blob: e6cfe1a2513729912270ad8b31d77d3f49db1615 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d32009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
177comment "Authenticated Encryption with Associated Data"
178
179config CRYPTO_CCM
180 tristate "CCM support"
181 select CRYPTO_CTR
182 select CRYPTO_AEAD
183 help
184 Support for Counter with CBC MAC. Required for IPsec.
185
186config CRYPTO_GCM
187 tristate "GCM/GMAC support"
188 select CRYPTO_CTR
189 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000190 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800191 help
192 Support for Galois/Counter Mode (GCM) and Galois Message
193 Authentication Code (GMAC). Required for IPSec.
194
195config CRYPTO_SEQIV
196 tristate "Sequence Number IV Generator"
197 select CRYPTO_AEAD
198 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000199 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800200 help
201 This IV generator generates an IV based on a sequence number by
202 xoring it with a salt. This algorithm is mainly useful for CTR
203
204comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000205
206config CRYPTO_CBC
207 tristate "CBC support"
208 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000209 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000210 help
211 CBC: Cipher Block Chaining mode
212 This block cipher algorithm is required for IPSec.
213
Joy Latten23e353c2007-10-23 08:50:32 +0800214config CRYPTO_CTR
215 tristate "CTR support"
216 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100217 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800218 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800219 help
220 CTR: Counter mode
221 This block cipher algorithm is required for IPSec.
222
Kevin Coffman76cb9522008-03-24 21:26:16 +0800223config CRYPTO_CTS
224 tristate "CTS support"
225 select CRYPTO_BLKCIPHER
226 help
227 CTS: Cipher Text Stealing
228 This is the Cipher Text Stealing mode as described by
229 Section 8 of rfc2040 and referenced by rfc3962.
230 (rfc3962 includes errata information in its Appendix A)
231 This mode is required for Kerberos gss mechanism support
232 for AES encryption.
233
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800234config CRYPTO_ECB
235 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800236 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000237 select CRYPTO_MANAGER
238 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800239 ECB: Electronic CodeBook mode
240 This is the simplest block cipher algorithm. It simply encrypts
241 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000242
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800243config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200244 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100245 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800246 select CRYPTO_MANAGER
247 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
250 narrow block cipher mode for dm-crypt. Use it with cipher
251 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
252 The first 128, 192 or 256 bits in the key are used for AES and the
253 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100254
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800255config CRYPTO_PCBC
256 tristate "PCBC support"
257 select CRYPTO_BLKCIPHER
258 select CRYPTO_MANAGER
259 help
260 PCBC: Propagating Cipher Block Chaining mode
261 This block cipher algorithm is required for RxRPC.
262
263config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200264 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265 select CRYPTO_BLKCIPHER
266 select CRYPTO_MANAGER
267 select CRYPTO_GF128MUL
268 help
269 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
270 key size 256, 384 or 512 bits. This implementation currently
271 can't handle a sectorsize which is not a multiple of 16 bytes.
272
273comment "Hash modes"
274
275config CRYPTO_HMAC
276 tristate "HMAC support"
277 select CRYPTO_HASH
278 select CRYPTO_MANAGER
279 help
280 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
281 This is required for IPSec.
282
283config CRYPTO_XCBC
284 tristate "XCBC support"
285 depends on EXPERIMENTAL
286 select CRYPTO_HASH
287 select CRYPTO_MANAGER
288 help
289 XCBC: Keyed-Hashing with encryption algorithm
290 http://www.ietf.org/rfc/rfc3566.txt
291 http://csrc.nist.gov/encryption/modes/proposedmodes/
292 xcbc-mac/xcbc-mac-spec.pdf
293
Shane Wangf1939f72009-09-02 20:05:22 +1000294config CRYPTO_VMAC
295 tristate "VMAC support"
296 depends on EXPERIMENTAL
297 select CRYPTO_HASH
298 select CRYPTO_MANAGER
299 help
300 VMAC is a message authentication algorithm designed for
301 very high speed on 64-bit architectures.
302
303 See also:
304 <http://fastcrypto.org/vmac>
305
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800306comment "Digest"
307
308config CRYPTO_CRC32C
309 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800310 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800311 help
312 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
313 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800314 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800315
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800316config CRYPTO_CRC32C_INTEL
317 tristate "CRC32c INTEL hardware acceleration"
318 depends on X86
319 select CRYPTO_HASH
320 help
321 In Intel processor with SSE4.2 supported, the processor will
322 support CRC32C implementation using hardware accelerated CRC32
323 instruction. This option will create 'crc32c-intel' module,
324 which will enable any routine to use the CRC32 instruction to
325 gain performance compared with software implementation.
326 Module will be crc32c-intel.
327
Huang Ying2cdc6892009-08-06 15:32:38 +1000328config CRYPTO_GHASH
329 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000330 select CRYPTO_GF128MUL
331 help
332 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
333
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800334config CRYPTO_MD4
335 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800336 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800338 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800340config CRYPTO_MD5
341 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800342 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800344 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800346config CRYPTO_MICHAEL_MIC
347 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800348 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800349 help
350 Michael MIC is used for message integrity protection in TKIP
351 (IEEE 802.11i). This algorithm is required for TKIP, but it
352 should not be used for other purposes because of the weakness
353 of the algorithm.
354
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800355config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800356 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800357 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800358 help
359 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800360
Adrian Bunkb6d44342008-07-16 19:28:00 +0800361 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000362 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800363 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800364
Adrian Bunkb6d44342008-07-16 19:28:00 +0800365 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800366 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800367
368config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800369 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800370 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800371 help
372 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800373
Adrian Bunkb6d44342008-07-16 19:28:00 +0800374 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
375 to be used as a secure replacement for the 128-bit hash functions
376 MD4, MD5 and it's predecessor RIPEMD
377 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800378
Adrian Bunkb6d44342008-07-16 19:28:00 +0800379 It's speed is comparable to SHA1 and there are no known attacks
380 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800381
Adrian Bunkb6d44342008-07-16 19:28:00 +0800382 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800383 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800384
385config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800386 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800387 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800388 help
389 RIPEMD-256 is an optional extension of RIPEMD-128 with a
390 256 bit hash. It is intended for applications that require
391 longer hash-results, without needing a larger security level
392 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800393
Adrian Bunkb6d44342008-07-16 19:28:00 +0800394 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800395 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800396
397config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800398 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800399 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800400 help
401 RIPEMD-320 is an optional extension of RIPEMD-160 with a
402 320 bit hash. It is intended for applications that require
403 longer hash-results, without needing a larger security level
404 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800405
Adrian Bunkb6d44342008-07-16 19:28:00 +0800406 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800407 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800408
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800409config CRYPTO_SHA1
410 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800411 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800412 help
413 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
414
Mathias Krause66be8952011-08-04 20:19:25 +0200415config CRYPTO_SHA1_SSSE3
416 tristate "SHA1 digest algorithm (SSSE3/AVX)"
417 depends on X86 && 64BIT
418 select CRYPTO_SHA1
419 select CRYPTO_HASH
420 help
421 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
422 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
423 Extensions (AVX), when available.
424
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800425config CRYPTO_SHA256
426 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b2008-12-03 19:57:49 +0800427 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800428 help
429 SHA256 secure hash standard (DFIPS 180-2).
430
431 This version of SHA implements a 256 bit hash with 128 bits of
432 security against collision attacks.
433
Adrian Bunkb6d44342008-07-16 19:28:00 +0800434 This code also includes SHA-224, a 224 bit hash with 112 bits
435 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800436
437config CRYPTO_SHA512
438 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100439 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800440 help
441 SHA512 secure hash standard (DFIPS 180-2).
442
443 This version of SHA implements a 512 bit hash with 256 bits of
444 security against collision attacks.
445
446 This code also includes SHA-384, a 384 bit hash with 192 bits
447 of security against collision attacks.
448
449config CRYPTO_TGR192
450 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800451 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800452 help
453 Tiger hash algorithm 192, 160 and 128-bit hashes
454
455 Tiger is a hash function optimized for 64-bit processors while
456 still having decent performance on 32-bit processors.
457 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700458
459 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800460 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
461
462config CRYPTO_WP512
463 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800464 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800465 help
466 Whirlpool hash algorithm 512, 384 and 256-bit hashes
467
468 Whirlpool-512 is part of the NESSIE cryptographic primitives.
469 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
470
471 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800472 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800473
Huang Ying0e1227d2009-10-19 11:53:06 +0900474config CRYPTO_GHASH_CLMUL_NI_INTEL
475 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800476 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900477 select CRYPTO_CRYPTD
478 help
479 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
480 The implementation is accelerated by CLMUL-NI of Intel.
481
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800482comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483
484config CRYPTO_AES
485 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000486 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700487 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800488 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489 algorithm.
490
491 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800492 both hardware and software across a wide range of computing
493 environments regardless of its use in feedback or non-feedback
494 modes. Its key setup time is excellent, and its key agility is
495 good. Rijndael's very low memory requirements make it very well
496 suited for restricted-space environments, in which it also
497 demonstrates excellent performance. Rijndael's operations are
498 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800500 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501
502 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
503
504config CRYPTO_AES_586
505 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000506 depends on (X86 || UML_X86) && !64BIT
507 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800508 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700509 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800510 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 algorithm.
512
513 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800514 both hardware and software across a wide range of computing
515 environments regardless of its use in feedback or non-feedback
516 modes. Its key setup time is excellent, and its key agility is
517 good. Rijndael's very low memory requirements make it very well
518 suited for restricted-space environments, in which it also
519 demonstrates excellent performance. Rijndael's operations are
520 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800522 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523
524 See <http://csrc.nist.gov/encryption/aes/> for more information.
525
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700526config CRYPTO_AES_X86_64
527 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000528 depends on (X86 || UML_X86) && 64BIT
529 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800530 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700531 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800532 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700533 algorithm.
534
535 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800536 both hardware and software across a wide range of computing
537 environments regardless of its use in feedback or non-feedback
538 modes. Its key setup time is excellent, and its key agility is
539 good. Rijndael's very low memory requirements make it very well
540 suited for restricted-space environments, in which it also
541 demonstrates excellent performance. Rijndael's operations are
542 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700543
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800544 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700545
546 See <http://csrc.nist.gov/encryption/aes/> for more information.
547
Huang Ying54b6a1b2009-01-18 16:28:34 +1100548config CRYPTO_AES_NI_INTEL
549 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800550 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800551 select CRYPTO_AES_X86_64 if 64BIT
552 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100553 select CRYPTO_CRYPTD
554 select CRYPTO_ALGAPI
555 help
556 Use Intel AES-NI instructions for AES algorithm.
557
558 AES cipher algorithms (FIPS-197). AES uses the Rijndael
559 algorithm.
560
561 Rijndael appears to be consistently a very good performer in
562 both hardware and software across a wide range of computing
563 environments regardless of its use in feedback or non-feedback
564 modes. Its key setup time is excellent, and its key agility is
565 good. Rijndael's very low memory requirements make it very well
566 suited for restricted-space environments, in which it also
567 demonstrates excellent performance. Rijndael's operations are
568 among the easiest to defend against power and timing attacks.
569
570 The AES specifies three key sizes: 128, 192 and 256 bits
571
572 See <http://csrc.nist.gov/encryption/aes/> for more information.
573
Mathias Krause0d258ef2010-11-27 16:34:46 +0800574 In addition to AES cipher algorithm support, the acceleration
575 for some popular block cipher mode is supported too, including
576 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
577 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800578
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800579config CRYPTO_ANUBIS
580 tristate "Anubis cipher algorithm"
581 select CRYPTO_ALGAPI
582 help
583 Anubis cipher algorithm.
584
585 Anubis is a variable key length cipher which can use keys from
586 128 bits to 320 bits in length. It was evaluated as a entrant
587 in the NESSIE competition.
588
589 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800590 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
591 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800592
593config CRYPTO_ARC4
594 tristate "ARC4 cipher algorithm"
595 select CRYPTO_ALGAPI
596 help
597 ARC4 cipher algorithm.
598
599 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
600 bits in length. This algorithm is required for driver-based
601 WEP, but it should not be for other purposes because of the
602 weakness of the algorithm.
603
604config CRYPTO_BLOWFISH
605 tristate "Blowfish cipher algorithm"
606 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300607 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800608 help
609 Blowfish cipher algorithm, by Bruce Schneier.
610
611 This is a variable key length cipher which can use keys from 32
612 bits to 448 bits in length. It's fast, simple and specifically
613 designed for use on "large microprocessors".
614
615 See also:
616 <http://www.schneier.com/blowfish.html>
617
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300618config CRYPTO_BLOWFISH_COMMON
619 tristate
620 help
621 Common parts of the Blowfish cipher algorithm shared by the
622 generic c and the assembler implementations.
623
624 See also:
625 <http://www.schneier.com/blowfish.html>
626
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300627config CRYPTO_BLOWFISH_X86_64
628 tristate "Blowfish cipher algorithm (x86_64)"
629 depends on (X86 || UML_X86) && 64BIT
630 select CRYPTO_ALGAPI
631 select CRYPTO_BLOWFISH_COMMON
632 help
633 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
634
635 This is a variable key length cipher which can use keys from 32
636 bits to 448 bits in length. It's fast, simple and specifically
637 designed for use on "large microprocessors".
638
639 See also:
640 <http://www.schneier.com/blowfish.html>
641
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800642config CRYPTO_CAMELLIA
643 tristate "Camellia cipher algorithms"
644 depends on CRYPTO
645 select CRYPTO_ALGAPI
646 help
647 Camellia cipher algorithms module.
648
649 Camellia is a symmetric key block cipher developed jointly
650 at NTT and Mitsubishi Electric Corporation.
651
652 The Camellia specifies three key sizes: 128, 192 and 256 bits.
653
654 See also:
655 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
656
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657config CRYPTO_CAST5
658 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000659 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660 help
661 The CAST5 encryption algorithm (synonymous with CAST-128) is
662 described in RFC2144.
663
664config CRYPTO_CAST6
665 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000666 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700667 help
668 The CAST6 encryption algorithm (synonymous with CAST-256) is
669 described in RFC2612.
670
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800671config CRYPTO_DES
672 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000673 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800675 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800677config CRYPTO_FCRYPT
678 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000679 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800680 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800682 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683
684config CRYPTO_KHAZAD
685 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000686 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687 help
688 Khazad cipher algorithm.
689
690 Khazad was a finalist in the initial NESSIE competition. It is
691 an algorithm optimized for 64-bit processors with good performance
692 on 32-bit processors. Khazad uses an 128 bit key size.
693
694 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800695 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696
Tan Swee Heng2407d602007-11-23 19:45:00 +0800697config CRYPTO_SALSA20
698 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
699 depends on EXPERIMENTAL
700 select CRYPTO_BLKCIPHER
701 help
702 Salsa20 stream cipher algorithm.
703
704 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
705 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
706
707 The Salsa20 stream cipher algorithm is designed by Daniel J.
708 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700709
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800710config CRYPTO_SALSA20_586
711 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
712 depends on (X86 || UML_X86) && !64BIT
713 depends on EXPERIMENTAL
714 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800715 help
716 Salsa20 stream cipher algorithm.
717
718 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
719 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
720
721 The Salsa20 stream cipher algorithm is designed by Daniel J.
722 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
723
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800724config CRYPTO_SALSA20_X86_64
725 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
726 depends on (X86 || UML_X86) && 64BIT
727 depends on EXPERIMENTAL
728 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800729 help
730 Salsa20 stream cipher algorithm.
731
732 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
733 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
734
735 The Salsa20 stream cipher algorithm is designed by Daniel J.
736 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
737
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800738config CRYPTO_SEED
739 tristate "SEED cipher algorithm"
740 select CRYPTO_ALGAPI
741 help
742 SEED cipher algorithm (RFC4269).
743
744 SEED is a 128-bit symmetric key block cipher that has been
745 developed by KISA (Korea Information Security Agency) as a
746 national standard encryption algorithm of the Republic of Korea.
747 It is a 16 round block cipher with the key size of 128 bit.
748
749 See also:
750 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
751
752config CRYPTO_SERPENT
753 tristate "Serpent cipher algorithm"
754 select CRYPTO_ALGAPI
755 help
756 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
757
758 Keys are allowed to be from 0 to 256 bits in length, in steps
759 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
760 variant of Serpent for compatibility with old kerneli.org code.
761
762 See also:
763 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
764
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200765config CRYPTO_SERPENT_SSE2_X86_64
766 tristate "Serpent cipher algorithm (x86_64/SSE2)"
767 depends on X86 && 64BIT
768 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200769 select CRYPTO_CRYPTD
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200770 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200771 select CRYPTO_LRW
772 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200773 help
774 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
775
776 Keys are allowed to be from 0 to 256 bits in length, in steps
777 of 8 bits.
778
779 This module provides Serpent cipher algorithm that processes eigth
780 blocks parallel using SSE2 instruction set.
781
782 See also:
783 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
784
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200785config CRYPTO_SERPENT_SSE2_586
786 tristate "Serpent cipher algorithm (i586/SSE2)"
787 depends on X86 && !64BIT
788 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200789 select CRYPTO_CRYPTD
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200790 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200791 select CRYPTO_LRW
792 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200793 help
794 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
795
796 Keys are allowed to be from 0 to 256 bits in length, in steps
797 of 8 bits.
798
799 This module provides Serpent cipher algorithm that processes four
800 blocks parallel using SSE2 instruction set.
801
802 See also:
803 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
804
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800805config CRYPTO_TEA
806 tristate "TEA, XTEA and XETA cipher algorithms"
807 select CRYPTO_ALGAPI
808 help
809 TEA cipher algorithm.
810
811 Tiny Encryption Algorithm is a simple cipher that uses
812 many rounds for security. It is very fast and uses
813 little memory.
814
815 Xtendend Tiny Encryption Algorithm is a modification to
816 the TEA algorithm to address a potential key weakness
817 in the TEA algorithm.
818
819 Xtendend Encryption Tiny Algorithm is a mis-implementation
820 of the XTEA algorithm for compatibility purposes.
821
822config CRYPTO_TWOFISH
823 tristate "Twofish cipher algorithm"
824 select CRYPTO_ALGAPI
825 select CRYPTO_TWOFISH_COMMON
826 help
827 Twofish cipher algorithm.
828
829 Twofish was submitted as an AES (Advanced Encryption Standard)
830 candidate cipher by researchers at CounterPane Systems. It is a
831 16 round block cipher supporting key sizes of 128, 192, and 256
832 bits.
833
834 See also:
835 <http://www.schneier.com/twofish.html>
836
837config CRYPTO_TWOFISH_COMMON
838 tristate
839 help
840 Common parts of the Twofish cipher algorithm shared by the
841 generic c and the assembler implementations.
842
843config CRYPTO_TWOFISH_586
844 tristate "Twofish cipher algorithms (i586)"
845 depends on (X86 || UML_X86) && !64BIT
846 select CRYPTO_ALGAPI
847 select CRYPTO_TWOFISH_COMMON
848 help
849 Twofish cipher algorithm.
850
851 Twofish was submitted as an AES (Advanced Encryption Standard)
852 candidate cipher by researchers at CounterPane Systems. It is a
853 16 round block cipher supporting key sizes of 128, 192, and 256
854 bits.
855
856 See also:
857 <http://www.schneier.com/twofish.html>
858
859config CRYPTO_TWOFISH_X86_64
860 tristate "Twofish cipher algorithm (x86_64)"
861 depends on (X86 || UML_X86) && 64BIT
862 select CRYPTO_ALGAPI
863 select CRYPTO_TWOFISH_COMMON
864 help
865 Twofish cipher algorithm (x86_64).
866
867 Twofish was submitted as an AES (Advanced Encryption Standard)
868 candidate cipher by researchers at CounterPane Systems. It is a
869 16 round block cipher supporting key sizes of 128, 192, and 256
870 bits.
871
872 See also:
873 <http://www.schneier.com/twofish.html>
874
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300875config CRYPTO_TWOFISH_X86_64_3WAY
876 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
877 depends on (X86 || UML_X86) && 64BIT
878 select CRYPTO_ALGAPI
879 select CRYPTO_TWOFISH_COMMON
880 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +0200881 select CRYPTO_LRW
882 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300883 help
884 Twofish cipher algorithm (x86_64, 3-way parallel).
885
886 Twofish was submitted as an AES (Advanced Encryption Standard)
887 candidate cipher by researchers at CounterPane Systems. It is a
888 16 round block cipher supporting key sizes of 128, 192, and 256
889 bits.
890
891 This module provides Twofish cipher algorithm that processes three
892 blocks parallel, utilizing resources of out-of-order CPUs better.
893
894 See also:
895 <http://www.schneier.com/twofish.html>
896
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800897comment "Compression"
898
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899config CRYPTO_DEFLATE
900 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000901 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700902 select ZLIB_INFLATE
903 select ZLIB_DEFLATE
904 help
905 This is the Deflate algorithm (RFC1951), specified for use in
906 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800907
Linus Torvalds1da177e2005-04-16 15:20:36 -0700908 You will most probably want this if using IPSec.
909
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800910config CRYPTO_ZLIB
911 tristate "Zlib compression algorithm"
912 select CRYPTO_PCOMP
913 select ZLIB_INFLATE
914 select ZLIB_DEFLATE
915 select NLATTR
916 help
917 This is the zlib algorithm.
918
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800919config CRYPTO_LZO
920 tristate "LZO compression algorithm"
921 select CRYPTO_ALGAPI
922 select LZO_COMPRESS
923 select LZO_DECOMPRESS
924 help
925 This is the LZO algorithm.
926
Neil Horman17f0f4a2008-08-14 22:15:52 +1000927comment "Random Number Generation"
928
929config CRYPTO_ANSI_CPRNG
930 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +1000931 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +1000932 select CRYPTO_AES
933 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +1000934 help
935 This option enables the generic pseudo random number generator
936 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +0100937 ANSI X9.31 A.2.4. Note that this option must be enabled if
938 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +1000939
Herbert Xu03c8efc2010-10-19 21:12:39 +0800940config CRYPTO_USER_API
941 tristate
942
Herbert Xufe869cd2010-10-19 21:23:00 +0800943config CRYPTO_USER_API_HASH
944 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800945 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +0800946 select CRYPTO_HASH
947 select CRYPTO_USER_API
948 help
949 This option enables the user-spaces interface for hash
950 algorithms.
951
Herbert Xu8ff59092010-10-19 21:31:55 +0800952config CRYPTO_USER_API_SKCIPHER
953 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800954 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +0800955 select CRYPTO_BLKCIPHER
956 select CRYPTO_USER_API
957 help
958 This option enables the user-spaces interface for symmetric
959 key cipher algorithms.
960
Linus Torvalds1da177e2005-04-16 15:20:36 -0700961source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700962
Herbert Xucce9e062006-08-21 21:08:13 +1000963endif # if CRYPTO