blob: f6bfdda1a0b96890e4b9e335e19ef709e0731e7e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Herbert Xuf2c89a12014-07-04 22:15:08 +080026 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
Jarod Wilson002c77a2014-07-02 15:37:30 -040027 depends on MODULE_SIG
Neil Hormanccb778e2008-08-05 14:13:08 +080028 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080032 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080033
Herbert Xucce9e062006-08-21 21:08:13 +100034config CRYPTO_ALGAPI
35 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110036 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100037 help
38 This option provides the API for cryptographic algorithms.
39
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110040config CRYPTO_ALGAPI2
41 tristate
42
Herbert Xu1ae97822007-08-30 15:36:14 +080043config CRYPTO_AEAD
44 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110045 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080046 select CRYPTO_ALGAPI
47
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110048config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
Herbert Xu149a3972015-08-13 17:28:58 +080051 select CRYPTO_NULL2
52 select CRYPTO_RNG2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053
Herbert Xu5cde0af2006-08-22 00:07:53 +100054config CRYPTO_BLKCIPHER
55 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110056 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100057 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110058
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080063 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100064
Herbert Xu055bcee2006-08-19 22:24:23 +100065config CRYPTO_HASH
66 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100068 select CRYPTO_ALGAPI
69
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110070config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
Neil Horman17f0f4a2008-08-14 22:15:52 +100074config CRYPTO_RNG
75 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100077 select CRYPTO_ALGAPI
78
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110079config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
Herbert Xu401e4232015-06-03 14:49:31 +080083config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
Tadeusz Struk3c339ab2015-06-16 10:30:55 -070087config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -070096config CRYPTO_RSA
97 tristate "RSA algorithm"
Tadeusz Struk425e0172015-06-19 10:27:39 -070098 select CRYPTO_AKCIPHER
Tadeusz Strukcfc2bb32015-06-16 10:31:01 -070099 select MPILIB
100 select ASN1
101 help
102 Generic implementation of the RSA public key algorithm.
103
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000104config CRYPTO_MANAGER
105 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100106 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +1000107 help
108 Create default cryptographic template instantiations such as
109 cbc(aes).
110
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100111config CRYPTO_MANAGER2
112 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
113 select CRYPTO_AEAD2
114 select CRYPTO_HASH2
115 select CRYPTO_BLKCIPHER2
Tadeusz Struk946cc462015-06-16 10:31:06 -0700116 select CRYPTO_AKCIPHER2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100117
Steffen Klasserta38f7902011-09-27 07:23:50 +0200118config CRYPTO_USER
119 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100120 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200121 select CRYPTO_MANAGER
122 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500123 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200124 cbc(aes).
125
Herbert Xu326a6342010-08-06 09:40:28 +0800126config CRYPTO_MANAGER_DISABLE_TESTS
127 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800128 default y
129 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000130 help
Herbert Xu326a6342010-08-06 09:40:28 +0800131 Disable run-time self tests that normally take place at
132 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000133
Rik Snelc494e072006-11-29 18:59:44 +1100134config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200135 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100136 help
137 Efficient table driven implementation of multiplications in the
138 field GF(2^128). This is needed by some cypher modes. This
139 option will be selected automatically if you select such a
140 cipher mode. Only select this option by hand if you expect to load
141 an external module that requires these functions.
142
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800143config CRYPTO_NULL
144 tristate "Null algorithms"
Herbert Xu149a3972015-08-13 17:28:58 +0800145 select CRYPTO_NULL2
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800146 help
147 These are 'Null' algorithms, used by IPsec, which do nothing.
148
Herbert Xu149a3972015-08-13 17:28:58 +0800149config CRYPTO_NULL2
Herbert Xudd43c4e2015-08-17 20:39:40 +0800150 tristate
Herbert Xu149a3972015-08-13 17:28:58 +0800151 select CRYPTO_ALGAPI2
152 select CRYPTO_BLKCIPHER2
153 select CRYPTO_HASH2
154
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100155config CRYPTO_PCRYPT
Kees Cook3b4afaf2012-10-02 11:16:49 -0700156 tristate "Parallel crypto engine"
157 depends on SMP
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100158 select PADATA
159 select CRYPTO_MANAGER
160 select CRYPTO_AEAD
161 help
162 This converts an arbitrary crypto algorithm into a parallel
163 algorithm that executes in kernel threads.
164
Huang Ying25c38d32009-02-19 14:33:40 +0800165config CRYPTO_WORKQUEUE
166 tristate
167
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800168config CRYPTO_CRYPTD
169 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000170 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800171 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000172 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800173 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000174 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800175 This is a generic software asynchronous crypto daemon that
176 converts an arbitrary synchronous software crypto algorithm
177 into an asynchronous algorithm that executes in a kernel thread.
178
Tim Chen1e65b812014-07-31 10:29:51 -0700179config CRYPTO_MCRYPTD
180 tristate "Software async multi-buffer crypto daemon"
181 select CRYPTO_BLKCIPHER
182 select CRYPTO_HASH
183 select CRYPTO_MANAGER
184 select CRYPTO_WORKQUEUE
185 help
186 This is a generic software asynchronous crypto daemon that
187 provides the kernel thread to assist multi-buffer crypto
188 algorithms for submitting jobs and flushing jobs in multi-buffer
189 crypto algorithms. Multi-buffer crypto algorithms are executed
190 in the context of this kernel thread and drivers can post
Ted Percival0e566732014-09-04 15:18:21 +0800191 their crypto request asynchronously to be processed by this daemon.
Tim Chen1e65b812014-07-31 10:29:51 -0700192
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800193config CRYPTO_AUTHENC
194 tristate "Authenc support"
195 select CRYPTO_AEAD
196 select CRYPTO_BLKCIPHER
197 select CRYPTO_MANAGER
198 select CRYPTO_HASH
Herbert Xue94c6a72015-08-04 21:23:14 +0800199 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800200 help
201 Authenc: Combined mode wrapper for IPsec.
202 This is required for IPSec.
203
204config CRYPTO_TEST
205 tristate "Testing module"
206 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800207 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800208 help
209 Quick & dirty crypto test module.
210
Ard Biesheuvela62b01c2013-09-20 09:55:40 +0200211config CRYPTO_ABLK_HELPER
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300212 tristate
Jussi Kivilinnaffaf9152012-06-18 14:06:58 +0300213 select CRYPTO_CRYPTD
214
Jussi Kivilinna596d8752012-06-18 14:07:19 +0300215config CRYPTO_GLUE_HELPER_X86
216 tristate
217 depends on X86
218 select CRYPTO_ALGAPI
219
Baolin Wang735d37b2016-01-26 20:25:39 +0800220config CRYPTO_ENGINE
221 tristate
222
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800223comment "Authenticated Encryption with Associated Data"
224
225config CRYPTO_CCM
226 tristate "CCM support"
227 select CRYPTO_CTR
228 select CRYPTO_AEAD
229 help
230 Support for Counter with CBC MAC. Required for IPsec.
231
232config CRYPTO_GCM
233 tristate "GCM/GMAC support"
234 select CRYPTO_CTR
235 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000236 select CRYPTO_GHASH
Jussi Kivilinna9489667d2013-04-07 16:43:41 +0300237 select CRYPTO_NULL
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800238 help
239 Support for Galois/Counter Mode (GCM) and Galois Message
240 Authentication Code (GMAC). Required for IPSec.
241
Martin Willi71ebc4d2015-06-01 13:44:00 +0200242config CRYPTO_CHACHA20POLY1305
243 tristate "ChaCha20-Poly1305 AEAD support"
244 select CRYPTO_CHACHA20
245 select CRYPTO_POLY1305
246 select CRYPTO_AEAD
247 help
248 ChaCha20-Poly1305 AEAD support, RFC7539.
249
250 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
251 with the Poly1305 authenticator. It is defined in RFC7539 for use in
252 IETF protocols.
253
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800254config CRYPTO_SEQIV
255 tristate "Sequence Number IV Generator"
256 select CRYPTO_AEAD
257 select CRYPTO_BLKCIPHER
Herbert Xu856e3f402015-05-21 15:11:13 +0800258 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800259 select CRYPTO_RNG_DEFAULT
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800260 help
261 This IV generator generates an IV based on a sequence number by
262 xoring it with a salt. This algorithm is mainly useful for CTR
263
Herbert Xua10f5542015-05-21 15:11:15 +0800264config CRYPTO_ECHAINIV
265 tristate "Encrypted Chain IV Generator"
266 select CRYPTO_AEAD
267 select CRYPTO_NULL
Herbert Xu401e4232015-06-03 14:49:31 +0800268 select CRYPTO_RNG_DEFAULT
Herbert Xu34912442015-06-03 14:49:29 +0800269 default m
Herbert Xua10f5542015-05-21 15:11:15 +0800270 help
271 This IV generator generates an IV based on the encryption of
272 a sequence number xored with a salt. This is the default
273 algorithm for CBC.
274
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800275comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000276
277config CRYPTO_CBC
278 tristate "CBC support"
279 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000280 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000281 help
282 CBC: Cipher Block Chaining mode
283 This block cipher algorithm is required for IPSec.
284
Joy Latten23e353c2007-10-23 08:50:32 +0800285config CRYPTO_CTR
286 tristate "CTR support"
287 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100288 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800289 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800290 help
291 CTR: Counter mode
292 This block cipher algorithm is required for IPSec.
293
Kevin Coffman76cb9522008-03-24 21:26:16 +0800294config CRYPTO_CTS
295 tristate "CTS support"
296 select CRYPTO_BLKCIPHER
297 help
298 CTS: Cipher Text Stealing
299 This is the Cipher Text Stealing mode as described by
300 Section 8 of rfc2040 and referenced by rfc3962.
301 (rfc3962 includes errata information in its Appendix A)
302 This mode is required for Kerberos gss mechanism support
303 for AES encryption.
304
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800305config CRYPTO_ECB
306 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800307 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000308 select CRYPTO_MANAGER
309 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800310 ECB: Electronic CodeBook mode
311 This is the simplest block cipher algorithm. It simply encrypts
312 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000313
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800314config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200315 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100316 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800317 select CRYPTO_MANAGER
318 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100319 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800320 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
321 narrow block cipher mode for dm-crypt. Use it with cipher
322 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
323 The first 128, 192 or 256 bits in the key are used for AES and the
324 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100325
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800326config CRYPTO_PCBC
327 tristate "PCBC support"
328 select CRYPTO_BLKCIPHER
329 select CRYPTO_MANAGER
330 help
331 PCBC: Propagating Cipher Block Chaining mode
332 This block cipher algorithm is required for RxRPC.
333
334config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200335 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800336 select CRYPTO_BLKCIPHER
337 select CRYPTO_MANAGER
338 select CRYPTO_GF128MUL
339 help
340 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
341 key size 256, 384 or 512 bits. This implementation currently
342 can't handle a sectorsize which is not a multiple of 16 bytes.
343
Stephan Mueller1c49678e2015-09-21 20:58:56 +0200344config CRYPTO_KEYWRAP
345 tristate "Key wrapping support"
346 select CRYPTO_BLKCIPHER
347 help
348 Support for key wrapping (NIST SP800-38F / RFC3394) without
349 padding.
350
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800351comment "Hash modes"
352
Jussi Kivilinna93b5e862013-04-08 10:48:44 +0300353config CRYPTO_CMAC
354 tristate "CMAC support"
355 select CRYPTO_HASH
356 select CRYPTO_MANAGER
357 help
358 Cipher-based Message Authentication Code (CMAC) specified by
359 The National Institute of Standards and Technology (NIST).
360
361 https://tools.ietf.org/html/rfc4493
362 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
363
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800364config CRYPTO_HMAC
365 tristate "HMAC support"
366 select CRYPTO_HASH
367 select CRYPTO_MANAGER
368 help
369 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
370 This is required for IPSec.
371
372config CRYPTO_XCBC
373 tristate "XCBC support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800374 select CRYPTO_HASH
375 select CRYPTO_MANAGER
376 help
377 XCBC: Keyed-Hashing with encryption algorithm
378 http://www.ietf.org/rfc/rfc3566.txt
379 http://csrc.nist.gov/encryption/modes/proposedmodes/
380 xcbc-mac/xcbc-mac-spec.pdf
381
Shane Wangf1939f72009-09-02 20:05:22 +1000382config CRYPTO_VMAC
383 tristate "VMAC support"
Shane Wangf1939f72009-09-02 20:05:22 +1000384 select CRYPTO_HASH
385 select CRYPTO_MANAGER
386 help
387 VMAC is a message authentication algorithm designed for
388 very high speed on 64-bit architectures.
389
390 See also:
391 <http://fastcrypto.org/vmac>
392
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800393comment "Digest"
394
395config CRYPTO_CRC32C
396 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800397 select CRYPTO_HASH
Darrick J. Wong6a0962b2012-03-23 15:02:25 -0700398 select CRC32
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800399 help
400 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
401 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800402 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800403
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800404config CRYPTO_CRC32C_INTEL
405 tristate "CRC32c INTEL hardware acceleration"
406 depends on X86
407 select CRYPTO_HASH
408 help
409 In Intel processor with SSE4.2 supported, the processor will
410 support CRC32C implementation using hardware accelerated CRC32
411 instruction. This option will create 'crc32c-intel' module,
412 which will enable any routine to use the CRC32 instruction to
413 gain performance compared with software implementation.
414 Module will be crc32c-intel.
415
David S. Miller442a7c42012-08-22 20:47:36 -0700416config CRYPTO_CRC32C_SPARC64
417 tristate "CRC32c CRC algorithm (SPARC64)"
418 depends on SPARC64
419 select CRYPTO_HASH
420 select CRC32
421 help
422 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
423 when available.
424
Alexander Boyko78c37d12013-01-10 18:54:59 +0400425config CRYPTO_CRC32
426 tristate "CRC32 CRC algorithm"
427 select CRYPTO_HASH
428 select CRC32
429 help
430 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
431 Shash crypto api wrappers to crc32_le function.
432
433config CRYPTO_CRC32_PCLMUL
434 tristate "CRC32 PCLMULQDQ hardware acceleration"
435 depends on X86
436 select CRYPTO_HASH
437 select CRC32
438 help
439 From Intel Westmere and AMD Bulldozer processor with SSE4.2
440 and PCLMULQDQ supported, the processor will support
441 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
442 instruction. This option will create 'crc32-plcmul' module,
443 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
444 and gain better performance as compared with the table implementation.
445
Herbert Xu684115212013-09-07 12:56:26 +1000446config CRYPTO_CRCT10DIF
447 tristate "CRCT10DIF algorithm"
448 select CRYPTO_HASH
449 help
450 CRC T10 Data Integrity Field computation is being cast as
451 a crypto transform. This allows for faster crc t10 diff
452 transforms to be used if they are available.
453
454config CRYPTO_CRCT10DIF_PCLMUL
455 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
456 depends on X86 && 64BIT && CRC_T10DIF
457 select CRYPTO_HASH
458 help
459 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
460 CRC T10 DIF PCLMULQDQ computation can be hardware
461 accelerated PCLMULQDQ instruction. This option will create
462 'crct10dif-plcmul' module, which is faster when computing the
463 crct10dif checksum as compared with the generic table implementation.
464
Huang Ying2cdc6892009-08-06 15:32:38 +1000465config CRYPTO_GHASH
466 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000467 select CRYPTO_GF128MUL
468 help
469 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
470
Martin Willif979e012015-06-01 13:43:58 +0200471config CRYPTO_POLY1305
472 tristate "Poly1305 authenticator algorithm"
473 help
474 Poly1305 authenticator algorithm, RFC7539.
475
476 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
477 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
478 in IETF protocols. This is the portable C implementation of Poly1305.
479
Martin Willic70f4ab2015-07-16 19:14:06 +0200480config CRYPTO_POLY1305_X86_64
Martin Willib1ccc8f2015-07-16 19:14:08 +0200481 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
Martin Willic70f4ab2015-07-16 19:14:06 +0200482 depends on X86 && 64BIT
483 select CRYPTO_POLY1305
484 help
485 Poly1305 authenticator algorithm, RFC7539.
486
487 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
488 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
489 in IETF protocols. This is the x86_64 assembler implementation using SIMD
490 instructions.
491
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800492config CRYPTO_MD4
493 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800494 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800496 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800498config CRYPTO_MD5
499 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800500 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800502 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503
Aaro Koskinend69e75d2014-12-21 22:54:02 +0200504config CRYPTO_MD5_OCTEON
505 tristate "MD5 digest algorithm (OCTEON)"
506 depends on CPU_CAVIUM_OCTEON
507 select CRYPTO_MD5
508 select CRYPTO_HASH
509 help
510 MD5 message digest algorithm (RFC1321) implemented
511 using OCTEON crypto instructions, when available.
512
Markus Stockhausene8e59952015-03-01 19:30:46 +0100513config CRYPTO_MD5_PPC
514 tristate "MD5 digest algorithm (PPC)"
515 depends on PPC
516 select CRYPTO_HASH
517 help
518 MD5 message digest algorithm (RFC1321) implemented
519 in PPC assembler.
520
David S. Millerfa4dfed2012-08-19 21:51:26 -0700521config CRYPTO_MD5_SPARC64
522 tristate "MD5 digest algorithm (SPARC64)"
523 depends on SPARC64
524 select CRYPTO_MD5
525 select CRYPTO_HASH
526 help
527 MD5 message digest algorithm (RFC1321) implemented
528 using sparc64 crypto instructions, when available.
529
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800530config CRYPTO_MICHAEL_MIC
531 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800532 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800533 help
534 Michael MIC is used for message integrity protection in TKIP
535 (IEEE 802.11i). This algorithm is required for TKIP, but it
536 should not be used for other purposes because of the weakness
537 of the algorithm.
538
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800539config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800540 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800541 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800542 help
543 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800544
Adrian Bunkb6d44342008-07-16 19:28:00 +0800545 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000546 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800547 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800548
Adrian Bunkb6d44342008-07-16 19:28:00 +0800549 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800550 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800551
552config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800553 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800554 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800555 help
556 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800557
Adrian Bunkb6d44342008-07-16 19:28:00 +0800558 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
559 to be used as a secure replacement for the 128-bit hash functions
560 MD4, MD5 and it's predecessor RIPEMD
561 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800562
Adrian Bunkb6d44342008-07-16 19:28:00 +0800563 It's speed is comparable to SHA1 and there are no known attacks
564 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800565
Adrian Bunkb6d44342008-07-16 19:28:00 +0800566 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800567 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800568
569config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800570 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800571 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800572 help
573 RIPEMD-256 is an optional extension of RIPEMD-128 with a
574 256 bit hash. It is intended for applications that require
575 longer hash-results, without needing a larger security level
576 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800577
Adrian Bunkb6d44342008-07-16 19:28:00 +0800578 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800579 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800580
581config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800582 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800583 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800584 help
585 RIPEMD-320 is an optional extension of RIPEMD-160 with a
586 320 bit hash. It is intended for applications that require
587 longer hash-results, without needing a larger security level
588 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800589
Adrian Bunkb6d44342008-07-16 19:28:00 +0800590 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800591 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800592
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800593config CRYPTO_SHA1
594 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800595 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800596 help
597 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
598
Mathias Krause66be8952011-08-04 20:19:25 +0200599config CRYPTO_SHA1_SSSE3
time38b6b72015-09-10 15:27:26 -0700600 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Mathias Krause66be8952011-08-04 20:19:25 +0200601 depends on X86 && 64BIT
602 select CRYPTO_SHA1
603 select CRYPTO_HASH
604 help
605 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
606 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
time38b6b72015-09-10 15:27:26 -0700607 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
608 when available.
Mathias Krause66be8952011-08-04 20:19:25 +0200609
Tim Chen8275d1a2013-03-26 13:59:17 -0700610config CRYPTO_SHA256_SSSE3
time38b6b72015-09-10 15:27:26 -0700611 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
Tim Chen8275d1a2013-03-26 13:59:17 -0700612 depends on X86 && 64BIT
613 select CRYPTO_SHA256
614 select CRYPTO_HASH
615 help
616 SHA-256 secure hash standard (DFIPS 180-2) implemented
617 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
618 Extensions version 1 (AVX1), or Advanced Vector Extensions
time38b6b72015-09-10 15:27:26 -0700619 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
620 Instructions) when available.
Tim Chen8275d1a2013-03-26 13:59:17 -0700621
Tim Chen87de4572013-03-26 14:00:02 -0700622config CRYPTO_SHA512_SSSE3
623 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
624 depends on X86 && 64BIT
625 select CRYPTO_SHA512
626 select CRYPTO_HASH
627 help
628 SHA-512 secure hash standard (DFIPS 180-2) implemented
629 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
630 Extensions version 1 (AVX1), or Advanced Vector Extensions
631 version 2 (AVX2) instructions, when available.
632
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200633config CRYPTO_SHA1_OCTEON
634 tristate "SHA1 digest algorithm (OCTEON)"
635 depends on CPU_CAVIUM_OCTEON
636 select CRYPTO_SHA1
637 select CRYPTO_HASH
638 help
639 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
640 using OCTEON crypto instructions, when available.
641
David S. Miller4ff28d42012-08-19 15:41:53 -0700642config CRYPTO_SHA1_SPARC64
643 tristate "SHA1 digest algorithm (SPARC64)"
644 depends on SPARC64
645 select CRYPTO_SHA1
646 select CRYPTO_HASH
647 help
648 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
649 using sparc64 crypto instructions, when available.
650
Michael Ellerman323a6bf2012-09-13 23:00:49 +0000651config CRYPTO_SHA1_PPC
652 tristate "SHA1 digest algorithm (powerpc)"
653 depends on PPC
654 help
655 This is the powerpc hardware accelerated implementation of the
656 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
657
Markus Stockhausend9850fc2015-02-24 20:36:50 +0100658config CRYPTO_SHA1_PPC_SPE
659 tristate "SHA1 digest algorithm (PPC SPE)"
660 depends on PPC && SPE
661 help
662 SHA-1 secure hash standard (DFIPS 180-4) implemented
663 using powerpc SPE SIMD instruction set.
664
Tim Chen1e65b812014-07-31 10:29:51 -0700665config CRYPTO_SHA1_MB
666 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
667 depends on X86 && 64BIT
668 select CRYPTO_SHA1
669 select CRYPTO_HASH
670 select CRYPTO_MCRYPTD
671 help
672 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
673 using multi-buffer technique. This algorithm computes on
674 multiple data lanes concurrently with SIMD instructions for
675 better throughput. It should not be enabled by default but
676 used when there is significant amount of work to keep the keep
677 the data lanes filled to get performance benefit. If the data
678 lanes remain unfilled, a flush operation will be initiated to
679 process the crypto jobs, adding a slight latency.
680
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800681config CRYPTO_SHA256
682 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b52008-12-03 19:57:49 +0800683 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800684 help
685 SHA256 secure hash standard (DFIPS 180-2).
686
687 This version of SHA implements a 256 bit hash with 128 bits of
688 security against collision attacks.
689
Adrian Bunkb6d44342008-07-16 19:28:00 +0800690 This code also includes SHA-224, a 224 bit hash with 112 bits
691 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800692
Markus Stockhausen2ecc1e92015-01-30 15:39:34 +0100693config CRYPTO_SHA256_PPC_SPE
694 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
695 depends on PPC && SPE
696 select CRYPTO_SHA256
697 select CRYPTO_HASH
698 help
699 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
700 implemented using powerpc SPE SIMD instruction set.
701
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200702config CRYPTO_SHA256_OCTEON
703 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
704 depends on CPU_CAVIUM_OCTEON
705 select CRYPTO_SHA256
706 select CRYPTO_HASH
707 help
708 SHA-256 secure hash standard (DFIPS 180-2) implemented
709 using OCTEON crypto instructions, when available.
710
David S. Miller86c93b22012-08-19 17:11:37 -0700711config CRYPTO_SHA256_SPARC64
712 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
713 depends on SPARC64
714 select CRYPTO_SHA256
715 select CRYPTO_HASH
716 help
717 SHA-256 secure hash standard (DFIPS 180-2) implemented
718 using sparc64 crypto instructions, when available.
719
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800720config CRYPTO_SHA512
721 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100722 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800723 help
724 SHA512 secure hash standard (DFIPS 180-2).
725
726 This version of SHA implements a 512 bit hash with 256 bits of
727 security against collision attacks.
728
729 This code also includes SHA-384, a 384 bit hash with 192 bits
730 of security against collision attacks.
731
Aaro Koskinenefdb6f62015-03-08 22:07:47 +0200732config CRYPTO_SHA512_OCTEON
733 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
734 depends on CPU_CAVIUM_OCTEON
735 select CRYPTO_SHA512
736 select CRYPTO_HASH
737 help
738 SHA-512 secure hash standard (DFIPS 180-2) implemented
739 using OCTEON crypto instructions, when available.
740
David S. Miller775e0c62012-08-19 17:37:56 -0700741config CRYPTO_SHA512_SPARC64
742 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
743 depends on SPARC64
744 select CRYPTO_SHA512
745 select CRYPTO_HASH
746 help
747 SHA-512 secure hash standard (DFIPS 180-2) implemented
748 using sparc64 crypto instructions, when available.
749
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800750config CRYPTO_TGR192
751 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800752 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800753 help
754 Tiger hash algorithm 192, 160 and 128-bit hashes
755
756 Tiger is a hash function optimized for 64-bit processors while
757 still having decent performance on 32-bit processors.
758 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759
760 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800761 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
762
763config CRYPTO_WP512
764 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800765 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800766 help
767 Whirlpool hash algorithm 512, 384 and 256-bit hashes
768
769 Whirlpool-512 is part of the NESSIE cryptographic primitives.
770 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
771
772 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800773 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800774
Huang Ying0e1227d2009-10-19 11:53:06 +0900775config CRYPTO_GHASH_CLMUL_NI_INTEL
776 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800777 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900778 select CRYPTO_CRYPTD
779 help
780 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
781 The implementation is accelerated by CLMUL-NI of Intel.
782
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800783comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784
785config CRYPTO_AES
786 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000787 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800789 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700790 algorithm.
791
792 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800793 both hardware and software across a wide range of computing
794 environments regardless of its use in feedback or non-feedback
795 modes. Its key setup time is excellent, and its key agility is
796 good. Rijndael's very low memory requirements make it very well
797 suited for restricted-space environments, in which it also
798 demonstrates excellent performance. Rijndael's operations are
799 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800801 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700802
803 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
804
805config CRYPTO_AES_586
806 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000807 depends on (X86 || UML_X86) && !64BIT
808 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800809 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800811 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700812 algorithm.
813
814 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800815 both hardware and software across a wide range of computing
816 environments regardless of its use in feedback or non-feedback
817 modes. Its key setup time is excellent, and its key agility is
818 good. Rijndael's very low memory requirements make it very well
819 suited for restricted-space environments, in which it also
820 demonstrates excellent performance. Rijndael's operations are
821 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700822
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800823 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700824
825 See <http://csrc.nist.gov/encryption/aes/> for more information.
826
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700827config CRYPTO_AES_X86_64
828 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000829 depends on (X86 || UML_X86) && 64BIT
830 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800831 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700832 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800833 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700834 algorithm.
835
836 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800837 both hardware and software across a wide range of computing
838 environments regardless of its use in feedback or non-feedback
839 modes. Its key setup time is excellent, and its key agility is
840 good. Rijndael's very low memory requirements make it very well
841 suited for restricted-space environments, in which it also
842 demonstrates excellent performance. Rijndael's operations are
843 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700844
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800845 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700846
847 See <http://csrc.nist.gov/encryption/aes/> for more information.
848
Huang Ying54b6a1b2009-01-18 16:28:34 +1100849config CRYPTO_AES_NI_INTEL
850 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800851 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800852 select CRYPTO_AES_X86_64 if 64BIT
853 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100854 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +0200855 select CRYPTO_ABLK_HELPER
Huang Ying54b6a1b2009-01-18 16:28:34 +1100856 select CRYPTO_ALGAPI
Jussi Kivilinna7643a112013-04-10 18:39:20 +0300857 select CRYPTO_GLUE_HELPER_X86 if 64BIT
Jussi Kivilinna023af602012-07-22 18:18:37 +0300858 select CRYPTO_LRW
859 select CRYPTO_XTS
Huang Ying54b6a1b2009-01-18 16:28:34 +1100860 help
861 Use Intel AES-NI instructions for AES algorithm.
862
863 AES cipher algorithms (FIPS-197). AES uses the Rijndael
864 algorithm.
865
866 Rijndael appears to be consistently a very good performer in
867 both hardware and software across a wide range of computing
868 environments regardless of its use in feedback or non-feedback
869 modes. Its key setup time is excellent, and its key agility is
870 good. Rijndael's very low memory requirements make it very well
871 suited for restricted-space environments, in which it also
872 demonstrates excellent performance. Rijndael's operations are
873 among the easiest to defend against power and timing attacks.
874
875 The AES specifies three key sizes: 128, 192 and 256 bits
876
877 See <http://csrc.nist.gov/encryption/aes/> for more information.
878
Mathias Krause0d258ef2010-11-27 16:34:46 +0800879 In addition to AES cipher algorithm support, the acceleration
880 for some popular block cipher mode is supported too, including
881 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
882 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800883
David S. Miller9bf4852d2012-08-21 03:58:13 -0700884config CRYPTO_AES_SPARC64
885 tristate "AES cipher algorithms (SPARC64)"
886 depends on SPARC64
887 select CRYPTO_CRYPTD
888 select CRYPTO_ALGAPI
889 help
890 Use SPARC64 crypto opcodes for AES algorithm.
891
892 AES cipher algorithms (FIPS-197). AES uses the Rijndael
893 algorithm.
894
895 Rijndael appears to be consistently a very good performer in
896 both hardware and software across a wide range of computing
897 environments regardless of its use in feedback or non-feedback
898 modes. Its key setup time is excellent, and its key agility is
899 good. Rijndael's very low memory requirements make it very well
900 suited for restricted-space environments, in which it also
901 demonstrates excellent performance. Rijndael's operations are
902 among the easiest to defend against power and timing attacks.
903
904 The AES specifies three key sizes: 128, 192 and 256 bits
905
906 See <http://csrc.nist.gov/encryption/aes/> for more information.
907
908 In addition to AES cipher algorithm support, the acceleration
909 for some popular block cipher mode is supported too, including
910 ECB and CBC.
911
Markus Stockhausen504c6142015-02-22 10:00:10 +0100912config CRYPTO_AES_PPC_SPE
913 tristate "AES cipher algorithms (PPC SPE)"
914 depends on PPC && SPE
915 help
916 AES cipher algorithms (FIPS-197). Additionally the acceleration
917 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
918 This module should only be used for low power (router) devices
919 without hardware AES acceleration (e.g. caam crypto). It reduces the
920 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
921 timining attacks. Nevertheless it might be not as secure as other
922 architecture specific assembler implementations that work on 1KB
923 tables or 256 bytes S-boxes.
924
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800925config CRYPTO_ANUBIS
926 tristate "Anubis cipher algorithm"
927 select CRYPTO_ALGAPI
928 help
929 Anubis cipher algorithm.
930
931 Anubis is a variable key length cipher which can use keys from
932 128 bits to 320 bits in length. It was evaluated as a entrant
933 in the NESSIE competition.
934
935 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800936 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
937 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800938
939config CRYPTO_ARC4
940 tristate "ARC4 cipher algorithm"
Sebastian Andrzej Siewiorb9b0f082012-06-26 18:13:46 +0200941 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800942 help
943 ARC4 cipher algorithm.
944
945 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
946 bits in length. This algorithm is required for driver-based
947 WEP, but it should not be for other purposes because of the
948 weakness of the algorithm.
949
950config CRYPTO_BLOWFISH
951 tristate "Blowfish cipher algorithm"
952 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300953 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800954 help
955 Blowfish cipher algorithm, by Bruce Schneier.
956
957 This is a variable key length cipher which can use keys from 32
958 bits to 448 bits in length. It's fast, simple and specifically
959 designed for use on "large microprocessors".
960
961 See also:
962 <http://www.schneier.com/blowfish.html>
963
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300964config CRYPTO_BLOWFISH_COMMON
965 tristate
966 help
967 Common parts of the Blowfish cipher algorithm shared by the
968 generic c and the assembler implementations.
969
970 See also:
971 <http://www.schneier.com/blowfish.html>
972
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300973config CRYPTO_BLOWFISH_X86_64
974 tristate "Blowfish cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -0400975 depends on X86 && 64BIT
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300976 select CRYPTO_ALGAPI
977 select CRYPTO_BLOWFISH_COMMON
978 help
979 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
980
981 This is a variable key length cipher which can use keys from 32
982 bits to 448 bits in length. It's fast, simple and specifically
983 designed for use on "large microprocessors".
984
985 See also:
986 <http://www.schneier.com/blowfish.html>
987
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800988config CRYPTO_CAMELLIA
989 tristate "Camellia cipher algorithms"
990 depends on CRYPTO
991 select CRYPTO_ALGAPI
992 help
993 Camellia cipher algorithms module.
994
995 Camellia is a symmetric key block cipher developed jointly
996 at NTT and Mitsubishi Electric Corporation.
997
998 The Camellia specifies three key sizes: 128, 192 and 256 bits.
999
1000 See also:
1001 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1002
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001003config CRYPTO_CAMELLIA_X86_64
1004 tristate "Camellia cipher algorithm (x86_64)"
Al Virof21a7c12012-04-08 20:31:22 -04001005 depends on X86 && 64BIT
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001006 depends on CRYPTO
1007 select CRYPTO_ALGAPI
Jussi Kivilinna964263a2012-06-18 14:07:29 +03001008 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +02001009 select CRYPTO_LRW
1010 select CRYPTO_XTS
1011 help
1012 Camellia cipher algorithm module (x86_64).
1013
1014 Camellia is a symmetric key block cipher developed jointly
1015 at NTT and Mitsubishi Electric Corporation.
1016
1017 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1018
1019 See also:
1020 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1021
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001022config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1023 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1024 depends on X86 && 64BIT
1025 depends on CRYPTO
1026 select CRYPTO_ALGAPI
1027 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001028 select CRYPTO_ABLK_HELPER
Jussi Kivilinnad9b1d2e2012-10-26 14:49:01 +03001029 select CRYPTO_GLUE_HELPER_X86
1030 select CRYPTO_CAMELLIA_X86_64
1031 select CRYPTO_LRW
1032 select CRYPTO_XTS
1033 help
1034 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1035
1036 Camellia is a symmetric key block cipher developed jointly
1037 at NTT and Mitsubishi Electric Corporation.
1038
1039 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1040
1041 See also:
1042 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1043
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001044config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1045 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1046 depends on X86 && 64BIT
1047 depends on CRYPTO
1048 select CRYPTO_ALGAPI
1049 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001050 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaf3f935a2013-04-13 13:47:00 +03001051 select CRYPTO_GLUE_HELPER_X86
1052 select CRYPTO_CAMELLIA_X86_64
1053 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1054 select CRYPTO_LRW
1055 select CRYPTO_XTS
1056 help
1057 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1058
1059 Camellia is a symmetric key block cipher developed jointly
1060 at NTT and Mitsubishi Electric Corporation.
1061
1062 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1063
1064 See also:
1065 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1066
David S. Miller81658ad2012-08-28 12:05:54 -07001067config CRYPTO_CAMELLIA_SPARC64
1068 tristate "Camellia cipher algorithm (SPARC64)"
1069 depends on SPARC64
1070 depends on CRYPTO
1071 select CRYPTO_ALGAPI
1072 help
1073 Camellia cipher algorithm module (SPARC64).
1074
1075 Camellia is a symmetric key block cipher developed jointly
1076 at NTT and Mitsubishi Electric Corporation.
1077
1078 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1079
1080 See also:
1081 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1082
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001083config CRYPTO_CAST_COMMON
1084 tristate
1085 help
1086 Common parts of the CAST cipher algorithms shared by the
1087 generic c and the assembler implementations.
1088
Linus Torvalds1da177e2005-04-16 15:20:36 -07001089config CRYPTO_CAST5
1090 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001091 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001092 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 help
1094 The CAST5 encryption algorithm (synonymous with CAST-128) is
1095 described in RFC2144.
1096
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001097config CRYPTO_CAST5_AVX_X86_64
1098 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1099 depends on X86 && 64BIT
1100 select CRYPTO_ALGAPI
1101 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001102 select CRYPTO_ABLK_HELPER
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001103 select CRYPTO_CAST_COMMON
Johannes Goetzfried4d6d6a22012-07-11 19:37:37 +02001104 select CRYPTO_CAST5
1105 help
1106 The CAST5 encryption algorithm (synonymous with CAST-128) is
1107 described in RFC2144.
1108
1109 This module provides the Cast5 cipher algorithm that processes
1110 sixteen blocks parallel using the AVX instruction set.
1111
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112config CRYPTO_CAST6
1113 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001114 select CRYPTO_ALGAPI
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001115 select CRYPTO_CAST_COMMON
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116 help
1117 The CAST6 encryption algorithm (synonymous with CAST-256) is
1118 described in RFC2612.
1119
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001120config CRYPTO_CAST6_AVX_X86_64
1121 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1122 depends on X86 && 64BIT
1123 select CRYPTO_ALGAPI
1124 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001125 select CRYPTO_ABLK_HELPER
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001126 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna044ab522012-11-13 11:43:14 +02001127 select CRYPTO_CAST_COMMON
Johannes Goetzfried4ea12772012-07-11 19:38:57 +02001128 select CRYPTO_CAST6
1129 select CRYPTO_LRW
1130 select CRYPTO_XTS
1131 help
1132 The CAST6 encryption algorithm (synonymous with CAST-256) is
1133 described in RFC2612.
1134
1135 This module provides the Cast6 cipher algorithm that processes
1136 eight blocks parallel using the AVX instruction set.
1137
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001138config CRYPTO_DES
1139 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +10001140 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001141 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001142 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -07001143
David S. Millerc5aac2d2012-08-25 22:37:23 -07001144config CRYPTO_DES_SPARC64
1145 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
Dave Jones97da37b2012-10-02 17:13:20 -04001146 depends on SPARC64
David S. Millerc5aac2d2012-08-25 22:37:23 -07001147 select CRYPTO_ALGAPI
1148 select CRYPTO_DES
1149 help
1150 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1151 optimized using SPARC64 crypto opcodes.
1152
Jussi Kivilinna6574e6c2014-06-09 20:59:54 +03001153config CRYPTO_DES3_EDE_X86_64
1154 tristate "Triple DES EDE cipher algorithm (x86-64)"
1155 depends on X86 && 64BIT
1156 select CRYPTO_ALGAPI
1157 select CRYPTO_DES
1158 help
1159 Triple DES EDE (FIPS 46-3) algorithm.
1160
1161 This module provides implementation of the Triple DES EDE cipher
1162 algorithm that is optimized for x86-64 processors. Two versions of
1163 algorithm are provided; regular processing one input block and
1164 one that processes three blocks parallel.
1165
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001166config CRYPTO_FCRYPT
1167 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001168 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001169 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001171 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172
1173config CRYPTO_KHAZAD
1174 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001175 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176 help
1177 Khazad cipher algorithm.
1178
1179 Khazad was a finalist in the initial NESSIE competition. It is
1180 an algorithm optimized for 64-bit processors with good performance
1181 on 32-bit processors. Khazad uses an 128 bit key size.
1182
1183 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +08001184 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185
Tan Swee Heng2407d602007-11-23 19:45:00 +08001186config CRYPTO_SALSA20
Kees Cook3b4afaf2012-10-02 11:16:49 -07001187 tristate "Salsa20 stream cipher algorithm"
Tan Swee Heng2407d602007-11-23 19:45:00 +08001188 select CRYPTO_BLKCIPHER
1189 help
1190 Salsa20 stream cipher algorithm.
1191
1192 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1193 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1194
1195 The Salsa20 stream cipher algorithm is designed by Daniel J.
1196 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -07001197
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001198config CRYPTO_SALSA20_586
Kees Cook3b4afaf2012-10-02 11:16:49 -07001199 tristate "Salsa20 stream cipher algorithm (i586)"
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001200 depends on (X86 || UML_X86) && !64BIT
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001201 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +08001202 help
1203 Salsa20 stream cipher algorithm.
1204
1205 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1206 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1207
1208 The Salsa20 stream cipher algorithm is designed by Daniel J.
1209 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1210
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001211config CRYPTO_SALSA20_X86_64
Kees Cook3b4afaf2012-10-02 11:16:49 -07001212 tristate "Salsa20 stream cipher algorithm (x86_64)"
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001213 depends on (X86 || UML_X86) && 64BIT
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001214 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +08001215 help
1216 Salsa20 stream cipher algorithm.
1217
1218 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1219 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1220
1221 The Salsa20 stream cipher algorithm is designed by Daniel J.
1222 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1223
Martin Willic08d0e62015-06-01 13:43:56 +02001224config CRYPTO_CHACHA20
1225 tristate "ChaCha20 cipher algorithm"
1226 select CRYPTO_BLKCIPHER
1227 help
1228 ChaCha20 cipher algorithm, RFC7539.
1229
1230 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1231 Bernstein and further specified in RFC7539 for use in IETF protocols.
1232 This is the portable C implementation of ChaCha20.
1233
1234 See also:
1235 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1236
Martin Willic9320b62015-07-16 19:14:01 +02001237config CRYPTO_CHACHA20_X86_64
Martin Willi3d1e93c2015-07-16 19:14:03 +02001238 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
Martin Willic9320b62015-07-16 19:14:01 +02001239 depends on X86 && 64BIT
1240 select CRYPTO_BLKCIPHER
1241 select CRYPTO_CHACHA20
1242 help
1243 ChaCha20 cipher algorithm, RFC7539.
1244
1245 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1246 Bernstein and further specified in RFC7539 for use in IETF protocols.
1247 This is the x86_64 assembler implementation using SIMD instructions.
1248
1249 See also:
1250 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1251
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001252config CRYPTO_SEED
1253 tristate "SEED cipher algorithm"
1254 select CRYPTO_ALGAPI
1255 help
1256 SEED cipher algorithm (RFC4269).
1257
1258 SEED is a 128-bit symmetric key block cipher that has been
1259 developed by KISA (Korea Information Security Agency) as a
1260 national standard encryption algorithm of the Republic of Korea.
1261 It is a 16 round block cipher with the key size of 128 bit.
1262
1263 See also:
1264 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1265
1266config CRYPTO_SERPENT
1267 tristate "Serpent cipher algorithm"
1268 select CRYPTO_ALGAPI
1269 help
1270 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1271
1272 Keys are allowed to be from 0 to 256 bits in length, in steps
1273 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1274 variant of Serpent for compatibility with old kerneli.org code.
1275
1276 See also:
1277 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1278
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001279config CRYPTO_SERPENT_SSE2_X86_64
1280 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1281 depends on X86 && 64BIT
1282 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001283 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001284 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001285 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001286 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001287 select CRYPTO_LRW
1288 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001289 help
1290 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1291
1292 Keys are allowed to be from 0 to 256 bits in length, in steps
1293 of 8 bits.
1294
Masanari Iida1e6232f2015-04-04 00:20:30 +09001295 This module provides Serpent cipher algorithm that processes eight
Jussi Kivilinna937c30d2011-11-09 16:26:25 +02001296 blocks parallel using SSE2 instruction set.
1297
1298 See also:
1299 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1300
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001301config CRYPTO_SERPENT_SSE2_586
1302 tristate "Serpent cipher algorithm (i586/SSE2)"
1303 depends on X86 && !64BIT
1304 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +02001305 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001306 select CRYPTO_ABLK_HELPER
Jussi Kivilinna596d8752012-06-18 14:07:19 +03001307 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001308 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +02001309 select CRYPTO_LRW
1310 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +02001311 help
1312 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1313
1314 Keys are allowed to be from 0 to 256 bits in length, in steps
1315 of 8 bits.
1316
1317 This module provides Serpent cipher algorithm that processes four
1318 blocks parallel using SSE2 instruction set.
1319
1320 See also:
1321 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1322
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001323config CRYPTO_SERPENT_AVX_X86_64
1324 tristate "Serpent cipher algorithm (x86_64/AVX)"
1325 depends on X86 && 64BIT
1326 select CRYPTO_ALGAPI
1327 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001328 select CRYPTO_ABLK_HELPER
Jussi Kivilinna1d0debb2012-06-18 14:07:24 +03001329 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried7efe4072012-06-12 16:47:43 +08001330 select CRYPTO_SERPENT
1331 select CRYPTO_LRW
1332 select CRYPTO_XTS
1333 help
1334 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1335
1336 Keys are allowed to be from 0 to 256 bits in length, in steps
1337 of 8 bits.
1338
1339 This module provides the Serpent cipher algorithm that processes
1340 eight blocks parallel using the AVX instruction set.
1341
1342 See also:
1343 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1344
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001345config CRYPTO_SERPENT_AVX2_X86_64
1346 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1347 depends on X86 && 64BIT
1348 select CRYPTO_ALGAPI
1349 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001350 select CRYPTO_ABLK_HELPER
Jussi Kivilinna56d76c92013-04-13 13:46:55 +03001351 select CRYPTO_GLUE_HELPER_X86
1352 select CRYPTO_SERPENT
1353 select CRYPTO_SERPENT_AVX_X86_64
1354 select CRYPTO_LRW
1355 select CRYPTO_XTS
1356 help
1357 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1358
1359 Keys are allowed to be from 0 to 256 bits in length, in steps
1360 of 8 bits.
1361
1362 This module provides Serpent cipher algorithm that processes 16
1363 blocks parallel using AVX2 instruction set.
1364
1365 See also:
1366 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1367
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001368config CRYPTO_TEA
1369 tristate "TEA, XTEA and XETA cipher algorithms"
1370 select CRYPTO_ALGAPI
1371 help
1372 TEA cipher algorithm.
1373
1374 Tiny Encryption Algorithm is a simple cipher that uses
1375 many rounds for security. It is very fast and uses
1376 little memory.
1377
1378 Xtendend Tiny Encryption Algorithm is a modification to
1379 the TEA algorithm to address a potential key weakness
1380 in the TEA algorithm.
1381
1382 Xtendend Encryption Tiny Algorithm is a mis-implementation
1383 of the XTEA algorithm for compatibility purposes.
1384
1385config CRYPTO_TWOFISH
1386 tristate "Twofish cipher algorithm"
1387 select CRYPTO_ALGAPI
1388 select CRYPTO_TWOFISH_COMMON
1389 help
1390 Twofish cipher algorithm.
1391
1392 Twofish was submitted as an AES (Advanced Encryption Standard)
1393 candidate cipher by researchers at CounterPane Systems. It is a
1394 16 round block cipher supporting key sizes of 128, 192, and 256
1395 bits.
1396
1397 See also:
1398 <http://www.schneier.com/twofish.html>
1399
1400config CRYPTO_TWOFISH_COMMON
1401 tristate
1402 help
1403 Common parts of the Twofish cipher algorithm shared by the
1404 generic c and the assembler implementations.
1405
1406config CRYPTO_TWOFISH_586
1407 tristate "Twofish cipher algorithms (i586)"
1408 depends on (X86 || UML_X86) && !64BIT
1409 select CRYPTO_ALGAPI
1410 select CRYPTO_TWOFISH_COMMON
1411 help
1412 Twofish cipher algorithm.
1413
1414 Twofish was submitted as an AES (Advanced Encryption Standard)
1415 candidate cipher by researchers at CounterPane Systems. It is a
1416 16 round block cipher supporting key sizes of 128, 192, and 256
1417 bits.
1418
1419 See also:
1420 <http://www.schneier.com/twofish.html>
1421
1422config CRYPTO_TWOFISH_X86_64
1423 tristate "Twofish cipher algorithm (x86_64)"
1424 depends on (X86 || UML_X86) && 64BIT
1425 select CRYPTO_ALGAPI
1426 select CRYPTO_TWOFISH_COMMON
1427 help
1428 Twofish cipher algorithm (x86_64).
1429
1430 Twofish was submitted as an AES (Advanced Encryption Standard)
1431 candidate cipher by researchers at CounterPane Systems. It is a
1432 16 round block cipher supporting key sizes of 128, 192, and 256
1433 bits.
1434
1435 See also:
1436 <http://www.schneier.com/twofish.html>
1437
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001438config CRYPTO_TWOFISH_X86_64_3WAY
1439 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
Al Virof21a7c12012-04-08 20:31:22 -04001440 depends on X86 && 64BIT
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001441 select CRYPTO_ALGAPI
1442 select CRYPTO_TWOFISH_COMMON
1443 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinna414cb5e2012-06-18 14:07:34 +03001444 select CRYPTO_GLUE_HELPER_X86
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +02001445 select CRYPTO_LRW
1446 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +03001447 help
1448 Twofish cipher algorithm (x86_64, 3-way parallel).
1449
1450 Twofish was submitted as an AES (Advanced Encryption Standard)
1451 candidate cipher by researchers at CounterPane Systems. It is a
1452 16 round block cipher supporting key sizes of 128, 192, and 256
1453 bits.
1454
1455 This module provides Twofish cipher algorithm that processes three
1456 blocks parallel, utilizing resources of out-of-order CPUs better.
1457
1458 See also:
1459 <http://www.schneier.com/twofish.html>
1460
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001461config CRYPTO_TWOFISH_AVX_X86_64
1462 tristate "Twofish cipher algorithm (x86_64/AVX)"
1463 depends on X86 && 64BIT
1464 select CRYPTO_ALGAPI
1465 select CRYPTO_CRYPTD
Ard Biesheuvel801201a2013-09-20 09:55:41 +02001466 select CRYPTO_ABLK_HELPER
Jussi Kivilinnaa7378d42012-06-18 14:07:39 +03001467 select CRYPTO_GLUE_HELPER_X86
Johannes Goetzfried107778b2012-05-28 15:54:24 +02001468 select CRYPTO_TWOFISH_COMMON
1469 select CRYPTO_TWOFISH_X86_64
1470 select CRYPTO_TWOFISH_X86_64_3WAY
1471 select CRYPTO_LRW
1472 select CRYPTO_XTS
1473 help
1474 Twofish cipher algorithm (x86_64/AVX).
1475
1476 Twofish was submitted as an AES (Advanced Encryption Standard)
1477 candidate cipher by researchers at CounterPane Systems. It is a
1478 16 round block cipher supporting key sizes of 128, 192, and 256
1479 bits.
1480
1481 This module provides the Twofish cipher algorithm that processes
1482 eight blocks parallel using the AVX Instruction Set.
1483
1484 See also:
1485 <http://www.schneier.com/twofish.html>
1486
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001487comment "Compression"
1488
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489config CRYPTO_DEFLATE
1490 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +10001491 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492 select ZLIB_INFLATE
1493 select ZLIB_DEFLATE
1494 help
1495 This is the Deflate algorithm (RFC1951), specified for use in
1496 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +08001497
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498 You will most probably want this if using IPSec.
1499
Zoltan Sogor0b77abb2007-12-07 16:53:23 +08001500config CRYPTO_LZO
1501 tristate "LZO compression algorithm"
1502 select CRYPTO_ALGAPI
1503 select LZO_COMPRESS
1504 select LZO_DECOMPRESS
1505 help
1506 This is the LZO algorithm.
1507
Seth Jennings35a1fc12012-07-19 09:42:41 -05001508config CRYPTO_842
1509 tristate "842 compression algorithm"
Dan Streetman2062c5b2015-05-07 13:49:15 -04001510 select CRYPTO_ALGAPI
1511 select 842_COMPRESS
1512 select 842_DECOMPRESS
Seth Jennings35a1fc12012-07-19 09:42:41 -05001513 help
1514 This is the 842 algorithm.
1515
Chanho Min0ea85302013-07-08 16:01:51 -07001516config CRYPTO_LZ4
1517 tristate "LZ4 compression algorithm"
1518 select CRYPTO_ALGAPI
1519 select LZ4_COMPRESS
1520 select LZ4_DECOMPRESS
1521 help
1522 This is the LZ4 algorithm.
1523
1524config CRYPTO_LZ4HC
1525 tristate "LZ4HC compression algorithm"
1526 select CRYPTO_ALGAPI
1527 select LZ4HC_COMPRESS
1528 select LZ4_DECOMPRESS
1529 help
1530 This is the LZ4 high compression mode algorithm.
1531
Neil Horman17f0f4a2008-08-14 22:15:52 +10001532comment "Random Number Generation"
1533
1534config CRYPTO_ANSI_CPRNG
1535 tristate "Pseudo Random Number Generation for Cryptographic modules"
1536 select CRYPTO_AES
1537 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +10001538 help
1539 This option enables the generic pseudo random number generator
1540 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +01001541 ANSI X9.31 A.2.4. Note that this option must be enabled if
1542 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +10001543
Herbert Xuf2c89a12014-07-04 22:15:08 +08001544menuconfig CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001545 tristate "NIST SP800-90A DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001546 help
1547 NIST SP800-90A compliant DRBG. In the following submenu, one or
1548 more of the DRBG types must be selected.
1549
Herbert Xuf2c89a12014-07-04 22:15:08 +08001550if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001551
1552config CRYPTO_DRBG_HMAC
Herbert Xu401e4232015-06-03 14:49:31 +08001553 bool
Stephan Mueller419090c2014-05-31 17:22:31 +02001554 default y
Stephan Mueller419090c2014-05-31 17:22:31 +02001555 select CRYPTO_HMAC
Herbert Xu826775b2015-06-11 08:55:10 +08001556 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001557
1558config CRYPTO_DRBG_HASH
1559 bool "Enable Hash DRBG"
Herbert Xu826775b2015-06-11 08:55:10 +08001560 select CRYPTO_SHA256
Stephan Mueller419090c2014-05-31 17:22:31 +02001561 help
1562 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1563
1564config CRYPTO_DRBG_CTR
1565 bool "Enable CTR DRBG"
Stephan Mueller419090c2014-05-31 17:22:31 +02001566 select CRYPTO_AES
1567 help
1568 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1569
Herbert Xuf2c89a12014-07-04 22:15:08 +08001570config CRYPTO_DRBG
1571 tristate
Herbert Xu401e4232015-06-03 14:49:31 +08001572 default CRYPTO_DRBG_MENU
Herbert Xuf2c89a12014-07-04 22:15:08 +08001573 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001574 select CRYPTO_JITTERENTROPY
Herbert Xuf2c89a12014-07-04 22:15:08 +08001575
1576endif # if CRYPTO_DRBG_MENU
Stephan Mueller419090c2014-05-31 17:22:31 +02001577
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001578config CRYPTO_JITTERENTROPY
1579 tristate "Jitterentropy Non-Deterministic Random Number Generator"
Arnd Bergmann2f313e02016-01-26 14:47:10 +01001580 select CRYPTO_RNG
Stephan Muellerbb5530e2015-05-25 15:10:20 +02001581 help
1582 The Jitterentropy RNG is a noise that is intended
1583 to provide seed to another RNG. The RNG does not
1584 perform any cryptographic whitening of the generated
1585 random numbers. This Jitterentropy RNG registers with
1586 the kernel crypto API and can be used by any caller.
1587
Herbert Xu03c8efc2010-10-19 21:12:39 +08001588config CRYPTO_USER_API
1589 tristate
1590
Herbert Xufe869cd2010-10-19 21:23:00 +08001591config CRYPTO_USER_API_HASH
1592 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001593 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +08001594 select CRYPTO_HASH
1595 select CRYPTO_USER_API
1596 help
1597 This option enables the user-spaces interface for hash
1598 algorithms.
1599
Herbert Xu8ff59092010-10-19 21:31:55 +08001600config CRYPTO_USER_API_SKCIPHER
1601 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +08001602 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +08001603 select CRYPTO_BLKCIPHER
1604 select CRYPTO_USER_API
1605 help
1606 This option enables the user-spaces interface for symmetric
1607 key cipher algorithms.
1608
Stephan Mueller2f3755382014-12-25 23:00:39 +01001609config CRYPTO_USER_API_RNG
1610 tristate "User-space interface for random number generator algorithms"
1611 depends on NET
1612 select CRYPTO_RNG
1613 select CRYPTO_USER_API
1614 help
1615 This option enables the user-spaces interface for random
1616 number generator algorithms.
1617
Herbert Xub64a2d92015-05-28 11:30:35 +08001618config CRYPTO_USER_API_AEAD
1619 tristate "User-space interface for AEAD cipher algorithms"
1620 depends on NET
1621 select CRYPTO_AEAD
1622 select CRYPTO_USER_API
1623 help
1624 This option enables the user-spaces interface for AEAD
1625 cipher algorithms.
1626
Dmitry Kasatkinee089972013-05-06 15:40:01 +03001627config CRYPTO_HASH_INFO
1628 bool
1629
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630source "drivers/crypto/Kconfig"
David Howells964f3b32012-09-13 15:17:21 +01001631source crypto/asymmetric_keys/Kconfig
David Howellscfc411e2015-08-14 15:20:41 +01001632source certs/Kconfig
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633
Herbert Xucce9e062006-08-21 21:08:13 +10001634endif # if CRYPTO