blob: f941ffb2a087f153235803f5a854f297c449b4e9 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
2# Cryptographic API Configuration
3#
4
5menu "Cryptographic options"
6
7config CRYPTO
8 bool "Cryptographic API"
9 help
10 This option provides the core Cryptographic API.
11
Herbert Xucce9e062006-08-21 21:08:13 +100012if CRYPTO
13
14config CRYPTO_ALGAPI
15 tristate
16 help
17 This option provides the API for cryptographic algorithms.
18
Herbert Xu5cde0af2006-08-22 00:07:53 +100019config CRYPTO_BLKCIPHER
20 tristate
21 select CRYPTO_ALGAPI
22
Herbert Xu055bcee2006-08-19 22:24:23 +100023config CRYPTO_HASH
24 tristate
25 select CRYPTO_ALGAPI
26
Herbert Xu2b8c19d2006-09-21 11:31:44 +100027config CRYPTO_MANAGER
28 tristate "Cryptographic algorithm manager"
29 select CRYPTO_ALGAPI
Herbert Xu2b8c19d2006-09-21 11:31:44 +100030 help
31 Create default cryptographic template instantiations such as
32 cbc(aes).
33
Linus Torvalds1da177e2005-04-16 15:20:36 -070034config CRYPTO_HMAC
Herbert Xu84251652006-08-20 15:25:22 +100035 tristate "HMAC support"
Herbert Xu0796ae02006-08-21 20:50:52 +100036 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +100037 select CRYPTO_MANAGER
Linus Torvalds1da177e2005-04-16 15:20:36 -070038 help
39 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
40 This is required for IPSec.
41
Kazunori MIYAZAWA333b0d72006-10-28 13:15:24 +100042config CRYPTO_XCBC
43 tristate "XCBC support"
44 depends on EXPERIMENTAL
45 select CRYPTO_HASH
46 select CRYPTO_MANAGER
47 help
48 XCBC: Keyed-Hashing with encryption algorithm
49 http://www.ietf.org/rfc/rfc3566.txt
50 http://csrc.nist.gov/encryption/modes/proposedmodes/
51 xcbc-mac/xcbc-mac-spec.pdf
52
Linus Torvalds1da177e2005-04-16 15:20:36 -070053config CRYPTO_NULL
54 tristate "Null algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +100055 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -070056 help
57 These are 'Null' algorithms, used by IPsec, which do nothing.
58
59config CRYPTO_MD4
60 tristate "MD4 digest algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +100061 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -070062 help
63 MD4 message digest algorithm (RFC1320).
64
65config CRYPTO_MD5
66 tristate "MD5 digest algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +100067 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -070068 help
69 MD5 message digest algorithm (RFC1321).
70
71config CRYPTO_SHA1
72 tristate "SHA1 digest algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +100073 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -070074 help
75 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
76
Jan Glauberc1e26e12006-01-06 00:19:17 -080077config CRYPTO_SHA1_S390
78 tristate "SHA1 digest algorithm (s390)"
Herbert Xucce9e062006-08-21 21:08:13 +100079 depends on S390
80 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -070081 help
Jan Glauber0a497c172006-01-06 00:19:18 -080082 This is the s390 hardware accelerated implementation of the
Linus Torvalds1da177e2005-04-16 15:20:36 -070083 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
84
85config CRYPTO_SHA256
86 tristate "SHA256 digest algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +100087 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -070088 help
89 SHA256 secure hash standard (DFIPS 180-2).
90
91 This version of SHA implements a 256 bit hash with 128 bits of
92 security against collision attacks.
93
Jan Glauber0a497c172006-01-06 00:19:18 -080094config CRYPTO_SHA256_S390
95 tristate "SHA256 digest algorithm (s390)"
Herbert Xucce9e062006-08-21 21:08:13 +100096 depends on S390
97 select CRYPTO_ALGAPI
Jan Glauber0a497c172006-01-06 00:19:18 -080098 help
99 This is the s390 hardware accelerated implementation of the
100 SHA256 secure hash standard (DFIPS 180-2).
101
102 This version of SHA implements a 256 bit hash with 128 bits of
103 security against collision attacks.
104
Linus Torvalds1da177e2005-04-16 15:20:36 -0700105config CRYPTO_SHA512
106 tristate "SHA384 and SHA512 digest algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000107 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108 help
109 SHA512 secure hash standard (DFIPS 180-2).
110
111 This version of SHA implements a 512 bit hash with 256 bits of
112 security against collision attacks.
113
114 This code also includes SHA-384, a 384 bit hash with 192 bits
115 of security against collision attacks.
116
117config CRYPTO_WP512
118 tristate "Whirlpool digest algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000119 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700120 help
121 Whirlpool hash algorithm 512, 384 and 256-bit hashes
122
123 Whirlpool-512 is part of the NESSIE cryptographic primitives.
124 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
125
126 See also:
127 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
128
129config CRYPTO_TGR192
130 tristate "Tiger digest algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000131 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700132 help
133 Tiger hash algorithm 192, 160 and 128-bit hashes
134
135 Tiger is a hash function optimized for 64-bit processors while
136 still having decent performance on 32-bit processors.
137 Tiger was developed by Ross Anderson and Eli Biham.
138
139 See also:
140 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
141
Rik Snelc494e072006-11-29 18:59:44 +1100142config CRYPTO_GF128MUL
143 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
144 depends on EXPERIMENTAL
145 help
146 Efficient table driven implementation of multiplications in the
147 field GF(2^128). This is needed by some cypher modes. This
148 option will be selected automatically if you select such a
149 cipher mode. Only select this option by hand if you expect to load
150 an external module that requires these functions.
151
Herbert Xudb131ef2006-09-21 11:44:08 +1000152config CRYPTO_ECB
153 tristate "ECB support"
154 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000155 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000156 default m
157 help
158 ECB: Electronic CodeBook mode
159 This is the simplest block cipher algorithm. It simply encrypts
160 the input block by block.
161
162config CRYPTO_CBC
163 tristate "CBC support"
164 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000165 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000166 default m
167 help
168 CBC: Cipher Block Chaining mode
169 This block cipher algorithm is required for IPSec.
170
Linus Torvalds1da177e2005-04-16 15:20:36 -0700171config CRYPTO_DES
172 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000173 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700174 help
175 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
176
Jan Glauberc1e26e12006-01-06 00:19:17 -0800177config CRYPTO_DES_S390
178 tristate "DES and Triple DES cipher algorithms (s390)"
Herbert Xucce9e062006-08-21 21:08:13 +1000179 depends on S390
180 select CRYPTO_ALGAPI
Herbert Xua9e62fa2006-08-21 21:39:24 +1000181 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 help
183 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
184
185config CRYPTO_BLOWFISH
186 tristate "Blowfish cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000187 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188 help
189 Blowfish cipher algorithm, by Bruce Schneier.
190
191 This is a variable key length cipher which can use keys from 32
192 bits to 448 bits in length. It's fast, simple and specifically
193 designed for use on "large microprocessors".
194
195 See also:
196 <http://www.schneier.com/blowfish.html>
197
198config CRYPTO_TWOFISH
199 tristate "Twofish cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000200 select CRYPTO_ALGAPI
Joachim Fritschi2729bb42006-06-20 20:37:23 +1000201 select CRYPTO_TWOFISH_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202 help
203 Twofish cipher algorithm.
204
205 Twofish was submitted as an AES (Advanced Encryption Standard)
206 candidate cipher by researchers at CounterPane Systems. It is a
207 16 round block cipher supporting key sizes of 128, 192, and 256
208 bits.
209
210 See also:
211 <http://www.schneier.com/twofish.html>
212
Joachim Fritschi2729bb42006-06-20 20:37:23 +1000213config CRYPTO_TWOFISH_COMMON
214 tristate
Joachim Fritschi2729bb42006-06-20 20:37:23 +1000215 help
216 Common parts of the Twofish cipher algorithm shared by the
217 generic c and the assembler implementations.
218
Joachim Fritschib9f535f2006-06-20 20:59:16 +1000219config CRYPTO_TWOFISH_586
220 tristate "Twofish cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000221 depends on (X86 || UML_X86) && !64BIT
222 select CRYPTO_ALGAPI
Joachim Fritschib9f535f2006-06-20 20:59:16 +1000223 select CRYPTO_TWOFISH_COMMON
224 help
225 Twofish cipher algorithm.
226
227 Twofish was submitted as an AES (Advanced Encryption Standard)
228 candidate cipher by researchers at CounterPane Systems. It is a
229 16 round block cipher supporting key sizes of 128, 192, and 256
230 bits.
231
232 See also:
233 <http://www.schneier.com/twofish.html>
234
Joachim Fritschieaf44082006-06-20 21:12:02 +1000235config CRYPTO_TWOFISH_X86_64
236 tristate "Twofish cipher algorithm (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000237 depends on (X86 || UML_X86) && 64BIT
238 select CRYPTO_ALGAPI
Joachim Fritschieaf44082006-06-20 21:12:02 +1000239 select CRYPTO_TWOFISH_COMMON
240 help
241 Twofish cipher algorithm (x86_64).
242
243 Twofish was submitted as an AES (Advanced Encryption Standard)
244 candidate cipher by researchers at CounterPane Systems. It is a
245 16 round block cipher supporting key sizes of 128, 192, and 256
246 bits.
247
248 See also:
249 <http://www.schneier.com/twofish.html>
250
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251config CRYPTO_SERPENT
252 tristate "Serpent cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000253 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 help
255 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
256
257 Keys are allowed to be from 0 to 256 bits in length, in steps
258 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
259 variant of Serpent for compatibility with old kerneli code.
260
261 See also:
262 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
263
264config CRYPTO_AES
265 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000266 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 help
268 AES cipher algorithms (FIPS-197). AES uses the Rijndael
269 algorithm.
270
271 Rijndael appears to be consistently a very good performer in
272 both hardware and software across a wide range of computing
273 environments regardless of its use in feedback or non-feedback
274 modes. Its key setup time is excellent, and its key agility is
275 good. Rijndael's very low memory requirements make it very well
276 suited for restricted-space environments, in which it also
277 demonstrates excellent performance. Rijndael's operations are
278 among the easiest to defend against power and timing attacks.
279
280 The AES specifies three key sizes: 128, 192 and 256 bits
281
282 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
283
284config CRYPTO_AES_586
285 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000286 depends on (X86 || UML_X86) && !64BIT
287 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288 help
289 AES cipher algorithms (FIPS-197). AES uses the Rijndael
290 algorithm.
291
292 Rijndael appears to be consistently a very good performer in
293 both hardware and software across a wide range of computing
294 environments regardless of its use in feedback or non-feedback
295 modes. Its key setup time is excellent, and its key agility is
296 good. Rijndael's very low memory requirements make it very well
297 suited for restricted-space environments, in which it also
298 demonstrates excellent performance. Rijndael's operations are
299 among the easiest to defend against power and timing attacks.
300
301 The AES specifies three key sizes: 128, 192 and 256 bits
302
303 See <http://csrc.nist.gov/encryption/aes/> for more information.
304
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700305config CRYPTO_AES_X86_64
306 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000307 depends on (X86 || UML_X86) && 64BIT
308 select CRYPTO_ALGAPI
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700309 help
310 AES cipher algorithms (FIPS-197). AES uses the Rijndael
311 algorithm.
312
313 Rijndael appears to be consistently a very good performer in
314 both hardware and software across a wide range of computing
315 environments regardless of its use in feedback or non-feedback
316 modes. Its key setup time is excellent, and its key agility is
317 good. Rijndael's very low memory requirements make it very well
318 suited for restricted-space environments, in which it also
319 demonstrates excellent performance. Rijndael's operations are
320 among the easiest to defend against power and timing attacks.
321
322 The AES specifies three key sizes: 128, 192 and 256 bits
323
324 See <http://csrc.nist.gov/encryption/aes/> for more information.
325
Jan Glauberbf754ae2006-01-06 00:19:18 -0800326config CRYPTO_AES_S390
327 tristate "AES cipher algorithms (s390)"
Herbert Xucce9e062006-08-21 21:08:13 +1000328 depends on S390
329 select CRYPTO_ALGAPI
Herbert Xua9e62fa2006-08-21 21:39:24 +1000330 select CRYPTO_BLKCIPHER
Jan Glauberbf754ae2006-01-06 00:19:18 -0800331 help
332 This is the s390 hardware accelerated implementation of the
333 AES cipher algorithms (FIPS-197). AES uses the Rijndael
334 algorithm.
335
336 Rijndael appears to be consistently a very good performer in
337 both hardware and software across a wide range of computing
338 environments regardless of its use in feedback or non-feedback
339 modes. Its key setup time is excellent, and its key agility is
340 good. Rijndael's very low memory requirements make it very well
341 suited for restricted-space environments, in which it also
342 demonstrates excellent performance. Rijndael's operations are
343 among the easiest to defend against power and timing attacks.
344
345 On s390 the System z9-109 currently only supports the key size
346 of 128 bit.
347
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348config CRYPTO_CAST5
349 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000350 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351 help
352 The CAST5 encryption algorithm (synonymous with CAST-128) is
353 described in RFC2144.
354
355config CRYPTO_CAST6
356 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000357 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358 help
359 The CAST6 encryption algorithm (synonymous with CAST-256) is
360 described in RFC2612.
361
362config CRYPTO_TEA
Aaron Grothefb4f10e2005-09-01 17:42:46 -0700363 tristate "TEA, XTEA and XETA cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000364 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 help
366 TEA cipher algorithm.
367
368 Tiny Encryption Algorithm is a simple cipher that uses
369 many rounds for security. It is very fast and uses
370 little memory.
371
372 Xtendend Tiny Encryption Algorithm is a modification to
373 the TEA algorithm to address a potential key weakness
374 in the TEA algorithm.
375
Aaron Grothefb4f10e2005-09-01 17:42:46 -0700376 Xtendend Encryption Tiny Algorithm is a mis-implementation
377 of the XTEA algorithm for compatibility purposes.
378
Linus Torvalds1da177e2005-04-16 15:20:36 -0700379config CRYPTO_ARC4
380 tristate "ARC4 cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000381 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382 help
383 ARC4 cipher algorithm.
384
385 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
386 bits in length. This algorithm is required for driver-based
387 WEP, but it should not be for other purposes because of the
388 weakness of the algorithm.
389
390config CRYPTO_KHAZAD
391 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000392 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 help
394 Khazad cipher algorithm.
395
396 Khazad was a finalist in the initial NESSIE competition. It is
397 an algorithm optimized for 64-bit processors with good performance
398 on 32-bit processors. Khazad uses an 128 bit key size.
399
400 See also:
401 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
402
403config CRYPTO_ANUBIS
404 tristate "Anubis cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000405 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406 help
407 Anubis cipher algorithm.
408
409 Anubis is a variable key length cipher which can use keys from
410 128 bits to 320 bits in length. It was evaluated as a entrant
411 in the NESSIE competition.
412
413 See also:
414 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
415 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
416
417
418config CRYPTO_DEFLATE
419 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000420 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 select ZLIB_INFLATE
422 select ZLIB_DEFLATE
423 help
424 This is the Deflate algorithm (RFC1951), specified for use in
425 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
426
427 You will most probably want this if using IPSec.
428
429config CRYPTO_MICHAEL_MIC
430 tristate "Michael MIC keyed digest algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000431 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700432 help
433 Michael MIC is used for message integrity protection in TKIP
434 (IEEE 802.11i). This algorithm is required for TKIP, but it
435 should not be used for other purposes because of the weakness
436 of the algorithm.
437
438config CRYPTO_CRC32C
439 tristate "CRC32c CRC algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000440 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700441 select LIBCRC32C
442 help
443 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
444 by iSCSI for header and data digests and by others.
445 See Castagnoli93. This implementation uses lib/libcrc32c.
446 Module will be crc32c.
447
448config CRYPTO_TEST
449 tristate "Testing module"
Herbert Xucce9e062006-08-21 21:08:13 +1000450 depends on m
451 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452 help
453 Quick & dirty crypto test module.
454
455source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456
Herbert Xucce9e062006-08-21 21:08:13 +1000457endif # if CRYPTO
458
459endmenu