blob: 14106b267c6f8dbcc512c4682cd53067ff44f25f [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080081config CRYPTO_PCOMP
82 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100083 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
87 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080088 select CRYPTO_ALGAPI2
89
Herbert Xu2b8c19d2006-09-21 11:31:44 +100090config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110092 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100093 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110097config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000102 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100103
Steffen Klasserta38f7902011-09-27 07:23:50 +0200104config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100106 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200107 select CRYPTO_MANAGER
108 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500109 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200110 cbc(aes).
111
Herbert Xu326a6342010-08-06 09:40:28 +0800112config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800114 default y
115 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000116 help
Herbert Xu326a6342010-08-06 09:40:28 +0800117 Disable run-time self tests that normally take place at
118 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000119
Rik Snelc494e072006-11-29 18:59:44 +1100120config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200121 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100122 help
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
128
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800129config CRYPTO_NULL
130 tristate "Null algorithms"
131 select CRYPTO_ALGAPI
132 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800133 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100137config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700138 tristate "Parallel crypto engine"
139 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
Huang Ying25c38d32009-02-19 14:33:40 +0800147config CRYPTO_WORKQUEUE
148 tristate
149
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800150config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000152 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800153 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000154 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800155 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000156 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
160
Tim Chen1e65b812014-07-31 10:29:51 -0700161config CRYPTO_MCRYPTD
162 tristate "Software async multi-buffer crypto daemon"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_HASH
165 select CRYPTO_MANAGER
166 select CRYPTO_WORKQUEUE
167 help
168 This is a generic software asynchronous crypto daemon that
169 provides the kernel thread to assist multi-buffer crypto
170 algorithms for submitting jobs and flushing jobs in multi-buffer
171 crypto algorithms. Multi-buffer crypto algorithms are executed
172 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800173 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700174
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800175config CRYPTO_AUTHENC
176 tristate "Authenc support"
177 select CRYPTO_AEAD
178 select CRYPTO_BLKCIPHER
179 select CRYPTO_MANAGER
180 select CRYPTO_HASH
181 help
182 Authenc: Combined mode wrapper for IPsec.
183 This is required for IPSec.
184
185config CRYPTO_TEST
186 tristate "Testing module"
187 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800188 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800189 help
190 Quick & dirty crypto test module.
191
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200192config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300193 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300194 select CRYPTO_CRYPTD
195
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300196config CRYPTO_GLUE_HELPER_X86
197 tristate
198 depends on X86
199 select CRYPTO_ALGAPI
200
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201comment "Authenticated Encryption with Associated Data"
202
203config CRYPTO_CCM
204 tristate "CCM support"
205 select CRYPTO_CTR
206 select CRYPTO_AEAD
207 help
208 Support for Counter with CBC MAC. Required for IPsec.
209
210config CRYPTO_GCM
211 tristate "GCM/GMAC support"
212 select CRYPTO_CTR
213 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000214 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300215 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800216 help
217 Support for Galois/Counter Mode (GCM) and Galois Message
218 Authentication Code (GMAC). Required for IPSec.
219
220config CRYPTO_SEQIV
221 tristate "Sequence Number IV Generator"
222 select CRYPTO_AEAD
223 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000224 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800225 help
226 This IV generator generates an IV based on a sequence number by
227 xoring it with a salt. This algorithm is mainly useful for CTR
228
229comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000230
231config CRYPTO_CBC
232 tristate "CBC support"
233 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000234 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000235 help
236 CBC: Cipher Block Chaining mode
237 This block cipher algorithm is required for IPSec.
238
Joy Latten23e353c2007-10-23 08:50:32 +0800239config CRYPTO_CTR
240 tristate "CTR support"
241 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100242 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800243 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800244 help
245 CTR: Counter mode
246 This block cipher algorithm is required for IPSec.
247
Kevin Coffman76cb9522008-03-24 21:26:16 +0800248config CRYPTO_CTS
249 tristate "CTS support"
250 select CRYPTO_BLKCIPHER
251 help
252 CTS: Cipher Text Stealing
253 This is the Cipher Text Stealing mode as described by
254 Section 8 of rfc2040 and referenced by rfc3962.
255 (rfc3962 includes errata information in its Appendix A)
256 This mode is required for Kerberos gss mechanism support
257 for AES encryption.
258
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259config CRYPTO_ECB
260 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800261 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000262 select CRYPTO_MANAGER
263 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800264 ECB: Electronic CodeBook mode
265 This is the simplest block cipher algorithm. It simply encrypts
266 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000267
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800268config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200269 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100270 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800271 select CRYPTO_MANAGER
272 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100273 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800274 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
275 narrow block cipher mode for dm-crypt. Use it with cipher
276 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
277 The first 128, 192 or 256 bits in the key are used for AES and the
278 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100279
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800280config CRYPTO_PCBC
281 tristate "PCBC support"
282 select CRYPTO_BLKCIPHER
283 select CRYPTO_MANAGER
284 help
285 PCBC: Propagating Cipher Block Chaining mode
286 This block cipher algorithm is required for RxRPC.
287
288config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200289 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800290 select CRYPTO_BLKCIPHER
291 select CRYPTO_MANAGER
292 select CRYPTO_GF128MUL
293 help
294 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
295 key size 256, 384 or 512 bits. This implementation currently
296 can't handle a sectorsize which is not a multiple of 16 bytes.
297
298comment "Hash modes"
299
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300300config CRYPTO_CMAC
301 tristate "CMAC support"
302 select CRYPTO_HASH
303 select CRYPTO_MANAGER
304 help
305 Cipher-based Message Authentication Code (CMAC) specified by
306 The National Institute of Standards and Technology (NIST).
307
308 https://tools.ietf.org/html/rfc4493
309 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
310
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800311config CRYPTO_HMAC
312 tristate "HMAC support"
313 select CRYPTO_HASH
314 select CRYPTO_MANAGER
315 help
316 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
317 This is required for IPSec.
318
319config CRYPTO_XCBC
320 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800321 select CRYPTO_HASH
322 select CRYPTO_MANAGER
323 help
324 XCBC: Keyed-Hashing with encryption algorithm
325 http://www.ietf.org/rfc/rfc3566.txt
326 http://csrc.nist.gov/encryption/modes/proposedmodes/
327 xcbc-mac/xcbc-mac-spec.pdf
328
Shane Wangf1939f72009-09-02 20:05:22 +1000329config CRYPTO_VMAC
330 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000331 select CRYPTO_HASH
332 select CRYPTO_MANAGER
333 help
334 VMAC is a message authentication algorithm designed for
335 very high speed on 64-bit architectures.
336
337 See also:
338 <http://fastcrypto.org/vmac>
339
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800340comment "Digest"
341
342config CRYPTO_CRC32C
343 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800344 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700345 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800346 help
347 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
348 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800349 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800350
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800351config CRYPTO_CRC32C_INTEL
352 tristate "CRC32c INTEL hardware acceleration"
353 depends on X86
354 select CRYPTO_HASH
355 help
356 In Intel processor with SSE4.2 supported, the processor will
357 support CRC32C implementation using hardware accelerated CRC32
358 instruction. This option will create 'crc32c-intel' module,
359 which will enable any routine to use the CRC32 instruction to
360 gain performance compared with software implementation.
361 Module will be crc32c-intel.
362
David S. Miller442a7c42012-08-22 20:47:36 -0700363config CRYPTO_CRC32C_SPARC64
364 tristate "CRC32c CRC algorithm (SPARC64)"
365 depends on SPARC64
366 select CRYPTO_HASH
367 select CRC32
368 help
369 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
370 when available.
371
Alexander Boyko78c37d12013-01-10 18:54:59 +0400372config CRYPTO_CRC32
373 tristate "CRC32 CRC algorithm"
374 select CRYPTO_HASH
375 select CRC32
376 help
377 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
378 Shash crypto api wrappers to crc32_le function.
379
380config CRYPTO_CRC32_PCLMUL
381 tristate "CRC32 PCLMULQDQ hardware acceleration"
382 depends on X86
383 select CRYPTO_HASH
384 select CRC32
385 help
386 From Intel Westmere and AMD Bulldozer processor with SSE4.2
387 and PCLMULQDQ supported, the processor will support
388 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
389 instruction. This option will create 'crc32-plcmul' module,
390 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
391 and gain better performance as compared with the table implementation.
392
Herbert Xu684115212013-09-07 12:56:26 +1000393config CRYPTO_CRCT10DIF
394 tristate "CRCT10DIF algorithm"
395 select CRYPTO_HASH
396 help
397 CRC T10 Data Integrity Field computation is being cast as
398 a crypto transform. This allows for faster crc t10 diff
399 transforms to be used if they are available.
400
401config CRYPTO_CRCT10DIF_PCLMUL
402 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
403 depends on X86 && 64BIT && CRC_T10DIF
404 select CRYPTO_HASH
405 help
406 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
407 CRC T10 DIF PCLMULQDQ computation can be hardware
408 accelerated PCLMULQDQ instruction. This option will create
409 'crct10dif-plcmul' module, which is faster when computing the
410 crct10dif checksum as compared with the generic table implementation.
411
Huang Ying2cdc6892009-08-06 15:32:38 +1000412config CRYPTO_GHASH
413 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000414 select CRYPTO_GF128MUL
415 help
416 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
417
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800418config CRYPTO_MD4
419 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800420 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800422 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800424config CRYPTO_MD5
425 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800426 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800428 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700429
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200430config CRYPTO_MD5_OCTEON
431 tristate "MD5 digest algorithm (OCTEON)"
432 depends on CPU_CAVIUM_OCTEON
433 select CRYPTO_MD5
434 select CRYPTO_HASH
435 help
436 MD5 message digest algorithm (RFC1321) implemented
437 using OCTEON crypto instructions, when available.
438
David S. Millerfa4dfed2012-08-19 21:51:26 -0700439config CRYPTO_MD5_SPARC64
440 tristate "MD5 digest algorithm (SPARC64)"
441 depends on SPARC64
442 select CRYPTO_MD5
443 select CRYPTO_HASH
444 help
445 MD5 message digest algorithm (RFC1321) implemented
446 using sparc64 crypto instructions, when available.
447
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800448config CRYPTO_MICHAEL_MIC
449 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800450 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800451 help
452 Michael MIC is used for message integrity protection in TKIP
453 (IEEE 802.11i). This algorithm is required for TKIP, but it
454 should not be used for other purposes because of the weakness
455 of the algorithm.
456
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800457config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800458 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800459 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800460 help
461 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800462
Adrian Bunkb6d44342008-07-16 19:28:00 +0800463 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000464 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800465 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800466
Adrian Bunkb6d44342008-07-16 19:28:00 +0800467 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800468 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800469
470config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800471 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800472 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800473 help
474 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800475
Adrian Bunkb6d44342008-07-16 19:28:00 +0800476 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
477 to be used as a secure replacement for the 128-bit hash functions
478 MD4, MD5 and it's predecessor RIPEMD
479 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800480
Adrian Bunkb6d44342008-07-16 19:28:00 +0800481 It's speed is comparable to SHA1 and there are no known attacks
482 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800483
Adrian Bunkb6d44342008-07-16 19:28:00 +0800484 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800485 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800486
487config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800488 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800489 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800490 help
491 RIPEMD-256 is an optional extension of RIPEMD-128 with a
492 256 bit hash. It is intended for applications that require
493 longer hash-results, without needing a larger security level
494 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800495
Adrian Bunkb6d44342008-07-16 19:28:00 +0800496 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800497 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800498
499config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800500 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800501 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800502 help
503 RIPEMD-320 is an optional extension of RIPEMD-160 with a
504 320 bit hash. It is intended for applications that require
505 longer hash-results, without needing a larger security level
506 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800507
Adrian Bunkb6d44342008-07-16 19:28:00 +0800508 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800509 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800510
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800511config CRYPTO_SHA1
512 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800513 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800514 help
515 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
516
Mathias Krause66be8952011-08-04 20:19:25 +0200517config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700518 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200519 depends on X86 && 64BIT
520 select CRYPTO_SHA1
521 select CRYPTO_HASH
522 help
523 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
524 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700525 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200526
Tim Chen8275d1a2013-03-26 13:59:17 -0700527config CRYPTO_SHA256_SSSE3
528 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
529 depends on X86 && 64BIT
530 select CRYPTO_SHA256
531 select CRYPTO_HASH
532 help
533 SHA-256 secure hash standard (DFIPS 180-2) implemented
534 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
535 Extensions version 1 (AVX1), or Advanced Vector Extensions
536 version 2 (AVX2) instructions, when available.
537
Tim Chen87de4572013-03-26 14:00:02 -0700538config CRYPTO_SHA512_SSSE3
539 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
540 depends on X86 && 64BIT
541 select CRYPTO_SHA512
542 select CRYPTO_HASH
543 help
544 SHA-512 secure hash standard (DFIPS 180-2) implemented
545 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
546 Extensions version 1 (AVX1), or Advanced Vector Extensions
547 version 2 (AVX2) instructions, when available.
548
David S. Miller4ff28d42012-08-19 15:41:53 -0700549config CRYPTO_SHA1_SPARC64
550 tristate "SHA1 digest algorithm (SPARC64)"
551 depends on SPARC64
552 select CRYPTO_SHA1
553 select CRYPTO_HASH
554 help
555 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
556 using sparc64 crypto instructions, when available.
557
David McCulloughf0be44f2012-09-07 04:17:02 +0800558config CRYPTO_SHA1_ARM
559 tristate "SHA1 digest algorithm (ARM-asm)"
560 depends on ARM
561 select CRYPTO_SHA1
562 select CRYPTO_HASH
563 help
564 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
565 using optimized ARM assembler.
566
Jussi Kivilinna60468252014-07-29 17:14:14 +0100567config CRYPTO_SHA1_ARM_NEON
568 tristate "SHA1 digest algorithm (ARM NEON)"
Ard Biesheuvel0777e3e2014-08-05 21:15:19 +0100569 depends on ARM && KERNEL_MODE_NEON
Jussi Kivilinna60468252014-07-29 17:14:14 +0100570 select CRYPTO_SHA1_ARM
571 select CRYPTO_SHA1
572 select CRYPTO_HASH
573 help
574 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
575 using optimized ARM NEON assembly, when NEON instructions are
576 available.
577
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000578config CRYPTO_SHA1_PPC
579 tristate "SHA1 digest algorithm (powerpc)"
580 depends on PPC
581 help
582 This is the powerpc hardware accelerated implementation of the
583 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
584
Tim Chen1e65b812014-07-31 10:29:51 -0700585config CRYPTO_SHA1_MB
586 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
587 depends on X86 && 64BIT
588 select CRYPTO_SHA1
589 select CRYPTO_HASH
590 select CRYPTO_MCRYPTD
591 help
592 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
593 using multi-buffer technique. This algorithm computes on
594 multiple data lanes concurrently with SIMD instructions for
595 better throughput. It should not be enabled by default but
596 used when there is significant amount of work to keep the keep
597 the data lanes filled to get performance benefit. If the data
598 lanes remain unfilled, a flush operation will be initiated to
599 process the crypto jobs, adding a slight latency.
600
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800601config CRYPTO_SHA256
602 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800603 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800604 help
605 SHA256 secure hash standard (DFIPS 180-2).
606
607 This version of SHA implements a 256 bit hash with 128 bits of
608 security against collision attacks.
609
Adrian Bunkb6d44342008-07-16 19:28:00 +0800610 This code also includes SHA-224, a 224 bit hash with 112 bits
611 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800612
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100613config CRYPTO_SHA256_PPC_SPE
614 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
615 depends on PPC && SPE
616 select CRYPTO_SHA256
617 select CRYPTO_HASH
618 help
619 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
620 implemented using powerpc SPE SIMD instruction set.
621
David S. Miller86c93b22012-08-19 17:11:37 -0700622config CRYPTO_SHA256_SPARC64
623 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
624 depends on SPARC64
625 select CRYPTO_SHA256
626 select CRYPTO_HASH
627 help
628 SHA-256 secure hash standard (DFIPS 180-2) implemented
629 using sparc64 crypto instructions, when available.
630
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800631config CRYPTO_SHA512
632 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100633 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800634 help
635 SHA512 secure hash standard (DFIPS 180-2).
636
637 This version of SHA implements a 512 bit hash with 256 bits of
638 security against collision attacks.
639
640 This code also includes SHA-384, a 384 bit hash with 192 bits
641 of security against collision attacks.
642
David S. Miller775e0c62012-08-19 17:37:56 -0700643config CRYPTO_SHA512_SPARC64
644 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
645 depends on SPARC64
646 select CRYPTO_SHA512
647 select CRYPTO_HASH
648 help
649 SHA-512 secure hash standard (DFIPS 180-2) implemented
650 using sparc64 crypto instructions, when available.
651
Jussi Kivilinnac8611d72014-07-29 17:15:24 +0100652config CRYPTO_SHA512_ARM_NEON
653 tristate "SHA384 and SHA512 digest algorithm (ARM NEON)"
Ard Biesheuvel31e1a602014-08-05 21:17:14 +0100654 depends on ARM && KERNEL_MODE_NEON
Jussi Kivilinnac8611d72014-07-29 17:15:24 +0100655 select CRYPTO_SHA512
656 select CRYPTO_HASH
657 help
658 SHA-512 secure hash standard (DFIPS 180-2) implemented
659 using ARM NEON instructions, when available.
660
661 This version of SHA implements a 512 bit hash with 256 bits of
662 security against collision attacks.
663
664 This code also includes SHA-384, a 384 bit hash with 192 bits
665 of security against collision attacks.
666
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800667config CRYPTO_TGR192
668 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800669 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800670 help
671 Tiger hash algorithm 192, 160 and 128-bit hashes
672
673 Tiger is a hash function optimized for 64-bit processors while
674 still having decent performance on 32-bit processors.
675 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676
677 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800678 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
679
680config CRYPTO_WP512
681 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800682 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800683 help
684 Whirlpool hash algorithm 512, 384 and 256-bit hashes
685
686 Whirlpool-512 is part of the NESSIE cryptographic primitives.
687 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
688
689 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800690 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800691
Huang Ying0e1227d2009-10-19 11:53:06 +0900692config CRYPTO_GHASH_CLMUL_NI_INTEL
693 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800694 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900695 select CRYPTO_CRYPTD
696 help
697 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
698 The implementation is accelerated by CLMUL-NI of Intel.
699
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800700comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701
702config CRYPTO_AES
703 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000704 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800706 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707 algorithm.
708
709 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800710 both hardware and software across a wide range of computing
711 environments regardless of its use in feedback or non-feedback
712 modes. Its key setup time is excellent, and its key agility is
713 good. Rijndael's very low memory requirements make it very well
714 suited for restricted-space environments, in which it also
715 demonstrates excellent performance. Rijndael's operations are
716 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700717
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800718 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719
720 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
721
722config CRYPTO_AES_586
723 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000724 depends on (X86 || UML_X86) && !64BIT
725 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800726 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700727 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800728 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729 algorithm.
730
731 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800732 both hardware and software across a wide range of computing
733 environments regardless of its use in feedback or non-feedback
734 modes. Its key setup time is excellent, and its key agility is
735 good. Rijndael's very low memory requirements make it very well
736 suited for restricted-space environments, in which it also
737 demonstrates excellent performance. Rijndael's operations are
738 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700739
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800740 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700741
742 See <http://csrc.nist.gov/encryption/aes/> for more information.
743
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700744config CRYPTO_AES_X86_64
745 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000746 depends on (X86 || UML_X86) && 64BIT
747 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800748 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700749 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800750 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700751 algorithm.
752
753 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800754 both hardware and software across a wide range of computing
755 environments regardless of its use in feedback or non-feedback
756 modes. Its key setup time is excellent, and its key agility is
757 good. Rijndael's very low memory requirements make it very well
758 suited for restricted-space environments, in which it also
759 demonstrates excellent performance. Rijndael's operations are
760 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700761
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800762 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700763
764 See <http://csrc.nist.gov/encryption/aes/> for more information.
765
Huang Ying54b6a1b2009-01-18 16:28:34 +1100766config CRYPTO_AES_NI_INTEL
767 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800768 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800769 select CRYPTO_AES_X86_64 if 64BIT
770 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100771 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200772 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100773 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300774 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300775 select CRYPTO_LRW
776 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100777 help
778 Use Intel AES-NI instructions for AES algorithm.
779
780 AES cipher algorithms (FIPS-197). AES uses the Rijndael
781 algorithm.
782
783 Rijndael appears to be consistently a very good performer in
784 both hardware and software across a wide range of computing
785 environments regardless of its use in feedback or non-feedback
786 modes. Its key setup time is excellent, and its key agility is
787 good. Rijndael's very low memory requirements make it very well
788 suited for restricted-space environments, in which it also
789 demonstrates excellent performance. Rijndael's operations are
790 among the easiest to defend against power and timing attacks.
791
792 The AES specifies three key sizes: 128, 192 and 256 bits
793
794 See <http://csrc.nist.gov/encryption/aes/> for more information.
795
Mathias Krause0d258ef2010-11-27 16:34:46 +0800796 In addition to AES cipher algorithm support, the acceleration
797 for some popular block cipher mode is supported too, including
798 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
799 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800800
David S. Miller9bf4852d2012-08-21 03:58:13 -0700801config CRYPTO_AES_SPARC64
802 tristate "AES cipher algorithms (SPARC64)"
803 depends on SPARC64
804 select CRYPTO_CRYPTD
805 select CRYPTO_ALGAPI
806 help
807 Use SPARC64 crypto opcodes for AES algorithm.
808
809 AES cipher algorithms (FIPS-197). AES uses the Rijndael
810 algorithm.
811
812 Rijndael appears to be consistently a very good performer in
813 both hardware and software across a wide range of computing
814 environments regardless of its use in feedback or non-feedback
815 modes. Its key setup time is excellent, and its key agility is
816 good. Rijndael's very low memory requirements make it very well
817 suited for restricted-space environments, in which it also
818 demonstrates excellent performance. Rijndael's operations are
819 among the easiest to defend against power and timing attacks.
820
821 The AES specifies three key sizes: 128, 192 and 256 bits
822
823 See <http://csrc.nist.gov/encryption/aes/> for more information.
824
825 In addition to AES cipher algorithm support, the acceleration
826 for some popular block cipher mode is supported too, including
827 ECB and CBC.
828
David McCulloughf0be44f2012-09-07 04:17:02 +0800829config CRYPTO_AES_ARM
830 tristate "AES cipher algorithms (ARM-asm)"
831 depends on ARM
832 select CRYPTO_ALGAPI
833 select CRYPTO_AES
834 help
835 Use optimized AES assembler routines for ARM platforms.
836
837 AES cipher algorithms (FIPS-197). AES uses the Rijndael
838 algorithm.
839
840 Rijndael appears to be consistently a very good performer in
841 both hardware and software across a wide range of computing
842 environments regardless of its use in feedback or non-feedback
843 modes. Its key setup time is excellent, and its key agility is
844 good. Rijndael's very low memory requirements make it very well
845 suited for restricted-space environments, in which it also
846 demonstrates excellent performance. Rijndael's operations are
847 among the easiest to defend against power and timing attacks.
848
849 The AES specifies three key sizes: 128, 192 and 256 bits
850
851 See <http://csrc.nist.gov/encryption/aes/> for more information.
852
Ard Biesheuvele4e7f102013-09-16 18:31:38 +0200853config CRYPTO_AES_ARM_BS
854 tristate "Bit sliced AES using NEON instructions"
855 depends on ARM && KERNEL_MODE_NEON
856 select CRYPTO_ALGAPI
857 select CRYPTO_AES_ARM
858 select CRYPTO_ABLK_HELPER
859 help
860 Use a faster and more secure NEON based implementation of AES in CBC,
861 CTR and XTS modes
862
863 Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
864 and for XTS mode encryption, CBC and XTS mode decryption speedup is
865 around 25%. (CBC encryption speed is not affected by this driver.)
866 This implementation does not rely on any lookup tables so it is
867 believed to be invulnerable to cache timing attacks.
868
Markus Stockhausen504c6142015-02-22 10:00:10 +0100869config CRYPTO_AES_PPC_SPE
870 tristate "AES cipher algorithms (PPC SPE)"
871 depends on PPC && SPE
872 help
873 AES cipher algorithms (FIPS-197). Additionally the acceleration
874 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
875 This module should only be used for low power (router) devices
876 without hardware AES acceleration (e.g. caam crypto). It reduces the
877 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
878 timining attacks. Nevertheless it might be not as secure as other
879 architecture specific assembler implementations that work on 1KB
880 tables or 256 bytes S-boxes.
881
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800882config CRYPTO_ANUBIS
883 tristate "Anubis cipher algorithm"
884 select CRYPTO_ALGAPI
885 help
886 Anubis cipher algorithm.
887
888 Anubis is a variable key length cipher which can use keys from
889 128 bits to 320 bits in length. It was evaluated as a entrant
890 in the NESSIE competition.
891
892 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800893 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
894 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800895
896config CRYPTO_ARC4
897 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200898 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800899 help
900 ARC4 cipher algorithm.
901
902 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
903 bits in length. This algorithm is required for driver-based
904 WEP, but it should not be for other purposes because of the
905 weakness of the algorithm.
906
907config CRYPTO_BLOWFISH
908 tristate "Blowfish cipher algorithm"
909 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300910 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800911 help
912 Blowfish cipher algorithm, by Bruce Schneier.
913
914 This is a variable key length cipher which can use keys from 32
915 bits to 448 bits in length. It's fast, simple and specifically
916 designed for use on "large microprocessors".
917
918 See also:
919 <http://www.schneier.com/blowfish.html>
920
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300921config CRYPTO_BLOWFISH_COMMON
922 tristate
923 help
924 Common parts of the Blowfish cipher algorithm shared by the
925 generic c and the assembler implementations.
926
927 See also:
928 <http://www.schneier.com/blowfish.html>
929
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300930config CRYPTO_BLOWFISH_X86_64
931 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400932 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300933 select CRYPTO_ALGAPI
934 select CRYPTO_BLOWFISH_COMMON
935 help
936 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
937
938 This is a variable key length cipher which can use keys from 32
939 bits to 448 bits in length. It's fast, simple and specifically
940 designed for use on "large microprocessors".
941
942 See also:
943 <http://www.schneier.com/blowfish.html>
944
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800945config CRYPTO_CAMELLIA
946 tristate "Camellia cipher algorithms"
947 depends on CRYPTO
948 select CRYPTO_ALGAPI
949 help
950 Camellia cipher algorithms module.
951
952 Camellia is a symmetric key block cipher developed jointly
953 at NTT and Mitsubishi Electric Corporation.
954
955 The Camellia specifies three key sizes: 128, 192 and 256 bits.
956
957 See also:
958 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
959
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200960config CRYPTO_CAMELLIA_X86_64
961 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400962 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200963 depends on CRYPTO
964 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300965 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200966 select CRYPTO_LRW
967 select CRYPTO_XTS
968 help
969 Camellia cipher algorithm module (x86_64).
970
971 Camellia is a symmetric key block cipher developed jointly
972 at NTT and Mitsubishi Electric Corporation.
973
974 The Camellia specifies three key sizes: 128, 192 and 256 bits.
975
976 See also:
977 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
978
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300979config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
980 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
981 depends on X86 && 64BIT
982 depends on CRYPTO
983 select CRYPTO_ALGAPI
984 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200985 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300986 select CRYPTO_GLUE_HELPER_X86
987 select CRYPTO_CAMELLIA_X86_64
988 select CRYPTO_LRW
989 select CRYPTO_XTS
990 help
991 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
992
993 Camellia is a symmetric key block cipher developed jointly
994 at NTT and Mitsubishi Electric Corporation.
995
996 The Camellia specifies three key sizes: 128, 192 and 256 bits.
997
998 See also:
999 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1000
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001001config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1002 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1003 depends on X86 && 64BIT
1004 depends on CRYPTO
1005 select CRYPTO_ALGAPI
1006 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001007 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001008 select CRYPTO_GLUE_HELPER_X86
1009 select CRYPTO_CAMELLIA_X86_64
1010 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1011 select CRYPTO_LRW
1012 select CRYPTO_XTS
1013 help
1014 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1015
1016 Camellia is a symmetric key block cipher developed jointly
1017 at NTT and Mitsubishi Electric Corporation.
1018
1019 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1020
1021 See also:
1022 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1023
David S. Miller81658ad2012-08-28 12:05:54 -07001024config CRYPTO_CAMELLIA_SPARC64
1025 tristate "Camellia cipher algorithm (SPARC64)"
1026 depends on SPARC64
1027 depends on CRYPTO
1028 select CRYPTO_ALGAPI
1029 help
1030 Camellia cipher algorithm module (SPARC64).
1031
1032 Camellia is a symmetric key block cipher developed jointly
1033 at NTT and Mitsubishi Electric Corporation.
1034
1035 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1036
1037 See also:
1038 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1039
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001040config CRYPTO_CAST_COMMON
1041 tristate
1042 help
1043 Common parts of the CAST cipher algorithms shared by the
1044 generic c and the assembler implementations.
1045
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046config CRYPTO_CAST5
1047 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001048 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001049 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050 help
1051 The CAST5 encryption algorithm (synonymous with CAST-128) is
1052 described in RFC2144.
1053
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001054config CRYPTO_CAST5_AVX_X86_64
1055 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1056 depends on X86 && 64BIT
1057 select CRYPTO_ALGAPI
1058 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001059 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001060 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001061 select CRYPTO_CAST5
1062 help
1063 The CAST5 encryption algorithm (synonymous with CAST-128) is
1064 described in RFC2144.
1065
1066 This module provides the Cast5 cipher algorithm that processes
1067 sixteen blocks parallel using the AVX instruction set.
1068
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069config CRYPTO_CAST6
1070 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001071 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001072 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073 help
1074 The CAST6 encryption algorithm (synonymous with CAST-256) is
1075 described in RFC2612.
1076
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001077config CRYPTO_CAST6_AVX_X86_64
1078 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1079 depends on X86 && 64BIT
1080 select CRYPTO_ALGAPI
1081 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001082 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001083 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001084 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001085 select CRYPTO_CAST6
1086 select CRYPTO_LRW
1087 select CRYPTO_XTS
1088 help
1089 The CAST6 encryption algorithm (synonymous with CAST-256) is
1090 described in RFC2612.
1091
1092 This module provides the Cast6 cipher algorithm that processes
1093 eight blocks parallel using the AVX instruction set.
1094
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001095config CRYPTO_DES
1096 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001097 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001098 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001099 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001100
David S. Millerc5aac2d2012-08-25 22:37:23 -07001101config CRYPTO_DES_SPARC64
1102 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001103 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001104 select CRYPTO_ALGAPI
1105 select CRYPTO_DES
1106 help
1107 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1108 optimized using SPARC64 crypto opcodes.
1109
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001110config CRYPTO_DES3_EDE_X86_64
1111 tristate "Triple DES EDE cipher algorithm (x86-64)"
1112 depends on X86 && 64BIT
1113 select CRYPTO_ALGAPI
1114 select CRYPTO_DES
1115 help
1116 Triple DES EDE (FIPS 46-3) algorithm.
1117
1118 This module provides implementation of the Triple DES EDE cipher
1119 algorithm that is optimized for x86-64 processors. Two versions of
1120 algorithm are provided; regular processing one input block and
1121 one that processes three blocks parallel.
1122
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001123config CRYPTO_FCRYPT
1124 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001125 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001126 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001128 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129
1130config CRYPTO_KHAZAD
1131 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001132 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 help
1134 Khazad cipher algorithm.
1135
1136 Khazad was a finalist in the initial NESSIE competition. It is
1137 an algorithm optimized for 64-bit processors with good performance
1138 on 32-bit processors. Khazad uses an 128 bit key size.
1139
1140 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001141 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001142
Tan Swee Heng2407d602007-11-23 19:45:00 +08001143config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001144 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001145 select CRYPTO_BLKCIPHER
1146 help
1147 Salsa20 stream cipher algorithm.
1148
1149 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1150 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1151
1152 The Salsa20 stream cipher algorithm is designed by Daniel J.
1153 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001155config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001156 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001157 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001158 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001159 help
1160 Salsa20 stream cipher algorithm.
1161
1162 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1163 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1164
1165 The Salsa20 stream cipher algorithm is designed by Daniel J.
1166 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1167
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001168config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001169 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001170 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001171 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001172 help
1173 Salsa20 stream cipher algorithm.
1174
1175 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1176 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1177
1178 The Salsa20 stream cipher algorithm is designed by Daniel J.
1179 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1180
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001181config CRYPTO_SEED
1182 tristate "SEED cipher algorithm"
1183 select CRYPTO_ALGAPI
1184 help
1185 SEED cipher algorithm (RFC4269).
1186
1187 SEED is a 128-bit symmetric key block cipher that has been
1188 developed by KISA (Korea Information Security Agency) as a
1189 national standard encryption algorithm of the Republic of Korea.
1190 It is a 16 round block cipher with the key size of 128 bit.
1191
1192 See also:
1193 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1194
1195config CRYPTO_SERPENT
1196 tristate "Serpent cipher algorithm"
1197 select CRYPTO_ALGAPI
1198 help
1199 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1200
1201 Keys are allowed to be from 0 to 256 bits in length, in steps
1202 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1203 variant of Serpent for compatibility with old kerneli.org code.
1204
1205 See also:
1206 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1207
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001208config CRYPTO_SERPENT_SSE2_X86_64
1209 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1210 depends on X86 && 64BIT
1211 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001212 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001213 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001214 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001215 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001216 select CRYPTO_LRW
1217 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001218 help
1219 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1220
1221 Keys are allowed to be from 0 to 256 bits in length, in steps
1222 of 8 bits.
1223
1224 This module provides Serpent cipher algorithm that processes eigth
1225 blocks parallel using SSE2 instruction set.
1226
1227 See also:
1228 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1229
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001230config CRYPTO_SERPENT_SSE2_586
1231 tristate "Serpent cipher algorithm (i586/SSE2)"
1232 depends on X86 && !64BIT
1233 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001234 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001235 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001236 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001237 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001238 select CRYPTO_LRW
1239 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001240 help
1241 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1242
1243 Keys are allowed to be from 0 to 256 bits in length, in steps
1244 of 8 bits.
1245
1246 This module provides Serpent cipher algorithm that processes four
1247 blocks parallel using SSE2 instruction set.
1248
1249 See also:
1250 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1251
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001252config CRYPTO_SERPENT_AVX_X86_64
1253 tristate "Serpent cipher algorithm (x86_64/AVX)"
1254 depends on X86 && 64BIT
1255 select CRYPTO_ALGAPI
1256 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001257 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001258 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001259 select CRYPTO_SERPENT
1260 select CRYPTO_LRW
1261 select CRYPTO_XTS
1262 help
1263 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1264
1265 Keys are allowed to be from 0 to 256 bits in length, in steps
1266 of 8 bits.
1267
1268 This module provides the Serpent cipher algorithm that processes
1269 eight blocks parallel using the AVX instruction set.
1270
1271 See also:
1272 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1273
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001274config CRYPTO_SERPENT_AVX2_X86_64
1275 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1276 depends on X86 && 64BIT
1277 select CRYPTO_ALGAPI
1278 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001279 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001280 select CRYPTO_GLUE_HELPER_X86
1281 select CRYPTO_SERPENT
1282 select CRYPTO_SERPENT_AVX_X86_64
1283 select CRYPTO_LRW
1284 select CRYPTO_XTS
1285 help
1286 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1287
1288 Keys are allowed to be from 0 to 256 bits in length, in steps
1289 of 8 bits.
1290
1291 This module provides Serpent cipher algorithm that processes 16
1292 blocks parallel using AVX2 instruction set.
1293
1294 See also:
1295 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1296
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001297config CRYPTO_TEA
1298 tristate "TEA, XTEA and XETA cipher algorithms"
1299 select CRYPTO_ALGAPI
1300 help
1301 TEA cipher algorithm.
1302
1303 Tiny Encryption Algorithm is a simple cipher that uses
1304 many rounds for security. It is very fast and uses
1305 little memory.
1306
1307 Xtendend Tiny Encryption Algorithm is a modification to
1308 the TEA algorithm to address a potential key weakness
1309 in the TEA algorithm.
1310
1311 Xtendend Encryption Tiny Algorithm is a mis-implementation
1312 of the XTEA algorithm for compatibility purposes.
1313
1314config CRYPTO_TWOFISH
1315 tristate "Twofish cipher algorithm"
1316 select CRYPTO_ALGAPI
1317 select CRYPTO_TWOFISH_COMMON
1318 help
1319 Twofish cipher algorithm.
1320
1321 Twofish was submitted as an AES (Advanced Encryption Standard)
1322 candidate cipher by researchers at CounterPane Systems. It is a
1323 16 round block cipher supporting key sizes of 128, 192, and 256
1324 bits.
1325
1326 See also:
1327 <http://www.schneier.com/twofish.html>
1328
1329config CRYPTO_TWOFISH_COMMON
1330 tristate
1331 help
1332 Common parts of the Twofish cipher algorithm shared by the
1333 generic c and the assembler implementations.
1334
1335config CRYPTO_TWOFISH_586
1336 tristate "Twofish cipher algorithms (i586)"
1337 depends on (X86 || UML_X86) && !64BIT
1338 select CRYPTO_ALGAPI
1339 select CRYPTO_TWOFISH_COMMON
1340 help
1341 Twofish cipher algorithm.
1342
1343 Twofish was submitted as an AES (Advanced Encryption Standard)
1344 candidate cipher by researchers at CounterPane Systems. It is a
1345 16 round block cipher supporting key sizes of 128, 192, and 256
1346 bits.
1347
1348 See also:
1349 <http://www.schneier.com/twofish.html>
1350
1351config CRYPTO_TWOFISH_X86_64
1352 tristate "Twofish cipher algorithm (x86_64)"
1353 depends on (X86 || UML_X86) && 64BIT
1354 select CRYPTO_ALGAPI
1355 select CRYPTO_TWOFISH_COMMON
1356 help
1357 Twofish cipher algorithm (x86_64).
1358
1359 Twofish was submitted as an AES (Advanced Encryption Standard)
1360 candidate cipher by researchers at CounterPane Systems. It is a
1361 16 round block cipher supporting key sizes of 128, 192, and 256
1362 bits.
1363
1364 See also:
1365 <http://www.schneier.com/twofish.html>
1366
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001367config CRYPTO_TWOFISH_X86_64_3WAY
1368 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001369 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001370 select CRYPTO_ALGAPI
1371 select CRYPTO_TWOFISH_COMMON
1372 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001373 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001374 select CRYPTO_LRW
1375 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001376 help
1377 Twofish cipher algorithm (x86_64, 3-way parallel).
1378
1379 Twofish was submitted as an AES (Advanced Encryption Standard)
1380 candidate cipher by researchers at CounterPane Systems. It is a
1381 16 round block cipher supporting key sizes of 128, 192, and 256
1382 bits.
1383
1384 This module provides Twofish cipher algorithm that processes three
1385 blocks parallel, utilizing resources of out-of-order CPUs better.
1386
1387 See also:
1388 <http://www.schneier.com/twofish.html>
1389
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001390config CRYPTO_TWOFISH_AVX_X86_64
1391 tristate "Twofish cipher algorithm (x86_64/AVX)"
1392 depends on X86 && 64BIT
1393 select CRYPTO_ALGAPI
1394 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001395 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001396 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001397 select CRYPTO_TWOFISH_COMMON
1398 select CRYPTO_TWOFISH_X86_64
1399 select CRYPTO_TWOFISH_X86_64_3WAY
1400 select CRYPTO_LRW
1401 select CRYPTO_XTS
1402 help
1403 Twofish cipher algorithm (x86_64/AVX).
1404
1405 Twofish was submitted as an AES (Advanced Encryption Standard)
1406 candidate cipher by researchers at CounterPane Systems. It is a
1407 16 round block cipher supporting key sizes of 128, 192, and 256
1408 bits.
1409
1410 This module provides the Twofish cipher algorithm that processes
1411 eight blocks parallel using the AVX Instruction Set.
1412
1413 See also:
1414 <http://www.schneier.com/twofish.html>
1415
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001416comment "Compression"
1417
Linus Torvalds1da177e2005-04-16 15:20:36 -07001418config CRYPTO_DEFLATE
1419 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001420 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421 select ZLIB_INFLATE
1422 select ZLIB_DEFLATE
1423 help
1424 This is the Deflate algorithm (RFC1951), specified for use in
1425 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001426
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427 You will most probably want this if using IPSec.
1428
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001429config CRYPTO_ZLIB
1430 tristate "Zlib compression algorithm"
1431 select CRYPTO_PCOMP
1432 select ZLIB_INFLATE
1433 select ZLIB_DEFLATE
1434 select NLATTR
1435 help
1436 This is the zlib algorithm.
1437
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001438config CRYPTO_LZO
1439 tristate "LZO compression algorithm"
1440 select CRYPTO_ALGAPI
1441 select LZO_COMPRESS
1442 select LZO_DECOMPRESS
1443 help
1444 This is the LZO algorithm.
1445
Seth Jennings35a1fc12012-07-19 09:42:41 -05001446config CRYPTO_842
1447 tristate "842 compression algorithm"
1448 depends on CRYPTO_DEV_NX_COMPRESS
1449 # 842 uses lzo if the hardware becomes unavailable
1450 select LZO_COMPRESS
1451 select LZO_DECOMPRESS
1452 help
1453 This is the 842 algorithm.
1454
Chanho Min0ea85302013-07-08 16:01:51 -07001455config CRYPTO_LZ4
1456 tristate "LZ4 compression algorithm"
1457 select CRYPTO_ALGAPI
1458 select LZ4_COMPRESS
1459 select LZ4_DECOMPRESS
1460 help
1461 This is the LZ4 algorithm.
1462
1463config CRYPTO_LZ4HC
1464 tristate "LZ4HC compression algorithm"
1465 select CRYPTO_ALGAPI
1466 select LZ4HC_COMPRESS
1467 select LZ4_DECOMPRESS
1468 help
1469 This is the LZ4 high compression mode algorithm.
1470
Neil Horman17f0f4a2008-08-14 22:15:52 +10001471comment "Random Number Generation"
1472
1473config CRYPTO_ANSI_CPRNG
1474 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001475 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001476 select CRYPTO_AES
1477 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001478 help
1479 This option enables the generic pseudo random number generator
1480 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001481 ANSI X9.31 A.2.4. Note that this option must be enabled if
1482 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001483
Herbert Xuf2c89a12014-07-04 22:15:08 +08001484menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001485 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001486 help
1487 NIST SP800-90A compliant DRBG. In the following submenu, one or
1488 more of the DRBG types must be selected.
1489
Herbert Xuf2c89a12014-07-04 22:15:08 +08001490if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001491
1492config CRYPTO_DRBG_HMAC
1493 bool "Enable HMAC DRBG"
1494 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001495 select CRYPTO_HMAC
1496 help
1497 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1498
1499config CRYPTO_DRBG_HASH
1500 bool "Enable Hash DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001501 select CRYPTO_HASH
1502 help
1503 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1504
1505config CRYPTO_DRBG_CTR
1506 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001507 select CRYPTO_AES
1508 help
1509 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1510
Herbert Xuf2c89a12014-07-04 22:15:08 +08001511config CRYPTO_DRBG
1512 tristate
1513 default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1514 select CRYPTO_RNG
1515
1516endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001517
Herbert Xu03c8efc2010-10-19 21:12:39 +08001518config CRYPTO_USER_API
1519 tristate
1520
Herbert Xufe869cd2010-10-19 21:23:00 +08001521config CRYPTO_USER_API_HASH
1522 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001523 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001524 select CRYPTO_HASH
1525 select CRYPTO_USER_API
1526 help
1527 This option enables the user-spaces interface for hash
1528 algorithms.
1529
Herbert Xu8ff59092010-10-19 21:31:55 +08001530config CRYPTO_USER_API_SKCIPHER
1531 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001532 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001533 select CRYPTO_BLKCIPHER
1534 select CRYPTO_USER_API
1535 help
1536 This option enables the user-spaces interface for symmetric
1537 key cipher algorithms.
1538
Stephan Mueller2f3755382014-12-25 23:00:39 +01001539config CRYPTO_USER_API_RNG
1540 tristate "User-space interface for random number generator algorithms"
1541 depends on NET
1542 select CRYPTO_RNG
1543 select CRYPTO_USER_API
1544 help
1545 This option enables the user-spaces interface for random
1546 number generator algorithms.
1547
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001548config CRYPTO_HASH_INFO
1549 bool
1550
Linus Torvalds1da177e2005-04-16 15:20:36 -07001551source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001552source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553
Herbert Xucce9e062006-08-21 21:08:13 +10001554endif # if CRYPTO