blob: 8064ef1fedc401b9308670ebab7f69b37f6380f2 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700137 tristate "Parallel crypto engine"
138 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d32009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000209 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000215
216config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000219 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
Joy Latten23e353c2007-10-23 08:50:32 +0800224config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100227 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800228 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
Kevin Coffman76cb9522008-03-24 21:26:16 +0800233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800244config CRYPTO_ECB
245 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800246 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000247 select CRYPTO_MANAGER
248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000252
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800253config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200254 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100255 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100258 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100264
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200274 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
292
293config CRYPTO_XCBC
294 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800295 select CRYPTO_HASH
296 select CRYPTO_MANAGER
297 help
298 XCBC: Keyed-Hashing with encryption algorithm
299 http://www.ietf.org/rfc/rfc3566.txt
300 http://csrc.nist.gov/encryption/modes/proposedmodes/
301 xcbc-mac/xcbc-mac-spec.pdf
302
Shane Wangf1939f72009-09-02 20:05:22 +1000303config CRYPTO_VMAC
304 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000305 select CRYPTO_HASH
306 select CRYPTO_MANAGER
307 help
308 VMAC is a message authentication algorithm designed for
309 very high speed on 64-bit architectures.
310
311 See also:
312 <http://fastcrypto.org/vmac>
313
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800314comment "Digest"
315
316config CRYPTO_CRC32C
317 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800318 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700319 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800320 help
321 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
322 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800323 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800324
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800325config CRYPTO_CRC32C_INTEL
326 tristate "CRC32c INTEL hardware acceleration"
327 depends on X86
328 select CRYPTO_HASH
329 help
330 In Intel processor with SSE4.2 supported, the processor will
331 support CRC32C implementation using hardware accelerated CRC32
332 instruction. This option will create 'crc32c-intel' module,
333 which will enable any routine to use the CRC32 instruction to
334 gain performance compared with software implementation.
335 Module will be crc32c-intel.
336
David S. Miller442a7c42012-08-22 20:47:36 -0700337config CRYPTO_CRC32C_SPARC64
338 tristate "CRC32c CRC algorithm (SPARC64)"
339 depends on SPARC64
340 select CRYPTO_HASH
341 select CRC32
342 help
343 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
344 when available.
345
Alexander Boyko78c37d12013-01-10 18:54:59 +0400346config CRYPTO_CRC32
347 tristate "CRC32 CRC algorithm"
348 select CRYPTO_HASH
349 select CRC32
350 help
351 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
352 Shash crypto api wrappers to crc32_le function.
353
354config CRYPTO_CRC32_PCLMUL
355 tristate "CRC32 PCLMULQDQ hardware acceleration"
356 depends on X86
357 select CRYPTO_HASH
358 select CRC32
359 help
360 From Intel Westmere and AMD Bulldozer processor with SSE4.2
361 and PCLMULQDQ supported, the processor will support
362 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
363 instruction. This option will create 'crc32-plcmul' module,
364 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
365 and gain better performance as compared with the table implementation.
366
Huang Ying2cdc6892009-08-06 15:32:38 +1000367config CRYPTO_GHASH
368 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000369 select CRYPTO_GF128MUL
370 help
371 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
372
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800373config CRYPTO_MD4
374 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800375 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800377 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800379config CRYPTO_MD5
380 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800381 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800383 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384
David S. Millerfa4dfed2012-08-19 21:51:26 -0700385config CRYPTO_MD5_SPARC64
386 tristate "MD5 digest algorithm (SPARC64)"
387 depends on SPARC64
388 select CRYPTO_MD5
389 select CRYPTO_HASH
390 help
391 MD5 message digest algorithm (RFC1321) implemented
392 using sparc64 crypto instructions, when available.
393
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800394config CRYPTO_MICHAEL_MIC
395 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800396 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800397 help
398 Michael MIC is used for message integrity protection in TKIP
399 (IEEE 802.11i). This algorithm is required for TKIP, but it
400 should not be used for other purposes because of the weakness
401 of the algorithm.
402
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800403config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800404 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800405 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800406 help
407 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800408
Adrian Bunkb6d44342008-07-16 19:28:00 +0800409 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000410 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800411 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800412
Adrian Bunkb6d44342008-07-16 19:28:00 +0800413 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800414 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800415
416config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800417 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800418 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800419 help
420 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800421
Adrian Bunkb6d44342008-07-16 19:28:00 +0800422 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
423 to be used as a secure replacement for the 128-bit hash functions
424 MD4, MD5 and it's predecessor RIPEMD
425 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800426
Adrian Bunkb6d44342008-07-16 19:28:00 +0800427 It's speed is comparable to SHA1 and there are no known attacks
428 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800429
Adrian Bunkb6d44342008-07-16 19:28:00 +0800430 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800431 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800432
433config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800434 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800435 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800436 help
437 RIPEMD-256 is an optional extension of RIPEMD-128 with a
438 256 bit hash. It is intended for applications that require
439 longer hash-results, without needing a larger security level
440 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800441
Adrian Bunkb6d44342008-07-16 19:28:00 +0800442 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800443 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800444
445config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800446 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800447 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800448 help
449 RIPEMD-320 is an optional extension of RIPEMD-160 with a
450 320 bit hash. It is intended for applications that require
451 longer hash-results, without needing a larger security level
452 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800453
Adrian Bunkb6d44342008-07-16 19:28:00 +0800454 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800455 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800456
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800457config CRYPTO_SHA1
458 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800459 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800460 help
461 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
462
Mathias Krause66be8952011-08-04 20:19:25 +0200463config CRYPTO_SHA1_SSSE3
464 tristate "SHA1 digest algorithm (SSSE3/AVX)"
465 depends on X86 && 64BIT
466 select CRYPTO_SHA1
467 select CRYPTO_HASH
468 help
469 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
470 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
471 Extensions (AVX), when available.
472
Tim Chen8275d1a2013-03-26 13:59:17 -0700473config CRYPTO_SHA256_SSSE3
474 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
475 depends on X86 && 64BIT
476 select CRYPTO_SHA256
477 select CRYPTO_HASH
478 help
479 SHA-256 secure hash standard (DFIPS 180-2) implemented
480 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
481 Extensions version 1 (AVX1), or Advanced Vector Extensions
482 version 2 (AVX2) instructions, when available.
483
David S. Miller4ff28d42012-08-19 15:41:53 -0700484config CRYPTO_SHA1_SPARC64
485 tristate "SHA1 digest algorithm (SPARC64)"
486 depends on SPARC64
487 select CRYPTO_SHA1
488 select CRYPTO_HASH
489 help
490 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
491 using sparc64 crypto instructions, when available.
492
David McCulloughf0be44f2012-09-07 04:17:02 +0800493config CRYPTO_SHA1_ARM
494 tristate "SHA1 digest algorithm (ARM-asm)"
495 depends on ARM
496 select CRYPTO_SHA1
497 select CRYPTO_HASH
498 help
499 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
500 using optimized ARM assembler.
501
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000502config CRYPTO_SHA1_PPC
503 tristate "SHA1 digest algorithm (powerpc)"
504 depends on PPC
505 help
506 This is the powerpc hardware accelerated implementation of the
507 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
508
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800509config CRYPTO_SHA256
510 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800511 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800512 help
513 SHA256 secure hash standard (DFIPS 180-2).
514
515 This version of SHA implements a 256 bit hash with 128 bits of
516 security against collision attacks.
517
Adrian Bunkb6d44342008-07-16 19:28:00 +0800518 This code also includes SHA-224, a 224 bit hash with 112 bits
519 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800520
David S. Miller86c93b22012-08-19 17:11:37 -0700521config CRYPTO_SHA256_SPARC64
522 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
523 depends on SPARC64
524 select CRYPTO_SHA256
525 select CRYPTO_HASH
526 help
527 SHA-256 secure hash standard (DFIPS 180-2) implemented
528 using sparc64 crypto instructions, when available.
529
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800530config CRYPTO_SHA512
531 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100532 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800533 help
534 SHA512 secure hash standard (DFIPS 180-2).
535
536 This version of SHA implements a 512 bit hash with 256 bits of
537 security against collision attacks.
538
539 This code also includes SHA-384, a 384 bit hash with 192 bits
540 of security against collision attacks.
541
David S. Miller775e0c62012-08-19 17:37:56 -0700542config CRYPTO_SHA512_SPARC64
543 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
544 depends on SPARC64
545 select CRYPTO_SHA512
546 select CRYPTO_HASH
547 help
548 SHA-512 secure hash standard (DFIPS 180-2) implemented
549 using sparc64 crypto instructions, when available.
550
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800551config CRYPTO_TGR192
552 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800553 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800554 help
555 Tiger hash algorithm 192, 160 and 128-bit hashes
556
557 Tiger is a hash function optimized for 64-bit processors while
558 still having decent performance on 32-bit processors.
559 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560
561 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800562 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
563
564config CRYPTO_WP512
565 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800566 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800567 help
568 Whirlpool hash algorithm 512, 384 and 256-bit hashes
569
570 Whirlpool-512 is part of the NESSIE cryptographic primitives.
571 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
572
573 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800574 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800575
Huang Ying0e1227d2009-10-19 11:53:06 +0900576config CRYPTO_GHASH_CLMUL_NI_INTEL
577 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800578 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900579 select CRYPTO_CRYPTD
580 help
581 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
582 The implementation is accelerated by CLMUL-NI of Intel.
583
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800584comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585
586config CRYPTO_AES
587 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000588 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700589 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800590 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700591 algorithm.
592
593 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800594 both hardware and software across a wide range of computing
595 environments regardless of its use in feedback or non-feedback
596 modes. Its key setup time is excellent, and its key agility is
597 good. Rijndael's very low memory requirements make it very well
598 suited for restricted-space environments, in which it also
599 demonstrates excellent performance. Rijndael's operations are
600 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800602 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700603
604 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
605
606config CRYPTO_AES_586
607 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000608 depends on (X86 || UML_X86) && !64BIT
609 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800610 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800612 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700613 algorithm.
614
615 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800616 both hardware and software across a wide range of computing
617 environments regardless of its use in feedback or non-feedback
618 modes. Its key setup time is excellent, and its key agility is
619 good. Rijndael's very low memory requirements make it very well
620 suited for restricted-space environments, in which it also
621 demonstrates excellent performance. Rijndael's operations are
622 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800624 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700625
626 See <http://csrc.nist.gov/encryption/aes/> for more information.
627
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700628config CRYPTO_AES_X86_64
629 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000630 depends on (X86 || UML_X86) && 64BIT
631 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800632 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700633 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800634 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700635 algorithm.
636
637 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800638 both hardware and software across a wide range of computing
639 environments regardless of its use in feedback or non-feedback
640 modes. Its key setup time is excellent, and its key agility is
641 good. Rijndael's very low memory requirements make it very well
642 suited for restricted-space environments, in which it also
643 demonstrates excellent performance. Rijndael's operations are
644 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700645
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800646 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700647
648 See <http://csrc.nist.gov/encryption/aes/> for more information.
649
Huang Ying54b6a1b2009-01-18 16:28:34 +1100650config CRYPTO_AES_NI_INTEL
651 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800652 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800653 select CRYPTO_AES_X86_64 if 64BIT
654 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100655 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300656 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100657 select CRYPTO_ALGAPI
Jussi Kivilinna023af602012-07-22 18:18:37 +0300658 select CRYPTO_LRW
659 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100660 help
661 Use Intel AES-NI instructions for AES algorithm.
662
663 AES cipher algorithms (FIPS-197). AES uses the Rijndael
664 algorithm.
665
666 Rijndael appears to be consistently a very good performer in
667 both hardware and software across a wide range of computing
668 environments regardless of its use in feedback or non-feedback
669 modes. Its key setup time is excellent, and its key agility is
670 good. Rijndael's very low memory requirements make it very well
671 suited for restricted-space environments, in which it also
672 demonstrates excellent performance. Rijndael's operations are
673 among the easiest to defend against power and timing attacks.
674
675 The AES specifies three key sizes: 128, 192 and 256 bits
676
677 See <http://csrc.nist.gov/encryption/aes/> for more information.
678
Mathias Krause0d258ef2010-11-27 16:34:46 +0800679 In addition to AES cipher algorithm support, the acceleration
680 for some popular block cipher mode is supported too, including
681 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
682 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800683
David S. Miller9bf4852d2012-08-21 03:58:13 -0700684config CRYPTO_AES_SPARC64
685 tristate "AES cipher algorithms (SPARC64)"
686 depends on SPARC64
687 select CRYPTO_CRYPTD
688 select CRYPTO_ALGAPI
689 help
690 Use SPARC64 crypto opcodes for AES algorithm.
691
692 AES cipher algorithms (FIPS-197). AES uses the Rijndael
693 algorithm.
694
695 Rijndael appears to be consistently a very good performer in
696 both hardware and software across a wide range of computing
697 environments regardless of its use in feedback or non-feedback
698 modes. Its key setup time is excellent, and its key agility is
699 good. Rijndael's very low memory requirements make it very well
700 suited for restricted-space environments, in which it also
701 demonstrates excellent performance. Rijndael's operations are
702 among the easiest to defend against power and timing attacks.
703
704 The AES specifies three key sizes: 128, 192 and 256 bits
705
706 See <http://csrc.nist.gov/encryption/aes/> for more information.
707
708 In addition to AES cipher algorithm support, the acceleration
709 for some popular block cipher mode is supported too, including
710 ECB and CBC.
711
David McCulloughf0be44f2012-09-07 04:17:02 +0800712config CRYPTO_AES_ARM
713 tristate "AES cipher algorithms (ARM-asm)"
714 depends on ARM
715 select CRYPTO_ALGAPI
716 select CRYPTO_AES
717 help
718 Use optimized AES assembler routines for ARM platforms.
719
720 AES cipher algorithms (FIPS-197). AES uses the Rijndael
721 algorithm.
722
723 Rijndael appears to be consistently a very good performer in
724 both hardware and software across a wide range of computing
725 environments regardless of its use in feedback or non-feedback
726 modes. Its key setup time is excellent, and its key agility is
727 good. Rijndael's very low memory requirements make it very well
728 suited for restricted-space environments, in which it also
729 demonstrates excellent performance. Rijndael's operations are
730 among the easiest to defend against power and timing attacks.
731
732 The AES specifies three key sizes: 128, 192 and 256 bits
733
734 See <http://csrc.nist.gov/encryption/aes/> for more information.
735
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800736config CRYPTO_ANUBIS
737 tristate "Anubis cipher algorithm"
738 select CRYPTO_ALGAPI
739 help
740 Anubis cipher algorithm.
741
742 Anubis is a variable key length cipher which can use keys from
743 128 bits to 320 bits in length. It was evaluated as a entrant
744 in the NESSIE competition.
745
746 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800747 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
748 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800749
750config CRYPTO_ARC4
751 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200752 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800753 help
754 ARC4 cipher algorithm.
755
756 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
757 bits in length. This algorithm is required for driver-based
758 WEP, but it should not be for other purposes because of the
759 weakness of the algorithm.
760
761config CRYPTO_BLOWFISH
762 tristate "Blowfish cipher algorithm"
763 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300764 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800765 help
766 Blowfish cipher algorithm, by Bruce Schneier.
767
768 This is a variable key length cipher which can use keys from 32
769 bits to 448 bits in length. It's fast, simple and specifically
770 designed for use on "large microprocessors".
771
772 See also:
773 <http://www.schneier.com/blowfish.html>
774
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300775config CRYPTO_BLOWFISH_COMMON
776 tristate
777 help
778 Common parts of the Blowfish cipher algorithm shared by the
779 generic c and the assembler implementations.
780
781 See also:
782 <http://www.schneier.com/blowfish.html>
783
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300784config CRYPTO_BLOWFISH_X86_64
785 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400786 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300787 select CRYPTO_ALGAPI
788 select CRYPTO_BLOWFISH_COMMON
789 help
790 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
791
792 This is a variable key length cipher which can use keys from 32
793 bits to 448 bits in length. It's fast, simple and specifically
794 designed for use on "large microprocessors".
795
796 See also:
797 <http://www.schneier.com/blowfish.html>
798
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800799config CRYPTO_CAMELLIA
800 tristate "Camellia cipher algorithms"
801 depends on CRYPTO
802 select CRYPTO_ALGAPI
803 help
804 Camellia cipher algorithms module.
805
806 Camellia is a symmetric key block cipher developed jointly
807 at NTT and Mitsubishi Electric Corporation.
808
809 The Camellia specifies three key sizes: 128, 192 and 256 bits.
810
811 See also:
812 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
813
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200814config CRYPTO_CAMELLIA_X86_64
815 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400816 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200817 depends on CRYPTO
818 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300819 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200820 select CRYPTO_LRW
821 select CRYPTO_XTS
822 help
823 Camellia cipher algorithm module (x86_64).
824
825 Camellia is a symmetric key block cipher developed jointly
826 at NTT and Mitsubishi Electric Corporation.
827
828 The Camellia specifies three key sizes: 128, 192 and 256 bits.
829
830 See also:
831 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
832
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300833config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
834 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
835 depends on X86 && 64BIT
836 depends on CRYPTO
837 select CRYPTO_ALGAPI
838 select CRYPTO_CRYPTD
839 select CRYPTO_ABLK_HELPER_X86
840 select CRYPTO_GLUE_HELPER_X86
841 select CRYPTO_CAMELLIA_X86_64
842 select CRYPTO_LRW
843 select CRYPTO_XTS
844 help
845 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
846
847 Camellia is a symmetric key block cipher developed jointly
848 at NTT and Mitsubishi Electric Corporation.
849
850 The Camellia specifies three key sizes: 128, 192 and 256 bits.
851
852 See also:
853 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
854
David S. Miller81658ad2012-08-28 12:05:54 -0700855config CRYPTO_CAMELLIA_SPARC64
856 tristate "Camellia cipher algorithm (SPARC64)"
857 depends on SPARC64
858 depends on CRYPTO
859 select CRYPTO_ALGAPI
860 help
861 Camellia cipher algorithm module (SPARC64).
862
863 Camellia is a symmetric key block cipher developed jointly
864 at NTT and Mitsubishi Electric Corporation.
865
866 The Camellia specifies three key sizes: 128, 192 and 256 bits.
867
868 See also:
869 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
870
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200871config CRYPTO_CAST_COMMON
872 tristate
873 help
874 Common parts of the CAST cipher algorithms shared by the
875 generic c and the assembler implementations.
876
Linus Torvalds1da177e2005-04-16 15:20:36 -0700877config CRYPTO_CAST5
878 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000879 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200880 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700881 help
882 The CAST5 encryption algorithm (synonymous with CAST-128) is
883 described in RFC2144.
884
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200885config CRYPTO_CAST5_AVX_X86_64
886 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
887 depends on X86 && 64BIT
888 select CRYPTO_ALGAPI
889 select CRYPTO_CRYPTD
890 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200891 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200892 select CRYPTO_CAST5
893 help
894 The CAST5 encryption algorithm (synonymous with CAST-128) is
895 described in RFC2144.
896
897 This module provides the Cast5 cipher algorithm that processes
898 sixteen blocks parallel using the AVX instruction set.
899
Linus Torvalds1da177e2005-04-16 15:20:36 -0700900config CRYPTO_CAST6
901 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000902 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200903 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700904 help
905 The CAST6 encryption algorithm (synonymous with CAST-256) is
906 described in RFC2612.
907
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200908config CRYPTO_CAST6_AVX_X86_64
909 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
910 depends on X86 && 64BIT
911 select CRYPTO_ALGAPI
912 select CRYPTO_CRYPTD
913 select CRYPTO_ABLK_HELPER_X86
914 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200915 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200916 select CRYPTO_CAST6
917 select CRYPTO_LRW
918 select CRYPTO_XTS
919 help
920 The CAST6 encryption algorithm (synonymous with CAST-256) is
921 described in RFC2612.
922
923 This module provides the Cast6 cipher algorithm that processes
924 eight blocks parallel using the AVX instruction set.
925
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800926config CRYPTO_DES
927 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000928 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800930 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931
David S. Millerc5aac2d2012-08-25 22:37:23 -0700932config CRYPTO_DES_SPARC64
933 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -0400934 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -0700935 select CRYPTO_ALGAPI
936 select CRYPTO_DES
937 help
938 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
939 optimized using SPARC64 crypto opcodes.
940
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800941config CRYPTO_FCRYPT
942 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000943 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800944 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700945 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800946 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947
948config CRYPTO_KHAZAD
949 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000950 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951 help
952 Khazad cipher algorithm.
953
954 Khazad was a finalist in the initial NESSIE competition. It is
955 an algorithm optimized for 64-bit processors with good performance
956 on 32-bit processors. Khazad uses an 128 bit key size.
957
958 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800959 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700960
Tan Swee Heng2407d602007-11-23 19:45:00 +0800961config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -0700962 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +0800963 select CRYPTO_BLKCIPHER
964 help
965 Salsa20 stream cipher algorithm.
966
967 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
968 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
969
970 The Salsa20 stream cipher algorithm is designed by Daniel J.
971 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700972
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800973config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -0700974 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800975 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800976 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800977 help
978 Salsa20 stream cipher algorithm.
979
980 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
981 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
982
983 The Salsa20 stream cipher algorithm is designed by Daniel J.
984 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
985
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800986config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -0700987 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800988 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800989 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800990 help
991 Salsa20 stream cipher algorithm.
992
993 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
994 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
995
996 The Salsa20 stream cipher algorithm is designed by Daniel J.
997 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
998
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800999config CRYPTO_SEED
1000 tristate "SEED cipher algorithm"
1001 select CRYPTO_ALGAPI
1002 help
1003 SEED cipher algorithm (RFC4269).
1004
1005 SEED is a 128-bit symmetric key block cipher that has been
1006 developed by KISA (Korea Information Security Agency) as a
1007 national standard encryption algorithm of the Republic of Korea.
1008 It is a 16 round block cipher with the key size of 128 bit.
1009
1010 See also:
1011 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1012
1013config CRYPTO_SERPENT
1014 tristate "Serpent cipher algorithm"
1015 select CRYPTO_ALGAPI
1016 help
1017 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1018
1019 Keys are allowed to be from 0 to 256 bits in length, in steps
1020 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1021 variant of Serpent for compatibility with old kerneli.org code.
1022
1023 See also:
1024 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1025
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001026config CRYPTO_SERPENT_SSE2_X86_64
1027 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1028 depends on X86 && 64BIT
1029 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001030 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001031 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001032 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001033 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001034 select CRYPTO_LRW
1035 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001036 help
1037 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1038
1039 Keys are allowed to be from 0 to 256 bits in length, in steps
1040 of 8 bits.
1041
1042 This module provides Serpent cipher algorithm that processes eigth
1043 blocks parallel using SSE2 instruction set.
1044
1045 See also:
1046 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1047
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001048config CRYPTO_SERPENT_SSE2_586
1049 tristate "Serpent cipher algorithm (i586/SSE2)"
1050 depends on X86 && !64BIT
1051 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001052 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001053 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001054 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001055 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001056 select CRYPTO_LRW
1057 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001058 help
1059 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1060
1061 Keys are allowed to be from 0 to 256 bits in length, in steps
1062 of 8 bits.
1063
1064 This module provides Serpent cipher algorithm that processes four
1065 blocks parallel using SSE2 instruction set.
1066
1067 See also:
1068 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1069
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001070config CRYPTO_SERPENT_AVX_X86_64
1071 tristate "Serpent cipher algorithm (x86_64/AVX)"
1072 depends on X86 && 64BIT
1073 select CRYPTO_ALGAPI
1074 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001075 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001076 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001077 select CRYPTO_SERPENT
1078 select CRYPTO_LRW
1079 select CRYPTO_XTS
1080 help
1081 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1082
1083 Keys are allowed to be from 0 to 256 bits in length, in steps
1084 of 8 bits.
1085
1086 This module provides the Serpent cipher algorithm that processes
1087 eight blocks parallel using the AVX instruction set.
1088
1089 See also:
1090 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1091
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001092config CRYPTO_TEA
1093 tristate "TEA, XTEA and XETA cipher algorithms"
1094 select CRYPTO_ALGAPI
1095 help
1096 TEA cipher algorithm.
1097
1098 Tiny Encryption Algorithm is a simple cipher that uses
1099 many rounds for security. It is very fast and uses
1100 little memory.
1101
1102 Xtendend Tiny Encryption Algorithm is a modification to
1103 the TEA algorithm to address a potential key weakness
1104 in the TEA algorithm.
1105
1106 Xtendend Encryption Tiny Algorithm is a mis-implementation
1107 of the XTEA algorithm for compatibility purposes.
1108
1109config CRYPTO_TWOFISH
1110 tristate "Twofish cipher algorithm"
1111 select CRYPTO_ALGAPI
1112 select CRYPTO_TWOFISH_COMMON
1113 help
1114 Twofish cipher algorithm.
1115
1116 Twofish was submitted as an AES (Advanced Encryption Standard)
1117 candidate cipher by researchers at CounterPane Systems. It is a
1118 16 round block cipher supporting key sizes of 128, 192, and 256
1119 bits.
1120
1121 See also:
1122 <http://www.schneier.com/twofish.html>
1123
1124config CRYPTO_TWOFISH_COMMON
1125 tristate
1126 help
1127 Common parts of the Twofish cipher algorithm shared by the
1128 generic c and the assembler implementations.
1129
1130config CRYPTO_TWOFISH_586
1131 tristate "Twofish cipher algorithms (i586)"
1132 depends on (X86 || UML_X86) && !64BIT
1133 select CRYPTO_ALGAPI
1134 select CRYPTO_TWOFISH_COMMON
1135 help
1136 Twofish cipher algorithm.
1137
1138 Twofish was submitted as an AES (Advanced Encryption Standard)
1139 candidate cipher by researchers at CounterPane Systems. It is a
1140 16 round block cipher supporting key sizes of 128, 192, and 256
1141 bits.
1142
1143 See also:
1144 <http://www.schneier.com/twofish.html>
1145
1146config CRYPTO_TWOFISH_X86_64
1147 tristate "Twofish cipher algorithm (x86_64)"
1148 depends on (X86 || UML_X86) && 64BIT
1149 select CRYPTO_ALGAPI
1150 select CRYPTO_TWOFISH_COMMON
1151 help
1152 Twofish cipher algorithm (x86_64).
1153
1154 Twofish was submitted as an AES (Advanced Encryption Standard)
1155 candidate cipher by researchers at CounterPane Systems. It is a
1156 16 round block cipher supporting key sizes of 128, 192, and 256
1157 bits.
1158
1159 See also:
1160 <http://www.schneier.com/twofish.html>
1161
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001162config CRYPTO_TWOFISH_X86_64_3WAY
1163 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001164 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001165 select CRYPTO_ALGAPI
1166 select CRYPTO_TWOFISH_COMMON
1167 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001168 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001169 select CRYPTO_LRW
1170 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001171 help
1172 Twofish cipher algorithm (x86_64, 3-way parallel).
1173
1174 Twofish was submitted as an AES (Advanced Encryption Standard)
1175 candidate cipher by researchers at CounterPane Systems. It is a
1176 16 round block cipher supporting key sizes of 128, 192, and 256
1177 bits.
1178
1179 This module provides Twofish cipher algorithm that processes three
1180 blocks parallel, utilizing resources of out-of-order CPUs better.
1181
1182 See also:
1183 <http://www.schneier.com/twofish.html>
1184
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001185config CRYPTO_TWOFISH_AVX_X86_64
1186 tristate "Twofish cipher algorithm (x86_64/AVX)"
1187 depends on X86 && 64BIT
1188 select CRYPTO_ALGAPI
1189 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +03001190 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001191 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001192 select CRYPTO_TWOFISH_COMMON
1193 select CRYPTO_TWOFISH_X86_64
1194 select CRYPTO_TWOFISH_X86_64_3WAY
1195 select CRYPTO_LRW
1196 select CRYPTO_XTS
1197 help
1198 Twofish cipher algorithm (x86_64/AVX).
1199
1200 Twofish was submitted as an AES (Advanced Encryption Standard)
1201 candidate cipher by researchers at CounterPane Systems. It is a
1202 16 round block cipher supporting key sizes of 128, 192, and 256
1203 bits.
1204
1205 This module provides the Twofish cipher algorithm that processes
1206 eight blocks parallel using the AVX Instruction Set.
1207
1208 See also:
1209 <http://www.schneier.com/twofish.html>
1210
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001211comment "Compression"
1212
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213config CRYPTO_DEFLATE
1214 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001215 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216 select ZLIB_INFLATE
1217 select ZLIB_DEFLATE
1218 help
1219 This is the Deflate algorithm (RFC1951), specified for use in
1220 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001221
Linus Torvalds1da177e2005-04-16 15:20:36 -07001222 You will most probably want this if using IPSec.
1223
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001224config CRYPTO_ZLIB
1225 tristate "Zlib compression algorithm"
1226 select CRYPTO_PCOMP
1227 select ZLIB_INFLATE
1228 select ZLIB_DEFLATE
1229 select NLATTR
1230 help
1231 This is the zlib algorithm.
1232
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001233config CRYPTO_LZO
1234 tristate "LZO compression algorithm"
1235 select CRYPTO_ALGAPI
1236 select LZO_COMPRESS
1237 select LZO_DECOMPRESS
1238 help
1239 This is the LZO algorithm.
1240
Seth Jennings35a1fc12012-07-19 09:42:41 -05001241config CRYPTO_842
1242 tristate "842 compression algorithm"
1243 depends on CRYPTO_DEV_NX_COMPRESS
1244 # 842 uses lzo if the hardware becomes unavailable
1245 select LZO_COMPRESS
1246 select LZO_DECOMPRESS
1247 help
1248 This is the 842 algorithm.
1249
Neil Horman17f0f4a2008-08-14 22:15:52 +10001250comment "Random Number Generation"
1251
1252config CRYPTO_ANSI_CPRNG
1253 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001254 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001255 select CRYPTO_AES
1256 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001257 help
1258 This option enables the generic pseudo random number generator
1259 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001260 ANSI X9.31 A.2.4. Note that this option must be enabled if
1261 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001262
Herbert Xu03c8efc2010-10-19 21:12:39 +08001263config CRYPTO_USER_API
1264 tristate
1265
Herbert Xufe869cd2010-10-19 21:23:00 +08001266config CRYPTO_USER_API_HASH
1267 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001268 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001269 select CRYPTO_HASH
1270 select CRYPTO_USER_API
1271 help
1272 This option enables the user-spaces interface for hash
1273 algorithms.
1274
Herbert Xu8ff59092010-10-19 21:31:55 +08001275config CRYPTO_USER_API_SKCIPHER
1276 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001277 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001278 select CRYPTO_BLKCIPHER
1279 select CRYPTO_USER_API
1280 help
1281 This option enables the user-spaces interface for symmetric
1282 key cipher algorithms.
1283
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001285source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286
Herbert Xucce9e062006-08-21 21:08:13 +10001287endif # if CRYPTO