blob: 05c0ce52f96d94ef1a69b839d7aa28e5202bc566 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700137 tristate "Parallel crypto engine"
138 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d32009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000209 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000215
216config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000219 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
Joy Latten23e353c2007-10-23 08:50:32 +0800224config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100227 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800228 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
Kevin Coffman76cb9522008-03-24 21:26:16 +0800233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800244config CRYPTO_ECB
245 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800246 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000247 select CRYPTO_MANAGER
248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200254 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100255 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100258 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100264
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200274 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
292
293config CRYPTO_XCBC
294 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800295 select CRYPTO_HASH
296 select CRYPTO_MANAGER
297 help
298 XCBC: Keyed-Hashing with encryption algorithm
299 http://www.ietf.org/rfc/rfc3566.txt
300 http://csrc.nist.gov/encryption/modes/proposedmodes/
301 xcbc-mac/xcbc-mac-spec.pdf
302
Shane Wangf1939f72009-09-02 20:05:22 +1000303config CRYPTO_VMAC
304 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000305 select CRYPTO_HASH
306 select CRYPTO_MANAGER
307 help
308 VMAC is a message authentication algorithm designed for
309 very high speed on 64-bit architectures.
310
311 See also:
312 <http://fastcrypto.org/vmac>
313
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800314comment "Digest"
315
316config CRYPTO_CRC32C
317 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800318 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700319 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800320 help
321 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
322 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800323 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800324
Tim Chen6a8ce1e2012-09-27 15:44:22 -0700325config CRYPTO_CRC32C_X86_64
326 bool
327 depends on X86 && 64BIT
328 select CRYPTO_HASH
329 help
330 In Intel processor with SSE4.2 supported, the processor will
331 support CRC32C calculation using hardware accelerated CRC32
332 instruction optimized with PCLMULQDQ instruction when available.
333
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800334config CRYPTO_CRC32C_INTEL
335 tristate "CRC32c INTEL hardware acceleration"
336 depends on X86
Tim Chen6a8ce1e2012-09-27 15:44:22 -0700337 select CRYPTO_CRC32C_X86_64 if 64BIT
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800338 select CRYPTO_HASH
339 help
340 In Intel processor with SSE4.2 supported, the processor will
341 support CRC32C implementation using hardware accelerated CRC32
342 instruction. This option will create 'crc32c-intel' module,
343 which will enable any routine to use the CRC32 instruction to
344 gain performance compared with software implementation.
345 Module will be crc32c-intel.
346
David S. Miller442a7c42012-08-22 20:47:36 -0700347config CRYPTO_CRC32C_SPARC64
348 tristate "CRC32c CRC algorithm (SPARC64)"
349 depends on SPARC64
350 select CRYPTO_HASH
351 select CRC32
352 help
353 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
354 when available.
355
Alexander Boyko78c37d12013-01-10 18:54:59 +0400356config CRYPTO_CRC32
357 tristate "CRC32 CRC algorithm"
358 select CRYPTO_HASH
359 select CRC32
360 help
361 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
362 Shash crypto api wrappers to crc32_le function.
363
364config CRYPTO_CRC32_PCLMUL
365 tristate "CRC32 PCLMULQDQ hardware acceleration"
366 depends on X86
367 select CRYPTO_HASH
368 select CRC32
369 help
370 From Intel Westmere and AMD Bulldozer processor with SSE4.2
371 and PCLMULQDQ supported, the processor will support
372 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
373 instruction. This option will create 'crc32-plcmul' module,
374 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
375 and gain better performance as compared with the table implementation.
376
Huang Ying2cdc6892009-08-06 15:32:38 +1000377config CRYPTO_GHASH
378 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000379 select CRYPTO_GF128MUL
380 help
381 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
382
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800383config CRYPTO_MD4
384 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800385 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700386 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800387 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800389config CRYPTO_MD5
390 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800391 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800393 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394
David S. Millerfa4dfed2012-08-19 21:51:26 -0700395config CRYPTO_MD5_SPARC64
396 tristate "MD5 digest algorithm (SPARC64)"
397 depends on SPARC64
398 select CRYPTO_MD5
399 select CRYPTO_HASH
400 help
401 MD5 message digest algorithm (RFC1321) implemented
402 using sparc64 crypto instructions, when available.
403
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800404config CRYPTO_MICHAEL_MIC
405 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800406 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800407 help
408 Michael MIC is used for message integrity protection in TKIP
409 (IEEE 802.11i). This algorithm is required for TKIP, but it
410 should not be used for other purposes because of the weakness
411 of the algorithm.
412
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800413config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800414 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800415 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800416 help
417 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800418
Adrian Bunkb6d44342008-07-16 19:28:00 +0800419 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000420 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800421 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800422
Adrian Bunkb6d44342008-07-16 19:28:00 +0800423 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800424 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800425
426config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800427 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800428 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800429 help
430 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800431
Adrian Bunkb6d44342008-07-16 19:28:00 +0800432 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
433 to be used as a secure replacement for the 128-bit hash functions
434 MD4, MD5 and it's predecessor RIPEMD
435 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800436
Adrian Bunkb6d44342008-07-16 19:28:00 +0800437 It's speed is comparable to SHA1 and there are no known attacks
438 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800439
Adrian Bunkb6d44342008-07-16 19:28:00 +0800440 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800441 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800442
443config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800444 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800445 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800446 help
447 RIPEMD-256 is an optional extension of RIPEMD-128 with a
448 256 bit hash. It is intended for applications that require
449 longer hash-results, without needing a larger security level
450 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800451
Adrian Bunkb6d44342008-07-16 19:28:00 +0800452 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800453 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800454
455config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800456 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800457 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800458 help
459 RIPEMD-320 is an optional extension of RIPEMD-160 with a
460 320 bit hash. It is intended for applications that require
461 longer hash-results, without needing a larger security level
462 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800463
Adrian Bunkb6d44342008-07-16 19:28:00 +0800464 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800465 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800466
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800467config CRYPTO_SHA1
468 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800469 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800470 help
471 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
472
Mathias Krause66be8952011-08-04 20:19:25 +0200473config CRYPTO_SHA1_SSSE3
474 tristate "SHA1 digest algorithm (SSSE3/AVX)"
475 depends on X86 && 64BIT
476 select CRYPTO_SHA1
477 select CRYPTO_HASH
478 help
479 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
480 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
481 Extensions (AVX), when available.
482
David S. Miller4ff28d42012-08-19 15:41:53 -0700483config CRYPTO_SHA1_SPARC64
484 tristate "SHA1 digest algorithm (SPARC64)"
485 depends on SPARC64
486 select CRYPTO_SHA1
487 select CRYPTO_HASH
488 help
489 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
490 using sparc64 crypto instructions, when available.
491
David McCulloughf0be44f2012-09-07 04:17:02 +0800492config CRYPTO_SHA1_ARM
493 tristate "SHA1 digest algorithm (ARM-asm)"
494 depends on ARM
495 select CRYPTO_SHA1
496 select CRYPTO_HASH
497 help
498 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
499 using optimized ARM assembler.
500
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000501config CRYPTO_SHA1_PPC
502 tristate "SHA1 digest algorithm (powerpc)"
503 depends on PPC
504 help
505 This is the powerpc hardware accelerated implementation of the
506 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
507
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800508config CRYPTO_SHA256
509 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800510 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800511 help
512 SHA256 secure hash standard (DFIPS 180-2).
513
514 This version of SHA implements a 256 bit hash with 128 bits of
515 security against collision attacks.
516
Adrian Bunkb6d44342008-07-16 19:28:00 +0800517 This code also includes SHA-224, a 224 bit hash with 112 bits
518 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800519
David S. Miller86c93b22012-08-19 17:11:37 -0700520config CRYPTO_SHA256_SPARC64
521 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
522 depends on SPARC64
523 select CRYPTO_SHA256
524 select CRYPTO_HASH
525 help
526 SHA-256 secure hash standard (DFIPS 180-2) implemented
527 using sparc64 crypto instructions, when available.
528
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800529config CRYPTO_SHA512
530 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100531 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800532 help
533 SHA512 secure hash standard (DFIPS 180-2).
534
535 This version of SHA implements a 512 bit hash with 256 bits of
536 security against collision attacks.
537
538 This code also includes SHA-384, a 384 bit hash with 192 bits
539 of security against collision attacks.
540
David S. Miller775e0c62012-08-19 17:37:56 -0700541config CRYPTO_SHA512_SPARC64
542 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
543 depends on SPARC64
544 select CRYPTO_SHA512
545 select CRYPTO_HASH
546 help
547 SHA-512 secure hash standard (DFIPS 180-2) implemented
548 using sparc64 crypto instructions, when available.
549
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800550config CRYPTO_TGR192
551 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800552 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800553 help
554 Tiger hash algorithm 192, 160 and 128-bit hashes
555
556 Tiger is a hash function optimized for 64-bit processors while
557 still having decent performance on 32-bit processors.
558 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559
560 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800561 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
562
563config CRYPTO_WP512
564 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800565 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800566 help
567 Whirlpool hash algorithm 512, 384 and 256-bit hashes
568
569 Whirlpool-512 is part of the NESSIE cryptographic primitives.
570 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
571
572 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800573 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800574
Huang Ying0e1227d2009-10-19 11:53:06 +0900575config CRYPTO_GHASH_CLMUL_NI_INTEL
576 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800577 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900578 select CRYPTO_CRYPTD
579 help
580 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
581 The implementation is accelerated by CLMUL-NI of Intel.
582
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800583comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584
585config CRYPTO_AES
586 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000587 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700588 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800589 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590 algorithm.
591
592 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800593 both hardware and software across a wide range of computing
594 environments regardless of its use in feedback or non-feedback
595 modes. Its key setup time is excellent, and its key agility is
596 good. Rijndael's very low memory requirements make it very well
597 suited for restricted-space environments, in which it also
598 demonstrates excellent performance. Rijndael's operations are
599 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700600
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800601 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700602
603 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
604
605config CRYPTO_AES_586
606 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000607 depends on (X86 || UML_X86) && !64BIT
608 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800609 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700610 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800611 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612 algorithm.
613
614 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800615 both hardware and software across a wide range of computing
616 environments regardless of its use in feedback or non-feedback
617 modes. Its key setup time is excellent, and its key agility is
618 good. Rijndael's very low memory requirements make it very well
619 suited for restricted-space environments, in which it also
620 demonstrates excellent performance. Rijndael's operations are
621 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700622
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800623 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624
625 See <http://csrc.nist.gov/encryption/aes/> for more information.
626
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700627config CRYPTO_AES_X86_64
628 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000629 depends on (X86 || UML_X86) && 64BIT
630 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800631 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700632 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800633 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700634 algorithm.
635
636 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800637 both hardware and software across a wide range of computing
638 environments regardless of its use in feedback or non-feedback
639 modes. Its key setup time is excellent, and its key agility is
640 good. Rijndael's very low memory requirements make it very well
641 suited for restricted-space environments, in which it also
642 demonstrates excellent performance. Rijndael's operations are
643 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700644
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800645 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700646
647 See <http://csrc.nist.gov/encryption/aes/> for more information.
648
Huang Ying54b6a1b2009-01-18 16:28:34 +1100649config CRYPTO_AES_NI_INTEL
650 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800651 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800652 select CRYPTO_AES_X86_64 if 64BIT
653 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100654 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300655 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100656 select CRYPTO_ALGAPI
Jussi Kivilinna023af602012-07-22 18:18:37 +0300657 select CRYPTO_LRW
658 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100659 help
660 Use Intel AES-NI instructions for AES algorithm.
661
662 AES cipher algorithms (FIPS-197). AES uses the Rijndael
663 algorithm.
664
665 Rijndael appears to be consistently a very good performer in
666 both hardware and software across a wide range of computing
667 environments regardless of its use in feedback or non-feedback
668 modes. Its key setup time is excellent, and its key agility is
669 good. Rijndael's very low memory requirements make it very well
670 suited for restricted-space environments, in which it also
671 demonstrates excellent performance. Rijndael's operations are
672 among the easiest to defend against power and timing attacks.
673
674 The AES specifies three key sizes: 128, 192 and 256 bits
675
676 See <http://csrc.nist.gov/encryption/aes/> for more information.
677
Mathias Krause0d258ef2010-11-27 16:34:46 +0800678 In addition to AES cipher algorithm support, the acceleration
679 for some popular block cipher mode is supported too, including
680 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
681 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800682
David S. Miller9bf4852d2012-08-21 03:58:13 -0700683config CRYPTO_AES_SPARC64
684 tristate "AES cipher algorithms (SPARC64)"
685 depends on SPARC64
686 select CRYPTO_CRYPTD
687 select CRYPTO_ALGAPI
688 help
689 Use SPARC64 crypto opcodes for AES algorithm.
690
691 AES cipher algorithms (FIPS-197). AES uses the Rijndael
692 algorithm.
693
694 Rijndael appears to be consistently a very good performer in
695 both hardware and software across a wide range of computing
696 environments regardless of its use in feedback or non-feedback
697 modes. Its key setup time is excellent, and its key agility is
698 good. Rijndael's very low memory requirements make it very well
699 suited for restricted-space environments, in which it also
700 demonstrates excellent performance. Rijndael's operations are
701 among the easiest to defend against power and timing attacks.
702
703 The AES specifies three key sizes: 128, 192 and 256 bits
704
705 See <http://csrc.nist.gov/encryption/aes/> for more information.
706
707 In addition to AES cipher algorithm support, the acceleration
708 for some popular block cipher mode is supported too, including
709 ECB and CBC.
710
David McCulloughf0be44f2012-09-07 04:17:02 +0800711config CRYPTO_AES_ARM
712 tristate "AES cipher algorithms (ARM-asm)"
713 depends on ARM
714 select CRYPTO_ALGAPI
715 select CRYPTO_AES
716 help
717 Use optimized AES assembler routines for ARM platforms.
718
719 AES cipher algorithms (FIPS-197). AES uses the Rijndael
720 algorithm.
721
722 Rijndael appears to be consistently a very good performer in
723 both hardware and software across a wide range of computing
724 environments regardless of its use in feedback or non-feedback
725 modes. Its key setup time is excellent, and its key agility is
726 good. Rijndael's very low memory requirements make it very well
727 suited for restricted-space environments, in which it also
728 demonstrates excellent performance. Rijndael's operations are
729 among the easiest to defend against power and timing attacks.
730
731 The AES specifies three key sizes: 128, 192 and 256 bits
732
733 See <http://csrc.nist.gov/encryption/aes/> for more information.
734
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800735config CRYPTO_ANUBIS
736 tristate "Anubis cipher algorithm"
737 select CRYPTO_ALGAPI
738 help
739 Anubis cipher algorithm.
740
741 Anubis is a variable key length cipher which can use keys from
742 128 bits to 320 bits in length. It was evaluated as a entrant
743 in the NESSIE competition.
744
745 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800746 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
747 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800748
749config CRYPTO_ARC4
750 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200751 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800752 help
753 ARC4 cipher algorithm.
754
755 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
756 bits in length. This algorithm is required for driver-based
757 WEP, but it should not be for other purposes because of the
758 weakness of the algorithm.
759
760config CRYPTO_BLOWFISH
761 tristate "Blowfish cipher algorithm"
762 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300763 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800764 help
765 Blowfish cipher algorithm, by Bruce Schneier.
766
767 This is a variable key length cipher which can use keys from 32
768 bits to 448 bits in length. It's fast, simple and specifically
769 designed for use on "large microprocessors".
770
771 See also:
772 <http://www.schneier.com/blowfish.html>
773
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300774config CRYPTO_BLOWFISH_COMMON
775 tristate
776 help
777 Common parts of the Blowfish cipher algorithm shared by the
778 generic c and the assembler implementations.
779
780 See also:
781 <http://www.schneier.com/blowfish.html>
782
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300783config CRYPTO_BLOWFISH_X86_64
784 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400785 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300786 select CRYPTO_ALGAPI
787 select CRYPTO_BLOWFISH_COMMON
788 help
789 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
790
791 This is a variable key length cipher which can use keys from 32
792 bits to 448 bits in length. It's fast, simple and specifically
793 designed for use on "large microprocessors".
794
795 See also:
796 <http://www.schneier.com/blowfish.html>
797
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800798config CRYPTO_CAMELLIA
799 tristate "Camellia cipher algorithms"
800 depends on CRYPTO
801 select CRYPTO_ALGAPI
802 help
803 Camellia cipher algorithms module.
804
805 Camellia is a symmetric key block cipher developed jointly
806 at NTT and Mitsubishi Electric Corporation.
807
808 The Camellia specifies three key sizes: 128, 192 and 256 bits.
809
810 See also:
811 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
812
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200813config CRYPTO_CAMELLIA_X86_64
814 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400815 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200816 depends on CRYPTO
817 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300818 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200819 select CRYPTO_LRW
820 select CRYPTO_XTS
821 help
822 Camellia cipher algorithm module (x86_64).
823
824 Camellia is a symmetric key block cipher developed jointly
825 at NTT and Mitsubishi Electric Corporation.
826
827 The Camellia specifies three key sizes: 128, 192 and 256 bits.
828
829 See also:
830 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
831
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300832config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
833 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
834 depends on X86 && 64BIT
835 depends on CRYPTO
836 select CRYPTO_ALGAPI
837 select CRYPTO_CRYPTD
838 select CRYPTO_ABLK_HELPER_X86
839 select CRYPTO_GLUE_HELPER_X86
840 select CRYPTO_CAMELLIA_X86_64
841 select CRYPTO_LRW
842 select CRYPTO_XTS
843 help
844 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
845
846 Camellia is a symmetric key block cipher developed jointly
847 at NTT and Mitsubishi Electric Corporation.
848
849 The Camellia specifies three key sizes: 128, 192 and 256 bits.
850
851 See also:
852 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
853
David S. Miller81658ad2012-08-28 12:05:54 -0700854config CRYPTO_CAMELLIA_SPARC64
855 tristate "Camellia cipher algorithm (SPARC64)"
856 depends on SPARC64
857 depends on CRYPTO
858 select CRYPTO_ALGAPI
859 help
860 Camellia cipher algorithm module (SPARC64).
861
862 Camellia is a symmetric key block cipher developed jointly
863 at NTT and Mitsubishi Electric Corporation.
864
865 The Camellia specifies three key sizes: 128, 192 and 256 bits.
866
867 See also:
868 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
869
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200870config CRYPTO_CAST_COMMON
871 tristate
872 help
873 Common parts of the CAST cipher algorithms shared by the
874 generic c and the assembler implementations.
875
Linus Torvalds1da177e2005-04-16 15:20:36 -0700876config CRYPTO_CAST5
877 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000878 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200879 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700880 help
881 The CAST5 encryption algorithm (synonymous with CAST-128) is
882 described in RFC2144.
883
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200884config CRYPTO_CAST5_AVX_X86_64
885 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
886 depends on X86 && 64BIT
887 select CRYPTO_ALGAPI
888 select CRYPTO_CRYPTD
889 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200890 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200891 select CRYPTO_CAST5
892 help
893 The CAST5 encryption algorithm (synonymous with CAST-128) is
894 described in RFC2144.
895
896 This module provides the Cast5 cipher algorithm that processes
897 sixteen blocks parallel using the AVX instruction set.
898
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899config CRYPTO_CAST6
900 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000901 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200902 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700903 help
904 The CAST6 encryption algorithm (synonymous with CAST-256) is
905 described in RFC2612.
906
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200907config CRYPTO_CAST6_AVX_X86_64
908 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
909 depends on X86 && 64BIT
910 select CRYPTO_ALGAPI
911 select CRYPTO_CRYPTD
912 select CRYPTO_ABLK_HELPER_X86
913 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200914 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200915 select CRYPTO_CAST6
916 select CRYPTO_LRW
917 select CRYPTO_XTS
918 help
919 The CAST6 encryption algorithm (synonymous with CAST-256) is
920 described in RFC2612.
921
922 This module provides the Cast6 cipher algorithm that processes
923 eight blocks parallel using the AVX instruction set.
924
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800925config CRYPTO_DES
926 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000927 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800929 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930
David S. Millerc5aac2d2012-08-25 22:37:23 -0700931config CRYPTO_DES_SPARC64
932 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -0400933 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -0700934 select CRYPTO_ALGAPI
935 select CRYPTO_DES
936 help
937 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
938 optimized using SPARC64 crypto opcodes.
939
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800940config CRYPTO_FCRYPT
941 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000942 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800943 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700944 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800945 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700946
947config CRYPTO_KHAZAD
948 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000949 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700950 help
951 Khazad cipher algorithm.
952
953 Khazad was a finalist in the initial NESSIE competition. It is
954 an algorithm optimized for 64-bit processors with good performance
955 on 32-bit processors. Khazad uses an 128 bit key size.
956
957 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800958 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Tan Swee Heng2407d602007-11-23 19:45:00 +0800960config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -0700961 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +0800962 select CRYPTO_BLKCIPHER
963 help
964 Salsa20 stream cipher algorithm.
965
966 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
967 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
968
969 The Salsa20 stream cipher algorithm is designed by Daniel J.
970 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800972config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -0700973 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800974 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800975 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800976 help
977 Salsa20 stream cipher algorithm.
978
979 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
980 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
981
982 The Salsa20 stream cipher algorithm is designed by Daniel J.
983 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
984
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800985config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -0700986 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800987 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800988 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800989 help
990 Salsa20 stream cipher algorithm.
991
992 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
993 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
994
995 The Salsa20 stream cipher algorithm is designed by Daniel J.
996 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
997
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800998config CRYPTO_SEED
999 tristate "SEED cipher algorithm"
1000 select CRYPTO_ALGAPI
1001 help
1002 SEED cipher algorithm (RFC4269).
1003
1004 SEED is a 128-bit symmetric key block cipher that has been
1005 developed by KISA (Korea Information Security Agency) as a
1006 national standard encryption algorithm of the Republic of Korea.
1007 It is a 16 round block cipher with the key size of 128 bit.
1008
1009 See also:
1010 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1011
1012config CRYPTO_SERPENT
1013 tristate "Serpent cipher algorithm"
1014 select CRYPTO_ALGAPI
1015 help
1016 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1017
1018 Keys are allowed to be from 0 to 256 bits in length, in steps
1019 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1020 variant of Serpent for compatibility with old kerneli.org code.
1021
1022 See also:
1023 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1024
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001025config CRYPTO_SERPENT_SSE2_X86_64
1026 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1027 depends on X86 && 64BIT
1028 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001029 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001030 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001031 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001032 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001033 select CRYPTO_LRW
1034 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001035 help
1036 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1037
1038 Keys are allowed to be from 0 to 256 bits in length, in steps
1039 of 8 bits.
1040
1041 This module provides Serpent cipher algorithm that processes eigth
1042 blocks parallel using SSE2 instruction set.
1043
1044 See also:
1045 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1046
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001047config CRYPTO_SERPENT_SSE2_586
1048 tristate "Serpent cipher algorithm (i586/SSE2)"
1049 depends on X86 && !64BIT
1050 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001051 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001052 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001053 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001054 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001055 select CRYPTO_LRW
1056 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001057 help
1058 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1059
1060 Keys are allowed to be from 0 to 256 bits in length, in steps
1061 of 8 bits.
1062
1063 This module provides Serpent cipher algorithm that processes four
1064 blocks parallel using SSE2 instruction set.
1065
1066 See also:
1067 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1068
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001069config CRYPTO_SERPENT_AVX_X86_64
1070 tristate "Serpent cipher algorithm (x86_64/AVX)"
1071 depends on X86 && 64BIT
1072 select CRYPTO_ALGAPI
1073 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001074 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001075 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001076 select CRYPTO_SERPENT
1077 select CRYPTO_LRW
1078 select CRYPTO_XTS
1079 help
1080 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1081
1082 Keys are allowed to be from 0 to 256 bits in length, in steps
1083 of 8 bits.
1084
1085 This module provides the Serpent cipher algorithm that processes
1086 eight blocks parallel using the AVX instruction set.
1087
1088 See also:
1089 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1090
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001091config CRYPTO_TEA
1092 tristate "TEA, XTEA and XETA cipher algorithms"
1093 select CRYPTO_ALGAPI
1094 help
1095 TEA cipher algorithm.
1096
1097 Tiny Encryption Algorithm is a simple cipher that uses
1098 many rounds for security. It is very fast and uses
1099 little memory.
1100
1101 Xtendend Tiny Encryption Algorithm is a modification to
1102 the TEA algorithm to address a potential key weakness
1103 in the TEA algorithm.
1104
1105 Xtendend Encryption Tiny Algorithm is a mis-implementation
1106 of the XTEA algorithm for compatibility purposes.
1107
1108config CRYPTO_TWOFISH
1109 tristate "Twofish cipher algorithm"
1110 select CRYPTO_ALGAPI
1111 select CRYPTO_TWOFISH_COMMON
1112 help
1113 Twofish cipher algorithm.
1114
1115 Twofish was submitted as an AES (Advanced Encryption Standard)
1116 candidate cipher by researchers at CounterPane Systems. It is a
1117 16 round block cipher supporting key sizes of 128, 192, and 256
1118 bits.
1119
1120 See also:
1121 <http://www.schneier.com/twofish.html>
1122
1123config CRYPTO_TWOFISH_COMMON
1124 tristate
1125 help
1126 Common parts of the Twofish cipher algorithm shared by the
1127 generic c and the assembler implementations.
1128
1129config CRYPTO_TWOFISH_586
1130 tristate "Twofish cipher algorithms (i586)"
1131 depends on (X86 || UML_X86) && !64BIT
1132 select CRYPTO_ALGAPI
1133 select CRYPTO_TWOFISH_COMMON
1134 help
1135 Twofish cipher algorithm.
1136
1137 Twofish was submitted as an AES (Advanced Encryption Standard)
1138 candidate cipher by researchers at CounterPane Systems. It is a
1139 16 round block cipher supporting key sizes of 128, 192, and 256
1140 bits.
1141
1142 See also:
1143 <http://www.schneier.com/twofish.html>
1144
1145config CRYPTO_TWOFISH_X86_64
1146 tristate "Twofish cipher algorithm (x86_64)"
1147 depends on (X86 || UML_X86) && 64BIT
1148 select CRYPTO_ALGAPI
1149 select CRYPTO_TWOFISH_COMMON
1150 help
1151 Twofish cipher algorithm (x86_64).
1152
1153 Twofish was submitted as an AES (Advanced Encryption Standard)
1154 candidate cipher by researchers at CounterPane Systems. It is a
1155 16 round block cipher supporting key sizes of 128, 192, and 256
1156 bits.
1157
1158 See also:
1159 <http://www.schneier.com/twofish.html>
1160
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001161config CRYPTO_TWOFISH_X86_64_3WAY
1162 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001163 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001164 select CRYPTO_ALGAPI
1165 select CRYPTO_TWOFISH_COMMON
1166 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001167 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001168 select CRYPTO_LRW
1169 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001170 help
1171 Twofish cipher algorithm (x86_64, 3-way parallel).
1172
1173 Twofish was submitted as an AES (Advanced Encryption Standard)
1174 candidate cipher by researchers at CounterPane Systems. It is a
1175 16 round block cipher supporting key sizes of 128, 192, and 256
1176 bits.
1177
1178 This module provides Twofish cipher algorithm that processes three
1179 blocks parallel, utilizing resources of out-of-order CPUs better.
1180
1181 See also:
1182 <http://www.schneier.com/twofish.html>
1183
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001184config CRYPTO_TWOFISH_AVX_X86_64
1185 tristate "Twofish cipher algorithm (x86_64/AVX)"
1186 depends on X86 && 64BIT
1187 select CRYPTO_ALGAPI
1188 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +03001189 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001190 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001191 select CRYPTO_TWOFISH_COMMON
1192 select CRYPTO_TWOFISH_X86_64
1193 select CRYPTO_TWOFISH_X86_64_3WAY
1194 select CRYPTO_LRW
1195 select CRYPTO_XTS
1196 help
1197 Twofish cipher algorithm (x86_64/AVX).
1198
1199 Twofish was submitted as an AES (Advanced Encryption Standard)
1200 candidate cipher by researchers at CounterPane Systems. It is a
1201 16 round block cipher supporting key sizes of 128, 192, and 256
1202 bits.
1203
1204 This module provides the Twofish cipher algorithm that processes
1205 eight blocks parallel using the AVX Instruction Set.
1206
1207 See also:
1208 <http://www.schneier.com/twofish.html>
1209
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001210comment "Compression"
1211
Linus Torvalds1da177e2005-04-16 15:20:36 -07001212config CRYPTO_DEFLATE
1213 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001214 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215 select ZLIB_INFLATE
1216 select ZLIB_DEFLATE
1217 help
1218 This is the Deflate algorithm (RFC1951), specified for use in
1219 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001220
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 You will most probably want this if using IPSec.
1222
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001223config CRYPTO_ZLIB
1224 tristate "Zlib compression algorithm"
1225 select CRYPTO_PCOMP
1226 select ZLIB_INFLATE
1227 select ZLIB_DEFLATE
1228 select NLATTR
1229 help
1230 This is the zlib algorithm.
1231
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001232config CRYPTO_LZO
1233 tristate "LZO compression algorithm"
1234 select CRYPTO_ALGAPI
1235 select LZO_COMPRESS
1236 select LZO_DECOMPRESS
1237 help
1238 This is the LZO algorithm.
1239
Seth Jennings35a1fc12012-07-19 09:42:41 -05001240config CRYPTO_842
1241 tristate "842 compression algorithm"
1242 depends on CRYPTO_DEV_NX_COMPRESS
1243 # 842 uses lzo if the hardware becomes unavailable
1244 select LZO_COMPRESS
1245 select LZO_DECOMPRESS
1246 help
1247 This is the 842 algorithm.
1248
Neil Horman17f0f4a2008-08-14 22:15:52 +10001249comment "Random Number Generation"
1250
1251config CRYPTO_ANSI_CPRNG
1252 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001253 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001254 select CRYPTO_AES
1255 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001256 help
1257 This option enables the generic pseudo random number generator
1258 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001259 ANSI X9.31 A.2.4. Note that this option must be enabled if
1260 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001261
Herbert Xu03c8efc2010-10-19 21:12:39 +08001262config CRYPTO_USER_API
1263 tristate
1264
Herbert Xufe869cd2010-10-19 21:23:00 +08001265config CRYPTO_USER_API_HASH
1266 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001267 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001268 select CRYPTO_HASH
1269 select CRYPTO_USER_API
1270 help
1271 This option enables the user-spaces interface for hash
1272 algorithms.
1273
Herbert Xu8ff59092010-10-19 21:31:55 +08001274config CRYPTO_USER_API_SKCIPHER
1275 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001276 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001277 select CRYPTO_BLKCIPHER
1278 select CRYPTO_USER_API
1279 help
1280 This option enables the user-spaces interface for symmetric
1281 key cipher algorithms.
1282
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001284source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285
Herbert Xucce9e062006-08-21 21:08:13 +10001286endif # if CRYPTO