blob: d7d4d4e0ee18f3cb031a39d0ac172047ab0bb25e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
120 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d3f2009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
177comment "Authenticated Encryption with Associated Data"
178
179config CRYPTO_CCM
180 tristate "CCM support"
181 select CRYPTO_CTR
182 select CRYPTO_AEAD
183 help
184 Support for Counter with CBC MAC. Required for IPsec.
185
186config CRYPTO_GCM
187 tristate "GCM/GMAC support"
188 select CRYPTO_CTR
189 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000190 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800191 help
192 Support for Galois/Counter Mode (GCM) and Galois Message
193 Authentication Code (GMAC). Required for IPSec.
194
195config CRYPTO_SEQIV
196 tristate "Sequence Number IV Generator"
197 select CRYPTO_AEAD
198 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000199 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800200 help
201 This IV generator generates an IV based on a sequence number by
202 xoring it with a salt. This algorithm is mainly useful for CTR
203
204comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000205
206config CRYPTO_CBC
207 tristate "CBC support"
208 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000209 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000210 help
211 CBC: Cipher Block Chaining mode
212 This block cipher algorithm is required for IPSec.
213
Joy Latten23e353c2007-10-23 08:50:32 +0800214config CRYPTO_CTR
215 tristate "CTR support"
216 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100217 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800218 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800219 help
220 CTR: Counter mode
221 This block cipher algorithm is required for IPSec.
222
Kevin Coffman76cb9522008-03-24 21:26:16 +0800223config CRYPTO_CTS
224 tristate "CTS support"
225 select CRYPTO_BLKCIPHER
226 help
227 CTS: Cipher Text Stealing
228 This is the Cipher Text Stealing mode as described by
229 Section 8 of rfc2040 and referenced by rfc3962.
230 (rfc3962 includes errata information in its Appendix A)
231 This mode is required for Kerberos gss mechanism support
232 for AES encryption.
233
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800234config CRYPTO_ECB
235 tristate "ECB support"
Herbert Xu653ebd9c2007-11-27 19:48:27 +0800236 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000237 select CRYPTO_MANAGER
238 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800239 ECB: Electronic CodeBook mode
240 This is the simplest block cipher algorithm. It simply encrypts
241 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000242
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800243config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200244 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100245 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800246 select CRYPTO_MANAGER
247 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
250 narrow block cipher mode for dm-crypt. Use it with cipher
251 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
252 The first 128, 192 or 256 bits in the key are used for AES and the
253 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100254
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800255config CRYPTO_PCBC
256 tristate "PCBC support"
257 select CRYPTO_BLKCIPHER
258 select CRYPTO_MANAGER
259 help
260 PCBC: Propagating Cipher Block Chaining mode
261 This block cipher algorithm is required for RxRPC.
262
263config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200264 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265 select CRYPTO_BLKCIPHER
266 select CRYPTO_MANAGER
267 select CRYPTO_GF128MUL
268 help
269 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
270 key size 256, 384 or 512 bits. This implementation currently
271 can't handle a sectorsize which is not a multiple of 16 bytes.
272
273comment "Hash modes"
274
275config CRYPTO_HMAC
276 tristate "HMAC support"
277 select CRYPTO_HASH
278 select CRYPTO_MANAGER
279 help
280 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
281 This is required for IPSec.
282
283config CRYPTO_XCBC
284 tristate "XCBC support"
285 depends on EXPERIMENTAL
286 select CRYPTO_HASH
287 select CRYPTO_MANAGER
288 help
289 XCBC: Keyed-Hashing with encryption algorithm
290 http://www.ietf.org/rfc/rfc3566.txt
291 http://csrc.nist.gov/encryption/modes/proposedmodes/
292 xcbc-mac/xcbc-mac-spec.pdf
293
Shane Wangf1939f72009-09-02 20:05:22 +1000294config CRYPTO_VMAC
295 tristate "VMAC support"
296 depends on EXPERIMENTAL
297 select CRYPTO_HASH
298 select CRYPTO_MANAGER
299 help
300 VMAC is a message authentication algorithm designed for
301 very high speed on 64-bit architectures.
302
303 See also:
304 <http://fastcrypto.org/vmac>
305
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800306comment "Digest"
307
308config CRYPTO_CRC32C
309 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800310 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800311 help
312 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
313 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800314 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800315
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800316config CRYPTO_CRC32C_INTEL
317 tristate "CRC32c INTEL hardware acceleration"
318 depends on X86
319 select CRYPTO_HASH
320 help
321 In Intel processor with SSE4.2 supported, the processor will
322 support CRC32C implementation using hardware accelerated CRC32
323 instruction. This option will create 'crc32c-intel' module,
324 which will enable any routine to use the CRC32 instruction to
325 gain performance compared with software implementation.
326 Module will be crc32c-intel.
327
Huang Ying2cdc6892009-08-06 15:32:38 +1000328config CRYPTO_GHASH
329 tristate "GHASH digest algorithm"
330 select CRYPTO_SHASH
331 select CRYPTO_GF128MUL
332 help
333 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
334
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800335config CRYPTO_MD4
336 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800337 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700338 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800339 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700340
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800341config CRYPTO_MD5
342 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800343 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700344 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800345 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800347config CRYPTO_MICHAEL_MIC
348 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800349 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800350 help
351 Michael MIC is used for message integrity protection in TKIP
352 (IEEE 802.11i). This algorithm is required for TKIP, but it
353 should not be used for other purposes because of the weakness
354 of the algorithm.
355
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800356config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800357 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800358 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800359 help
360 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800361
Adrian Bunkb6d44342008-07-16 19:28:00 +0800362 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000363 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800364 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800365
Adrian Bunkb6d44342008-07-16 19:28:00 +0800366 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800367 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800368
369config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800370 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800371 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800372 help
373 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800374
Adrian Bunkb6d44342008-07-16 19:28:00 +0800375 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
376 to be used as a secure replacement for the 128-bit hash functions
377 MD4, MD5 and it's predecessor RIPEMD
378 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800379
Adrian Bunkb6d44342008-07-16 19:28:00 +0800380 It's speed is comparable to SHA1 and there are no known attacks
381 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800382
Adrian Bunkb6d44342008-07-16 19:28:00 +0800383 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800384 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800385
386config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800387 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800388 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800389 help
390 RIPEMD-256 is an optional extension of RIPEMD-128 with a
391 256 bit hash. It is intended for applications that require
392 longer hash-results, without needing a larger security level
393 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800394
Adrian Bunkb6d44342008-07-16 19:28:00 +0800395 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800396 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800397
398config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800399 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800400 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800401 help
402 RIPEMD-320 is an optional extension of RIPEMD-160 with a
403 320 bit hash. It is intended for applications that require
404 longer hash-results, without needing a larger security level
405 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c12008-05-09 21:30:27 +0800406
Adrian Bunkb6d44342008-07-16 19:28:00 +0800407 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800408 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800409
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800410config CRYPTO_SHA1
411 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800412 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800413 help
414 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
415
Mathias Krause66be8952011-08-04 20:19:25 +0200416config CRYPTO_SHA1_SSSE3
417 tristate "SHA1 digest algorithm (SSSE3/AVX)"
418 depends on X86 && 64BIT
419 select CRYPTO_SHA1
420 select CRYPTO_HASH
421 help
422 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
423 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
424 Extensions (AVX), when available.
425
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800426config CRYPTO_SHA256
427 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800428 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800429 help
430 SHA256 secure hash standard (DFIPS 180-2).
431
432 This version of SHA implements a 256 bit hash with 128 bits of
433 security against collision attacks.
434
Adrian Bunkb6d44342008-07-16 19:28:00 +0800435 This code also includes SHA-224, a 224 bit hash with 112 bits
436 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800437
438config CRYPTO_SHA512
439 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100440 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800441 help
442 SHA512 secure hash standard (DFIPS 180-2).
443
444 This version of SHA implements a 512 bit hash with 256 bits of
445 security against collision attacks.
446
447 This code also includes SHA-384, a 384 bit hash with 192 bits
448 of security against collision attacks.
449
450config CRYPTO_TGR192
451 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800452 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800453 help
454 Tiger hash algorithm 192, 160 and 128-bit hashes
455
456 Tiger is a hash function optimized for 64-bit processors while
457 still having decent performance on 32-bit processors.
458 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459
460 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800461 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
462
463config CRYPTO_WP512
464 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800465 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800466 help
467 Whirlpool hash algorithm 512, 384 and 256-bit hashes
468
469 Whirlpool-512 is part of the NESSIE cryptographic primitives.
470 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
471
472 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800473 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800474
Huang Ying0e1227d2009-10-19 11:53:06 +0900475config CRYPTO_GHASH_CLMUL_NI_INTEL
476 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800477 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900478 select CRYPTO_SHASH
479 select CRYPTO_CRYPTD
480 help
481 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
482 The implementation is accelerated by CLMUL-NI of Intel.
483
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800484comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485
486config CRYPTO_AES
487 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000488 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800490 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491 algorithm.
492
493 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800494 both hardware and software across a wide range of computing
495 environments regardless of its use in feedback or non-feedback
496 modes. Its key setup time is excellent, and its key agility is
497 good. Rijndael's very low memory requirements make it very well
498 suited for restricted-space environments, in which it also
499 demonstrates excellent performance. Rijndael's operations are
500 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800502 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503
504 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
505
506config CRYPTO_AES_586
507 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000508 depends on (X86 || UML_X86) && !64BIT
509 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800510 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800512 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 algorithm.
514
515 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800516 both hardware and software across a wide range of computing
517 environments regardless of its use in feedback or non-feedback
518 modes. Its key setup time is excellent, and its key agility is
519 good. Rijndael's very low memory requirements make it very well
520 suited for restricted-space environments, in which it also
521 demonstrates excellent performance. Rijndael's operations are
522 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800524 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525
526 See <http://csrc.nist.gov/encryption/aes/> for more information.
527
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700528config CRYPTO_AES_X86_64
529 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000530 depends on (X86 || UML_X86) && 64BIT
531 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800532 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700533 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800534 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700535 algorithm.
536
537 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800538 both hardware and software across a wide range of computing
539 environments regardless of its use in feedback or non-feedback
540 modes. Its key setup time is excellent, and its key agility is
541 good. Rijndael's very low memory requirements make it very well
542 suited for restricted-space environments, in which it also
543 demonstrates excellent performance. Rijndael's operations are
544 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700545
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800546 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700547
548 See <http://csrc.nist.gov/encryption/aes/> for more information.
549
Huang Ying54b6a1b2009-01-18 16:28:34 +1100550config CRYPTO_AES_NI_INTEL
551 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800552 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800553 select CRYPTO_AES_X86_64 if 64BIT
554 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100555 select CRYPTO_CRYPTD
556 select CRYPTO_ALGAPI
557 help
558 Use Intel AES-NI instructions for AES algorithm.
559
560 AES cipher algorithms (FIPS-197). AES uses the Rijndael
561 algorithm.
562
563 Rijndael appears to be consistently a very good performer in
564 both hardware and software across a wide range of computing
565 environments regardless of its use in feedback or non-feedback
566 modes. Its key setup time is excellent, and its key agility is
567 good. Rijndael's very low memory requirements make it very well
568 suited for restricted-space environments, in which it also
569 demonstrates excellent performance. Rijndael's operations are
570 among the easiest to defend against power and timing attacks.
571
572 The AES specifies three key sizes: 128, 192 and 256 bits
573
574 See <http://csrc.nist.gov/encryption/aes/> for more information.
575
Mathias Krause0d258ef2010-11-27 16:34:46 +0800576 In addition to AES cipher algorithm support, the acceleration
577 for some popular block cipher mode is supported too, including
578 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
579 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800580
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800581config CRYPTO_ANUBIS
582 tristate "Anubis cipher algorithm"
583 select CRYPTO_ALGAPI
584 help
585 Anubis cipher algorithm.
586
587 Anubis is a variable key length cipher which can use keys from
588 128 bits to 320 bits in length. It was evaluated as a entrant
589 in the NESSIE competition.
590
591 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800592 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
593 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800594
595config CRYPTO_ARC4
596 tristate "ARC4 cipher algorithm"
597 select CRYPTO_ALGAPI
598 help
599 ARC4 cipher algorithm.
600
601 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
602 bits in length. This algorithm is required for driver-based
603 WEP, but it should not be for other purposes because of the
604 weakness of the algorithm.
605
606config CRYPTO_BLOWFISH
607 tristate "Blowfish cipher algorithm"
608 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300609 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800610 help
611 Blowfish cipher algorithm, by Bruce Schneier.
612
613 This is a variable key length cipher which can use keys from 32
614 bits to 448 bits in length. It's fast, simple and specifically
615 designed for use on "large microprocessors".
616
617 See also:
618 <http://www.schneier.com/blowfish.html>
619
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300620config CRYPTO_BLOWFISH_COMMON
621 tristate
622 help
623 Common parts of the Blowfish cipher algorithm shared by the
624 generic c and the assembler implementations.
625
626 See also:
627 <http://www.schneier.com/blowfish.html>
628
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300629config CRYPTO_BLOWFISH_X86_64
630 tristate "Blowfish cipher algorithm (x86_64)"
631 depends on (X86 || UML_X86) && 64BIT
632 select CRYPTO_ALGAPI
633 select CRYPTO_BLOWFISH_COMMON
634 help
635 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
636
637 This is a variable key length cipher which can use keys from 32
638 bits to 448 bits in length. It's fast, simple and specifically
639 designed for use on "large microprocessors".
640
641 See also:
642 <http://www.schneier.com/blowfish.html>
643
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800644config CRYPTO_CAMELLIA
645 tristate "Camellia cipher algorithms"
646 depends on CRYPTO
647 select CRYPTO_ALGAPI
648 help
649 Camellia cipher algorithms module.
650
651 Camellia is a symmetric key block cipher developed jointly
652 at NTT and Mitsubishi Electric Corporation.
653
654 The Camellia specifies three key sizes: 128, 192 and 256 bits.
655
656 See also:
657 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
658
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659config CRYPTO_CAST5
660 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000661 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700662 help
663 The CAST5 encryption algorithm (synonymous with CAST-128) is
664 described in RFC2144.
665
666config CRYPTO_CAST6
667 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000668 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700669 help
670 The CAST6 encryption algorithm (synonymous with CAST-256) is
671 described in RFC2612.
672
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800673config CRYPTO_DES
674 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000675 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800677 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700678
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800679config CRYPTO_FCRYPT
680 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000681 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800682 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800684 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685
686config CRYPTO_KHAZAD
687 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000688 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689 help
690 Khazad cipher algorithm.
691
692 Khazad was a finalist in the initial NESSIE competition. It is
693 an algorithm optimized for 64-bit processors with good performance
694 on 32-bit processors. Khazad uses an 128 bit key size.
695
696 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800697 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698
Tan Swee Heng2407d602007-11-23 19:45:00 +0800699config CRYPTO_SALSA20
700 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
701 depends on EXPERIMENTAL
702 select CRYPTO_BLKCIPHER
703 help
704 Salsa20 stream cipher algorithm.
705
706 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
707 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
708
709 The Salsa20 stream cipher algorithm is designed by Daniel J.
710 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700711
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800712config CRYPTO_SALSA20_586
713 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
714 depends on (X86 || UML_X86) && !64BIT
715 depends on EXPERIMENTAL
716 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800717 help
718 Salsa20 stream cipher algorithm.
719
720 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
721 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
722
723 The Salsa20 stream cipher algorithm is designed by Daniel J.
724 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
725
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800726config CRYPTO_SALSA20_X86_64
727 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
728 depends on (X86 || UML_X86) && 64BIT
729 depends on EXPERIMENTAL
730 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800731 help
732 Salsa20 stream cipher algorithm.
733
734 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
735 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
736
737 The Salsa20 stream cipher algorithm is designed by Daniel J.
738 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
739
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800740config CRYPTO_SEED
741 tristate "SEED cipher algorithm"
742 select CRYPTO_ALGAPI
743 help
744 SEED cipher algorithm (RFC4269).
745
746 SEED is a 128-bit symmetric key block cipher that has been
747 developed by KISA (Korea Information Security Agency) as a
748 national standard encryption algorithm of the Republic of Korea.
749 It is a 16 round block cipher with the key size of 128 bit.
750
751 See also:
752 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
753
754config CRYPTO_SERPENT
755 tristate "Serpent cipher algorithm"
756 select CRYPTO_ALGAPI
757 help
758 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
759
760 Keys are allowed to be from 0 to 256 bits in length, in steps
761 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
762 variant of Serpent for compatibility with old kerneli.org code.
763
764 See also:
765 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
766
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200767config CRYPTO_SERPENT_SSE2_X86_64
768 tristate "Serpent cipher algorithm (x86_64/SSE2)"
769 depends on X86 && 64BIT
770 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200771 select CRYPTO_CRYPTD
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200772 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200773 select CRYPTO_LRW
774 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200775 help
776 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
777
778 Keys are allowed to be from 0 to 256 bits in length, in steps
779 of 8 bits.
780
781 This module provides Serpent cipher algorithm that processes eigth
782 blocks parallel using SSE2 instruction set.
783
784 See also:
785 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
786
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200787config CRYPTO_SERPENT_SSE2_586
788 tristate "Serpent cipher algorithm (i586/SSE2)"
789 depends on X86 && !64BIT
790 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200791 select CRYPTO_CRYPTD
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200792 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200793 select CRYPTO_LRW
794 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200795 help
796 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
797
798 Keys are allowed to be from 0 to 256 bits in length, in steps
799 of 8 bits.
800
801 This module provides Serpent cipher algorithm that processes four
802 blocks parallel using SSE2 instruction set.
803
804 See also:
805 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
806
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800807config CRYPTO_TEA
808 tristate "TEA, XTEA and XETA cipher algorithms"
809 select CRYPTO_ALGAPI
810 help
811 TEA cipher algorithm.
812
813 Tiny Encryption Algorithm is a simple cipher that uses
814 many rounds for security. It is very fast and uses
815 little memory.
816
817 Xtendend Tiny Encryption Algorithm is a modification to
818 the TEA algorithm to address a potential key weakness
819 in the TEA algorithm.
820
821 Xtendend Encryption Tiny Algorithm is a mis-implementation
822 of the XTEA algorithm for compatibility purposes.
823
824config CRYPTO_TWOFISH
825 tristate "Twofish cipher algorithm"
826 select CRYPTO_ALGAPI
827 select CRYPTO_TWOFISH_COMMON
828 help
829 Twofish cipher algorithm.
830
831 Twofish was submitted as an AES (Advanced Encryption Standard)
832 candidate cipher by researchers at CounterPane Systems. It is a
833 16 round block cipher supporting key sizes of 128, 192, and 256
834 bits.
835
836 See also:
837 <http://www.schneier.com/twofish.html>
838
839config CRYPTO_TWOFISH_COMMON
840 tristate
841 help
842 Common parts of the Twofish cipher algorithm shared by the
843 generic c and the assembler implementations.
844
845config CRYPTO_TWOFISH_586
846 tristate "Twofish cipher algorithms (i586)"
847 depends on (X86 || UML_X86) && !64BIT
848 select CRYPTO_ALGAPI
849 select CRYPTO_TWOFISH_COMMON
850 help
851 Twofish cipher algorithm.
852
853 Twofish was submitted as an AES (Advanced Encryption Standard)
854 candidate cipher by researchers at CounterPane Systems. It is a
855 16 round block cipher supporting key sizes of 128, 192, and 256
856 bits.
857
858 See also:
859 <http://www.schneier.com/twofish.html>
860
861config CRYPTO_TWOFISH_X86_64
862 tristate "Twofish cipher algorithm (x86_64)"
863 depends on (X86 || UML_X86) && 64BIT
864 select CRYPTO_ALGAPI
865 select CRYPTO_TWOFISH_COMMON
866 help
867 Twofish cipher algorithm (x86_64).
868
869 Twofish was submitted as an AES (Advanced Encryption Standard)
870 candidate cipher by researchers at CounterPane Systems. It is a
871 16 round block cipher supporting key sizes of 128, 192, and 256
872 bits.
873
874 See also:
875 <http://www.schneier.com/twofish.html>
876
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300877config CRYPTO_TWOFISH_X86_64_3WAY
878 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
879 depends on (X86 || UML_X86) && 64BIT
880 select CRYPTO_ALGAPI
881 select CRYPTO_TWOFISH_COMMON
882 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +0200883 select CRYPTO_LRW
884 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300885 help
886 Twofish cipher algorithm (x86_64, 3-way parallel).
887
888 Twofish was submitted as an AES (Advanced Encryption Standard)
889 candidate cipher by researchers at CounterPane Systems. It is a
890 16 round block cipher supporting key sizes of 128, 192, and 256
891 bits.
892
893 This module provides Twofish cipher algorithm that processes three
894 blocks parallel, utilizing resources of out-of-order CPUs better.
895
896 See also:
897 <http://www.schneier.com/twofish.html>
898
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800899comment "Compression"
900
Linus Torvalds1da177e2005-04-16 15:20:36 -0700901config CRYPTO_DEFLATE
902 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000903 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700904 select ZLIB_INFLATE
905 select ZLIB_DEFLATE
906 help
907 This is the Deflate algorithm (RFC1951), specified for use in
908 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800909
Linus Torvalds1da177e2005-04-16 15:20:36 -0700910 You will most probably want this if using IPSec.
911
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800912config CRYPTO_ZLIB
913 tristate "Zlib compression algorithm"
914 select CRYPTO_PCOMP
915 select ZLIB_INFLATE
916 select ZLIB_DEFLATE
917 select NLATTR
918 help
919 This is the zlib algorithm.
920
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800921config CRYPTO_LZO
922 tristate "LZO compression algorithm"
923 select CRYPTO_ALGAPI
924 select LZO_COMPRESS
925 select LZO_DECOMPRESS
926 help
927 This is the LZO algorithm.
928
Neil Horman17f0f4a2008-08-14 22:15:52 +1000929comment "Random Number Generation"
930
931config CRYPTO_ANSI_CPRNG
932 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +1000933 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +1000934 select CRYPTO_AES
935 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +1000936 help
937 This option enables the generic pseudo random number generator
938 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +0100939 ANSI X9.31 A.2.4. Note that this option must be enabled if
940 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +1000941
Herbert Xu03c8efc2010-10-19 21:12:39 +0800942config CRYPTO_USER_API
943 tristate
944
Herbert Xufe869cd2010-10-19 21:23:00 +0800945config CRYPTO_USER_API_HASH
946 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800947 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +0800948 select CRYPTO_HASH
949 select CRYPTO_USER_API
950 help
951 This option enables the user-spaces interface for hash
952 algorithms.
953
Herbert Xu8ff59092010-10-19 21:31:55 +0800954config CRYPTO_USER_API_SKCIPHER
955 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800956 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +0800957 select CRYPTO_BLKCIPHER
958 select CRYPTO_USER_API
959 help
960 This option enables the user-spaces interface for symmetric
961 key cipher algorithms.
962
Linus Torvalds1da177e2005-04-16 15:20:36 -0700963source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964
Herbert Xucce9e062006-08-21 21:08:13 +1000965endif # if CRYPTO