]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - crypto/Kconfig
crypto: lrw - remove dependency on EXPERIMENTAL
[mirror_ubuntu-artful-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8
SS
119config CRYPTO_GF128MUL
120 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8
SK
136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
584fffc8 177comment "Authenticated Encryption with Associated Data"
cd12fb90 178
584fffc8
SS
179config CRYPTO_CCM
180 tristate "CCM support"
181 select CRYPTO_CTR
182 select CRYPTO_AEAD
1da177e4 183 help
584fffc8 184 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 185
584fffc8
SS
186config CRYPTO_GCM
187 tristate "GCM/GMAC support"
188 select CRYPTO_CTR
189 select CRYPTO_AEAD
9382d97a 190 select CRYPTO_GHASH
1da177e4 191 help
584fffc8
SS
192 Support for Galois/Counter Mode (GCM) and Galois Message
193 Authentication Code (GMAC). Required for IPSec.
1da177e4 194
584fffc8
SS
195config CRYPTO_SEQIV
196 tristate "Sequence Number IV Generator"
197 select CRYPTO_AEAD
198 select CRYPTO_BLKCIPHER
a0f000ec 199 select CRYPTO_RNG
1da177e4 200 help
584fffc8
SS
201 This IV generator generates an IV based on a sequence number by
202 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 203
584fffc8 204comment "Block modes"
c494e070 205
584fffc8
SS
206config CRYPTO_CBC
207 tristate "CBC support"
db131ef9 208 select CRYPTO_BLKCIPHER
43518407 209 select CRYPTO_MANAGER
db131ef9 210 help
584fffc8
SS
211 CBC: Cipher Block Chaining mode
212 This block cipher algorithm is required for IPSec.
db131ef9 213
584fffc8
SS
214config CRYPTO_CTR
215 tristate "CTR support"
db131ef9 216 select CRYPTO_BLKCIPHER
584fffc8 217 select CRYPTO_SEQIV
43518407 218 select CRYPTO_MANAGER
db131ef9 219 help
584fffc8 220 CTR: Counter mode
db131ef9
HX
221 This block cipher algorithm is required for IPSec.
222
584fffc8
SS
223config CRYPTO_CTS
224 tristate "CTS support"
225 select CRYPTO_BLKCIPHER
226 help
227 CTS: Cipher Text Stealing
228 This is the Cipher Text Stealing mode as described by
229 Section 8 of rfc2040 and referenced by rfc3962.
230 (rfc3962 includes errata information in its Appendix A)
231 This mode is required for Kerberos gss mechanism support
232 for AES encryption.
233
234config CRYPTO_ECB
235 tristate "ECB support"
91652be5
DH
236 select CRYPTO_BLKCIPHER
237 select CRYPTO_MANAGER
91652be5 238 help
584fffc8
SS
239 ECB: Electronic CodeBook mode
240 This is the simplest block cipher algorithm. It simply encrypts
241 the input block by block.
91652be5 242
64470f1b 243config CRYPTO_LRW
2470a2b2 244 tristate "LRW support"
64470f1b
RS
245 select CRYPTO_BLKCIPHER
246 select CRYPTO_MANAGER
247 select CRYPTO_GF128MUL
248 help
249 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
250 narrow block cipher mode for dm-crypt. Use it with cipher
251 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
252 The first 128, 192 or 256 bits in the key are used for AES and the
253 rest is used to tie each cipher block to its logical position.
254
584fffc8
SS
255config CRYPTO_PCBC
256 tristate "PCBC support"
257 select CRYPTO_BLKCIPHER
258 select CRYPTO_MANAGER
259 help
260 PCBC: Propagating Cipher Block Chaining mode
261 This block cipher algorithm is required for RxRPC.
262
f19f5111
RS
263config CRYPTO_XTS
264 tristate "XTS support (EXPERIMENTAL)"
265 depends on EXPERIMENTAL
266 select CRYPTO_BLKCIPHER
267 select CRYPTO_MANAGER
268 select CRYPTO_GF128MUL
269 help
270 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
271 key size 256, 384 or 512 bits. This implementation currently
272 can't handle a sectorsize which is not a multiple of 16 bytes.
273
584fffc8
SS
274comment "Hash modes"
275
276config CRYPTO_HMAC
277 tristate "HMAC support"
278 select CRYPTO_HASH
23e353c8 279 select CRYPTO_MANAGER
23e353c8 280 help
584fffc8
SS
281 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
282 This is required for IPSec.
23e353c8 283
584fffc8
SS
284config CRYPTO_XCBC
285 tristate "XCBC support"
286 depends on EXPERIMENTAL
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
76cb9521 289 help
584fffc8
SS
290 XCBC: Keyed-Hashing with encryption algorithm
291 http://www.ietf.org/rfc/rfc3566.txt
292 http://csrc.nist.gov/encryption/modes/proposedmodes/
293 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 294
f1939f7c
SW
295config CRYPTO_VMAC
296 tristate "VMAC support"
297 depends on EXPERIMENTAL
298 select CRYPTO_HASH
299 select CRYPTO_MANAGER
300 help
301 VMAC is a message authentication algorithm designed for
302 very high speed on 64-bit architectures.
303
304 See also:
305 <http://fastcrypto.org/vmac>
306
584fffc8 307comment "Digest"
28db8e3e 308
584fffc8
SS
309config CRYPTO_CRC32C
310 tristate "CRC32c CRC algorithm"
5773a3e6 311 select CRYPTO_HASH
4a49b499 312 help
584fffc8
SS
313 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
314 by iSCSI for header and data digests and by others.
69c35efc 315 See Castagnoli93. Module will be crc32c.
4a49b499 316
8cb51ba8
AZ
317config CRYPTO_CRC32C_INTEL
318 tristate "CRC32c INTEL hardware acceleration"
319 depends on X86
320 select CRYPTO_HASH
321 help
322 In Intel processor with SSE4.2 supported, the processor will
323 support CRC32C implementation using hardware accelerated CRC32
324 instruction. This option will create 'crc32c-intel' module,
325 which will enable any routine to use the CRC32 instruction to
326 gain performance compared with software implementation.
327 Module will be crc32c-intel.
328
2cdc6899
HY
329config CRYPTO_GHASH
330 tristate "GHASH digest algorithm"
331 select CRYPTO_SHASH
332 select CRYPTO_GF128MUL
333 help
334 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
335
584fffc8
SS
336config CRYPTO_MD4
337 tristate "MD4 digest algorithm"
808a1763 338 select CRYPTO_HASH
124b53d0 339 help
584fffc8 340 MD4 message digest algorithm (RFC1320).
124b53d0 341
584fffc8
SS
342config CRYPTO_MD5
343 tristate "MD5 digest algorithm"
14b75ba7 344 select CRYPTO_HASH
1da177e4 345 help
584fffc8 346 MD5 message digest algorithm (RFC1321).
1da177e4 347
584fffc8
SS
348config CRYPTO_MICHAEL_MIC
349 tristate "Michael MIC keyed digest algorithm"
19e2bf14 350 select CRYPTO_HASH
90831639 351 help
584fffc8
SS
352 Michael MIC is used for message integrity protection in TKIP
353 (IEEE 802.11i). This algorithm is required for TKIP, but it
354 should not be used for other purposes because of the weakness
355 of the algorithm.
90831639 356
82798f90 357config CRYPTO_RMD128
b6d44341 358 tristate "RIPEMD-128 digest algorithm"
7c4468bc 359 select CRYPTO_HASH
b6d44341
AB
360 help
361 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 362
b6d44341 363 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 364 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 365 RIPEMD-160 should be used.
82798f90 366
b6d44341 367 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 368 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
369
370config CRYPTO_RMD160
b6d44341 371 tristate "RIPEMD-160 digest algorithm"
e5835fba 372 select CRYPTO_HASH
b6d44341
AB
373 help
374 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 375
b6d44341
AB
376 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
377 to be used as a secure replacement for the 128-bit hash functions
378 MD4, MD5 and it's predecessor RIPEMD
379 (not to be confused with RIPEMD-128).
82798f90 380
b6d44341
AB
381 It's speed is comparable to SHA1 and there are no known attacks
382 against RIPEMD-160.
534fe2c1 383
b6d44341 384 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 385 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
386
387config CRYPTO_RMD256
b6d44341 388 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 389 select CRYPTO_HASH
b6d44341
AB
390 help
391 RIPEMD-256 is an optional extension of RIPEMD-128 with a
392 256 bit hash. It is intended for applications that require
393 longer hash-results, without needing a larger security level
394 (than RIPEMD-128).
534fe2c1 395
b6d44341 396 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 397 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
398
399config CRYPTO_RMD320
b6d44341 400 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 401 select CRYPTO_HASH
b6d44341
AB
402 help
403 RIPEMD-320 is an optional extension of RIPEMD-160 with a
404 320 bit hash. It is intended for applications that require
405 longer hash-results, without needing a larger security level
406 (than RIPEMD-160).
534fe2c1 407
b6d44341 408 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 409 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 410
584fffc8
SS
411config CRYPTO_SHA1
412 tristate "SHA1 digest algorithm"
54ccb367 413 select CRYPTO_HASH
1da177e4 414 help
584fffc8 415 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 416
66be8951
MK
417config CRYPTO_SHA1_SSSE3
418 tristate "SHA1 digest algorithm (SSSE3/AVX)"
419 depends on X86 && 64BIT
420 select CRYPTO_SHA1
421 select CRYPTO_HASH
422 help
423 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
424 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
425 Extensions (AVX), when available.
426
584fffc8
SS
427config CRYPTO_SHA256
428 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 429 select CRYPTO_HASH
1da177e4 430 help
584fffc8 431 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 432
584fffc8
SS
433 This version of SHA implements a 256 bit hash with 128 bits of
434 security against collision attacks.
2729bb42 435
b6d44341
AB
436 This code also includes SHA-224, a 224 bit hash with 112 bits
437 of security against collision attacks.
584fffc8
SS
438
439config CRYPTO_SHA512
440 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 441 select CRYPTO_HASH
b9f535ff 442 help
584fffc8 443 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 444
584fffc8
SS
445 This version of SHA implements a 512 bit hash with 256 bits of
446 security against collision attacks.
b9f535ff 447
584fffc8
SS
448 This code also includes SHA-384, a 384 bit hash with 192 bits
449 of security against collision attacks.
b9f535ff 450
584fffc8
SS
451config CRYPTO_TGR192
452 tristate "Tiger digest algorithms"
f63fbd3d 453 select CRYPTO_HASH
eaf44088 454 help
584fffc8 455 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 456
584fffc8
SS
457 Tiger is a hash function optimized for 64-bit processors while
458 still having decent performance on 32-bit processors.
459 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
460
461 See also:
584fffc8 462 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 463
584fffc8
SS
464config CRYPTO_WP512
465 tristate "Whirlpool digest algorithms"
4946510b 466 select CRYPTO_HASH
1da177e4 467 help
584fffc8 468 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 469
584fffc8
SS
470 Whirlpool-512 is part of the NESSIE cryptographic primitives.
471 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
472
473 See also:
6d8de74c 474 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 475
0e1227d3
HY
476config CRYPTO_GHASH_CLMUL_NI_INTEL
477 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 478 depends on X86 && 64BIT
0e1227d3
HY
479 select CRYPTO_SHASH
480 select CRYPTO_CRYPTD
481 help
482 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
483 The implementation is accelerated by CLMUL-NI of Intel.
484
584fffc8 485comment "Ciphers"
1da177e4
LT
486
487config CRYPTO_AES
488 tristate "AES cipher algorithms"
cce9e06d 489 select CRYPTO_ALGAPI
1da177e4 490 help
584fffc8 491 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
492 algorithm.
493
494 Rijndael appears to be consistently a very good performer in
584fffc8
SS
495 both hardware and software across a wide range of computing
496 environments regardless of its use in feedback or non-feedback
497 modes. Its key setup time is excellent, and its key agility is
498 good. Rijndael's very low memory requirements make it very well
499 suited for restricted-space environments, in which it also
500 demonstrates excellent performance. Rijndael's operations are
501 among the easiest to defend against power and timing attacks.
1da177e4 502
584fffc8 503 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
504
505 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
506
507config CRYPTO_AES_586
508 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
509 depends on (X86 || UML_X86) && !64BIT
510 select CRYPTO_ALGAPI
5157dea8 511 select CRYPTO_AES
1da177e4 512 help
584fffc8 513 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
514 algorithm.
515
516 Rijndael appears to be consistently a very good performer in
584fffc8
SS
517 both hardware and software across a wide range of computing
518 environments regardless of its use in feedback or non-feedback
519 modes. Its key setup time is excellent, and its key agility is
520 good. Rijndael's very low memory requirements make it very well
521 suited for restricted-space environments, in which it also
522 demonstrates excellent performance. Rijndael's operations are
523 among the easiest to defend against power and timing attacks.
1da177e4 524
584fffc8 525 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
526
527 See <http://csrc.nist.gov/encryption/aes/> for more information.
528
529config CRYPTO_AES_X86_64
530 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
531 depends on (X86 || UML_X86) && 64BIT
532 select CRYPTO_ALGAPI
81190b32 533 select CRYPTO_AES
a2a892a2 534 help
584fffc8 535 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
536 algorithm.
537
538 Rijndael appears to be consistently a very good performer in
584fffc8
SS
539 both hardware and software across a wide range of computing
540 environments regardless of its use in feedback or non-feedback
541 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
542 good. Rijndael's very low memory requirements make it very well
543 suited for restricted-space environments, in which it also
544 demonstrates excellent performance. Rijndael's operations are
545 among the easiest to defend against power and timing attacks.
546
547 The AES specifies three key sizes: 128, 192 and 256 bits
548
549 See <http://csrc.nist.gov/encryption/aes/> for more information.
550
551config CRYPTO_AES_NI_INTEL
552 tristate "AES cipher algorithms (AES-NI)"
8af00860 553 depends on X86
0d258efb
MK
554 select CRYPTO_AES_X86_64 if 64BIT
555 select CRYPTO_AES_586 if !64BIT
54b6a1bd
HY
556 select CRYPTO_CRYPTD
557 select CRYPTO_ALGAPI
558 help
559 Use Intel AES-NI instructions for AES algorithm.
560
561 AES cipher algorithms (FIPS-197). AES uses the Rijndael
562 algorithm.
563
564 Rijndael appears to be consistently a very good performer in
565 both hardware and software across a wide range of computing
566 environments regardless of its use in feedback or non-feedback
567 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
568 good. Rijndael's very low memory requirements make it very well
569 suited for restricted-space environments, in which it also
570 demonstrates excellent performance. Rijndael's operations are
571 among the easiest to defend against power and timing attacks.
a2a892a2 572
584fffc8 573 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
574
575 See <http://csrc.nist.gov/encryption/aes/> for more information.
576
0d258efb
MK
577 In addition to AES cipher algorithm support, the acceleration
578 for some popular block cipher mode is supported too, including
579 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
580 acceleration for CTR.
2cf4ac8b 581
584fffc8
SS
582config CRYPTO_ANUBIS
583 tristate "Anubis cipher algorithm"
584 select CRYPTO_ALGAPI
585 help
586 Anubis cipher algorithm.
587
588 Anubis is a variable key length cipher which can use keys from
589 128 bits to 320 bits in length. It was evaluated as a entrant
590 in the NESSIE competition.
591
592 See also:
6d8de74c
JM
593 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
594 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
595
596config CRYPTO_ARC4
597 tristate "ARC4 cipher algorithm"
598 select CRYPTO_ALGAPI
599 help
600 ARC4 cipher algorithm.
601
602 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
603 bits in length. This algorithm is required for driver-based
604 WEP, but it should not be for other purposes because of the
605 weakness of the algorithm.
606
607config CRYPTO_BLOWFISH
608 tristate "Blowfish cipher algorithm"
609 select CRYPTO_ALGAPI
52ba867c 610 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
611 help
612 Blowfish cipher algorithm, by Bruce Schneier.
613
614 This is a variable key length cipher which can use keys from 32
615 bits to 448 bits in length. It's fast, simple and specifically
616 designed for use on "large microprocessors".
617
618 See also:
619 <http://www.schneier.com/blowfish.html>
620
52ba867c
JK
621config CRYPTO_BLOWFISH_COMMON
622 tristate
623 help
624 Common parts of the Blowfish cipher algorithm shared by the
625 generic c and the assembler implementations.
626
627 See also:
628 <http://www.schneier.com/blowfish.html>
629
64b94cea
JK
630config CRYPTO_BLOWFISH_X86_64
631 tristate "Blowfish cipher algorithm (x86_64)"
632 depends on (X86 || UML_X86) && 64BIT
633 select CRYPTO_ALGAPI
634 select CRYPTO_BLOWFISH_COMMON
635 help
636 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
637
638 This is a variable key length cipher which can use keys from 32
639 bits to 448 bits in length. It's fast, simple and specifically
640 designed for use on "large microprocessors".
641
642 See also:
643 <http://www.schneier.com/blowfish.html>
644
584fffc8
SS
645config CRYPTO_CAMELLIA
646 tristate "Camellia cipher algorithms"
647 depends on CRYPTO
648 select CRYPTO_ALGAPI
649 help
650 Camellia cipher algorithms module.
651
652 Camellia is a symmetric key block cipher developed jointly
653 at NTT and Mitsubishi Electric Corporation.
654
655 The Camellia specifies three key sizes: 128, 192 and 256 bits.
656
657 See also:
658 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
659
1da177e4
LT
660config CRYPTO_CAST5
661 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 662 select CRYPTO_ALGAPI
1da177e4
LT
663 help
664 The CAST5 encryption algorithm (synonymous with CAST-128) is
665 described in RFC2144.
666
667config CRYPTO_CAST6
668 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 669 select CRYPTO_ALGAPI
1da177e4
LT
670 help
671 The CAST6 encryption algorithm (synonymous with CAST-256) is
672 described in RFC2612.
673
584fffc8
SS
674config CRYPTO_DES
675 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 676 select CRYPTO_ALGAPI
1da177e4 677 help
584fffc8 678 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 679
584fffc8
SS
680config CRYPTO_FCRYPT
681 tristate "FCrypt cipher algorithm"
cce9e06d 682 select CRYPTO_ALGAPI
584fffc8 683 select CRYPTO_BLKCIPHER
1da177e4 684 help
584fffc8 685 FCrypt algorithm used by RxRPC.
1da177e4
LT
686
687config CRYPTO_KHAZAD
688 tristate "Khazad cipher algorithm"
cce9e06d 689 select CRYPTO_ALGAPI
1da177e4
LT
690 help
691 Khazad cipher algorithm.
692
693 Khazad was a finalist in the initial NESSIE competition. It is
694 an algorithm optimized for 64-bit processors with good performance
695 on 32-bit processors. Khazad uses an 128 bit key size.
696
697 See also:
6d8de74c 698 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 699
2407d608
TSH
700config CRYPTO_SALSA20
701 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
702 depends on EXPERIMENTAL
703 select CRYPTO_BLKCIPHER
704 help
705 Salsa20 stream cipher algorithm.
706
707 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
708 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
709
710 The Salsa20 stream cipher algorithm is designed by Daniel J.
711 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
712
713config CRYPTO_SALSA20_586
714 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
715 depends on (X86 || UML_X86) && !64BIT
716 depends on EXPERIMENTAL
717 select CRYPTO_BLKCIPHER
974e4b75
TSH
718 help
719 Salsa20 stream cipher algorithm.
720
721 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
722 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
723
724 The Salsa20 stream cipher algorithm is designed by Daniel J.
725 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
726
727config CRYPTO_SALSA20_X86_64
728 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
729 depends on (X86 || UML_X86) && 64BIT
730 depends on EXPERIMENTAL
731 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
732 help
733 Salsa20 stream cipher algorithm.
734
735 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
736 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
737
738 The Salsa20 stream cipher algorithm is designed by Daniel J.
739 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 740
584fffc8
SS
741config CRYPTO_SEED
742 tristate "SEED cipher algorithm"
cce9e06d 743 select CRYPTO_ALGAPI
1da177e4 744 help
584fffc8 745 SEED cipher algorithm (RFC4269).
1da177e4 746
584fffc8
SS
747 SEED is a 128-bit symmetric key block cipher that has been
748 developed by KISA (Korea Information Security Agency) as a
749 national standard encryption algorithm of the Republic of Korea.
750 It is a 16 round block cipher with the key size of 128 bit.
751
752 See also:
753 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
754
755config CRYPTO_SERPENT
756 tristate "Serpent cipher algorithm"
cce9e06d 757 select CRYPTO_ALGAPI
1da177e4 758 help
584fffc8 759 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 760
584fffc8
SS
761 Keys are allowed to be from 0 to 256 bits in length, in steps
762 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
763 variant of Serpent for compatibility with old kerneli.org code.
764
765 See also:
766 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
767
937c30d7
JK
768config CRYPTO_SERPENT_SSE2_X86_64
769 tristate "Serpent cipher algorithm (x86_64/SSE2)"
770 depends on X86 && 64BIT
771 select CRYPTO_ALGAPI
341975bf 772 select CRYPTO_CRYPTD
937c30d7
JK
773 select CRYPTO_SERPENT
774 help
775 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
776
777 Keys are allowed to be from 0 to 256 bits in length, in steps
778 of 8 bits.
779
780 This module provides Serpent cipher algorithm that processes eigth
781 blocks parallel using SSE2 instruction set.
782
783 See also:
784 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
785
251496db
JK
786config CRYPTO_SERPENT_SSE2_586
787 tristate "Serpent cipher algorithm (i586/SSE2)"
788 depends on X86 && !64BIT
789 select CRYPTO_ALGAPI
341975bf 790 select CRYPTO_CRYPTD
251496db
JK
791 select CRYPTO_SERPENT
792 help
793 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
794
795 Keys are allowed to be from 0 to 256 bits in length, in steps
796 of 8 bits.
797
798 This module provides Serpent cipher algorithm that processes four
799 blocks parallel using SSE2 instruction set.
800
801 See also:
802 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
803
584fffc8
SS
804config CRYPTO_TEA
805 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 806 select CRYPTO_ALGAPI
1da177e4 807 help
584fffc8 808 TEA cipher algorithm.
1da177e4 809
584fffc8
SS
810 Tiny Encryption Algorithm is a simple cipher that uses
811 many rounds for security. It is very fast and uses
812 little memory.
813
814 Xtendend Tiny Encryption Algorithm is a modification to
815 the TEA algorithm to address a potential key weakness
816 in the TEA algorithm.
817
818 Xtendend Encryption Tiny Algorithm is a mis-implementation
819 of the XTEA algorithm for compatibility purposes.
820
821config CRYPTO_TWOFISH
822 tristate "Twofish cipher algorithm"
04ac7db3 823 select CRYPTO_ALGAPI
584fffc8 824 select CRYPTO_TWOFISH_COMMON
04ac7db3 825 help
584fffc8 826 Twofish cipher algorithm.
04ac7db3 827
584fffc8
SS
828 Twofish was submitted as an AES (Advanced Encryption Standard)
829 candidate cipher by researchers at CounterPane Systems. It is a
830 16 round block cipher supporting key sizes of 128, 192, and 256
831 bits.
04ac7db3 832
584fffc8
SS
833 See also:
834 <http://www.schneier.com/twofish.html>
835
836config CRYPTO_TWOFISH_COMMON
837 tristate
838 help
839 Common parts of the Twofish cipher algorithm shared by the
840 generic c and the assembler implementations.
841
842config CRYPTO_TWOFISH_586
843 tristate "Twofish cipher algorithms (i586)"
844 depends on (X86 || UML_X86) && !64BIT
845 select CRYPTO_ALGAPI
846 select CRYPTO_TWOFISH_COMMON
847 help
848 Twofish cipher algorithm.
849
850 Twofish was submitted as an AES (Advanced Encryption Standard)
851 candidate cipher by researchers at CounterPane Systems. It is a
852 16 round block cipher supporting key sizes of 128, 192, and 256
853 bits.
04ac7db3
NT
854
855 See also:
584fffc8 856 <http://www.schneier.com/twofish.html>
04ac7db3 857
584fffc8
SS
858config CRYPTO_TWOFISH_X86_64
859 tristate "Twofish cipher algorithm (x86_64)"
860 depends on (X86 || UML_X86) && 64BIT
cce9e06d 861 select CRYPTO_ALGAPI
584fffc8 862 select CRYPTO_TWOFISH_COMMON
1da177e4 863 help
584fffc8 864 Twofish cipher algorithm (x86_64).
1da177e4 865
584fffc8
SS
866 Twofish was submitted as an AES (Advanced Encryption Standard)
867 candidate cipher by researchers at CounterPane Systems. It is a
868 16 round block cipher supporting key sizes of 128, 192, and 256
869 bits.
870
871 See also:
872 <http://www.schneier.com/twofish.html>
873
8280daad
JK
874config CRYPTO_TWOFISH_X86_64_3WAY
875 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
876 depends on (X86 || UML_X86) && 64BIT
877 select CRYPTO_ALGAPI
878 select CRYPTO_TWOFISH_COMMON
879 select CRYPTO_TWOFISH_X86_64
880 help
881 Twofish cipher algorithm (x86_64, 3-way parallel).
882
883 Twofish was submitted as an AES (Advanced Encryption Standard)
884 candidate cipher by researchers at CounterPane Systems. It is a
885 16 round block cipher supporting key sizes of 128, 192, and 256
886 bits.
887
888 This module provides Twofish cipher algorithm that processes three
889 blocks parallel, utilizing resources of out-of-order CPUs better.
890
891 See also:
892 <http://www.schneier.com/twofish.html>
893
584fffc8
SS
894comment "Compression"
895
896config CRYPTO_DEFLATE
897 tristate "Deflate compression algorithm"
898 select CRYPTO_ALGAPI
899 select ZLIB_INFLATE
900 select ZLIB_DEFLATE
3c09f17c 901 help
584fffc8
SS
902 This is the Deflate algorithm (RFC1951), specified for use in
903 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
904
905 You will most probably want this if using IPSec.
3c09f17c 906
bf68e65e
GU
907config CRYPTO_ZLIB
908 tristate "Zlib compression algorithm"
909 select CRYPTO_PCOMP
910 select ZLIB_INFLATE
911 select ZLIB_DEFLATE
912 select NLATTR
913 help
914 This is the zlib algorithm.
915
0b77abb3
ZS
916config CRYPTO_LZO
917 tristate "LZO compression algorithm"
918 select CRYPTO_ALGAPI
919 select LZO_COMPRESS
920 select LZO_DECOMPRESS
921 help
922 This is the LZO algorithm.
923
17f0f4a4
NH
924comment "Random Number Generation"
925
926config CRYPTO_ANSI_CPRNG
927 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 928 default m
17f0f4a4
NH
929 select CRYPTO_AES
930 select CRYPTO_RNG
17f0f4a4
NH
931 help
932 This option enables the generic pseudo random number generator
933 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
934 ANSI X9.31 A.2.4. Note that this option must be enabled if
935 CRYPTO_FIPS is selected
17f0f4a4 936
03c8efc1
HX
937config CRYPTO_USER_API
938 tristate
939
fe869cdb
HX
940config CRYPTO_USER_API_HASH
941 tristate "User-space interface for hash algorithms"
7451708f 942 depends on NET
fe869cdb
HX
943 select CRYPTO_HASH
944 select CRYPTO_USER_API
945 help
946 This option enables the user-spaces interface for hash
947 algorithms.
948
8ff59090
HX
949config CRYPTO_USER_API_SKCIPHER
950 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 951 depends on NET
8ff59090
HX
952 select CRYPTO_BLKCIPHER
953 select CRYPTO_USER_API
954 help
955 This option enables the user-spaces interface for symmetric
956 key cipher algorithms.
957
1da177e4 958source "drivers/crypto/Kconfig"
1da177e4 959
cce9e06d 960endif # if CRYPTO