blob: 3cc7511c810ab7498b392f3695da9769a7e0eaa5 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001#
Dan Williams685784a2007-07-09 11:56:42 -07002# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
Dan Williams9bc89cd2007-01-02 11:10:44 -07008# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
Linus Torvalds1da177e2005-04-16 15:20:36 -070013# Cryptographic API Configuration
14#
Jan Engelhardt2e290f42007-05-18 15:11:01 +100015menuconfig CRYPTO
Sebastian Siewiorc3715cb92008-03-30 16:36:09 +080016 tristate "Cryptographic API"
Linus Torvalds1da177e2005-04-16 15:20:36 -070017 help
18 This option provides the core Cryptographic API.
19
Herbert Xucce9e062006-08-21 21:08:13 +100020if CRYPTO
21
Sebastian Siewior584fffc2008-04-05 21:04:48 +080022comment "Crypto core or helper"
23
Neil Hormanccb778e2008-08-05 14:13:08 +080024config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
Chuck Ebberte84c5482010-09-03 19:17:49 +080026 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
Neil Hormanccb778e2008-08-05 14:13:08 +080027 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
Chuck Ebberte84c5482010-09-03 19:17:49 +080031 this is.
Neil Hormanccb778e2008-08-05 14:13:08 +080032
Herbert Xucce9e062006-08-21 21:08:13 +100033config CRYPTO_ALGAPI
34 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110035 select CRYPTO_ALGAPI2
Herbert Xucce9e062006-08-21 21:08:13 +100036 help
37 This option provides the API for cryptographic algorithms.
38
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110039config CRYPTO_ALGAPI2
40 tristate
41
Herbert Xu1ae97822007-08-30 15:36:14 +080042config CRYPTO_AEAD
43 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110044 select CRYPTO_AEAD2
Herbert Xu1ae97822007-08-30 15:36:14 +080045 select CRYPTO_ALGAPI
46
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110047config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
Herbert Xu5cde0af2006-08-22 00:07:53 +100051config CRYPTO_BLKCIPHER
52 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110053 select CRYPTO_BLKCIPHER2
Herbert Xu5cde0af2006-08-22 00:07:53 +100054 select CRYPTO_ALGAPI
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110055
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
Huang Ying0a2e8212009-02-19 14:44:02 +080060 select CRYPTO_WORKQUEUE
Herbert Xu5cde0af2006-08-22 00:07:53 +100061
Herbert Xu055bcee2006-08-19 22:24:23 +100062config CRYPTO_HASH
63 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110064 select CRYPTO_HASH2
Herbert Xu055bcee2006-08-19 22:24:23 +100065 select CRYPTO_ALGAPI
66
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110067config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
Neil Horman17f0f4a2008-08-14 22:15:52 +100071config CRYPTO_RNG
72 tristate
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110073 select CRYPTO_RNG2
Neil Horman17f0f4a2008-08-14 22:15:52 +100074 select CRYPTO_ALGAPI
75
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110076config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080080config CRYPTO_PCOMP
81 tristate
Herbert Xubc94e592010-06-03 20:33:06 +100082 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
Geert Uytterhoevena1d2f092009-03-04 15:05:33 +080087 select CRYPTO_ALGAPI2
88
Herbert Xu2b8c19d2006-09-21 11:31:44 +100089config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110091 select CRYPTO_MANAGER2
Herbert Xu2b8c19d2006-09-21 11:31:44 +100092 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
Herbert Xu6a0fcbb2008-12-10 23:29:44 +110096config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
Herbert Xubc94e592010-06-03 20:33:06 +1000101 select CRYPTO_PCOMP2
Herbert Xu6a0fcbb2008-12-10 23:29:44 +1100102
Steffen Klasserta38f7902011-09-27 07:23:50 +0200103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
Herbert Xu5db017a2011-11-01 12:12:43 +1100105 depends on NET
Steffen Klasserta38f7902011-09-27 07:23:50 +0200106 select CRYPTO_MANAGER
107 help
Valdis.Kletnieks@vt.edud19978f2011-11-09 01:29:20 -0500108 Userspace configuration for cryptographic instantiations such as
Steffen Klasserta38f7902011-09-27 07:23:50 +0200109 cbc(aes).
110
Herbert Xu326a6342010-08-06 09:40:28 +0800111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
Herbert Xu00ca28a2010-08-06 10:34:00 +0800113 default y
114 depends on CRYPTO_MANAGER2
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000115 help
Herbert Xu326a6342010-08-06 09:40:28 +0800116 Disable run-time self tests that normally take place at
117 algorithm registration.
Alexander Shishkin0b767f92010-06-03 20:53:43 +1000118
Rik Snelc494e072006-11-29 18:59:44 +1100119config CRYPTO_GF128MUL
120 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
Rik Snelc494e072006-11-29 18:59:44 +1100121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
Herbert Xud35d2452008-11-08 08:09:56 +0800132 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
Steffen Klassert5068c7a2010-01-07 15:57:19 +1100136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
Huang Ying25c38d32009-02-19 14:33:40 +0800146config CRYPTO_WORKQUEUE
147 tristate
148
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
Herbert Xudb131ef2006-09-21 11:44:08 +1000151 select CRYPTO_BLKCIPHER
Loc Hob8a28252008-05-14 21:23:00 +0800152 select CRYPTO_HASH
Herbert Xu43518402006-10-16 21:28:58 +1000153 select CRYPTO_MANAGER
Huang Ying254eff72009-02-19 14:42:19 +0800154 select CRYPTO_WORKQUEUE
Herbert Xudb131ef2006-09-21 11:44:08 +1000155 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
Herbert Xuda7f0332008-07-31 17:08:25 +0800173 select CRYPTO_MANAGER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800174 help
175 Quick & dirty crypto test module.
176
177comment "Authenticated Encryption with Associated Data"
178
179config CRYPTO_CCM
180 tristate "CCM support"
181 select CRYPTO_CTR
182 select CRYPTO_AEAD
183 help
184 Support for Counter with CBC MAC. Required for IPsec.
185
186config CRYPTO_GCM
187 tristate "GCM/GMAC support"
188 select CRYPTO_CTR
189 select CRYPTO_AEAD
Huang Ying9382d972009-08-06 15:34:26 +1000190 select CRYPTO_GHASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800191 help
192 Support for Galois/Counter Mode (GCM) and Galois Message
193 Authentication Code (GMAC). Required for IPSec.
194
195config CRYPTO_SEQIV
196 tristate "Sequence Number IV Generator"
197 select CRYPTO_AEAD
198 select CRYPTO_BLKCIPHER
Herbert Xua0f000e2008-08-14 22:21:31 +1000199 select CRYPTO_RNG
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800200 help
201 This IV generator generates an IV based on a sequence number by
202 xoring it with a salt. This algorithm is mainly useful for CTR
203
204comment "Block modes"
Herbert Xudb131ef2006-09-21 11:44:08 +1000205
206config CRYPTO_CBC
207 tristate "CBC support"
208 select CRYPTO_BLKCIPHER
Herbert Xu43518402006-10-16 21:28:58 +1000209 select CRYPTO_MANAGER
Herbert Xudb131ef2006-09-21 11:44:08 +1000210 help
211 CBC: Cipher Block Chaining mode
212 This block cipher algorithm is required for IPSec.
213
Joy Latten23e353c2007-10-23 08:50:32 +0800214config CRYPTO_CTR
215 tristate "CTR support"
216 select CRYPTO_BLKCIPHER
Herbert Xu0a270322007-11-30 21:38:37 +1100217 select CRYPTO_SEQIV
Joy Latten23e353c2007-10-23 08:50:32 +0800218 select CRYPTO_MANAGER
Joy Latten23e353c2007-10-23 08:50:32 +0800219 help
220 CTR: Counter mode
221 This block cipher algorithm is required for IPSec.
222
Kevin Coffman76cb9522008-03-24 21:26:16 +0800223config CRYPTO_CTS
224 tristate "CTS support"
225 select CRYPTO_BLKCIPHER
226 help
227 CTS: Cipher Text Stealing
228 This is the Cipher Text Stealing mode as described by
229 Section 8 of rfc2040 and referenced by rfc3962.
230 (rfc3962 includes errata information in its Appendix A)
231 This mode is required for Kerberos gss mechanism support
232 for AES encryption.
233
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800234config CRYPTO_ECB
235 tristate "ECB support"
Herbert Xu653ebd92007-11-27 19:48:27 +0800236 select CRYPTO_BLKCIPHER
Herbert Xu124b53d2007-04-16 20:49:20 +1000237 select CRYPTO_MANAGER
238 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800239 ECB: Electronic CodeBook mode
240 This is the simplest block cipher algorithm. It simply encrypts
241 the input block by block.
Herbert Xu124b53d2007-04-16 20:49:20 +1000242
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800243config CRYPTO_LRW
Jussi Kivilinna2470a2b2011-12-13 12:52:51 +0200244 tristate "LRW support"
David Howells90831632006-12-16 12:13:14 +1100245 select CRYPTO_BLKCIPHER
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800246 select CRYPTO_MANAGER
247 select CRYPTO_GF128MUL
David Howells90831632006-12-16 12:13:14 +1100248 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800249 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
250 narrow block cipher mode for dm-crypt. Use it with cipher
251 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
252 The first 128, 192 or 256 bits in the key are used for AES and the
253 rest is used to tie each cipher block to its logical position.
David Howells90831632006-12-16 12:13:14 +1100254
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800255config CRYPTO_PCBC
256 tristate "PCBC support"
257 select CRYPTO_BLKCIPHER
258 select CRYPTO_MANAGER
259 help
260 PCBC: Propagating Cipher Block Chaining mode
261 This block cipher algorithm is required for RxRPC.
262
263config CRYPTO_XTS
264 tristate "XTS support (EXPERIMENTAL)"
265 depends on EXPERIMENTAL
266 select CRYPTO_BLKCIPHER
267 select CRYPTO_MANAGER
268 select CRYPTO_GF128MUL
269 help
270 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
271 key size 256, 384 or 512 bits. This implementation currently
272 can't handle a sectorsize which is not a multiple of 16 bytes.
273
274comment "Hash modes"
275
276config CRYPTO_HMAC
277 tristate "HMAC support"
278 select CRYPTO_HASH
279 select CRYPTO_MANAGER
280 help
281 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
282 This is required for IPSec.
283
284config CRYPTO_XCBC
285 tristate "XCBC support"
286 depends on EXPERIMENTAL
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 XCBC: Keyed-Hashing with encryption algorithm
291 http://www.ietf.org/rfc/rfc3566.txt
292 http://csrc.nist.gov/encryption/modes/proposedmodes/
293 xcbc-mac/xcbc-mac-spec.pdf
294
Shane Wangf1939f72009-09-02 20:05:22 +1000295config CRYPTO_VMAC
296 tristate "VMAC support"
297 depends on EXPERIMENTAL
298 select CRYPTO_HASH
299 select CRYPTO_MANAGER
300 help
301 VMAC is a message authentication algorithm designed for
302 very high speed on 64-bit architectures.
303
304 See also:
305 <http://fastcrypto.org/vmac>
306
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800307comment "Digest"
308
309config CRYPTO_CRC32C
310 tristate "CRC32c CRC algorithm"
Herbert Xu5773a3e2008-07-08 20:54:28 +0800311 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800312 help
313 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
314 by iSCSI for header and data digests and by others.
Herbert Xu69c35ef2008-11-07 15:11:47 +0800315 See Castagnoli93. Module will be crc32c.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800316
Austin Zhang8cb51ba2008-08-07 09:57:03 +0800317config CRYPTO_CRC32C_INTEL
318 tristate "CRC32c INTEL hardware acceleration"
319 depends on X86
320 select CRYPTO_HASH
321 help
322 In Intel processor with SSE4.2 supported, the processor will
323 support CRC32C implementation using hardware accelerated CRC32
324 instruction. This option will create 'crc32c-intel' module,
325 which will enable any routine to use the CRC32 instruction to
326 gain performance compared with software implementation.
327 Module will be crc32c-intel.
328
Huang Ying2cdc6892009-08-06 15:32:38 +1000329config CRYPTO_GHASH
330 tristate "GHASH digest algorithm"
331 select CRYPTO_SHASH
332 select CRYPTO_GF128MUL
333 help
334 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
335
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800336config CRYPTO_MD4
337 tristate "MD4 digest algorithm"
Adrian-Ken Rueegsegger808a1762008-12-03 19:55:27 +0800338 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800340 MD4 message digest algorithm (RFC1320).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700341
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800342config CRYPTO_MD5
343 tristate "MD5 digest algorithm"
Adrian-Ken Rueegsegger14b75ba2008-12-03 19:57:12 +0800344 select CRYPTO_HASH
Linus Torvalds1da177e2005-04-16 15:20:36 -0700345 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800346 MD5 message digest algorithm (RFC1321).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700347
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800348config CRYPTO_MICHAEL_MIC
349 tristate "Michael MIC keyed digest algorithm"
Adrian-Ken Rueegsegger19e2bf12008-12-07 19:35:38 +0800350 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800351 help
352 Michael MIC is used for message integrity protection in TKIP
353 (IEEE 802.11i). This algorithm is required for TKIP, but it
354 should not be used for other purposes because of the weakness
355 of the algorithm.
356
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800357config CRYPTO_RMD128
Adrian Bunkb6d44342008-07-16 19:28:00 +0800358 tristate "RIPEMD-128 digest algorithm"
Herbert Xu7c4468b2008-11-08 09:10:40 +0800359 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800360 help
361 RIPEMD-128 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800362
Adrian Bunkb6d44342008-07-16 19:28:00 +0800363 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
Michael Witten35ed4b32011-07-09 04:02:31 +0000364 be used as a secure replacement for RIPEMD. For other use cases,
Adrian Bunkb6d44342008-07-16 19:28:00 +0800365 RIPEMD-160 should be used.
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800366
Adrian Bunkb6d44342008-07-16 19:28:00 +0800367 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800368 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800369
370config CRYPTO_RMD160
Adrian Bunkb6d44342008-07-16 19:28:00 +0800371 tristate "RIPEMD-160 digest algorithm"
Herbert Xue5835fb2008-11-08 09:18:51 +0800372 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800373 help
374 RIPEMD-160 (ISO/IEC 10118-3:2004).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800375
Adrian Bunkb6d44342008-07-16 19:28:00 +0800376 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
377 to be used as a secure replacement for the 128-bit hash functions
378 MD4, MD5 and it's predecessor RIPEMD
379 (not to be confused with RIPEMD-128).
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800380
Adrian Bunkb6d44342008-07-16 19:28:00 +0800381 It's speed is comparable to SHA1 and there are no known attacks
382 against RIPEMD-160.
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800383
Adrian Bunkb6d44342008-07-16 19:28:00 +0800384 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800385 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800386
387config CRYPTO_RMD256
Adrian Bunkb6d44342008-07-16 19:28:00 +0800388 tristate "RIPEMD-256 digest algorithm"
Herbert Xud8a5e2e2008-11-08 09:58:10 +0800389 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800390 help
391 RIPEMD-256 is an optional extension of RIPEMD-128 with a
392 256 bit hash. It is intended for applications that require
393 longer hash-results, without needing a larger security level
394 (than RIPEMD-128).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800395
Adrian Bunkb6d44342008-07-16 19:28:00 +0800396 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800397 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800398
399config CRYPTO_RMD320
Adrian Bunkb6d44342008-07-16 19:28:00 +0800400 tristate "RIPEMD-320 digest algorithm"
Herbert Xu3b8efb42008-11-08 10:11:09 +0800401 select CRYPTO_HASH
Adrian Bunkb6d44342008-07-16 19:28:00 +0800402 help
403 RIPEMD-320 is an optional extension of RIPEMD-160 with a
404 320 bit hash. It is intended for applications that require
405 longer hash-results, without needing a larger security level
406 (than RIPEMD-160).
Adrian-Ken Rueegsegger534fe2c2008-05-09 21:30:27 +0800407
Adrian Bunkb6d44342008-07-16 19:28:00 +0800408 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800409 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
Adrian-Ken Rueegsegger82798f92008-05-07 22:17:37 +0800410
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800411config CRYPTO_SHA1
412 tristate "SHA1 digest algorithm"
Adrian-Ken Rueegsegger54ccb362008-12-02 21:08:20 +0800413 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800414 help
415 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
416
Mathias Krause66be8952011-08-04 20:19:25 +0200417config CRYPTO_SHA1_SSSE3
418 tristate "SHA1 digest algorithm (SSSE3/AVX)"
419 depends on X86 && 64BIT
420 select CRYPTO_SHA1
421 select CRYPTO_HASH
422 help
423 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
424 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
425 Extensions (AVX), when available.
426
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800427config CRYPTO_SHA256
428 tristate "SHA224 and SHA256 digest algorithm"
Adrian-Ken Rueegsegger50e109b2008-12-03 19:57:49 +0800429 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800430 help
431 SHA256 secure hash standard (DFIPS 180-2).
432
433 This version of SHA implements a 256 bit hash with 128 bits of
434 security against collision attacks.
435
Adrian Bunkb6d44342008-07-16 19:28:00 +0800436 This code also includes SHA-224, a 224 bit hash with 112 bits
437 of security against collision attacks.
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800438
439config CRYPTO_SHA512
440 tristate "SHA384 and SHA512 digest algorithms"
Adrian-Ken Rueegseggerbd9d20d2008-12-17 16:49:02 +1100441 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800442 help
443 SHA512 secure hash standard (DFIPS 180-2).
444
445 This version of SHA implements a 512 bit hash with 256 bits of
446 security against collision attacks.
447
448 This code also includes SHA-384, a 384 bit hash with 192 bits
449 of security against collision attacks.
450
451config CRYPTO_TGR192
452 tristate "Tiger digest algorithms"
Adrian-Ken Rueegseggerf63fbd32008-12-03 19:58:32 +0800453 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800454 help
455 Tiger hash algorithm 192, 160 and 128-bit hashes
456
457 Tiger is a hash function optimized for 64-bit processors while
458 still having decent performance on 32-bit processors.
459 Tiger was developed by Ross Anderson and Eli Biham.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700460
461 See also:
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800462 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
463
464config CRYPTO_WP512
465 tristate "Whirlpool digest algorithms"
Adrian-Ken Rueegsegger49465102008-12-07 19:34:37 +0800466 select CRYPTO_HASH
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800467 help
468 Whirlpool hash algorithm 512, 384 and 256-bit hashes
469
470 Whirlpool-512 is part of the NESSIE cryptographic primitives.
471 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
472
473 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800474 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800475
Huang Ying0e1227d2009-10-19 11:53:06 +0900476config CRYPTO_GHASH_CLMUL_NI_INTEL
477 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800478 depends on X86 && 64BIT
Huang Ying0e1227d2009-10-19 11:53:06 +0900479 select CRYPTO_SHASH
480 select CRYPTO_CRYPTD
481 help
482 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
483 The implementation is accelerated by CLMUL-NI of Intel.
484
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800485comment "Ciphers"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486
487config CRYPTO_AES
488 tristate "AES cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000489 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800491 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492 algorithm.
493
494 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800495 both hardware and software across a wide range of computing
496 environments regardless of its use in feedback or non-feedback
497 modes. Its key setup time is excellent, and its key agility is
498 good. Rijndael's very low memory requirements make it very well
499 suited for restricted-space environments, in which it also
500 demonstrates excellent performance. Rijndael's operations are
501 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800503 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504
505 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
506
507config CRYPTO_AES_586
508 tristate "AES cipher algorithms (i586)"
Herbert Xucce9e062006-08-21 21:08:13 +1000509 depends on (X86 || UML_X86) && !64BIT
510 select CRYPTO_ALGAPI
Sebastian Siewior5157dea2007-11-10 19:07:16 +0800511 select CRYPTO_AES
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800513 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 algorithm.
515
516 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800517 both hardware and software across a wide range of computing
518 environments regardless of its use in feedback or non-feedback
519 modes. Its key setup time is excellent, and its key agility is
520 good. Rijndael's very low memory requirements make it very well
521 suited for restricted-space environments, in which it also
522 demonstrates excellent performance. Rijndael's operations are
523 among the easiest to defend against power and timing attacks.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800525 The AES specifies three key sizes: 128, 192 and 256 bits
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526
527 See <http://csrc.nist.gov/encryption/aes/> for more information.
528
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700529config CRYPTO_AES_X86_64
530 tristate "AES cipher algorithms (x86_64)"
Herbert Xucce9e062006-08-21 21:08:13 +1000531 depends on (X86 || UML_X86) && 64BIT
532 select CRYPTO_ALGAPI
Sebastian Siewior81190b32007-11-08 21:25:04 +0800533 select CRYPTO_AES
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700534 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800535 AES cipher algorithms (FIPS-197). AES uses the Rijndael
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700536 algorithm.
537
538 Rijndael appears to be consistently a very good performer in
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800539 both hardware and software across a wide range of computing
540 environments regardless of its use in feedback or non-feedback
541 modes. Its key setup time is excellent, and its key agility is
542 good. Rijndael's very low memory requirements make it very well
543 suited for restricted-space environments, in which it also
544 demonstrates excellent performance. Rijndael's operations are
545 among the easiest to defend against power and timing attacks.
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700546
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800547 The AES specifies three key sizes: 128, 192 and 256 bits
Andreas Steinmetza2a892a2005-07-06 13:55:00 -0700548
549 See <http://csrc.nist.gov/encryption/aes/> for more information.
550
Huang Ying54b6a1b2009-01-18 16:28:34 +1100551config CRYPTO_AES_NI_INTEL
552 tristate "AES cipher algorithms (AES-NI)"
Richard Weinberger8af00862011-06-08 20:56:29 +0800553 depends on X86
Mathias Krause0d258ef2010-11-27 16:34:46 +0800554 select CRYPTO_AES_X86_64 if 64BIT
555 select CRYPTO_AES_586 if !64BIT
Huang Ying54b6a1b2009-01-18 16:28:34 +1100556 select CRYPTO_CRYPTD
557 select CRYPTO_ALGAPI
558 help
559 Use Intel AES-NI instructions for AES algorithm.
560
561 AES cipher algorithms (FIPS-197). AES uses the Rijndael
562 algorithm.
563
564 Rijndael appears to be consistently a very good performer in
565 both hardware and software across a wide range of computing
566 environments regardless of its use in feedback or non-feedback
567 modes. Its key setup time is excellent, and its key agility is
568 good. Rijndael's very low memory requirements make it very well
569 suited for restricted-space environments, in which it also
570 demonstrates excellent performance. Rijndael's operations are
571 among the easiest to defend against power and timing attacks.
572
573 The AES specifies three key sizes: 128, 192 and 256 bits
574
575 See <http://csrc.nist.gov/encryption/aes/> for more information.
576
Mathias Krause0d258ef2010-11-27 16:34:46 +0800577 In addition to AES cipher algorithm support, the acceleration
578 for some popular block cipher mode is supported too, including
579 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
580 acceleration for CTR.
Huang Ying2cf4ac82009-03-29 15:41:20 +0800581
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800582config CRYPTO_ANUBIS
583 tristate "Anubis cipher algorithm"
584 select CRYPTO_ALGAPI
585 help
586 Anubis cipher algorithm.
587
588 Anubis is a variable key length cipher which can use keys from
589 128 bits to 320 bits in length. It was evaluated as a entrant
590 in the NESSIE competition.
591
592 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800593 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
594 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800595
596config CRYPTO_ARC4
597 tristate "ARC4 cipher algorithm"
598 select CRYPTO_ALGAPI
599 help
600 ARC4 cipher algorithm.
601
602 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
603 bits in length. This algorithm is required for driver-based
604 WEP, but it should not be for other purposes because of the
605 weakness of the algorithm.
606
607config CRYPTO_BLOWFISH
608 tristate "Blowfish cipher algorithm"
609 select CRYPTO_ALGAPI
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300610 select CRYPTO_BLOWFISH_COMMON
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800611 help
612 Blowfish cipher algorithm, by Bruce Schneier.
613
614 This is a variable key length cipher which can use keys from 32
615 bits to 448 bits in length. It's fast, simple and specifically
616 designed for use on "large microprocessors".
617
618 See also:
619 <http://www.schneier.com/blowfish.html>
620
Jussi Kivilinna52ba8672011-09-02 01:45:07 +0300621config CRYPTO_BLOWFISH_COMMON
622 tristate
623 help
624 Common parts of the Blowfish cipher algorithm shared by the
625 generic c and the assembler implementations.
626
627 See also:
628 <http://www.schneier.com/blowfish.html>
629
Jussi Kivilinna64b94ce2011-09-02 01:45:22 +0300630config CRYPTO_BLOWFISH_X86_64
631 tristate "Blowfish cipher algorithm (x86_64)"
632 depends on (X86 || UML_X86) && 64BIT
633 select CRYPTO_ALGAPI
634 select CRYPTO_BLOWFISH_COMMON
635 help
636 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
637
638 This is a variable key length cipher which can use keys from 32
639 bits to 448 bits in length. It's fast, simple and specifically
640 designed for use on "large microprocessors".
641
642 See also:
643 <http://www.schneier.com/blowfish.html>
644
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800645config CRYPTO_CAMELLIA
646 tristate "Camellia cipher algorithms"
647 depends on CRYPTO
648 select CRYPTO_ALGAPI
649 help
650 Camellia cipher algorithms module.
651
652 Camellia is a symmetric key block cipher developed jointly
653 at NTT and Mitsubishi Electric Corporation.
654
655 The Camellia specifies three key sizes: 128, 192 and 256 bits.
656
657 See also:
658 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
659
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660config CRYPTO_CAST5
661 tristate "CAST5 (CAST-128) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000662 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 help
664 The CAST5 encryption algorithm (synonymous with CAST-128) is
665 described in RFC2144.
666
667config CRYPTO_CAST6
668 tristate "CAST6 (CAST-256) cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000669 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670 help
671 The CAST6 encryption algorithm (synonymous with CAST-256) is
672 described in RFC2612.
673
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800674config CRYPTO_DES
675 tristate "DES and Triple DES EDE cipher algorithms"
Herbert Xucce9e062006-08-21 21:08:13 +1000676 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700677 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800678 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800680config CRYPTO_FCRYPT
681 tristate "FCrypt cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000682 select CRYPTO_ALGAPI
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800683 select CRYPTO_BLKCIPHER
Linus Torvalds1da177e2005-04-16 15:20:36 -0700684 help
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800685 FCrypt algorithm used by RxRPC.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686
687config CRYPTO_KHAZAD
688 tristate "Khazad cipher algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000689 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690 help
691 Khazad cipher algorithm.
692
693 Khazad was a finalist in the initial NESSIE competition. It is
694 an algorithm optimized for 64-bit processors with good performance
695 on 32-bit processors. Khazad uses an 128 bit key size.
696
697 See also:
Justin P. Mattock6d8de742010-09-12 10:42:47 +0800698 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700699
Tan Swee Heng2407d602007-11-23 19:45:00 +0800700config CRYPTO_SALSA20
701 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
702 depends on EXPERIMENTAL
703 select CRYPTO_BLKCIPHER
704 help
705 Salsa20 stream cipher algorithm.
706
707 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
708 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
709
710 The Salsa20 stream cipher algorithm is designed by Daniel J.
711 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800713config CRYPTO_SALSA20_586
714 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
715 depends on (X86 || UML_X86) && !64BIT
716 depends on EXPERIMENTAL
717 select CRYPTO_BLKCIPHER
Tan Swee Heng974e4b72007-12-10 15:52:56 +0800718 help
719 Salsa20 stream cipher algorithm.
720
721 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
722 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
723
724 The Salsa20 stream cipher algorithm is designed by Daniel J.
725 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
726
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800727config CRYPTO_SALSA20_X86_64
728 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
729 depends on (X86 || UML_X86) && 64BIT
730 depends on EXPERIMENTAL
731 select CRYPTO_BLKCIPHER
Tan Swee Heng9a7dafb2007-12-18 00:04:40 +0800732 help
733 Salsa20 stream cipher algorithm.
734
735 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
736 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
737
738 The Salsa20 stream cipher algorithm is designed by Daniel J.
739 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
740
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800741config CRYPTO_SEED
742 tristate "SEED cipher algorithm"
743 select CRYPTO_ALGAPI
744 help
745 SEED cipher algorithm (RFC4269).
746
747 SEED is a 128-bit symmetric key block cipher that has been
748 developed by KISA (Korea Information Security Agency) as a
749 national standard encryption algorithm of the Republic of Korea.
750 It is a 16 round block cipher with the key size of 128 bit.
751
752 See also:
753 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
754
755config CRYPTO_SERPENT
756 tristate "Serpent cipher algorithm"
757 select CRYPTO_ALGAPI
758 help
759 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
760
761 Keys are allowed to be from 0 to 256 bits in length, in steps
762 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
763 variant of Serpent for compatibility with old kerneli.org code.
764
765 See also:
766 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
767
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200768config CRYPTO_SERPENT_SSE2_X86_64
769 tristate "Serpent cipher algorithm (x86_64/SSE2)"
770 depends on X86 && 64BIT
771 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200772 select CRYPTO_CRYPTD
Jussi Kivilinna937c30d2011-11-09 16:26:25 +0200773 select CRYPTO_SERPENT
774 help
775 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
776
777 Keys are allowed to be from 0 to 256 bits in length, in steps
778 of 8 bits.
779
780 This module provides Serpent cipher algorithm that processes eigth
781 blocks parallel using SSE2 instruction set.
782
783 See also:
784 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
785
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200786config CRYPTO_SERPENT_SSE2_586
787 tristate "Serpent cipher algorithm (i586/SSE2)"
788 depends on X86 && !64BIT
789 select CRYPTO_ALGAPI
Jussi Kivilinna341975b2011-11-24 08:37:41 +0200790 select CRYPTO_CRYPTD
Jussi Kivilinna251496d2011-11-09 16:26:31 +0200791 select CRYPTO_SERPENT
792 help
793 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
794
795 Keys are allowed to be from 0 to 256 bits in length, in steps
796 of 8 bits.
797
798 This module provides Serpent cipher algorithm that processes four
799 blocks parallel using SSE2 instruction set.
800
801 See also:
802 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
803
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800804config CRYPTO_TEA
805 tristate "TEA, XTEA and XETA cipher algorithms"
806 select CRYPTO_ALGAPI
807 help
808 TEA cipher algorithm.
809
810 Tiny Encryption Algorithm is a simple cipher that uses
811 many rounds for security. It is very fast and uses
812 little memory.
813
814 Xtendend Tiny Encryption Algorithm is a modification to
815 the TEA algorithm to address a potential key weakness
816 in the TEA algorithm.
817
818 Xtendend Encryption Tiny Algorithm is a mis-implementation
819 of the XTEA algorithm for compatibility purposes.
820
821config CRYPTO_TWOFISH
822 tristate "Twofish cipher algorithm"
823 select CRYPTO_ALGAPI
824 select CRYPTO_TWOFISH_COMMON
825 help
826 Twofish cipher algorithm.
827
828 Twofish was submitted as an AES (Advanced Encryption Standard)
829 candidate cipher by researchers at CounterPane Systems. It is a
830 16 round block cipher supporting key sizes of 128, 192, and 256
831 bits.
832
833 See also:
834 <http://www.schneier.com/twofish.html>
835
836config CRYPTO_TWOFISH_COMMON
837 tristate
838 help
839 Common parts of the Twofish cipher algorithm shared by the
840 generic c and the assembler implementations.
841
842config CRYPTO_TWOFISH_586
843 tristate "Twofish cipher algorithms (i586)"
844 depends on (X86 || UML_X86) && !64BIT
845 select CRYPTO_ALGAPI
846 select CRYPTO_TWOFISH_COMMON
847 help
848 Twofish cipher algorithm.
849
850 Twofish was submitted as an AES (Advanced Encryption Standard)
851 candidate cipher by researchers at CounterPane Systems. It is a
852 16 round block cipher supporting key sizes of 128, 192, and 256
853 bits.
854
855 See also:
856 <http://www.schneier.com/twofish.html>
857
858config CRYPTO_TWOFISH_X86_64
859 tristate "Twofish cipher algorithm (x86_64)"
860 depends on (X86 || UML_X86) && 64BIT
861 select CRYPTO_ALGAPI
862 select CRYPTO_TWOFISH_COMMON
863 help
864 Twofish cipher algorithm (x86_64).
865
866 Twofish was submitted as an AES (Advanced Encryption Standard)
867 candidate cipher by researchers at CounterPane Systems. It is a
868 16 round block cipher supporting key sizes of 128, 192, and 256
869 bits.
870
871 See also:
872 <http://www.schneier.com/twofish.html>
873
Jussi Kivilinna8280daa2011-09-26 16:47:25 +0300874config CRYPTO_TWOFISH_X86_64_3WAY
875 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
876 depends on (X86 || UML_X86) && 64BIT
877 select CRYPTO_ALGAPI
878 select CRYPTO_TWOFISH_COMMON
879 select CRYPTO_TWOFISH_X86_64
880 help
881 Twofish cipher algorithm (x86_64, 3-way parallel).
882
883 Twofish was submitted as an AES (Advanced Encryption Standard)
884 candidate cipher by researchers at CounterPane Systems. It is a
885 16 round block cipher supporting key sizes of 128, 192, and 256
886 bits.
887
888 This module provides Twofish cipher algorithm that processes three
889 blocks parallel, utilizing resources of out-of-order CPUs better.
890
891 See also:
892 <http://www.schneier.com/twofish.html>
893
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800894comment "Compression"
895
Linus Torvalds1da177e2005-04-16 15:20:36 -0700896config CRYPTO_DEFLATE
897 tristate "Deflate compression algorithm"
Herbert Xucce9e062006-08-21 21:08:13 +1000898 select CRYPTO_ALGAPI
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899 select ZLIB_INFLATE
900 select ZLIB_DEFLATE
901 help
902 This is the Deflate algorithm (RFC1951), specified for use in
903 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
Sebastian Siewior584fffc2008-04-05 21:04:48 +0800904
Linus Torvalds1da177e2005-04-16 15:20:36 -0700905 You will most probably want this if using IPSec.
906
Geert Uytterhoevenbf68e652009-03-04 15:15:49 +0800907config CRYPTO_ZLIB
908 tristate "Zlib compression algorithm"
909 select CRYPTO_PCOMP
910 select ZLIB_INFLATE
911 select ZLIB_DEFLATE
912 select NLATTR
913 help
914 This is the zlib algorithm.
915
Zoltan Sogor0b77abb2007-12-07 16:53:23 +0800916config CRYPTO_LZO
917 tristate "LZO compression algorithm"
918 select CRYPTO_ALGAPI
919 select LZO_COMPRESS
920 select LZO_DECOMPRESS
921 help
922 This is the LZO algorithm.
923
Neil Horman17f0f4a2008-08-14 22:15:52 +1000924comment "Random Number Generation"
925
926config CRYPTO_ANSI_CPRNG
927 tristate "Pseudo Random Number Generation for Cryptographic modules"
Neil Horman4e4ed832009-08-20 17:54:16 +1000928 default m
Neil Horman17f0f4a2008-08-14 22:15:52 +1000929 select CRYPTO_AES
930 select CRYPTO_RNG
Neil Horman17f0f4a2008-08-14 22:15:52 +1000931 help
932 This option enables the generic pseudo random number generator
933 for cryptographic modules. Uses the Algorithm specified in
Jiri Kosina7dd607e2010-01-27 01:00:10 +0100934 ANSI X9.31 A.2.4. Note that this option must be enabled if
935 CRYPTO_FIPS is selected
Neil Horman17f0f4a2008-08-14 22:15:52 +1000936
Herbert Xu03c8efc2010-10-19 21:12:39 +0800937config CRYPTO_USER_API
938 tristate
939
Herbert Xufe869cd2010-10-19 21:23:00 +0800940config CRYPTO_USER_API_HASH
941 tristate "User-space interface for hash algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800942 depends on NET
Herbert Xufe869cd2010-10-19 21:23:00 +0800943 select CRYPTO_HASH
944 select CRYPTO_USER_API
945 help
946 This option enables the user-spaces interface for hash
947 algorithms.
948
Herbert Xu8ff59092010-10-19 21:31:55 +0800949config CRYPTO_USER_API_SKCIPHER
950 tristate "User-space interface for symmetric key cipher algorithms"
Herbert Xu74517082010-11-29 22:56:03 +0800951 depends on NET
Herbert Xu8ff59092010-10-19 21:31:55 +0800952 select CRYPTO_BLKCIPHER
953 select CRYPTO_USER_API
954 help
955 This option enables the user-spaces interface for symmetric
956 key cipher algorithms.
957
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958source "drivers/crypto/Kconfig"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Herbert Xucce9e062006-08-21 21:08:13 +1000960endif # if CRYPTO