crypto: drbg - Add select on sha256
[deliverable/linux.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
f2c89a10 26 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
002c77a4 27 depends on MODULE_SIG
ccb778e1
NH
28 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
e84c5480 32 this is.
ccb778e1 33
cce9e06d
HX
34config CRYPTO_ALGAPI
35 tristate
6a0fcbb4 36 select CRYPTO_ALGAPI2
cce9e06d
HX
37 help
38 This option provides the API for cryptographic algorithms.
39
6a0fcbb4
HX
40config CRYPTO_ALGAPI2
41 tristate
42
1ae97820
HX
43config CRYPTO_AEAD
44 tristate
6a0fcbb4 45 select CRYPTO_AEAD2
1ae97820
HX
46 select CRYPTO_ALGAPI
47
6a0fcbb4
HX
48config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
5cde0af2
HX
52config CRYPTO_BLKCIPHER
53 tristate
6a0fcbb4 54 select CRYPTO_BLKCIPHER2
5cde0af2 55 select CRYPTO_ALGAPI
6a0fcbb4
HX
56
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
0a2e821d 61 select CRYPTO_WORKQUEUE
5cde0af2 62
055bcee3
HX
63config CRYPTO_HASH
64 tristate
6a0fcbb4 65 select CRYPTO_HASH2
055bcee3
HX
66 select CRYPTO_ALGAPI
67
6a0fcbb4
HX
68config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
17f0f4a4
NH
72config CRYPTO_RNG
73 tristate
6a0fcbb4 74 select CRYPTO_RNG2
17f0f4a4
NH
75 select CRYPTO_ALGAPI
76
6a0fcbb4
HX
77config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
401e4238
HX
81config CRYPTO_RNG_DEFAULT
82 tristate
83 select CRYPTO_DRBG_MENU
84
a1d2f095 85config CRYPTO_PCOMP
bc94e596
HX
86 tristate
87 select CRYPTO_PCOMP2
88 select CRYPTO_ALGAPI
89
90config CRYPTO_PCOMP2
a1d2f095
GU
91 tristate
92 select CRYPTO_ALGAPI2
93
2b8c19db
HX
94config CRYPTO_MANAGER
95 tristate "Cryptographic algorithm manager"
6a0fcbb4 96 select CRYPTO_MANAGER2
2b8c19db
HX
97 help
98 Create default cryptographic template instantiations such as
99 cbc(aes).
100
6a0fcbb4
HX
101config CRYPTO_MANAGER2
102 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
103 select CRYPTO_AEAD2
104 select CRYPTO_HASH2
105 select CRYPTO_BLKCIPHER2
bc94e596 106 select CRYPTO_PCOMP2
6a0fcbb4 107
a38f7907
SK
108config CRYPTO_USER
109 tristate "Userspace cryptographic algorithm configuration"
5db017aa 110 depends on NET
a38f7907
SK
111 select CRYPTO_MANAGER
112 help
d19978f5 113 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
114 cbc(aes).
115
326a6346
HX
116config CRYPTO_MANAGER_DISABLE_TESTS
117 bool "Disable run-time self tests"
00ca28a5
HX
118 default y
119 depends on CRYPTO_MANAGER2
0b767f96 120 help
326a6346
HX
121 Disable run-time self tests that normally take place at
122 algorithm registration.
0b767f96 123
584fffc8 124config CRYPTO_GF128MUL
08c70fc3 125 tristate "GF(2^128) multiplication functions"
333b0d7e 126 help
584fffc8
SS
127 Efficient table driven implementation of multiplications in the
128 field GF(2^128). This is needed by some cypher modes. This
129 option will be selected automatically if you select such a
130 cipher mode. Only select this option by hand if you expect to load
131 an external module that requires these functions.
333b0d7e 132
1da177e4
LT
133config CRYPTO_NULL
134 tristate "Null algorithms"
cce9e06d 135 select CRYPTO_ALGAPI
c8620c25 136 select CRYPTO_BLKCIPHER
d35d2454 137 select CRYPTO_HASH
1da177e4
LT
138 help
139 These are 'Null' algorithms, used by IPsec, which do nothing.
140
5068c7a8 141config CRYPTO_PCRYPT
3b4afaf2
KC
142 tristate "Parallel crypto engine"
143 depends on SMP
5068c7a8
SK
144 select PADATA
145 select CRYPTO_MANAGER
146 select CRYPTO_AEAD
147 help
148 This converts an arbitrary crypto algorithm into a parallel
149 algorithm that executes in kernel threads.
150
25c38d3f
HY
151config CRYPTO_WORKQUEUE
152 tristate
153
584fffc8
SS
154config CRYPTO_CRYPTD
155 tristate "Software async crypto daemon"
156 select CRYPTO_BLKCIPHER
b8a28251 157 select CRYPTO_HASH
584fffc8 158 select CRYPTO_MANAGER
254eff77 159 select CRYPTO_WORKQUEUE
1da177e4 160 help
584fffc8
SS
161 This is a generic software asynchronous crypto daemon that
162 converts an arbitrary synchronous software crypto algorithm
163 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 164
1e65b81a
TC
165config CRYPTO_MCRYPTD
166 tristate "Software async multi-buffer crypto daemon"
167 select CRYPTO_BLKCIPHER
168 select CRYPTO_HASH
169 select CRYPTO_MANAGER
170 select CRYPTO_WORKQUEUE
171 help
172 This is a generic software asynchronous crypto daemon that
173 provides the kernel thread to assist multi-buffer crypto
174 algorithms for submitting jobs and flushing jobs in multi-buffer
175 crypto algorithms. Multi-buffer crypto algorithms are executed
176 in the context of this kernel thread and drivers can post
0e56673b 177 their crypto request asynchronously to be processed by this daemon.
1e65b81a 178
584fffc8
SS
179config CRYPTO_AUTHENC
180 tristate "Authenc support"
181 select CRYPTO_AEAD
182 select CRYPTO_BLKCIPHER
183 select CRYPTO_MANAGER
184 select CRYPTO_HASH
1da177e4 185 help
584fffc8
SS
186 Authenc: Combined mode wrapper for IPsec.
187 This is required for IPSec.
1da177e4 188
584fffc8
SS
189config CRYPTO_TEST
190 tristate "Testing module"
191 depends on m
da7f033d 192 select CRYPTO_MANAGER
1da177e4 193 help
584fffc8 194 Quick & dirty crypto test module.
1da177e4 195
a62b01cd 196config CRYPTO_ABLK_HELPER
ffaf9156 197 tristate
ffaf9156
JK
198 select CRYPTO_CRYPTD
199
596d8750
JK
200config CRYPTO_GLUE_HELPER_X86
201 tristate
202 depends on X86
203 select CRYPTO_ALGAPI
204
584fffc8 205comment "Authenticated Encryption with Associated Data"
cd12fb90 206
584fffc8
SS
207config CRYPTO_CCM
208 tristate "CCM support"
209 select CRYPTO_CTR
210 select CRYPTO_AEAD
1da177e4 211 help
584fffc8 212 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 213
584fffc8
SS
214config CRYPTO_GCM
215 tristate "GCM/GMAC support"
216 select CRYPTO_CTR
217 select CRYPTO_AEAD
9382d97a 218 select CRYPTO_GHASH
9489667d 219 select CRYPTO_NULL
1da177e4 220 help
584fffc8
SS
221 Support for Galois/Counter Mode (GCM) and Galois Message
222 Authentication Code (GMAC). Required for IPSec.
1da177e4 223
71ebc4d1
MW
224config CRYPTO_CHACHA20POLY1305
225 tristate "ChaCha20-Poly1305 AEAD support"
226 select CRYPTO_CHACHA20
227 select CRYPTO_POLY1305
228 select CRYPTO_AEAD
229 help
230 ChaCha20-Poly1305 AEAD support, RFC7539.
231
232 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
233 with the Poly1305 authenticator. It is defined in RFC7539 for use in
234 IETF protocols.
235
584fffc8
SS
236config CRYPTO_SEQIV
237 tristate "Sequence Number IV Generator"
238 select CRYPTO_AEAD
239 select CRYPTO_BLKCIPHER
856e3f40 240 select CRYPTO_NULL
401e4238 241 select CRYPTO_RNG_DEFAULT
1da177e4 242 help
584fffc8
SS
243 This IV generator generates an IV based on a sequence number by
244 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 245
a10f554f
HX
246config CRYPTO_ECHAINIV
247 tristate "Encrypted Chain IV Generator"
248 select CRYPTO_AEAD
249 select CRYPTO_NULL
401e4238 250 select CRYPTO_RNG_DEFAULT
3491244c 251 default m
a10f554f
HX
252 help
253 This IV generator generates an IV based on the encryption of
254 a sequence number xored with a salt. This is the default
255 algorithm for CBC.
256
584fffc8 257comment "Block modes"
c494e070 258
584fffc8
SS
259config CRYPTO_CBC
260 tristate "CBC support"
db131ef9 261 select CRYPTO_BLKCIPHER
43518407 262 select CRYPTO_MANAGER
db131ef9 263 help
584fffc8
SS
264 CBC: Cipher Block Chaining mode
265 This block cipher algorithm is required for IPSec.
db131ef9 266
584fffc8
SS
267config CRYPTO_CTR
268 tristate "CTR support"
db131ef9 269 select CRYPTO_BLKCIPHER
584fffc8 270 select CRYPTO_SEQIV
43518407 271 select CRYPTO_MANAGER
db131ef9 272 help
584fffc8 273 CTR: Counter mode
db131ef9
HX
274 This block cipher algorithm is required for IPSec.
275
584fffc8
SS
276config CRYPTO_CTS
277 tristate "CTS support"
278 select CRYPTO_BLKCIPHER
279 help
280 CTS: Cipher Text Stealing
281 This is the Cipher Text Stealing mode as described by
282 Section 8 of rfc2040 and referenced by rfc3962.
283 (rfc3962 includes errata information in its Appendix A)
284 This mode is required for Kerberos gss mechanism support
285 for AES encryption.
286
287config CRYPTO_ECB
288 tristate "ECB support"
91652be5
DH
289 select CRYPTO_BLKCIPHER
290 select CRYPTO_MANAGER
91652be5 291 help
584fffc8
SS
292 ECB: Electronic CodeBook mode
293 This is the simplest block cipher algorithm. It simply encrypts
294 the input block by block.
91652be5 295
64470f1b 296config CRYPTO_LRW
2470a2b2 297 tristate "LRW support"
64470f1b
RS
298 select CRYPTO_BLKCIPHER
299 select CRYPTO_MANAGER
300 select CRYPTO_GF128MUL
301 help
302 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
303 narrow block cipher mode for dm-crypt. Use it with cipher
304 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
305 The first 128, 192 or 256 bits in the key are used for AES and the
306 rest is used to tie each cipher block to its logical position.
307
584fffc8
SS
308config CRYPTO_PCBC
309 tristate "PCBC support"
310 select CRYPTO_BLKCIPHER
311 select CRYPTO_MANAGER
312 help
313 PCBC: Propagating Cipher Block Chaining mode
314 This block cipher algorithm is required for RxRPC.
315
f19f5111 316config CRYPTO_XTS
5bcf8e6d 317 tristate "XTS support"
f19f5111
RS
318 select CRYPTO_BLKCIPHER
319 select CRYPTO_MANAGER
320 select CRYPTO_GF128MUL
321 help
322 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
323 key size 256, 384 or 512 bits. This implementation currently
324 can't handle a sectorsize which is not a multiple of 16 bytes.
325
584fffc8
SS
326comment "Hash modes"
327
93b5e86a
JK
328config CRYPTO_CMAC
329 tristate "CMAC support"
330 select CRYPTO_HASH
331 select CRYPTO_MANAGER
332 help
333 Cipher-based Message Authentication Code (CMAC) specified by
334 The National Institute of Standards and Technology (NIST).
335
336 https://tools.ietf.org/html/rfc4493
337 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
338
584fffc8
SS
339config CRYPTO_HMAC
340 tristate "HMAC support"
341 select CRYPTO_HASH
23e353c8 342 select CRYPTO_MANAGER
23e353c8 343 help
584fffc8
SS
344 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
345 This is required for IPSec.
23e353c8 346
584fffc8
SS
347config CRYPTO_XCBC
348 tristate "XCBC support"
584fffc8
SS
349 select CRYPTO_HASH
350 select CRYPTO_MANAGER
76cb9521 351 help
584fffc8
SS
352 XCBC: Keyed-Hashing with encryption algorithm
353 http://www.ietf.org/rfc/rfc3566.txt
354 http://csrc.nist.gov/encryption/modes/proposedmodes/
355 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 356
f1939f7c
SW
357config CRYPTO_VMAC
358 tristate "VMAC support"
f1939f7c
SW
359 select CRYPTO_HASH
360 select CRYPTO_MANAGER
361 help
362 VMAC is a message authentication algorithm designed for
363 very high speed on 64-bit architectures.
364
365 See also:
366 <http://fastcrypto.org/vmac>
367
584fffc8 368comment "Digest"
28db8e3e 369
584fffc8
SS
370config CRYPTO_CRC32C
371 tristate "CRC32c CRC algorithm"
5773a3e6 372 select CRYPTO_HASH
6a0962b2 373 select CRC32
4a49b499 374 help
584fffc8
SS
375 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
376 by iSCSI for header and data digests and by others.
69c35efc 377 See Castagnoli93. Module will be crc32c.
4a49b499 378
8cb51ba8
AZ
379config CRYPTO_CRC32C_INTEL
380 tristate "CRC32c INTEL hardware acceleration"
381 depends on X86
382 select CRYPTO_HASH
383 help
384 In Intel processor with SSE4.2 supported, the processor will
385 support CRC32C implementation using hardware accelerated CRC32
386 instruction. This option will create 'crc32c-intel' module,
387 which will enable any routine to use the CRC32 instruction to
388 gain performance compared with software implementation.
389 Module will be crc32c-intel.
390
442a7c40
DM
391config CRYPTO_CRC32C_SPARC64
392 tristate "CRC32c CRC algorithm (SPARC64)"
393 depends on SPARC64
394 select CRYPTO_HASH
395 select CRC32
396 help
397 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
398 when available.
399
78c37d19
AB
400config CRYPTO_CRC32
401 tristate "CRC32 CRC algorithm"
402 select CRYPTO_HASH
403 select CRC32
404 help
405 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
406 Shash crypto api wrappers to crc32_le function.
407
408config CRYPTO_CRC32_PCLMUL
409 tristate "CRC32 PCLMULQDQ hardware acceleration"
410 depends on X86
411 select CRYPTO_HASH
412 select CRC32
413 help
414 From Intel Westmere and AMD Bulldozer processor with SSE4.2
415 and PCLMULQDQ supported, the processor will support
416 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
417 instruction. This option will create 'crc32-plcmul' module,
418 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
419 and gain better performance as compared with the table implementation.
420
68411521
HX
421config CRYPTO_CRCT10DIF
422 tristate "CRCT10DIF algorithm"
423 select CRYPTO_HASH
424 help
425 CRC T10 Data Integrity Field computation is being cast as
426 a crypto transform. This allows for faster crc t10 diff
427 transforms to be used if they are available.
428
429config CRYPTO_CRCT10DIF_PCLMUL
430 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
431 depends on X86 && 64BIT && CRC_T10DIF
432 select CRYPTO_HASH
433 help
434 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
435 CRC T10 DIF PCLMULQDQ computation can be hardware
436 accelerated PCLMULQDQ instruction. This option will create
437 'crct10dif-plcmul' module, which is faster when computing the
438 crct10dif checksum as compared with the generic table implementation.
439
2cdc6899
HY
440config CRYPTO_GHASH
441 tristate "GHASH digest algorithm"
2cdc6899
HY
442 select CRYPTO_GF128MUL
443 help
444 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
445
f979e014
MW
446config CRYPTO_POLY1305
447 tristate "Poly1305 authenticator algorithm"
448 help
449 Poly1305 authenticator algorithm, RFC7539.
450
451 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
452 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
453 in IETF protocols. This is the portable C implementation of Poly1305.
454
584fffc8
SS
455config CRYPTO_MD4
456 tristate "MD4 digest algorithm"
808a1763 457 select CRYPTO_HASH
124b53d0 458 help
584fffc8 459 MD4 message digest algorithm (RFC1320).
124b53d0 460
584fffc8
SS
461config CRYPTO_MD5
462 tristate "MD5 digest algorithm"
14b75ba7 463 select CRYPTO_HASH
1da177e4 464 help
584fffc8 465 MD5 message digest algorithm (RFC1321).
1da177e4 466
d69e75de
AK
467config CRYPTO_MD5_OCTEON
468 tristate "MD5 digest algorithm (OCTEON)"
469 depends on CPU_CAVIUM_OCTEON
470 select CRYPTO_MD5
471 select CRYPTO_HASH
472 help
473 MD5 message digest algorithm (RFC1321) implemented
474 using OCTEON crypto instructions, when available.
475
e8e59953
MS
476config CRYPTO_MD5_PPC
477 tristate "MD5 digest algorithm (PPC)"
478 depends on PPC
479 select CRYPTO_HASH
480 help
481 MD5 message digest algorithm (RFC1321) implemented
482 in PPC assembler.
483
fa4dfedc
DM
484config CRYPTO_MD5_SPARC64
485 tristate "MD5 digest algorithm (SPARC64)"
486 depends on SPARC64
487 select CRYPTO_MD5
488 select CRYPTO_HASH
489 help
490 MD5 message digest algorithm (RFC1321) implemented
491 using sparc64 crypto instructions, when available.
492
584fffc8
SS
493config CRYPTO_MICHAEL_MIC
494 tristate "Michael MIC keyed digest algorithm"
19e2bf14 495 select CRYPTO_HASH
90831639 496 help
584fffc8
SS
497 Michael MIC is used for message integrity protection in TKIP
498 (IEEE 802.11i). This algorithm is required for TKIP, but it
499 should not be used for other purposes because of the weakness
500 of the algorithm.
90831639 501
82798f90 502config CRYPTO_RMD128
b6d44341 503 tristate "RIPEMD-128 digest algorithm"
7c4468bc 504 select CRYPTO_HASH
b6d44341
AB
505 help
506 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 507
b6d44341 508 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 509 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 510 RIPEMD-160 should be used.
82798f90 511
b6d44341 512 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 513 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
514
515config CRYPTO_RMD160
b6d44341 516 tristate "RIPEMD-160 digest algorithm"
e5835fba 517 select CRYPTO_HASH
b6d44341
AB
518 help
519 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 520
b6d44341
AB
521 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
522 to be used as a secure replacement for the 128-bit hash functions
523 MD4, MD5 and it's predecessor RIPEMD
524 (not to be confused with RIPEMD-128).
82798f90 525
b6d44341
AB
526 It's speed is comparable to SHA1 and there are no known attacks
527 against RIPEMD-160.
534fe2c1 528
b6d44341 529 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 530 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
531
532config CRYPTO_RMD256
b6d44341 533 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 534 select CRYPTO_HASH
b6d44341
AB
535 help
536 RIPEMD-256 is an optional extension of RIPEMD-128 with a
537 256 bit hash. It is intended for applications that require
538 longer hash-results, without needing a larger security level
539 (than RIPEMD-128).
534fe2c1 540
b6d44341 541 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 542 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
543
544config CRYPTO_RMD320
b6d44341 545 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 546 select CRYPTO_HASH
b6d44341
AB
547 help
548 RIPEMD-320 is an optional extension of RIPEMD-160 with a
549 320 bit hash. It is intended for applications that require
550 longer hash-results, without needing a larger security level
551 (than RIPEMD-160).
534fe2c1 552
b6d44341 553 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 554 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 555
584fffc8
SS
556config CRYPTO_SHA1
557 tristate "SHA1 digest algorithm"
54ccb367 558 select CRYPTO_HASH
1da177e4 559 help
584fffc8 560 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 561
66be8951 562config CRYPTO_SHA1_SSSE3
7c1da8d0 563 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
66be8951
MK
564 depends on X86 && 64BIT
565 select CRYPTO_SHA1
566 select CRYPTO_HASH
567 help
568 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
569 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
7c1da8d0 570 Extensions (AVX/AVX2), when available.
66be8951 571
8275d1aa
TC
572config CRYPTO_SHA256_SSSE3
573 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
574 depends on X86 && 64BIT
575 select CRYPTO_SHA256
576 select CRYPTO_HASH
577 help
578 SHA-256 secure hash standard (DFIPS 180-2) implemented
579 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
580 Extensions version 1 (AVX1), or Advanced Vector Extensions
87de4579
TC
581 version 2 (AVX2) instructions, when available.
582
583config CRYPTO_SHA512_SSSE3
584 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
585 depends on X86 && 64BIT
586 select CRYPTO_SHA512
587 select CRYPTO_HASH
588 help
589 SHA-512 secure hash standard (DFIPS 180-2) implemented
590 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
591 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
592 version 2 (AVX2) instructions, when available.
593
efdb6f6e
AK
594config CRYPTO_SHA1_OCTEON
595 tristate "SHA1 digest algorithm (OCTEON)"
596 depends on CPU_CAVIUM_OCTEON
597 select CRYPTO_SHA1
598 select CRYPTO_HASH
599 help
600 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
601 using OCTEON crypto instructions, when available.
602
4ff28d4c
DM
603config CRYPTO_SHA1_SPARC64
604 tristate "SHA1 digest algorithm (SPARC64)"
605 depends on SPARC64
606 select CRYPTO_SHA1
607 select CRYPTO_HASH
608 help
609 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
610 using sparc64 crypto instructions, when available.
611
323a6bf1
ME
612config CRYPTO_SHA1_PPC
613 tristate "SHA1 digest algorithm (powerpc)"
614 depends on PPC
615 help
616 This is the powerpc hardware accelerated implementation of the
617 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
618
d9850fc5
MS
619config CRYPTO_SHA1_PPC_SPE
620 tristate "SHA1 digest algorithm (PPC SPE)"
621 depends on PPC && SPE
622 help
623 SHA-1 secure hash standard (DFIPS 180-4) implemented
624 using powerpc SPE SIMD instruction set.
625
1e65b81a
TC
626config CRYPTO_SHA1_MB
627 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
628 depends on X86 && 64BIT
629 select CRYPTO_SHA1
630 select CRYPTO_HASH
631 select CRYPTO_MCRYPTD
632 help
633 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
634 using multi-buffer technique. This algorithm computes on
635 multiple data lanes concurrently with SIMD instructions for
636 better throughput. It should not be enabled by default but
637 used when there is significant amount of work to keep the keep
638 the data lanes filled to get performance benefit. If the data
639 lanes remain unfilled, a flush operation will be initiated to
640 process the crypto jobs, adding a slight latency.
641
584fffc8
SS
642config CRYPTO_SHA256
643 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 644 select CRYPTO_HASH
1da177e4 645 help
584fffc8 646 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 647
584fffc8
SS
648 This version of SHA implements a 256 bit hash with 128 bits of
649 security against collision attacks.
2729bb42 650
b6d44341
AB
651 This code also includes SHA-224, a 224 bit hash with 112 bits
652 of security against collision attacks.
584fffc8 653
2ecc1e95
MS
654config CRYPTO_SHA256_PPC_SPE
655 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
656 depends on PPC && SPE
657 select CRYPTO_SHA256
658 select CRYPTO_HASH
659 help
660 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
661 implemented using powerpc SPE SIMD instruction set.
662
efdb6f6e
AK
663config CRYPTO_SHA256_OCTEON
664 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
665 depends on CPU_CAVIUM_OCTEON
666 select CRYPTO_SHA256
667 select CRYPTO_HASH
668 help
669 SHA-256 secure hash standard (DFIPS 180-2) implemented
670 using OCTEON crypto instructions, when available.
671
86c93b24
DM
672config CRYPTO_SHA256_SPARC64
673 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
674 depends on SPARC64
675 select CRYPTO_SHA256
676 select CRYPTO_HASH
677 help
678 SHA-256 secure hash standard (DFIPS 180-2) implemented
679 using sparc64 crypto instructions, when available.
680
584fffc8
SS
681config CRYPTO_SHA512
682 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 683 select CRYPTO_HASH
b9f535ff 684 help
584fffc8 685 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 686
584fffc8
SS
687 This version of SHA implements a 512 bit hash with 256 bits of
688 security against collision attacks.
b9f535ff 689
584fffc8
SS
690 This code also includes SHA-384, a 384 bit hash with 192 bits
691 of security against collision attacks.
b9f535ff 692
efdb6f6e
AK
693config CRYPTO_SHA512_OCTEON
694 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
695 depends on CPU_CAVIUM_OCTEON
696 select CRYPTO_SHA512
697 select CRYPTO_HASH
698 help
699 SHA-512 secure hash standard (DFIPS 180-2) implemented
700 using OCTEON crypto instructions, when available.
701
775e0c69
DM
702config CRYPTO_SHA512_SPARC64
703 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
704 depends on SPARC64
705 select CRYPTO_SHA512
706 select CRYPTO_HASH
707 help
708 SHA-512 secure hash standard (DFIPS 180-2) implemented
709 using sparc64 crypto instructions, when available.
710
584fffc8
SS
711config CRYPTO_TGR192
712 tristate "Tiger digest algorithms"
f63fbd3d 713 select CRYPTO_HASH
eaf44088 714 help
584fffc8 715 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 716
584fffc8
SS
717 Tiger is a hash function optimized for 64-bit processors while
718 still having decent performance on 32-bit processors.
719 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
720
721 See also:
584fffc8 722 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 723
584fffc8
SS
724config CRYPTO_WP512
725 tristate "Whirlpool digest algorithms"
4946510b 726 select CRYPTO_HASH
1da177e4 727 help
584fffc8 728 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 729
584fffc8
SS
730 Whirlpool-512 is part of the NESSIE cryptographic primitives.
731 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
732
733 See also:
6d8de74c 734 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 735
0e1227d3
HY
736config CRYPTO_GHASH_CLMUL_NI_INTEL
737 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 738 depends on X86 && 64BIT
0e1227d3
HY
739 select CRYPTO_CRYPTD
740 help
741 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
742 The implementation is accelerated by CLMUL-NI of Intel.
743
584fffc8 744comment "Ciphers"
1da177e4
LT
745
746config CRYPTO_AES
747 tristate "AES cipher algorithms"
cce9e06d 748 select CRYPTO_ALGAPI
1da177e4 749 help
584fffc8 750 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
751 algorithm.
752
753 Rijndael appears to be consistently a very good performer in
584fffc8
SS
754 both hardware and software across a wide range of computing
755 environments regardless of its use in feedback or non-feedback
756 modes. Its key setup time is excellent, and its key agility is
757 good. Rijndael's very low memory requirements make it very well
758 suited for restricted-space environments, in which it also
759 demonstrates excellent performance. Rijndael's operations are
760 among the easiest to defend against power and timing attacks.
1da177e4 761
584fffc8 762 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
763
764 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
765
766config CRYPTO_AES_586
767 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
768 depends on (X86 || UML_X86) && !64BIT
769 select CRYPTO_ALGAPI
5157dea8 770 select CRYPTO_AES
1da177e4 771 help
584fffc8 772 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
773 algorithm.
774
775 Rijndael appears to be consistently a very good performer in
584fffc8
SS
776 both hardware and software across a wide range of computing
777 environments regardless of its use in feedback or non-feedback
778 modes. Its key setup time is excellent, and its key agility is
779 good. Rijndael's very low memory requirements make it very well
780 suited for restricted-space environments, in which it also
781 demonstrates excellent performance. Rijndael's operations are
782 among the easiest to defend against power and timing attacks.
1da177e4 783
584fffc8 784 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
785
786 See <http://csrc.nist.gov/encryption/aes/> for more information.
787
788config CRYPTO_AES_X86_64
789 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
790 depends on (X86 || UML_X86) && 64BIT
791 select CRYPTO_ALGAPI
81190b32 792 select CRYPTO_AES
a2a892a2 793 help
584fffc8 794 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
795 algorithm.
796
797 Rijndael appears to be consistently a very good performer in
584fffc8
SS
798 both hardware and software across a wide range of computing
799 environments regardless of its use in feedback or non-feedback
800 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
801 good. Rijndael's very low memory requirements make it very well
802 suited for restricted-space environments, in which it also
803 demonstrates excellent performance. Rijndael's operations are
804 among the easiest to defend against power and timing attacks.
805
806 The AES specifies three key sizes: 128, 192 and 256 bits
807
808 See <http://csrc.nist.gov/encryption/aes/> for more information.
809
810config CRYPTO_AES_NI_INTEL
811 tristate "AES cipher algorithms (AES-NI)"
8af00860 812 depends on X86
0d258efb
MK
813 select CRYPTO_AES_X86_64 if 64BIT
814 select CRYPTO_AES_586 if !64BIT
54b6a1bd 815 select CRYPTO_CRYPTD
801201aa 816 select CRYPTO_ABLK_HELPER
54b6a1bd 817 select CRYPTO_ALGAPI
7643a11a 818 select CRYPTO_GLUE_HELPER_X86 if 64BIT
023af608
JK
819 select CRYPTO_LRW
820 select CRYPTO_XTS
54b6a1bd
HY
821 help
822 Use Intel AES-NI instructions for AES algorithm.
823
824 AES cipher algorithms (FIPS-197). AES uses the Rijndael
825 algorithm.
826
827 Rijndael appears to be consistently a very good performer in
828 both hardware and software across a wide range of computing
829 environments regardless of its use in feedback or non-feedback
830 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
831 good. Rijndael's very low memory requirements make it very well
832 suited for restricted-space environments, in which it also
833 demonstrates excellent performance. Rijndael's operations are
834 among the easiest to defend against power and timing attacks.
a2a892a2 835
584fffc8 836 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
837
838 See <http://csrc.nist.gov/encryption/aes/> for more information.
839
0d258efb
MK
840 In addition to AES cipher algorithm support, the acceleration
841 for some popular block cipher mode is supported too, including
842 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
843 acceleration for CTR.
2cf4ac8b 844
9bf4852d
DM
845config CRYPTO_AES_SPARC64
846 tristate "AES cipher algorithms (SPARC64)"
847 depends on SPARC64
848 select CRYPTO_CRYPTD
849 select CRYPTO_ALGAPI
850 help
851 Use SPARC64 crypto opcodes for AES algorithm.
852
853 AES cipher algorithms (FIPS-197). AES uses the Rijndael
854 algorithm.
855
856 Rijndael appears to be consistently a very good performer in
857 both hardware and software across a wide range of computing
858 environments regardless of its use in feedback or non-feedback
859 modes. Its key setup time is excellent, and its key agility is
860 good. Rijndael's very low memory requirements make it very well
861 suited for restricted-space environments, in which it also
862 demonstrates excellent performance. Rijndael's operations are
863 among the easiest to defend against power and timing attacks.
864
865 The AES specifies three key sizes: 128, 192 and 256 bits
866
867 See <http://csrc.nist.gov/encryption/aes/> for more information.
868
869 In addition to AES cipher algorithm support, the acceleration
870 for some popular block cipher mode is supported too, including
871 ECB and CBC.
872
504c6143
MS
873config CRYPTO_AES_PPC_SPE
874 tristate "AES cipher algorithms (PPC SPE)"
875 depends on PPC && SPE
876 help
877 AES cipher algorithms (FIPS-197). Additionally the acceleration
878 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
879 This module should only be used for low power (router) devices
880 without hardware AES acceleration (e.g. caam crypto). It reduces the
881 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
882 timining attacks. Nevertheless it might be not as secure as other
883 architecture specific assembler implementations that work on 1KB
884 tables or 256 bytes S-boxes.
885
584fffc8
SS
886config CRYPTO_ANUBIS
887 tristate "Anubis cipher algorithm"
888 select CRYPTO_ALGAPI
889 help
890 Anubis cipher algorithm.
891
892 Anubis is a variable key length cipher which can use keys from
893 128 bits to 320 bits in length. It was evaluated as a entrant
894 in the NESSIE competition.
895
896 See also:
6d8de74c
JM
897 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
898 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
899
900config CRYPTO_ARC4
901 tristate "ARC4 cipher algorithm"
b9b0f080 902 select CRYPTO_BLKCIPHER
584fffc8
SS
903 help
904 ARC4 cipher algorithm.
905
906 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
907 bits in length. This algorithm is required for driver-based
908 WEP, but it should not be for other purposes because of the
909 weakness of the algorithm.
910
911config CRYPTO_BLOWFISH
912 tristate "Blowfish cipher algorithm"
913 select CRYPTO_ALGAPI
52ba867c 914 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
915 help
916 Blowfish cipher algorithm, by Bruce Schneier.
917
918 This is a variable key length cipher which can use keys from 32
919 bits to 448 bits in length. It's fast, simple and specifically
920 designed for use on "large microprocessors".
921
922 See also:
923 <http://www.schneier.com/blowfish.html>
924
52ba867c
JK
925config CRYPTO_BLOWFISH_COMMON
926 tristate
927 help
928 Common parts of the Blowfish cipher algorithm shared by the
929 generic c and the assembler implementations.
930
931 See also:
932 <http://www.schneier.com/blowfish.html>
933
64b94cea
JK
934config CRYPTO_BLOWFISH_X86_64
935 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 936 depends on X86 && 64BIT
64b94cea
JK
937 select CRYPTO_ALGAPI
938 select CRYPTO_BLOWFISH_COMMON
939 help
940 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
941
942 This is a variable key length cipher which can use keys from 32
943 bits to 448 bits in length. It's fast, simple and specifically
944 designed for use on "large microprocessors".
945
946 See also:
947 <http://www.schneier.com/blowfish.html>
948
584fffc8
SS
949config CRYPTO_CAMELLIA
950 tristate "Camellia cipher algorithms"
951 depends on CRYPTO
952 select CRYPTO_ALGAPI
953 help
954 Camellia cipher algorithms module.
955
956 Camellia is a symmetric key block cipher developed jointly
957 at NTT and Mitsubishi Electric Corporation.
958
959 The Camellia specifies three key sizes: 128, 192 and 256 bits.
960
961 See also:
962 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
963
0b95ec56
JK
964config CRYPTO_CAMELLIA_X86_64
965 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 966 depends on X86 && 64BIT
0b95ec56
JK
967 depends on CRYPTO
968 select CRYPTO_ALGAPI
964263af 969 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
970 select CRYPTO_LRW
971 select CRYPTO_XTS
972 help
973 Camellia cipher algorithm module (x86_64).
974
975 Camellia is a symmetric key block cipher developed jointly
976 at NTT and Mitsubishi Electric Corporation.
977
978 The Camellia specifies three key sizes: 128, 192 and 256 bits.
979
980 See also:
d9b1d2e7
JK
981 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
982
983config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
984 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
985 depends on X86 && 64BIT
986 depends on CRYPTO
987 select CRYPTO_ALGAPI
988 select CRYPTO_CRYPTD
801201aa 989 select CRYPTO_ABLK_HELPER
d9b1d2e7
JK
990 select CRYPTO_GLUE_HELPER_X86
991 select CRYPTO_CAMELLIA_X86_64
992 select CRYPTO_LRW
993 select CRYPTO_XTS
994 help
995 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
996
997 Camellia is a symmetric key block cipher developed jointly
998 at NTT and Mitsubishi Electric Corporation.
999
1000 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1001
1002 See also:
0b95ec56
JK
1003 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1004
f3f935a7
JK
1005config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1006 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1007 depends on X86 && 64BIT
1008 depends on CRYPTO
1009 select CRYPTO_ALGAPI
1010 select CRYPTO_CRYPTD
801201aa 1011 select CRYPTO_ABLK_HELPER
f3f935a7
JK
1012 select CRYPTO_GLUE_HELPER_X86
1013 select CRYPTO_CAMELLIA_X86_64
1014 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1015 select CRYPTO_LRW
1016 select CRYPTO_XTS
1017 help
1018 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1019
1020 Camellia is a symmetric key block cipher developed jointly
1021 at NTT and Mitsubishi Electric Corporation.
1022
1023 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1024
1025 See also:
1026 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1027
81658ad0
DM
1028config CRYPTO_CAMELLIA_SPARC64
1029 tristate "Camellia cipher algorithm (SPARC64)"
1030 depends on SPARC64
1031 depends on CRYPTO
1032 select CRYPTO_ALGAPI
1033 help
1034 Camellia cipher algorithm module (SPARC64).
1035
1036 Camellia is a symmetric key block cipher developed jointly
1037 at NTT and Mitsubishi Electric Corporation.
1038
1039 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1040
1041 See also:
1042 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1043
044ab525
JK
1044config CRYPTO_CAST_COMMON
1045 tristate
1046 help
1047 Common parts of the CAST cipher algorithms shared by the
1048 generic c and the assembler implementations.
1049
1da177e4
LT
1050config CRYPTO_CAST5
1051 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1052 select CRYPTO_ALGAPI
044ab525 1053 select CRYPTO_CAST_COMMON
1da177e4
LT
1054 help
1055 The CAST5 encryption algorithm (synonymous with CAST-128) is
1056 described in RFC2144.
1057
4d6d6a2c
JG
1058config CRYPTO_CAST5_AVX_X86_64
1059 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1060 depends on X86 && 64BIT
1061 select CRYPTO_ALGAPI
1062 select CRYPTO_CRYPTD
801201aa 1063 select CRYPTO_ABLK_HELPER
044ab525 1064 select CRYPTO_CAST_COMMON
4d6d6a2c
JG
1065 select CRYPTO_CAST5
1066 help
1067 The CAST5 encryption algorithm (synonymous with CAST-128) is
1068 described in RFC2144.
1069
1070 This module provides the Cast5 cipher algorithm that processes
1071 sixteen blocks parallel using the AVX instruction set.
1072
1da177e4
LT
1073config CRYPTO_CAST6
1074 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1075 select CRYPTO_ALGAPI
044ab525 1076 select CRYPTO_CAST_COMMON
1da177e4
LT
1077 help
1078 The CAST6 encryption algorithm (synonymous with CAST-256) is
1079 described in RFC2612.
1080
4ea1277d
JG
1081config CRYPTO_CAST6_AVX_X86_64
1082 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1083 depends on X86 && 64BIT
1084 select CRYPTO_ALGAPI
1085 select CRYPTO_CRYPTD
801201aa 1086 select CRYPTO_ABLK_HELPER
4ea1277d 1087 select CRYPTO_GLUE_HELPER_X86
044ab525 1088 select CRYPTO_CAST_COMMON
4ea1277d
JG
1089 select CRYPTO_CAST6
1090 select CRYPTO_LRW
1091 select CRYPTO_XTS
1092 help
1093 The CAST6 encryption algorithm (synonymous with CAST-256) is
1094 described in RFC2612.
1095
1096 This module provides the Cast6 cipher algorithm that processes
1097 eight blocks parallel using the AVX instruction set.
1098
584fffc8
SS
1099config CRYPTO_DES
1100 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1101 select CRYPTO_ALGAPI
1da177e4 1102 help
584fffc8 1103 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1104
c5aac2df
DM
1105config CRYPTO_DES_SPARC64
1106 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1107 depends on SPARC64
c5aac2df
DM
1108 select CRYPTO_ALGAPI
1109 select CRYPTO_DES
1110 help
1111 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1112 optimized using SPARC64 crypto opcodes.
1113
6574e6c6
JK
1114config CRYPTO_DES3_EDE_X86_64
1115 tristate "Triple DES EDE cipher algorithm (x86-64)"
1116 depends on X86 && 64BIT
1117 select CRYPTO_ALGAPI
1118 select CRYPTO_DES
1119 help
1120 Triple DES EDE (FIPS 46-3) algorithm.
1121
1122 This module provides implementation of the Triple DES EDE cipher
1123 algorithm that is optimized for x86-64 processors. Two versions of
1124 algorithm are provided; regular processing one input block and
1125 one that processes three blocks parallel.
1126
584fffc8
SS
1127config CRYPTO_FCRYPT
1128 tristate "FCrypt cipher algorithm"
cce9e06d 1129 select CRYPTO_ALGAPI
584fffc8 1130 select CRYPTO_BLKCIPHER
1da177e4 1131 help
584fffc8 1132 FCrypt algorithm used by RxRPC.
1da177e4
LT
1133
1134config CRYPTO_KHAZAD
1135 tristate "Khazad cipher algorithm"
cce9e06d 1136 select CRYPTO_ALGAPI
1da177e4
LT
1137 help
1138 Khazad cipher algorithm.
1139
1140 Khazad was a finalist in the initial NESSIE competition. It is
1141 an algorithm optimized for 64-bit processors with good performance
1142 on 32-bit processors. Khazad uses an 128 bit key size.
1143
1144 See also:
6d8de74c 1145 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1146
2407d608 1147config CRYPTO_SALSA20
3b4afaf2 1148 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1149 select CRYPTO_BLKCIPHER
1150 help
1151 Salsa20 stream cipher algorithm.
1152
1153 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1154 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1155
1156 The Salsa20 stream cipher algorithm is designed by Daniel J.
1157 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1158
1159config CRYPTO_SALSA20_586
3b4afaf2 1160 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 1161 depends on (X86 || UML_X86) && !64BIT
974e4b75 1162 select CRYPTO_BLKCIPHER
974e4b75
TSH
1163 help
1164 Salsa20 stream cipher algorithm.
1165
1166 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1167 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
1168
1169 The Salsa20 stream cipher algorithm is designed by Daniel J.
1170 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1171
1172config CRYPTO_SALSA20_X86_64
3b4afaf2 1173 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 1174 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 1175 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
1176 help
1177 Salsa20 stream cipher algorithm.
1178
1179 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1180 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
1181
1182 The Salsa20 stream cipher algorithm is designed by Daniel J.
1183 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 1184
c08d0e64
MW
1185config CRYPTO_CHACHA20
1186 tristate "ChaCha20 cipher algorithm"
1187 select CRYPTO_BLKCIPHER
1188 help
1189 ChaCha20 cipher algorithm, RFC7539.
1190
1191 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1192 Bernstein and further specified in RFC7539 for use in IETF protocols.
1193 This is the portable C implementation of ChaCha20.
1194
1195 See also:
1196 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1197
584fffc8
SS
1198config CRYPTO_SEED
1199 tristate "SEED cipher algorithm"
cce9e06d 1200 select CRYPTO_ALGAPI
1da177e4 1201 help
584fffc8 1202 SEED cipher algorithm (RFC4269).
1da177e4 1203
584fffc8
SS
1204 SEED is a 128-bit symmetric key block cipher that has been
1205 developed by KISA (Korea Information Security Agency) as a
1206 national standard encryption algorithm of the Republic of Korea.
1207 It is a 16 round block cipher with the key size of 128 bit.
1208
1209 See also:
1210 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1211
1212config CRYPTO_SERPENT
1213 tristate "Serpent cipher algorithm"
cce9e06d 1214 select CRYPTO_ALGAPI
1da177e4 1215 help
584fffc8 1216 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1217
584fffc8
SS
1218 Keys are allowed to be from 0 to 256 bits in length, in steps
1219 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1220 variant of Serpent for compatibility with old kerneli.org code.
1221
1222 See also:
1223 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1224
937c30d7
JK
1225config CRYPTO_SERPENT_SSE2_X86_64
1226 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1227 depends on X86 && 64BIT
1228 select CRYPTO_ALGAPI
341975bf 1229 select CRYPTO_CRYPTD
801201aa 1230 select CRYPTO_ABLK_HELPER
596d8750 1231 select CRYPTO_GLUE_HELPER_X86
937c30d7 1232 select CRYPTO_SERPENT
feaf0cfc
JK
1233 select CRYPTO_LRW
1234 select CRYPTO_XTS
937c30d7
JK
1235 help
1236 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1237
1238 Keys are allowed to be from 0 to 256 bits in length, in steps
1239 of 8 bits.
1240
1e6232f8 1241 This module provides Serpent cipher algorithm that processes eight
937c30d7
JK
1242 blocks parallel using SSE2 instruction set.
1243
1244 See also:
1245 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1246
251496db
JK
1247config CRYPTO_SERPENT_SSE2_586
1248 tristate "Serpent cipher algorithm (i586/SSE2)"
1249 depends on X86 && !64BIT
1250 select CRYPTO_ALGAPI
341975bf 1251 select CRYPTO_CRYPTD
801201aa 1252 select CRYPTO_ABLK_HELPER
596d8750 1253 select CRYPTO_GLUE_HELPER_X86
251496db 1254 select CRYPTO_SERPENT
feaf0cfc
JK
1255 select CRYPTO_LRW
1256 select CRYPTO_XTS
251496db
JK
1257 help
1258 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1259
1260 Keys are allowed to be from 0 to 256 bits in length, in steps
1261 of 8 bits.
1262
1263 This module provides Serpent cipher algorithm that processes four
1264 blocks parallel using SSE2 instruction set.
1265
1266 See also:
1267 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1268
1269config CRYPTO_SERPENT_AVX_X86_64
1270 tristate "Serpent cipher algorithm (x86_64/AVX)"
1271 depends on X86 && 64BIT
1272 select CRYPTO_ALGAPI
1273 select CRYPTO_CRYPTD
801201aa 1274 select CRYPTO_ABLK_HELPER
1d0debbd 1275 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1276 select CRYPTO_SERPENT
1277 select CRYPTO_LRW
1278 select CRYPTO_XTS
1279 help
1280 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1281
1282 Keys are allowed to be from 0 to 256 bits in length, in steps
1283 of 8 bits.
1284
1285 This module provides the Serpent cipher algorithm that processes
1286 eight blocks parallel using the AVX instruction set.
1287
1288 See also:
1289 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1290
56d76c96
JK
1291config CRYPTO_SERPENT_AVX2_X86_64
1292 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1293 depends on X86 && 64BIT
1294 select CRYPTO_ALGAPI
1295 select CRYPTO_CRYPTD
801201aa 1296 select CRYPTO_ABLK_HELPER
56d76c96
JK
1297 select CRYPTO_GLUE_HELPER_X86
1298 select CRYPTO_SERPENT
1299 select CRYPTO_SERPENT_AVX_X86_64
1300 select CRYPTO_LRW
1301 select CRYPTO_XTS
1302 help
1303 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1304
1305 Keys are allowed to be from 0 to 256 bits in length, in steps
1306 of 8 bits.
1307
1308 This module provides Serpent cipher algorithm that processes 16
1309 blocks parallel using AVX2 instruction set.
1310
1311 See also:
1312 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1313
584fffc8
SS
1314config CRYPTO_TEA
1315 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1316 select CRYPTO_ALGAPI
1da177e4 1317 help
584fffc8 1318 TEA cipher algorithm.
1da177e4 1319
584fffc8
SS
1320 Tiny Encryption Algorithm is a simple cipher that uses
1321 many rounds for security. It is very fast and uses
1322 little memory.
1323
1324 Xtendend Tiny Encryption Algorithm is a modification to
1325 the TEA algorithm to address a potential key weakness
1326 in the TEA algorithm.
1327
1328 Xtendend Encryption Tiny Algorithm is a mis-implementation
1329 of the XTEA algorithm for compatibility purposes.
1330
1331config CRYPTO_TWOFISH
1332 tristate "Twofish cipher algorithm"
04ac7db3 1333 select CRYPTO_ALGAPI
584fffc8 1334 select CRYPTO_TWOFISH_COMMON
04ac7db3 1335 help
584fffc8 1336 Twofish cipher algorithm.
04ac7db3 1337
584fffc8
SS
1338 Twofish was submitted as an AES (Advanced Encryption Standard)
1339 candidate cipher by researchers at CounterPane Systems. It is a
1340 16 round block cipher supporting key sizes of 128, 192, and 256
1341 bits.
04ac7db3 1342
584fffc8
SS
1343 See also:
1344 <http://www.schneier.com/twofish.html>
1345
1346config CRYPTO_TWOFISH_COMMON
1347 tristate
1348 help
1349 Common parts of the Twofish cipher algorithm shared by the
1350 generic c and the assembler implementations.
1351
1352config CRYPTO_TWOFISH_586
1353 tristate "Twofish cipher algorithms (i586)"
1354 depends on (X86 || UML_X86) && !64BIT
1355 select CRYPTO_ALGAPI
1356 select CRYPTO_TWOFISH_COMMON
1357 help
1358 Twofish cipher algorithm.
1359
1360 Twofish was submitted as an AES (Advanced Encryption Standard)
1361 candidate cipher by researchers at CounterPane Systems. It is a
1362 16 round block cipher supporting key sizes of 128, 192, and 256
1363 bits.
04ac7db3
NT
1364
1365 See also:
584fffc8 1366 <http://www.schneier.com/twofish.html>
04ac7db3 1367
584fffc8
SS
1368config CRYPTO_TWOFISH_X86_64
1369 tristate "Twofish cipher algorithm (x86_64)"
1370 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1371 select CRYPTO_ALGAPI
584fffc8 1372 select CRYPTO_TWOFISH_COMMON
1da177e4 1373 help
584fffc8 1374 Twofish cipher algorithm (x86_64).
1da177e4 1375
584fffc8
SS
1376 Twofish was submitted as an AES (Advanced Encryption Standard)
1377 candidate cipher by researchers at CounterPane Systems. It is a
1378 16 round block cipher supporting key sizes of 128, 192, and 256
1379 bits.
1380
1381 See also:
1382 <http://www.schneier.com/twofish.html>
1383
8280daad
JK
1384config CRYPTO_TWOFISH_X86_64_3WAY
1385 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1386 depends on X86 && 64BIT
8280daad
JK
1387 select CRYPTO_ALGAPI
1388 select CRYPTO_TWOFISH_COMMON
1389 select CRYPTO_TWOFISH_X86_64
414cb5e7 1390 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1391 select CRYPTO_LRW
1392 select CRYPTO_XTS
8280daad
JK
1393 help
1394 Twofish cipher algorithm (x86_64, 3-way parallel).
1395
1396 Twofish was submitted as an AES (Advanced Encryption Standard)
1397 candidate cipher by researchers at CounterPane Systems. It is a
1398 16 round block cipher supporting key sizes of 128, 192, and 256
1399 bits.
1400
1401 This module provides Twofish cipher algorithm that processes three
1402 blocks parallel, utilizing resources of out-of-order CPUs better.
1403
1404 See also:
1405 <http://www.schneier.com/twofish.html>
1406
107778b5
JG
1407config CRYPTO_TWOFISH_AVX_X86_64
1408 tristate "Twofish cipher algorithm (x86_64/AVX)"
1409 depends on X86 && 64BIT
1410 select CRYPTO_ALGAPI
1411 select CRYPTO_CRYPTD
801201aa 1412 select CRYPTO_ABLK_HELPER
a7378d4e 1413 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1414 select CRYPTO_TWOFISH_COMMON
1415 select CRYPTO_TWOFISH_X86_64
1416 select CRYPTO_TWOFISH_X86_64_3WAY
1417 select CRYPTO_LRW
1418 select CRYPTO_XTS
1419 help
1420 Twofish cipher algorithm (x86_64/AVX).
1421
1422 Twofish was submitted as an AES (Advanced Encryption Standard)
1423 candidate cipher by researchers at CounterPane Systems. It is a
1424 16 round block cipher supporting key sizes of 128, 192, and 256
1425 bits.
1426
1427 This module provides the Twofish cipher algorithm that processes
1428 eight blocks parallel using the AVX Instruction Set.
1429
1430 See also:
1431 <http://www.schneier.com/twofish.html>
1432
584fffc8
SS
1433comment "Compression"
1434
1435config CRYPTO_DEFLATE
1436 tristate "Deflate compression algorithm"
1437 select CRYPTO_ALGAPI
1438 select ZLIB_INFLATE
1439 select ZLIB_DEFLATE
3c09f17c 1440 help
584fffc8
SS
1441 This is the Deflate algorithm (RFC1951), specified for use in
1442 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1443
1444 You will most probably want this if using IPSec.
3c09f17c 1445
bf68e65e
GU
1446config CRYPTO_ZLIB
1447 tristate "Zlib compression algorithm"
1448 select CRYPTO_PCOMP
1449 select ZLIB_INFLATE
1450 select ZLIB_DEFLATE
1451 select NLATTR
1452 help
1453 This is the zlib algorithm.
1454
0b77abb3
ZS
1455config CRYPTO_LZO
1456 tristate "LZO compression algorithm"
1457 select CRYPTO_ALGAPI
1458 select LZO_COMPRESS
1459 select LZO_DECOMPRESS
1460 help
1461 This is the LZO algorithm.
1462
35a1fc18
SJ
1463config CRYPTO_842
1464 tristate "842 compression algorithm"
2062c5b6
DS
1465 select CRYPTO_ALGAPI
1466 select 842_COMPRESS
1467 select 842_DECOMPRESS
35a1fc18
SJ
1468 help
1469 This is the 842 algorithm.
0ea8530d
CM
1470
1471config CRYPTO_LZ4
1472 tristate "LZ4 compression algorithm"
1473 select CRYPTO_ALGAPI
1474 select LZ4_COMPRESS
1475 select LZ4_DECOMPRESS
1476 help
1477 This is the LZ4 algorithm.
1478
1479config CRYPTO_LZ4HC
1480 tristate "LZ4HC compression algorithm"
1481 select CRYPTO_ALGAPI
1482 select LZ4HC_COMPRESS
1483 select LZ4_DECOMPRESS
1484 help
1485 This is the LZ4 high compression mode algorithm.
35a1fc18 1486
17f0f4a4
NH
1487comment "Random Number Generation"
1488
1489config CRYPTO_ANSI_CPRNG
1490 tristate "Pseudo Random Number Generation for Cryptographic modules"
1491 select CRYPTO_AES
1492 select CRYPTO_RNG
17f0f4a4
NH
1493 help
1494 This option enables the generic pseudo random number generator
1495 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1496 ANSI X9.31 A.2.4. Note that this option must be enabled if
1497 CRYPTO_FIPS is selected
17f0f4a4 1498
f2c89a10 1499menuconfig CRYPTO_DRBG_MENU
419090c6 1500 tristate "NIST SP800-90A DRBG"
419090c6
SM
1501 help
1502 NIST SP800-90A compliant DRBG. In the following submenu, one or
1503 more of the DRBG types must be selected.
1504
f2c89a10 1505if CRYPTO_DRBG_MENU
419090c6
SM
1506
1507config CRYPTO_DRBG_HMAC
401e4238 1508 bool
419090c6 1509 default y
419090c6 1510 select CRYPTO_HMAC
826775bb 1511 select CRYPTO_SHA256
419090c6
SM
1512
1513config CRYPTO_DRBG_HASH
1514 bool "Enable Hash DRBG"
826775bb 1515 select CRYPTO_SHA256
419090c6
SM
1516 help
1517 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1518
1519config CRYPTO_DRBG_CTR
1520 bool "Enable CTR DRBG"
419090c6
SM
1521 select CRYPTO_AES
1522 help
1523 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1524
f2c89a10
HX
1525config CRYPTO_DRBG
1526 tristate
401e4238 1527 default CRYPTO_DRBG_MENU
f2c89a10 1528 select CRYPTO_RNG
bb5530e4 1529 select CRYPTO_JITTERENTROPY
f2c89a10
HX
1530
1531endif # if CRYPTO_DRBG_MENU
419090c6 1532
bb5530e4
SM
1533config CRYPTO_JITTERENTROPY
1534 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1535 help
1536 The Jitterentropy RNG is a noise that is intended
1537 to provide seed to another RNG. The RNG does not
1538 perform any cryptographic whitening of the generated
1539 random numbers. This Jitterentropy RNG registers with
1540 the kernel crypto API and can be used by any caller.
1541
03c8efc1
HX
1542config CRYPTO_USER_API
1543 tristate
1544
fe869cdb
HX
1545config CRYPTO_USER_API_HASH
1546 tristate "User-space interface for hash algorithms"
7451708f 1547 depends on NET
fe869cdb
HX
1548 select CRYPTO_HASH
1549 select CRYPTO_USER_API
1550 help
1551 This option enables the user-spaces interface for hash
1552 algorithms.
1553
8ff59090
HX
1554config CRYPTO_USER_API_SKCIPHER
1555 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1556 depends on NET
8ff59090
HX
1557 select CRYPTO_BLKCIPHER
1558 select CRYPTO_USER_API
1559 help
1560 This option enables the user-spaces interface for symmetric
1561 key cipher algorithms.
1562
2f375538
SM
1563config CRYPTO_USER_API_RNG
1564 tristate "User-space interface for random number generator algorithms"
1565 depends on NET
1566 select CRYPTO_RNG
1567 select CRYPTO_USER_API
1568 help
1569 This option enables the user-spaces interface for random
1570 number generator algorithms.
1571
b64a2d95
HX
1572config CRYPTO_USER_API_AEAD
1573 tristate "User-space interface for AEAD cipher algorithms"
1574 depends on NET
1575 select CRYPTO_AEAD
1576 select CRYPTO_USER_API
1577 help
1578 This option enables the user-spaces interface for AEAD
1579 cipher algorithms.
1580
ee08997f
DK
1581config CRYPTO_HASH_INFO
1582 bool
1583
1da177e4 1584source "drivers/crypto/Kconfig"
964f3b3b 1585source crypto/asymmetric_keys/Kconfig
1da177e4 1586
cce9e06d 1587endif # if CRYPTO
This page took 0.624552 seconds and 5 git commands to generate.