crypto: seqiv - Add seqniv
[deliverable/linux.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
f2c89a10 26 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
002c77a4 27 depends on MODULE_SIG
ccb778e1
NH
28 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
e84c5480 32 this is.
ccb778e1 33
cce9e06d
HX
34config CRYPTO_ALGAPI
35 tristate
6a0fcbb4 36 select CRYPTO_ALGAPI2
cce9e06d
HX
37 help
38 This option provides the API for cryptographic algorithms.
39
6a0fcbb4
HX
40config CRYPTO_ALGAPI2
41 tristate
42
1ae97820
HX
43config CRYPTO_AEAD
44 tristate
6a0fcbb4 45 select CRYPTO_AEAD2
1ae97820
HX
46 select CRYPTO_ALGAPI
47
6a0fcbb4
HX
48config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
5cde0af2
HX
52config CRYPTO_BLKCIPHER
53 tristate
6a0fcbb4 54 select CRYPTO_BLKCIPHER2
5cde0af2 55 select CRYPTO_ALGAPI
6a0fcbb4
HX
56
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
0a2e821d 61 select CRYPTO_WORKQUEUE
5cde0af2 62
055bcee3
HX
63config CRYPTO_HASH
64 tristate
6a0fcbb4 65 select CRYPTO_HASH2
055bcee3
HX
66 select CRYPTO_ALGAPI
67
6a0fcbb4
HX
68config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
17f0f4a4
NH
72config CRYPTO_RNG
73 tristate
6a0fcbb4 74 select CRYPTO_RNG2
17f0f4a4
NH
75 select CRYPTO_ALGAPI
76
6a0fcbb4
HX
77config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
a1d2f095 81config CRYPTO_PCOMP
bc94e596
HX
82 tristate
83 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
a1d2f095
GU
87 tristate
88 select CRYPTO_ALGAPI2
89
2b8c19db
HX
90config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
6a0fcbb4 92 select CRYPTO_MANAGER2
2b8c19db
HX
93 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
6a0fcbb4
HX
97config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
bc94e596 102 select CRYPTO_PCOMP2
6a0fcbb4 103
a38f7907
SK
104config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
5db017aa 106 depends on NET
a38f7907
SK
107 select CRYPTO_MANAGER
108 help
d19978f5 109 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
110 cbc(aes).
111
326a6346
HX
112config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
00ca28a5
HX
114 default y
115 depends on CRYPTO_MANAGER2
0b767f96 116 help
326a6346
HX
117 Disable run-time self tests that normally take place at
118 algorithm registration.
0b767f96 119
584fffc8 120config CRYPTO_GF128MUL
08c70fc3 121 tristate "GF(2^128) multiplication functions"
333b0d7e 122 help
584fffc8
SS
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
333b0d7e 128
1da177e4
LT
129config CRYPTO_NULL
130 tristate "Null algorithms"
cce9e06d 131 select CRYPTO_ALGAPI
c8620c25 132 select CRYPTO_BLKCIPHER
d35d2454 133 select CRYPTO_HASH
1da177e4
LT
134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
5068c7a8 137config CRYPTO_PCRYPT
3b4afaf2
KC
138 tristate "Parallel crypto engine"
139 depends on SMP
5068c7a8
SK
140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
25c38d3f
HY
147config CRYPTO_WORKQUEUE
148 tristate
149
584fffc8
SS
150config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
152 select CRYPTO_BLKCIPHER
b8a28251 153 select CRYPTO_HASH
584fffc8 154 select CRYPTO_MANAGER
254eff77 155 select CRYPTO_WORKQUEUE
1da177e4 156 help
584fffc8
SS
157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 160
1e65b81a
TC
161config CRYPTO_MCRYPTD
162 tristate "Software async multi-buffer crypto daemon"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_HASH
165 select CRYPTO_MANAGER
166 select CRYPTO_WORKQUEUE
167 help
168 This is a generic software asynchronous crypto daemon that
169 provides the kernel thread to assist multi-buffer crypto
170 algorithms for submitting jobs and flushing jobs in multi-buffer
171 crypto algorithms. Multi-buffer crypto algorithms are executed
172 in the context of this kernel thread and drivers can post
0e56673b 173 their crypto request asynchronously to be processed by this daemon.
1e65b81a 174
584fffc8
SS
175config CRYPTO_AUTHENC
176 tristate "Authenc support"
177 select CRYPTO_AEAD
178 select CRYPTO_BLKCIPHER
179 select CRYPTO_MANAGER
180 select CRYPTO_HASH
1da177e4 181 help
584fffc8
SS
182 Authenc: Combined mode wrapper for IPsec.
183 This is required for IPSec.
1da177e4 184
584fffc8
SS
185config CRYPTO_TEST
186 tristate "Testing module"
187 depends on m
da7f033d 188 select CRYPTO_MANAGER
1da177e4 189 help
584fffc8 190 Quick & dirty crypto test module.
1da177e4 191
a62b01cd 192config CRYPTO_ABLK_HELPER
ffaf9156 193 tristate
ffaf9156
JK
194 select CRYPTO_CRYPTD
195
596d8750
JK
196config CRYPTO_GLUE_HELPER_X86
197 tristate
198 depends on X86
199 select CRYPTO_ALGAPI
200
584fffc8 201comment "Authenticated Encryption with Associated Data"
cd12fb90 202
584fffc8
SS
203config CRYPTO_CCM
204 tristate "CCM support"
205 select CRYPTO_CTR
206 select CRYPTO_AEAD
1da177e4 207 help
584fffc8 208 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 209
584fffc8
SS
210config CRYPTO_GCM
211 tristate "GCM/GMAC support"
212 select CRYPTO_CTR
213 select CRYPTO_AEAD
9382d97a 214 select CRYPTO_GHASH
9489667d 215 select CRYPTO_NULL
1da177e4 216 help
584fffc8
SS
217 Support for Galois/Counter Mode (GCM) and Galois Message
218 Authentication Code (GMAC). Required for IPSec.
1da177e4 219
584fffc8
SS
220config CRYPTO_SEQIV
221 tristate "Sequence Number IV Generator"
222 select CRYPTO_AEAD
223 select CRYPTO_BLKCIPHER
856e3f40 224 select CRYPTO_NULL
a0f000ec 225 select CRYPTO_RNG
1da177e4 226 help
584fffc8
SS
227 This IV generator generates an IV based on a sequence number by
228 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 229
584fffc8 230comment "Block modes"
c494e070 231
584fffc8
SS
232config CRYPTO_CBC
233 tristate "CBC support"
db131ef9 234 select CRYPTO_BLKCIPHER
43518407 235 select CRYPTO_MANAGER
db131ef9 236 help
584fffc8
SS
237 CBC: Cipher Block Chaining mode
238 This block cipher algorithm is required for IPSec.
db131ef9 239
584fffc8
SS
240config CRYPTO_CTR
241 tristate "CTR support"
db131ef9 242 select CRYPTO_BLKCIPHER
584fffc8 243 select CRYPTO_SEQIV
43518407 244 select CRYPTO_MANAGER
db131ef9 245 help
584fffc8 246 CTR: Counter mode
db131ef9
HX
247 This block cipher algorithm is required for IPSec.
248
584fffc8
SS
249config CRYPTO_CTS
250 tristate "CTS support"
251 select CRYPTO_BLKCIPHER
252 help
253 CTS: Cipher Text Stealing
254 This is the Cipher Text Stealing mode as described by
255 Section 8 of rfc2040 and referenced by rfc3962.
256 (rfc3962 includes errata information in its Appendix A)
257 This mode is required for Kerberos gss mechanism support
258 for AES encryption.
259
260config CRYPTO_ECB
261 tristate "ECB support"
91652be5
DH
262 select CRYPTO_BLKCIPHER
263 select CRYPTO_MANAGER
91652be5 264 help
584fffc8
SS
265 ECB: Electronic CodeBook mode
266 This is the simplest block cipher algorithm. It simply encrypts
267 the input block by block.
91652be5 268
64470f1b 269config CRYPTO_LRW
2470a2b2 270 tristate "LRW support"
64470f1b
RS
271 select CRYPTO_BLKCIPHER
272 select CRYPTO_MANAGER
273 select CRYPTO_GF128MUL
274 help
275 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
276 narrow block cipher mode for dm-crypt. Use it with cipher
277 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
278 The first 128, 192 or 256 bits in the key are used for AES and the
279 rest is used to tie each cipher block to its logical position.
280
584fffc8
SS
281config CRYPTO_PCBC
282 tristate "PCBC support"
283 select CRYPTO_BLKCIPHER
284 select CRYPTO_MANAGER
285 help
286 PCBC: Propagating Cipher Block Chaining mode
287 This block cipher algorithm is required for RxRPC.
288
f19f5111 289config CRYPTO_XTS
5bcf8e6d 290 tristate "XTS support"
f19f5111
RS
291 select CRYPTO_BLKCIPHER
292 select CRYPTO_MANAGER
293 select CRYPTO_GF128MUL
294 help
295 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
296 key size 256, 384 or 512 bits. This implementation currently
297 can't handle a sectorsize which is not a multiple of 16 bytes.
298
584fffc8
SS
299comment "Hash modes"
300
93b5e86a
JK
301config CRYPTO_CMAC
302 tristate "CMAC support"
303 select CRYPTO_HASH
304 select CRYPTO_MANAGER
305 help
306 Cipher-based Message Authentication Code (CMAC) specified by
307 The National Institute of Standards and Technology (NIST).
308
309 https://tools.ietf.org/html/rfc4493
310 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
311
584fffc8
SS
312config CRYPTO_HMAC
313 tristate "HMAC support"
314 select CRYPTO_HASH
23e353c8 315 select CRYPTO_MANAGER
23e353c8 316 help
584fffc8
SS
317 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
318 This is required for IPSec.
23e353c8 319
584fffc8
SS
320config CRYPTO_XCBC
321 tristate "XCBC support"
584fffc8
SS
322 select CRYPTO_HASH
323 select CRYPTO_MANAGER
76cb9521 324 help
584fffc8
SS
325 XCBC: Keyed-Hashing with encryption algorithm
326 http://www.ietf.org/rfc/rfc3566.txt
327 http://csrc.nist.gov/encryption/modes/proposedmodes/
328 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 329
f1939f7c
SW
330config CRYPTO_VMAC
331 tristate "VMAC support"
f1939f7c
SW
332 select CRYPTO_HASH
333 select CRYPTO_MANAGER
334 help
335 VMAC is a message authentication algorithm designed for
336 very high speed on 64-bit architectures.
337
338 See also:
339 <http://fastcrypto.org/vmac>
340
584fffc8 341comment "Digest"
28db8e3e 342
584fffc8
SS
343config CRYPTO_CRC32C
344 tristate "CRC32c CRC algorithm"
5773a3e6 345 select CRYPTO_HASH
6a0962b2 346 select CRC32
4a49b499 347 help
584fffc8
SS
348 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
349 by iSCSI for header and data digests and by others.
69c35efc 350 See Castagnoli93. Module will be crc32c.
4a49b499 351
8cb51ba8
AZ
352config CRYPTO_CRC32C_INTEL
353 tristate "CRC32c INTEL hardware acceleration"
354 depends on X86
355 select CRYPTO_HASH
356 help
357 In Intel processor with SSE4.2 supported, the processor will
358 support CRC32C implementation using hardware accelerated CRC32
359 instruction. This option will create 'crc32c-intel' module,
360 which will enable any routine to use the CRC32 instruction to
361 gain performance compared with software implementation.
362 Module will be crc32c-intel.
363
442a7c40
DM
364config CRYPTO_CRC32C_SPARC64
365 tristate "CRC32c CRC algorithm (SPARC64)"
366 depends on SPARC64
367 select CRYPTO_HASH
368 select CRC32
369 help
370 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
371 when available.
372
78c37d19
AB
373config CRYPTO_CRC32
374 tristate "CRC32 CRC algorithm"
375 select CRYPTO_HASH
376 select CRC32
377 help
378 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
379 Shash crypto api wrappers to crc32_le function.
380
381config CRYPTO_CRC32_PCLMUL
382 tristate "CRC32 PCLMULQDQ hardware acceleration"
383 depends on X86
384 select CRYPTO_HASH
385 select CRC32
386 help
387 From Intel Westmere and AMD Bulldozer processor with SSE4.2
388 and PCLMULQDQ supported, the processor will support
389 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
390 instruction. This option will create 'crc32-plcmul' module,
391 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
392 and gain better performance as compared with the table implementation.
393
68411521
HX
394config CRYPTO_CRCT10DIF
395 tristate "CRCT10DIF algorithm"
396 select CRYPTO_HASH
397 help
398 CRC T10 Data Integrity Field computation is being cast as
399 a crypto transform. This allows for faster crc t10 diff
400 transforms to be used if they are available.
401
402config CRYPTO_CRCT10DIF_PCLMUL
403 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
404 depends on X86 && 64BIT && CRC_T10DIF
405 select CRYPTO_HASH
406 help
407 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
408 CRC T10 DIF PCLMULQDQ computation can be hardware
409 accelerated PCLMULQDQ instruction. This option will create
410 'crct10dif-plcmul' module, which is faster when computing the
411 crct10dif checksum as compared with the generic table implementation.
412
2cdc6899
HY
413config CRYPTO_GHASH
414 tristate "GHASH digest algorithm"
2cdc6899
HY
415 select CRYPTO_GF128MUL
416 help
417 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
418
584fffc8
SS
419config CRYPTO_MD4
420 tristate "MD4 digest algorithm"
808a1763 421 select CRYPTO_HASH
124b53d0 422 help
584fffc8 423 MD4 message digest algorithm (RFC1320).
124b53d0 424
584fffc8
SS
425config CRYPTO_MD5
426 tristate "MD5 digest algorithm"
14b75ba7 427 select CRYPTO_HASH
1da177e4 428 help
584fffc8 429 MD5 message digest algorithm (RFC1321).
1da177e4 430
d69e75de
AK
431config CRYPTO_MD5_OCTEON
432 tristate "MD5 digest algorithm (OCTEON)"
433 depends on CPU_CAVIUM_OCTEON
434 select CRYPTO_MD5
435 select CRYPTO_HASH
436 help
437 MD5 message digest algorithm (RFC1321) implemented
438 using OCTEON crypto instructions, when available.
439
e8e59953
MS
440config CRYPTO_MD5_PPC
441 tristate "MD5 digest algorithm (PPC)"
442 depends on PPC
443 select CRYPTO_HASH
444 help
445 MD5 message digest algorithm (RFC1321) implemented
446 in PPC assembler.
447
fa4dfedc
DM
448config CRYPTO_MD5_SPARC64
449 tristate "MD5 digest algorithm (SPARC64)"
450 depends on SPARC64
451 select CRYPTO_MD5
452 select CRYPTO_HASH
453 help
454 MD5 message digest algorithm (RFC1321) implemented
455 using sparc64 crypto instructions, when available.
456
584fffc8
SS
457config CRYPTO_MICHAEL_MIC
458 tristate "Michael MIC keyed digest algorithm"
19e2bf14 459 select CRYPTO_HASH
90831639 460 help
584fffc8
SS
461 Michael MIC is used for message integrity protection in TKIP
462 (IEEE 802.11i). This algorithm is required for TKIP, but it
463 should not be used for other purposes because of the weakness
464 of the algorithm.
90831639 465
82798f90 466config CRYPTO_RMD128
b6d44341 467 tristate "RIPEMD-128 digest algorithm"
7c4468bc 468 select CRYPTO_HASH
b6d44341
AB
469 help
470 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 471
b6d44341 472 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 473 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 474 RIPEMD-160 should be used.
82798f90 475
b6d44341 476 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 477 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
478
479config CRYPTO_RMD160
b6d44341 480 tristate "RIPEMD-160 digest algorithm"
e5835fba 481 select CRYPTO_HASH
b6d44341
AB
482 help
483 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 484
b6d44341
AB
485 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
486 to be used as a secure replacement for the 128-bit hash functions
487 MD4, MD5 and it's predecessor RIPEMD
488 (not to be confused with RIPEMD-128).
82798f90 489
b6d44341
AB
490 It's speed is comparable to SHA1 and there are no known attacks
491 against RIPEMD-160.
534fe2c1 492
b6d44341 493 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 494 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
495
496config CRYPTO_RMD256
b6d44341 497 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 498 select CRYPTO_HASH
b6d44341
AB
499 help
500 RIPEMD-256 is an optional extension of RIPEMD-128 with a
501 256 bit hash. It is intended for applications that require
502 longer hash-results, without needing a larger security level
503 (than RIPEMD-128).
534fe2c1 504
b6d44341 505 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 506 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
507
508config CRYPTO_RMD320
b6d44341 509 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 510 select CRYPTO_HASH
b6d44341
AB
511 help
512 RIPEMD-320 is an optional extension of RIPEMD-160 with a
513 320 bit hash. It is intended for applications that require
514 longer hash-results, without needing a larger security level
515 (than RIPEMD-160).
534fe2c1 516
b6d44341 517 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 518 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 519
584fffc8
SS
520config CRYPTO_SHA1
521 tristate "SHA1 digest algorithm"
54ccb367 522 select CRYPTO_HASH
1da177e4 523 help
584fffc8 524 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 525
66be8951 526config CRYPTO_SHA1_SSSE3
7c1da8d0 527 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
66be8951
MK
528 depends on X86 && 64BIT
529 select CRYPTO_SHA1
530 select CRYPTO_HASH
531 help
532 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
533 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
7c1da8d0 534 Extensions (AVX/AVX2), when available.
66be8951 535
8275d1aa
TC
536config CRYPTO_SHA256_SSSE3
537 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
538 depends on X86 && 64BIT
539 select CRYPTO_SHA256
540 select CRYPTO_HASH
541 help
542 SHA-256 secure hash standard (DFIPS 180-2) implemented
543 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
544 Extensions version 1 (AVX1), or Advanced Vector Extensions
87de4579
TC
545 version 2 (AVX2) instructions, when available.
546
547config CRYPTO_SHA512_SSSE3
548 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
549 depends on X86 && 64BIT
550 select CRYPTO_SHA512
551 select CRYPTO_HASH
552 help
553 SHA-512 secure hash standard (DFIPS 180-2) implemented
554 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
555 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
556 version 2 (AVX2) instructions, when available.
557
efdb6f6e
AK
558config CRYPTO_SHA1_OCTEON
559 tristate "SHA1 digest algorithm (OCTEON)"
560 depends on CPU_CAVIUM_OCTEON
561 select CRYPTO_SHA1
562 select CRYPTO_HASH
563 help
564 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
565 using OCTEON crypto instructions, when available.
566
4ff28d4c
DM
567config CRYPTO_SHA1_SPARC64
568 tristate "SHA1 digest algorithm (SPARC64)"
569 depends on SPARC64
570 select CRYPTO_SHA1
571 select CRYPTO_HASH
572 help
573 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
574 using sparc64 crypto instructions, when available.
575
323a6bf1
ME
576config CRYPTO_SHA1_PPC
577 tristate "SHA1 digest algorithm (powerpc)"
578 depends on PPC
579 help
580 This is the powerpc hardware accelerated implementation of the
581 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
582
d9850fc5
MS
583config CRYPTO_SHA1_PPC_SPE
584 tristate "SHA1 digest algorithm (PPC SPE)"
585 depends on PPC && SPE
586 help
587 SHA-1 secure hash standard (DFIPS 180-4) implemented
588 using powerpc SPE SIMD instruction set.
589
1e65b81a
TC
590config CRYPTO_SHA1_MB
591 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
592 depends on X86 && 64BIT
593 select CRYPTO_SHA1
594 select CRYPTO_HASH
595 select CRYPTO_MCRYPTD
596 help
597 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
598 using multi-buffer technique. This algorithm computes on
599 multiple data lanes concurrently with SIMD instructions for
600 better throughput. It should not be enabled by default but
601 used when there is significant amount of work to keep the keep
602 the data lanes filled to get performance benefit. If the data
603 lanes remain unfilled, a flush operation will be initiated to
604 process the crypto jobs, adding a slight latency.
605
584fffc8
SS
606config CRYPTO_SHA256
607 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 608 select CRYPTO_HASH
1da177e4 609 help
584fffc8 610 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 611
584fffc8
SS
612 This version of SHA implements a 256 bit hash with 128 bits of
613 security against collision attacks.
2729bb42 614
b6d44341
AB
615 This code also includes SHA-224, a 224 bit hash with 112 bits
616 of security against collision attacks.
584fffc8 617
2ecc1e95
MS
618config CRYPTO_SHA256_PPC_SPE
619 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
620 depends on PPC && SPE
621 select CRYPTO_SHA256
622 select CRYPTO_HASH
623 help
624 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
625 implemented using powerpc SPE SIMD instruction set.
626
efdb6f6e
AK
627config CRYPTO_SHA256_OCTEON
628 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
629 depends on CPU_CAVIUM_OCTEON
630 select CRYPTO_SHA256
631 select CRYPTO_HASH
632 help
633 SHA-256 secure hash standard (DFIPS 180-2) implemented
634 using OCTEON crypto instructions, when available.
635
86c93b24
DM
636config CRYPTO_SHA256_SPARC64
637 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
638 depends on SPARC64
639 select CRYPTO_SHA256
640 select CRYPTO_HASH
641 help
642 SHA-256 secure hash standard (DFIPS 180-2) implemented
643 using sparc64 crypto instructions, when available.
644
584fffc8
SS
645config CRYPTO_SHA512
646 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 647 select CRYPTO_HASH
b9f535ff 648 help
584fffc8 649 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 650
584fffc8
SS
651 This version of SHA implements a 512 bit hash with 256 bits of
652 security against collision attacks.
b9f535ff 653
584fffc8
SS
654 This code also includes SHA-384, a 384 bit hash with 192 bits
655 of security against collision attacks.
b9f535ff 656
efdb6f6e
AK
657config CRYPTO_SHA512_OCTEON
658 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
659 depends on CPU_CAVIUM_OCTEON
660 select CRYPTO_SHA512
661 select CRYPTO_HASH
662 help
663 SHA-512 secure hash standard (DFIPS 180-2) implemented
664 using OCTEON crypto instructions, when available.
665
775e0c69
DM
666config CRYPTO_SHA512_SPARC64
667 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
668 depends on SPARC64
669 select CRYPTO_SHA512
670 select CRYPTO_HASH
671 help
672 SHA-512 secure hash standard (DFIPS 180-2) implemented
673 using sparc64 crypto instructions, when available.
674
584fffc8
SS
675config CRYPTO_TGR192
676 tristate "Tiger digest algorithms"
f63fbd3d 677 select CRYPTO_HASH
eaf44088 678 help
584fffc8 679 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 680
584fffc8
SS
681 Tiger is a hash function optimized for 64-bit processors while
682 still having decent performance on 32-bit processors.
683 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
684
685 See also:
584fffc8 686 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 687
584fffc8
SS
688config CRYPTO_WP512
689 tristate "Whirlpool digest algorithms"
4946510b 690 select CRYPTO_HASH
1da177e4 691 help
584fffc8 692 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 693
584fffc8
SS
694 Whirlpool-512 is part of the NESSIE cryptographic primitives.
695 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
696
697 See also:
6d8de74c 698 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 699
0e1227d3
HY
700config CRYPTO_GHASH_CLMUL_NI_INTEL
701 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 702 depends on X86 && 64BIT
0e1227d3
HY
703 select CRYPTO_CRYPTD
704 help
705 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
706 The implementation is accelerated by CLMUL-NI of Intel.
707
584fffc8 708comment "Ciphers"
1da177e4
LT
709
710config CRYPTO_AES
711 tristate "AES cipher algorithms"
cce9e06d 712 select CRYPTO_ALGAPI
1da177e4 713 help
584fffc8 714 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
715 algorithm.
716
717 Rijndael appears to be consistently a very good performer in
584fffc8
SS
718 both hardware and software across a wide range of computing
719 environments regardless of its use in feedback or non-feedback
720 modes. Its key setup time is excellent, and its key agility is
721 good. Rijndael's very low memory requirements make it very well
722 suited for restricted-space environments, in which it also
723 demonstrates excellent performance. Rijndael's operations are
724 among the easiest to defend against power and timing attacks.
1da177e4 725
584fffc8 726 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
727
728 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
729
730config CRYPTO_AES_586
731 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
732 depends on (X86 || UML_X86) && !64BIT
733 select CRYPTO_ALGAPI
5157dea8 734 select CRYPTO_AES
1da177e4 735 help
584fffc8 736 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
737 algorithm.
738
739 Rijndael appears to be consistently a very good performer in
584fffc8
SS
740 both hardware and software across a wide range of computing
741 environments regardless of its use in feedback or non-feedback
742 modes. Its key setup time is excellent, and its key agility is
743 good. Rijndael's very low memory requirements make it very well
744 suited for restricted-space environments, in which it also
745 demonstrates excellent performance. Rijndael's operations are
746 among the easiest to defend against power and timing attacks.
1da177e4 747
584fffc8 748 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
749
750 See <http://csrc.nist.gov/encryption/aes/> for more information.
751
752config CRYPTO_AES_X86_64
753 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
754 depends on (X86 || UML_X86) && 64BIT
755 select CRYPTO_ALGAPI
81190b32 756 select CRYPTO_AES
a2a892a2 757 help
584fffc8 758 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
759 algorithm.
760
761 Rijndael appears to be consistently a very good performer in
584fffc8
SS
762 both hardware and software across a wide range of computing
763 environments regardless of its use in feedback or non-feedback
764 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
765 good. Rijndael's very low memory requirements make it very well
766 suited for restricted-space environments, in which it also
767 demonstrates excellent performance. Rijndael's operations are
768 among the easiest to defend against power and timing attacks.
769
770 The AES specifies three key sizes: 128, 192 and 256 bits
771
772 See <http://csrc.nist.gov/encryption/aes/> for more information.
773
774config CRYPTO_AES_NI_INTEL
775 tristate "AES cipher algorithms (AES-NI)"
8af00860 776 depends on X86
0d258efb
MK
777 select CRYPTO_AES_X86_64 if 64BIT
778 select CRYPTO_AES_586 if !64BIT
54b6a1bd 779 select CRYPTO_CRYPTD
801201aa 780 select CRYPTO_ABLK_HELPER
54b6a1bd 781 select CRYPTO_ALGAPI
7643a11a 782 select CRYPTO_GLUE_HELPER_X86 if 64BIT
023af608
JK
783 select CRYPTO_LRW
784 select CRYPTO_XTS
54b6a1bd
HY
785 help
786 Use Intel AES-NI instructions for AES algorithm.
787
788 AES cipher algorithms (FIPS-197). AES uses the Rijndael
789 algorithm.
790
791 Rijndael appears to be consistently a very good performer in
792 both hardware and software across a wide range of computing
793 environments regardless of its use in feedback or non-feedback
794 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
795 good. Rijndael's very low memory requirements make it very well
796 suited for restricted-space environments, in which it also
797 demonstrates excellent performance. Rijndael's operations are
798 among the easiest to defend against power and timing attacks.
a2a892a2 799
584fffc8 800 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
801
802 See <http://csrc.nist.gov/encryption/aes/> for more information.
803
0d258efb
MK
804 In addition to AES cipher algorithm support, the acceleration
805 for some popular block cipher mode is supported too, including
806 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
807 acceleration for CTR.
2cf4ac8b 808
9bf4852d
DM
809config CRYPTO_AES_SPARC64
810 tristate "AES cipher algorithms (SPARC64)"
811 depends on SPARC64
812 select CRYPTO_CRYPTD
813 select CRYPTO_ALGAPI
814 help
815 Use SPARC64 crypto opcodes for AES algorithm.
816
817 AES cipher algorithms (FIPS-197). AES uses the Rijndael
818 algorithm.
819
820 Rijndael appears to be consistently a very good performer in
821 both hardware and software across a wide range of computing
822 environments regardless of its use in feedback or non-feedback
823 modes. Its key setup time is excellent, and its key agility is
824 good. Rijndael's very low memory requirements make it very well
825 suited for restricted-space environments, in which it also
826 demonstrates excellent performance. Rijndael's operations are
827 among the easiest to defend against power and timing attacks.
828
829 The AES specifies three key sizes: 128, 192 and 256 bits
830
831 See <http://csrc.nist.gov/encryption/aes/> for more information.
832
833 In addition to AES cipher algorithm support, the acceleration
834 for some popular block cipher mode is supported too, including
835 ECB and CBC.
836
504c6143
MS
837config CRYPTO_AES_PPC_SPE
838 tristate "AES cipher algorithms (PPC SPE)"
839 depends on PPC && SPE
840 help
841 AES cipher algorithms (FIPS-197). Additionally the acceleration
842 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
843 This module should only be used for low power (router) devices
844 without hardware AES acceleration (e.g. caam crypto). It reduces the
845 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
846 timining attacks. Nevertheless it might be not as secure as other
847 architecture specific assembler implementations that work on 1KB
848 tables or 256 bytes S-boxes.
849
584fffc8
SS
850config CRYPTO_ANUBIS
851 tristate "Anubis cipher algorithm"
852 select CRYPTO_ALGAPI
853 help
854 Anubis cipher algorithm.
855
856 Anubis is a variable key length cipher which can use keys from
857 128 bits to 320 bits in length. It was evaluated as a entrant
858 in the NESSIE competition.
859
860 See also:
6d8de74c
JM
861 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
862 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
863
864config CRYPTO_ARC4
865 tristate "ARC4 cipher algorithm"
b9b0f080 866 select CRYPTO_BLKCIPHER
584fffc8
SS
867 help
868 ARC4 cipher algorithm.
869
870 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
871 bits in length. This algorithm is required for driver-based
872 WEP, but it should not be for other purposes because of the
873 weakness of the algorithm.
874
875config CRYPTO_BLOWFISH
876 tristate "Blowfish cipher algorithm"
877 select CRYPTO_ALGAPI
52ba867c 878 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
879 help
880 Blowfish cipher algorithm, by Bruce Schneier.
881
882 This is a variable key length cipher which can use keys from 32
883 bits to 448 bits in length. It's fast, simple and specifically
884 designed for use on "large microprocessors".
885
886 See also:
887 <http://www.schneier.com/blowfish.html>
888
52ba867c
JK
889config CRYPTO_BLOWFISH_COMMON
890 tristate
891 help
892 Common parts of the Blowfish cipher algorithm shared by the
893 generic c and the assembler implementations.
894
895 See also:
896 <http://www.schneier.com/blowfish.html>
897
64b94cea
JK
898config CRYPTO_BLOWFISH_X86_64
899 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 900 depends on X86 && 64BIT
64b94cea
JK
901 select CRYPTO_ALGAPI
902 select CRYPTO_BLOWFISH_COMMON
903 help
904 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
905
906 This is a variable key length cipher which can use keys from 32
907 bits to 448 bits in length. It's fast, simple and specifically
908 designed for use on "large microprocessors".
909
910 See also:
911 <http://www.schneier.com/blowfish.html>
912
584fffc8
SS
913config CRYPTO_CAMELLIA
914 tristate "Camellia cipher algorithms"
915 depends on CRYPTO
916 select CRYPTO_ALGAPI
917 help
918 Camellia cipher algorithms module.
919
920 Camellia is a symmetric key block cipher developed jointly
921 at NTT and Mitsubishi Electric Corporation.
922
923 The Camellia specifies three key sizes: 128, 192 and 256 bits.
924
925 See also:
926 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
927
0b95ec56
JK
928config CRYPTO_CAMELLIA_X86_64
929 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 930 depends on X86 && 64BIT
0b95ec56
JK
931 depends on CRYPTO
932 select CRYPTO_ALGAPI
964263af 933 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
934 select CRYPTO_LRW
935 select CRYPTO_XTS
936 help
937 Camellia cipher algorithm module (x86_64).
938
939 Camellia is a symmetric key block cipher developed jointly
940 at NTT and Mitsubishi Electric Corporation.
941
942 The Camellia specifies three key sizes: 128, 192 and 256 bits.
943
944 See also:
d9b1d2e7
JK
945 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
946
947config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
948 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
949 depends on X86 && 64BIT
950 depends on CRYPTO
951 select CRYPTO_ALGAPI
952 select CRYPTO_CRYPTD
801201aa 953 select CRYPTO_ABLK_HELPER
d9b1d2e7
JK
954 select CRYPTO_GLUE_HELPER_X86
955 select CRYPTO_CAMELLIA_X86_64
956 select CRYPTO_LRW
957 select CRYPTO_XTS
958 help
959 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
960
961 Camellia is a symmetric key block cipher developed jointly
962 at NTT and Mitsubishi Electric Corporation.
963
964 The Camellia specifies three key sizes: 128, 192 and 256 bits.
965
966 See also:
0b95ec56
JK
967 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
968
f3f935a7
JK
969config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
970 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
971 depends on X86 && 64BIT
972 depends on CRYPTO
973 select CRYPTO_ALGAPI
974 select CRYPTO_CRYPTD
801201aa 975 select CRYPTO_ABLK_HELPER
f3f935a7
JK
976 select CRYPTO_GLUE_HELPER_X86
977 select CRYPTO_CAMELLIA_X86_64
978 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
979 select CRYPTO_LRW
980 select CRYPTO_XTS
981 help
982 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
983
984 Camellia is a symmetric key block cipher developed jointly
985 at NTT and Mitsubishi Electric Corporation.
986
987 The Camellia specifies three key sizes: 128, 192 and 256 bits.
988
989 See also:
990 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
991
81658ad0
DM
992config CRYPTO_CAMELLIA_SPARC64
993 tristate "Camellia cipher algorithm (SPARC64)"
994 depends on SPARC64
995 depends on CRYPTO
996 select CRYPTO_ALGAPI
997 help
998 Camellia cipher algorithm module (SPARC64).
999
1000 Camellia is a symmetric key block cipher developed jointly
1001 at NTT and Mitsubishi Electric Corporation.
1002
1003 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1004
1005 See also:
1006 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1007
044ab525
JK
1008config CRYPTO_CAST_COMMON
1009 tristate
1010 help
1011 Common parts of the CAST cipher algorithms shared by the
1012 generic c and the assembler implementations.
1013
1da177e4
LT
1014config CRYPTO_CAST5
1015 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1016 select CRYPTO_ALGAPI
044ab525 1017 select CRYPTO_CAST_COMMON
1da177e4
LT
1018 help
1019 The CAST5 encryption algorithm (synonymous with CAST-128) is
1020 described in RFC2144.
1021
4d6d6a2c
JG
1022config CRYPTO_CAST5_AVX_X86_64
1023 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1024 depends on X86 && 64BIT
1025 select CRYPTO_ALGAPI
1026 select CRYPTO_CRYPTD
801201aa 1027 select CRYPTO_ABLK_HELPER
044ab525 1028 select CRYPTO_CAST_COMMON
4d6d6a2c
JG
1029 select CRYPTO_CAST5
1030 help
1031 The CAST5 encryption algorithm (synonymous with CAST-128) is
1032 described in RFC2144.
1033
1034 This module provides the Cast5 cipher algorithm that processes
1035 sixteen blocks parallel using the AVX instruction set.
1036
1da177e4
LT
1037config CRYPTO_CAST6
1038 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1039 select CRYPTO_ALGAPI
044ab525 1040 select CRYPTO_CAST_COMMON
1da177e4
LT
1041 help
1042 The CAST6 encryption algorithm (synonymous with CAST-256) is
1043 described in RFC2612.
1044
4ea1277d
JG
1045config CRYPTO_CAST6_AVX_X86_64
1046 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1047 depends on X86 && 64BIT
1048 select CRYPTO_ALGAPI
1049 select CRYPTO_CRYPTD
801201aa 1050 select CRYPTO_ABLK_HELPER
4ea1277d 1051 select CRYPTO_GLUE_HELPER_X86
044ab525 1052 select CRYPTO_CAST_COMMON
4ea1277d
JG
1053 select CRYPTO_CAST6
1054 select CRYPTO_LRW
1055 select CRYPTO_XTS
1056 help
1057 The CAST6 encryption algorithm (synonymous with CAST-256) is
1058 described in RFC2612.
1059
1060 This module provides the Cast6 cipher algorithm that processes
1061 eight blocks parallel using the AVX instruction set.
1062
584fffc8
SS
1063config CRYPTO_DES
1064 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1065 select CRYPTO_ALGAPI
1da177e4 1066 help
584fffc8 1067 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1068
c5aac2df
DM
1069config CRYPTO_DES_SPARC64
1070 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1071 depends on SPARC64
c5aac2df
DM
1072 select CRYPTO_ALGAPI
1073 select CRYPTO_DES
1074 help
1075 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1076 optimized using SPARC64 crypto opcodes.
1077
6574e6c6
JK
1078config CRYPTO_DES3_EDE_X86_64
1079 tristate "Triple DES EDE cipher algorithm (x86-64)"
1080 depends on X86 && 64BIT
1081 select CRYPTO_ALGAPI
1082 select CRYPTO_DES
1083 help
1084 Triple DES EDE (FIPS 46-3) algorithm.
1085
1086 This module provides implementation of the Triple DES EDE cipher
1087 algorithm that is optimized for x86-64 processors. Two versions of
1088 algorithm are provided; regular processing one input block and
1089 one that processes three blocks parallel.
1090
584fffc8
SS
1091config CRYPTO_FCRYPT
1092 tristate "FCrypt cipher algorithm"
cce9e06d 1093 select CRYPTO_ALGAPI
584fffc8 1094 select CRYPTO_BLKCIPHER
1da177e4 1095 help
584fffc8 1096 FCrypt algorithm used by RxRPC.
1da177e4
LT
1097
1098config CRYPTO_KHAZAD
1099 tristate "Khazad cipher algorithm"
cce9e06d 1100 select CRYPTO_ALGAPI
1da177e4
LT
1101 help
1102 Khazad cipher algorithm.
1103
1104 Khazad was a finalist in the initial NESSIE competition. It is
1105 an algorithm optimized for 64-bit processors with good performance
1106 on 32-bit processors. Khazad uses an 128 bit key size.
1107
1108 See also:
6d8de74c 1109 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1110
2407d608 1111config CRYPTO_SALSA20
3b4afaf2 1112 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1113 select CRYPTO_BLKCIPHER
1114 help
1115 Salsa20 stream cipher algorithm.
1116
1117 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1118 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1119
1120 The Salsa20 stream cipher algorithm is designed by Daniel J.
1121 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1122
1123config CRYPTO_SALSA20_586
3b4afaf2 1124 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 1125 depends on (X86 || UML_X86) && !64BIT
974e4b75 1126 select CRYPTO_BLKCIPHER
974e4b75
TSH
1127 help
1128 Salsa20 stream cipher algorithm.
1129
1130 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1131 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
1132
1133 The Salsa20 stream cipher algorithm is designed by Daniel J.
1134 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1135
1136config CRYPTO_SALSA20_X86_64
3b4afaf2 1137 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 1138 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 1139 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
1140 help
1141 Salsa20 stream cipher algorithm.
1142
1143 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1144 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
1145
1146 The Salsa20 stream cipher algorithm is designed by Daniel J.
1147 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 1148
584fffc8
SS
1149config CRYPTO_SEED
1150 tristate "SEED cipher algorithm"
cce9e06d 1151 select CRYPTO_ALGAPI
1da177e4 1152 help
584fffc8 1153 SEED cipher algorithm (RFC4269).
1da177e4 1154
584fffc8
SS
1155 SEED is a 128-bit symmetric key block cipher that has been
1156 developed by KISA (Korea Information Security Agency) as a
1157 national standard encryption algorithm of the Republic of Korea.
1158 It is a 16 round block cipher with the key size of 128 bit.
1159
1160 See also:
1161 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1162
1163config CRYPTO_SERPENT
1164 tristate "Serpent cipher algorithm"
cce9e06d 1165 select CRYPTO_ALGAPI
1da177e4 1166 help
584fffc8 1167 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1168
584fffc8
SS
1169 Keys are allowed to be from 0 to 256 bits in length, in steps
1170 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1171 variant of Serpent for compatibility with old kerneli.org code.
1172
1173 See also:
1174 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1175
937c30d7
JK
1176config CRYPTO_SERPENT_SSE2_X86_64
1177 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1178 depends on X86 && 64BIT
1179 select CRYPTO_ALGAPI
341975bf 1180 select CRYPTO_CRYPTD
801201aa 1181 select CRYPTO_ABLK_HELPER
596d8750 1182 select CRYPTO_GLUE_HELPER_X86
937c30d7 1183 select CRYPTO_SERPENT
feaf0cfc
JK
1184 select CRYPTO_LRW
1185 select CRYPTO_XTS
937c30d7
JK
1186 help
1187 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1188
1189 Keys are allowed to be from 0 to 256 bits in length, in steps
1190 of 8 bits.
1191
1e6232f8 1192 This module provides Serpent cipher algorithm that processes eight
937c30d7
JK
1193 blocks parallel using SSE2 instruction set.
1194
1195 See also:
1196 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1197
251496db
JK
1198config CRYPTO_SERPENT_SSE2_586
1199 tristate "Serpent cipher algorithm (i586/SSE2)"
1200 depends on X86 && !64BIT
1201 select CRYPTO_ALGAPI
341975bf 1202 select CRYPTO_CRYPTD
801201aa 1203 select CRYPTO_ABLK_HELPER
596d8750 1204 select CRYPTO_GLUE_HELPER_X86
251496db 1205 select CRYPTO_SERPENT
feaf0cfc
JK
1206 select CRYPTO_LRW
1207 select CRYPTO_XTS
251496db
JK
1208 help
1209 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1210
1211 Keys are allowed to be from 0 to 256 bits in length, in steps
1212 of 8 bits.
1213
1214 This module provides Serpent cipher algorithm that processes four
1215 blocks parallel using SSE2 instruction set.
1216
1217 See also:
1218 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1219
1220config CRYPTO_SERPENT_AVX_X86_64
1221 tristate "Serpent cipher algorithm (x86_64/AVX)"
1222 depends on X86 && 64BIT
1223 select CRYPTO_ALGAPI
1224 select CRYPTO_CRYPTD
801201aa 1225 select CRYPTO_ABLK_HELPER
1d0debbd 1226 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1227 select CRYPTO_SERPENT
1228 select CRYPTO_LRW
1229 select CRYPTO_XTS
1230 help
1231 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1232
1233 Keys are allowed to be from 0 to 256 bits in length, in steps
1234 of 8 bits.
1235
1236 This module provides the Serpent cipher algorithm that processes
1237 eight blocks parallel using the AVX instruction set.
1238
1239 See also:
1240 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1241
56d76c96
JK
1242config CRYPTO_SERPENT_AVX2_X86_64
1243 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1244 depends on X86 && 64BIT
1245 select CRYPTO_ALGAPI
1246 select CRYPTO_CRYPTD
801201aa 1247 select CRYPTO_ABLK_HELPER
56d76c96
JK
1248 select CRYPTO_GLUE_HELPER_X86
1249 select CRYPTO_SERPENT
1250 select CRYPTO_SERPENT_AVX_X86_64
1251 select CRYPTO_LRW
1252 select CRYPTO_XTS
1253 help
1254 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1255
1256 Keys are allowed to be from 0 to 256 bits in length, in steps
1257 of 8 bits.
1258
1259 This module provides Serpent cipher algorithm that processes 16
1260 blocks parallel using AVX2 instruction set.
1261
1262 See also:
1263 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1264
584fffc8
SS
1265config CRYPTO_TEA
1266 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1267 select CRYPTO_ALGAPI
1da177e4 1268 help
584fffc8 1269 TEA cipher algorithm.
1da177e4 1270
584fffc8
SS
1271 Tiny Encryption Algorithm is a simple cipher that uses
1272 many rounds for security. It is very fast and uses
1273 little memory.
1274
1275 Xtendend Tiny Encryption Algorithm is a modification to
1276 the TEA algorithm to address a potential key weakness
1277 in the TEA algorithm.
1278
1279 Xtendend Encryption Tiny Algorithm is a mis-implementation
1280 of the XTEA algorithm for compatibility purposes.
1281
1282config CRYPTO_TWOFISH
1283 tristate "Twofish cipher algorithm"
04ac7db3 1284 select CRYPTO_ALGAPI
584fffc8 1285 select CRYPTO_TWOFISH_COMMON
04ac7db3 1286 help
584fffc8 1287 Twofish cipher algorithm.
04ac7db3 1288
584fffc8
SS
1289 Twofish was submitted as an AES (Advanced Encryption Standard)
1290 candidate cipher by researchers at CounterPane Systems. It is a
1291 16 round block cipher supporting key sizes of 128, 192, and 256
1292 bits.
04ac7db3 1293
584fffc8
SS
1294 See also:
1295 <http://www.schneier.com/twofish.html>
1296
1297config CRYPTO_TWOFISH_COMMON
1298 tristate
1299 help
1300 Common parts of the Twofish cipher algorithm shared by the
1301 generic c and the assembler implementations.
1302
1303config CRYPTO_TWOFISH_586
1304 tristate "Twofish cipher algorithms (i586)"
1305 depends on (X86 || UML_X86) && !64BIT
1306 select CRYPTO_ALGAPI
1307 select CRYPTO_TWOFISH_COMMON
1308 help
1309 Twofish cipher algorithm.
1310
1311 Twofish was submitted as an AES (Advanced Encryption Standard)
1312 candidate cipher by researchers at CounterPane Systems. It is a
1313 16 round block cipher supporting key sizes of 128, 192, and 256
1314 bits.
04ac7db3
NT
1315
1316 See also:
584fffc8 1317 <http://www.schneier.com/twofish.html>
04ac7db3 1318
584fffc8
SS
1319config CRYPTO_TWOFISH_X86_64
1320 tristate "Twofish cipher algorithm (x86_64)"
1321 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1322 select CRYPTO_ALGAPI
584fffc8 1323 select CRYPTO_TWOFISH_COMMON
1da177e4 1324 help
584fffc8 1325 Twofish cipher algorithm (x86_64).
1da177e4 1326
584fffc8
SS
1327 Twofish was submitted as an AES (Advanced Encryption Standard)
1328 candidate cipher by researchers at CounterPane Systems. It is a
1329 16 round block cipher supporting key sizes of 128, 192, and 256
1330 bits.
1331
1332 See also:
1333 <http://www.schneier.com/twofish.html>
1334
8280daad
JK
1335config CRYPTO_TWOFISH_X86_64_3WAY
1336 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1337 depends on X86 && 64BIT
8280daad
JK
1338 select CRYPTO_ALGAPI
1339 select CRYPTO_TWOFISH_COMMON
1340 select CRYPTO_TWOFISH_X86_64
414cb5e7 1341 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1342 select CRYPTO_LRW
1343 select CRYPTO_XTS
8280daad
JK
1344 help
1345 Twofish cipher algorithm (x86_64, 3-way parallel).
1346
1347 Twofish was submitted as an AES (Advanced Encryption Standard)
1348 candidate cipher by researchers at CounterPane Systems. It is a
1349 16 round block cipher supporting key sizes of 128, 192, and 256
1350 bits.
1351
1352 This module provides Twofish cipher algorithm that processes three
1353 blocks parallel, utilizing resources of out-of-order CPUs better.
1354
1355 See also:
1356 <http://www.schneier.com/twofish.html>
1357
107778b5
JG
1358config CRYPTO_TWOFISH_AVX_X86_64
1359 tristate "Twofish cipher algorithm (x86_64/AVX)"
1360 depends on X86 && 64BIT
1361 select CRYPTO_ALGAPI
1362 select CRYPTO_CRYPTD
801201aa 1363 select CRYPTO_ABLK_HELPER
a7378d4e 1364 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1365 select CRYPTO_TWOFISH_COMMON
1366 select CRYPTO_TWOFISH_X86_64
1367 select CRYPTO_TWOFISH_X86_64_3WAY
1368 select CRYPTO_LRW
1369 select CRYPTO_XTS
1370 help
1371 Twofish cipher algorithm (x86_64/AVX).
1372
1373 Twofish was submitted as an AES (Advanced Encryption Standard)
1374 candidate cipher by researchers at CounterPane Systems. It is a
1375 16 round block cipher supporting key sizes of 128, 192, and 256
1376 bits.
1377
1378 This module provides the Twofish cipher algorithm that processes
1379 eight blocks parallel using the AVX Instruction Set.
1380
1381 See also:
1382 <http://www.schneier.com/twofish.html>
1383
584fffc8
SS
1384comment "Compression"
1385
1386config CRYPTO_DEFLATE
1387 tristate "Deflate compression algorithm"
1388 select CRYPTO_ALGAPI
1389 select ZLIB_INFLATE
1390 select ZLIB_DEFLATE
3c09f17c 1391 help
584fffc8
SS
1392 This is the Deflate algorithm (RFC1951), specified for use in
1393 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1394
1395 You will most probably want this if using IPSec.
3c09f17c 1396
bf68e65e
GU
1397config CRYPTO_ZLIB
1398 tristate "Zlib compression algorithm"
1399 select CRYPTO_PCOMP
1400 select ZLIB_INFLATE
1401 select ZLIB_DEFLATE
1402 select NLATTR
1403 help
1404 This is the zlib algorithm.
1405
0b77abb3
ZS
1406config CRYPTO_LZO
1407 tristate "LZO compression algorithm"
1408 select CRYPTO_ALGAPI
1409 select LZO_COMPRESS
1410 select LZO_DECOMPRESS
1411 help
1412 This is the LZO algorithm.
1413
35a1fc18
SJ
1414config CRYPTO_842
1415 tristate "842 compression algorithm"
2062c5b6
DS
1416 select CRYPTO_ALGAPI
1417 select 842_COMPRESS
1418 select 842_DECOMPRESS
35a1fc18
SJ
1419 help
1420 This is the 842 algorithm.
0ea8530d
CM
1421
1422config CRYPTO_LZ4
1423 tristate "LZ4 compression algorithm"
1424 select CRYPTO_ALGAPI
1425 select LZ4_COMPRESS
1426 select LZ4_DECOMPRESS
1427 help
1428 This is the LZ4 algorithm.
1429
1430config CRYPTO_LZ4HC
1431 tristate "LZ4HC compression algorithm"
1432 select CRYPTO_ALGAPI
1433 select LZ4HC_COMPRESS
1434 select LZ4_DECOMPRESS
1435 help
1436 This is the LZ4 high compression mode algorithm.
35a1fc18 1437
17f0f4a4
NH
1438comment "Random Number Generation"
1439
1440config CRYPTO_ANSI_CPRNG
1441 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1442 default m
17f0f4a4
NH
1443 select CRYPTO_AES
1444 select CRYPTO_RNG
17f0f4a4
NH
1445 help
1446 This option enables the generic pseudo random number generator
1447 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1448 ANSI X9.31 A.2.4. Note that this option must be enabled if
1449 CRYPTO_FIPS is selected
17f0f4a4 1450
f2c89a10 1451menuconfig CRYPTO_DRBG_MENU
419090c6 1452 tristate "NIST SP800-90A DRBG"
419090c6
SM
1453 help
1454 NIST SP800-90A compliant DRBG. In the following submenu, one or
1455 more of the DRBG types must be selected.
1456
f2c89a10 1457if CRYPTO_DRBG_MENU
419090c6
SM
1458
1459config CRYPTO_DRBG_HMAC
1460 bool "Enable HMAC DRBG"
1461 default y
419090c6
SM
1462 select CRYPTO_HMAC
1463 help
1464 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1465
1466config CRYPTO_DRBG_HASH
1467 bool "Enable Hash DRBG"
419090c6
SM
1468 select CRYPTO_HASH
1469 help
1470 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1471
1472config CRYPTO_DRBG_CTR
1473 bool "Enable CTR DRBG"
419090c6
SM
1474 select CRYPTO_AES
1475 help
1476 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1477
f2c89a10
HX
1478config CRYPTO_DRBG
1479 tristate
1480 default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1481 select CRYPTO_RNG
1482
1483endif # if CRYPTO_DRBG_MENU
419090c6 1484
03c8efc1
HX
1485config CRYPTO_USER_API
1486 tristate
1487
fe869cdb
HX
1488config CRYPTO_USER_API_HASH
1489 tristate "User-space interface for hash algorithms"
7451708f 1490 depends on NET
fe869cdb
HX
1491 select CRYPTO_HASH
1492 select CRYPTO_USER_API
1493 help
1494 This option enables the user-spaces interface for hash
1495 algorithms.
1496
8ff59090
HX
1497config CRYPTO_USER_API_SKCIPHER
1498 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1499 depends on NET
8ff59090
HX
1500 select CRYPTO_BLKCIPHER
1501 select CRYPTO_USER_API
1502 help
1503 This option enables the user-spaces interface for symmetric
1504 key cipher algorithms.
1505
2f375538
SM
1506config CRYPTO_USER_API_RNG
1507 tristate "User-space interface for random number generator algorithms"
1508 depends on NET
1509 select CRYPTO_RNG
1510 select CRYPTO_USER_API
1511 help
1512 This option enables the user-spaces interface for random
1513 number generator algorithms.
1514
44cac4fc
SM
1515config CRYPTO_USER_API_AEAD
1516 tristate "User-space interface for AEAD cipher algorithms"
1517 depends on NET
1518 select CRYPTO_AEAD
1519 select CRYPTO_USER_API
1520 help
1521 This option enables the user-spaces interface for AEAD
1522 cipher algorithms.
1523
ee08997f
DK
1524config CRYPTO_HASH_INFO
1525 bool
1526
1da177e4 1527source "drivers/crypto/Kconfig"
964f3b3b 1528source crypto/asymmetric_keys/Kconfig
1da177e4 1529
cce9e06d 1530endif # if CRYPTO
This page took 0.639207 seconds and 5 git commands to generate.