crypto: blowfish - split generic and common c code
[deliverable/linux.git] / crypto / Kconfig
1 #
2 # Generic algorithms support
3 #
4 config XOR_BLOCKS
5 tristate
6
7 #
8 # async_tx api: hardware offloaded memory transfer/transform support
9 #
10 source "crypto/async_tx/Kconfig"
11
12 #
13 # Cryptographic API Configuration
14 #
15 menuconfig CRYPTO
16 tristate "Cryptographic API"
17 help
18 This option provides the core Cryptographic API.
19
20 if CRYPTO
21
22 comment "Crypto core or helper"
23
24 config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
31 this is.
32
33 config CRYPTO_ALGAPI
34 tristate
35 select CRYPTO_ALGAPI2
36 help
37 This option provides the API for cryptographic algorithms.
38
39 config CRYPTO_ALGAPI2
40 tristate
41
42 config CRYPTO_AEAD
43 tristate
44 select CRYPTO_AEAD2
45 select CRYPTO_ALGAPI
46
47 config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
51 config CRYPTO_BLKCIPHER
52 tristate
53 select CRYPTO_BLKCIPHER2
54 select CRYPTO_ALGAPI
55
56 config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
60 select CRYPTO_WORKQUEUE
61
62 config CRYPTO_HASH
63 tristate
64 select CRYPTO_HASH2
65 select CRYPTO_ALGAPI
66
67 config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
71 config CRYPTO_RNG
72 tristate
73 select CRYPTO_RNG2
74 select CRYPTO_ALGAPI
75
76 config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
80 config CRYPTO_PCOMP
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85 config CRYPTO_PCOMP2
86 tristate
87 select CRYPTO_ALGAPI2
88
89 config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
91 select CRYPTO_MANAGER2
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
96 config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
101 select CRYPTO_PCOMP2
102
103 config CRYPTO_MANAGER_DISABLE_TESTS
104 bool "Disable run-time self tests"
105 default y
106 depends on CRYPTO_MANAGER2
107 help
108 Disable run-time self tests that normally take place at
109 algorithm registration.
110
111 config CRYPTO_GF128MUL
112 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
113 help
114 Efficient table driven implementation of multiplications in the
115 field GF(2^128). This is needed by some cypher modes. This
116 option will be selected automatically if you select such a
117 cipher mode. Only select this option by hand if you expect to load
118 an external module that requires these functions.
119
120 config CRYPTO_NULL
121 tristate "Null algorithms"
122 select CRYPTO_ALGAPI
123 select CRYPTO_BLKCIPHER
124 select CRYPTO_HASH
125 help
126 These are 'Null' algorithms, used by IPsec, which do nothing.
127
128 config CRYPTO_PCRYPT
129 tristate "Parallel crypto engine (EXPERIMENTAL)"
130 depends on SMP && EXPERIMENTAL
131 select PADATA
132 select CRYPTO_MANAGER
133 select CRYPTO_AEAD
134 help
135 This converts an arbitrary crypto algorithm into a parallel
136 algorithm that executes in kernel threads.
137
138 config CRYPTO_WORKQUEUE
139 tristate
140
141 config CRYPTO_CRYPTD
142 tristate "Software async crypto daemon"
143 select CRYPTO_BLKCIPHER
144 select CRYPTO_HASH
145 select CRYPTO_MANAGER
146 select CRYPTO_WORKQUEUE
147 help
148 This is a generic software asynchronous crypto daemon that
149 converts an arbitrary synchronous software crypto algorithm
150 into an asynchronous algorithm that executes in a kernel thread.
151
152 config CRYPTO_AUTHENC
153 tristate "Authenc support"
154 select CRYPTO_AEAD
155 select CRYPTO_BLKCIPHER
156 select CRYPTO_MANAGER
157 select CRYPTO_HASH
158 help
159 Authenc: Combined mode wrapper for IPsec.
160 This is required for IPSec.
161
162 config CRYPTO_TEST
163 tristate "Testing module"
164 depends on m
165 select CRYPTO_MANAGER
166 help
167 Quick & dirty crypto test module.
168
169 comment "Authenticated Encryption with Associated Data"
170
171 config CRYPTO_CCM
172 tristate "CCM support"
173 select CRYPTO_CTR
174 select CRYPTO_AEAD
175 help
176 Support for Counter with CBC MAC. Required for IPsec.
177
178 config CRYPTO_GCM
179 tristate "GCM/GMAC support"
180 select CRYPTO_CTR
181 select CRYPTO_AEAD
182 select CRYPTO_GHASH
183 help
184 Support for Galois/Counter Mode (GCM) and Galois Message
185 Authentication Code (GMAC). Required for IPSec.
186
187 config CRYPTO_SEQIV
188 tristate "Sequence Number IV Generator"
189 select CRYPTO_AEAD
190 select CRYPTO_BLKCIPHER
191 select CRYPTO_RNG
192 help
193 This IV generator generates an IV based on a sequence number by
194 xoring it with a salt. This algorithm is mainly useful for CTR
195
196 comment "Block modes"
197
198 config CRYPTO_CBC
199 tristate "CBC support"
200 select CRYPTO_BLKCIPHER
201 select CRYPTO_MANAGER
202 help
203 CBC: Cipher Block Chaining mode
204 This block cipher algorithm is required for IPSec.
205
206 config CRYPTO_CTR
207 tristate "CTR support"
208 select CRYPTO_BLKCIPHER
209 select CRYPTO_SEQIV
210 select CRYPTO_MANAGER
211 help
212 CTR: Counter mode
213 This block cipher algorithm is required for IPSec.
214
215 config CRYPTO_CTS
216 tristate "CTS support"
217 select CRYPTO_BLKCIPHER
218 help
219 CTS: Cipher Text Stealing
220 This is the Cipher Text Stealing mode as described by
221 Section 8 of rfc2040 and referenced by rfc3962.
222 (rfc3962 includes errata information in its Appendix A)
223 This mode is required for Kerberos gss mechanism support
224 for AES encryption.
225
226 config CRYPTO_ECB
227 tristate "ECB support"
228 select CRYPTO_BLKCIPHER
229 select CRYPTO_MANAGER
230 help
231 ECB: Electronic CodeBook mode
232 This is the simplest block cipher algorithm. It simply encrypts
233 the input block by block.
234
235 config CRYPTO_LRW
236 tristate "LRW support (EXPERIMENTAL)"
237 depends on EXPERIMENTAL
238 select CRYPTO_BLKCIPHER
239 select CRYPTO_MANAGER
240 select CRYPTO_GF128MUL
241 help
242 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
243 narrow block cipher mode for dm-crypt. Use it with cipher
244 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
245 The first 128, 192 or 256 bits in the key are used for AES and the
246 rest is used to tie each cipher block to its logical position.
247
248 config CRYPTO_PCBC
249 tristate "PCBC support"
250 select CRYPTO_BLKCIPHER
251 select CRYPTO_MANAGER
252 help
253 PCBC: Propagating Cipher Block Chaining mode
254 This block cipher algorithm is required for RxRPC.
255
256 config CRYPTO_XTS
257 tristate "XTS support (EXPERIMENTAL)"
258 depends on EXPERIMENTAL
259 select CRYPTO_BLKCIPHER
260 select CRYPTO_MANAGER
261 select CRYPTO_GF128MUL
262 help
263 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
264 key size 256, 384 or 512 bits. This implementation currently
265 can't handle a sectorsize which is not a multiple of 16 bytes.
266
267 comment "Hash modes"
268
269 config CRYPTO_HMAC
270 tristate "HMAC support"
271 select CRYPTO_HASH
272 select CRYPTO_MANAGER
273 help
274 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
275 This is required for IPSec.
276
277 config CRYPTO_XCBC
278 tristate "XCBC support"
279 depends on EXPERIMENTAL
280 select CRYPTO_HASH
281 select CRYPTO_MANAGER
282 help
283 XCBC: Keyed-Hashing with encryption algorithm
284 http://www.ietf.org/rfc/rfc3566.txt
285 http://csrc.nist.gov/encryption/modes/proposedmodes/
286 xcbc-mac/xcbc-mac-spec.pdf
287
288 config CRYPTO_VMAC
289 tristate "VMAC support"
290 depends on EXPERIMENTAL
291 select CRYPTO_HASH
292 select CRYPTO_MANAGER
293 help
294 VMAC is a message authentication algorithm designed for
295 very high speed on 64-bit architectures.
296
297 See also:
298 <http://fastcrypto.org/vmac>
299
300 comment "Digest"
301
302 config CRYPTO_CRC32C
303 tristate "CRC32c CRC algorithm"
304 select CRYPTO_HASH
305 help
306 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
307 by iSCSI for header and data digests and by others.
308 See Castagnoli93. Module will be crc32c.
309
310 config CRYPTO_CRC32C_INTEL
311 tristate "CRC32c INTEL hardware acceleration"
312 depends on X86
313 select CRYPTO_HASH
314 help
315 In Intel processor with SSE4.2 supported, the processor will
316 support CRC32C implementation using hardware accelerated CRC32
317 instruction. This option will create 'crc32c-intel' module,
318 which will enable any routine to use the CRC32 instruction to
319 gain performance compared with software implementation.
320 Module will be crc32c-intel.
321
322 config CRYPTO_GHASH
323 tristate "GHASH digest algorithm"
324 select CRYPTO_SHASH
325 select CRYPTO_GF128MUL
326 help
327 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
328
329 config CRYPTO_MD4
330 tristate "MD4 digest algorithm"
331 select CRYPTO_HASH
332 help
333 MD4 message digest algorithm (RFC1320).
334
335 config CRYPTO_MD5
336 tristate "MD5 digest algorithm"
337 select CRYPTO_HASH
338 help
339 MD5 message digest algorithm (RFC1321).
340
341 config CRYPTO_MICHAEL_MIC
342 tristate "Michael MIC keyed digest algorithm"
343 select CRYPTO_HASH
344 help
345 Michael MIC is used for message integrity protection in TKIP
346 (IEEE 802.11i). This algorithm is required for TKIP, but it
347 should not be used for other purposes because of the weakness
348 of the algorithm.
349
350 config CRYPTO_RMD128
351 tristate "RIPEMD-128 digest algorithm"
352 select CRYPTO_HASH
353 help
354 RIPEMD-128 (ISO/IEC 10118-3:2004).
355
356 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
357 be used as a secure replacement for RIPEMD. For other use cases,
358 RIPEMD-160 should be used.
359
360 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
361 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
362
363 config CRYPTO_RMD160
364 tristate "RIPEMD-160 digest algorithm"
365 select CRYPTO_HASH
366 help
367 RIPEMD-160 (ISO/IEC 10118-3:2004).
368
369 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
370 to be used as a secure replacement for the 128-bit hash functions
371 MD4, MD5 and it's predecessor RIPEMD
372 (not to be confused with RIPEMD-128).
373
374 It's speed is comparable to SHA1 and there are no known attacks
375 against RIPEMD-160.
376
377 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
378 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
379
380 config CRYPTO_RMD256
381 tristate "RIPEMD-256 digest algorithm"
382 select CRYPTO_HASH
383 help
384 RIPEMD-256 is an optional extension of RIPEMD-128 with a
385 256 bit hash. It is intended for applications that require
386 longer hash-results, without needing a larger security level
387 (than RIPEMD-128).
388
389 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
390 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
391
392 config CRYPTO_RMD320
393 tristate "RIPEMD-320 digest algorithm"
394 select CRYPTO_HASH
395 help
396 RIPEMD-320 is an optional extension of RIPEMD-160 with a
397 320 bit hash. It is intended for applications that require
398 longer hash-results, without needing a larger security level
399 (than RIPEMD-160).
400
401 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
402 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
403
404 config CRYPTO_SHA1
405 tristate "SHA1 digest algorithm"
406 select CRYPTO_HASH
407 help
408 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
409
410 config CRYPTO_SHA1_SSSE3
411 tristate "SHA1 digest algorithm (SSSE3/AVX)"
412 depends on X86 && 64BIT
413 select CRYPTO_SHA1
414 select CRYPTO_HASH
415 help
416 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
417 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
418 Extensions (AVX), when available.
419
420 config CRYPTO_SHA256
421 tristate "SHA224 and SHA256 digest algorithm"
422 select CRYPTO_HASH
423 help
424 SHA256 secure hash standard (DFIPS 180-2).
425
426 This version of SHA implements a 256 bit hash with 128 bits of
427 security against collision attacks.
428
429 This code also includes SHA-224, a 224 bit hash with 112 bits
430 of security against collision attacks.
431
432 config CRYPTO_SHA512
433 tristate "SHA384 and SHA512 digest algorithms"
434 select CRYPTO_HASH
435 help
436 SHA512 secure hash standard (DFIPS 180-2).
437
438 This version of SHA implements a 512 bit hash with 256 bits of
439 security against collision attacks.
440
441 This code also includes SHA-384, a 384 bit hash with 192 bits
442 of security against collision attacks.
443
444 config CRYPTO_TGR192
445 tristate "Tiger digest algorithms"
446 select CRYPTO_HASH
447 help
448 Tiger hash algorithm 192, 160 and 128-bit hashes
449
450 Tiger is a hash function optimized for 64-bit processors while
451 still having decent performance on 32-bit processors.
452 Tiger was developed by Ross Anderson and Eli Biham.
453
454 See also:
455 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
456
457 config CRYPTO_WP512
458 tristate "Whirlpool digest algorithms"
459 select CRYPTO_HASH
460 help
461 Whirlpool hash algorithm 512, 384 and 256-bit hashes
462
463 Whirlpool-512 is part of the NESSIE cryptographic primitives.
464 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
465
466 See also:
467 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
468
469 config CRYPTO_GHASH_CLMUL_NI_INTEL
470 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
471 depends on X86 && 64BIT
472 select CRYPTO_SHASH
473 select CRYPTO_CRYPTD
474 help
475 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
476 The implementation is accelerated by CLMUL-NI of Intel.
477
478 comment "Ciphers"
479
480 config CRYPTO_AES
481 tristate "AES cipher algorithms"
482 select CRYPTO_ALGAPI
483 help
484 AES cipher algorithms (FIPS-197). AES uses the Rijndael
485 algorithm.
486
487 Rijndael appears to be consistently a very good performer in
488 both hardware and software across a wide range of computing
489 environments regardless of its use in feedback or non-feedback
490 modes. Its key setup time is excellent, and its key agility is
491 good. Rijndael's very low memory requirements make it very well
492 suited for restricted-space environments, in which it also
493 demonstrates excellent performance. Rijndael's operations are
494 among the easiest to defend against power and timing attacks.
495
496 The AES specifies three key sizes: 128, 192 and 256 bits
497
498 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
499
500 config CRYPTO_AES_586
501 tristate "AES cipher algorithms (i586)"
502 depends on (X86 || UML_X86) && !64BIT
503 select CRYPTO_ALGAPI
504 select CRYPTO_AES
505 help
506 AES cipher algorithms (FIPS-197). AES uses the Rijndael
507 algorithm.
508
509 Rijndael appears to be consistently a very good performer in
510 both hardware and software across a wide range of computing
511 environments regardless of its use in feedback or non-feedback
512 modes. Its key setup time is excellent, and its key agility is
513 good. Rijndael's very low memory requirements make it very well
514 suited for restricted-space environments, in which it also
515 demonstrates excellent performance. Rijndael's operations are
516 among the easiest to defend against power and timing attacks.
517
518 The AES specifies three key sizes: 128, 192 and 256 bits
519
520 See <http://csrc.nist.gov/encryption/aes/> for more information.
521
522 config CRYPTO_AES_X86_64
523 tristate "AES cipher algorithms (x86_64)"
524 depends on (X86 || UML_X86) && 64BIT
525 select CRYPTO_ALGAPI
526 select CRYPTO_AES
527 help
528 AES cipher algorithms (FIPS-197). AES uses the Rijndael
529 algorithm.
530
531 Rijndael appears to be consistently a very good performer in
532 both hardware and software across a wide range of computing
533 environments regardless of its use in feedback or non-feedback
534 modes. Its key setup time is excellent, and its key agility is
535 good. Rijndael's very low memory requirements make it very well
536 suited for restricted-space environments, in which it also
537 demonstrates excellent performance. Rijndael's operations are
538 among the easiest to defend against power and timing attacks.
539
540 The AES specifies three key sizes: 128, 192 and 256 bits
541
542 See <http://csrc.nist.gov/encryption/aes/> for more information.
543
544 config CRYPTO_AES_NI_INTEL
545 tristate "AES cipher algorithms (AES-NI)"
546 depends on X86
547 select CRYPTO_AES_X86_64 if 64BIT
548 select CRYPTO_AES_586 if !64BIT
549 select CRYPTO_CRYPTD
550 select CRYPTO_ALGAPI
551 help
552 Use Intel AES-NI instructions for AES algorithm.
553
554 AES cipher algorithms (FIPS-197). AES uses the Rijndael
555 algorithm.
556
557 Rijndael appears to be consistently a very good performer in
558 both hardware and software across a wide range of computing
559 environments regardless of its use in feedback or non-feedback
560 modes. Its key setup time is excellent, and its key agility is
561 good. Rijndael's very low memory requirements make it very well
562 suited for restricted-space environments, in which it also
563 demonstrates excellent performance. Rijndael's operations are
564 among the easiest to defend against power and timing attacks.
565
566 The AES specifies three key sizes: 128, 192 and 256 bits
567
568 See <http://csrc.nist.gov/encryption/aes/> for more information.
569
570 In addition to AES cipher algorithm support, the acceleration
571 for some popular block cipher mode is supported too, including
572 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
573 acceleration for CTR.
574
575 config CRYPTO_ANUBIS
576 tristate "Anubis cipher algorithm"
577 select CRYPTO_ALGAPI
578 help
579 Anubis cipher algorithm.
580
581 Anubis is a variable key length cipher which can use keys from
582 128 bits to 320 bits in length. It was evaluated as a entrant
583 in the NESSIE competition.
584
585 See also:
586 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
587 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
588
589 config CRYPTO_ARC4
590 tristate "ARC4 cipher algorithm"
591 select CRYPTO_ALGAPI
592 help
593 ARC4 cipher algorithm.
594
595 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
596 bits in length. This algorithm is required for driver-based
597 WEP, but it should not be for other purposes because of the
598 weakness of the algorithm.
599
600 config CRYPTO_BLOWFISH
601 tristate "Blowfish cipher algorithm"
602 select CRYPTO_ALGAPI
603 select CRYPTO_BLOWFISH_COMMON
604 help
605 Blowfish cipher algorithm, by Bruce Schneier.
606
607 This is a variable key length cipher which can use keys from 32
608 bits to 448 bits in length. It's fast, simple and specifically
609 designed for use on "large microprocessors".
610
611 See also:
612 <http://www.schneier.com/blowfish.html>
613
614 config CRYPTO_BLOWFISH_COMMON
615 tristate
616 help
617 Common parts of the Blowfish cipher algorithm shared by the
618 generic c and the assembler implementations.
619
620 See also:
621 <http://www.schneier.com/blowfish.html>
622
623 config CRYPTO_CAMELLIA
624 tristate "Camellia cipher algorithms"
625 depends on CRYPTO
626 select CRYPTO_ALGAPI
627 help
628 Camellia cipher algorithms module.
629
630 Camellia is a symmetric key block cipher developed jointly
631 at NTT and Mitsubishi Electric Corporation.
632
633 The Camellia specifies three key sizes: 128, 192 and 256 bits.
634
635 See also:
636 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
637
638 config CRYPTO_CAST5
639 tristate "CAST5 (CAST-128) cipher algorithm"
640 select CRYPTO_ALGAPI
641 help
642 The CAST5 encryption algorithm (synonymous with CAST-128) is
643 described in RFC2144.
644
645 config CRYPTO_CAST6
646 tristate "CAST6 (CAST-256) cipher algorithm"
647 select CRYPTO_ALGAPI
648 help
649 The CAST6 encryption algorithm (synonymous with CAST-256) is
650 described in RFC2612.
651
652 config CRYPTO_DES
653 tristate "DES and Triple DES EDE cipher algorithms"
654 select CRYPTO_ALGAPI
655 help
656 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
657
658 config CRYPTO_FCRYPT
659 tristate "FCrypt cipher algorithm"
660 select CRYPTO_ALGAPI
661 select CRYPTO_BLKCIPHER
662 help
663 FCrypt algorithm used by RxRPC.
664
665 config CRYPTO_KHAZAD
666 tristate "Khazad cipher algorithm"
667 select CRYPTO_ALGAPI
668 help
669 Khazad cipher algorithm.
670
671 Khazad was a finalist in the initial NESSIE competition. It is
672 an algorithm optimized for 64-bit processors with good performance
673 on 32-bit processors. Khazad uses an 128 bit key size.
674
675 See also:
676 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
677
678 config CRYPTO_SALSA20
679 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
680 depends on EXPERIMENTAL
681 select CRYPTO_BLKCIPHER
682 help
683 Salsa20 stream cipher algorithm.
684
685 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
686 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
687
688 The Salsa20 stream cipher algorithm is designed by Daniel J.
689 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
690
691 config CRYPTO_SALSA20_586
692 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
693 depends on (X86 || UML_X86) && !64BIT
694 depends on EXPERIMENTAL
695 select CRYPTO_BLKCIPHER
696 help
697 Salsa20 stream cipher algorithm.
698
699 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
700 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
701
702 The Salsa20 stream cipher algorithm is designed by Daniel J.
703 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
704
705 config CRYPTO_SALSA20_X86_64
706 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
707 depends on (X86 || UML_X86) && 64BIT
708 depends on EXPERIMENTAL
709 select CRYPTO_BLKCIPHER
710 help
711 Salsa20 stream cipher algorithm.
712
713 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
714 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
715
716 The Salsa20 stream cipher algorithm is designed by Daniel J.
717 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
718
719 config CRYPTO_SEED
720 tristate "SEED cipher algorithm"
721 select CRYPTO_ALGAPI
722 help
723 SEED cipher algorithm (RFC4269).
724
725 SEED is a 128-bit symmetric key block cipher that has been
726 developed by KISA (Korea Information Security Agency) as a
727 national standard encryption algorithm of the Republic of Korea.
728 It is a 16 round block cipher with the key size of 128 bit.
729
730 See also:
731 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
732
733 config CRYPTO_SERPENT
734 tristate "Serpent cipher algorithm"
735 select CRYPTO_ALGAPI
736 help
737 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
738
739 Keys are allowed to be from 0 to 256 bits in length, in steps
740 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
741 variant of Serpent for compatibility with old kerneli.org code.
742
743 See also:
744 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
745
746 config CRYPTO_TEA
747 tristate "TEA, XTEA and XETA cipher algorithms"
748 select CRYPTO_ALGAPI
749 help
750 TEA cipher algorithm.
751
752 Tiny Encryption Algorithm is a simple cipher that uses
753 many rounds for security. It is very fast and uses
754 little memory.
755
756 Xtendend Tiny Encryption Algorithm is a modification to
757 the TEA algorithm to address a potential key weakness
758 in the TEA algorithm.
759
760 Xtendend Encryption Tiny Algorithm is a mis-implementation
761 of the XTEA algorithm for compatibility purposes.
762
763 config CRYPTO_TWOFISH
764 tristate "Twofish cipher algorithm"
765 select CRYPTO_ALGAPI
766 select CRYPTO_TWOFISH_COMMON
767 help
768 Twofish cipher algorithm.
769
770 Twofish was submitted as an AES (Advanced Encryption Standard)
771 candidate cipher by researchers at CounterPane Systems. It is a
772 16 round block cipher supporting key sizes of 128, 192, and 256
773 bits.
774
775 See also:
776 <http://www.schneier.com/twofish.html>
777
778 config CRYPTO_TWOFISH_COMMON
779 tristate
780 help
781 Common parts of the Twofish cipher algorithm shared by the
782 generic c and the assembler implementations.
783
784 config CRYPTO_TWOFISH_586
785 tristate "Twofish cipher algorithms (i586)"
786 depends on (X86 || UML_X86) && !64BIT
787 select CRYPTO_ALGAPI
788 select CRYPTO_TWOFISH_COMMON
789 help
790 Twofish cipher algorithm.
791
792 Twofish was submitted as an AES (Advanced Encryption Standard)
793 candidate cipher by researchers at CounterPane Systems. It is a
794 16 round block cipher supporting key sizes of 128, 192, and 256
795 bits.
796
797 See also:
798 <http://www.schneier.com/twofish.html>
799
800 config CRYPTO_TWOFISH_X86_64
801 tristate "Twofish cipher algorithm (x86_64)"
802 depends on (X86 || UML_X86) && 64BIT
803 select CRYPTO_ALGAPI
804 select CRYPTO_TWOFISH_COMMON
805 help
806 Twofish cipher algorithm (x86_64).
807
808 Twofish was submitted as an AES (Advanced Encryption Standard)
809 candidate cipher by researchers at CounterPane Systems. It is a
810 16 round block cipher supporting key sizes of 128, 192, and 256
811 bits.
812
813 See also:
814 <http://www.schneier.com/twofish.html>
815
816 comment "Compression"
817
818 config CRYPTO_DEFLATE
819 tristate "Deflate compression algorithm"
820 select CRYPTO_ALGAPI
821 select ZLIB_INFLATE
822 select ZLIB_DEFLATE
823 help
824 This is the Deflate algorithm (RFC1951), specified for use in
825 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
826
827 You will most probably want this if using IPSec.
828
829 config CRYPTO_ZLIB
830 tristate "Zlib compression algorithm"
831 select CRYPTO_PCOMP
832 select ZLIB_INFLATE
833 select ZLIB_DEFLATE
834 select NLATTR
835 help
836 This is the zlib algorithm.
837
838 config CRYPTO_LZO
839 tristate "LZO compression algorithm"
840 select CRYPTO_ALGAPI
841 select LZO_COMPRESS
842 select LZO_DECOMPRESS
843 help
844 This is the LZO algorithm.
845
846 comment "Random Number Generation"
847
848 config CRYPTO_ANSI_CPRNG
849 tristate "Pseudo Random Number Generation for Cryptographic modules"
850 default m
851 select CRYPTO_AES
852 select CRYPTO_RNG
853 help
854 This option enables the generic pseudo random number generator
855 for cryptographic modules. Uses the Algorithm specified in
856 ANSI X9.31 A.2.4. Note that this option must be enabled if
857 CRYPTO_FIPS is selected
858
859 config CRYPTO_USER_API
860 tristate
861
862 config CRYPTO_USER_API_HASH
863 tristate "User-space interface for hash algorithms"
864 depends on NET
865 select CRYPTO_HASH
866 select CRYPTO_USER_API
867 help
868 This option enables the user-spaces interface for hash
869 algorithms.
870
871 config CRYPTO_USER_API_SKCIPHER
872 tristate "User-space interface for symmetric key cipher algorithms"
873 depends on NET
874 select CRYPTO_BLKCIPHER
875 select CRYPTO_USER_API
876 help
877 This option enables the user-spaces interface for symmetric
878 key cipher algorithms.
879
880 source "drivers/crypto/Kconfig"
881
882 endif # if CRYPTO
This page took 0.064832 seconds and 6 git commands to generate.