blob: aca01164f00200a8d14efa8a82e4a400b67d0bf1 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700137 tristate "Parallel crypto engine"
138 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d32009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300201 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800202 help
203 Support for Galois/Counter Mode (GCM) and Galois Message
204 Authentication Code (GMAC). Required for IPSec.
205
206config CRYPTO_SEQIV
207 tristate "Sequence Number IV Generator"
208 select CRYPTO_AEAD
209 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000210 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800211 help
212 This IV generator generates an IV based on a sequence number by
213 xoring it with a salt. This algorithm is mainly useful for CTR
214
215comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000216
217config CRYPTO_CBC
218 tristate "CBC support"
219 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000220 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000221 help
222 CBC: Cipher Block Chaining mode
223 This block cipher algorithm is required for IPSec.
224
Joy Latten23e353c2007-10-23 08:50:32 +0800225config CRYPTO_CTR
226 tristate "CTR support"
227 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100228 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800229 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800230 help
231 CTR: Counter mode
232 This block cipher algorithm is required for IPSec.
233
Kevin Coffman76cb9522008-03-24 21:26:16 +0800234config CRYPTO_CTS
235 tristate "CTS support"
236 select CRYPTO_BLKCIPHER
237 help
238 CTS: Cipher Text Stealing
239 This is the Cipher Text Stealing mode as described by
240 Section 8 of rfc2040 and referenced by rfc3962.
241 (rfc3962 includes errata information in its Appendix A)
242 This mode is required for Kerberos gss mechanism support
243 for AES encryption.
244
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800245config CRYPTO_ECB
246 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800247 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000248 select CRYPTO_MANAGER
249 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800250 ECB: Electronic CodeBook mode
251 This is the simplest block cipher algorithm. It simply encrypts
252 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000253
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800254config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200255 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100256 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800257 select CRYPTO_MANAGER
258 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100259 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800260 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
261 narrow block cipher mode for dm-crypt. Use it with cipher
262 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
263 The first 128, 192 or 256 bits in the key are used for AES and the
264 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100265
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800266config CRYPTO_PCBC
267 tristate "PCBC support"
268 select CRYPTO_BLKCIPHER
269 select CRYPTO_MANAGER
270 help
271 PCBC: Propagating Cipher Block Chaining mode
272 This block cipher algorithm is required for RxRPC.
273
274config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200275 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800276 select CRYPTO_BLKCIPHER
277 select CRYPTO_MANAGER
278 select CRYPTO_GF128MUL
279 help
280 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
281 key size 256, 384 or 512 bits. This implementation currently
282 can't handle a sectorsize which is not a multiple of 16 bytes.
283
284comment "Hash modes"
285
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300286config CRYPTO_CMAC
287 tristate "CMAC support"
288 select CRYPTO_HASH
289 select CRYPTO_MANAGER
290 help
291 Cipher-based Message Authentication Code (CMAC) specified by
292 The National Institute of Standards and Technology (NIST).
293
294 https://tools.ietf.org/html/rfc4493
295 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
296
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800297config CRYPTO_HMAC
298 tristate "HMAC support"
299 select CRYPTO_HASH
300 select CRYPTO_MANAGER
301 help
302 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
303 This is required for IPSec.
304
305config CRYPTO_XCBC
306 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 XCBC: Keyed-Hashing with encryption algorithm
311 http://www.ietf.org/rfc/rfc3566.txt
312 http://csrc.nist.gov/encryption/modes/proposedmodes/
313 xcbc-mac/xcbc-mac-spec.pdf
314
Shane Wangf1939f72009-09-02 20:05:22 +1000315config CRYPTO_VMAC
316 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000317 select CRYPTO_HASH
318 select CRYPTO_MANAGER
319 help
320 VMAC is a message authentication algorithm designed for
321 very high speed on 64-bit architectures.
322
323 See also:
324 <http://fastcrypto.org/vmac>
325
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326comment "Digest"
327
328config CRYPTO_CRC32C
329 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800330 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700331 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800332 help
333 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
334 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800335 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800336
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800337config CRYPTO_CRC32C_INTEL
338 tristate "CRC32c INTEL hardware acceleration"
339 depends on X86
340 select CRYPTO_HASH
341 help
342 In Intel processor with SSE4.2 supported, the processor will
343 support CRC32C implementation using hardware accelerated CRC32
344 instruction. This option will create 'crc32c-intel' module,
345 which will enable any routine to use the CRC32 instruction to
346 gain performance compared with software implementation.
347 Module will be crc32c-intel.
348
David S. Miller442a7c42012-08-22 20:47:36 -0700349config CRYPTO_CRC32C_SPARC64
350 tristate "CRC32c CRC algorithm (SPARC64)"
351 depends on SPARC64
352 select CRYPTO_HASH
353 select CRC32
354 help
355 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
356 when available.
357
Alexander Boyko78c37d12013-01-10 18:54:59 +0400358config CRYPTO_CRC32
359 tristate "CRC32 CRC algorithm"
360 select CRYPTO_HASH
361 select CRC32
362 help
363 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
364 Shash crypto api wrappers to crc32_le function.
365
366config CRYPTO_CRC32_PCLMUL
367 tristate "CRC32 PCLMULQDQ hardware acceleration"
368 depends on X86
369 select CRYPTO_HASH
370 select CRC32
371 help
372 From Intel Westmere and AMD Bulldozer processor with SSE4.2
373 and PCLMULQDQ supported, the processor will support
374 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
375 instruction. This option will create 'crc32-plcmul' module,
376 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
377 and gain better performance as compared with the table implementation.
378
Huang Ying2cdc6892009-08-06 15:32:38 +1000379config CRYPTO_GHASH
380 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000381 select CRYPTO_GF128MUL
382 help
383 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
384
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800385config CRYPTO_MD4
386 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800387 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800389 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800391config CRYPTO_MD5
392 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800393 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800395 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
David S. Millerfa4dfed2012-08-19 21:51:26 -0700397config CRYPTO_MD5_SPARC64
398 tristate "MD5 digest algorithm (SPARC64)"
399 depends on SPARC64
400 select CRYPTO_MD5
401 select CRYPTO_HASH
402 help
403 MD5 message digest algorithm (RFC1321) implemented
404 using sparc64 crypto instructions, when available.
405
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800406config CRYPTO_MICHAEL_MIC
407 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800408 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800409 help
410 Michael MIC is used for message integrity protection in TKIP
411 (IEEE 802.11i). This algorithm is required for TKIP, but it
412 should not be used for other purposes because of the weakness
413 of the algorithm.
414
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800415config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800416 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800417 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800418 help
419 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800420
Adrian Bunkb6d44342008-07-16 19:28:00 +0800421 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000422 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800423 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800424
Adrian Bunkb6d44342008-07-16 19:28:00 +0800425 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800426 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800427
428config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800429 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800430 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800431 help
432 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800433
Adrian Bunkb6d44342008-07-16 19:28:00 +0800434 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
435 to be used as a secure replacement for the 128-bit hash functions
436 MD4, MD5 and it's predecessor RIPEMD
437 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800438
Adrian Bunkb6d44342008-07-16 19:28:00 +0800439 It's speed is comparable to SHA1 and there are no known attacks
440 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800441
Adrian Bunkb6d44342008-07-16 19:28:00 +0800442 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800443 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800444
445config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800446 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800447 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800448 help
449 RIPEMD-256 is an optional extension of RIPEMD-128 with a
450 256 bit hash. It is intended for applications that require
451 longer hash-results, without needing a larger security level
452 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800453
Adrian Bunkb6d44342008-07-16 19:28:00 +0800454 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800455 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800456
457config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800458 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800459 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800460 help
461 RIPEMD-320 is an optional extension of RIPEMD-160 with a
462 320 bit hash. It is intended for applications that require
463 longer hash-results, without needing a larger security level
464 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800465
Adrian Bunkb6d44342008-07-16 19:28:00 +0800466 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800467 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800468
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800469config CRYPTO_SHA1
470 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800471 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800472 help
473 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
474
Mathias Krause66be8952011-08-04 20:19:25 +0200475config CRYPTO_SHA1_SSSE3
476 tristate "SHA1 digest algorithm (SSSE3/AVX)"
477 depends on X86 && 64BIT
478 select CRYPTO_SHA1
479 select CRYPTO_HASH
480 help
481 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
482 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
483 Extensions (AVX), when available.
484
Tim Chen8275d1a2013-03-26 13:59:17 -0700485config CRYPTO_SHA256_SSSE3
486 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
487 depends on X86 && 64BIT
488 select CRYPTO_SHA256
489 select CRYPTO_HASH
490 help
491 SHA-256 secure hash standard (DFIPS 180-2) implemented
492 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
493 Extensions version 1 (AVX1), or Advanced Vector Extensions
494 version 2 (AVX2) instructions, when available.
495
Tim Chen87de4572013-03-26 14:00:02 -0700496config CRYPTO_SHA512_SSSE3
497 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
498 depends on X86 && 64BIT
499 select CRYPTO_SHA512
500 select CRYPTO_HASH
501 help
502 SHA-512 secure hash standard (DFIPS 180-2) implemented
503 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
504 Extensions version 1 (AVX1), or Advanced Vector Extensions
505 version 2 (AVX2) instructions, when available.
506
David S. Miller4ff28d42012-08-19 15:41:53 -0700507config CRYPTO_SHA1_SPARC64
508 tristate "SHA1 digest algorithm (SPARC64)"
509 depends on SPARC64
510 select CRYPTO_SHA1
511 select CRYPTO_HASH
512 help
513 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
514 using sparc64 crypto instructions, when available.
515
David McCulloughf0be44f2012-09-07 04:17:02 +0800516config CRYPTO_SHA1_ARM
517 tristate "SHA1 digest algorithm (ARM-asm)"
518 depends on ARM
519 select CRYPTO_SHA1
520 select CRYPTO_HASH
521 help
522 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
523 using optimized ARM assembler.
524
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000525config CRYPTO_SHA1_PPC
526 tristate "SHA1 digest algorithm (powerpc)"
527 depends on PPC
528 help
529 This is the powerpc hardware accelerated implementation of the
530 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
531
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800532config CRYPTO_SHA256
533 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800534 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800535 help
536 SHA256 secure hash standard (DFIPS 180-2).
537
538 This version of SHA implements a 256 bit hash with 128 bits of
539 security against collision attacks.
540
Adrian Bunkb6d44342008-07-16 19:28:00 +0800541 This code also includes SHA-224, a 224 bit hash with 112 bits
542 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800543
David S. Miller86c93b22012-08-19 17:11:37 -0700544config CRYPTO_SHA256_SPARC64
545 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
546 depends on SPARC64
547 select CRYPTO_SHA256
548 select CRYPTO_HASH
549 help
550 SHA-256 secure hash standard (DFIPS 180-2) implemented
551 using sparc64 crypto instructions, when available.
552
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800553config CRYPTO_SHA512
554 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100555 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800556 help
557 SHA512 secure hash standard (DFIPS 180-2).
558
559 This version of SHA implements a 512 bit hash with 256 bits of
560 security against collision attacks.
561
562 This code also includes SHA-384, a 384 bit hash with 192 bits
563 of security against collision attacks.
564
David S. Miller775e0c62012-08-19 17:37:56 -0700565config CRYPTO_SHA512_SPARC64
566 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
567 depends on SPARC64
568 select CRYPTO_SHA512
569 select CRYPTO_HASH
570 help
571 SHA-512 secure hash standard (DFIPS 180-2) implemented
572 using sparc64 crypto instructions, when available.
573
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800574config CRYPTO_TGR192
575 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800576 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800577 help
578 Tiger hash algorithm 192, 160 and 128-bit hashes
579
580 Tiger is a hash function optimized for 64-bit processors while
581 still having decent performance on 32-bit processors.
582 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583
584 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800585 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
586
587config CRYPTO_WP512
588 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800589 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800590 help
591 Whirlpool hash algorithm 512, 384 and 256-bit hashes
592
593 Whirlpool-512 is part of the NESSIE cryptographic primitives.
594 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
595
596 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800597 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800598
Huang Ying0e1227d2009-10-19 11:53:06 +0900599config CRYPTO_GHASH_CLMUL_NI_INTEL
600 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800601 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900602 select CRYPTO_CRYPTD
603 help
604 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
605 The implementation is accelerated by CLMUL-NI of Intel.
606
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800607comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700608
609config CRYPTO_AES
610 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000611 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800613 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700614 algorithm.
615
616 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800617 both hardware and software across a wide range of computing
618 environments regardless of its use in feedback or non-feedback
619 modes. Its key setup time is excellent, and its key agility is
620 good. Rijndael's very low memory requirements make it very well
621 suited for restricted-space environments, in which it also
622 demonstrates excellent performance. Rijndael's operations are
623 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800625 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700626
627 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
628
629config CRYPTO_AES_586
630 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000631 depends on (X86 || UML_X86) && !64BIT
632 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800633 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800635 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636 algorithm.
637
638 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800639 both hardware and software across a wide range of computing
640 environments regardless of its use in feedback or non-feedback
641 modes. Its key setup time is excellent, and its key agility is
642 good. Rijndael's very low memory requirements make it very well
643 suited for restricted-space environments, in which it also
644 demonstrates excellent performance. Rijndael's operations are
645 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700646
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800647 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648
649 See <http://csrc.nist.gov/encryption/aes/> for more information.
650
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700651config CRYPTO_AES_X86_64
652 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000653 depends on (X86 || UML_X86) && 64BIT
654 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800655 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700656 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800657 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700658 algorithm.
659
660 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800661 both hardware and software across a wide range of computing
662 environments regardless of its use in feedback or non-feedback
663 modes. Its key setup time is excellent, and its key agility is
664 good. Rijndael's very low memory requirements make it very well
665 suited for restricted-space environments, in which it also
666 demonstrates excellent performance. Rijndael's operations are
667 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700668
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800669 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700670
671 See <http://csrc.nist.gov/encryption/aes/> for more information.
672
Huang Ying54b6a1b2009-01-18 16:28:34 +1100673config CRYPTO_AES_NI_INTEL
674 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800675 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800676 select CRYPTO_AES_X86_64 if 64BIT
677 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100678 select CRYPTO_CRYPTD
Jussi Kivilinnaa9629d72012-06-18 14:07:08 +0300679 select CRYPTO_ABLK_HELPER_X86
Huang Ying54b6a1b2009-01-18 16:28:34 +1100680 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300681 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300682 select CRYPTO_LRW
683 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100684 help
685 Use Intel AES-NI instructions for AES algorithm.
686
687 AES cipher algorithms (FIPS-197). AES uses the Rijndael
688 algorithm.
689
690 Rijndael appears to be consistently a very good performer in
691 both hardware and software across a wide range of computing
692 environments regardless of its use in feedback or non-feedback
693 modes. Its key setup time is excellent, and its key agility is
694 good. Rijndael's very low memory requirements make it very well
695 suited for restricted-space environments, in which it also
696 demonstrates excellent performance. Rijndael's operations are
697 among the easiest to defend against power and timing attacks.
698
699 The AES specifies three key sizes: 128, 192 and 256 bits
700
701 See <http://csrc.nist.gov/encryption/aes/> for more information.
702
Mathias Krause0d258ef2010-11-27 16:34:46 +0800703 In addition to AES cipher algorithm support, the acceleration
704 for some popular block cipher mode is supported too, including
705 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
706 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800707
David S. Miller9bf4852d2012-08-21 03:58:13 -0700708config CRYPTO_AES_SPARC64
709 tristate "AES cipher algorithms (SPARC64)"
710 depends on SPARC64
711 select CRYPTO_CRYPTD
712 select CRYPTO_ALGAPI
713 help
714 Use SPARC64 crypto opcodes for AES algorithm.
715
716 AES cipher algorithms (FIPS-197). AES uses the Rijndael
717 algorithm.
718
719 Rijndael appears to be consistently a very good performer in
720 both hardware and software across a wide range of computing
721 environments regardless of its use in feedback or non-feedback
722 modes. Its key setup time is excellent, and its key agility is
723 good. Rijndael's very low memory requirements make it very well
724 suited for restricted-space environments, in which it also
725 demonstrates excellent performance. Rijndael's operations are
726 among the easiest to defend against power and timing attacks.
727
728 The AES specifies three key sizes: 128, 192 and 256 bits
729
730 See <http://csrc.nist.gov/encryption/aes/> for more information.
731
732 In addition to AES cipher algorithm support, the acceleration
733 for some popular block cipher mode is supported too, including
734 ECB and CBC.
735
David McCulloughf0be44f2012-09-07 04:17:02 +0800736config CRYPTO_AES_ARM
737 tristate "AES cipher algorithms (ARM-asm)"
738 depends on ARM
739 select CRYPTO_ALGAPI
740 select CRYPTO_AES
741 help
742 Use optimized AES assembler routines for ARM platforms.
743
744 AES cipher algorithms (FIPS-197). AES uses the Rijndael
745 algorithm.
746
747 Rijndael appears to be consistently a very good performer in
748 both hardware and software across a wide range of computing
749 environments regardless of its use in feedback or non-feedback
750 modes. Its key setup time is excellent, and its key agility is
751 good. Rijndael's very low memory requirements make it very well
752 suited for restricted-space environments, in which it also
753 demonstrates excellent performance. Rijndael's operations are
754 among the easiest to defend against power and timing attacks.
755
756 The AES specifies three key sizes: 128, 192 and 256 bits
757
758 See <http://csrc.nist.gov/encryption/aes/> for more information.
759
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800760config CRYPTO_ANUBIS
761 tristate "Anubis cipher algorithm"
762 select CRYPTO_ALGAPI
763 help
764 Anubis cipher algorithm.
765
766 Anubis is a variable key length cipher which can use keys from
767 128 bits to 320 bits in length. It was evaluated as a entrant
768 in the NESSIE competition.
769
770 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800771 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
772 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800773
774config CRYPTO_ARC4
775 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200776 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800777 help
778 ARC4 cipher algorithm.
779
780 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
781 bits in length. This algorithm is required for driver-based
782 WEP, but it should not be for other purposes because of the
783 weakness of the algorithm.
784
785config CRYPTO_BLOWFISH
786 tristate "Blowfish cipher algorithm"
787 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300788 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800789 help
790 Blowfish cipher algorithm, by Bruce Schneier.
791
792 This is a variable key length cipher which can use keys from 32
793 bits to 448 bits in length. It's fast, simple and specifically
794 designed for use on "large microprocessors".
795
796 See also:
797 <http://www.schneier.com/blowfish.html>
798
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300799config CRYPTO_BLOWFISH_COMMON
800 tristate
801 help
802 Common parts of the Blowfish cipher algorithm shared by the
803 generic c and the assembler implementations.
804
805 See also:
806 <http://www.schneier.com/blowfish.html>
807
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300808config CRYPTO_BLOWFISH_X86_64
809 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400810 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300811 select CRYPTO_ALGAPI
812 select CRYPTO_BLOWFISH_COMMON
813 help
814 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
815
816 This is a variable key length cipher which can use keys from 32
817 bits to 448 bits in length. It's fast, simple and specifically
818 designed for use on "large microprocessors".
819
820 See also:
821 <http://www.schneier.com/blowfish.html>
822
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800823config CRYPTO_CAMELLIA
824 tristate "Camellia cipher algorithms"
825 depends on CRYPTO
826 select CRYPTO_ALGAPI
827 help
828 Camellia cipher algorithms module.
829
830 Camellia is a symmetric key block cipher developed jointly
831 at NTT and Mitsubishi Electric Corporation.
832
833 The Camellia specifies three key sizes: 128, 192 and 256 bits.
834
835 See also:
836 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
837
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200838config CRYPTO_CAMELLIA_X86_64
839 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400840 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200841 depends on CRYPTO
842 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300843 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200844 select CRYPTO_LRW
845 select CRYPTO_XTS
846 help
847 Camellia cipher algorithm module (x86_64).
848
849 Camellia is a symmetric key block cipher developed jointly
850 at NTT and Mitsubishi Electric Corporation.
851
852 The Camellia specifies three key sizes: 128, 192 and 256 bits.
853
854 See also:
855 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
856
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300857config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
858 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
859 depends on X86 && 64BIT
860 depends on CRYPTO
861 select CRYPTO_ALGAPI
862 select CRYPTO_CRYPTD
863 select CRYPTO_ABLK_HELPER_X86
864 select CRYPTO_GLUE_HELPER_X86
865 select CRYPTO_CAMELLIA_X86_64
866 select CRYPTO_LRW
867 select CRYPTO_XTS
868 help
869 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
870
871 Camellia is a symmetric key block cipher developed jointly
872 at NTT and Mitsubishi Electric Corporation.
873
874 The Camellia specifies three key sizes: 128, 192 and 256 bits.
875
876 See also:
877 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
878
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +0300879config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
880 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
881 depends on X86 && 64BIT
882 depends on CRYPTO
883 select CRYPTO_ALGAPI
884 select CRYPTO_CRYPTD
885 select CRYPTO_ABLK_HELPER_X86
886 select CRYPTO_GLUE_HELPER_X86
887 select CRYPTO_CAMELLIA_X86_64
888 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
889 select CRYPTO_LRW
890 select CRYPTO_XTS
891 help
892 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
893
894 Camellia is a symmetric key block cipher developed jointly
895 at NTT and Mitsubishi Electric Corporation.
896
897 The Camellia specifies three key sizes: 128, 192 and 256 bits.
898
899 See also:
900 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
901
David S. Miller81658ad2012-08-28 12:05:54 -0700902config CRYPTO_CAMELLIA_SPARC64
903 tristate "Camellia cipher algorithm (SPARC64)"
904 depends on SPARC64
905 depends on CRYPTO
906 select CRYPTO_ALGAPI
907 help
908 Camellia cipher algorithm module (SPARC64).
909
910 Camellia is a symmetric key block cipher developed jointly
911 at NTT and Mitsubishi Electric Corporation.
912
913 The Camellia specifies three key sizes: 128, 192 and 256 bits.
914
915 See also:
916 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
917
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200918config CRYPTO_CAST_COMMON
919 tristate
920 help
921 Common parts of the CAST cipher algorithms shared by the
922 generic c and the assembler implementations.
923
Linus Torvalds1da177e2005-04-16 15:20:36 -0700924config CRYPTO_CAST5
925 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000926 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200927 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928 help
929 The CAST5 encryption algorithm (synonymous with CAST-128) is
930 described in RFC2144.
931
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200932config CRYPTO_CAST5_AVX_X86_64
933 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
934 depends on X86 && 64BIT
935 select CRYPTO_ALGAPI
936 select CRYPTO_CRYPTD
937 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200938 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200939 select CRYPTO_CAST5
940 help
941 The CAST5 encryption algorithm (synonymous with CAST-128) is
942 described in RFC2144.
943
944 This module provides the Cast5 cipher algorithm that processes
945 sixteen blocks parallel using the AVX instruction set.
946
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947config CRYPTO_CAST6
948 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000949 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200950 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951 help
952 The CAST6 encryption algorithm (synonymous with CAST-256) is
953 described in RFC2612.
954
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200955config CRYPTO_CAST6_AVX_X86_64
956 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
957 depends on X86 && 64BIT
958 select CRYPTO_ALGAPI
959 select CRYPTO_CRYPTD
960 select CRYPTO_ABLK_HELPER_X86
961 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200962 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +0200963 select CRYPTO_CAST6
964 select CRYPTO_LRW
965 select CRYPTO_XTS
966 help
967 The CAST6 encryption algorithm (synonymous with CAST-256) is
968 described in RFC2612.
969
970 This module provides the Cast6 cipher algorithm that processes
971 eight blocks parallel using the AVX instruction set.
972
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800973config CRYPTO_DES
974 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000975 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700976 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800977 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700978
David S. Millerc5aac2d2012-08-25 22:37:23 -0700979config CRYPTO_DES_SPARC64
980 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -0400981 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -0700982 select CRYPTO_ALGAPI
983 select CRYPTO_DES
984 help
985 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
986 optimized using SPARC64 crypto opcodes.
987
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800988config CRYPTO_FCRYPT
989 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000990 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800991 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700992 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800993 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700994
995config CRYPTO_KHAZAD
996 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000997 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700998 help
999 Khazad cipher algorithm.
1000
1001 Khazad was a finalist in the initial NESSIE competition. It is
1002 an algorithm optimized for 64-bit processors with good performance
1003 on 32-bit processors. Khazad uses an 128 bit key size.
1004
1005 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001006 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001007
Tan Swee Heng2407d602007-11-23 19:45:00 +08001008config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001009 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001010 select CRYPTO_BLKCIPHER
1011 help
1012 Salsa20 stream cipher algorithm.
1013
1014 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1015 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1016
1017 The Salsa20 stream cipher algorithm is designed by Daniel J.
1018 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001019
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001020config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001021 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001022 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001023 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001024 help
1025 Salsa20 stream cipher algorithm.
1026
1027 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1028 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1029
1030 The Salsa20 stream cipher algorithm is designed by Daniel J.
1031 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1032
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001033config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001034 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001035 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001036 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001037 help
1038 Salsa20 stream cipher algorithm.
1039
1040 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1041 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1042
1043 The Salsa20 stream cipher algorithm is designed by Daniel J.
1044 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1045
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001046config CRYPTO_SEED
1047 tristate "SEED cipher algorithm"
1048 select CRYPTO_ALGAPI
1049 help
1050 SEED cipher algorithm (RFC4269).
1051
1052 SEED is a 128-bit symmetric key block cipher that has been
1053 developed by KISA (Korea Information Security Agency) as a
1054 national standard encryption algorithm of the Republic of Korea.
1055 It is a 16 round block cipher with the key size of 128 bit.
1056
1057 See also:
1058 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1059
1060config CRYPTO_SERPENT
1061 tristate "Serpent cipher algorithm"
1062 select CRYPTO_ALGAPI
1063 help
1064 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1065
1066 Keys are allowed to be from 0 to 256 bits in length, in steps
1067 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1068 variant of Serpent for compatibility with old kerneli.org code.
1069
1070 See also:
1071 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1072
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001073config CRYPTO_SERPENT_SSE2_X86_64
1074 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1075 depends on X86 && 64BIT
1076 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001077 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001078 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001079 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001080 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001081 select CRYPTO_LRW
1082 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001083 help
1084 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1085
1086 Keys are allowed to be from 0 to 256 bits in length, in steps
1087 of 8 bits.
1088
1089 This module provides Serpent cipher algorithm that processes eigth
1090 blocks parallel using SSE2 instruction set.
1091
1092 See also:
1093 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1094
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001095config CRYPTO_SERPENT_SSE2_586
1096 tristate "Serpent cipher algorithm (i586/SSE2)"
1097 depends on X86 && !64BIT
1098 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001099 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001100 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001101 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001102 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001103 select CRYPTO_LRW
1104 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001105 help
1106 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1107
1108 Keys are allowed to be from 0 to 256 bits in length, in steps
1109 of 8 bits.
1110
1111 This module provides Serpent cipher algorithm that processes four
1112 blocks parallel using SSE2 instruction set.
1113
1114 See also:
1115 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1116
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001117config CRYPTO_SERPENT_AVX_X86_64
1118 tristate "Serpent cipher algorithm (x86_64/AVX)"
1119 depends on X86 && 64BIT
1120 select CRYPTO_ALGAPI
1121 select CRYPTO_CRYPTD
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +03001122 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001123 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001124 select CRYPTO_SERPENT
1125 select CRYPTO_LRW
1126 select CRYPTO_XTS
1127 help
1128 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1129
1130 Keys are allowed to be from 0 to 256 bits in length, in steps
1131 of 8 bits.
1132
1133 This module provides the Serpent cipher algorithm that processes
1134 eight blocks parallel using the AVX instruction set.
1135
1136 See also:
1137 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1138
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001139config CRYPTO_SERPENT_AVX2_X86_64
1140 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1141 depends on X86 && 64BIT
1142 select CRYPTO_ALGAPI
1143 select CRYPTO_CRYPTD
1144 select CRYPTO_ABLK_HELPER_X86
1145 select CRYPTO_GLUE_HELPER_X86
1146 select CRYPTO_SERPENT
1147 select CRYPTO_SERPENT_AVX_X86_64
1148 select CRYPTO_LRW
1149 select CRYPTO_XTS
1150 help
1151 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1152
1153 Keys are allowed to be from 0 to 256 bits in length, in steps
1154 of 8 bits.
1155
1156 This module provides Serpent cipher algorithm that processes 16
1157 blocks parallel using AVX2 instruction set.
1158
1159 See also:
1160 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1161
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001162config CRYPTO_TEA
1163 tristate "TEA, XTEA and XETA cipher algorithms"
1164 select CRYPTO_ALGAPI
1165 help
1166 TEA cipher algorithm.
1167
1168 Tiny Encryption Algorithm is a simple cipher that uses
1169 many rounds for security. It is very fast and uses
1170 little memory.
1171
1172 Xtendend Tiny Encryption Algorithm is a modification to
1173 the TEA algorithm to address a potential key weakness
1174 in the TEA algorithm.
1175
1176 Xtendend Encryption Tiny Algorithm is a mis-implementation
1177 of the XTEA algorithm for compatibility purposes.
1178
1179config CRYPTO_TWOFISH
1180 tristate "Twofish cipher algorithm"
1181 select CRYPTO_ALGAPI
1182 select CRYPTO_TWOFISH_COMMON
1183 help
1184 Twofish cipher algorithm.
1185
1186 Twofish was submitted as an AES (Advanced Encryption Standard)
1187 candidate cipher by researchers at CounterPane Systems. It is a
1188 16 round block cipher supporting key sizes of 128, 192, and 256
1189 bits.
1190
1191 See also:
1192 <http://www.schneier.com/twofish.html>
1193
1194config CRYPTO_TWOFISH_COMMON
1195 tristate
1196 help
1197 Common parts of the Twofish cipher algorithm shared by the
1198 generic c and the assembler implementations.
1199
1200config CRYPTO_TWOFISH_586
1201 tristate "Twofish cipher algorithms (i586)"
1202 depends on (X86 || UML_X86) && !64BIT
1203 select CRYPTO_ALGAPI
1204 select CRYPTO_TWOFISH_COMMON
1205 help
1206 Twofish cipher algorithm.
1207
1208 Twofish was submitted as an AES (Advanced Encryption Standard)
1209 candidate cipher by researchers at CounterPane Systems. It is a
1210 16 round block cipher supporting key sizes of 128, 192, and 256
1211 bits.
1212
1213 See also:
1214 <http://www.schneier.com/twofish.html>
1215
1216config CRYPTO_TWOFISH_X86_64
1217 tristate "Twofish cipher algorithm (x86_64)"
1218 depends on (X86 || UML_X86) && 64BIT
1219 select CRYPTO_ALGAPI
1220 select CRYPTO_TWOFISH_COMMON
1221 help
1222 Twofish cipher algorithm (x86_64).
1223
1224 Twofish was submitted as an AES (Advanced Encryption Standard)
1225 candidate cipher by researchers at CounterPane Systems. It is a
1226 16 round block cipher supporting key sizes of 128, 192, and 256
1227 bits.
1228
1229 See also:
1230 <http://www.schneier.com/twofish.html>
1231
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001232config CRYPTO_TWOFISH_X86_64_3WAY
1233 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001234 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001235 select CRYPTO_ALGAPI
1236 select CRYPTO_TWOFISH_COMMON
1237 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001238 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001239 select CRYPTO_LRW
1240 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001241 help
1242 Twofish cipher algorithm (x86_64, 3-way parallel).
1243
1244 Twofish was submitted as an AES (Advanced Encryption Standard)
1245 candidate cipher by researchers at CounterPane Systems. It is a
1246 16 round block cipher supporting key sizes of 128, 192, and 256
1247 bits.
1248
1249 This module provides Twofish cipher algorithm that processes three
1250 blocks parallel, utilizing resources of out-of-order CPUs better.
1251
1252 See also:
1253 <http://www.schneier.com/twofish.html>
1254
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001255config CRYPTO_TWOFISH_AVX_X86_64
1256 tristate "Twofish cipher algorithm (x86_64/AVX)"
1257 depends on X86 && 64BIT
1258 select CRYPTO_ALGAPI
1259 select CRYPTO_CRYPTD
Jussi Kivilinna30a04002012-06-18 14:07:03 +03001260 select CRYPTO_ABLK_HELPER_X86
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001261 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001262 select CRYPTO_TWOFISH_COMMON
1263 select CRYPTO_TWOFISH_X86_64
1264 select CRYPTO_TWOFISH_X86_64_3WAY
1265 select CRYPTO_LRW
1266 select CRYPTO_XTS
1267 help
1268 Twofish cipher algorithm (x86_64/AVX).
1269
1270 Twofish was submitted as an AES (Advanced Encryption Standard)
1271 candidate cipher by researchers at CounterPane Systems. It is a
1272 16 round block cipher supporting key sizes of 128, 192, and 256
1273 bits.
1274
1275 This module provides the Twofish cipher algorithm that processes
1276 eight blocks parallel using the AVX Instruction Set.
1277
1278 See also:
1279 <http://www.schneier.com/twofish.html>
1280
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001281comment "Compression"
1282
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283config CRYPTO_DEFLATE
1284 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001285 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 select ZLIB_INFLATE
1287 select ZLIB_DEFLATE
1288 help
1289 This is the Deflate algorithm (RFC1951), specified for use in
1290 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001291
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292 You will most probably want this if using IPSec.
1293
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001294config CRYPTO_ZLIB
1295 tristate "Zlib compression algorithm"
1296 select CRYPTO_PCOMP
1297 select ZLIB_INFLATE
1298 select ZLIB_DEFLATE
1299 select NLATTR
1300 help
1301 This is the zlib algorithm.
1302
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001303config CRYPTO_LZO
1304 tristate "LZO compression algorithm"
1305 select CRYPTO_ALGAPI
1306 select LZO_COMPRESS
1307 select LZO_DECOMPRESS
1308 help
1309 This is the LZO algorithm.
1310
Seth Jennings35a1fc12012-07-19 09:42:41 -05001311config CRYPTO_842
1312 tristate "842 compression algorithm"
1313 depends on CRYPTO_DEV_NX_COMPRESS
1314 # 842 uses lzo if the hardware becomes unavailable
1315 select LZO_COMPRESS
1316 select LZO_DECOMPRESS
1317 help
1318 This is the 842 algorithm.
1319
Chanho Min0ea85302013-07-08 16:01:51 -07001320config CRYPTO_LZ4
1321 tristate "LZ4 compression algorithm"
1322 select CRYPTO_ALGAPI
1323 select LZ4_COMPRESS
1324 select LZ4_DECOMPRESS
1325 help
1326 This is the LZ4 algorithm.
1327
1328config CRYPTO_LZ4HC
1329 tristate "LZ4HC compression algorithm"
1330 select CRYPTO_ALGAPI
1331 select LZ4HC_COMPRESS
1332 select LZ4_DECOMPRESS
1333 help
1334 This is the LZ4 high compression mode algorithm.
1335
Neil Horman17f0f4a2008-08-14 22:15:52 +10001336comment "Random Number Generation"
1337
1338config CRYPTO_ANSI_CPRNG
1339 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001340 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001341 select CRYPTO_AES
1342 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001343 help
1344 This option enables the generic pseudo random number generator
1345 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001346 ANSI X9.31 A.2.4. Note that this option must be enabled if
1347 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001348
Herbert Xu03c8efc2010-10-19 21:12:39 +08001349config CRYPTO_USER_API
1350 tristate
1351
Herbert Xufe869cd2010-10-19 21:23:00 +08001352config CRYPTO_USER_API_HASH
1353 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001354 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001355 select CRYPTO_HASH
1356 select CRYPTO_USER_API
1357 help
1358 This option enables the user-spaces interface for hash
1359 algorithms.
1360
Herbert Xu8ff59092010-10-19 21:31:55 +08001361config CRYPTO_USER_API_SKCIPHER
1362 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001363 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001364 select CRYPTO_BLKCIPHER
1365 select CRYPTO_USER_API
1366 help
1367 This option enables the user-spaces interface for symmetric
1368 key cipher algorithms.
1369
Linus Torvalds1da177e2005-04-16 15:20:36 -07001370source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001371source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372
Herbert Xucce9e062006-08-21 21:08:13 +10001373endif # if CRYPTO