blob: f2002d8e5f67d565b1c51f72b3fe9beb27fb49f7 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Neil Horman215ccd62009-06-21 21:38:03 +080026 select CRYPTO_ANSI_CPRNG
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
31 this is.
32
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
82 select CRYPTO_ALGAPI2
83
Herbert Xu2b8c19d2006-09-21 11:31:44 +100084config CRYPTO_MANAGER
85 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110086 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100087 help
88 Create default cryptographic template instantiations such as
89 cbc(aes).
90
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091config CRYPTO_MANAGER2
92 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
93 select CRYPTO_AEAD2
94 select CRYPTO_HASH2
95 select CRYPTO_BLKCIPHER2
Geert Uytterhoeven0c01aed2009-03-04 15:42:15 +080096 select CRYPTO_PCOMP
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110097
Rik Snelc494e072006-11-29 18:59:44 +110098config CRYPTO_GF128MUL
99 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
100 depends on EXPERIMENTAL
101 help
102 Efficient table driven implementation of multiplications in the
103 field GF(2^128). This is needed by some cypher modes. This
104 option will be selected automatically if you select such a
105 cipher mode. Only select this option by hand if you expect to load
106 an external module that requires these functions.
107
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800108config CRYPTO_NULL
109 tristate "Null algorithms"
110 select CRYPTO_ALGAPI
111 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800112 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800113 help
114 These are 'Null' algorithms, used by IPsec, which do nothing.
115
Huang Ying25c38d32009-02-19 14:33:40 +0800116config CRYPTO_WORKQUEUE
117 tristate
118
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800119config CRYPTO_CRYPTD
120 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000121 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800122 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000123 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800124 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000125 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800126 This is a generic software asynchronous crypto daemon that
127 converts an arbitrary synchronous software crypto algorithm
128 into an asynchronous algorithm that executes in a kernel thread.
129
130config CRYPTO_AUTHENC
131 tristate "Authenc support"
132 select CRYPTO_AEAD
133 select CRYPTO_BLKCIPHER
134 select CRYPTO_MANAGER
135 select CRYPTO_HASH
136 help
137 Authenc: Combined mode wrapper for IPsec.
138 This is required for IPSec.
139
140config CRYPTO_TEST
141 tristate "Testing module"
142 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800143 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800144 help
145 Quick & dirty crypto test module.
146
147comment "Authenticated Encryption with Associated Data"
148
149config CRYPTO_CCM
150 tristate "CCM support"
151 select CRYPTO_CTR
152 select CRYPTO_AEAD
153 help
154 Support for Counter with CBC MAC. Required for IPsec.
155
156config CRYPTO_GCM
157 tristate "GCM/GMAC support"
158 select CRYPTO_CTR
159 select CRYPTO_AEAD
160 select CRYPTO_GF128MUL
161 help
162 Support for Galois/Counter Mode (GCM) and Galois Message
163 Authentication Code (GMAC). Required for IPSec.
164
165config CRYPTO_SEQIV
166 tristate "Sequence Number IV Generator"
167 select CRYPTO_AEAD
168 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000169 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800170 help
171 This IV generator generates an IV based on a sequence number by
172 xoring it with a salt. This algorithm is mainly useful for CTR
173
174comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000175
176config CRYPTO_CBC
177 tristate "CBC support"
178 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000179 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000180 help
181 CBC: Cipher Block Chaining mode
182 This block cipher algorithm is required for IPSec.
183
Joy Latten23e353c2007-10-23 08:50:32 +0800184config CRYPTO_CTR
185 tristate "CTR support"
186 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100187 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800188 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800189 help
190 CTR: Counter mode
191 This block cipher algorithm is required for IPSec.
192
Kevin Coffman76cb9522008-03-24 21:26:16 +0800193config CRYPTO_CTS
194 tristate "CTS support"
195 select CRYPTO_BLKCIPHER
196 help
197 CTS: Cipher Text Stealing
198 This is the Cipher Text Stealing mode as described by
199 Section 8 of rfc2040 and referenced by rfc3962.
200 (rfc3962 includes errata information in its Appendix A)
201 This mode is required for Kerberos gss mechanism support
202 for AES encryption.
203
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800204config CRYPTO_ECB
205 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800206 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000207 select CRYPTO_MANAGER
208 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800209 ECB: Electronic CodeBook mode
210 This is the simplest block cipher algorithm. It simply encrypts
211 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000212
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800213config CRYPTO_LRW
214 tristate "LRW support (EXPERIMENTAL)"
215 depends on EXPERIMENTAL
David Howells90831632006-12-16 12:13:14 +1100216 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800217 select CRYPTO_MANAGER
218 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100219 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800220 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
221 narrow block cipher mode for dm-crypt. Use it with cipher
222 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
223 The first 128, 192 or 256 bits in the key are used for AES and the
224 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100225
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800226config CRYPTO_PCBC
227 tristate "PCBC support"
228 select CRYPTO_BLKCIPHER
229 select CRYPTO_MANAGER
230 help
231 PCBC: Propagating Cipher Block Chaining mode
232 This block cipher algorithm is required for RxRPC.
233
234config CRYPTO_XTS
235 tristate "XTS support (EXPERIMENTAL)"
236 depends on EXPERIMENTAL
237 select CRYPTO_BLKCIPHER
238 select CRYPTO_MANAGER
239 select CRYPTO_GF128MUL
240 help
241 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
242 key size 256, 384 or 512 bits. This implementation currently
243 can't handle a sectorsize which is not a multiple of 16 bytes.
244
Huang Ying150c7e82009-03-29 15:39:02 +0800245config CRYPTO_FPU
246 tristate
247 select CRYPTO_BLKCIPHER
248 select CRYPTO_MANAGER
249
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800250comment "Hash modes"
251
252config CRYPTO_HMAC
253 tristate "HMAC support"
254 select CRYPTO_HASH
255 select CRYPTO_MANAGER
256 help
257 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
258 This is required for IPSec.
259
260config CRYPTO_XCBC
261 tristate "XCBC support"
262 depends on EXPERIMENTAL
263 select CRYPTO_HASH
264 select CRYPTO_MANAGER
265 help
266 XCBC: Keyed-Hashing with encryption algorithm
267 http://www.ietf.org/rfc/rfc3566.txt
268 http://csrc.nist.gov/encryption/modes/proposedmodes/
269 xcbc-mac/xcbc-mac-spec.pdf
270
271comment "Digest"
272
273config CRYPTO_CRC32C
274 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800275 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800276 help
277 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
278 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800279 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800280
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800281config CRYPTO_CRC32C_INTEL
282 tristate "CRC32c INTEL hardware acceleration"
283 depends on X86
284 select CRYPTO_HASH
285 help
286 In Intel processor with SSE4.2 supported, the processor will
287 support CRC32C implementation using hardware accelerated CRC32
288 instruction. This option will create 'crc32c-intel' module,
289 which will enable any routine to use the CRC32 instruction to
290 gain performance compared with software implementation.
291 Module will be crc32c-intel.
292
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800293config CRYPTO_MD4
294 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800295 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800297 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700298
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800299config CRYPTO_MD5
300 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800301 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800303 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800305config CRYPTO_MICHAEL_MIC
306 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800307 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800308 help
309 Michael MIC is used for message integrity protection in TKIP
310 (IEEE 802.11i). This algorithm is required for TKIP, but it
311 should not be used for other purposes because of the weakness
312 of the algorithm.
313
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800314config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800315 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800316 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800317 help
318 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800319
Adrian Bunkb6d44342008-07-16 19:28:00 +0800320 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
321 to be used as a secure replacement for RIPEMD. For other use cases
322 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800323
Adrian Bunkb6d44342008-07-16 19:28:00 +0800324 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
325 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800326
327config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800328 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800329 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800330 help
331 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800332
Adrian Bunkb6d44342008-07-16 19:28:00 +0800333 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
334 to be used as a secure replacement for the 128-bit hash functions
335 MD4, MD5 and it's predecessor RIPEMD
336 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800337
Adrian Bunkb6d44342008-07-16 19:28:00 +0800338 It's speed is comparable to SHA1 and there are no known attacks
339 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800340
Adrian Bunkb6d44342008-07-16 19:28:00 +0800341 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
342 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800343
344config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800345 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800346 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800347 help
348 RIPEMD-256 is an optional extension of RIPEMD-128 with a
349 256 bit hash. It is intended for applications that require
350 longer hash-results, without needing a larger security level
351 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800352
Adrian Bunkb6d44342008-07-16 19:28:00 +0800353 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
354 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800355
356config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800357 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800358 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800359 help
360 RIPEMD-320 is an optional extension of RIPEMD-160 with a
361 320 bit hash. It is intended for applications that require
362 longer hash-results, without needing a larger security level
363 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800364
Adrian Bunkb6d44342008-07-16 19:28:00 +0800365 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
366 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800367
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800368config CRYPTO_SHA1
369 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800370 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800371 help
372 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
373
374config CRYPTO_SHA256
375 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b2008-12-03 19:57:49 +0800376 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800377 help
378 SHA256 secure hash standard (DFIPS 180-2).
379
380 This version of SHA implements a 256 bit hash with 128 bits of
381 security against collision attacks.
382
Adrian Bunkb6d44342008-07-16 19:28:00 +0800383 This code also includes SHA-224, a 224 bit hash with 112 bits
384 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800385
386config CRYPTO_SHA512
387 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100388 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800389 help
390 SHA512 secure hash standard (DFIPS 180-2).
391
392 This version of SHA implements a 512 bit hash with 256 bits of
393 security against collision attacks.
394
395 This code also includes SHA-384, a 384 bit hash with 192 bits
396 of security against collision attacks.
397
398config CRYPTO_TGR192
399 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800400 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800401 help
402 Tiger hash algorithm 192, 160 and 128-bit hashes
403
404 Tiger is a hash function optimized for 64-bit processors while
405 still having decent performance on 32-bit processors.
406 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407
408 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800409 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
410
411config CRYPTO_WP512
412 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800413 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800414 help
415 Whirlpool hash algorithm 512, 384 and 256-bit hashes
416
417 Whirlpool-512 is part of the NESSIE cryptographic primitives.
418 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
419
420 See also:
421 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
422
423comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424
425config CRYPTO_AES
426 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000427 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800429 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 algorithm.
431
432 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800433 both hardware and software across a wide range of computing
434 environments regardless of its use in feedback or non-feedback
435 modes. Its key setup time is excellent, and its key agility is
436 good. Rijndael's very low memory requirements make it very well
437 suited for restricted-space environments, in which it also
438 demonstrates excellent performance. Rijndael's operations are
439 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800441 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442
443 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
444
445config CRYPTO_AES_586
446 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000447 depends on (X86 || UML_X86) && !64BIT
448 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800449 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700450 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800451 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452 algorithm.
453
454 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800455 both hardware and software across a wide range of computing
456 environments regardless of its use in feedback or non-feedback
457 modes. Its key setup time is excellent, and its key agility is
458 good. Rijndael's very low memory requirements make it very well
459 suited for restricted-space environments, in which it also
460 demonstrates excellent performance. Rijndael's operations are
461 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800463 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700464
465 See <http://csrc.nist.gov/encryption/aes/> for more information.
466
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700467config CRYPTO_AES_X86_64
468 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000469 depends on (X86 || UML_X86) && 64BIT
470 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800471 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700472 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800473 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700474 algorithm.
475
476 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800477 both hardware and software across a wide range of computing
478 environments regardless of its use in feedback or non-feedback
479 modes. Its key setup time is excellent, and its key agility is
480 good. Rijndael's very low memory requirements make it very well
481 suited for restricted-space environments, in which it also
482 demonstrates excellent performance. Rijndael's operations are
483 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700484
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800485 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700486
487 See <http://csrc.nist.gov/encryption/aes/> for more information.
488
Huang Ying54b6a1b2009-01-18 16:28:34 +1100489config CRYPTO_AES_NI_INTEL
490 tristate "AES cipher algorithms (AES-NI)"
491 depends on (X86 || UML_X86) && 64BIT
492 select CRYPTO_AES_X86_64
493 select CRYPTO_CRYPTD
494 select CRYPTO_ALGAPI
Huang Ying2cf4ac82009-03-29 15:41:20 +0800495 select CRYPTO_FPU
Huang Ying54b6a1b2009-01-18 16:28:34 +1100496 help
497 Use Intel AES-NI instructions for AES algorithm.
498
499 AES cipher algorithms (FIPS-197). AES uses the Rijndael
500 algorithm.
501
502 Rijndael appears to be consistently a very good performer in
503 both hardware and software across a wide range of computing
504 environments regardless of its use in feedback or non-feedback
505 modes. Its key setup time is excellent, and its key agility is
506 good. Rijndael's very low memory requirements make it very well
507 suited for restricted-space environments, in which it also
508 demonstrates excellent performance. Rijndael's operations are
509 among the easiest to defend against power and timing attacks.
510
511 The AES specifies three key sizes: 128, 192 and 256 bits
512
513 See <http://csrc.nist.gov/encryption/aes/> for more information.
514
Huang Ying2cf4ac82009-03-29 15:41:20 +0800515 In addition to AES cipher algorithm support, the
516 acceleration for some popular block cipher mode is supported
517 too, including ECB, CBC, CTR, LRW, PCBC, XTS.
518
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800519config CRYPTO_ANUBIS
520 tristate "Anubis cipher algorithm"
521 select CRYPTO_ALGAPI
522 help
523 Anubis cipher algorithm.
524
525 Anubis is a variable key length cipher which can use keys from
526 128 bits to 320 bits in length. It was evaluated as a entrant
527 in the NESSIE competition.
528
529 See also:
530 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
531 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
532
533config CRYPTO_ARC4
534 tristate "ARC4 cipher algorithm"
535 select CRYPTO_ALGAPI
536 help
537 ARC4 cipher algorithm.
538
539 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
540 bits in length. This algorithm is required for driver-based
541 WEP, but it should not be for other purposes because of the
542 weakness of the algorithm.
543
544config CRYPTO_BLOWFISH
545 tristate "Blowfish cipher algorithm"
546 select CRYPTO_ALGAPI
547 help
548 Blowfish cipher algorithm, by Bruce Schneier.
549
550 This is a variable key length cipher which can use keys from 32
551 bits to 448 bits in length. It's fast, simple and specifically
552 designed for use on "large microprocessors".
553
554 See also:
555 <http://www.schneier.com/blowfish.html>
556
557config CRYPTO_CAMELLIA
558 tristate "Camellia cipher algorithms"
559 depends on CRYPTO
560 select CRYPTO_ALGAPI
561 help
562 Camellia cipher algorithms module.
563
564 Camellia is a symmetric key block cipher developed jointly
565 at NTT and Mitsubishi Electric Corporation.
566
567 The Camellia specifies three key sizes: 128, 192 and 256 bits.
568
569 See also:
570 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
571
Linus Torvalds1da177e2005-04-16 15:20:36 -0700572config CRYPTO_CAST5
573 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000574 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700575 help
576 The CAST5 encryption algorithm (synonymous with CAST-128) is
577 described in RFC2144.
578
579config CRYPTO_CAST6
580 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000581 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582 help
583 The CAST6 encryption algorithm (synonymous with CAST-256) is
584 described in RFC2612.
585
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800586config CRYPTO_DES
587 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000588 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700589 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800590 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700591
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800592config CRYPTO_FCRYPT
593 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000594 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800595 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700596 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800597 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700598
599config CRYPTO_KHAZAD
600 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000601 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700602 help
603 Khazad cipher algorithm.
604
605 Khazad was a finalist in the initial NESSIE competition. It is
606 an algorithm optimized for 64-bit processors with good performance
607 on 32-bit processors. Khazad uses an 128 bit key size.
608
609 See also:
610 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
611
Tan Swee Heng2407d602007-11-23 19:45:00 +0800612config CRYPTO_SALSA20
613 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
614 depends on EXPERIMENTAL
615 select CRYPTO_BLKCIPHER
616 help
617 Salsa20 stream cipher algorithm.
618
619 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
620 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
621
622 The Salsa20 stream cipher algorithm is designed by Daniel J.
623 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800625config CRYPTO_SALSA20_586
626 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
627 depends on (X86 || UML_X86) && !64BIT
628 depends on EXPERIMENTAL
629 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800630 help
631 Salsa20 stream cipher algorithm.
632
633 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
634 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
635
636 The Salsa20 stream cipher algorithm is designed by Daniel J.
637 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
638
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800639config CRYPTO_SALSA20_X86_64
640 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
641 depends on (X86 || UML_X86) && 64BIT
642 depends on EXPERIMENTAL
643 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800644 help
645 Salsa20 stream cipher algorithm.
646
647 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
648 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
649
650 The Salsa20 stream cipher algorithm is designed by Daniel J.
651 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
652
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800653config CRYPTO_SEED
654 tristate "SEED cipher algorithm"
655 select CRYPTO_ALGAPI
656 help
657 SEED cipher algorithm (RFC4269).
658
659 SEED is a 128-bit symmetric key block cipher that has been
660 developed by KISA (Korea Information Security Agency) as a
661 national standard encryption algorithm of the Republic of Korea.
662 It is a 16 round block cipher with the key size of 128 bit.
663
664 See also:
665 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
666
667config CRYPTO_SERPENT
668 tristate "Serpent cipher algorithm"
669 select CRYPTO_ALGAPI
670 help
671 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
672
673 Keys are allowed to be from 0 to 256 bits in length, in steps
674 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
675 variant of Serpent for compatibility with old kerneli.org code.
676
677 See also:
678 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
679
680config CRYPTO_TEA
681 tristate "TEA, XTEA and XETA cipher algorithms"
682 select CRYPTO_ALGAPI
683 help
684 TEA cipher algorithm.
685
686 Tiny Encryption Algorithm is a simple cipher that uses
687 many rounds for security. It is very fast and uses
688 little memory.
689
690 Xtendend Tiny Encryption Algorithm is a modification to
691 the TEA algorithm to address a potential key weakness
692 in the TEA algorithm.
693
694 Xtendend Encryption Tiny Algorithm is a mis-implementation
695 of the XTEA algorithm for compatibility purposes.
696
697config CRYPTO_TWOFISH
698 tristate "Twofish cipher algorithm"
699 select CRYPTO_ALGAPI
700 select CRYPTO_TWOFISH_COMMON
701 help
702 Twofish cipher algorithm.
703
704 Twofish was submitted as an AES (Advanced Encryption Standard)
705 candidate cipher by researchers at CounterPane Systems. It is a
706 16 round block cipher supporting key sizes of 128, 192, and 256
707 bits.
708
709 See also:
710 <http://www.schneier.com/twofish.html>
711
712config CRYPTO_TWOFISH_COMMON
713 tristate
714 help
715 Common parts of the Twofish cipher algorithm shared by the
716 generic c and the assembler implementations.
717
718config CRYPTO_TWOFISH_586
719 tristate "Twofish cipher algorithms (i586)"
720 depends on (X86 || UML_X86) && !64BIT
721 select CRYPTO_ALGAPI
722 select CRYPTO_TWOFISH_COMMON
723 help
724 Twofish cipher algorithm.
725
726 Twofish was submitted as an AES (Advanced Encryption Standard)
727 candidate cipher by researchers at CounterPane Systems. It is a
728 16 round block cipher supporting key sizes of 128, 192, and 256
729 bits.
730
731 See also:
732 <http://www.schneier.com/twofish.html>
733
734config CRYPTO_TWOFISH_X86_64
735 tristate "Twofish cipher algorithm (x86_64)"
736 depends on (X86 || UML_X86) && 64BIT
737 select CRYPTO_ALGAPI
738 select CRYPTO_TWOFISH_COMMON
739 help
740 Twofish cipher algorithm (x86_64).
741
742 Twofish was submitted as an AES (Advanced Encryption Standard)
743 candidate cipher by researchers at CounterPane Systems. It is a
744 16 round block cipher supporting key sizes of 128, 192, and 256
745 bits.
746
747 See also:
748 <http://www.schneier.com/twofish.html>
749
750comment "Compression"
751
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752config CRYPTO_DEFLATE
753 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000754 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700755 select ZLIB_INFLATE
756 select ZLIB_DEFLATE
757 help
758 This is the Deflate algorithm (RFC1951), specified for use in
759 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800760
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761 You will most probably want this if using IPSec.
762
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800763config CRYPTO_ZLIB
764 tristate "Zlib compression algorithm"
765 select CRYPTO_PCOMP
766 select ZLIB_INFLATE
767 select ZLIB_DEFLATE
768 select NLATTR
769 help
770 This is the zlib algorithm.
771
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800772config CRYPTO_LZO
773 tristate "LZO compression algorithm"
774 select CRYPTO_ALGAPI
775 select LZO_COMPRESS
776 select LZO_DECOMPRESS
777 help
778 This is the LZO algorithm.
779
Neil Horman17f0f4a2008-08-14 22:15:52 +1000780comment "Random Number Generation"
781
782config CRYPTO_ANSI_CPRNG
783 tristate "Pseudo Random Number Generation for Cryptographic modules"
784 select CRYPTO_AES
785 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +1000786 help
787 This option enables the generic pseudo random number generator
788 for cryptographic modules. Uses the Algorithm specified in
789 ANSI X9.31 A.2.4
790
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792
Herbert Xucce9e062006-08-21 21:08:13 +1000793endif # if CRYPTO