blob: 6318edd6a4575e0d7feb24ca33675b4e3e4f5312 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
Jussi Kivilinna08c70fc2011-12-13 12:53:22 +0200120 tristate "GF(2^128) multiplication functions"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d32009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
177comment "Authenticated Encryption with Associated Data"
178
179config CRYPTO_CCM
180 tristate "CCM support"
181 select CRYPTO_CTR
182 select CRYPTO_AEAD
183 help
184 Support for Counter with CBC MAC. Required for IPsec.
185
186config CRYPTO_GCM
187 tristate "GCM/GMAC support"
188 select CRYPTO_CTR
189 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000190 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800191 help
192 Support for Galois/Counter Mode (GCM) and Galois Message
193 Authentication Code (GMAC). Required for IPSec.
194
195config CRYPTO_SEQIV
196 tristate "Sequence Number IV Generator"
197 select CRYPTO_AEAD
198 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000199 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800200 help
201 This IV generator generates an IV based on a sequence number by
202 xoring it with a salt. This algorithm is mainly useful for CTR
203
204comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000205
206config CRYPTO_CBC
207 tristate "CBC support"
208 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000209 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000210 help
211 CBC: Cipher Block Chaining mode
212 This block cipher algorithm is required for IPSec.
213
Joy Latten23e353c2007-10-23 08:50:32 +0800214config CRYPTO_CTR
215 tristate "CTR support"
216 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100217 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800218 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800219 help
220 CTR: Counter mode
221 This block cipher algorithm is required for IPSec.
222
Kevin Coffman76cb9522008-03-24 21:26:16 +0800223config CRYPTO_CTS
224 tristate "CTS support"
225 select CRYPTO_BLKCIPHER
226 help
227 CTS: Cipher Text Stealing
228 This is the Cipher Text Stealing mode as described by
229 Section 8 of rfc2040 and referenced by rfc3962.
230 (rfc3962 includes errata information in its Appendix A)
231 This mode is required for Kerberos gss mechanism support
232 for AES encryption.
233
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800234config CRYPTO_ECB
235 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800236 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000237 select CRYPTO_MANAGER
238 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800239 ECB: Electronic CodeBook mode
240 This is the simplest block cipher algorithm. It simply encrypts
241 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000242
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800243config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200244 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100245 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800246 select CRYPTO_MANAGER
247 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
250 narrow block cipher mode for dm-crypt. Use it with cipher
251 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
252 The first 128, 192 or 256 bits in the key are used for AES and the
253 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100254
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800255config CRYPTO_PCBC
256 tristate "PCBC support"
257 select CRYPTO_BLKCIPHER
258 select CRYPTO_MANAGER
259 help
260 PCBC: Propagating Cipher Block Chaining mode
261 This block cipher algorithm is required for RxRPC.
262
263config CRYPTO_XTS
Jussi Kivilinna5bcf8e62011-12-13 12:52:56 +0200264 tristate "XTS support"
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800265 select CRYPTO_BLKCIPHER
266 select CRYPTO_MANAGER
267 select CRYPTO_GF128MUL
268 help
269 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
270 key size 256, 384 or 512 bits. This implementation currently
271 can't handle a sectorsize which is not a multiple of 16 bytes.
272
273comment "Hash modes"
274
275config CRYPTO_HMAC
276 tristate "HMAC support"
277 select CRYPTO_HASH
278 select CRYPTO_MANAGER
279 help
280 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
281 This is required for IPSec.
282
283config CRYPTO_XCBC
284 tristate "XCBC support"
285 depends on EXPERIMENTAL
286 select CRYPTO_HASH
287 select CRYPTO_MANAGER
288 help
289 XCBC: Keyed-Hashing with encryption algorithm
290 http://www.ietf.org/rfc/rfc3566.txt
291 http://csrc.nist.gov/encryption/modes/proposedmodes/
292 xcbc-mac/xcbc-mac-spec.pdf
293
Shane Wangf1939f72009-09-02 20:05:22 +1000294config CRYPTO_VMAC
295 tristate "VMAC support"
296 depends on EXPERIMENTAL
297 select CRYPTO_HASH
298 select CRYPTO_MANAGER
299 help
300 VMAC is a message authentication algorithm designed for
301 very high speed on 64-bit architectures.
302
303 See also:
304 <http://fastcrypto.org/vmac>
305
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800306comment "Digest"
307
308config CRYPTO_CRC32C
309 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800310 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800311 help
312 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
313 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800314 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800315
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800316config CRYPTO_CRC32C_INTEL
317 tristate "CRC32c INTEL hardware acceleration"
318 depends on X86
319 select CRYPTO_HASH
320 help
321 In Intel processor with SSE4.2 supported, the processor will
322 support CRC32C implementation using hardware accelerated CRC32
323 instruction. This option will create 'crc32c-intel' module,
324 which will enable any routine to use the CRC32 instruction to
325 gain performance compared with software implementation.
326 Module will be crc32c-intel.
327
Huang Ying2cdc6892009-08-06 15:32:38 +1000328config CRYPTO_GHASH
329 tristate "GHASH digest algorithm"
Huang Ying2cdc6892009-08-06 15:32:38 +1000330 select CRYPTO_GF128MUL
331 help
332 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
333
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800334config CRYPTO_MD4
335 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800336 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800338 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800340config CRYPTO_MD5
341 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800342 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800344 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800346config CRYPTO_MICHAEL_MIC
347 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800348 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800349 help
350 Michael MIC is used for message integrity protection in TKIP
351 (IEEE 802.11i). This algorithm is required for TKIP, but it
352 should not be used for other purposes because of the weakness
353 of the algorithm.
354
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800355config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800356 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800357 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800358 help
359 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800360
Adrian Bunkb6d44342008-07-16 19:28:00 +0800361 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000362 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800363 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800364
Adrian Bunkb6d44342008-07-16 19:28:00 +0800365 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800366 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800367
368config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800369 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800370 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800371 help
372 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800373
Adrian Bunkb6d44342008-07-16 19:28:00 +0800374 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
375 to be used as a secure replacement for the 128-bit hash functions
376 MD4, MD5 and it's predecessor RIPEMD
377 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800378
Adrian Bunkb6d44342008-07-16 19:28:00 +0800379 It's speed is comparable to SHA1 and there are no known attacks
380 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800381
Adrian Bunkb6d44342008-07-16 19:28:00 +0800382 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800383 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800384
385config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800386 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800387 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800388 help
389 RIPEMD-256 is an optional extension of RIPEMD-128 with a
390 256 bit hash. It is intended for applications that require
391 longer hash-results, without needing a larger security level
392 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800393
Adrian Bunkb6d44342008-07-16 19:28:00 +0800394 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800395 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800396
397config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800398 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800399 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800400 help
401 RIPEMD-320 is an optional extension of RIPEMD-160 with a
402 320 bit hash. It is intended for applications that require
403 longer hash-results, without needing a larger security level
404 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800405
Adrian Bunkb6d44342008-07-16 19:28:00 +0800406 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800407 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800408
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800409config CRYPTO_SHA1
410 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800411 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800412 help
413 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
414
Mathias Krause66be8952011-08-04 20:19:25 +0200415config CRYPTO_SHA1_SSSE3
416 tristate "SHA1 digest algorithm (SSSE3/AVX)"
417 depends on X86 && 64BIT
418 select CRYPTO_SHA1
419 select CRYPTO_HASH
420 help
421 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
422 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
423 Extensions (AVX), when available.
424
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800425config CRYPTO_SHA256
426 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b2008-12-03 19:57:49 +0800427 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800428 help
429 SHA256 secure hash standard (DFIPS 180-2).
430
431 This version of SHA implements a 256 bit hash with 128 bits of
432 security against collision attacks.
433
Adrian Bunkb6d44342008-07-16 19:28:00 +0800434 This code also includes SHA-224, a 224 bit hash with 112 bits
435 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800436
437config CRYPTO_SHA512
438 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100439 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800440 help
441 SHA512 secure hash standard (DFIPS 180-2).
442
443 This version of SHA implements a 512 bit hash with 256 bits of
444 security against collision attacks.
445
446 This code also includes SHA-384, a 384 bit hash with 192 bits
447 of security against collision attacks.
448
449config CRYPTO_TGR192
450 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800451 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800452 help
453 Tiger hash algorithm 192, 160 and 128-bit hashes
454
455 Tiger is a hash function optimized for 64-bit processors while
456 still having decent performance on 32-bit processors.
457 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700458
459 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800460 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
461
462config CRYPTO_WP512
463 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800464 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800465 help
466 Whirlpool hash algorithm 512, 384 and 256-bit hashes
467
468 Whirlpool-512 is part of the NESSIE cryptographic primitives.
469 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
470
471 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800472 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800473
Huang Ying0e1227d2009-10-19 11:53:06 +0900474config CRYPTO_GHASH_CLMUL_NI_INTEL
475 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800476 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900477 select CRYPTO_CRYPTD
478 help
479 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
480 The implementation is accelerated by CLMUL-NI of Intel.
481
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800482comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483
484config CRYPTO_AES
485 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000486 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700487 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800488 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489 algorithm.
490
491 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800492 both hardware and software across a wide range of computing
493 environments regardless of its use in feedback or non-feedback
494 modes. Its key setup time is excellent, and its key agility is
495 good. Rijndael's very low memory requirements make it very well
496 suited for restricted-space environments, in which it also
497 demonstrates excellent performance. Rijndael's operations are
498 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800500 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501
502 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
503
504config CRYPTO_AES_586
505 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000506 depends on (X86 || UML_X86) && !64BIT
507 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800508 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700509 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800510 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 algorithm.
512
513 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800514 both hardware and software across a wide range of computing
515 environments regardless of its use in feedback or non-feedback
516 modes. Its key setup time is excellent, and its key agility is
517 good. Rijndael's very low memory requirements make it very well
518 suited for restricted-space environments, in which it also
519 demonstrates excellent performance. Rijndael's operations are
520 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800522 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523
524 See <http://csrc.nist.gov/encryption/aes/> for more information.
525
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700526config CRYPTO_AES_X86_64
527 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000528 depends on (X86 || UML_X86) && 64BIT
529 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800530 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700531 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800532 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700533 algorithm.
534
535 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800536 both hardware and software across a wide range of computing
537 environments regardless of its use in feedback or non-feedback
538 modes. Its key setup time is excellent, and its key agility is
539 good. Rijndael's very low memory requirements make it very well
540 suited for restricted-space environments, in which it also
541 demonstrates excellent performance. Rijndael's operations are
542 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700543
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800544 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700545
546 See <http://csrc.nist.gov/encryption/aes/> for more information.
547
Huang Ying54b6a1b2009-01-18 16:28:34 +1100548config CRYPTO_AES_NI_INTEL
549 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800550 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800551 select CRYPTO_AES_X86_64 if 64BIT
552 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100553 select CRYPTO_CRYPTD
554 select CRYPTO_ALGAPI
555 help
556 Use Intel AES-NI instructions for AES algorithm.
557
558 AES cipher algorithms (FIPS-197). AES uses the Rijndael
559 algorithm.
560
561 Rijndael appears to be consistently a very good performer in
562 both hardware and software across a wide range of computing
563 environments regardless of its use in feedback or non-feedback
564 modes. Its key setup time is excellent, and its key agility is
565 good. Rijndael's very low memory requirements make it very well
566 suited for restricted-space environments, in which it also
567 demonstrates excellent performance. Rijndael's operations are
568 among the easiest to defend against power and timing attacks.
569
570 The AES specifies three key sizes: 128, 192 and 256 bits
571
572 See <http://csrc.nist.gov/encryption/aes/> for more information.
573
Mathias Krause0d258ef2010-11-27 16:34:46 +0800574 In addition to AES cipher algorithm support, the acceleration
575 for some popular block cipher mode is supported too, including
576 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
577 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800578
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800579config CRYPTO_ANUBIS
580 tristate "Anubis cipher algorithm"
581 select CRYPTO_ALGAPI
582 help
583 Anubis cipher algorithm.
584
585 Anubis is a variable key length cipher which can use keys from
586 128 bits to 320 bits in length. It was evaluated as a entrant
587 in the NESSIE competition.
588
589 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800590 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
591 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800592
593config CRYPTO_ARC4
594 tristate "ARC4 cipher algorithm"
595 select CRYPTO_ALGAPI
596 help
597 ARC4 cipher algorithm.
598
599 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
600 bits in length. This algorithm is required for driver-based
601 WEP, but it should not be for other purposes because of the
602 weakness of the algorithm.
603
604config CRYPTO_BLOWFISH
605 tristate "Blowfish cipher algorithm"
606 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300607 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800608 help
609 Blowfish cipher algorithm, by Bruce Schneier.
610
611 This is a variable key length cipher which can use keys from 32
612 bits to 448 bits in length. It's fast, simple and specifically
613 designed for use on "large microprocessors".
614
615 See also:
616 <http://www.schneier.com/blowfish.html>
617
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300618config CRYPTO_BLOWFISH_COMMON
619 tristate
620 help
621 Common parts of the Blowfish cipher algorithm shared by the
622 generic c and the assembler implementations.
623
624 See also:
625 <http://www.schneier.com/blowfish.html>
626
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300627config CRYPTO_BLOWFISH_X86_64
628 tristate "Blowfish cipher algorithm (x86_64)"
629 depends on (X86 || UML_X86) && 64BIT
630 select CRYPTO_ALGAPI
631 select CRYPTO_BLOWFISH_COMMON
632 help
633 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
634
635 This is a variable key length cipher which can use keys from 32
636 bits to 448 bits in length. It's fast, simple and specifically
637 designed for use on "large microprocessors".
638
639 See also:
640 <http://www.schneier.com/blowfish.html>
641
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800642config CRYPTO_CAMELLIA
643 tristate "Camellia cipher algorithms"
644 depends on CRYPTO
645 select CRYPTO_ALGAPI
646 help
647 Camellia cipher algorithms module.
648
649 Camellia is a symmetric key block cipher developed jointly
650 at NTT and Mitsubishi Electric Corporation.
651
652 The Camellia specifies three key sizes: 128, 192 and 256 bits.
653
654 See also:
655 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
656
Jussi Kivilinna0b95ec52012-03-05 20:26:47 +0200657config CRYPTO_CAMELLIA_X86_64
658 tristate "Camellia cipher algorithm (x86_64)"
659 depends on (X86 || UML_X86) && 64BIT
660 depends on CRYPTO
661 select CRYPTO_ALGAPI
662 select CRYPTO_LRW
663 select CRYPTO_XTS
664 help
665 Camellia cipher algorithm module (x86_64).
666
667 Camellia is a symmetric key block cipher developed jointly
668 at NTT and Mitsubishi Electric Corporation.
669
670 The Camellia specifies three key sizes: 128, 192 and 256 bits.
671
672 See also:
673 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
674
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675config CRYPTO_CAST5
676 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000677 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700678 help
679 The CAST5 encryption algorithm (synonymous with CAST-128) is
680 described in RFC2144.
681
682config CRYPTO_CAST6
683 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000684 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685 help
686 The CAST6 encryption algorithm (synonymous with CAST-256) is
687 described in RFC2612.
688
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800689config CRYPTO_DES
690 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000691 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700692 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800693 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800695config CRYPTO_FCRYPT
696 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000697 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800698 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700699 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800700 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701
702config CRYPTO_KHAZAD
703 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000704 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705 help
706 Khazad cipher algorithm.
707
708 Khazad was a finalist in the initial NESSIE competition. It is
709 an algorithm optimized for 64-bit processors with good performance
710 on 32-bit processors. Khazad uses an 128 bit key size.
711
712 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800713 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714
Tan Swee Heng2407d602007-11-23 19:45:00 +0800715config CRYPTO_SALSA20
716 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
717 depends on EXPERIMENTAL
718 select CRYPTO_BLKCIPHER
719 help
720 Salsa20 stream cipher algorithm.
721
722 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
723 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
724
725 The Salsa20 stream cipher algorithm is designed by Daniel J.
726 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700727
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800728config CRYPTO_SALSA20_586
729 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
730 depends on (X86 || UML_X86) && !64BIT
731 depends on EXPERIMENTAL
732 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800733 help
734 Salsa20 stream cipher algorithm.
735
736 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
737 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
738
739 The Salsa20 stream cipher algorithm is designed by Daniel J.
740 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
741
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800742config CRYPTO_SALSA20_X86_64
743 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
744 depends on (X86 || UML_X86) && 64BIT
745 depends on EXPERIMENTAL
746 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800747 help
748 Salsa20 stream cipher algorithm.
749
750 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
751 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
752
753 The Salsa20 stream cipher algorithm is designed by Daniel J.
754 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
755
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800756config CRYPTO_SEED
757 tristate "SEED cipher algorithm"
758 select CRYPTO_ALGAPI
759 help
760 SEED cipher algorithm (RFC4269).
761
762 SEED is a 128-bit symmetric key block cipher that has been
763 developed by KISA (Korea Information Security Agency) as a
764 national standard encryption algorithm of the Republic of Korea.
765 It is a 16 round block cipher with the key size of 128 bit.
766
767 See also:
768 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
769
770config CRYPTO_SERPENT
771 tristate "Serpent cipher algorithm"
772 select CRYPTO_ALGAPI
773 help
774 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
775
776 Keys are allowed to be from 0 to 256 bits in length, in steps
777 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
778 variant of Serpent for compatibility with old kerneli.org code.
779
780 See also:
781 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
782
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200783config CRYPTO_SERPENT_SSE2_X86_64
784 tristate "Serpent cipher algorithm (x86_64/SSE2)"
785 depends on X86 && 64BIT
786 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200787 select CRYPTO_CRYPTD
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200788 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200789 select CRYPTO_LRW
790 select CRYPTO_XTS
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200791 help
792 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
793
794 Keys are allowed to be from 0 to 256 bits in length, in steps
795 of 8 bits.
796
797 This module provides Serpent cipher algorithm that processes eigth
798 blocks parallel using SSE2 instruction set.
799
800 See also:
801 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
802
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200803config CRYPTO_SERPENT_SSE2_586
804 tristate "Serpent cipher algorithm (i586/SSE2)"
805 depends on X86 && !64BIT
806 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200807 select CRYPTO_CRYPTD
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200808 select CRYPTO_SERPENT
Jussi Kivilinnafeaf0cf2011-12-13 12:53:12 +0200809 select CRYPTO_LRW
810 select CRYPTO_XTS
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200811 help
812 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
813
814 Keys are allowed to be from 0 to 256 bits in length, in steps
815 of 8 bits.
816
817 This module provides Serpent cipher algorithm that processes four
818 blocks parallel using SSE2 instruction set.
819
820 See also:
821 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
822
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800823config CRYPTO_TEA
824 tristate "TEA, XTEA and XETA cipher algorithms"
825 select CRYPTO_ALGAPI
826 help
827 TEA cipher algorithm.
828
829 Tiny Encryption Algorithm is a simple cipher that uses
830 many rounds for security. It is very fast and uses
831 little memory.
832
833 Xtendend Tiny Encryption Algorithm is a modification to
834 the TEA algorithm to address a potential key weakness
835 in the TEA algorithm.
836
837 Xtendend Encryption Tiny Algorithm is a mis-implementation
838 of the XTEA algorithm for compatibility purposes.
839
840config CRYPTO_TWOFISH
841 tristate "Twofish cipher algorithm"
842 select CRYPTO_ALGAPI
843 select CRYPTO_TWOFISH_COMMON
844 help
845 Twofish cipher algorithm.
846
847 Twofish was submitted as an AES (Advanced Encryption Standard)
848 candidate cipher by researchers at CounterPane Systems. It is a
849 16 round block cipher supporting key sizes of 128, 192, and 256
850 bits.
851
852 See also:
853 <http://www.schneier.com/twofish.html>
854
855config CRYPTO_TWOFISH_COMMON
856 tristate
857 help
858 Common parts of the Twofish cipher algorithm shared by the
859 generic c and the assembler implementations.
860
861config CRYPTO_TWOFISH_586
862 tristate "Twofish cipher algorithms (i586)"
863 depends on (X86 || UML_X86) && !64BIT
864 select CRYPTO_ALGAPI
865 select CRYPTO_TWOFISH_COMMON
866 help
867 Twofish cipher algorithm.
868
869 Twofish was submitted as an AES (Advanced Encryption Standard)
870 candidate cipher by researchers at CounterPane Systems. It is a
871 16 round block cipher supporting key sizes of 128, 192, and 256
872 bits.
873
874 See also:
875 <http://www.schneier.com/twofish.html>
876
877config CRYPTO_TWOFISH_X86_64
878 tristate "Twofish cipher algorithm (x86_64)"
879 depends on (X86 || UML_X86) && 64BIT
880 select CRYPTO_ALGAPI
881 select CRYPTO_TWOFISH_COMMON
882 help
883 Twofish cipher algorithm (x86_64).
884
885 Twofish was submitted as an AES (Advanced Encryption Standard)
886 candidate cipher by researchers at CounterPane Systems. It is a
887 16 round block cipher supporting key sizes of 128, 192, and 256
888 bits.
889
890 See also:
891 <http://www.schneier.com/twofish.html>
892
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300893config CRYPTO_TWOFISH_X86_64_3WAY
894 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
895 depends on (X86 || UML_X86) && 64BIT
896 select CRYPTO_ALGAPI
897 select CRYPTO_TWOFISH_COMMON
898 select CRYPTO_TWOFISH_X86_64
Jussi Kivilinnae7cda5d2011-12-13 12:53:01 +0200899 select CRYPTO_LRW
900 select CRYPTO_XTS
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300901 help
902 Twofish cipher algorithm (x86_64, 3-way parallel).
903
904 Twofish was submitted as an AES (Advanced Encryption Standard)
905 candidate cipher by researchers at CounterPane Systems. It is a
906 16 round block cipher supporting key sizes of 128, 192, and 256
907 bits.
908
909 This module provides Twofish cipher algorithm that processes three
910 blocks parallel, utilizing resources of out-of-order CPUs better.
911
912 See also:
913 <http://www.schneier.com/twofish.html>
914
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800915comment "Compression"
916
Linus Torvalds1da177e2005-04-16 15:20:36 -0700917config CRYPTO_DEFLATE
918 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000919 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700920 select ZLIB_INFLATE
921 select ZLIB_DEFLATE
922 help
923 This is the Deflate algorithm (RFC1951), specified for use in
924 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800925
Linus Torvalds1da177e2005-04-16 15:20:36 -0700926 You will most probably want this if using IPSec.
927
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800928config CRYPTO_ZLIB
929 tristate "Zlib compression algorithm"
930 select CRYPTO_PCOMP
931 select ZLIB_INFLATE
932 select ZLIB_DEFLATE
933 select NLATTR
934 help
935 This is the zlib algorithm.
936
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800937config CRYPTO_LZO
938 tristate "LZO compression algorithm"
939 select CRYPTO_ALGAPI
940 select LZO_COMPRESS
941 select LZO_DECOMPRESS
942 help
943 This is the LZO algorithm.
944
Neil Horman17f0f4a2008-08-14 22:15:52 +1000945comment "Random Number Generation"
946
947config CRYPTO_ANSI_CPRNG
948 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +1000949 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +1000950 select CRYPTO_AES
951 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +1000952 help
953 This option enables the generic pseudo random number generator
954 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +0100955 ANSI X9.31 A.2.4. Note that this option must be enabled if
956 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +1000957
Herbert Xu03c8efc2010-10-19 21:12:39 +0800958config CRYPTO_USER_API
959 tristate
960
Herbert Xufe869cd2010-10-19 21:23:00 +0800961config CRYPTO_USER_API_HASH
962 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800963 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +0800964 select CRYPTO_HASH
965 select CRYPTO_USER_API
966 help
967 This option enables the user-spaces interface for hash
968 algorithms.
969
Herbert Xu8ff59092010-10-19 21:31:55 +0800970config CRYPTO_USER_API_SKCIPHER
971 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800972 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +0800973 select CRYPTO_BLKCIPHER
974 select CRYPTO_USER_API
975 help
976 This option enables the user-spaces interface for symmetric
977 key cipher algorithms.
978
Linus Torvalds1da177e2005-04-16 15:20:36 -0700979source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700980
Herbert Xucce9e062006-08-21 21:08:13 +1000981endif # if CRYPTO