blob: 00b5906f57b783232b689af4693d1a9e39b2ad39 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
Herbert Xu5cde0af2006-08-22 00:07:53 +100052config CRYPTO_BLKCIPHER
53 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110054 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100055 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080061 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100062
Herbert Xu055bcee2006-08-19 22:24:23 +100063config CRYPTO_HASH
64 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110065 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100066 select CRYPTO_ALGAPI
67
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110068config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
Neil Horman17f0f4a2008-08-14 22:15:52 +100072config CRYPTO_RNG
73 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110074 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100075 select CRYPTO_ALGAPI
76
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110077config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080081config CRYPTO_PCOMP
82 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100083 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
87 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080088 select CRYPTO_ALGAPI2
89
Herbert Xu2b8c19d2006-09-21 11:31:44 +100090config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110092 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100093 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110097config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000102 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100103
Steffen Klasserta38f7902011-09-27 07:23:50 +0200104config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100106 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200107 select CRYPTO_MANAGER
108 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500109 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200110 cbc(aes).
111
Herbert Xu326a6342010-08-06 09:40:28 +0800112config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800114 default y
115 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000116 help
Herbert Xu326a6342010-08-06 09:40:28 +0800117 Disable run-time self tests that normally take place at
118 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000119
Rik Snelc494e072006-11-29 18:59:44 +1100120config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200121 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100122 help
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
128
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800129config CRYPTO_NULL
130 tristate "Null algorithms"
131 select CRYPTO_ALGAPI
132 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800133 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100137config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700138 tristate "Parallel crypto engine"
139 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
Huang Ying25c38d32009-02-19 14:33:40 +0800147config CRYPTO_WORKQUEUE
148 tristate
149
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800150config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000152 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800153 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000154 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800155 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000156 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
160
161config CRYPTO_AUTHENC
162 tristate "Authenc support"
163 select CRYPTO_AEAD
164 select CRYPTO_BLKCIPHER
165 select CRYPTO_MANAGER
166 select CRYPTO_HASH
167 help
168 Authenc: Combined mode wrapper for IPsec.
169 This is required for IPSec.
170
171config CRYPTO_TEST
172 tristate "Testing module"
173 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800174 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800175 help
176 Quick & dirty crypto test module.
177
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200178config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300179 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300180 select CRYPTO_CRYPTD
181
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000200 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300201 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800202 help
203 Support for Galois/Counter Mode (GCM) and Galois Message
204 Authentication Code (GMAC). Required for IPSec.
205
206config CRYPTO_SEQIV
207 tristate "Sequence Number IV Generator"
208 select CRYPTO_AEAD
209 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000210 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800211 help
212 This IV generator generates an IV based on a sequence number by
213 xoring it with a salt. This algorithm is mainly useful for CTR
214
215comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000216
217config CRYPTO_CBC
218 tristate "CBC support"
219 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000220 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000221 help
222 CBC: Cipher Block Chaining mode
223 This block cipher algorithm is required for IPSec.
224
Joy Latten23e353c2007-10-23 08:50:32 +0800225config CRYPTO_CTR
226 tristate "CTR support"
227 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100228 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800229 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800230 help
231 CTR: Counter mode
232 This block cipher algorithm is required for IPSec.
233
Kevin Coffman76cb9522008-03-24 21:26:16 +0800234config CRYPTO_CTS
235 tristate "CTS support"
236 select CRYPTO_BLKCIPHER
237 help
238 CTS: Cipher Text Stealing
239 This is the Cipher Text Stealing mode as described by
240 Section 8 of rfc2040 and referenced by rfc3962.
241 (rfc3962 includes errata information in its Appendix A)
242 This mode is required for Kerberos gss mechanism support
243 for AES encryption.
244
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800245config CRYPTO_ECB
246 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800247 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000248 select CRYPTO_MANAGER
249 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800250 ECB: Electronic CodeBook mode
251 This is the simplest block cipher algorithm. It simply encrypts
252 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000253
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800254config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200255 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100256 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800257 select CRYPTO_MANAGER
258 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100259 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800260 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
261 narrow block cipher mode for dm-crypt. Use it with cipher
262 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
263 The first 128, 192 or 256 bits in the key are used for AES and the
264 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100265
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800266config CRYPTO_PCBC
267 tristate "PCBC support"
268 select CRYPTO_BLKCIPHER
269 select CRYPTO_MANAGER
270 help
271 PCBC: Propagating Cipher Block Chaining mode
272 This block cipher algorithm is required for RxRPC.
273
274config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200275 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800276 select CRYPTO_BLKCIPHER
277 select CRYPTO_MANAGER
278 select CRYPTO_GF128MUL
279 help
280 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
281 key size 256, 384 or 512 bits. This implementation currently
282 can't handle a sectorsize which is not a multiple of 16 bytes.
283
284comment "Hash modes"
285
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300286config CRYPTO_CMAC
287 tristate "CMAC support"
288 select CRYPTO_HASH
289 select CRYPTO_MANAGER
290 help
291 Cipher-based Message Authentication Code (CMAC) specified by
292 The National Institute of Standards and Technology (NIST).
293
294 https://tools.ietf.org/html/rfc4493
295 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
296
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800297config CRYPTO_HMAC
298 tristate "HMAC support"
299 select CRYPTO_HASH
300 select CRYPTO_MANAGER
301 help
302 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
303 This is required for IPSec.
304
305config CRYPTO_XCBC
306 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 XCBC: Keyed-Hashing with encryption algorithm
311 http://www.ietf.org/rfc/rfc3566.txt
312 http://csrc.nist.gov/encryption/modes/proposedmodes/
313 xcbc-mac/xcbc-mac-spec.pdf
314
Shane Wangf1939f72009-09-02 20:05:22 +1000315config CRYPTO_VMAC
316 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000317 select CRYPTO_HASH
318 select CRYPTO_MANAGER
319 help
320 VMAC is a message authentication algorithm designed for
321 very high speed on 64-bit architectures.
322
323 See also:
324 <http://fastcrypto.org/vmac>
325
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326comment "Digest"
327
328config CRYPTO_CRC32C
329 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800330 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700331 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800332 help
333 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
334 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800335 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800336
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800337config CRYPTO_CRC32C_INTEL
338 tristate "CRC32c INTEL hardware acceleration"
339 depends on X86
340 select CRYPTO_HASH
341 help
342 In Intel processor with SSE4.2 supported, the processor will
343 support CRC32C implementation using hardware accelerated CRC32
344 instruction. This option will create 'crc32c-intel' module,
345 which will enable any routine to use the CRC32 instruction to
346 gain performance compared with software implementation.
347 Module will be crc32c-intel.
348
David S. Miller442a7c42012-08-22 20:47:36 -0700349config CRYPTO_CRC32C_SPARC64
350 tristate "CRC32c CRC algorithm (SPARC64)"
351 depends on SPARC64
352 select CRYPTO_HASH
353 select CRC32
354 help
355 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
356 when available.
357
Alexander Boyko78c37d12013-01-10 18:54:59 +0400358config CRYPTO_CRC32
359 tristate "CRC32 CRC algorithm"
360 select CRYPTO_HASH
361 select CRC32
362 help
363 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
364 Shash crypto api wrappers to crc32_le function.
365
366config CRYPTO_CRC32_PCLMUL
367 tristate "CRC32 PCLMULQDQ hardware acceleration"
368 depends on X86
369 select CRYPTO_HASH
370 select CRC32
371 help
372 From Intel Westmere and AMD Bulldozer processor with SSE4.2
373 and PCLMULQDQ supported, the processor will support
374 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
375 instruction. This option will create 'crc32-plcmul' module,
376 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
377 and gain better performance as compared with the table implementation.
378
Herbert Xu684115212013-09-07 12:56:26 +1000379config CRYPTO_CRCT10DIF
380 tristate "CRCT10DIF algorithm"
381 select CRYPTO_HASH
382 help
383 CRC T10 Data Integrity Field computation is being cast as
384 a crypto transform. This allows for faster crc t10 diff
385 transforms to be used if they are available.
386
387config CRYPTO_CRCT10DIF_PCLMUL
388 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
389 depends on X86 && 64BIT && CRC_T10DIF
390 select CRYPTO_HASH
391 help
392 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
393 CRC T10 DIF PCLMULQDQ computation can be hardware
394 accelerated PCLMULQDQ instruction. This option will create
395 'crct10dif-plcmul' module, which is faster when computing the
396 crct10dif checksum as compared with the generic table implementation.
397
Huang Ying2cdc6892009-08-06 15:32:38 +1000398config CRYPTO_GHASH
399 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000400 select CRYPTO_GF128MUL
401 help
402 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
403
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800404config CRYPTO_MD4
405 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800406 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800408 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800410config CRYPTO_MD5
411 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800412 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800414 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415
David S. Millerfa4dfed2012-08-19 21:51:26 -0700416config CRYPTO_MD5_SPARC64
417 tristate "MD5 digest algorithm (SPARC64)"
418 depends on SPARC64
419 select CRYPTO_MD5
420 select CRYPTO_HASH
421 help
422 MD5 message digest algorithm (RFC1321) implemented
423 using sparc64 crypto instructions, when available.
424
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800425config CRYPTO_MICHAEL_MIC
426 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800427 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800428 help
429 Michael MIC is used for message integrity protection in TKIP
430 (IEEE 802.11i). This algorithm is required for TKIP, but it
431 should not be used for other purposes because of the weakness
432 of the algorithm.
433
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800434config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800435 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800436 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800437 help
438 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800439
Adrian Bunkb6d44342008-07-16 19:28:00 +0800440 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000441 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800442 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800443
Adrian Bunkb6d44342008-07-16 19:28:00 +0800444 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800445 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800446
447config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800448 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800449 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800450 help
451 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800452
Adrian Bunkb6d44342008-07-16 19:28:00 +0800453 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
454 to be used as a secure replacement for the 128-bit hash functions
455 MD4, MD5 and it's predecessor RIPEMD
456 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800457
Adrian Bunkb6d44342008-07-16 19:28:00 +0800458 It's speed is comparable to SHA1 and there are no known attacks
459 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800460
Adrian Bunkb6d44342008-07-16 19:28:00 +0800461 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800462 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800463
464config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800465 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800466 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800467 help
468 RIPEMD-256 is an optional extension of RIPEMD-128 with a
469 256 bit hash. It is intended for applications that require
470 longer hash-results, without needing a larger security level
471 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800472
Adrian Bunkb6d44342008-07-16 19:28:00 +0800473 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800474 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800475
476config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800477 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800478 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800479 help
480 RIPEMD-320 is an optional extension of RIPEMD-160 with a
481 320 bit hash. It is intended for applications that require
482 longer hash-results, without needing a larger security level
483 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800484
Adrian Bunkb6d44342008-07-16 19:28:00 +0800485 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800486 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800487
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800488config CRYPTO_SHA1
489 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800490 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800491 help
492 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
493
Mathias Krause66be8952011-08-04 20:19:25 +0200494config CRYPTO_SHA1_SSSE3
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700495 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
Mathias Krause66be8952011-08-04 20:19:25 +0200496 depends on X86 && 64BIT
497 select CRYPTO_SHA1
498 select CRYPTO_HASH
499 help
500 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
501 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
chandramouli narayanan7c1da8d2014-03-20 15:14:00 -0700502 Extensions (AVX/AVX2), when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200503
Tim Chen8275d1a2013-03-26 13:59:17 -0700504config CRYPTO_SHA256_SSSE3
505 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
506 depends on X86 && 64BIT
507 select CRYPTO_SHA256
508 select CRYPTO_HASH
509 help
510 SHA-256 secure hash standard (DFIPS 180-2) implemented
511 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
512 Extensions version 1 (AVX1), or Advanced Vector Extensions
513 version 2 (AVX2) instructions, when available.
514
Tim Chen87de4572013-03-26 14:00:02 -0700515config CRYPTO_SHA512_SSSE3
516 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
517 depends on X86 && 64BIT
518 select CRYPTO_SHA512
519 select CRYPTO_HASH
520 help
521 SHA-512 secure hash standard (DFIPS 180-2) implemented
522 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
523 Extensions version 1 (AVX1), or Advanced Vector Extensions
524 version 2 (AVX2) instructions, when available.
525
David S. Miller4ff28d42012-08-19 15:41:53 -0700526config CRYPTO_SHA1_SPARC64
527 tristate "SHA1 digest algorithm (SPARC64)"
528 depends on SPARC64
529 select CRYPTO_SHA1
530 select CRYPTO_HASH
531 help
532 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
533 using sparc64 crypto instructions, when available.
534
David McCulloughf0be44f2012-09-07 04:17:02 +0800535config CRYPTO_SHA1_ARM
536 tristate "SHA1 digest algorithm (ARM-asm)"
537 depends on ARM
538 select CRYPTO_SHA1
539 select CRYPTO_HASH
540 help
541 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
542 using optimized ARM assembler.
543
Jussi Kivilinna60468252014-07-29 17:14:14 +0100544config CRYPTO_SHA1_ARM_NEON
545 tristate "SHA1 digest algorithm (ARM NEON)"
546 depends on ARM && KERNEL_MODE_NEON && !CPU_BIG_ENDIAN
547 select CRYPTO_SHA1_ARM
548 select CRYPTO_SHA1
549 select CRYPTO_HASH
550 help
551 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
552 using optimized ARM NEON assembly, when NEON instructions are
553 available.
554
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000555config CRYPTO_SHA1_PPC
556 tristate "SHA1 digest algorithm (powerpc)"
557 depends on PPC
558 help
559 This is the powerpc hardware accelerated implementation of the
560 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
561
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800562config CRYPTO_SHA256
563 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800564 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800565 help
566 SHA256 secure hash standard (DFIPS 180-2).
567
568 This version of SHA implements a 256 bit hash with 128 bits of
569 security against collision attacks.
570
Adrian Bunkb6d44342008-07-16 19:28:00 +0800571 This code also includes SHA-224, a 224 bit hash with 112 bits
572 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800573
David S. Miller86c93b22012-08-19 17:11:37 -0700574config CRYPTO_SHA256_SPARC64
575 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
576 depends on SPARC64
577 select CRYPTO_SHA256
578 select CRYPTO_HASH
579 help
580 SHA-256 secure hash standard (DFIPS 180-2) implemented
581 using sparc64 crypto instructions, when available.
582
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800583config CRYPTO_SHA512
584 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100585 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800586 help
587 SHA512 secure hash standard (DFIPS 180-2).
588
589 This version of SHA implements a 512 bit hash with 256 bits of
590 security against collision attacks.
591
592 This code also includes SHA-384, a 384 bit hash with 192 bits
593 of security against collision attacks.
594
David S. Miller775e0c62012-08-19 17:37:56 -0700595config CRYPTO_SHA512_SPARC64
596 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
597 depends on SPARC64
598 select CRYPTO_SHA512
599 select CRYPTO_HASH
600 help
601 SHA-512 secure hash standard (DFIPS 180-2) implemented
602 using sparc64 crypto instructions, when available.
603
Jussi Kivilinnac8611d72014-07-29 17:15:24 +0100604config CRYPTO_SHA512_ARM_NEON
605 tristate "SHA384 and SHA512 digest algorithm (ARM NEON)"
606 depends on ARM && KERNEL_MODE_NEON && !CPU_BIG_ENDIAN
607 select CRYPTO_SHA512
608 select CRYPTO_HASH
609 help
610 SHA-512 secure hash standard (DFIPS 180-2) implemented
611 using ARM NEON instructions, when available.
612
613 This version of SHA implements a 512 bit hash with 256 bits of
614 security against collision attacks.
615
616 This code also includes SHA-384, a 384 bit hash with 192 bits
617 of security against collision attacks.
618
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800619config CRYPTO_TGR192
620 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800621 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800622 help
623 Tiger hash algorithm 192, 160 and 128-bit hashes
624
625 Tiger is a hash function optimized for 64-bit processors while
626 still having decent performance on 32-bit processors.
627 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700628
629 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800630 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
631
632config CRYPTO_WP512
633 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800634 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800635 help
636 Whirlpool hash algorithm 512, 384 and 256-bit hashes
637
638 Whirlpool-512 is part of the NESSIE cryptographic primitives.
639 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
640
641 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800642 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800643
Huang Ying0e1227d2009-10-19 11:53:06 +0900644config CRYPTO_GHASH_CLMUL_NI_INTEL
645 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800646 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900647 select CRYPTO_CRYPTD
648 help
649 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
650 The implementation is accelerated by CLMUL-NI of Intel.
651
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800652comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700653
654config CRYPTO_AES
655 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000656 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800658 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659 algorithm.
660
661 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800662 both hardware and software across a wide range of computing
663 environments regardless of its use in feedback or non-feedback
664 modes. Its key setup time is excellent, and its key agility is
665 good. Rijndael's very low memory requirements make it very well
666 suited for restricted-space environments, in which it also
667 demonstrates excellent performance. Rijndael's operations are
668 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700669
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800670 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700671
672 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
673
674config CRYPTO_AES_586
675 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000676 depends on (X86 || UML_X86) && !64BIT
677 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800678 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800680 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 algorithm.
682
683 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800684 both hardware and software across a wide range of computing
685 environments regardless of its use in feedback or non-feedback
686 modes. Its key setup time is excellent, and its key agility is
687 good. Rijndael's very low memory requirements make it very well
688 suited for restricted-space environments, in which it also
689 demonstrates excellent performance. Rijndael's operations are
690 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800692 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700693
694 See <http://csrc.nist.gov/encryption/aes/> for more information.
695
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700696config CRYPTO_AES_X86_64
697 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000698 depends on (X86 || UML_X86) && 64BIT
699 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800700 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700701 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800702 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700703 algorithm.
704
705 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800706 both hardware and software across a wide range of computing
707 environments regardless of its use in feedback or non-feedback
708 modes. Its key setup time is excellent, and its key agility is
709 good. Rijndael's very low memory requirements make it very well
710 suited for restricted-space environments, in which it also
711 demonstrates excellent performance. Rijndael's operations are
712 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700713
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800714 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700715
716 See <http://csrc.nist.gov/encryption/aes/> for more information.
717
Huang Ying54b6a1b2009-01-18 16:28:34 +1100718config CRYPTO_AES_NI_INTEL
719 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800720 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800721 select CRYPTO_AES_X86_64 if 64BIT
722 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100723 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200724 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100725 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300726 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300727 select CRYPTO_LRW
728 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100729 help
730 Use Intel AES-NI instructions for AES algorithm.
731
732 AES cipher algorithms (FIPS-197). AES uses the Rijndael
733 algorithm.
734
735 Rijndael appears to be consistently a very good performer in
736 both hardware and software across a wide range of computing
737 environments regardless of its use in feedback or non-feedback
738 modes. Its key setup time is excellent, and its key agility is
739 good. Rijndael's very low memory requirements make it very well
740 suited for restricted-space environments, in which it also
741 demonstrates excellent performance. Rijndael's operations are
742 among the easiest to defend against power and timing attacks.
743
744 The AES specifies three key sizes: 128, 192 and 256 bits
745
746 See <http://csrc.nist.gov/encryption/aes/> for more information.
747
Mathias Krause0d258ef2010-11-27 16:34:46 +0800748 In addition to AES cipher algorithm support, the acceleration
749 for some popular block cipher mode is supported too, including
750 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
751 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800752
David S. Miller9bf4852d2012-08-21 03:58:13 -0700753config CRYPTO_AES_SPARC64
754 tristate "AES cipher algorithms (SPARC64)"
755 depends on SPARC64
756 select CRYPTO_CRYPTD
757 select CRYPTO_ALGAPI
758 help
759 Use SPARC64 crypto opcodes for AES algorithm.
760
761 AES cipher algorithms (FIPS-197). AES uses the Rijndael
762 algorithm.
763
764 Rijndael appears to be consistently a very good performer in
765 both hardware and software across a wide range of computing
766 environments regardless of its use in feedback or non-feedback
767 modes. Its key setup time is excellent, and its key agility is
768 good. Rijndael's very low memory requirements make it very well
769 suited for restricted-space environments, in which it also
770 demonstrates excellent performance. Rijndael's operations are
771 among the easiest to defend against power and timing attacks.
772
773 The AES specifies three key sizes: 128, 192 and 256 bits
774
775 See <http://csrc.nist.gov/encryption/aes/> for more information.
776
777 In addition to AES cipher algorithm support, the acceleration
778 for some popular block cipher mode is supported too, including
779 ECB and CBC.
780
David McCulloughf0be44f2012-09-07 04:17:02 +0800781config CRYPTO_AES_ARM
782 tristate "AES cipher algorithms (ARM-asm)"
783 depends on ARM
784 select CRYPTO_ALGAPI
785 select CRYPTO_AES
786 help
787 Use optimized AES assembler routines for ARM platforms.
788
789 AES cipher algorithms (FIPS-197). AES uses the Rijndael
790 algorithm.
791
792 Rijndael appears to be consistently a very good performer in
793 both hardware and software across a wide range of computing
794 environments regardless of its use in feedback or non-feedback
795 modes. Its key setup time is excellent, and its key agility is
796 good. Rijndael's very low memory requirements make it very well
797 suited for restricted-space environments, in which it also
798 demonstrates excellent performance. Rijndael's operations are
799 among the easiest to defend against power and timing attacks.
800
801 The AES specifies three key sizes: 128, 192 and 256 bits
802
803 See <http://csrc.nist.gov/encryption/aes/> for more information.
804
Ard Biesheuvele4e7f102013-09-16 18:31:38 +0200805config CRYPTO_AES_ARM_BS
806 tristate "Bit sliced AES using NEON instructions"
807 depends on ARM && KERNEL_MODE_NEON
808 select CRYPTO_ALGAPI
809 select CRYPTO_AES_ARM
810 select CRYPTO_ABLK_HELPER
811 help
812 Use a faster and more secure NEON based implementation of AES in CBC,
813 CTR and XTS modes
814
815 Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
816 and for XTS mode encryption, CBC and XTS mode decryption speedup is
817 around 25%. (CBC encryption speed is not affected by this driver.)
818 This implementation does not rely on any lookup tables so it is
819 believed to be invulnerable to cache timing attacks.
820
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800821config CRYPTO_ANUBIS
822 tristate "Anubis cipher algorithm"
823 select CRYPTO_ALGAPI
824 help
825 Anubis cipher algorithm.
826
827 Anubis is a variable key length cipher which can use keys from
828 128 bits to 320 bits in length. It was evaluated as a entrant
829 in the NESSIE competition.
830
831 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800832 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
833 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800834
835config CRYPTO_ARC4
836 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200837 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800838 help
839 ARC4 cipher algorithm.
840
841 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
842 bits in length. This algorithm is required for driver-based
843 WEP, but it should not be for other purposes because of the
844 weakness of the algorithm.
845
846config CRYPTO_BLOWFISH
847 tristate "Blowfish cipher algorithm"
848 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300849 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800850 help
851 Blowfish cipher algorithm, by Bruce Schneier.
852
853 This is a variable key length cipher which can use keys from 32
854 bits to 448 bits in length. It's fast, simple and specifically
855 designed for use on "large microprocessors".
856
857 See also:
858 <http://www.schneier.com/blowfish.html>
859
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300860config CRYPTO_BLOWFISH_COMMON
861 tristate
862 help
863 Common parts of the Blowfish cipher algorithm shared by the
864 generic c and the assembler implementations.
865
866 See also:
867 <http://www.schneier.com/blowfish.html>
868
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300869config CRYPTO_BLOWFISH_X86_64
870 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400871 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300872 select CRYPTO_ALGAPI
873 select CRYPTO_BLOWFISH_COMMON
874 help
875 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
876
877 This is a variable key length cipher which can use keys from 32
878 bits to 448 bits in length. It's fast, simple and specifically
879 designed for use on "large microprocessors".
880
881 See also:
882 <http://www.schneier.com/blowfish.html>
883
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800884config CRYPTO_CAMELLIA
885 tristate "Camellia cipher algorithms"
886 depends on CRYPTO
887 select CRYPTO_ALGAPI
888 help
889 Camellia cipher algorithms module.
890
891 Camellia is a symmetric key block cipher developed jointly
892 at NTT and Mitsubishi Electric Corporation.
893
894 The Camellia specifies three key sizes: 128, 192 and 256 bits.
895
896 See also:
897 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
898
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200899config CRYPTO_CAMELLIA_X86_64
900 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400901 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200902 depends on CRYPTO
903 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +0300904 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200905 select CRYPTO_LRW
906 select CRYPTO_XTS
907 help
908 Camellia cipher algorithm module (x86_64).
909
910 Camellia is a symmetric key block cipher developed jointly
911 at NTT and Mitsubishi Electric Corporation.
912
913 The Camellia specifies three key sizes: 128, 192 and 256 bits.
914
915 See also:
916 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
917
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300918config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
919 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
920 depends on X86 && 64BIT
921 depends on CRYPTO
922 select CRYPTO_ALGAPI
923 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200924 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +0300925 select CRYPTO_GLUE_HELPER_X86
926 select CRYPTO_CAMELLIA_X86_64
927 select CRYPTO_LRW
928 select CRYPTO_XTS
929 help
930 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
931
932 Camellia is a symmetric key block cipher developed jointly
933 at NTT and Mitsubishi Electric Corporation.
934
935 The Camellia specifies three key sizes: 128, 192 and 256 bits.
936
937 See also:
938 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
939
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +0300940config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
941 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
942 depends on X86 && 64BIT
943 depends on CRYPTO
944 select CRYPTO_ALGAPI
945 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200946 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +0300947 select CRYPTO_GLUE_HELPER_X86
948 select CRYPTO_CAMELLIA_X86_64
949 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
950 select CRYPTO_LRW
951 select CRYPTO_XTS
952 help
953 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
954
955 Camellia is a symmetric key block cipher developed jointly
956 at NTT and Mitsubishi Electric Corporation.
957
958 The Camellia specifies three key sizes: 128, 192 and 256 bits.
959
960 See also:
961 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
962
David S. Miller81658ad2012-08-28 12:05:54 -0700963config CRYPTO_CAMELLIA_SPARC64
964 tristate "Camellia cipher algorithm (SPARC64)"
965 depends on SPARC64
966 depends on CRYPTO
967 select CRYPTO_ALGAPI
968 help
969 Camellia cipher algorithm module (SPARC64).
970
971 Camellia is a symmetric key block cipher developed jointly
972 at NTT and Mitsubishi Electric Corporation.
973
974 The Camellia specifies three key sizes: 128, 192 and 256 bits.
975
976 See also:
977 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
978
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200979config CRYPTO_CAST_COMMON
980 tristate
981 help
982 Common parts of the CAST cipher algorithms shared by the
983 generic c and the assembler implementations.
984
Linus Torvalds1da177e2005-04-16 15:20:36 -0700985config CRYPTO_CAST5
986 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000987 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200988 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -0700989 help
990 The CAST5 encryption algorithm (synonymous with CAST-128) is
991 described in RFC2144.
992
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +0200993config CRYPTO_CAST5_AVX_X86_64
994 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
995 depends on X86 && 64BIT
996 select CRYPTO_ALGAPI
997 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200998 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +0200999 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001000 select CRYPTO_CAST5
1001 help
1002 The CAST5 encryption algorithm (synonymous with CAST-128) is
1003 described in RFC2144.
1004
1005 This module provides the Cast5 cipher algorithm that processes
1006 sixteen blocks parallel using the AVX instruction set.
1007
Linus Torvalds1da177e2005-04-16 15:20:36 -07001008config CRYPTO_CAST6
1009 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001010 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001011 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012 help
1013 The CAST6 encryption algorithm (synonymous with CAST-256) is
1014 described in RFC2612.
1015
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001016config CRYPTO_CAST6_AVX_X86_64
1017 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1018 depends on X86 && 64BIT
1019 select CRYPTO_ALGAPI
1020 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001021 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001022 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001023 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001024 select CRYPTO_CAST6
1025 select CRYPTO_LRW
1026 select CRYPTO_XTS
1027 help
1028 The CAST6 encryption algorithm (synonymous with CAST-256) is
1029 described in RFC2612.
1030
1031 This module provides the Cast6 cipher algorithm that processes
1032 eight blocks parallel using the AVX instruction set.
1033
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001034config CRYPTO_DES
1035 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001036 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001037 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001038 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001039
David S. Millerc5aac2d2012-08-25 22:37:23 -07001040config CRYPTO_DES_SPARC64
1041 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001042 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001043 select CRYPTO_ALGAPI
1044 select CRYPTO_DES
1045 help
1046 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1047 optimized using SPARC64 crypto opcodes.
1048
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001049config CRYPTO_DES3_EDE_X86_64
1050 tristate "Triple DES EDE cipher algorithm (x86-64)"
1051 depends on X86 && 64BIT
1052 select CRYPTO_ALGAPI
1053 select CRYPTO_DES
1054 help
1055 Triple DES EDE (FIPS 46-3) algorithm.
1056
1057 This module provides implementation of the Triple DES EDE cipher
1058 algorithm that is optimized for x86-64 processors. Two versions of
1059 algorithm are provided; regular processing one input block and
1060 one that processes three blocks parallel.
1061
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001062config CRYPTO_FCRYPT
1063 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001064 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001065 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001066 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001067 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001068
1069config CRYPTO_KHAZAD
1070 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001071 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072 help
1073 Khazad cipher algorithm.
1074
1075 Khazad was a finalist in the initial NESSIE competition. It is
1076 an algorithm optimized for 64-bit processors with good performance
1077 on 32-bit processors. Khazad uses an 128 bit key size.
1078
1079 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001080 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001081
Tan Swee Heng2407d602007-11-23 19:45:00 +08001082config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001083 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001084 select CRYPTO_BLKCIPHER
1085 help
1086 Salsa20 stream cipher algorithm.
1087
1088 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1089 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1090
1091 The Salsa20 stream cipher algorithm is designed by Daniel J.
1092 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001094config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001095 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001096 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001097 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001098 help
1099 Salsa20 stream cipher algorithm.
1100
1101 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1102 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1103
1104 The Salsa20 stream cipher algorithm is designed by Daniel J.
1105 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1106
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001107config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001108 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001109 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001110 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001111 help
1112 Salsa20 stream cipher algorithm.
1113
1114 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1115 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1116
1117 The Salsa20 stream cipher algorithm is designed by Daniel J.
1118 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1119
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001120config CRYPTO_SEED
1121 tristate "SEED cipher algorithm"
1122 select CRYPTO_ALGAPI
1123 help
1124 SEED cipher algorithm (RFC4269).
1125
1126 SEED is a 128-bit symmetric key block cipher that has been
1127 developed by KISA (Korea Information Security Agency) as a
1128 national standard encryption algorithm of the Republic of Korea.
1129 It is a 16 round block cipher with the key size of 128 bit.
1130
1131 See also:
1132 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1133
1134config CRYPTO_SERPENT
1135 tristate "Serpent cipher algorithm"
1136 select CRYPTO_ALGAPI
1137 help
1138 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1139
1140 Keys are allowed to be from 0 to 256 bits in length, in steps
1141 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1142 variant of Serpent for compatibility with old kerneli.org code.
1143
1144 See also:
1145 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1146
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001147config CRYPTO_SERPENT_SSE2_X86_64
1148 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1149 depends on X86 && 64BIT
1150 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001151 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001152 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001153 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001154 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001155 select CRYPTO_LRW
1156 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001157 help
1158 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1159
1160 Keys are allowed to be from 0 to 256 bits in length, in steps
1161 of 8 bits.
1162
1163 This module provides Serpent cipher algorithm that processes eigth
1164 blocks parallel using SSE2 instruction set.
1165
1166 See also:
1167 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1168
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001169config CRYPTO_SERPENT_SSE2_586
1170 tristate "Serpent cipher algorithm (i586/SSE2)"
1171 depends on X86 && !64BIT
1172 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001173 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001174 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001175 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001176 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001177 select CRYPTO_LRW
1178 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001179 help
1180 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1181
1182 Keys are allowed to be from 0 to 256 bits in length, in steps
1183 of 8 bits.
1184
1185 This module provides Serpent cipher algorithm that processes four
1186 blocks parallel using SSE2 instruction set.
1187
1188 See also:
1189 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1190
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001191config CRYPTO_SERPENT_AVX_X86_64
1192 tristate "Serpent cipher algorithm (x86_64/AVX)"
1193 depends on X86 && 64BIT
1194 select CRYPTO_ALGAPI
1195 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001196 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001197 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001198 select CRYPTO_SERPENT
1199 select CRYPTO_LRW
1200 select CRYPTO_XTS
1201 help
1202 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1203
1204 Keys are allowed to be from 0 to 256 bits in length, in steps
1205 of 8 bits.
1206
1207 This module provides the Serpent cipher algorithm that processes
1208 eight blocks parallel using the AVX instruction set.
1209
1210 See also:
1211 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1212
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001213config CRYPTO_SERPENT_AVX2_X86_64
1214 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1215 depends on X86 && 64BIT
1216 select CRYPTO_ALGAPI
1217 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001218 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001219 select CRYPTO_GLUE_HELPER_X86
1220 select CRYPTO_SERPENT
1221 select CRYPTO_SERPENT_AVX_X86_64
1222 select CRYPTO_LRW
1223 select CRYPTO_XTS
1224 help
1225 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1226
1227 Keys are allowed to be from 0 to 256 bits in length, in steps
1228 of 8 bits.
1229
1230 This module provides Serpent cipher algorithm that processes 16
1231 blocks parallel using AVX2 instruction set.
1232
1233 See also:
1234 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1235
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001236config CRYPTO_TEA
1237 tristate "TEA, XTEA and XETA cipher algorithms"
1238 select CRYPTO_ALGAPI
1239 help
1240 TEA cipher algorithm.
1241
1242 Tiny Encryption Algorithm is a simple cipher that uses
1243 many rounds for security. It is very fast and uses
1244 little memory.
1245
1246 Xtendend Tiny Encryption Algorithm is a modification to
1247 the TEA algorithm to address a potential key weakness
1248 in the TEA algorithm.
1249
1250 Xtendend Encryption Tiny Algorithm is a mis-implementation
1251 of the XTEA algorithm for compatibility purposes.
1252
1253config CRYPTO_TWOFISH
1254 tristate "Twofish cipher algorithm"
1255 select CRYPTO_ALGAPI
1256 select CRYPTO_TWOFISH_COMMON
1257 help
1258 Twofish cipher algorithm.
1259
1260 Twofish was submitted as an AES (Advanced Encryption Standard)
1261 candidate cipher by researchers at CounterPane Systems. It is a
1262 16 round block cipher supporting key sizes of 128, 192, and 256
1263 bits.
1264
1265 See also:
1266 <http://www.schneier.com/twofish.html>
1267
1268config CRYPTO_TWOFISH_COMMON
1269 tristate
1270 help
1271 Common parts of the Twofish cipher algorithm shared by the
1272 generic c and the assembler implementations.
1273
1274config CRYPTO_TWOFISH_586
1275 tristate "Twofish cipher algorithms (i586)"
1276 depends on (X86 || UML_X86) && !64BIT
1277 select CRYPTO_ALGAPI
1278 select CRYPTO_TWOFISH_COMMON
1279 help
1280 Twofish cipher algorithm.
1281
1282 Twofish was submitted as an AES (Advanced Encryption Standard)
1283 candidate cipher by researchers at CounterPane Systems. It is a
1284 16 round block cipher supporting key sizes of 128, 192, and 256
1285 bits.
1286
1287 See also:
1288 <http://www.schneier.com/twofish.html>
1289
1290config CRYPTO_TWOFISH_X86_64
1291 tristate "Twofish cipher algorithm (x86_64)"
1292 depends on (X86 || UML_X86) && 64BIT
1293 select CRYPTO_ALGAPI
1294 select CRYPTO_TWOFISH_COMMON
1295 help
1296 Twofish cipher algorithm (x86_64).
1297
1298 Twofish was submitted as an AES (Advanced Encryption Standard)
1299 candidate cipher by researchers at CounterPane Systems. It is a
1300 16 round block cipher supporting key sizes of 128, 192, and 256
1301 bits.
1302
1303 See also:
1304 <http://www.schneier.com/twofish.html>
1305
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001306config CRYPTO_TWOFISH_X86_64_3WAY
1307 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001308 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001309 select CRYPTO_ALGAPI
1310 select CRYPTO_TWOFISH_COMMON
1311 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001312 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001313 select CRYPTO_LRW
1314 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001315 help
1316 Twofish cipher algorithm (x86_64, 3-way parallel).
1317
1318 Twofish was submitted as an AES (Advanced Encryption Standard)
1319 candidate cipher by researchers at CounterPane Systems. It is a
1320 16 round block cipher supporting key sizes of 128, 192, and 256
1321 bits.
1322
1323 This module provides Twofish cipher algorithm that processes three
1324 blocks parallel, utilizing resources of out-of-order CPUs better.
1325
1326 See also:
1327 <http://www.schneier.com/twofish.html>
1328
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001329config CRYPTO_TWOFISH_AVX_X86_64
1330 tristate "Twofish cipher algorithm (x86_64/AVX)"
1331 depends on X86 && 64BIT
1332 select CRYPTO_ALGAPI
1333 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001334 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001335 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001336 select CRYPTO_TWOFISH_COMMON
1337 select CRYPTO_TWOFISH_X86_64
1338 select CRYPTO_TWOFISH_X86_64_3WAY
1339 select CRYPTO_LRW
1340 select CRYPTO_XTS
1341 help
1342 Twofish cipher algorithm (x86_64/AVX).
1343
1344 Twofish was submitted as an AES (Advanced Encryption Standard)
1345 candidate cipher by researchers at CounterPane Systems. It is a
1346 16 round block cipher supporting key sizes of 128, 192, and 256
1347 bits.
1348
1349 This module provides the Twofish cipher algorithm that processes
1350 eight blocks parallel using the AVX Instruction Set.
1351
1352 See also:
1353 <http://www.schneier.com/twofish.html>
1354
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001355comment "Compression"
1356
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357config CRYPTO_DEFLATE
1358 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001359 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360 select ZLIB_INFLATE
1361 select ZLIB_DEFLATE
1362 help
1363 This is the Deflate algorithm (RFC1951), specified for use in
1364 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001365
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366 You will most probably want this if using IPSec.
1367
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +08001368config CRYPTO_ZLIB
1369 tristate "Zlib compression algorithm"
1370 select CRYPTO_PCOMP
1371 select ZLIB_INFLATE
1372 select ZLIB_DEFLATE
1373 select NLATTR
1374 help
1375 This is the zlib algorithm.
1376
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001377config CRYPTO_LZO
1378 tristate "LZO compression algorithm"
1379 select CRYPTO_ALGAPI
1380 select LZO_COMPRESS
1381 select LZO_DECOMPRESS
1382 help
1383 This is the LZO algorithm.
1384
Seth Jennings35a1fc12012-07-19 09:42:41 -05001385config CRYPTO_842
1386 tristate "842 compression algorithm"
1387 depends on CRYPTO_DEV_NX_COMPRESS
1388 # 842 uses lzo if the hardware becomes unavailable
1389 select LZO_COMPRESS
1390 select LZO_DECOMPRESS
1391 help
1392 This is the 842 algorithm.
1393
Chanho Min0ea85302013-07-08 16:01:51 -07001394config CRYPTO_LZ4
1395 tristate "LZ4 compression algorithm"
1396 select CRYPTO_ALGAPI
1397 select LZ4_COMPRESS
1398 select LZ4_DECOMPRESS
1399 help
1400 This is the LZ4 algorithm.
1401
1402config CRYPTO_LZ4HC
1403 tristate "LZ4HC compression algorithm"
1404 select CRYPTO_ALGAPI
1405 select LZ4HC_COMPRESS
1406 select LZ4_DECOMPRESS
1407 help
1408 This is the LZ4 high compression mode algorithm.
1409
Neil Horman17f0f4a2008-08-14 22:15:52 +10001410comment "Random Number Generation"
1411
1412config CRYPTO_ANSI_CPRNG
1413 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +10001414 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +10001415 select CRYPTO_AES
1416 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001417 help
1418 This option enables the generic pseudo random number generator
1419 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001420 ANSI X9.31 A.2.4. Note that this option must be enabled if
1421 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001422
Herbert Xuf2c89a12014-07-04 22:15:08 +08001423menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001424 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001425 help
1426 NIST SP800-90A compliant DRBG. In the following submenu, one or
1427 more of the DRBG types must be selected.
1428
Herbert Xuf2c89a12014-07-04 22:15:08 +08001429if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001430
1431config CRYPTO_DRBG_HMAC
1432 bool "Enable HMAC DRBG"
1433 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001434 select CRYPTO_HMAC
1435 help
1436 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1437
1438config CRYPTO_DRBG_HASH
1439 bool "Enable Hash DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001440 select CRYPTO_HASH
1441 help
1442 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1443
1444config CRYPTO_DRBG_CTR
1445 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001446 select CRYPTO_AES
1447 help
1448 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1449
Herbert Xuf2c89a12014-07-04 22:15:08 +08001450config CRYPTO_DRBG
1451 tristate
1452 default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1453 select CRYPTO_RNG
1454
1455endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001456
Herbert Xu03c8efc2010-10-19 21:12:39 +08001457config CRYPTO_USER_API
1458 tristate
1459
Herbert Xufe869cd2010-10-19 21:23:00 +08001460config CRYPTO_USER_API_HASH
1461 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001462 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001463 select CRYPTO_HASH
1464 select CRYPTO_USER_API
1465 help
1466 This option enables the user-spaces interface for hash
1467 algorithms.
1468
Herbert Xu8ff59092010-10-19 21:31:55 +08001469config CRYPTO_USER_API_SKCIPHER
1470 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001471 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001472 select CRYPTO_BLKCIPHER
1473 select CRYPTO_USER_API
1474 help
1475 This option enables the user-spaces interface for symmetric
1476 key cipher algorithms.
1477
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001478config CRYPTO_HASH_INFO
1479 bool
1480
Linus Torvalds1da177e2005-04-16 15:20:36 -07001481source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001482source crypto/asymmetric_keys/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483
Herbert Xucce9e062006-08-21 21:08:13 +10001484endif # if CRYPTO