blob: e7ed12abc875a6b3168e03227b23f6c41e93322b [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d32009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000209 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000215
216config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000219 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
Joy Latten23e353c2007-10-23 08:50:32 +0800224config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100227 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800228 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
Kevin Coffman76cb9522008-03-24 21:26:16 +0800233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800244config CRYPTO_ECB
245 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800246 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000247 select CRYPTO_MANAGER
248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200254 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100255 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100258 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100264
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200274 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
292
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
298 help
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
303
Shane Wangf1939f72009-09-02 20:05:22 +1000304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800316comment "Digest"
317
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800320 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700321 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800322 help
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800325 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800327config CRYPTO_CRC32C_INTEL
328 tristate "CRC32c INTEL hardware acceleration"
329 depends on X86
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C implementation using hardware accelerated CRC32
334 instruction. This option will create 'crc32c-intel' module,
335 which will enable any routine to use the CRC32 instruction to
336 gain performance compared with software implementation.
337 Module will be crc32c-intel.
338
Huang Ying2cdc6892009-08-06 15:32:38 +1000339config CRYPTO_GHASH
340 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000341 select CRYPTO_GF128MUL
342 help
343 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
344
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800345config CRYPTO_MD4
346 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800347 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800349 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800351config CRYPTO_MD5
352 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800353 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800355 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800357config CRYPTO_MICHAEL_MIC
358 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800359 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800360 help
361 Michael MIC is used for message integrity protection in TKIP
362 (IEEE 802.11i). This algorithm is required for TKIP, but it
363 should not be used for other purposes because of the weakness
364 of the algorithm.
365
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800366config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800367 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800368 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800369 help
370 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800371
Adrian Bunkb6d44342008-07-16 19:28:00 +0800372 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000373 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800374 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800375
Adrian Bunkb6d44342008-07-16 19:28:00 +0800376 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800377 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800378
379config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800380 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800381 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800382 help
383 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800384
Adrian Bunkb6d44342008-07-16 19:28:00 +0800385 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
386 to be used as a secure replacement for the 128-bit hash functions
387 MD4, MD5 and it's predecessor RIPEMD
388 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800389
Adrian Bunkb6d44342008-07-16 19:28:00 +0800390 It's speed is comparable to SHA1 and there are no known attacks
391 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800392
Adrian Bunkb6d44342008-07-16 19:28:00 +0800393 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800394 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800395
396config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800397 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800398 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800399 help
400 RIPEMD-256 is an optional extension of RIPEMD-128 with a
401 256 bit hash. It is intended for applications that require
402 longer hash-results, without needing a larger security level
403 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800404
Adrian Bunkb6d44342008-07-16 19:28:00 +0800405 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800406 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800407
408config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800409 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800410 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800411 help
412 RIPEMD-320 is an optional extension of RIPEMD-160 with a
413 320 bit hash. It is intended for applications that require
414 longer hash-results, without needing a larger security level
415 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800416
Adrian Bunkb6d44342008-07-16 19:28:00 +0800417 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800418 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800419
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800420config CRYPTO_SHA1
421 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800422 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800423 help
424 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
425
Mathias Krause66be8952011-08-04 20:19:25 +0200426config CRYPTO_SHA1_SSSE3
427 tristate "SHA1 digest algorithm (SSSE3/AVX)"
428 depends on X86 && 64BIT
429 select CRYPTO_SHA1
430 select CRYPTO_HASH
431 help
432 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
433 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
434 Extensions (AVX), when available.
435
David S. Miller4ff28d42012-08-19 15:41:53 -0700436config CRYPTO_SHA1_SPARC64
437 tristate "SHA1 digest algorithm (SPARC64)"
438 depends on SPARC64
439 select CRYPTO_SHA1
440 select CRYPTO_HASH
441 help
442 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
443 using sparc64 crypto instructions, when available.
444
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800445config CRYPTO_SHA256
446 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800447 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800448 help
449 SHA256 secure hash standard (DFIPS 180-2).
450
451 This version of SHA implements a 256 bit hash with 128 bits of
452 security against collision attacks.
453
Adrian Bunkb6d44342008-07-16 19:28:00 +0800454 This code also includes SHA-224, a 224 bit hash with 112 bits
455 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800456
David S. Miller86c93b22012-08-19 17:11:37 -0700457config CRYPTO_SHA256_SPARC64
458 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
459 depends on SPARC64
460 select CRYPTO_SHA256
461 select CRYPTO_HASH
462 help
463 SHA-256 secure hash standard (DFIPS 180-2) implemented
464 using sparc64 crypto instructions, when available.
465
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800466config CRYPTO_SHA512
467 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100468 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800469 help
470 SHA512 secure hash standard (DFIPS 180-2).
471
472 This version of SHA implements a 512 bit hash with 256 bits of
473 security against collision attacks.
474
475 This code also includes SHA-384, a 384 bit hash with 192 bits
476 of security against collision attacks.
477
David S. Miller775e0c62012-08-19 17:37:56 -0700478config CRYPTO_SHA512_SPARC64
479 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
480 depends on SPARC64
481 select CRYPTO_SHA512
482 select CRYPTO_HASH
483 help
484 SHA-512 secure hash standard (DFIPS 180-2) implemented
485 using sparc64 crypto instructions, when available.
486
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800487config CRYPTO_TGR192
488 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800489 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800490 help
491 Tiger hash algorithm 192, 160 and 128-bit hashes
492
493 Tiger is a hash function optimized for 64-bit processors while
494 still having decent performance on 32-bit processors.
495 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496
497 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800498 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
499
500config CRYPTO_WP512
501 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800502 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800503 help
504 Whirlpool hash algorithm 512, 384 and 256-bit hashes
505
506 Whirlpool-512 is part of the NESSIE cryptographic primitives.
507 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
508
509 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800510 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800511
Huang Ying0e1227d2009-10-19 11:53:06 +0900512config CRYPTO_GHASH_CLMUL_NI_INTEL
513 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800514 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900515 select CRYPTO_CRYPTD
516 help
517 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
518 The implementation is accelerated by CLMUL-NI of Intel.
519
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800520comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521
522config CRYPTO_AES
523 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000524 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800526 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 algorithm.
528
529 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800530 both hardware and software across a wide range of computing
531 environments regardless of its use in feedback or non-feedback
532 modes. Its key setup time is excellent, and its key agility is
533 good. Rijndael's very low memory requirements make it very well
534 suited for restricted-space environments, in which it also
535 demonstrates excellent performance. Rijndael's operations are
536 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800538 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539
540 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
541
542config CRYPTO_AES_586
543 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000544 depends on (X86 || UML_X86) && !64BIT
545 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800546 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700547 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800548 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 algorithm.
550
551 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800552 both hardware and software across a wide range of computing
553 environments regardless of its use in feedback or non-feedback
554 modes. Its key setup time is excellent, and its key agility is
555 good. Rijndael's very low memory requirements make it very well
556 suited for restricted-space environments, in which it also
557 demonstrates excellent performance. Rijndael's operations are
558 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800560 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561
562 See <http://csrc.nist.gov/encryption/aes/> for more information.
563
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700564config CRYPTO_AES_X86_64
565 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000566 depends on (X86 || UML_X86) && 64BIT
567 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800568 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700569 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800570 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700571 algorithm.
572
573 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800574 both hardware and software across a wide range of computing
575 environments regardless of its use in feedback or non-feedback
576 modes. Its key setup time is excellent, and its key agility is
577 good. Rijndael's very low memory requirements make it very well
578 suited for restricted-space environments, in which it also
579 demonstrates excellent performance. Rijndael's operations are
580 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700581
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800582 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700583
584 See <http://csrc.nist.gov/encryption/aes/> for more information.
585
Huang Ying54b6a1b2009-01-18 16:28:34 +1100586config CRYPTO_AES_NI_INTEL
587 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800588 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800589 select CRYPTO_AES_X86_64 if 64BIT
590 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100591 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300592 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100593 select CRYPTO_ALGAPI
594 help
595 Use Intel AES-NI instructions for AES algorithm.
596
597 AES cipher algorithms (FIPS-197). AES uses the Rijndael
598 algorithm.
599
600 Rijndael appears to be consistently a very good performer in
601 both hardware and software across a wide range of computing
602 environments regardless of its use in feedback or non-feedback
603 modes. Its key setup time is excellent, and its key agility is
604 good. Rijndael's very low memory requirements make it very well
605 suited for restricted-space environments, in which it also
606 demonstrates excellent performance. Rijndael's operations are
607 among the easiest to defend against power and timing attacks.
608
609 The AES specifies three key sizes: 128, 192 and 256 bits
610
611 See <http://csrc.nist.gov/encryption/aes/> for more information.
612
Mathias Krause0d258ef2010-11-27 16:34:46 +0800613 In addition to AES cipher algorithm support, the acceleration
614 for some popular block cipher mode is supported too, including
615 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
616 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800617
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800618config CRYPTO_ANUBIS
619 tristate "Anubis cipher algorithm"
620 select CRYPTO_ALGAPI
621 help
622 Anubis cipher algorithm.
623
624 Anubis is a variable key length cipher which can use keys from
625 128 bits to 320 bits in length. It was evaluated as a entrant
626 in the NESSIE competition.
627
628 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800629 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
630 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800631
632config CRYPTO_ARC4
633 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200634 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800635 help
636 ARC4 cipher algorithm.
637
638 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
639 bits in length. This algorithm is required for driver-based
640 WEP, but it should not be for other purposes because of the
641 weakness of the algorithm.
642
643config CRYPTO_BLOWFISH
644 tristate "Blowfish cipher algorithm"
645 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300646 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800647 help
648 Blowfish cipher algorithm, by Bruce Schneier.
649
650 This is a variable key length cipher which can use keys from 32
651 bits to 448 bits in length. It's fast, simple and specifically
652 designed for use on "large microprocessors".
653
654 See also:
655 <http://www.schneier.com/blowfish.html>
656
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300657config CRYPTO_BLOWFISH_COMMON
658 tristate
659 help
660 Common parts of the Blowfish cipher algorithm shared by the
661 generic c and the assembler implementations.
662
663 See also:
664 <http://www.schneier.com/blowfish.html>
665
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300666config CRYPTO_BLOWFISH_X86_64
667 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400668 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300669 select CRYPTO_ALGAPI
670 select CRYPTO_BLOWFISH_COMMON
671 help
672 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
673
674 This is a variable key length cipher which can use keys from 32
675 bits to 448 bits in length. It's fast, simple and specifically
676 designed for use on "large microprocessors".
677
678 See also:
679 <http://www.schneier.com/blowfish.html>
680
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800681config CRYPTO_CAMELLIA
682 tristate "Camellia cipher algorithms"
683 depends on CRYPTO
684 select CRYPTO_ALGAPI
685 help
686 Camellia cipher algorithms module.
687
688 Camellia is a symmetric key block cipher developed jointly
689 at NTT and Mitsubishi Electric Corporation.
690
691 The Camellia specifies three key sizes: 128, 192 and 256 bits.
692
693 See also:
694 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
695
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200696config CRYPTO_CAMELLIA_X86_64
697 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400698 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200699 depends on CRYPTO
700 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300701 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200702 select CRYPTO_LRW
703 select CRYPTO_XTS
704 help
705 Camellia cipher algorithm module (x86_64).
706
707 Camellia is a symmetric key block cipher developed jointly
708 at NTT and Mitsubishi Electric Corporation.
709
710 The Camellia specifies three key sizes: 128, 192 and 256 bits.
711
712 See also:
713 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
714
Linus Torvalds1da177e2005-04-16 15:20:36 -0700715config CRYPTO_CAST5
716 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000717 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700718 help
719 The CAST5 encryption algorithm (synonymous with CAST-128) is
720 described in RFC2144.
721
722config CRYPTO_CAST6
723 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000724 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700725 help
726 The CAST6 encryption algorithm (synonymous with CAST-256) is
727 described in RFC2612.
728
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800729config CRYPTO_DES
730 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000731 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700732 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800733 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800735config CRYPTO_FCRYPT
736 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000737 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800738 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700739 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800740 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700741
742config CRYPTO_KHAZAD
743 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000744 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 help
746 Khazad cipher algorithm.
747
748 Khazad was a finalist in the initial NESSIE competition. It is
749 an algorithm optimized for 64-bit processors with good performance
750 on 32-bit processors. Khazad uses an 128 bit key size.
751
752 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800753 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700754
Tan Swee Heng2407d602007-11-23 19:45:00 +0800755config CRYPTO_SALSA20
756 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
757 depends on EXPERIMENTAL
758 select CRYPTO_BLKCIPHER
759 help
760 Salsa20 stream cipher algorithm.
761
762 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
763 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
764
765 The Salsa20 stream cipher algorithm is designed by Daniel J.
766 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800768config CRYPTO_SALSA20_586
769 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
770 depends on (X86 || UML_X86) && !64BIT
771 depends on EXPERIMENTAL
772 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800773 help
774 Salsa20 stream cipher algorithm.
775
776 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
777 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
778
779 The Salsa20 stream cipher algorithm is designed by Daniel J.
780 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
781
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800782config CRYPTO_SALSA20_X86_64
783 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
784 depends on (X86 || UML_X86) && 64BIT
785 depends on EXPERIMENTAL
786 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800787 help
788 Salsa20 stream cipher algorithm.
789
790 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
791 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
792
793 The Salsa20 stream cipher algorithm is designed by Daniel J.
794 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
795
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800796config CRYPTO_SEED
797 tristate "SEED cipher algorithm"
798 select CRYPTO_ALGAPI
799 help
800 SEED cipher algorithm (RFC4269).
801
802 SEED is a 128-bit symmetric key block cipher that has been
803 developed by KISA (Korea Information Security Agency) as a
804 national standard encryption algorithm of the Republic of Korea.
805 It is a 16 round block cipher with the key size of 128 bit.
806
807 See also:
808 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
809
810config CRYPTO_SERPENT
811 tristate "Serpent cipher algorithm"
812 select CRYPTO_ALGAPI
813 help
814 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
815
816 Keys are allowed to be from 0 to 256 bits in length, in steps
817 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
818 variant of Serpent for compatibility with old kerneli.org code.
819
820 See also:
821 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
822
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200823config CRYPTO_SERPENT_SSE2_X86_64
824 tristate "Serpent cipher algorithm (x86_64/SSE2)"
825 depends on X86 && 64BIT
826 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200827 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300828 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300829 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200830 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200831 select CRYPTO_LRW
832 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200833 help
834 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
835
836 Keys are allowed to be from 0 to 256 bits in length, in steps
837 of 8 bits.
838
839 This module provides Serpent cipher algorithm that processes eigth
840 blocks parallel using SSE2 instruction set.
841
842 See also:
843 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
844
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200845config CRYPTO_SERPENT_SSE2_586
846 tristate "Serpent cipher algorithm (i586/SSE2)"
847 depends on X86 && !64BIT
848 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200849 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300850 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300851 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200852 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200853 select CRYPTO_LRW
854 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200855 help
856 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
857
858 Keys are allowed to be from 0 to 256 bits in length, in steps
859 of 8 bits.
860
861 This module provides Serpent cipher algorithm that processes four
862 blocks parallel using SSE2 instruction set.
863
864 See also:
865 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
866
Johannes Goetzfried7efe4072012-06-12 16:47:43 +0800867config CRYPTO_SERPENT_AVX_X86_64
868 tristate "Serpent cipher algorithm (x86_64/AVX)"
869 depends on X86 && 64BIT
870 select CRYPTO_ALGAPI
871 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300872 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +0300873 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +0800874 select CRYPTO_SERPENT
875 select CRYPTO_LRW
876 select CRYPTO_XTS
877 help
878 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
879
880 Keys are allowed to be from 0 to 256 bits in length, in steps
881 of 8 bits.
882
883 This module provides the Serpent cipher algorithm that processes
884 eight blocks parallel using the AVX instruction set.
885
886 See also:
887 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
888
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800889config CRYPTO_TEA
890 tristate "TEA, XTEA and XETA cipher algorithms"
891 select CRYPTO_ALGAPI
892 help
893 TEA cipher algorithm.
894
895 Tiny Encryption Algorithm is a simple cipher that uses
896 many rounds for security. It is very fast and uses
897 little memory.
898
899 Xtendend Tiny Encryption Algorithm is a modification to
900 the TEA algorithm to address a potential key weakness
901 in the TEA algorithm.
902
903 Xtendend Encryption Tiny Algorithm is a mis-implementation
904 of the XTEA algorithm for compatibility purposes.
905
906config CRYPTO_TWOFISH
907 tristate "Twofish cipher algorithm"
908 select CRYPTO_ALGAPI
909 select CRYPTO_TWOFISH_COMMON
910 help
911 Twofish cipher algorithm.
912
913 Twofish was submitted as an AES (Advanced Encryption Standard)
914 candidate cipher by researchers at CounterPane Systems. It is a
915 16 round block cipher supporting key sizes of 128, 192, and 256
916 bits.
917
918 See also:
919 <http://www.schneier.com/twofish.html>
920
921config CRYPTO_TWOFISH_COMMON
922 tristate
923 help
924 Common parts of the Twofish cipher algorithm shared by the
925 generic c and the assembler implementations.
926
927config CRYPTO_TWOFISH_586
928 tristate "Twofish cipher algorithms (i586)"
929 depends on (X86 || UML_X86) && !64BIT
930 select CRYPTO_ALGAPI
931 select CRYPTO_TWOFISH_COMMON
932 help
933 Twofish cipher algorithm.
934
935 Twofish was submitted as an AES (Advanced Encryption Standard)
936 candidate cipher by researchers at CounterPane Systems. It is a
937 16 round block cipher supporting key sizes of 128, 192, and 256
938 bits.
939
940 See also:
941 <http://www.schneier.com/twofish.html>
942
943config CRYPTO_TWOFISH_X86_64
944 tristate "Twofish cipher algorithm (x86_64)"
945 depends on (X86 || UML_X86) && 64BIT
946 select CRYPTO_ALGAPI
947 select CRYPTO_TWOFISH_COMMON
948 help
949 Twofish cipher algorithm (x86_64).
950
951 Twofish was submitted as an AES (Advanced Encryption Standard)
952 candidate cipher by researchers at CounterPane Systems. It is a
953 16 round block cipher supporting key sizes of 128, 192, and 256
954 bits.
955
956 See also:
957 <http://www.schneier.com/twofish.html>
958
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300959config CRYPTO_TWOFISH_X86_64_3WAY
960 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -0400961 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300962 select CRYPTO_ALGAPI
963 select CRYPTO_TWOFISH_COMMON
964 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +0300965 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +0200966 select CRYPTO_LRW
967 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300968 help
969 Twofish cipher algorithm (x86_64, 3-way parallel).
970
971 Twofish was submitted as an AES (Advanced Encryption Standard)
972 candidate cipher by researchers at CounterPane Systems. It is a
973 16 round block cipher supporting key sizes of 128, 192, and 256
974 bits.
975
976 This module provides Twofish cipher algorithm that processes three
977 blocks parallel, utilizing resources of out-of-order CPUs better.
978
979 See also:
980 <http://www.schneier.com/twofish.html>
981
Johannes Goetzfried107778b2012-05-28 15:54:24 +0200982config CRYPTO_TWOFISH_AVX_X86_64
983 tristate "Twofish cipher algorithm (x86_64/AVX)"
984 depends on X86 && 64BIT
985 select CRYPTO_ALGAPI
986 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +0300987 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +0300988 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b2012-05-28 15:54:24 +0200989 select CRYPTO_TWOFISH_COMMON
990 select CRYPTO_TWOFISH_X86_64
991 select CRYPTO_TWOFISH_X86_64_3WAY
992 select CRYPTO_LRW
993 select CRYPTO_XTS
994 help
995 Twofish cipher algorithm (x86_64/AVX).
996
997 Twofish was submitted as an AES (Advanced Encryption Standard)
998 candidate cipher by researchers at CounterPane Systems. It is a
999 16 round block cipher supporting key sizes of 128, 192, and 256
1000 bits.
1001
1002 This module provides the Twofish cipher algorithm that processes
1003 eight blocks parallel using the AVX Instruction Set.
1004
1005 See also:
1006 <http://www.schneier.com/twofish.html>
1007
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001008comment "Compression"
1009
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010config CRYPTO_DEFLATE
1011 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001012 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001013 select ZLIB_INFLATE
1014 select ZLIB_DEFLATE
1015 help
1016 This is the Deflate algorithm (RFC1951), specified for use in
1017 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001018
Linus Torvalds1da177e2005-04-16 15:20:36 -07001019 You will most probably want this if using IPSec.
1020
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001021config CRYPTO_ZLIB
1022 tristate "Zlib compression algorithm"
1023 select CRYPTO_PCOMP
1024 select ZLIB_INFLATE
1025 select ZLIB_DEFLATE
1026 select NLATTR
1027 help
1028 This is the zlib algorithm.
1029
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001030config CRYPTO_LZO
1031 tristate "LZO compression algorithm"
1032 select CRYPTO_ALGAPI
1033 select LZO_COMPRESS
1034 select LZO_DECOMPRESS
1035 help
1036 This is the LZO algorithm.
1037
Neil Horman17f0f4a2008-08-14 22:15:52 +10001038comment "Random Number Generation"
1039
1040config CRYPTO_ANSI_CPRNG
1041 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001042 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001043 select CRYPTO_AES
1044 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001045 help
1046 This option enables the generic pseudo random number generator
1047 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001048 ANSI X9.31 A.2.4. Note that this option must be enabled if
1049 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001050
Herbert Xu03c8efc2010-10-19 21:12:39 +08001051config CRYPTO_USER_API
1052 tristate
1053
Herbert Xufe869cd2010-10-19 21:23:00 +08001054config CRYPTO_USER_API_HASH
1055 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001056 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001057 select CRYPTO_HASH
1058 select CRYPTO_USER_API
1059 help
1060 This option enables the user-spaces interface for hash
1061 algorithms.
1062
Herbert Xu8ff59092010-10-19 21:31:55 +08001063config CRYPTO_USER_API_SKCIPHER
1064 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001065 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001066 select CRYPTO_BLKCIPHER
1067 select CRYPTO_USER_API
1068 help
1069 This option enables the user-spaces interface for symmetric
1070 key cipher algorithms.
1071
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073
Herbert Xucce9e062006-08-21 21:08:13 +10001074endif # if CRYPTO