blob: 4b7cb0e691cd001b86eda8eb7d63d39a3add1428 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Herbert Xu326a6342010-08-06 09:40:28 +0800103config CRYPTO_MANAGER_DISABLE_TESTS
104 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800105 default y
106 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000107 help
Herbert Xu326a6342010-08-06 09:40:28 +0800108 Disable run-time self tests that normally take place at
109 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000110
Rik Snelc494e072006-11-29 18:59:44 +1100111config CRYPTO_GF128MUL
112 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
Rik Snelc494e072006-11-29 18:59:44 +1100113 help
114 Efficient table driven implementation of multiplications in the
115 field GF(2^128). This is needed by some cypher modes. This
116 option will be selected automatically if you select such a
117 cipher mode. Only select this option by hand if you expect to load
118 an external module that requires these functions.
119
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800120config CRYPTO_NULL
121 tristate "Null algorithms"
122 select CRYPTO_ALGAPI
123 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800124 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800125 help
126 These are 'Null' algorithms, used by IPsec, which do nothing.
127
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100128config CRYPTO_PCRYPT
129 tristate "Parallel crypto engine (EXPERIMENTAL)"
130 depends on SMP && EXPERIMENTAL
131 select PADATA
132 select CRYPTO_MANAGER
133 select CRYPTO_AEAD
134 help
135 This converts an arbitrary crypto algorithm into a parallel
136 algorithm that executes in kernel threads.
137
Huang Ying25c38d32009-02-19 14:33:40 +0800138config CRYPTO_WORKQUEUE
139 tristate
140
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800141config CRYPTO_CRYPTD
142 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000143 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800144 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000145 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800146 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000147 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800148 This is a generic software asynchronous crypto daemon that
149 converts an arbitrary synchronous software crypto algorithm
150 into an asynchronous algorithm that executes in a kernel thread.
151
152config CRYPTO_AUTHENC
153 tristate "Authenc support"
154 select CRYPTO_AEAD
155 select CRYPTO_BLKCIPHER
156 select CRYPTO_MANAGER
157 select CRYPTO_HASH
158 help
159 Authenc: Combined mode wrapper for IPsec.
160 This is required for IPSec.
161
162config CRYPTO_TEST
163 tristate "Testing module"
164 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800165 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800166 help
167 Quick & dirty crypto test module.
168
169comment "Authenticated Encryption with Associated Data"
170
171config CRYPTO_CCM
172 tristate "CCM support"
173 select CRYPTO_CTR
174 select CRYPTO_AEAD
175 help
176 Support for Counter with CBC MAC. Required for IPsec.
177
178config CRYPTO_GCM
179 tristate "GCM/GMAC support"
180 select CRYPTO_CTR
181 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000182 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800183 help
184 Support for Galois/Counter Mode (GCM) and Galois Message
185 Authentication Code (GMAC). Required for IPSec.
186
187config CRYPTO_SEQIV
188 tristate "Sequence Number IV Generator"
189 select CRYPTO_AEAD
190 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000191 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800192 help
193 This IV generator generates an IV based on a sequence number by
194 xoring it with a salt. This algorithm is mainly useful for CTR
195
196comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000197
198config CRYPTO_CBC
199 tristate "CBC support"
200 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000201 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000202 help
203 CBC: Cipher Block Chaining mode
204 This block cipher algorithm is required for IPSec.
205
Joy Latten23e353c2007-10-23 08:50:32 +0800206config CRYPTO_CTR
207 tristate "CTR support"
208 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100209 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800210 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800211 help
212 CTR: Counter mode
213 This block cipher algorithm is required for IPSec.
214
Kevin Coffman76cb9522008-03-24 21:26:16 +0800215config CRYPTO_CTS
216 tristate "CTS support"
217 select CRYPTO_BLKCIPHER
218 help
219 CTS: Cipher Text Stealing
220 This is the Cipher Text Stealing mode as described by
221 Section 8 of rfc2040 and referenced by rfc3962.
222 (rfc3962 includes errata information in its Appendix A)
223 This mode is required for Kerberos gss mechanism support
224 for AES encryption.
225
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800226config CRYPTO_ECB
227 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800228 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000229 select CRYPTO_MANAGER
230 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800231 ECB: Electronic CodeBook mode
232 This is the simplest block cipher algorithm. It simply encrypts
233 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000234
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800235config CRYPTO_LRW
236 tristate "LRW support (EXPERIMENTAL)"
237 depends on EXPERIMENTAL
David Howells90831632006-12-16 12:13:14 +1100238 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800239 select CRYPTO_MANAGER
240 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100241 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800242 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
243 narrow block cipher mode for dm-crypt. Use it with cipher
244 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
245 The first 128, 192 or 256 bits in the key are used for AES and the
246 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100247
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800248config CRYPTO_PCBC
249 tristate "PCBC support"
250 select CRYPTO_BLKCIPHER
251 select CRYPTO_MANAGER
252 help
253 PCBC: Propagating Cipher Block Chaining mode
254 This block cipher algorithm is required for RxRPC.
255
256config CRYPTO_XTS
257 tristate "XTS support (EXPERIMENTAL)"
258 depends on EXPERIMENTAL
259 select CRYPTO_BLKCIPHER
260 select CRYPTO_MANAGER
261 select CRYPTO_GF128MUL
262 help
263 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
264 key size 256, 384 or 512 bits. This implementation currently
265 can't handle a sectorsize which is not a multiple of 16 bytes.
266
Huang Ying150c7e82009-03-29 15:39:02 +0800267config CRYPTO_FPU
268 tristate
269 select CRYPTO_BLKCIPHER
270 select CRYPTO_MANAGER
271
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800272comment "Hash modes"
273
274config CRYPTO_HMAC
275 tristate "HMAC support"
276 select CRYPTO_HASH
277 select CRYPTO_MANAGER
278 help
279 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
280 This is required for IPSec.
281
282config CRYPTO_XCBC
283 tristate "XCBC support"
284 depends on EXPERIMENTAL
285 select CRYPTO_HASH
286 select CRYPTO_MANAGER
287 help
288 XCBC: Keyed-Hashing with encryption algorithm
289 http://www.ietf.org/rfc/rfc3566.txt
290 http://csrc.nist.gov/encryption/modes/proposedmodes/
291 xcbc-mac/xcbc-mac-spec.pdf
292
Shane Wangf1939f72009-09-02 20:05:22 +1000293config CRYPTO_VMAC
294 tristate "VMAC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
298 help
299 VMAC is a message authentication algorithm designed for
300 very high speed on 64-bit architectures.
301
302 See also:
303 <http://fastcrypto.org/vmac>
304
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800305comment "Digest"
306
307config CRYPTO_CRC32C
308 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800309 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800310 help
311 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
312 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800313 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800314
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800315config CRYPTO_CRC32C_INTEL
316 tristate "CRC32c INTEL hardware acceleration"
317 depends on X86
318 select CRYPTO_HASH
319 help
320 In Intel processor with SSE4.2 supported, the processor will
321 support CRC32C implementation using hardware accelerated CRC32
322 instruction. This option will create 'crc32c-intel' module,
323 which will enable any routine to use the CRC32 instruction to
324 gain performance compared with software implementation.
325 Module will be crc32c-intel.
326
Huang Ying2cdc6892009-08-06 15:32:38 +1000327config CRYPTO_GHASH
328 tristate "GHASH digest algorithm"
329 select CRYPTO_SHASH
330 select CRYPTO_GF128MUL
331 help
332 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
333
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800334config CRYPTO_MD4
335 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800336 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800338 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800340config CRYPTO_MD5
341 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800342 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800344 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800346config CRYPTO_MICHAEL_MIC
347 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800348 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800349 help
350 Michael MIC is used for message integrity protection in TKIP
351 (IEEE 802.11i). This algorithm is required for TKIP, but it
352 should not be used for other purposes because of the weakness
353 of the algorithm.
354
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800355config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800356 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800357 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800358 help
359 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800360
Adrian Bunkb6d44342008-07-16 19:28:00 +0800361 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
362 to be used as a secure replacement for RIPEMD. For other use cases
363 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800364
Adrian Bunkb6d44342008-07-16 19:28:00 +0800365 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800366 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800367
368config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800369 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800370 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800371 help
372 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800373
Adrian Bunkb6d44342008-07-16 19:28:00 +0800374 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
375 to be used as a secure replacement for the 128-bit hash functions
376 MD4, MD5 and it's predecessor RIPEMD
377 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800378
Adrian Bunkb6d44342008-07-16 19:28:00 +0800379 It's speed is comparable to SHA1 and there are no known attacks
380 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800381
Adrian Bunkb6d44342008-07-16 19:28:00 +0800382 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800383 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800384
385config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800386 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800387 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800388 help
389 RIPEMD-256 is an optional extension of RIPEMD-128 with a
390 256 bit hash. It is intended for applications that require
391 longer hash-results, without needing a larger security level
392 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800393
Adrian Bunkb6d44342008-07-16 19:28:00 +0800394 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800395 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800396
397config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800398 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800399 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800400 help
401 RIPEMD-320 is an optional extension of RIPEMD-160 with a
402 320 bit hash. It is intended for applications that require
403 longer hash-results, without needing a larger security level
404 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800405
Adrian Bunkb6d44342008-07-16 19:28:00 +0800406 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800407 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800408
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800409config CRYPTO_SHA1
410 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800411 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800412 help
413 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
414
415config CRYPTO_SHA256
416 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800417 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800418 help
419 SHA256 secure hash standard (DFIPS 180-2).
420
421 This version of SHA implements a 256 bit hash with 128 bits of
422 security against collision attacks.
423
Adrian Bunkb6d44342008-07-16 19:28:00 +0800424 This code also includes SHA-224, a 224 bit hash with 112 bits
425 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800426
427config CRYPTO_SHA512
428 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100429 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800430 help
431 SHA512 secure hash standard (DFIPS 180-2).
432
433 This version of SHA implements a 512 bit hash with 256 bits of
434 security against collision attacks.
435
436 This code also includes SHA-384, a 384 bit hash with 192 bits
437 of security against collision attacks.
438
439config CRYPTO_TGR192
440 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800441 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800442 help
443 Tiger hash algorithm 192, 160 and 128-bit hashes
444
445 Tiger is a hash function optimized for 64-bit processors while
446 still having decent performance on 32-bit processors.
447 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700448
449 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800450 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
451
452config CRYPTO_WP512
453 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800454 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800455 help
456 Whirlpool hash algorithm 512, 384 and 256-bit hashes
457
458 Whirlpool-512 is part of the NESSIE cryptographic primitives.
459 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
460
461 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800462 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800463
Huang Ying0e1227d2009-10-19 11:53:06 +0900464config CRYPTO_GHASH_CLMUL_NI_INTEL
465 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Huang Ying3e02e5c2009-10-27 19:07:24 +0800466 depends on (X86 || UML_X86) && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900467 select CRYPTO_SHASH
468 select CRYPTO_CRYPTD
469 help
470 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
471 The implementation is accelerated by CLMUL-NI of Intel.
472
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800473comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474
475config CRYPTO_AES
476 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000477 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800479 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700480 algorithm.
481
482 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800483 both hardware and software across a wide range of computing
484 environments regardless of its use in feedback or non-feedback
485 modes. Its key setup time is excellent, and its key agility is
486 good. Rijndael's very low memory requirements make it very well
487 suited for restricted-space environments, in which it also
488 demonstrates excellent performance. Rijndael's operations are
489 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800491 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492
493 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
494
495config CRYPTO_AES_586
496 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000497 depends on (X86 || UML_X86) && !64BIT
498 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800499 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800501 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 algorithm.
503
504 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800505 both hardware and software across a wide range of computing
506 environments regardless of its use in feedback or non-feedback
507 modes. Its key setup time is excellent, and its key agility is
508 good. Rijndael's very low memory requirements make it very well
509 suited for restricted-space environments, in which it also
510 demonstrates excellent performance. Rijndael's operations are
511 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800513 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514
515 See <http://csrc.nist.gov/encryption/aes/> for more information.
516
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700517config CRYPTO_AES_X86_64
518 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000519 depends on (X86 || UML_X86) && 64BIT
520 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800521 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700522 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800523 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700524 algorithm.
525
526 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800527 both hardware and software across a wide range of computing
528 environments regardless of its use in feedback or non-feedback
529 modes. Its key setup time is excellent, and its key agility is
530 good. Rijndael's very low memory requirements make it very well
531 suited for restricted-space environments, in which it also
532 demonstrates excellent performance. Rijndael's operations are
533 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700534
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800535 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700536
537 See <http://csrc.nist.gov/encryption/aes/> for more information.
538
Huang Ying54b6a1b2009-01-18 16:28:34 +1100539config CRYPTO_AES_NI_INTEL
540 tristate "AES cipher algorithms (AES-NI)"
Mathias Krause0d258ef2010-11-27 16:34:46 +0800541 depends on (X86 || UML_X86)
542 select CRYPTO_AES_X86_64 if 64BIT
543 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100544 select CRYPTO_CRYPTD
545 select CRYPTO_ALGAPI
Huang Ying2cf4ac82009-03-29 15:41:20 +0800546 select CRYPTO_FPU
Huang Ying54b6a1b2009-01-18 16:28:34 +1100547 help
548 Use Intel AES-NI instructions for AES algorithm.
549
550 AES cipher algorithms (FIPS-197). AES uses the Rijndael
551 algorithm.
552
553 Rijndael appears to be consistently a very good performer in
554 both hardware and software across a wide range of computing
555 environments regardless of its use in feedback or non-feedback
556 modes. Its key setup time is excellent, and its key agility is
557 good. Rijndael's very low memory requirements make it very well
558 suited for restricted-space environments, in which it also
559 demonstrates excellent performance. Rijndael's operations are
560 among the easiest to defend against power and timing attacks.
561
562 The AES specifies three key sizes: 128, 192 and 256 bits
563
564 See <http://csrc.nist.gov/encryption/aes/> for more information.
565
Mathias Krause0d258ef2010-11-27 16:34:46 +0800566 In addition to AES cipher algorithm support, the acceleration
567 for some popular block cipher mode is supported too, including
568 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
569 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800570
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800571config CRYPTO_ANUBIS
572 tristate "Anubis cipher algorithm"
573 select CRYPTO_ALGAPI
574 help
575 Anubis cipher algorithm.
576
577 Anubis is a variable key length cipher which can use keys from
578 128 bits to 320 bits in length. It was evaluated as a entrant
579 in the NESSIE competition.
580
581 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800582 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
583 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800584
585config CRYPTO_ARC4
586 tristate "ARC4 cipher algorithm"
587 select CRYPTO_ALGAPI
588 help
589 ARC4 cipher algorithm.
590
591 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
592 bits in length. This algorithm is required for driver-based
593 WEP, but it should not be for other purposes because of the
594 weakness of the algorithm.
595
596config CRYPTO_BLOWFISH
597 tristate "Blowfish cipher algorithm"
598 select CRYPTO_ALGAPI
599 help
600 Blowfish cipher algorithm, by Bruce Schneier.
601
602 This is a variable key length cipher which can use keys from 32
603 bits to 448 bits in length. It's fast, simple and specifically
604 designed for use on "large microprocessors".
605
606 See also:
607 <http://www.schneier.com/blowfish.html>
608
609config CRYPTO_CAMELLIA
610 tristate "Camellia cipher algorithms"
611 depends on CRYPTO
612 select CRYPTO_ALGAPI
613 help
614 Camellia cipher algorithms module.
615
616 Camellia is a symmetric key block cipher developed jointly
617 at NTT and Mitsubishi Electric Corporation.
618
619 The Camellia specifies three key sizes: 128, 192 and 256 bits.
620
621 See also:
622 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
623
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624config CRYPTO_CAST5
625 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000626 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700627 help
628 The CAST5 encryption algorithm (synonymous with CAST-128) is
629 described in RFC2144.
630
631config CRYPTO_CAST6
632 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000633 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634 help
635 The CAST6 encryption algorithm (synonymous with CAST-256) is
636 described in RFC2612.
637
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800638config CRYPTO_DES
639 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000640 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800642 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800644config CRYPTO_FCRYPT
645 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000646 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800647 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800649 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700650
651config CRYPTO_KHAZAD
652 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000653 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654 help
655 Khazad cipher algorithm.
656
657 Khazad was a finalist in the initial NESSIE competition. It is
658 an algorithm optimized for 64-bit processors with good performance
659 on 32-bit processors. Khazad uses an 128 bit key size.
660
661 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800662 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663
Tan Swee Heng2407d602007-11-23 19:45:00 +0800664config CRYPTO_SALSA20
665 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
666 depends on EXPERIMENTAL
667 select CRYPTO_BLKCIPHER
668 help
669 Salsa20 stream cipher algorithm.
670
671 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
672 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
673
674 The Salsa20 stream cipher algorithm is designed by Daniel J.
675 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800677config CRYPTO_SALSA20_586
678 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
679 depends on (X86 || UML_X86) && !64BIT
680 depends on EXPERIMENTAL
681 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800682 help
683 Salsa20 stream cipher algorithm.
684
685 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
686 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
687
688 The Salsa20 stream cipher algorithm is designed by Daniel J.
689 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
690
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800691config CRYPTO_SALSA20_X86_64
692 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
693 depends on (X86 || UML_X86) && 64BIT
694 depends on EXPERIMENTAL
695 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800696 help
697 Salsa20 stream cipher algorithm.
698
699 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
700 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
701
702 The Salsa20 stream cipher algorithm is designed by Daniel J.
703 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
704
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800705config CRYPTO_SEED
706 tristate "SEED cipher algorithm"
707 select CRYPTO_ALGAPI
708 help
709 SEED cipher algorithm (RFC4269).
710
711 SEED is a 128-bit symmetric key block cipher that has been
712 developed by KISA (Korea Information Security Agency) as a
713 national standard encryption algorithm of the Republic of Korea.
714 It is a 16 round block cipher with the key size of 128 bit.
715
716 See also:
717 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
718
719config CRYPTO_SERPENT
720 tristate "Serpent cipher algorithm"
721 select CRYPTO_ALGAPI
722 help
723 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
724
725 Keys are allowed to be from 0 to 256 bits in length, in steps
726 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
727 variant of Serpent for compatibility with old kerneli.org code.
728
729 See also:
730 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
731
732config CRYPTO_TEA
733 tristate "TEA, XTEA and XETA cipher algorithms"
734 select CRYPTO_ALGAPI
735 help
736 TEA cipher algorithm.
737
738 Tiny Encryption Algorithm is a simple cipher that uses
739 many rounds for security. It is very fast and uses
740 little memory.
741
742 Xtendend Tiny Encryption Algorithm is a modification to
743 the TEA algorithm to address a potential key weakness
744 in the TEA algorithm.
745
746 Xtendend Encryption Tiny Algorithm is a mis-implementation
747 of the XTEA algorithm for compatibility purposes.
748
749config CRYPTO_TWOFISH
750 tristate "Twofish cipher algorithm"
751 select CRYPTO_ALGAPI
752 select CRYPTO_TWOFISH_COMMON
753 help
754 Twofish cipher algorithm.
755
756 Twofish was submitted as an AES (Advanced Encryption Standard)
757 candidate cipher by researchers at CounterPane Systems. It is a
758 16 round block cipher supporting key sizes of 128, 192, and 256
759 bits.
760
761 See also:
762 <http://www.schneier.com/twofish.html>
763
764config CRYPTO_TWOFISH_COMMON
765 tristate
766 help
767 Common parts of the Twofish cipher algorithm shared by the
768 generic c and the assembler implementations.
769
770config CRYPTO_TWOFISH_586
771 tristate "Twofish cipher algorithms (i586)"
772 depends on (X86 || UML_X86) && !64BIT
773 select CRYPTO_ALGAPI
774 select CRYPTO_TWOFISH_COMMON
775 help
776 Twofish cipher algorithm.
777
778 Twofish was submitted as an AES (Advanced Encryption Standard)
779 candidate cipher by researchers at CounterPane Systems. It is a
780 16 round block cipher supporting key sizes of 128, 192, and 256
781 bits.
782
783 See also:
784 <http://www.schneier.com/twofish.html>
785
786config CRYPTO_TWOFISH_X86_64
787 tristate "Twofish cipher algorithm (x86_64)"
788 depends on (X86 || UML_X86) && 64BIT
789 select CRYPTO_ALGAPI
790 select CRYPTO_TWOFISH_COMMON
791 help
792 Twofish cipher algorithm (x86_64).
793
794 Twofish was submitted as an AES (Advanced Encryption Standard)
795 candidate cipher by researchers at CounterPane Systems. It is a
796 16 round block cipher supporting key sizes of 128, 192, and 256
797 bits.
798
799 See also:
800 <http://www.schneier.com/twofish.html>
801
802comment "Compression"
803
Linus Torvalds1da177e2005-04-16 15:20:36 -0700804config CRYPTO_DEFLATE
805 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000806 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700807 select ZLIB_INFLATE
808 select ZLIB_DEFLATE
809 help
810 This is the Deflate algorithm (RFC1951), specified for use in
811 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800812
Linus Torvalds1da177e2005-04-16 15:20:36 -0700813 You will most probably want this if using IPSec.
814
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800815config CRYPTO_ZLIB
816 tristate "Zlib compression algorithm"
817 select CRYPTO_PCOMP
818 select ZLIB_INFLATE
819 select ZLIB_DEFLATE
820 select NLATTR
821 help
822 This is the zlib algorithm.
823
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800824config CRYPTO_LZO
825 tristate "LZO compression algorithm"
826 select CRYPTO_ALGAPI
827 select LZO_COMPRESS
828 select LZO_DECOMPRESS
829 help
830 This is the LZO algorithm.
831
Neil Horman17f0f4a2008-08-14 22:15:52 +1000832comment "Random Number Generation"
833
834config CRYPTO_ANSI_CPRNG
835 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +1000836 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +1000837 select CRYPTO_AES
838 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +1000839 help
840 This option enables the generic pseudo random number generator
841 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +0100842 ANSI X9.31 A.2.4. Note that this option must be enabled if
843 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +1000844
Herbert Xu03c8efc2010-10-19 21:12:39 +0800845config CRYPTO_USER_API
846 tristate
847
Herbert Xufe869cd2010-10-19 21:23:00 +0800848config CRYPTO_USER_API_HASH
849 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800850 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +0800851 select CRYPTO_HASH
852 select CRYPTO_USER_API
853 help
854 This option enables the user-spaces interface for hash
855 algorithms.
856
Herbert Xu8ff59092010-10-19 21:31:55 +0800857config CRYPTO_USER_API_SKCIPHER
858 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800859 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +0800860 select CRYPTO_BLKCIPHER
861 select CRYPTO_USER_API
862 help
863 This option enables the user-spaces interface for symmetric
864 key cipher algorithms.
865
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700867
Herbert Xucce9e062006-08-21 21:08:13 +1000868endif # if CRYPTO