blob: bf8148e74e73cbf4fb077a3b82a9301581c34d12 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700137 tristate "Parallel crypto engine"
138 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d32009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300201 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800202 help
203 Support for Galois/Counter Mode (GCM) and Galois Message
204 Authentication Code (GMAC). Required for IPSec.
205
206config CRYPTO_SEQIV
207 tristate "Sequence Number IV Generator"
208 select CRYPTO_AEAD
209 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000210 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800211 help
212 This IV generator generates an IV based on a sequence number by
213 xoring it with a salt. This algorithm is mainly useful for CTR
214
215comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000216
217config CRYPTO_CBC
218 tristate "CBC support"
219 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000220 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000221 help
222 CBC: Cipher Block Chaining mode
223 This block cipher algorithm is required for IPSec.
224
Joy Latten23e353c2007-10-23 08:50:32 +0800225config CRYPTO_CTR
226 tristate "CTR support"
227 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100228 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800229 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800230 help
231 CTR: Counter mode
232 This block cipher algorithm is required for IPSec.
233
Kevin Coffman76cb9522008-03-24 21:26:16 +0800234config CRYPTO_CTS
235 tristate "CTS support"
236 select CRYPTO_BLKCIPHER
237 help
238 CTS: Cipher Text Stealing
239 This is the Cipher Text Stealing mode as described by
240 Section 8 of rfc2040 and referenced by rfc3962.
241 (rfc3962 includes errata information in its Appendix A)
242 This mode is required for Kerberos gss mechanism support
243 for AES encryption.
244
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800245config CRYPTO_ECB
246 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800247 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000248 select CRYPTO_MANAGER
249 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800250 ECB: Electronic CodeBook mode
251 This is the simplest block cipher algorithm. It simply encrypts
252 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000253
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800254config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200255 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100256 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800257 select CRYPTO_MANAGER
258 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100259 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800260 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
261 narrow block cipher mode for dm-crypt. Use it with cipher
262 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
263 The first 128, 192 or 256 bits in the key are used for AES and the
264 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100265
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800266config CRYPTO_PCBC
267 tristate "PCBC support"
268 select CRYPTO_BLKCIPHER
269 select CRYPTO_MANAGER
270 help
271 PCBC: Propagating Cipher Block Chaining mode
272 This block cipher algorithm is required for RxRPC.
273
274config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200275 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800276 select CRYPTO_BLKCIPHER
277 select CRYPTO_MANAGER
278 select CRYPTO_GF128MUL
279 help
280 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
281 key size 256, 384 or 512 bits. This implementation currently
282 can't handle a sectorsize which is not a multiple of 16 bytes.
283
284comment "Hash modes"
285
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300286config CRYPTO_CMAC
287 tristate "CMAC support"
288 select CRYPTO_HASH
289 select CRYPTO_MANAGER
290 help
291 Cipher-based Message Authentication Code (CMAC) specified by
292 The National Institute of Standards and Technology (NIST).
293
294 https://tools.ietf.org/html/rfc4493
295 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
296
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800297config CRYPTO_HMAC
298 tristate "HMAC support"
299 select CRYPTO_HASH
300 select CRYPTO_MANAGER
301 help
302 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
303 This is required for IPSec.
304
305config CRYPTO_XCBC
306 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 XCBC: Keyed-Hashing with encryption algorithm
311 http://www.ietf.org/rfc/rfc3566.txt
312 http://csrc.nist.gov/encryption/modes/proposedmodes/
313 xcbc-mac/xcbc-mac-spec.pdf
314
Shane Wangf1939f72009-09-02 20:05:22 +1000315config CRYPTO_VMAC
316 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000317 select CRYPTO_HASH
318 select CRYPTO_MANAGER
319 help
320 VMAC is a message authentication algorithm designed for
321 very high speed on 64-bit architectures.
322
323 See also:
324 <http://fastcrypto.org/vmac>
325
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326comment "Digest"
327
328config CRYPTO_CRC32C
329 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800330 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700331 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800332 help
333 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
334 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800335 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800336
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800337config CRYPTO_CRC32C_INTEL
338 tristate "CRC32c INTEL hardware acceleration"
339 depends on X86
340 select CRYPTO_HASH
341 help
342 In Intel processor with SSE4.2 supported, the processor will
343 support CRC32C implementation using hardware accelerated CRC32
344 instruction. This option will create 'crc32c-intel' module,
345 which will enable any routine to use the CRC32 instruction to
346 gain performance compared with software implementation.
347 Module will be crc32c-intel.
348
David S. Miller442a7c42012-08-22 20:47:36 -0700349config CRYPTO_CRC32C_SPARC64
350 tristate "CRC32c CRC algorithm (SPARC64)"
351 depends on SPARC64
352 select CRYPTO_HASH
353 select CRC32
354 help
355 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
356 when available.
357
Alexander Boyko78c37d12013-01-10 18:54:59 +0400358config CRYPTO_CRC32
359 tristate "CRC32 CRC algorithm"
360 select CRYPTO_HASH
361 select CRC32
362 help
363 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
364 Shash crypto api wrappers to crc32_le function.
365
366config CRYPTO_CRC32_PCLMUL
367 tristate "CRC32 PCLMULQDQ hardware acceleration"
368 depends on X86
369 select CRYPTO_HASH
370 select CRC32
371 help
372 From Intel Westmere and AMD Bulldozer processor with SSE4.2
373 and PCLMULQDQ supported, the processor will support
374 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
375 instruction. This option will create 'crc32-plcmul' module,
376 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
377 and gain better performance as compared with the table implementation.
378
Huang Ying2cdc6892009-08-06 15:32:38 +1000379config CRYPTO_GHASH
380 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000381 select CRYPTO_GF128MUL
382 help
383 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
384
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800385config CRYPTO_MD4
386 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800387 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800389 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800391config CRYPTO_MD5
392 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800393 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800395 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
David S. Millerfa4dfed2012-08-19 21:51:26 -0700397config CRYPTO_MD5_SPARC64
398 tristate "MD5 digest algorithm (SPARC64)"
399 depends on SPARC64
400 select CRYPTO_MD5
401 select CRYPTO_HASH
402 help
403 MD5 message digest algorithm (RFC1321) implemented
404 using sparc64 crypto instructions, when available.
405
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800406config CRYPTO_MICHAEL_MIC
407 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800408 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800409 help
410 Michael MIC is used for message integrity protection in TKIP
411 (IEEE 802.11i). This algorithm is required for TKIP, but it
412 should not be used for other purposes because of the weakness
413 of the algorithm.
414
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800415config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800416 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800417 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800418 help
419 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800420
Adrian Bunkb6d44342008-07-16 19:28:00 +0800421 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000422 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800423 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800424
Adrian Bunkb6d44342008-07-16 19:28:00 +0800425 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800426 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800427
428config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800429 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800430 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800431 help
432 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800433
Adrian Bunkb6d44342008-07-16 19:28:00 +0800434 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
435 to be used as a secure replacement for the 128-bit hash functions
436 MD4, MD5 and it's predecessor RIPEMD
437 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800438
Adrian Bunkb6d44342008-07-16 19:28:00 +0800439 It's speed is comparable to SHA1 and there are no known attacks
440 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800441
Adrian Bunkb6d44342008-07-16 19:28:00 +0800442 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800443 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800444
445config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800446 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800447 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800448 help
449 RIPEMD-256 is an optional extension of RIPEMD-128 with a
450 256 bit hash. It is intended for applications that require
451 longer hash-results, without needing a larger security level
452 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800453
Adrian Bunkb6d44342008-07-16 19:28:00 +0800454 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800455 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800456
457config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800458 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800459 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800460 help
461 RIPEMD-320 is an optional extension of RIPEMD-160 with a
462 320 bit hash. It is intended for applications that require
463 longer hash-results, without needing a larger security level
464 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800465
Adrian Bunkb6d44342008-07-16 19:28:00 +0800466 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800467 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800468
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800469config CRYPTO_SHA1
470 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800471 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800472 help
473 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
474
Mathias Krause66be8952011-08-04 20:19:25 +0200475config CRYPTO_SHA1_SSSE3
476 tristate "SHA1 digest algorithm (SSSE3/AVX)"
477 depends on X86 && 64BIT
478 select CRYPTO_SHA1
479 select CRYPTO_HASH
480 help
481 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
482 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
483 Extensions (AVX), when available.
484
Tim Chen8275d1a2013-03-26 13:59:17 -0700485config CRYPTO_SHA256_SSSE3
486 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
487 depends on X86 && 64BIT
488 select CRYPTO_SHA256
489 select CRYPTO_HASH
490 help
491 SHA-256 secure hash standard (DFIPS 180-2) implemented
492 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
493 Extensions version 1 (AVX1), or Advanced Vector Extensions
494 version 2 (AVX2) instructions, when available.
495
Tim Chen87de4572013-03-26 14:00:02 -0700496config CRYPTO_SHA512_SSSE3
497 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
498 depends on X86 && 64BIT
499 select CRYPTO_SHA512
500 select CRYPTO_HASH
501 help
502 SHA-512 secure hash standard (DFIPS 180-2) implemented
503 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
504 Extensions version 1 (AVX1), or Advanced Vector Extensions
505 version 2 (AVX2) instructions, when available.
506
David S. Miller4ff28d42012-08-19 15:41:53 -0700507config CRYPTO_SHA1_SPARC64
508 tristate "SHA1 digest algorithm (SPARC64)"
509 depends on SPARC64
510 select CRYPTO_SHA1
511 select CRYPTO_HASH
512 help
513 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
514 using sparc64 crypto instructions, when available.
515
David McCulloughf0be44f2012-09-07 04:17:02 +0800516config CRYPTO_SHA1_ARM
517 tristate "SHA1 digest algorithm (ARM-asm)"
518 depends on ARM
519 select CRYPTO_SHA1
520 select CRYPTO_HASH
521 help
522 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
523 using optimized ARM assembler.
524
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000525config CRYPTO_SHA1_PPC
526 tristate "SHA1 digest algorithm (powerpc)"
527 depends on PPC
528 help
529 This is the powerpc hardware accelerated implementation of the
530 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
531
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800532config CRYPTO_SHA256
533 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800534 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800535 help
536 SHA256 secure hash standard (DFIPS 180-2).
537
538 This version of SHA implements a 256 bit hash with 128 bits of
539 security against collision attacks.
540
Adrian Bunkb6d44342008-07-16 19:28:00 +0800541 This code also includes SHA-224, a 224 bit hash with 112 bits
542 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800543
David S. Miller86c93b22012-08-19 17:11:37 -0700544config CRYPTO_SHA256_SPARC64
545 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
546 depends on SPARC64
547 select CRYPTO_SHA256
548 select CRYPTO_HASH
549 help
550 SHA-256 secure hash standard (DFIPS 180-2) implemented
551 using sparc64 crypto instructions, when available.
552
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800553config CRYPTO_SHA512
554 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100555 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800556 help
557 SHA512 secure hash standard (DFIPS 180-2).
558
559 This version of SHA implements a 512 bit hash with 256 bits of
560 security against collision attacks.
561
562 This code also includes SHA-384, a 384 bit hash with 192 bits
563 of security against collision attacks.
564
David S. Miller775e0c62012-08-19 17:37:56 -0700565config CRYPTO_SHA512_SPARC64
566 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
567 depends on SPARC64
568 select CRYPTO_SHA512
569 select CRYPTO_HASH
570 help
571 SHA-512 secure hash standard (DFIPS 180-2) implemented
572 using sparc64 crypto instructions, when available.
573
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800574config CRYPTO_TGR192
575 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800576 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800577 help
578 Tiger hash algorithm 192, 160 and 128-bit hashes
579
580 Tiger is a hash function optimized for 64-bit processors while
581 still having decent performance on 32-bit processors.
582 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583
584 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800585 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
586
587config CRYPTO_WP512
588 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800589 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800590 help
591 Whirlpool hash algorithm 512, 384 and 256-bit hashes
592
593 Whirlpool-512 is part of the NESSIE cryptographic primitives.
594 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
595
596 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800597 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800598
Huang Ying0e1227d2009-10-19 11:53:06 +0900599config CRYPTO_GHASH_CLMUL_NI_INTEL
600 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800601 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900602 select CRYPTO_CRYPTD
603 help
604 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
605 The implementation is accelerated by CLMUL-NI of Intel.
606
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800607comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700608
609config CRYPTO_AES
610 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000611 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800613 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700614 algorithm.
615
616 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800617 both hardware and software across a wide range of computing
618 environments regardless of its use in feedback or non-feedback
619 modes. Its key setup time is excellent, and its key agility is
620 good. Rijndael's very low memory requirements make it very well
621 suited for restricted-space environments, in which it also
622 demonstrates excellent performance. Rijndael's operations are
623 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800625 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700626
627 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
628
629config CRYPTO_AES_586
630 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000631 depends on (X86 || UML_X86) && !64BIT
632 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800633 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800635 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636 algorithm.
637
638 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800639 both hardware and software across a wide range of computing
640 environments regardless of its use in feedback or non-feedback
641 modes. Its key setup time is excellent, and its key agility is
642 good. Rijndael's very low memory requirements make it very well
643 suited for restricted-space environments, in which it also
644 demonstrates excellent performance. Rijndael's operations are
645 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700646
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800647 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648
649 See <http://csrc.nist.gov/encryption/aes/> for more information.
650
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700651config CRYPTO_AES_X86_64
652 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000653 depends on (X86 || UML_X86) && 64BIT
654 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800655 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700656 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800657 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700658 algorithm.
659
660 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800661 both hardware and software across a wide range of computing
662 environments regardless of its use in feedback or non-feedback
663 modes. Its key setup time is excellent, and its key agility is
664 good. Rijndael's very low memory requirements make it very well
665 suited for restricted-space environments, in which it also
666 demonstrates excellent performance. Rijndael's operations are
667 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700668
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800669 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700670
671 See <http://csrc.nist.gov/encryption/aes/> for more information.
672
Huang Ying54b6a1b2009-01-18 16:28:34 +1100673config CRYPTO_AES_NI_INTEL
674 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800675 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800676 select CRYPTO_AES_X86_64 if 64BIT
677 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100678 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300679 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100680 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300681 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300682 select CRYPTO_LRW
683 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100684 help
685 Use Intel AES-NI instructions for AES algorithm.
686
687 AES cipher algorithms (FIPS-197). AES uses the Rijndael
688 algorithm.
689
690 Rijndael appears to be consistently a very good performer in
691 both hardware and software across a wide range of computing
692 environments regardless of its use in feedback or non-feedback
693 modes. Its key setup time is excellent, and its key agility is
694 good. Rijndael's very low memory requirements make it very well
695 suited for restricted-space environments, in which it also
696 demonstrates excellent performance. Rijndael's operations are
697 among the easiest to defend against power and timing attacks.
698
699 The AES specifies three key sizes: 128, 192 and 256 bits
700
701 See <http://csrc.nist.gov/encryption/aes/> for more information.
702
Mathias Krause0d258ef2010-11-27 16:34:46 +0800703 In addition to AES cipher algorithm support, the acceleration
704 for some popular block cipher mode is supported too, including
705 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
706 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800707
David S. Miller9bf4852d2012-08-21 03:58:13 -0700708config CRYPTO_AES_SPARC64
709 tristate "AES cipher algorithms (SPARC64)"
710 depends on SPARC64
711 select CRYPTO_CRYPTD
712 select CRYPTO_ALGAPI
713 help
714 Use SPARC64 crypto opcodes for AES algorithm.
715
716 AES cipher algorithms (FIPS-197). AES uses the Rijndael
717 algorithm.
718
719 Rijndael appears to be consistently a very good performer in
720 both hardware and software across a wide range of computing
721 environments regardless of its use in feedback or non-feedback
722 modes. Its key setup time is excellent, and its key agility is
723 good. Rijndael's very low memory requirements make it very well
724 suited for restricted-space environments, in which it also
725 demonstrates excellent performance. Rijndael's operations are
726 among the easiest to defend against power and timing attacks.
727
728 The AES specifies three key sizes: 128, 192 and 256 bits
729
730 See <http://csrc.nist.gov/encryption/aes/> for more information.
731
732 In addition to AES cipher algorithm support, the acceleration
733 for some popular block cipher mode is supported too, including
734 ECB and CBC.
735
David McCulloughf0be44f2012-09-07 04:17:02 +0800736config CRYPTO_AES_ARM
737 tristate "AES cipher algorithms (ARM-asm)"
738 depends on ARM
739 select CRYPTO_ALGAPI
740 select CRYPTO_AES
741 help
742 Use optimized AES assembler routines for ARM platforms.
743
744 AES cipher algorithms (FIPS-197). AES uses the Rijndael
745 algorithm.
746
747 Rijndael appears to be consistently a very good performer in
748 both hardware and software across a wide range of computing
749 environments regardless of its use in feedback or non-feedback
750 modes. Its key setup time is excellent, and its key agility is
751 good. Rijndael's very low memory requirements make it very well
752 suited for restricted-space environments, in which it also
753 demonstrates excellent performance. Rijndael's operations are
754 among the easiest to defend against power and timing attacks.
755
756 The AES specifies three key sizes: 128, 192 and 256 bits
757
758 See <http://csrc.nist.gov/encryption/aes/> for more information.
759
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800760config CRYPTO_ANUBIS
761 tristate "Anubis cipher algorithm"
762 select CRYPTO_ALGAPI
763 help
764 Anubis cipher algorithm.
765
766 Anubis is a variable key length cipher which can use keys from
767 128 bits to 320 bits in length. It was evaluated as a entrant
768 in the NESSIE competition.
769
770 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800771 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
772 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800773
774config CRYPTO_ARC4
775 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200776 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800777 help
778 ARC4 cipher algorithm.
779
780 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
781 bits in length. This algorithm is required for driver-based
782 WEP, but it should not be for other purposes because of the
783 weakness of the algorithm.
784
785config CRYPTO_BLOWFISH
786 tristate "Blowfish cipher algorithm"
787 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300788 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800789 help
790 Blowfish cipher algorithm, by Bruce Schneier.
791
792 This is a variable key length cipher which can use keys from 32
793 bits to 448 bits in length. It's fast, simple and specifically
794 designed for use on "large microprocessors".
795
796 See also:
797 <http://www.schneier.com/blowfish.html>
798
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300799config CRYPTO_BLOWFISH_COMMON
800 tristate
801 help
802 Common parts of the Blowfish cipher algorithm shared by the
803 generic c and the assembler implementations.
804
805 See also:
806 <http://www.schneier.com/blowfish.html>
807
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300808config CRYPTO_BLOWFISH_X86_64
809 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400810 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300811 select CRYPTO_ALGAPI
812 select CRYPTO_BLOWFISH_COMMON
813 help
814 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
815
816 This is a variable key length cipher which can use keys from 32
817 bits to 448 bits in length. It's fast, simple and specifically
818 designed for use on "large microprocessors".
819
820 See also:
821 <http://www.schneier.com/blowfish.html>
822
Jussi Kivilinna60488012013-04-13 13:46:45 +0300823config CRYPTO_BLOWFISH_AVX2_X86_64
824 tristate "Blowfish cipher algorithm (x86_64/AVX2)"
825 depends on X86 && 64BIT
Jussi Kivilinnaedb7c7c2013-06-02 19:51:52 +0300826 depends on BROKEN
Jussi Kivilinna60488012013-04-13 13:46:45 +0300827 select CRYPTO_ALGAPI
828 select CRYPTO_CRYPTD
829 select CRYPTO_ABLK_HELPER_X86
830 select CRYPTO_BLOWFISH_COMMON
831 select CRYPTO_BLOWFISH_X86_64
832 help
833 Blowfish cipher algorithm (x86_64/AVX2), by Bruce Schneier.
834
835 This is a variable key length cipher which can use keys from 32
836 bits to 448 bits in length. It's fast, simple and specifically
837 designed for use on "large microprocessors".
838
839 See also:
840 <http://www.schneier.com/blowfish.html>
841
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800842config CRYPTO_CAMELLIA
843 tristate "Camellia cipher algorithms"
844 depends on CRYPTO
845 select CRYPTO_ALGAPI
846 help
847 Camellia cipher algorithms module.
848
849 Camellia is a symmetric key block cipher developed jointly
850 at NTT and Mitsubishi Electric Corporation.
851
852 The Camellia specifies three key sizes: 128, 192 and 256 bits.
853
854 See also:
855 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
856
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200857config CRYPTO_CAMELLIA_X86_64
858 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400859 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200860 depends on CRYPTO
861 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300862 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200863 select CRYPTO_LRW
864 select CRYPTO_XTS
865 help
866 Camellia cipher algorithm module (x86_64).
867
868 Camellia is a symmetric key block cipher developed jointly
869 at NTT and Mitsubishi Electric Corporation.
870
871 The Camellia specifies three key sizes: 128, 192 and 256 bits.
872
873 See also:
874 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
875
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300876config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
877 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
878 depends on X86 && 64BIT
879 depends on CRYPTO
880 select CRYPTO_ALGAPI
881 select CRYPTO_CRYPTD
882 select CRYPTO_ABLK_HELPER_X86
883 select CRYPTO_GLUE_HELPER_X86
884 select CRYPTO_CAMELLIA_X86_64
885 select CRYPTO_LRW
886 select CRYPTO_XTS
887 help
888 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
889
890 Camellia is a symmetric key block cipher developed jointly
891 at NTT and Mitsubishi Electric Corporation.
892
893 The Camellia specifies three key sizes: 128, 192 and 256 bits.
894
895 See also:
896 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
897
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +0300898config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
899 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
900 depends on X86 && 64BIT
901 depends on CRYPTO
902 select CRYPTO_ALGAPI
903 select CRYPTO_CRYPTD
904 select CRYPTO_ABLK_HELPER_X86
905 select CRYPTO_GLUE_HELPER_X86
906 select CRYPTO_CAMELLIA_X86_64
907 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
908 select CRYPTO_LRW
909 select CRYPTO_XTS
910 help
911 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
912
913 Camellia is a symmetric key block cipher developed jointly
914 at NTT and Mitsubishi Electric Corporation.
915
916 The Camellia specifies three key sizes: 128, 192 and 256 bits.
917
918 See also:
919 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
920
David S. Miller81658ad2012-08-28 12:05:54 -0700921config CRYPTO_CAMELLIA_SPARC64
922 tristate "Camellia cipher algorithm (SPARC64)"
923 depends on SPARC64
924 depends on CRYPTO
925 select CRYPTO_ALGAPI
926 help
927 Camellia cipher algorithm module (SPARC64).
928
929 Camellia is a symmetric key block cipher developed jointly
930 at NTT and Mitsubishi Electric Corporation.
931
932 The Camellia specifies three key sizes: 128, 192 and 256 bits.
933
934 See also:
935 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
936
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200937config CRYPTO_CAST_COMMON
938 tristate
939 help
940 Common parts of the CAST cipher algorithms shared by the
941 generic c and the assembler implementations.
942
Linus Torvalds1da177e2005-04-16 15:20:36 -0700943config CRYPTO_CAST5
944 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000945 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200946 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947 help
948 The CAST5 encryption algorithm (synonymous with CAST-128) is
949 described in RFC2144.
950
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200951config CRYPTO_CAST5_AVX_X86_64
952 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
953 depends on X86 && 64BIT
954 select CRYPTO_ALGAPI
955 select CRYPTO_CRYPTD
956 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200957 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200958 select CRYPTO_CAST5
959 help
960 The CAST5 encryption algorithm (synonymous with CAST-128) is
961 described in RFC2144.
962
963 This module provides the Cast5 cipher algorithm that processes
964 sixteen blocks parallel using the AVX instruction set.
965
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966config CRYPTO_CAST6
967 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000968 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200969 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700970 help
971 The CAST6 encryption algorithm (synonymous with CAST-256) is
972 described in RFC2612.
973
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200974config CRYPTO_CAST6_AVX_X86_64
975 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
976 depends on X86 && 64BIT
977 select CRYPTO_ALGAPI
978 select CRYPTO_CRYPTD
979 select CRYPTO_ABLK_HELPER_X86
980 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200981 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200982 select CRYPTO_CAST6
983 select CRYPTO_LRW
984 select CRYPTO_XTS
985 help
986 The CAST6 encryption algorithm (synonymous with CAST-256) is
987 described in RFC2612.
988
989 This module provides the Cast6 cipher algorithm that processes
990 eight blocks parallel using the AVX instruction set.
991
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800992config CRYPTO_DES
993 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000994 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800996 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700997
David S. Millerc5aac2d2012-08-25 22:37:23 -0700998config CRYPTO_DES_SPARC64
999 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001000 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001001 select CRYPTO_ALGAPI
1002 select CRYPTO_DES
1003 help
1004 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1005 optimized using SPARC64 crypto opcodes.
1006
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001007config CRYPTO_FCRYPT
1008 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001009 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001010 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001012 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001013
1014config CRYPTO_KHAZAD
1015 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001016 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017 help
1018 Khazad cipher algorithm.
1019
1020 Khazad was a finalist in the initial NESSIE competition. It is
1021 an algorithm optimized for 64-bit processors with good performance
1022 on 32-bit processors. Khazad uses an 128 bit key size.
1023
1024 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001025 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001026
Tan Swee Heng2407d602007-11-23 19:45:00 +08001027config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001028 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001029 select CRYPTO_BLKCIPHER
1030 help
1031 Salsa20 stream cipher algorithm.
1032
1033 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1034 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1035
1036 The Salsa20 stream cipher algorithm is designed by Daniel J.
1037 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001039config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001040 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001041 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001042 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001043 help
1044 Salsa20 stream cipher algorithm.
1045
1046 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1047 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1048
1049 The Salsa20 stream cipher algorithm is designed by Daniel J.
1050 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1051
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001052config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001053 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001054 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001055 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001056 help
1057 Salsa20 stream cipher algorithm.
1058
1059 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1060 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1061
1062 The Salsa20 stream cipher algorithm is designed by Daniel J.
1063 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1064
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001065config CRYPTO_SEED
1066 tristate "SEED cipher algorithm"
1067 select CRYPTO_ALGAPI
1068 help
1069 SEED cipher algorithm (RFC4269).
1070
1071 SEED is a 128-bit symmetric key block cipher that has been
1072 developed by KISA (Korea Information Security Agency) as a
1073 national standard encryption algorithm of the Republic of Korea.
1074 It is a 16 round block cipher with the key size of 128 bit.
1075
1076 See also:
1077 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1078
1079config CRYPTO_SERPENT
1080 tristate "Serpent cipher algorithm"
1081 select CRYPTO_ALGAPI
1082 help
1083 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1084
1085 Keys are allowed to be from 0 to 256 bits in length, in steps
1086 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1087 variant of Serpent for compatibility with old kerneli.org code.
1088
1089 See also:
1090 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1091
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001092config CRYPTO_SERPENT_SSE2_X86_64
1093 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1094 depends on X86 && 64BIT
1095 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001096 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001097 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001098 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001099 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001100 select CRYPTO_LRW
1101 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001102 help
1103 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1104
1105 Keys are allowed to be from 0 to 256 bits in length, in steps
1106 of 8 bits.
1107
1108 This module provides Serpent cipher algorithm that processes eigth
1109 blocks parallel using SSE2 instruction set.
1110
1111 See also:
1112 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1113
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001114config CRYPTO_SERPENT_SSE2_586
1115 tristate "Serpent cipher algorithm (i586/SSE2)"
1116 depends on X86 && !64BIT
1117 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001118 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001119 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001120 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001121 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001122 select CRYPTO_LRW
1123 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001124 help
1125 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1126
1127 Keys are allowed to be from 0 to 256 bits in length, in steps
1128 of 8 bits.
1129
1130 This module provides Serpent cipher algorithm that processes four
1131 blocks parallel using SSE2 instruction set.
1132
1133 See also:
1134 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1135
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001136config CRYPTO_SERPENT_AVX_X86_64
1137 tristate "Serpent cipher algorithm (x86_64/AVX)"
1138 depends on X86 && 64BIT
1139 select CRYPTO_ALGAPI
1140 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001141 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001142 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001143 select CRYPTO_SERPENT
1144 select CRYPTO_LRW
1145 select CRYPTO_XTS
1146 help
1147 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1148
1149 Keys are allowed to be from 0 to 256 bits in length, in steps
1150 of 8 bits.
1151
1152 This module provides the Serpent cipher algorithm that processes
1153 eight blocks parallel using the AVX instruction set.
1154
1155 See also:
1156 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1157
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001158config CRYPTO_SERPENT_AVX2_X86_64
1159 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1160 depends on X86 && 64BIT
1161 select CRYPTO_ALGAPI
1162 select CRYPTO_CRYPTD
1163 select CRYPTO_ABLK_HELPER_X86
1164 select CRYPTO_GLUE_HELPER_X86
1165 select CRYPTO_SERPENT
1166 select CRYPTO_SERPENT_AVX_X86_64
1167 select CRYPTO_LRW
1168 select CRYPTO_XTS
1169 help
1170 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1171
1172 Keys are allowed to be from 0 to 256 bits in length, in steps
1173 of 8 bits.
1174
1175 This module provides Serpent cipher algorithm that processes 16
1176 blocks parallel using AVX2 instruction set.
1177
1178 See also:
1179 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1180
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001181config CRYPTO_TEA
1182 tristate "TEA, XTEA and XETA cipher algorithms"
1183 select CRYPTO_ALGAPI
1184 help
1185 TEA cipher algorithm.
1186
1187 Tiny Encryption Algorithm is a simple cipher that uses
1188 many rounds for security. It is very fast and uses
1189 little memory.
1190
1191 Xtendend Tiny Encryption Algorithm is a modification to
1192 the TEA algorithm to address a potential key weakness
1193 in the TEA algorithm.
1194
1195 Xtendend Encryption Tiny Algorithm is a mis-implementation
1196 of the XTEA algorithm for compatibility purposes.
1197
1198config CRYPTO_TWOFISH
1199 tristate "Twofish cipher algorithm"
1200 select CRYPTO_ALGAPI
1201 select CRYPTO_TWOFISH_COMMON
1202 help
1203 Twofish cipher algorithm.
1204
1205 Twofish was submitted as an AES (Advanced Encryption Standard)
1206 candidate cipher by researchers at CounterPane Systems. It is a
1207 16 round block cipher supporting key sizes of 128, 192, and 256
1208 bits.
1209
1210 See also:
1211 <http://www.schneier.com/twofish.html>
1212
1213config CRYPTO_TWOFISH_COMMON
1214 tristate
1215 help
1216 Common parts of the Twofish cipher algorithm shared by the
1217 generic c and the assembler implementations.
1218
1219config CRYPTO_TWOFISH_586
1220 tristate "Twofish cipher algorithms (i586)"
1221 depends on (X86 || UML_X86) && !64BIT
1222 select CRYPTO_ALGAPI
1223 select CRYPTO_TWOFISH_COMMON
1224 help
1225 Twofish cipher algorithm.
1226
1227 Twofish was submitted as an AES (Advanced Encryption Standard)
1228 candidate cipher by researchers at CounterPane Systems. It is a
1229 16 round block cipher supporting key sizes of 128, 192, and 256
1230 bits.
1231
1232 See also:
1233 <http://www.schneier.com/twofish.html>
1234
1235config CRYPTO_TWOFISH_X86_64
1236 tristate "Twofish cipher algorithm (x86_64)"
1237 depends on (X86 || UML_X86) && 64BIT
1238 select CRYPTO_ALGAPI
1239 select CRYPTO_TWOFISH_COMMON
1240 help
1241 Twofish cipher algorithm (x86_64).
1242
1243 Twofish was submitted as an AES (Advanced Encryption Standard)
1244 candidate cipher by researchers at CounterPane Systems. It is a
1245 16 round block cipher supporting key sizes of 128, 192, and 256
1246 bits.
1247
1248 See also:
1249 <http://www.schneier.com/twofish.html>
1250
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001251config CRYPTO_TWOFISH_X86_64_3WAY
1252 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001253 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001254 select CRYPTO_ALGAPI
1255 select CRYPTO_TWOFISH_COMMON
1256 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001257 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001258 select CRYPTO_LRW
1259 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001260 help
1261 Twofish cipher algorithm (x86_64, 3-way parallel).
1262
1263 Twofish was submitted as an AES (Advanced Encryption Standard)
1264 candidate cipher by researchers at CounterPane Systems. It is a
1265 16 round block cipher supporting key sizes of 128, 192, and 256
1266 bits.
1267
1268 This module provides Twofish cipher algorithm that processes three
1269 blocks parallel, utilizing resources of out-of-order CPUs better.
1270
1271 See also:
1272 <http://www.schneier.com/twofish.html>
1273
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001274config CRYPTO_TWOFISH_AVX_X86_64
1275 tristate "Twofish cipher algorithm (x86_64/AVX)"
1276 depends on X86 && 64BIT
1277 select CRYPTO_ALGAPI
1278 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +03001279 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001280 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001281 select CRYPTO_TWOFISH_COMMON
1282 select CRYPTO_TWOFISH_X86_64
1283 select CRYPTO_TWOFISH_X86_64_3WAY
1284 select CRYPTO_LRW
1285 select CRYPTO_XTS
1286 help
1287 Twofish cipher algorithm (x86_64/AVX).
1288
1289 Twofish was submitted as an AES (Advanced Encryption Standard)
1290 candidate cipher by researchers at CounterPane Systems. It is a
1291 16 round block cipher supporting key sizes of 128, 192, and 256
1292 bits.
1293
1294 This module provides the Twofish cipher algorithm that processes
1295 eight blocks parallel using the AVX Instruction Set.
1296
1297 See also:
1298 <http://www.schneier.com/twofish.html>
1299
Jussi Kivilinnacf1521a2013-04-13 13:46:50 +03001300config CRYPTO_TWOFISH_AVX2_X86_64
1301 tristate "Twofish cipher algorithm (x86_64/AVX2)"
1302 depends on X86 && 64BIT
Jussi Kivilinna3ef91f22013-06-02 19:51:47 +03001303 depends on BROKEN
Jussi Kivilinnacf1521a2013-04-13 13:46:50 +03001304 select CRYPTO_ALGAPI
1305 select CRYPTO_CRYPTD
1306 select CRYPTO_ABLK_HELPER_X86
1307 select CRYPTO_GLUE_HELPER_X86
1308 select CRYPTO_TWOFISH_COMMON
1309 select CRYPTO_TWOFISH_X86_64
1310 select CRYPTO_TWOFISH_X86_64_3WAY
1311 select CRYPTO_TWOFISH_AVX_X86_64
1312 select CRYPTO_LRW
1313 select CRYPTO_XTS
1314 help
1315 Twofish cipher algorithm (x86_64/AVX2).
1316
1317 Twofish was submitted as an AES (Advanced Encryption Standard)
1318 candidate cipher by researchers at CounterPane Systems. It is a
1319 16 round block cipher supporting key sizes of 128, 192, and 256
1320 bits.
1321
1322 See also:
1323 <http://www.schneier.com/twofish.html>
1324
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001325comment "Compression"
1326
Linus Torvalds1da177e2005-04-16 15:20:36 -07001327config CRYPTO_DEFLATE
1328 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001329 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330 select ZLIB_INFLATE
1331 select ZLIB_DEFLATE
1332 help
1333 This is the Deflate algorithm (RFC1951), specified for use in
1334 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001335
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 You will most probably want this if using IPSec.
1337
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001338config CRYPTO_ZLIB
1339 tristate "Zlib compression algorithm"
1340 select CRYPTO_PCOMP
1341 select ZLIB_INFLATE
1342 select ZLIB_DEFLATE
1343 select NLATTR
1344 help
1345 This is the zlib algorithm.
1346
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001347config CRYPTO_LZO
1348 tristate "LZO compression algorithm"
1349 select CRYPTO_ALGAPI
1350 select LZO_COMPRESS
1351 select LZO_DECOMPRESS
1352 help
1353 This is the LZO algorithm.
1354
Seth Jennings35a1fc12012-07-19 09:42:41 -05001355config CRYPTO_842
1356 tristate "842 compression algorithm"
1357 depends on CRYPTO_DEV_NX_COMPRESS
1358 # 842 uses lzo if the hardware becomes unavailable
1359 select LZO_COMPRESS
1360 select LZO_DECOMPRESS
1361 help
1362 This is the 842 algorithm.
1363
Neil Horman17f0f4a2008-08-14 22:15:52 +10001364comment "Random Number Generation"
1365
1366config CRYPTO_ANSI_CPRNG
1367 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001368 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001369 select CRYPTO_AES
1370 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001371 help
1372 This option enables the generic pseudo random number generator
1373 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001374 ANSI X9.31 A.2.4. Note that this option must be enabled if
1375 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001376
Herbert Xu03c8efc2010-10-19 21:12:39 +08001377config CRYPTO_USER_API
1378 tristate
1379
Herbert Xufe869cd2010-10-19 21:23:00 +08001380config CRYPTO_USER_API_HASH
1381 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001382 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001383 select CRYPTO_HASH
1384 select CRYPTO_USER_API
1385 help
1386 This option enables the user-spaces interface for hash
1387 algorithms.
1388
Herbert Xu8ff59092010-10-19 21:31:55 +08001389config CRYPTO_USER_API_SKCIPHER
1390 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001391 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001392 select CRYPTO_BLKCIPHER
1393 select CRYPTO_USER_API
1394 help
1395 This option enables the user-spaces interface for symmetric
1396 key cipher algorithms.
1397
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001399source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400
Herbert Xucce9e062006-08-21 21:08:13 +10001401endif # if CRYPTO