Merge branch 'sh/pm-runtime' into sh-latest
[deliverable/linux.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
108 Userapace configuration for cryptographic instantiations such as
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8
SS
119config CRYPTO_GF128MUL
120 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8
SK
136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
584fffc8 177comment "Authenticated Encryption with Associated Data"
cd12fb90 178
584fffc8
SS
179config CRYPTO_CCM
180 tristate "CCM support"
181 select CRYPTO_CTR
182 select CRYPTO_AEAD
1da177e4 183 help
584fffc8 184 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 185
584fffc8
SS
186config CRYPTO_GCM
187 tristate "GCM/GMAC support"
188 select CRYPTO_CTR
189 select CRYPTO_AEAD
9382d97a 190 select CRYPTO_GHASH
1da177e4 191 help
584fffc8
SS
192 Support for Galois/Counter Mode (GCM) and Galois Message
193 Authentication Code (GMAC). Required for IPSec.
1da177e4 194
584fffc8
SS
195config CRYPTO_SEQIV
196 tristate "Sequence Number IV Generator"
197 select CRYPTO_AEAD
198 select CRYPTO_BLKCIPHER
a0f000ec 199 select CRYPTO_RNG
1da177e4 200 help
584fffc8
SS
201 This IV generator generates an IV based on a sequence number by
202 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 203
584fffc8 204comment "Block modes"
c494e070 205
584fffc8
SS
206config CRYPTO_CBC
207 tristate "CBC support"
db131ef9 208 select CRYPTO_BLKCIPHER
43518407 209 select CRYPTO_MANAGER
db131ef9 210 help
584fffc8
SS
211 CBC: Cipher Block Chaining mode
212 This block cipher algorithm is required for IPSec.
db131ef9 213
584fffc8
SS
214config CRYPTO_CTR
215 tristate "CTR support"
db131ef9 216 select CRYPTO_BLKCIPHER
584fffc8 217 select CRYPTO_SEQIV
43518407 218 select CRYPTO_MANAGER
db131ef9 219 help
584fffc8 220 CTR: Counter mode
db131ef9
HX
221 This block cipher algorithm is required for IPSec.
222
584fffc8
SS
223config CRYPTO_CTS
224 tristate "CTS support"
225 select CRYPTO_BLKCIPHER
226 help
227 CTS: Cipher Text Stealing
228 This is the Cipher Text Stealing mode as described by
229 Section 8 of rfc2040 and referenced by rfc3962.
230 (rfc3962 includes errata information in its Appendix A)
231 This mode is required for Kerberos gss mechanism support
232 for AES encryption.
233
234config CRYPTO_ECB
235 tristate "ECB support"
91652be5
DH
236 select CRYPTO_BLKCIPHER
237 select CRYPTO_MANAGER
91652be5 238 help
584fffc8
SS
239 ECB: Electronic CodeBook mode
240 This is the simplest block cipher algorithm. It simply encrypts
241 the input block by block.
91652be5 242
64470f1b
RS
243config CRYPTO_LRW
244 tristate "LRW support (EXPERIMENTAL)"
245 depends on EXPERIMENTAL
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
248 select CRYPTO_GF128MUL
249 help
250 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
251 narrow block cipher mode for dm-crypt. Use it with cipher
252 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
253 The first 128, 192 or 256 bits in the key are used for AES and the
254 rest is used to tie each cipher block to its logical position.
255
584fffc8
SS
256config CRYPTO_PCBC
257 tristate "PCBC support"
258 select CRYPTO_BLKCIPHER
259 select CRYPTO_MANAGER
260 help
261 PCBC: Propagating Cipher Block Chaining mode
262 This block cipher algorithm is required for RxRPC.
263
f19f5111
RS
264config CRYPTO_XTS
265 tristate "XTS support (EXPERIMENTAL)"
266 depends on EXPERIMENTAL
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 select CRYPTO_GF128MUL
270 help
271 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
272 key size 256, 384 or 512 bits. This implementation currently
273 can't handle a sectorsize which is not a multiple of 16 bytes.
274
584fffc8
SS
275comment "Hash modes"
276
277config CRYPTO_HMAC
278 tristate "HMAC support"
279 select CRYPTO_HASH
23e353c8 280 select CRYPTO_MANAGER
23e353c8 281 help
584fffc8
SS
282 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
283 This is required for IPSec.
23e353c8 284
584fffc8
SS
285config CRYPTO_XCBC
286 tristate "XCBC support"
287 depends on EXPERIMENTAL
288 select CRYPTO_HASH
289 select CRYPTO_MANAGER
76cb9521 290 help
584fffc8
SS
291 XCBC: Keyed-Hashing with encryption algorithm
292 http://www.ietf.org/rfc/rfc3566.txt
293 http://csrc.nist.gov/encryption/modes/proposedmodes/
294 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 295
f1939f7c
SW
296config CRYPTO_VMAC
297 tristate "VMAC support"
298 depends on EXPERIMENTAL
299 select CRYPTO_HASH
300 select CRYPTO_MANAGER
301 help
302 VMAC is a message authentication algorithm designed for
303 very high speed on 64-bit architectures.
304
305 See also:
306 <http://fastcrypto.org/vmac>
307
584fffc8 308comment "Digest"
28db8e3e 309
584fffc8
SS
310config CRYPTO_CRC32C
311 tristate "CRC32c CRC algorithm"
5773a3e6 312 select CRYPTO_HASH
4a49b499 313 help
584fffc8
SS
314 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
315 by iSCSI for header and data digests and by others.
69c35efc 316 See Castagnoli93. Module will be crc32c.
4a49b499 317
8cb51ba8
AZ
318config CRYPTO_CRC32C_INTEL
319 tristate "CRC32c INTEL hardware acceleration"
320 depends on X86
321 select CRYPTO_HASH
322 help
323 In Intel processor with SSE4.2 supported, the processor will
324 support CRC32C implementation using hardware accelerated CRC32
325 instruction. This option will create 'crc32c-intel' module,
326 which will enable any routine to use the CRC32 instruction to
327 gain performance compared with software implementation.
328 Module will be crc32c-intel.
329
2cdc6899
HY
330config CRYPTO_GHASH
331 tristate "GHASH digest algorithm"
2cdc6899
HY
332 select CRYPTO_GF128MUL
333 help
334 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
335
584fffc8
SS
336config CRYPTO_MD4
337 tristate "MD4 digest algorithm"
808a1763 338 select CRYPTO_HASH
124b53d0 339 help
584fffc8 340 MD4 message digest algorithm (RFC1320).
124b53d0 341
584fffc8
SS
342config CRYPTO_MD5
343 tristate "MD5 digest algorithm"
14b75ba7 344 select CRYPTO_HASH
1da177e4 345 help
584fffc8 346 MD5 message digest algorithm (RFC1321).
1da177e4 347
584fffc8
SS
348config CRYPTO_MICHAEL_MIC
349 tristate "Michael MIC keyed digest algorithm"
19e2bf14 350 select CRYPTO_HASH
90831639 351 help
584fffc8
SS
352 Michael MIC is used for message integrity protection in TKIP
353 (IEEE 802.11i). This algorithm is required for TKIP, but it
354 should not be used for other purposes because of the weakness
355 of the algorithm.
90831639 356
82798f90 357config CRYPTO_RMD128
b6d44341 358 tristate "RIPEMD-128 digest algorithm"
7c4468bc 359 select CRYPTO_HASH
b6d44341
AB
360 help
361 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 362
b6d44341 363 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 364 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 365 RIPEMD-160 should be used.
82798f90 366
b6d44341 367 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 368 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
369
370config CRYPTO_RMD160
b6d44341 371 tristate "RIPEMD-160 digest algorithm"
e5835fba 372 select CRYPTO_HASH
b6d44341
AB
373 help
374 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 375
b6d44341
AB
376 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
377 to be used as a secure replacement for the 128-bit hash functions
378 MD4, MD5 and it's predecessor RIPEMD
379 (not to be confused with RIPEMD-128).
82798f90 380
b6d44341
AB
381 It's speed is comparable to SHA1 and there are no known attacks
382 against RIPEMD-160.
534fe2c1 383
b6d44341 384 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 385 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
386
387config CRYPTO_RMD256
b6d44341 388 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 389 select CRYPTO_HASH
b6d44341
AB
390 help
391 RIPEMD-256 is an optional extension of RIPEMD-128 with a
392 256 bit hash. It is intended for applications that require
393 longer hash-results, without needing a larger security level
394 (than RIPEMD-128).
534fe2c1 395
b6d44341 396 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 397 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
398
399config CRYPTO_RMD320
b6d44341 400 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 401 select CRYPTO_HASH
b6d44341
AB
402 help
403 RIPEMD-320 is an optional extension of RIPEMD-160 with a
404 320 bit hash. It is intended for applications that require
405 longer hash-results, without needing a larger security level
406 (than RIPEMD-160).
534fe2c1 407
b6d44341 408 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 409 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 410
584fffc8
SS
411config CRYPTO_SHA1
412 tristate "SHA1 digest algorithm"
54ccb367 413 select CRYPTO_HASH
1da177e4 414 help
584fffc8 415 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 416
66be8951
MK
417config CRYPTO_SHA1_SSSE3
418 tristate "SHA1 digest algorithm (SSSE3/AVX)"
419 depends on X86 && 64BIT
420 select CRYPTO_SHA1
421 select CRYPTO_HASH
422 help
423 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
424 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
425 Extensions (AVX), when available.
426
584fffc8
SS
427config CRYPTO_SHA256
428 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 429 select CRYPTO_HASH
1da177e4 430 help
584fffc8 431 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 432
584fffc8
SS
433 This version of SHA implements a 256 bit hash with 128 bits of
434 security against collision attacks.
2729bb42 435
b6d44341
AB
436 This code also includes SHA-224, a 224 bit hash with 112 bits
437 of security against collision attacks.
584fffc8
SS
438
439config CRYPTO_SHA512
440 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 441 select CRYPTO_HASH
b9f535ff 442 help
584fffc8 443 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 444
584fffc8
SS
445 This version of SHA implements a 512 bit hash with 256 bits of
446 security against collision attacks.
b9f535ff 447
584fffc8
SS
448 This code also includes SHA-384, a 384 bit hash with 192 bits
449 of security against collision attacks.
b9f535ff 450
584fffc8
SS
451config CRYPTO_TGR192
452 tristate "Tiger digest algorithms"
f63fbd3d 453 select CRYPTO_HASH
eaf44088 454 help
584fffc8 455 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 456
584fffc8
SS
457 Tiger is a hash function optimized for 64-bit processors while
458 still having decent performance on 32-bit processors.
459 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
460
461 See also:
584fffc8 462 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 463
584fffc8
SS
464config CRYPTO_WP512
465 tristate "Whirlpool digest algorithms"
4946510b 466 select CRYPTO_HASH
1da177e4 467 help
584fffc8 468 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 469
584fffc8
SS
470 Whirlpool-512 is part of the NESSIE cryptographic primitives.
471 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
472
473 See also:
6d8de74c 474 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 475
0e1227d3
HY
476config CRYPTO_GHASH_CLMUL_NI_INTEL
477 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 478 depends on X86 && 64BIT
0e1227d3
HY
479 select CRYPTO_CRYPTD
480 help
481 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
482 The implementation is accelerated by CLMUL-NI of Intel.
483
584fffc8 484comment "Ciphers"
1da177e4
LT
485
486config CRYPTO_AES
487 tristate "AES cipher algorithms"
cce9e06d 488 select CRYPTO_ALGAPI
1da177e4 489 help
584fffc8 490 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
491 algorithm.
492
493 Rijndael appears to be consistently a very good performer in
584fffc8
SS
494 both hardware and software across a wide range of computing
495 environments regardless of its use in feedback or non-feedback
496 modes. Its key setup time is excellent, and its key agility is
497 good. Rijndael's very low memory requirements make it very well
498 suited for restricted-space environments, in which it also
499 demonstrates excellent performance. Rijndael's operations are
500 among the easiest to defend against power and timing attacks.
1da177e4 501
584fffc8 502 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
503
504 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
505
506config CRYPTO_AES_586
507 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
508 depends on (X86 || UML_X86) && !64BIT
509 select CRYPTO_ALGAPI
5157dea8 510 select CRYPTO_AES
1da177e4 511 help
584fffc8 512 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
513 algorithm.
514
515 Rijndael appears to be consistently a very good performer in
584fffc8
SS
516 both hardware and software across a wide range of computing
517 environments regardless of its use in feedback or non-feedback
518 modes. Its key setup time is excellent, and its key agility is
519 good. Rijndael's very low memory requirements make it very well
520 suited for restricted-space environments, in which it also
521 demonstrates excellent performance. Rijndael's operations are
522 among the easiest to defend against power and timing attacks.
1da177e4 523
584fffc8 524 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
525
526 See <http://csrc.nist.gov/encryption/aes/> for more information.
527
528config CRYPTO_AES_X86_64
529 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
530 depends on (X86 || UML_X86) && 64BIT
531 select CRYPTO_ALGAPI
81190b32 532 select CRYPTO_AES
a2a892a2 533 help
584fffc8 534 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
535 algorithm.
536
537 Rijndael appears to be consistently a very good performer in
584fffc8
SS
538 both hardware and software across a wide range of computing
539 environments regardless of its use in feedback or non-feedback
540 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
541 good. Rijndael's very low memory requirements make it very well
542 suited for restricted-space environments, in which it also
543 demonstrates excellent performance. Rijndael's operations are
544 among the easiest to defend against power and timing attacks.
545
546 The AES specifies three key sizes: 128, 192 and 256 bits
547
548 See <http://csrc.nist.gov/encryption/aes/> for more information.
549
550config CRYPTO_AES_NI_INTEL
551 tristate "AES cipher algorithms (AES-NI)"
8af00860 552 depends on X86
0d258efb
MK
553 select CRYPTO_AES_X86_64 if 64BIT
554 select CRYPTO_AES_586 if !64BIT
54b6a1bd
HY
555 select CRYPTO_CRYPTD
556 select CRYPTO_ALGAPI
557 help
558 Use Intel AES-NI instructions for AES algorithm.
559
560 AES cipher algorithms (FIPS-197). AES uses the Rijndael
561 algorithm.
562
563 Rijndael appears to be consistently a very good performer in
564 both hardware and software across a wide range of computing
565 environments regardless of its use in feedback or non-feedback
566 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
567 good. Rijndael's very low memory requirements make it very well
568 suited for restricted-space environments, in which it also
569 demonstrates excellent performance. Rijndael's operations are
570 among the easiest to defend against power and timing attacks.
a2a892a2 571
584fffc8 572 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
573
574 See <http://csrc.nist.gov/encryption/aes/> for more information.
575
0d258efb
MK
576 In addition to AES cipher algorithm support, the acceleration
577 for some popular block cipher mode is supported too, including
578 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
579 acceleration for CTR.
2cf4ac8b 580
584fffc8
SS
581config CRYPTO_ANUBIS
582 tristate "Anubis cipher algorithm"
583 select CRYPTO_ALGAPI
584 help
585 Anubis cipher algorithm.
586
587 Anubis is a variable key length cipher which can use keys from
588 128 bits to 320 bits in length. It was evaluated as a entrant
589 in the NESSIE competition.
590
591 See also:
6d8de74c
JM
592 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
593 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
594
595config CRYPTO_ARC4
596 tristate "ARC4 cipher algorithm"
597 select CRYPTO_ALGAPI
598 help
599 ARC4 cipher algorithm.
600
601 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
602 bits in length. This algorithm is required for driver-based
603 WEP, but it should not be for other purposes because of the
604 weakness of the algorithm.
605
606config CRYPTO_BLOWFISH
607 tristate "Blowfish cipher algorithm"
608 select CRYPTO_ALGAPI
52ba867c 609 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
610 help
611 Blowfish cipher algorithm, by Bruce Schneier.
612
613 This is a variable key length cipher which can use keys from 32
614 bits to 448 bits in length. It's fast, simple and specifically
615 designed for use on "large microprocessors".
616
617 See also:
618 <http://www.schneier.com/blowfish.html>
619
52ba867c
JK
620config CRYPTO_BLOWFISH_COMMON
621 tristate
622 help
623 Common parts of the Blowfish cipher algorithm shared by the
624 generic c and the assembler implementations.
625
626 See also:
627 <http://www.schneier.com/blowfish.html>
628
64b94cea
JK
629config CRYPTO_BLOWFISH_X86_64
630 tristate "Blowfish cipher algorithm (x86_64)"
631 depends on (X86 || UML_X86) && 64BIT
632 select CRYPTO_ALGAPI
633 select CRYPTO_BLOWFISH_COMMON
634 help
635 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
636
637 This is a variable key length cipher which can use keys from 32
638 bits to 448 bits in length. It's fast, simple and specifically
639 designed for use on "large microprocessors".
640
641 See also:
642 <http://www.schneier.com/blowfish.html>
643
584fffc8
SS
644config CRYPTO_CAMELLIA
645 tristate "Camellia cipher algorithms"
646 depends on CRYPTO
647 select CRYPTO_ALGAPI
648 help
649 Camellia cipher algorithms module.
650
651 Camellia is a symmetric key block cipher developed jointly
652 at NTT and Mitsubishi Electric Corporation.
653
654 The Camellia specifies three key sizes: 128, 192 and 256 bits.
655
656 See also:
657 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
658
1da177e4
LT
659config CRYPTO_CAST5
660 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 661 select CRYPTO_ALGAPI
1da177e4
LT
662 help
663 The CAST5 encryption algorithm (synonymous with CAST-128) is
664 described in RFC2144.
665
666config CRYPTO_CAST6
667 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 668 select CRYPTO_ALGAPI
1da177e4
LT
669 help
670 The CAST6 encryption algorithm (synonymous with CAST-256) is
671 described in RFC2612.
672
584fffc8
SS
673config CRYPTO_DES
674 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 675 select CRYPTO_ALGAPI
1da177e4 676 help
584fffc8 677 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 678
584fffc8
SS
679config CRYPTO_FCRYPT
680 tristate "FCrypt cipher algorithm"
cce9e06d 681 select CRYPTO_ALGAPI
584fffc8 682 select CRYPTO_BLKCIPHER
1da177e4 683 help
584fffc8 684 FCrypt algorithm used by RxRPC.
1da177e4
LT
685
686config CRYPTO_KHAZAD
687 tristate "Khazad cipher algorithm"
cce9e06d 688 select CRYPTO_ALGAPI
1da177e4
LT
689 help
690 Khazad cipher algorithm.
691
692 Khazad was a finalist in the initial NESSIE competition. It is
693 an algorithm optimized for 64-bit processors with good performance
694 on 32-bit processors. Khazad uses an 128 bit key size.
695
696 See also:
6d8de74c 697 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 698
2407d608
TSH
699config CRYPTO_SALSA20
700 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
701 depends on EXPERIMENTAL
702 select CRYPTO_BLKCIPHER
703 help
704 Salsa20 stream cipher algorithm.
705
706 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
707 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
708
709 The Salsa20 stream cipher algorithm is designed by Daniel J.
710 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
711
712config CRYPTO_SALSA20_586
713 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
714 depends on (X86 || UML_X86) && !64BIT
715 depends on EXPERIMENTAL
716 select CRYPTO_BLKCIPHER
974e4b75
TSH
717 help
718 Salsa20 stream cipher algorithm.
719
720 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
721 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
722
723 The Salsa20 stream cipher algorithm is designed by Daniel J.
724 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
725
726config CRYPTO_SALSA20_X86_64
727 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
728 depends on (X86 || UML_X86) && 64BIT
729 depends on EXPERIMENTAL
730 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
731 help
732 Salsa20 stream cipher algorithm.
733
734 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
735 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
736
737 The Salsa20 stream cipher algorithm is designed by Daniel J.
738 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 739
584fffc8
SS
740config CRYPTO_SEED
741 tristate "SEED cipher algorithm"
cce9e06d 742 select CRYPTO_ALGAPI
1da177e4 743 help
584fffc8 744 SEED cipher algorithm (RFC4269).
1da177e4 745
584fffc8
SS
746 SEED is a 128-bit symmetric key block cipher that has been
747 developed by KISA (Korea Information Security Agency) as a
748 national standard encryption algorithm of the Republic of Korea.
749 It is a 16 round block cipher with the key size of 128 bit.
750
751 See also:
752 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
753
754config CRYPTO_SERPENT
755 tristate "Serpent cipher algorithm"
cce9e06d 756 select CRYPTO_ALGAPI
1da177e4 757 help
584fffc8 758 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 759
584fffc8
SS
760 Keys are allowed to be from 0 to 256 bits in length, in steps
761 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
762 variant of Serpent for compatibility with old kerneli.org code.
763
764 See also:
765 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
766
767config CRYPTO_TEA
768 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 769 select CRYPTO_ALGAPI
1da177e4 770 help
584fffc8 771 TEA cipher algorithm.
1da177e4 772
584fffc8
SS
773 Tiny Encryption Algorithm is a simple cipher that uses
774 many rounds for security. It is very fast and uses
775 little memory.
776
777 Xtendend Tiny Encryption Algorithm is a modification to
778 the TEA algorithm to address a potential key weakness
779 in the TEA algorithm.
780
781 Xtendend Encryption Tiny Algorithm is a mis-implementation
782 of the XTEA algorithm for compatibility purposes.
783
784config CRYPTO_TWOFISH
785 tristate "Twofish cipher algorithm"
04ac7db3 786 select CRYPTO_ALGAPI
584fffc8 787 select CRYPTO_TWOFISH_COMMON
04ac7db3 788 help
584fffc8 789 Twofish cipher algorithm.
04ac7db3 790
584fffc8
SS
791 Twofish was submitted as an AES (Advanced Encryption Standard)
792 candidate cipher by researchers at CounterPane Systems. It is a
793 16 round block cipher supporting key sizes of 128, 192, and 256
794 bits.
04ac7db3 795
584fffc8
SS
796 See also:
797 <http://www.schneier.com/twofish.html>
798
799config CRYPTO_TWOFISH_COMMON
800 tristate
801 help
802 Common parts of the Twofish cipher algorithm shared by the
803 generic c and the assembler implementations.
804
805config CRYPTO_TWOFISH_586
806 tristate "Twofish cipher algorithms (i586)"
807 depends on (X86 || UML_X86) && !64BIT
808 select CRYPTO_ALGAPI
809 select CRYPTO_TWOFISH_COMMON
810 help
811 Twofish cipher algorithm.
812
813 Twofish was submitted as an AES (Advanced Encryption Standard)
814 candidate cipher by researchers at CounterPane Systems. It is a
815 16 round block cipher supporting key sizes of 128, 192, and 256
816 bits.
04ac7db3
NT
817
818 See also:
584fffc8 819 <http://www.schneier.com/twofish.html>
04ac7db3 820
584fffc8
SS
821config CRYPTO_TWOFISH_X86_64
822 tristate "Twofish cipher algorithm (x86_64)"
823 depends on (X86 || UML_X86) && 64BIT
cce9e06d 824 select CRYPTO_ALGAPI
584fffc8 825 select CRYPTO_TWOFISH_COMMON
1da177e4 826 help
584fffc8 827 Twofish cipher algorithm (x86_64).
1da177e4 828
584fffc8
SS
829 Twofish was submitted as an AES (Advanced Encryption Standard)
830 candidate cipher by researchers at CounterPane Systems. It is a
831 16 round block cipher supporting key sizes of 128, 192, and 256
832 bits.
833
834 See also:
835 <http://www.schneier.com/twofish.html>
836
8280daad
JK
837config CRYPTO_TWOFISH_X86_64_3WAY
838 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
839 depends on (X86 || UML_X86) && 64BIT
840 select CRYPTO_ALGAPI
841 select CRYPTO_TWOFISH_COMMON
842 select CRYPTO_TWOFISH_X86_64
843 help
844 Twofish cipher algorithm (x86_64, 3-way parallel).
845
846 Twofish was submitted as an AES (Advanced Encryption Standard)
847 candidate cipher by researchers at CounterPane Systems. It is a
848 16 round block cipher supporting key sizes of 128, 192, and 256
849 bits.
850
851 This module provides Twofish cipher algorithm that processes three
852 blocks parallel, utilizing resources of out-of-order CPUs better.
853
854 See also:
855 <http://www.schneier.com/twofish.html>
856
584fffc8
SS
857comment "Compression"
858
859config CRYPTO_DEFLATE
860 tristate "Deflate compression algorithm"
861 select CRYPTO_ALGAPI
862 select ZLIB_INFLATE
863 select ZLIB_DEFLATE
3c09f17c 864 help
584fffc8
SS
865 This is the Deflate algorithm (RFC1951), specified for use in
866 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
867
868 You will most probably want this if using IPSec.
3c09f17c 869
bf68e65e
GU
870config CRYPTO_ZLIB
871 tristate "Zlib compression algorithm"
872 select CRYPTO_PCOMP
873 select ZLIB_INFLATE
874 select ZLIB_DEFLATE
875 select NLATTR
876 help
877 This is the zlib algorithm.
878
0b77abb3
ZS
879config CRYPTO_LZO
880 tristate "LZO compression algorithm"
881 select CRYPTO_ALGAPI
882 select LZO_COMPRESS
883 select LZO_DECOMPRESS
884 help
885 This is the LZO algorithm.
886
17f0f4a4
NH
887comment "Random Number Generation"
888
889config CRYPTO_ANSI_CPRNG
890 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 891 default m
17f0f4a4
NH
892 select CRYPTO_AES
893 select CRYPTO_RNG
17f0f4a4
NH
894 help
895 This option enables the generic pseudo random number generator
896 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
897 ANSI X9.31 A.2.4. Note that this option must be enabled if
898 CRYPTO_FIPS is selected
17f0f4a4 899
03c8efc1
HX
900config CRYPTO_USER_API
901 tristate
902
fe869cdb
HX
903config CRYPTO_USER_API_HASH
904 tristate "User-space interface for hash algorithms"
7451708f 905 depends on NET
fe869cdb
HX
906 select CRYPTO_HASH
907 select CRYPTO_USER_API
908 help
909 This option enables the user-spaces interface for hash
910 algorithms.
911
8ff59090
HX
912config CRYPTO_USER_API_SKCIPHER
913 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 914 depends on NET
8ff59090
HX
915 select CRYPTO_BLKCIPHER
916 select CRYPTO_USER_API
917 help
918 This option enables the user-spaces interface for symmetric
919 key cipher algorithms.
920
1da177e4 921source "drivers/crypto/Kconfig"
1da177e4 922
cce9e06d 923endif # if CRYPTO
This page took 0.50397 seconds and 5 git commands to generate.