190
1191 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1192 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1193
1194 The Salsa20 stream cipher algorithm is designed by Daniel J.
1195 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001196
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001197config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001198 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001199 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001200 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001201 help
1202 Salsa20 stream cipher algorithm.
1203
1204 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1205 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1206
1207 The Salsa20 stream cipher algorithm is designed by Daniel J.
1208 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1209
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001210config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001211 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001212 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001213 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001214 help
1215 Salsa20 stream cipher algorithm.
1216
1217 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1218 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1219
1220 The Salsa20 stream cipher algorithm is designed by Daniel J.
1221 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1222
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001223config CRYPTO_SEED
1224 tristate "SEED cipher algorithm"
1225 select CRYPTO_ALGAPI
1226 help
1227 SEED cipher algorithm (RFC4269).
1228
1229 SEED is a 128-bit symmetric key block cipher that has been
1230 developed by KISA (Korea Information Security Agency) as a
1231 national standard encryption algorithm of the Republic of Korea.
1232 It is a 16 round block cipher with the key size of 128 bit.
1233
1234 See also:
1235 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1236
1237config CRYPTO_SERPENT
1238 tristate "Serpent cipher algorithm"
1239 select CRYPTO_ALGAPI
1240 help
1241 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1242
1243 Keys are allowed to be from 0 to 256 bits in length, in steps
1244 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1245 variant of Serpent for compatibility with old kerneli.org code.
1246
1247 See also:
1248 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1249
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001250config CRYPTO_SERPENT_SSE2_X86_64
1251 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1252 depends on X86 && 64BIT
1253 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001254 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001255 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001256 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001257 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001258 select CRYPTO_LRW
1259 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001260 help
1261 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1262
1263 Keys are allowed to be from 0 to 256 bits in length, in steps
1264 of 8 bits.
1265
1266 This module provides Serpent cipher algorithm that processes eigth
1267 blocks parallel using SSE2 instruction set.
1268
1269 See also:
1270 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1271
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001272config CRYPTO_SERPENT_SSE2_586
1273 tristate "Serpent cipher algorithm (i586/SSE2)"
1274 depends on X86 && !64BIT
1275 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001276 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001277 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001278 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001279 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001280 select CRYPTO_LRW
1281 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001282 help
1283 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1284
1285 Keys are allowed to be from 0 to 256 bits in length, in steps
1286 of 8 bits.
1287
1288 This module provides Serpent cipher algorithm that processes four
1289 blocks parallel using SSE2 instruction set.
1290
1291 See also:
1292 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1293
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001294config CRYPTO_SERPENT_AVX_X86_64
1295 tristate "Serpent cipher algorithm (x86_64/AVX)"
1296 depends on X86 && 64BIT
1297 select CRYPTO_ALGAPI
1298 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001299 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001300 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001301 select CRYPTO_SERPENT
1302 select CRYPTO_LRW
1303 select CRYPTO_XTS
1304 help
1305 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1306
1307 Keys are allowed to be from 0 to 256 bits in length, in steps
1308 of 8 bits.
1309
1310 This module provides the Serpent cipher algorithm that processes
1311 eight blocks parallel using the AVX instruction set.
1312
1313 See also:
1314 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1315
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001316config CRYPTO_SERPENT_AVX2_X86_64
1317 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1318 depends on X86 && 64BIT
1319 select CRYPTO_ALGAPI
1320 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001321 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001322 select CRYPTO_GLUE_HELPER_X86
1323 select CRYPTO_SERPENT
1324 select CRYPTO_SERPENT_AVX_X86_64
1325 select CRYPTO_LRW
1326 select CRYPTO_XTS
1327 help
1328 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1329
1330 Keys are allowed to be from 0 to 256 bits in length, in steps
1331 of 8 bits.
1332
1333 This module provides Serpent cipher algorithm that processes 16
1334 blocks parallel using AVX2 instruction set.
1335
1336 See also:
1337 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1338
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001339config CRYPTO_TEA
1340 tristate "TEA, XTEA and XETA cipher algorithms"
1341 select CRYPTO_ALGAPI
1342 help
1343 TEA cipher algorithm.
1344
1345 Tiny Encryption Algorithm is a simple cipher that uses
1346 many rounds for security. It is very fast and uses
1347 little memory.
1348
1349 Xtendend Tiny Encryption Algorithm is a modification to
1350 the TEA algorithm to address a potential key weakness
1351 in the TEA algorithm.
1352
1353 Xtendend Encryption Tiny Algorithm is a mis-implementation
1354 of the XTEA algorithm for compatibility purposes.
1355
1356config CRYPTO_TWOFISH
1357 tristate "Twofish cipher algorithm"
1358 select CRYPTO_ALGAPI
1359 select CRYPTO_TWOFISH_COMMON
1360 help
1361 Twofish cipher algorithm.
1362
1363 Twofish was submitted as an AES (Advanced Encryption Standard)
1364 candidate cipher by researchers at CounterPane Systems. It is a
1365 16 round block cipher supporting key sizes of 128, 192, and 256
1366 bits.
1367
1368 See also:
1369 <http://www.schneier.com/twofish.html>
1370
1371config CRYPTO_TWOFISH_COMMON
1372 tristate
1373 help
1374 Common parts of the Twofish cipher algorithm shared by the
1375 generic c and the assembler implementations.
1376
1377config CRYPTO_TWOFISH_586
1378 tristate "Twofish cipher algorithms (i586)"
1379 depends on (X86 || UML_X86) && !64BIT
1380 select CRYPTO_ALGAPI
1381 select CRYPTO_TWOFISH_COMMON
1382 help
1383 Twofish cipher algorithm.
1384
1385 Twofish was submitted as an AES (Advanced Encryption Standard)
1386 candidate cipher by researchers at CounterPane Systems. It is a
1387 16 round block cipher supporting key sizes of 128, 192, and 256
1388 bits.
1389
1390 See also:
1391 <http://www.schneier.com/twofish.html>
1392
1393config CRYPTO_TWOFISH_X86_64
1394 tristate "Twofish cipher algorithm (x86_64)"
1395 depends on (X86 || UML_X86) && 64BIT
1396 select CRYPTO_ALGAPI
1397 select CRYPTO_TWOFISH_COMMON
1398 help
1399 Twofish cipher algorithm (x86_64).
1400
1401 Twofish was submitted as an AES (Advanced Encryption Standard)
1402 candidate cipher by researchers at CounterPane Systems. It is a
1403 16 round block cipher supporting key sizes of 128, 192, and 256
1404 bits.
1405
1406 See also:
1407 <http://www.schneier.com/twofish.html>
1408
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001409config CRYPTO_TWOFISH_X86_64_3WAY
1410 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001411 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001412 select CRYPTO_ALGAPI
1413 select CRYPTO_TWOFISH_COMMON
1414 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001415 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001416 select CRYPTO_LRW
1417 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001418 help
1419 Twofish cipher algorithm (x86_64, 3-way parallel).
1420
1421 Twofish was submitted as an AES (Advanced Encryption Standard)
1422 candidate cipher by researchers at CounterPane Systems. It is a
1423 16 round block cipher supporting key sizes of 128, 192, and 256
1424 bits.
1425
1426 This module provides Twofish cipher algorithm that processes three
1427 blocks parallel, utilizing resources of out-of-order CPUs better.
1428
1429 See also:
1430 <http://www.schneier.com/twofish.html>
1431
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001432config CRYPTO_TWOFISH_AVX_X86_64
1433 tristate "Twofish cipher algorithm (x86_64/AVX)"
1434 depends on X86 && 64BIT
1435 select CRYPTO_ALGAPI
1436 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001437 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001438 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b52012-05-28 15:54:24 +02001439 select CRYPTO_TWOFISH_COMMON
1440 select CRYPTO_TWOFISH_X86_64
1441 select CRYPTO_TWOFISH_X86_64_3WAY
1442 select CRYPTO_LRW
1443 select CRYPTO_XTS
1444 help
1445 Twofish cipher algorithm (x86_64/AVX).
1446
1447 Twofish was submitted as an AES (Advanced Encryption Standard)
1448 candidate cipher by researchers at CounterPane Systems. It is a
1449 16 round block cipher supporting key sizes of 128, 192, and 256
1450 bits.
1451
1452 This module provides the Twofish cipher algorithm that processes
1453 eight blocks parallel using the AVX Instruction Set.
1454
1455 See also:
1456 <http://www.schneier.com/twofish.html>
1457
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001458comment "Compression"
1459
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460config CRYPTO_DEFLATE
1461 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001462 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001463 select ZLIB_INFLATE
1464 select ZLIB_DEFLATE
1465 help
1466 This is the Deflate algorithm (RFC1951), specified for use in
1467 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001468
Linus Torvalds1da177e2005-04-16 15:20:36 -07001469 You will most probably want this if using IPSec.
1470
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001471config CRYPTO_ZLIB
1472 tristate "Zlib compression algorithm"
1473 select CRYPTO_PCOMP
1474 select ZLIB_INFLATE
1475 select ZLIB_DEFLATE
1476 select NLATTR
1477 help
1478 This is the zlib algorithm.
1479
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001480config CRYPTO_LZO
1481 tristate "LZO compression algorithm"
1482 select CRYPTO_ALGAPI
1483 select LZO_COMPRESS
1484 select LZO_DECOMPRESS
1485 help
1486 This is the LZO algorithm.
1487
Seth Jennings35a1fc12012-07-19 09:42:41 -05001488config CRYPTO_842
1489 tristate "842 compression algorithm"
1490 depends on CRYPTO_DEV_NX_COMPRESS
1491 # 842 uses lzo if the hardware becomes unavailable
1492 select LZO_COMPRESS
1493 select LZO_DECOMPRESS
1494 help
1495 This is the 842 algorithm.
1496
Chanho Min0ea85302013-07-08 16:01:51 -07001497config CRYPTO_LZ4
1498 tristate "LZ4 compression algorithm"
1499 select CRYPTO_ALGAPI
1500 select LZ4_COMPRESS
1501 select LZ4_DECOMPRESS
1502 help
1503 This is the LZ4 algorithm.
1504
1505config CRYPTO_LZ4HC
1506 tristate "LZ4HC compression algorithm"
1507 select CRYPTO_ALGAPI
1508 select LZ4HC_COMPRESS
1509 select LZ4_DECOMPRESS
1510 help
1511 This is the LZ4 high compression mode algorithm.
1512
Neil Horman17f0f4a2008-08-14 22:15:52 +10001513comment "Random Number Generation"
1514
1515config CRYPTO_ANSI_CPRNG
1516 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001517 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001518 select CRYPTO_AES
1519 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001520 help
1521 This option enables the generic pseudo random number generator
1522 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001523 ANSI X9.31 A.2.4. Note that this option must be enabled if
1524 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001525
Herbert Xuf2c89a12014-07-04 22:15:08 +08001526menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001527 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001528 help
1529 NIST SP800-90A compliant DRBG. In the following submenu, one or
1530 more of the DRBG types must be selected.
1531
Herbert Xuf2c89a12014-07-04 22:15:08 +08001532if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001533
1534config CRYPTO_DRBG_HMAC
1535 bool "Enable HMAC DRBG"
1536 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001537 select CRYPTO_HMAC
1538 help
1539 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1540
1541config CRYPTO_DRBG_HASH
1542 bool "Enable Hash DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001543 select CRYPTO_HASH
1544 help
1545 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1546
1547config CRYPTO_DRBG_CTR
1548 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001549 select CRYPTO_AES
1550 help
1551 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1552
Herbert Xuf2c89a12014-07-04 22:15:08 +08001553config CRYPTO_DRBG
1554 tristate
1555 default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1556 select CRYPTO_RNG
1557
1558endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001559
Herbert Xu03c8efc2010-10-19 21:12:39 +08001560config CRYPTO_USER_API
1561 tristate
1562
Herbert Xufe869cd2010-10-19 21:23:00 +08001563config CRYPTO_USER_API_HASH
1564 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001565 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001566 select CRYPTO_HASH
1567 select CRYPTO_USER_API
1568 help
1569 This option enables the user-spaces interface for hash
1570 algorithms.
1571
Herbert Xu8ff59092010-10-19 21:31:55 +08001572config CRYPTO_USER_API_SKCIPHER
1573 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001574 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001575 select CRYPTO_BLKCIPHER
1576 select CRYPTO_USER_API
1577 help
1578 This option enables the user-spaces interface for symmetric
1579 key cipher algorithms.
1580
Stephan Mueller2f3755382014-12-25 23:00:39 +01001581config CRYPTO_USER_API_RNG
1582 tristate "User-space interface for random number generator algorithms"
1583 depends on NET
1584 select CRYPTO_RNG
1585 select CRYPTO_USER_API
1586 help
1587 This option enables the user-spaces interface for random
1588 number generator algorithms.
1589
Stephan Mueller44cac4f2015-02-28 20:50:40 +01001590config CRYPTO_USER_API_AEAD
1591 tristate "User-space interface for AEAD cipher algorithms"
1592 depends on NET
1593 select CRYPTO_AEAD
1594 select CRYPTO_USER_API
1595 help
1596 This option enables the user-spaces interface for AEAD
1597 cipher algorithms.
1598
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001599config CRYPTO_HASH_INFO
1600 bool
1601
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001603source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604
Herbert Xucce9e062006-08-21 21:08:13 +10001605endif # if CRYPTO