blob: fa98ad7edb60ca6b2deb6b4db9bafec5dbc84701 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080051 select CRYPTO_NULL2
52 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053
Herbert Xu5cde0af2006-08-22 00:07:53 +100054config CRYPTO_BLKCIPHER
55 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100057 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110058
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080063 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070087config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +010096config CRYPTO_KPP2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_KPP
101 tristate
102 select CRYPTO_ALGAPI
103 select CRYPTO_KPP2
104
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700105config CRYPTO_RSA
106 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -0700107 select CRYPTO_AKCIPHER
Tadeusz Struk58446fe2016-05-04 06:38:46 -0700108 select CRYPTO_MANAGER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -0700109 select MPILIB
110 select ASN1
111 help
112 Generic implementation of the RSA public key algorithm.
113
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100114config CRYPTO_DH
115 tristate "Diffie-Hellman algorithm"
116 select CRYPTO_KPP
117 select MPILIB
118 help
119 Generic implementation of the Diffie-Hellman algorithm.
120
Salvatore Benedetto3c4b2392016-06-22 17:49:15 +0100121config CRYPTO_ECDH
122 tristate "ECDH algorithm"
123 select CRYTPO_KPP
124 help
125 Generic implementation of the ECDH algorithm
Salvatore Benedetto802c7f12016-06-22 17:49:14 +0100126
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000127config CRYPTO_MANAGER
128 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100129 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000130 help
131 Create default cryptographic template instantiations such as
132 cbc(aes).
133
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100134config CRYPTO_MANAGER2
135 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
136 select CRYPTO_AEAD2
137 select CRYPTO_HASH2
138 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700139 select CRYPTO_AKCIPHER2
Salvatore Benedetto4e5f2c42016-06-22 17:49:13 +0100140 select CRYPTO_KPP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100141
Steffen Klasserta38f7902011-09-27 07:23:50 +0200142config CRYPTO_USER
143 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100144 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200145 select CRYPTO_MANAGER
146 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500147 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200148 cbc(aes).
149
Herbert Xu326a6342010-08-06 09:40:28 +0800150config CRYPTO_MANAGER_DISABLE_TESTS
151 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800152 default y
153 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000154 help
Herbert Xu326a6342010-08-06 09:40:28 +0800155 Disable run-time self tests that normally take place at
156 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000157
Rik Snelc494e072006-11-29 18:59:44 +1100158config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200159 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100160 help
161 Efficient table driven implementation of multiplications in the
162 field GF(2^128). This is needed by some cypher modes. This
163 option will be selected automatically if you select such a
164 cipher mode. Only select this option by hand if you expect to load
165 an external module that requires these functions.
166
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800167config CRYPTO_NULL
168 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800169 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800170 help
171 These are 'Null' algorithms, used by IPsec, which do nothing.
172
Herbert Xu149a3972015-08-13 17:28:58 +0800173config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800174 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800175 select CRYPTO_ALGAPI2
176 select CRYPTO_BLKCIPHER2
177 select CRYPTO_HASH2
178
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100179config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700180 tristate "Parallel crypto engine"
181 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100182 select PADATA
183 select CRYPTO_MANAGER
184 select CRYPTO_AEAD
185 help
186 This converts an arbitrary crypto algorithm into a parallel
187 algorithm that executes in kernel threads.
188
Huang Ying25c38d32009-02-19 14:33:40 +0800189config CRYPTO_WORKQUEUE
190 tristate
191
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800192config CRYPTO_CRYPTD
193 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000194 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800195 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000196 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800197 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000198 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800199 This is a generic software asynchronous crypto daemon that
200 converts an arbitrary synchronous software crypto algorithm
201 into an asynchronous algorithm that executes in a kernel thread.
202
Tim Chen1e65b812014-07-31 10:29:51 -0700203config CRYPTO_MCRYPTD
204 tristate "Software async multi-buffer crypto daemon"
205 select CRYPTO_BLKCIPHER
206 select CRYPTO_HASH
207 select CRYPTO_MANAGER
208 select CRYPTO_WORKQUEUE
209 help
210 This is a generic software asynchronous crypto daemon that
211 provides the kernel thread to assist multi-buffer crypto
212 algorithms for submitting jobs and flushing jobs in multi-buffer
213 crypto algorithms. Multi-buffer crypto algorithms are executed
214 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800215 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700216
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800217config CRYPTO_AUTHENC
218 tristate "Authenc support"
219 select CRYPTO_AEAD
220 select CRYPTO_BLKCIPHER
221 select CRYPTO_MANAGER
222 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800223 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800224 help
225 Authenc: Combined mode wrapper for IPsec.
226 This is required for IPSec.
227
228config CRYPTO_TEST
229 tristate "Testing module"
230 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800231 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800232 help
233 Quick & dirty crypto test module.
234
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200235config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300236 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300237 select CRYPTO_CRYPTD
238
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300239config CRYPTO_GLUE_HELPER_X86
240 tristate
241 depends on X86
242 select CRYPTO_ALGAPI
243
Baolin Wang735d37b2016-01-26 20:25:39 +0800244config CRYPTO_ENGINE
245 tristate
246
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800247comment "Authenticated Encryption with Associated Data"
248
249config CRYPTO_CCM
250 tristate "CCM support"
251 select CRYPTO_CTR
252 select CRYPTO_AEAD
253 help
254 Support for Counter with CBC MAC. Required for IPsec.
255
256config CRYPTO_GCM
257 tristate "GCM/GMAC support"
258 select CRYPTO_CTR
259 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000260 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300261 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800262 help
263 Support for Galois/Counter Mode (GCM) and Galois Message
264 Authentication Code (GMAC). Required for IPSec.
265
Martin Willi71ebc4d2015-06-01 13:44:00 +0200266config CRYPTO_CHACHA20POLY1305
267 tristate "ChaCha20-Poly1305 AEAD support"
268 select CRYPTO_CHACHA20
269 select CRYPTO_POLY1305
270 select CRYPTO_AEAD
271 help
272 ChaCha20-Poly1305 AEAD support, RFC7539.
273
274 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
275 with the Poly1305 authenticator. It is defined in RFC7539 for use in
276 IETF protocols.
277
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800278config CRYPTO_SEQIV
279 tristate "Sequence Number IV Generator"
280 select CRYPTO_AEAD
281 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800282 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800283 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800284 help
285 This IV generator generates an IV based on a sequence number by
286 xoring it with a salt. This algorithm is mainly useful for CTR
287
Herbert Xua10f5542015-05-21 15:11:15 +0800288config CRYPTO_ECHAINIV
289 tristate "Encrypted Chain IV Generator"
290 select CRYPTO_AEAD
291 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800292 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800293 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800294 help
295 This IV generator generates an IV based on the encryption of
296 a sequence number xored with a salt. This is the default
297 algorithm for CBC.
298
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800299comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000300
301config CRYPTO_CBC
302 tristate "CBC support"
303 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000304 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000305 help
306 CBC: Cipher Block Chaining mode
307 This block cipher algorithm is required for IPSec.
308
Joy Latten23e353c2007-10-23 08:50:32 +0800309config CRYPTO_CTR
310 tristate "CTR support"
311 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100312 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800313 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800314 help
315 CTR: Counter mode
316 This block cipher algorithm is required for IPSec.
317
Kevin Coffman76cb9522008-03-24 21:26:16 +0800318config CRYPTO_CTS
319 tristate "CTS support"
320 select CRYPTO_BLKCIPHER
321 help
322 CTS: Cipher Text Stealing
323 This is the Cipher Text Stealing mode as described by
324 Section 8 of rfc2040 and referenced by rfc3962.
325 (rfc3962 includes errata information in its Appendix A)
326 This mode is required for Kerberos gss mechanism support
327 for AES encryption.
328
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800329config CRYPTO_ECB
330 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800331 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000332 select CRYPTO_MANAGER
333 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800334 ECB: Electronic CodeBook mode
335 This is the simplest block cipher algorithm. It simply encrypts
336 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000337
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800338config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200339 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100340 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800341 select CRYPTO_MANAGER
342 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100343 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800344 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
345 narrow block cipher mode for dm-crypt. Use it with cipher
346 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
347 The first 128, 192 or 256 bits in the key are used for AES and the
348 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100349
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800350config CRYPTO_PCBC
351 tristate "PCBC support"
352 select CRYPTO_BLKCIPHER
353 select CRYPTO_MANAGER
354 help
355 PCBC: Propagating Cipher Block Chaining mode
356 This block cipher algorithm is required for RxRPC.
357
358config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200359 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800360 select CRYPTO_BLKCIPHER
361 select CRYPTO_MANAGER
362 select CRYPTO_GF128MUL
Milan Broz61451712017-02-23 08:38:26 +0100363 select CRYPTO_ECB
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800364 help
365 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
366 key size 256, 384 or 512 bits. This implementation currently
367 can't handle a sectorsize which is not a multiple of 16 bytes.
368
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200369config CRYPTO_KEYWRAP
370 tristate "Key wrapping support"
371 select CRYPTO_BLKCIPHER
372 help
373 Support for key wrapping (NIST SP800-38F / RFC3394) without
374 padding.
375
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800376comment "Hash modes"
377
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300378config CRYPTO_CMAC
379 tristate "CMAC support"
380 select CRYPTO_HASH
381 select CRYPTO_MANAGER
382 help
383 Cipher-based Message Authentication Code (CMAC) specified by
384 The National Institute of Standards and Technology (NIST).
385
386 https://tools.ietf.org/html/rfc4493
387 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
388
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800389config CRYPTO_HMAC
390 tristate "HMAC support"
391 select CRYPTO_HASH
392 select CRYPTO_MANAGER
393 help
394 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
395 This is required for IPSec.
396
397config CRYPTO_XCBC
398 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800399 select CRYPTO_HASH
400 select CRYPTO_MANAGER
401 help
402 XCBC: Keyed-Hashing with encryption algorithm
403 http://www.ietf.org/rfc/rfc3566.txt
404 http://csrc.nist.gov/encryption/modes/proposedmodes/
405 xcbc-mac/xcbc-mac-spec.pdf
406
Shane Wangf1939f72009-09-02 20:05:22 +1000407config CRYPTO_VMAC
408 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000409 select CRYPTO_HASH
410 select CRYPTO_MANAGER
411 help
412 VMAC is a message authentication algorithm designed for
413 very high speed on 64-bit architectures.
414
415 See also:
416 <http://fastcrypto.org/vmac>
417
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800418comment "Digest"
419
420config CRYPTO_CRC32C
421 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800422 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700423 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800424 help
425 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
426 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800427 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800428
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800429config CRYPTO_CRC32C_INTEL
430 tristate "CRC32c INTEL hardware acceleration"
431 depends on X86
432 select CRYPTO_HASH
433 help
434 In Intel processor with SSE4.2 supported, the processor will
435 support CRC32C implementation using hardware accelerated CRC32
436 instruction. This option will create 'crc32c-intel' module,
437 which will enable any routine to use the CRC32 instruction to
438 gain performance compared with software implementation.
439 Module will be crc32c-intel.
440
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000441config CRYPT_CRC32C_VPMSUM
442 tristate "CRC32c CRC algorithm (powerpc64)"
Michael Ellermanc12abf32016-08-09 08:46:15 +1000443 depends on PPC64 && ALTIVEC
Anton Blanchard6dd7a822016-07-01 08:19:45 +1000444 select CRYPTO_HASH
445 select CRC32
446 help
447 CRC32c algorithm implemented using vector polynomial multiply-sum
448 (vpmsum) instructions, introduced in POWER8. Enable on POWER8
449 and newer processors for improved performance.
450
451
David S. Miller442a7c42012-08-22 20:47:36 -0700452config CRYPTO_CRC32C_SPARC64
453 tristate "CRC32c CRC algorithm (SPARC64)"
454 depends on SPARC64
455 select CRYPTO_HASH
456 select CRC32
457 help
458 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
459 when available.
460
Alexander Boyko78c37d12013-01-10 18:54:59 +0400461config CRYPTO_CRC32
462 tristate "CRC32 CRC algorithm"
463 select CRYPTO_HASH
464 select CRC32
465 help
466 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
467 Shash crypto api wrappers to crc32_le function.
468
469config CRYPTO_CRC32_PCLMUL
470 tristate "CRC32 PCLMULQDQ hardware acceleration"
471 depends on X86
472 select CRYPTO_HASH
473 select CRC32
474 help
475 From Intel Westmere and AMD Bulldozer processor with SSE4.2
476 and PCLMULQDQ supported, the processor will support
477 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
478 instruction. This option will create 'crc32-plcmul' module,
479 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
480 and gain better performance as compared with the table implementation.
481
Herbert Xu684115212013-09-07 12:56:26 +1000482config CRYPTO_CRCT10DIF
483 tristate "CRCT10DIF algorithm"
484 select CRYPTO_HASH
485 help
486 CRC T10 Data Integrity Field computation is being cast as
487 a crypto transform. This allows for faster crc t10 diff
488 transforms to be used if they are available.
489
490config CRYPTO_CRCT10DIF_PCLMUL
491 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
492 depends on X86 && 64BIT && CRC_T10DIF
493 select CRYPTO_HASH
494 help
495 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
496 CRC T10 DIF PCLMULQDQ computation can be hardware
497 accelerated PCLMULQDQ instruction. This option will create
498 'crct10dif-plcmul' module, which is faster when computing the
499 crct10dif checksum as compared with the generic table implementation.
500
Huang Ying2cdc6892009-08-06 15:32:38 +1000501config CRYPTO_GHASH
502 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000503 select CRYPTO_GF128MUL
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100504 select CRYPTO_HASH
Huang Ying2cdc6892009-08-06 15:32:38 +1000505 help
506 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
507
Martin Willif979e012015-06-01 13:43:58 +0200508config CRYPTO_POLY1305
509 tristate "Poly1305 authenticator algorithm"
Arnd Bergmann578c60fbe2016-01-25 17:51:21 +0100510 select CRYPTO_HASH
Martin Willif979e012015-06-01 13:43:58 +0200511 help
512 Poly1305 authenticator algorithm, RFC7539.
513
514 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
515 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
516 in IETF protocols. This is the portable C implementation of Poly1305.
517
Martin Willic70f4ab2015-07-16 19:14:06 +0200518config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200519 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200520 depends on X86 && 64BIT
521 select CRYPTO_POLY1305
522 help
523 Poly1305 authenticator algorithm, RFC7539.
524
525 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
526 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
527 in IETF protocols. This is the x86_64 assembler implementation using SIMD
528 instructions.
529
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800530config CRYPTO_MD4
531 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800532 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800534 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800536config CRYPTO_MD5
537 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800538 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800540 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200542config CRYPTO_MD5_OCTEON
543 tristate "MD5 digest algorithm (OCTEON)"
544 depends on CPU_CAVIUM_OCTEON
545 select CRYPTO_MD5
546 select CRYPTO_HASH
547 help
548 MD5 message digest algorithm (RFC1321) implemented
549 using OCTEON crypto instructions, when available.
550
Markus Stockhausene8e59952015-03-01 19:30:46 +0100551config CRYPTO_MD5_PPC
552 tristate "MD5 digest algorithm (PPC)"
553 depends on PPC
554 select CRYPTO_HASH
555 help
556 MD5 message digest algorithm (RFC1321) implemented
557 in PPC assembler.
558
David S. Millerfa4dfed2012-08-19 21:51:26 -0700559config CRYPTO_MD5_SPARC64
560 tristate "MD5 digest algorithm (SPARC64)"
561 depends on SPARC64
562 select CRYPTO_MD5
563 select CRYPTO_HASH
564 help
565 MD5 message digest algorithm (RFC1321) implemented
566 using sparc64 crypto instructions, when available.
567
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800568config CRYPTO_MICHAEL_MIC
569 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800570 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800571 help
572 Michael MIC is used for message integrity protection in TKIP
573 (IEEE 802.11i). This algorithm is required for TKIP, but it
574 should not be used for other purposes because of the weakness
575 of the algorithm.
576
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800577config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800578 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800579 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800580 help
581 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800582
Adrian Bunkb6d44342008-07-16 19:28:00 +0800583 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000584 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800585 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800586
Adrian Bunkb6d44342008-07-16 19:28:00 +0800587 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800588 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800589
590config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800591 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800592 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800593 help
594 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800595
Adrian Bunkb6d44342008-07-16 19:28:00 +0800596 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
597 to be used as a secure replacement for the 128-bit hash functions
598 MD4, MD5 and it's predecessor RIPEMD
599 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800600
Adrian Bunkb6d44342008-07-16 19:28:00 +0800601 It's speed is comparable to SHA1 and there are no known attacks
602 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800603
Adrian Bunkb6d44342008-07-16 19:28:00 +0800604 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800605 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800606
607config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800608 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800609 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800610 help
611 RIPEMD-256 is an optional extension of RIPEMD-128 with a
612 256 bit hash. It is intended for applications that require
613 longer hash-results, without needing a larger security level
614 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800615
Adrian Bunkb6d44342008-07-16 19:28:00 +0800616 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800617 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800618
619config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800620 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800621 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800622 help
623 RIPEMD-320 is an optional extension of RIPEMD-160 with a
624 320 bit hash. It is intended for applications that require
625 longer hash-results, without needing a larger security level
626 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800627
Adrian Bunkb6d44342008-07-16 19:28:00 +0800628 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800629 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800630
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800631config CRYPTO_SHA1
632 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800633 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800634 help
635 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
636
Mathias Krause66be8952011-08-04 20:19:25 +0200637config CRYPTO_SHA1_SSSE3
time38b6b72015-09-10 15:27:26 -0700638 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200639 depends on X86 && 64BIT
640 select CRYPTO_SHA1
641 select CRYPTO_HASH
642 help
643 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
644 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b72015-09-10 15:27:26 -0700645 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
646 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200647
Tim Chen8275d1a2013-03-26 13:59:17 -0700648config CRYPTO_SHA256_SSSE3
time38b6b72015-09-10 15:27:26 -0700649 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700650 depends on X86 && 64BIT
651 select CRYPTO_SHA256
652 select CRYPTO_HASH
653 help
654 SHA-256 secure hash standard (DFIPS 180-2) implemented
655 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
656 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b72015-09-10 15:27:26 -0700657 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
658 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700659
Tim Chen87de4572013-03-26 14:00:02 -0700660config CRYPTO_SHA512_SSSE3
661 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
662 depends on X86 && 64BIT
663 select CRYPTO_SHA512
664 select CRYPTO_HASH
665 help
666 SHA-512 secure hash standard (DFIPS 180-2) implemented
667 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
668 Extensions version 1 (AVX1), or Advanced Vector Extensions
669 version 2 (AVX2) instructions, when available.
670
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200671config CRYPTO_SHA1_OCTEON
672 tristate "SHA1 digest algorithm (OCTEON)"
673 depends on CPU_CAVIUM_OCTEON
674 select CRYPTO_SHA1
675 select CRYPTO_HASH
676 help
677 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
678 using OCTEON crypto instructions, when available.
679
David S. Miller4ff28d42012-08-19 15:41:53 -0700680config CRYPTO_SHA1_SPARC64
681 tristate "SHA1 digest algorithm (SPARC64)"
682 depends on SPARC64
683 select CRYPTO_SHA1
684 select CRYPTO_HASH
685 help
686 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
687 using sparc64 crypto instructions, when available.
688
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000689config CRYPTO_SHA1_PPC
690 tristate "SHA1 digest algorithm (powerpc)"
691 depends on PPC
692 help
693 This is the powerpc hardware accelerated implementation of the
694 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
695
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100696config CRYPTO_SHA1_PPC_SPE
697 tristate "SHA1 digest algorithm (PPC SPE)"
698 depends on PPC && SPE
699 help
700 SHA-1 secure hash standard (DFIPS 180-4) implemented
701 using powerpc SPE SIMD instruction set.
702
Tim Chen1e65b812014-07-31 10:29:51 -0700703config CRYPTO_SHA1_MB
704 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
705 depends on X86 && 64BIT
706 select CRYPTO_SHA1
707 select CRYPTO_HASH
708 select CRYPTO_MCRYPTD
709 help
710 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
711 using multi-buffer technique. This algorithm computes on
712 multiple data lanes concurrently with SIMD instructions for
713 better throughput. It should not be enabled by default but
714 used when there is significant amount of work to keep the keep
715 the data lanes filled to get performance benefit. If the data
716 lanes remain unfilled, a flush operation will be initiated to
717 process the crypto jobs, adding a slight latency.
718
Megha Dey9be7e242016-06-23 18:40:43 -0700719config CRYPTO_SHA256_MB
720 tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
721 depends on X86 && 64BIT
722 select CRYPTO_SHA256
723 select CRYPTO_HASH
724 select CRYPTO_MCRYPTD
725 help
726 SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
727 using multi-buffer technique. This algorithm computes on
728 multiple data lanes concurrently with SIMD instructions for
729 better throughput. It should not be enabled by default but
730 used when there is significant amount of work to keep the keep
731 the data lanes filled to get performance benefit. If the data
732 lanes remain unfilled, a flush operation will be initiated to
733 process the crypto jobs, adding a slight latency.
734
Megha Dey026bb8a2016-06-27 10:20:05 -0700735config CRYPTO_SHA512_MB
736 tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
737 depends on X86 && 64BIT
738 select CRYPTO_SHA512
739 select CRYPTO_HASH
740 select CRYPTO_MCRYPTD
741 help
742 SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
743 using multi-buffer technique. This algorithm computes on
744 multiple data lanes concurrently with SIMD instructions for
745 better throughput. It should not be enabled by default but
746 used when there is significant amount of work to keep the keep
747 the data lanes filled to get performance benefit. If the data
748 lanes remain unfilled, a flush operation will be initiated to
749 process the crypto jobs, adding a slight latency.
750
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800751config CRYPTO_SHA256
752 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800753 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800754 help
755 SHA256 secure hash standard (DFIPS 180-2).
756
757 This version of SHA implements a 256 bit hash with 128 bits of
758 security against collision attacks.
759
Adrian Bunkb6d44342008-07-16 19:28:00 +0800760 This code also includes SHA-224, a 224 bit hash with 112 bits
761 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800762
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100763config CRYPTO_SHA256_PPC_SPE
764 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
765 depends on PPC && SPE
766 select CRYPTO_SHA256
767 select CRYPTO_HASH
768 help
769 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
770 implemented using powerpc SPE SIMD instruction set.
771
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200772config CRYPTO_SHA256_OCTEON
773 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
774 depends on CPU_CAVIUM_OCTEON
775 select CRYPTO_SHA256
776 select CRYPTO_HASH
777 help
778 SHA-256 secure hash standard (DFIPS 180-2) implemented
779 using OCTEON crypto instructions, when available.
780
David S. Miller86c93b22012-08-19 17:11:37 -0700781config CRYPTO_SHA256_SPARC64
782 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
783 depends on SPARC64
784 select CRYPTO_SHA256
785 select CRYPTO_HASH
786 help
787 SHA-256 secure hash standard (DFIPS 180-2) implemented
788 using sparc64 crypto instructions, when available.
789
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800790config CRYPTO_SHA512
791 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100792 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800793 help
794 SHA512 secure hash standard (DFIPS 180-2).
795
796 This version of SHA implements a 512 bit hash with 256 bits of
797 security against collision attacks.
798
799 This code also includes SHA-384, a 384 bit hash with 192 bits
800 of security against collision attacks.
801
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200802config CRYPTO_SHA512_OCTEON
803 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
804 depends on CPU_CAVIUM_OCTEON
805 select CRYPTO_SHA512
806 select CRYPTO_HASH
807 help
808 SHA-512 secure hash standard (DFIPS 180-2) implemented
809 using OCTEON crypto instructions, when available.
810
David S. Miller775e0c62012-08-19 17:37:56 -0700811config CRYPTO_SHA512_SPARC64
812 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
813 depends on SPARC64
814 select CRYPTO_SHA512
815 select CRYPTO_HASH
816 help
817 SHA-512 secure hash standard (DFIPS 180-2) implemented
818 using sparc64 crypto instructions, when available.
819
Jeff Garzik53964b92016-06-17 10:30:35 +0530820config CRYPTO_SHA3
821 tristate "SHA3 digest algorithm"
822 select CRYPTO_HASH
823 help
824 SHA-3 secure hash standard (DFIPS 202). It's based on
825 cryptographic sponge function family called Keccak.
826
827 References:
828 http://keccak.noekeon.org/
829
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800830config CRYPTO_TGR192
831 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800832 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800833 help
834 Tiger hash algorithm 192, 160 and 128-bit hashes
835
836 Tiger is a hash function optimized for 64-bit processors while
837 still having decent performance on 32-bit processors.
838 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700839
840 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800841 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
842
843config CRYPTO_WP512
844 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800845 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800846 help
847 Whirlpool hash algorithm 512, 384 and 256-bit hashes
848
849 Whirlpool-512 is part of the NESSIE cryptographic primitives.
850 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
851
852 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800853 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800854
Huang Ying0e1227d2009-10-19 11:53:06 +0900855config CRYPTO_GHASH_CLMUL_NI_INTEL
856 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800857 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900858 select CRYPTO_CRYPTD
859 help
860 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
861 The implementation is accelerated by CLMUL-NI of Intel.
862
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800863comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864
865config CRYPTO_AES
866 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000867 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700868 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800869 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700870 algorithm.
871
872 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800873 both hardware and software across a wide range of computing
874 environments regardless of its use in feedback or non-feedback
875 modes. Its key setup time is excellent, and its key agility is
876 good. Rijndael's very low memory requirements make it very well
877 suited for restricted-space environments, in which it also
878 demonstrates excellent performance. Rijndael's operations are
879 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700880
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800881 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700882
883 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
884
885config CRYPTO_AES_586
886 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000887 depends on (X86 || UML_X86) && !64BIT
888 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800889 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700890 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800891 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700892 algorithm.
893
894 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800895 both hardware and software across a wide range of computing
896 environments regardless of its use in feedback or non-feedback
897 modes. Its key setup time is excellent, and its key agility is
898 good. Rijndael's very low memory requirements make it very well
899 suited for restricted-space environments, in which it also
900 demonstrates excellent performance. Rijndael's operations are
901 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700902
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800903 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700904
905 See <http://csrc.nist.gov/encryption/aes/> for more information.
906
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700907config CRYPTO_AES_X86_64
908 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000909 depends on (X86 || UML_X86) && 64BIT
910 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800911 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700912 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800913 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700914 algorithm.
915
916 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800917 both hardware and software across a wide range of computing
918 environments regardless of its use in feedback or non-feedback
919 modes. Its key setup time is excellent, and its key agility is
920 good. Rijndael's very low memory requirements make it very well
921 suited for restricted-space environments, in which it also
922 demonstrates excellent performance. Rijndael's operations are
923 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700924
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800925 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700926
927 See <http://csrc.nist.gov/encryption/aes/> for more information.
928
Huang Ying54b6a1b2009-01-18 16:28:34 +1100929config CRYPTO_AES_NI_INTEL
930 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800931 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800932 select CRYPTO_AES_X86_64 if 64BIT
933 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100934 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200935 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100936 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300937 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300938 select CRYPTO_LRW
939 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100940 help
941 Use Intel AES-NI instructions for AES algorithm.
942
943 AES cipher algorithms (FIPS-197). AES uses the Rijndael
944 algorithm.
945
946 Rijndael appears to be consistently a very good performer in
947 both hardware and software across a wide range of computing
948 environments regardless of its use in feedback or non-feedback
949 modes. Its key setup time is excellent, and its key agility is
950 good. Rijndael's very low memory requirements make it very well
951 suited for restricted-space environments, in which it also
952 demonstrates excellent performance. Rijndael's operations are
953 among the easiest to defend against power and timing attacks.
954
955 The AES specifies three key sizes: 128, 192 and 256 bits
956
957 See <http://csrc.nist.gov/encryption/aes/> for more information.
958
Mathias Krause0d258ef2010-11-27 16:34:46 +0800959 In addition to AES cipher algorithm support, the acceleration
960 for some popular block cipher mode is supported too, including
961 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
962 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800963
David S. Miller9bf4852d2012-08-21 03:58:13 -0700964config CRYPTO_AES_SPARC64
965 tristate "AES cipher algorithms (SPARC64)"
966 depends on SPARC64
967 select CRYPTO_CRYPTD
968 select CRYPTO_ALGAPI
969 help
970 Use SPARC64 crypto opcodes for AES algorithm.
971
972 AES cipher algorithms (FIPS-197). AES uses the Rijndael
973 algorithm.
974
975 Rijndael appears to be consistently a very good performer in
976 both hardware and software across a wide range of computing
977 environments regardless of its use in feedback or non-feedback
978 modes. Its key setup time is excellent, and its key agility is
979 good. Rijndael's very low memory requirements make it very well
980 suited for restricted-space environments, in which it also
981 demonstrates excellent performance. Rijndael's operations are
982 among the easiest to defend against power and timing attacks.
983
984 The AES specifies three key sizes: 128, 192 and 256 bits
985
986 See <http://csrc.nist.gov/encryption/aes/> for more information.
987
988 In addition to AES cipher algorithm support, the acceleration
989 for some popular block cipher mode is supported too, including
990 ECB and CBC.
991
Markus Stockhausen504c6142015-02-22 10:00:10 +0100992config CRYPTO_AES_PPC_SPE
993 tristate "AES cipher algorithms (PPC SPE)"
994 depends on PPC && SPE
995 help
996 AES cipher algorithms (FIPS-197). Additionally the acceleration
997 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
998 This module should only be used for low power (router) devices
999 without hardware AES acceleration (e.g. caam crypto). It reduces the
1000 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1001 timining attacks. Nevertheless it might be not as secure as other
1002 architecture specific assembler implementations that work on 1KB
1003 tables or 256 bytes S-boxes.
1004
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001005config CRYPTO_ANUBIS
1006 tristate "Anubis cipher algorithm"
1007 select CRYPTO_ALGAPI
1008 help
1009 Anubis cipher algorithm.
1010
1011 Anubis is a variable key length cipher which can use keys from
1012 128 bits to 320 bits in length. It was evaluated as a entrant
1013 in the NESSIE competition.
1014
1015 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001016 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
1017 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001018
1019config CRYPTO_ARC4
1020 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +02001021 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001022 help
1023 ARC4 cipher algorithm.
1024
1025 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1026 bits in length. This algorithm is required for driver-based
1027 WEP, but it should not be for other purposes because of the
1028 weakness of the algorithm.
1029
1030config CRYPTO_BLOWFISH
1031 tristate "Blowfish cipher algorithm"
1032 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001033 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001034 help
1035 Blowfish cipher algorithm, by Bruce Schneier.
1036
1037 This is a variable key length cipher which can use keys from 32
1038 bits to 448 bits in length. It's fast, simple and specifically
1039 designed for use on "large microprocessors".
1040
1041 See also:
1042 <http://www.schneier.com/blowfish.html>
1043
Jussi Kivilinna52ba8672011-09-02 01:45:07 +03001044config CRYPTO_BLOWFISH_COMMON
1045 tristate
1046 help
1047 Common parts of the Blowfish cipher algorithm shared by the
1048 generic c and the assembler implementations.
1049
1050 See also:
1051 <http://www.schneier.com/blowfish.html>
1052
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001053config CRYPTO_BLOWFISH_X86_64
1054 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001055 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +03001056 select CRYPTO_ALGAPI
1057 select CRYPTO_BLOWFISH_COMMON
1058 help
1059 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1060
1061 This is a variable key length cipher which can use keys from 32
1062 bits to 448 bits in length. It's fast, simple and specifically
1063 designed for use on "large microprocessors".
1064
1065 See also:
1066 <http://www.schneier.com/blowfish.html>
1067
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001068config CRYPTO_CAMELLIA
1069 tristate "Camellia cipher algorithms"
1070 depends on CRYPTO
1071 select CRYPTO_ALGAPI
1072 help
1073 Camellia cipher algorithms module.
1074
1075 Camellia is a symmetric key block cipher developed jointly
1076 at NTT and Mitsubishi Electric Corporation.
1077
1078 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1079
1080 See also:
1081 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1082
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001083config CRYPTO_CAMELLIA_X86_64
1084 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001085 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001086 depends on CRYPTO
1087 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001088 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001089 select CRYPTO_LRW
1090 select CRYPTO_XTS
1091 help
1092 Camellia cipher algorithm module (x86_64).
1093
1094 Camellia is a symmetric key block cipher developed jointly
1095 at NTT and Mitsubishi Electric Corporation.
1096
1097 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1098
1099 See also:
1100 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1101
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001102config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1103 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1104 depends on X86 && 64BIT
1105 depends on CRYPTO
1106 select CRYPTO_ALGAPI
1107 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001108 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001109 select CRYPTO_GLUE_HELPER_X86
1110 select CRYPTO_CAMELLIA_X86_64
1111 select CRYPTO_LRW
1112 select CRYPTO_XTS
1113 help
1114 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1115
1116 Camellia is a symmetric key block cipher developed jointly
1117 at NTT and Mitsubishi Electric Corporation.
1118
1119 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1120
1121 See also:
1122 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1123
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001124config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1125 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1126 depends on X86 && 64BIT
1127 depends on CRYPTO
1128 select CRYPTO_ALGAPI
1129 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001130 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001131 select CRYPTO_GLUE_HELPER_X86
1132 select CRYPTO_CAMELLIA_X86_64
1133 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1134 select CRYPTO_LRW
1135 select CRYPTO_XTS
1136 help
1137 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1138
1139 Camellia is a symmetric key block cipher developed jointly
1140 at NTT and Mitsubishi Electric Corporation.
1141
1142 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1143
1144 See also:
1145 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1146
David S. Miller81658ad2012-08-28 12:05:54 -07001147config CRYPTO_CAMELLIA_SPARC64
1148 tristate "Camellia cipher algorithm (SPARC64)"
1149 depends on SPARC64
1150 depends on CRYPTO
1151 select CRYPTO_ALGAPI
1152 help
1153 Camellia cipher algorithm module (SPARC64).
1154
1155 Camellia is a symmetric key block cipher developed jointly
1156 at NTT and Mitsubishi Electric Corporation.
1157
1158 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1159
1160 See also:
1161 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1162
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001163config CRYPTO_CAST_COMMON
1164 tristate
1165 help
1166 Common parts of the CAST cipher algorithms shared by the
1167 generic c and the assembler implementations.
1168
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169config CRYPTO_CAST5
1170 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001171 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001172 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173 help
1174 The CAST5 encryption algorithm (synonymous with CAST-128) is
1175 described in RFC2144.
1176
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001177config CRYPTO_CAST5_AVX_X86_64
1178 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1179 depends on X86 && 64BIT
1180 select CRYPTO_ALGAPI
1181 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001182 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001183 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001184 select CRYPTO_CAST5
1185 help
1186 The CAST5 encryption algorithm (synonymous with CAST-128) is
1187 described in RFC2144.
1188
1189 This module provides the Cast5 cipher algorithm that processes
1190 sixteen blocks parallel using the AVX instruction set.
1191
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192config CRYPTO_CAST6
1193 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001194 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001195 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001196 help
1197 The CAST6 encryption algorithm (synonymous with CAST-256) is
1198 described in RFC2612.
1199
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001200config CRYPTO_CAST6_AVX_X86_64
1201 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1202 depends on X86 && 64BIT
1203 select CRYPTO_ALGAPI
1204 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001205 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001206 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001207 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001208 select CRYPTO_CAST6
1209 select CRYPTO_LRW
1210 select CRYPTO_XTS
1211 help
1212 The CAST6 encryption algorithm (synonymous with CAST-256) is
1213 described in RFC2612.
1214
1215 This module provides the Cast6 cipher algorithm that processes
1216 eight blocks parallel using the AVX instruction set.
1217
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001218config CRYPTO_DES
1219 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001220 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001222 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223
David S. Millerc5aac2d2012-08-25 22:37:23 -07001224config CRYPTO_DES_SPARC64
1225 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001226 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001227 select CRYPTO_ALGAPI
1228 select CRYPTO_DES
1229 help
1230 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1231 optimized using SPARC64 crypto opcodes.
1232
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001233config CRYPTO_DES3_EDE_X86_64
1234 tristate "Triple DES EDE cipher algorithm (x86-64)"
1235 depends on X86 && 64BIT
1236 select CRYPTO_ALGAPI
1237 select CRYPTO_DES
1238 help
1239 Triple DES EDE (FIPS 46-3) algorithm.
1240
1241 This module provides implementation of the Triple DES EDE cipher
1242 algorithm that is optimized for x86-64 processors. Two versions of
1243 algorithm are provided; regular processing one input block and
1244 one that processes three blocks parallel.
1245
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001246config CRYPTO_FCRYPT
1247 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001248 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001249 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001251 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252
1253config CRYPTO_KHAZAD
1254 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001255 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 help
1257 Khazad cipher algorithm.
1258
1259 Khazad was a finalist in the initial NESSIE competition. It is
1260 an algorithm optimized for 64-bit processors with good performance
1261 on 32-bit processors. Khazad uses an 128 bit key size.
1262
1263 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001264 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265
Tan Swee Heng2407d602007-11-23 19:45:00 +08001266config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001267 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001268 select CRYPTO_BLKCIPHER
1269 help
1270 Salsa20 stream cipher algorithm.
1271
1272 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1273 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1274
1275 The Salsa20 stream cipher algorithm is designed by Daniel J.
1276 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001277
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001278config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001279 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001280 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001281 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001282 help
1283 Salsa20 stream cipher algorithm.
1284
1285 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1286 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1287
1288 The Salsa20 stream cipher algorithm is designed by Daniel J.
1289 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1290
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001291config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001292 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001293 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001294 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001295 help
1296 Salsa20 stream cipher algorithm.
1297
1298 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1299 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1300
1301 The Salsa20 stream cipher algorithm is designed by Daniel J.
1302 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1303
Martin Willic08d0e62015-06-01 13:43:56 +02001304config CRYPTO_CHACHA20
1305 tristate "ChaCha20 cipher algorithm"
1306 select CRYPTO_BLKCIPHER
1307 help
1308 ChaCha20 cipher algorithm, RFC7539.
1309
1310 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1311 Bernstein and further specified in RFC7539 for use in IETF protocols.
1312 This is the portable C implementation of ChaCha20.
1313
1314 See also:
1315 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1316
Martin Willic9320b62015-07-16 19:14:01 +02001317config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001318 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001319 depends on X86 && 64BIT
1320 select CRYPTO_BLKCIPHER
1321 select CRYPTO_CHACHA20
1322 help
1323 ChaCha20 cipher algorithm, RFC7539.
1324
1325 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1326 Bernstein and further specified in RFC7539 for use in IETF protocols.
1327 This is the x86_64 assembler implementation using SIMD instructions.
1328
1329 See also:
1330 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1331
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001332config CRYPTO_SEED
1333 tristate "SEED cipher algorithm"
1334 select CRYPTO_ALGAPI
1335 help
1336 SEED cipher algorithm (RFC4269).
1337
1338 SEED is a 128-bit symmetric key block cipher that has been
1339 developed by KISA (Korea Information Security Agency) as a
1340 national standard encryption algorithm of the Republic of Korea.
1341 It is a 16 round block cipher with the key size of 128 bit.
1342
1343 See also:
1344 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1345
1346config CRYPTO_SERPENT
1347 tristate "Serpent cipher algorithm"
1348 select CRYPTO_ALGAPI
1349 help
1350 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1351
1352 Keys are allowed to be from 0 to 256 bits in length, in steps
1353 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1354 variant of Serpent for compatibility with old kerneli.org code.
1355
1356 See also:
1357 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1358
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001359config CRYPTO_SERPENT_SSE2_X86_64
1360 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1361 depends on X86 && 64BIT
1362 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001363 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001364 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001365 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001366 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001367 select CRYPTO_LRW
1368 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001369 help
1370 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1371
1372 Keys are allowed to be from 0 to 256 bits in length, in steps
1373 of 8 bits.
1374
Masanari Iida1e6232f2015-04-04 00:20:30 +09001375 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001376 blocks parallel using SSE2 instruction set.
1377
1378 See also:
1379 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1380
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001381config CRYPTO_SERPENT_SSE2_586
1382 tristate "Serpent cipher algorithm (i586/SSE2)"
1383 depends on X86 && !64BIT
1384 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001385 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001386 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001387 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001388 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001389 select CRYPTO_LRW
1390 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001391 help
1392 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1393
1394 Keys are allowed to be from 0 to 256 bits in length, in steps
1395 of 8 bits.
1396
1397 This module provides Serpent cipher algorithm that processes four
1398 blocks parallel using SSE2 instruction set.
1399
1400 See also:
1401 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1402
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001403config CRYPTO_SERPENT_AVX_X86_64
1404 tristate "Serpent cipher algorithm (x86_64/AVX)"
1405 depends on X86 && 64BIT
1406 select CRYPTO_ALGAPI
1407 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001408 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001409 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001410 select CRYPTO_SERPENT
1411 select CRYPTO_LRW
1412 select CRYPTO_XTS
1413 help
1414 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1415
1416 Keys are allowed to be from 0 to 256 bits in length, in steps
1417 of 8 bits.
1418
1419 This module provides the Serpent cipher algorithm that processes
1420 eight blocks parallel using the AVX instruction set.
1421
1422 See also:
1423 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1424
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001425config CRYPTO_SERPENT_AVX2_X86_64
1426 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1427 depends on X86 && 64BIT
1428 select CRYPTO_ALGAPI
1429 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001430 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001431 select CRYPTO_GLUE_HELPER_X86
1432 select CRYPTO_SERPENT
1433 select CRYPTO_SERPENT_AVX_X86_64
1434 select CRYPTO_LRW
1435 select CRYPTO_XTS
1436 help
1437 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1438
1439 Keys are allowed to be from 0 to 256 bits in length, in steps
1440 of 8 bits.
1441
1442 This module provides Serpent cipher algorithm that processes 16
1443 blocks parallel using AVX2 instruction set.
1444
1445 See also:
1446 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1447
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001448config CRYPTO_TEA
1449 tristate "TEA, XTEA and XETA cipher algorithms"
1450 select CRYPTO_ALGAPI
1451 help
1452 TEA cipher algorithm.
1453
1454 Tiny Encryption Algorithm is a simple cipher that uses
1455 many rounds for security. It is very fast and uses
1456 little memory.
1457
1458 Xtendend Tiny Encryption Algorithm is a modification to
1459 the TEA algorithm to address a potential key weakness
1460 in the TEA algorithm.
1461
1462 Xtendend Encryption Tiny Algorithm is a mis-implementation
1463 of the XTEA algorithm for compatibility purposes.
1464
1465config CRYPTO_TWOFISH
1466 tristate "Twofish cipher algorithm"
1467 select CRYPTO_ALGAPI
1468 select CRYPTO_TWOFISH_COMMON
1469 help
1470 Twofish cipher algorithm.
1471
1472 Twofish was submitted as an AES (Advanced Encryption Standard)
1473 candidate cipher by researchers at CounterPane Systems. It is a
1474 16 round block cipher supporting key sizes of 128, 192, and 256
1475 bits.
1476
1477 See also:
1478 <http://www.schneier.com/twofish.html>
1479
1480config CRYPTO_TWOFISH_COMMON
1481 tristate
1482 help
1483 Common parts of the Twofish cipher algorithm shared by the
1484 generic c and the assembler implementations.
1485
1486config CRYPTO_TWOFISH_586
1487 tristate "Twofish cipher algorithms (i586)"
1488 depends on (X86 || UML_X86) && !64BIT
1489 select CRYPTO_ALGAPI
1490 select CRYPTO_TWOFISH_COMMON
1491 help
1492 Twofish cipher algorithm.
1493
1494 Twofish was submitted as an AES (Advanced Encryption Standard)
1495 candidate cipher by researchers at CounterPane Systems. It is a
1496 16 round block cipher supporting key sizes of 128, 192, and 256
1497 bits.
1498
1499 See also:
1500 <http://www.schneier.com/twofish.html>
1501
1502config CRYPTO_TWOFISH_X86_64
1503 tristate "Twofish cipher algorithm (x86_64)"
1504 depends on (X86 || UML_X86) && 64BIT
1505 select CRYPTO_ALGAPI
1506 select CRYPTO_TWOFISH_COMMON
1507 help
1508 Twofish cipher algorithm (x86_64).
1509
1510 Twofish was submitted as an AES (Advanced Encryption Standard)
1511 candidate cipher by researchers at CounterPane Systems. It is a
1512 16 round block cipher supporting key sizes of 128, 192, and 256
1513 bits.
1514
1515 See also:
1516 <http://www.schneier.com/twofish.html>
1517
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001518config CRYPTO_TWOFISH_X86_64_3WAY
1519 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001520 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001521 select CRYPTO_ALGAPI
1522 select CRYPTO_TWOFISH_COMMON
1523 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001524 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001525 select CRYPTO_LRW
1526 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001527 help
1528 Twofish cipher algorithm (x86_64, 3-way parallel).
1529
1530 Twofish was submitted as an AES (Advanced Encryption Standard)
1531 candidate cipher by researchers at CounterPane Systems. It is a
1532 16 round block cipher supporting key sizes of 128, 192, and 256
1533 bits.
1534
1535 This module provides Twofish cipher algorithm that processes three
1536 blocks parallel, utilizing resources of out-of-order CPUs better.
1537
1538 See also:
1539 <http://www.schneier.com/twofish.html>
1540
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001541config CRYPTO_TWOFISH_AVX_X86_64
1542 tristate "Twofish cipher algorithm (x86_64/AVX)"
1543 depends on X86 && 64BIT
1544 select CRYPTO_ALGAPI
1545 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001546 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001547 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001548 select CRYPTO_TWOFISH_COMMON
1549 select CRYPTO_TWOFISH_X86_64
1550 select CRYPTO_TWOFISH_X86_64_3WAY
1551 select CRYPTO_LRW
1552 select CRYPTO_XTS
1553 help
1554 Twofish cipher algorithm (x86_64/AVX).
1555
1556 Twofish was submitted as an AES (Advanced Encryption Standard)
1557 candidate cipher by researchers at CounterPane Systems. It is a
1558 16 round block cipher supporting key sizes of 128, 192, and 256
1559 bits.
1560
1561 This module provides the Twofish cipher algorithm that processes
1562 eight blocks parallel using the AVX Instruction Set.
1563
1564 See also:
1565 <http://www.schneier.com/twofish.html>
1566
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001567comment "Compression"
1568
Linus Torvalds1da177e2005-04-16 15:20:36 -07001569config CRYPTO_DEFLATE
1570 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001571 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001572 select ZLIB_INFLATE
1573 select ZLIB_DEFLATE
1574 help
1575 This is the Deflate algorithm (RFC1951), specified for use in
1576 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001577
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578 You will most probably want this if using IPSec.
1579
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001580config CRYPTO_LZO
1581 tristate "LZO compression algorithm"
1582 select CRYPTO_ALGAPI
1583 select LZO_COMPRESS
1584 select LZO_DECOMPRESS
1585 help
1586 This is the LZO algorithm.
1587
Seth Jennings35a1fc12012-07-19 09:42:41 -05001588config CRYPTO_842
1589 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001590 select CRYPTO_ALGAPI
1591 select 842_COMPRESS
1592 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001593 help
1594 This is the 842 algorithm.
1595
Chanho Min0ea85302013-07-08 16:01:51 -07001596config CRYPTO_LZ4
1597 tristate "LZ4 compression algorithm"
1598 select CRYPTO_ALGAPI
1599 select LZ4_COMPRESS
1600 select LZ4_DECOMPRESS
1601 help
1602 This is the LZ4 algorithm.
1603
1604config CRYPTO_LZ4HC
1605 tristate "LZ4HC compression algorithm"
1606 select CRYPTO_ALGAPI
1607 select LZ4HC_COMPRESS
1608 select LZ4_DECOMPRESS
1609 help
1610 This is the LZ4 high compression mode algorithm.
1611
Neil Horman17f0f4a2008-08-14 22:15:52 +10001612comment "Random Number Generation"
1613
1614config CRYPTO_ANSI_CPRNG
1615 tristate "Pseudo Random Number Generation for Cryptographic modules"
1616 select CRYPTO_AES
1617 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001618 help
1619 This option enables the generic pseudo random number generator
1620 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001621 ANSI X9.31 A.2.4. Note that this option must be enabled if
1622 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001623
Herbert Xuf2c89a12014-07-04 22:15:08 +08001624menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001625 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001626 help
1627 NIST SP800-90A compliant DRBG. In the following submenu, one or
1628 more of the DRBG types must be selected.
1629
Herbert Xuf2c89a12014-07-04 22:15:08 +08001630if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001631
1632config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001633 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001634 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001635 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001636 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001637
1638config CRYPTO_DRBG_HASH
1639 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001640 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001641 help
1642 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1643
1644config CRYPTO_DRBG_CTR
1645 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001646 select CRYPTO_AES
Stephan Mueller35591282016-06-14 07:34:13 +02001647 depends on CRYPTO_CTR
Stephan Mueller419090c2014-05-31 17:22:31 +02001648 help
1649 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1650
Herbert Xuf2c89a12014-07-04 22:15:08 +08001651config CRYPTO_DRBG
1652 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001653 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001654 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001655 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001656
1657endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001658
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001659config CRYPTO_JITTERENTROPY
1660 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001661 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001662 help
1663 The Jitterentropy RNG is a noise that is intended
1664 to provide seed to another RNG. The RNG does not
1665 perform any cryptographic whitening of the generated
1666 random numbers. This Jitterentropy RNG registers with
1667 the kernel crypto API and can be used by any caller.
1668
Herbert Xu03c8efc2010-10-19 21:12:39 +08001669config CRYPTO_USER_API
1670 tristate
1671
Herbert Xufe869cd2010-10-19 21:23:00 +08001672config CRYPTO_USER_API_HASH
1673 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001674 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001675 select CRYPTO_HASH
1676 select CRYPTO_USER_API
1677 help
1678 This option enables the user-spaces interface for hash
1679 algorithms.
1680
Herbert Xu8ff59092010-10-19 21:31:55 +08001681config CRYPTO_USER_API_SKCIPHER
1682 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001683 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001684 select CRYPTO_BLKCIPHER
1685 select CRYPTO_USER_API
1686 help
1687 This option enables the user-spaces interface for symmetric
1688 key cipher algorithms.
1689
Stephan Mueller2f3755382014-12-25 23:00:39 +01001690config CRYPTO_USER_API_RNG
1691 tristate "User-space interface for random number generator algorithms"
1692 depends on NET
1693 select CRYPTO_RNG
1694 select CRYPTO_USER_API
1695 help
1696 This option enables the user-spaces interface for random
1697 number generator algorithms.
1698
Herbert Xub64a2d92015-05-28 11:30:35 +08001699config CRYPTO_USER_API_AEAD
1700 tristate "User-space interface for AEAD cipher algorithms"
1701 depends on NET
1702 select CRYPTO_AEAD
1703 select CRYPTO_USER_API
1704 help
1705 This option enables the user-spaces interface for AEAD
1706 cipher algorithms.
1707
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001708config CRYPTO_HASH_INFO
1709 bool
1710
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001712source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001713source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714
Herbert Xucce9e062006-08-21 21:08:13 +10001715endif # if CRYPTO