]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - crypto/Kconfig
crypto: cryptd - Per-CPU thread implementation based on kcrypto_wq
[mirror_ubuntu-zesty-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 help
27 This options enables the fips boot option which is
28 required if you want to system to operate in a FIPS 200
29 certification. You should say no unless you know what
30 this is.
31
cce9e06d
HX
32config CRYPTO_ALGAPI
33 tristate
6a0fcbb4 34 select CRYPTO_ALGAPI2
cce9e06d
HX
35 help
36 This option provides the API for cryptographic algorithms.
37
6a0fcbb4
HX
38config CRYPTO_ALGAPI2
39 tristate
40
1ae97820
HX
41config CRYPTO_AEAD
42 tristate
6a0fcbb4 43 select CRYPTO_AEAD2
1ae97820
HX
44 select CRYPTO_ALGAPI
45
6a0fcbb4
HX
46config CRYPTO_AEAD2
47 tristate
48 select CRYPTO_ALGAPI2
49
5cde0af2
HX
50config CRYPTO_BLKCIPHER
51 tristate
6a0fcbb4 52 select CRYPTO_BLKCIPHER2
5cde0af2 53 select CRYPTO_ALGAPI
6a0fcbb4
HX
54
55config CRYPTO_BLKCIPHER2
56 tristate
57 select CRYPTO_ALGAPI2
58 select CRYPTO_RNG2
5cde0af2 59
055bcee3
HX
60config CRYPTO_HASH
61 tristate
6a0fcbb4 62 select CRYPTO_HASH2
055bcee3
HX
63 select CRYPTO_ALGAPI
64
6a0fcbb4
HX
65config CRYPTO_HASH2
66 tristate
67 select CRYPTO_ALGAPI2
68
17f0f4a4
NH
69config CRYPTO_RNG
70 tristate
6a0fcbb4 71 select CRYPTO_RNG2
17f0f4a4
NH
72 select CRYPTO_ALGAPI
73
6a0fcbb4
HX
74config CRYPTO_RNG2
75 tristate
76 select CRYPTO_ALGAPI2
77
2b8c19db
HX
78config CRYPTO_MANAGER
79 tristate "Cryptographic algorithm manager"
6a0fcbb4 80 select CRYPTO_MANAGER2
2b8c19db
HX
81 help
82 Create default cryptographic template instantiations such as
83 cbc(aes).
84
6a0fcbb4
HX
85config CRYPTO_MANAGER2
86 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
87 select CRYPTO_AEAD2
88 select CRYPTO_HASH2
89 select CRYPTO_BLKCIPHER2
90
584fffc8
SS
91config CRYPTO_GF128MUL
92 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 93 depends on EXPERIMENTAL
333b0d7e 94 help
584fffc8
SS
95 Efficient table driven implementation of multiplications in the
96 field GF(2^128). This is needed by some cypher modes. This
97 option will be selected automatically if you select such a
98 cipher mode. Only select this option by hand if you expect to load
99 an external module that requires these functions.
333b0d7e 100
1da177e4
LT
101config CRYPTO_NULL
102 tristate "Null algorithms"
cce9e06d 103 select CRYPTO_ALGAPI
c8620c25 104 select CRYPTO_BLKCIPHER
d35d2454 105 select CRYPTO_HASH
1da177e4
LT
106 help
107 These are 'Null' algorithms, used by IPsec, which do nothing.
108
25c38d3f
HY
109config CRYPTO_WORKQUEUE
110 tristate
111
584fffc8
SS
112config CRYPTO_CRYPTD
113 tristate "Software async crypto daemon"
114 select CRYPTO_BLKCIPHER
b8a28251 115 select CRYPTO_HASH
584fffc8 116 select CRYPTO_MANAGER
254eff77 117 select CRYPTO_WORKQUEUE
1da177e4 118 help
584fffc8
SS
119 This is a generic software asynchronous crypto daemon that
120 converts an arbitrary synchronous software crypto algorithm
121 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 122
584fffc8
SS
123config CRYPTO_AUTHENC
124 tristate "Authenc support"
125 select CRYPTO_AEAD
126 select CRYPTO_BLKCIPHER
127 select CRYPTO_MANAGER
128 select CRYPTO_HASH
1da177e4 129 help
584fffc8
SS
130 Authenc: Combined mode wrapper for IPsec.
131 This is required for IPSec.
1da177e4 132
584fffc8
SS
133config CRYPTO_TEST
134 tristate "Testing module"
135 depends on m
da7f033d 136 select CRYPTO_MANAGER
1da177e4 137 help
584fffc8 138 Quick & dirty crypto test module.
1da177e4 139
584fffc8 140comment "Authenticated Encryption with Associated Data"
cd12fb90 141
584fffc8
SS
142config CRYPTO_CCM
143 tristate "CCM support"
144 select CRYPTO_CTR
145 select CRYPTO_AEAD
1da177e4 146 help
584fffc8 147 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 148
584fffc8
SS
149config CRYPTO_GCM
150 tristate "GCM/GMAC support"
151 select CRYPTO_CTR
152 select CRYPTO_AEAD
153 select CRYPTO_GF128MUL
1da177e4 154 help
584fffc8
SS
155 Support for Galois/Counter Mode (GCM) and Galois Message
156 Authentication Code (GMAC). Required for IPSec.
1da177e4 157
584fffc8
SS
158config CRYPTO_SEQIV
159 tristate "Sequence Number IV Generator"
160 select CRYPTO_AEAD
161 select CRYPTO_BLKCIPHER
a0f000ec 162 select CRYPTO_RNG
1da177e4 163 help
584fffc8
SS
164 This IV generator generates an IV based on a sequence number by
165 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 166
584fffc8 167comment "Block modes"
c494e070 168
584fffc8
SS
169config CRYPTO_CBC
170 tristate "CBC support"
db131ef9 171 select CRYPTO_BLKCIPHER
43518407 172 select CRYPTO_MANAGER
db131ef9 173 help
584fffc8
SS
174 CBC: Cipher Block Chaining mode
175 This block cipher algorithm is required for IPSec.
db131ef9 176
584fffc8
SS
177config CRYPTO_CTR
178 tristate "CTR support"
db131ef9 179 select CRYPTO_BLKCIPHER
584fffc8 180 select CRYPTO_SEQIV
43518407 181 select CRYPTO_MANAGER
db131ef9 182 help
584fffc8 183 CTR: Counter mode
db131ef9
HX
184 This block cipher algorithm is required for IPSec.
185
584fffc8
SS
186config CRYPTO_CTS
187 tristate "CTS support"
188 select CRYPTO_BLKCIPHER
189 help
190 CTS: Cipher Text Stealing
191 This is the Cipher Text Stealing mode as described by
192 Section 8 of rfc2040 and referenced by rfc3962.
193 (rfc3962 includes errata information in its Appendix A)
194 This mode is required for Kerberos gss mechanism support
195 for AES encryption.
196
197config CRYPTO_ECB
198 tristate "ECB support"
91652be5
DH
199 select CRYPTO_BLKCIPHER
200 select CRYPTO_MANAGER
91652be5 201 help
584fffc8
SS
202 ECB: Electronic CodeBook mode
203 This is the simplest block cipher algorithm. It simply encrypts
204 the input block by block.
91652be5 205
64470f1b
RS
206config CRYPTO_LRW
207 tristate "LRW support (EXPERIMENTAL)"
208 depends on EXPERIMENTAL
209 select CRYPTO_BLKCIPHER
210 select CRYPTO_MANAGER
211 select CRYPTO_GF128MUL
212 help
213 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
214 narrow block cipher mode for dm-crypt. Use it with cipher
215 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
216 The first 128, 192 or 256 bits in the key are used for AES and the
217 rest is used to tie each cipher block to its logical position.
218
584fffc8
SS
219config CRYPTO_PCBC
220 tristate "PCBC support"
221 select CRYPTO_BLKCIPHER
222 select CRYPTO_MANAGER
223 help
224 PCBC: Propagating Cipher Block Chaining mode
225 This block cipher algorithm is required for RxRPC.
226
f19f5111
RS
227config CRYPTO_XTS
228 tristate "XTS support (EXPERIMENTAL)"
229 depends on EXPERIMENTAL
230 select CRYPTO_BLKCIPHER
231 select CRYPTO_MANAGER
232 select CRYPTO_GF128MUL
233 help
234 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
235 key size 256, 384 or 512 bits. This implementation currently
236 can't handle a sectorsize which is not a multiple of 16 bytes.
237
584fffc8
SS
238comment "Hash modes"
239
240config CRYPTO_HMAC
241 tristate "HMAC support"
242 select CRYPTO_HASH
23e353c8 243 select CRYPTO_MANAGER
23e353c8 244 help
584fffc8
SS
245 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
246 This is required for IPSec.
23e353c8 247
584fffc8
SS
248config CRYPTO_XCBC
249 tristate "XCBC support"
250 depends on EXPERIMENTAL
251 select CRYPTO_HASH
252 select CRYPTO_MANAGER
76cb9521 253 help
584fffc8
SS
254 XCBC: Keyed-Hashing with encryption algorithm
255 http://www.ietf.org/rfc/rfc3566.txt
256 http://csrc.nist.gov/encryption/modes/proposedmodes/
257 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 258
584fffc8 259comment "Digest"
28db8e3e 260
584fffc8
SS
261config CRYPTO_CRC32C
262 tristate "CRC32c CRC algorithm"
5773a3e6 263 select CRYPTO_HASH
4a49b499 264 help
584fffc8
SS
265 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
266 by iSCSI for header and data digests and by others.
69c35efc 267 See Castagnoli93. Module will be crc32c.
4a49b499 268
8cb51ba8
AZ
269config CRYPTO_CRC32C_INTEL
270 tristate "CRC32c INTEL hardware acceleration"
271 depends on X86
272 select CRYPTO_HASH
273 help
274 In Intel processor with SSE4.2 supported, the processor will
275 support CRC32C implementation using hardware accelerated CRC32
276 instruction. This option will create 'crc32c-intel' module,
277 which will enable any routine to use the CRC32 instruction to
278 gain performance compared with software implementation.
279 Module will be crc32c-intel.
280
584fffc8
SS
281config CRYPTO_MD4
282 tristate "MD4 digest algorithm"
808a1763 283 select CRYPTO_HASH
124b53d0 284 help
584fffc8 285 MD4 message digest algorithm (RFC1320).
124b53d0 286
584fffc8
SS
287config CRYPTO_MD5
288 tristate "MD5 digest algorithm"
14b75ba7 289 select CRYPTO_HASH
1da177e4 290 help
584fffc8 291 MD5 message digest algorithm (RFC1321).
1da177e4 292
584fffc8
SS
293config CRYPTO_MICHAEL_MIC
294 tristate "Michael MIC keyed digest algorithm"
19e2bf14 295 select CRYPTO_HASH
90831639 296 help
584fffc8
SS
297 Michael MIC is used for message integrity protection in TKIP
298 (IEEE 802.11i). This algorithm is required for TKIP, but it
299 should not be used for other purposes because of the weakness
300 of the algorithm.
90831639 301
82798f90 302config CRYPTO_RMD128
b6d44341 303 tristate "RIPEMD-128 digest algorithm"
7c4468bc 304 select CRYPTO_HASH
b6d44341
AB
305 help
306 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 307
b6d44341
AB
308 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
309 to be used as a secure replacement for RIPEMD. For other use cases
310 RIPEMD-160 should be used.
82798f90 311
b6d44341
AB
312 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
313 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
314
315config CRYPTO_RMD160
b6d44341 316 tristate "RIPEMD-160 digest algorithm"
e5835fba 317 select CRYPTO_HASH
b6d44341
AB
318 help
319 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 320
b6d44341
AB
321 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
322 to be used as a secure replacement for the 128-bit hash functions
323 MD4, MD5 and it's predecessor RIPEMD
324 (not to be confused with RIPEMD-128).
82798f90 325
b6d44341
AB
326 It's speed is comparable to SHA1 and there are no known attacks
327 against RIPEMD-160.
534fe2c1 328
b6d44341
AB
329 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
330 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
331
332config CRYPTO_RMD256
b6d44341 333 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 334 select CRYPTO_HASH
b6d44341
AB
335 help
336 RIPEMD-256 is an optional extension of RIPEMD-128 with a
337 256 bit hash. It is intended for applications that require
338 longer hash-results, without needing a larger security level
339 (than RIPEMD-128).
534fe2c1 340
b6d44341
AB
341 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
342 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
343
344config CRYPTO_RMD320
b6d44341 345 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 346 select CRYPTO_HASH
b6d44341
AB
347 help
348 RIPEMD-320 is an optional extension of RIPEMD-160 with a
349 320 bit hash. It is intended for applications that require
350 longer hash-results, without needing a larger security level
351 (than RIPEMD-160).
534fe2c1 352
b6d44341
AB
353 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
354 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 355
584fffc8
SS
356config CRYPTO_SHA1
357 tristate "SHA1 digest algorithm"
54ccb367 358 select CRYPTO_HASH
1da177e4 359 help
584fffc8 360 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 361
584fffc8
SS
362config CRYPTO_SHA256
363 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 364 select CRYPTO_HASH
1da177e4 365 help
584fffc8 366 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 367
584fffc8
SS
368 This version of SHA implements a 256 bit hash with 128 bits of
369 security against collision attacks.
2729bb42 370
b6d44341
AB
371 This code also includes SHA-224, a 224 bit hash with 112 bits
372 of security against collision attacks.
584fffc8
SS
373
374config CRYPTO_SHA512
375 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 376 select CRYPTO_HASH
b9f535ff 377 help
584fffc8 378 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 379
584fffc8
SS
380 This version of SHA implements a 512 bit hash with 256 bits of
381 security against collision attacks.
b9f535ff 382
584fffc8
SS
383 This code also includes SHA-384, a 384 bit hash with 192 bits
384 of security against collision attacks.
b9f535ff 385
584fffc8
SS
386config CRYPTO_TGR192
387 tristate "Tiger digest algorithms"
f63fbd3d 388 select CRYPTO_HASH
eaf44088 389 help
584fffc8 390 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 391
584fffc8
SS
392 Tiger is a hash function optimized for 64-bit processors while
393 still having decent performance on 32-bit processors.
394 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
395
396 See also:
584fffc8 397 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 398
584fffc8
SS
399config CRYPTO_WP512
400 tristate "Whirlpool digest algorithms"
4946510b 401 select CRYPTO_HASH
1da177e4 402 help
584fffc8 403 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 404
584fffc8
SS
405 Whirlpool-512 is part of the NESSIE cryptographic primitives.
406 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
407
408 See also:
584fffc8
SS
409 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
410
411comment "Ciphers"
1da177e4
LT
412
413config CRYPTO_AES
414 tristate "AES cipher algorithms"
cce9e06d 415 select CRYPTO_ALGAPI
1da177e4 416 help
584fffc8 417 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
418 algorithm.
419
420 Rijndael appears to be consistently a very good performer in
584fffc8
SS
421 both hardware and software across a wide range of computing
422 environments regardless of its use in feedback or non-feedback
423 modes. Its key setup time is excellent, and its key agility is
424 good. Rijndael's very low memory requirements make it very well
425 suited for restricted-space environments, in which it also
426 demonstrates excellent performance. Rijndael's operations are
427 among the easiest to defend against power and timing attacks.
1da177e4 428
584fffc8 429 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
430
431 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
432
433config CRYPTO_AES_586
434 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
435 depends on (X86 || UML_X86) && !64BIT
436 select CRYPTO_ALGAPI
5157dea8 437 select CRYPTO_AES
1da177e4 438 help
584fffc8 439 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
440 algorithm.
441
442 Rijndael appears to be consistently a very good performer in
584fffc8
SS
443 both hardware and software across a wide range of computing
444 environments regardless of its use in feedback or non-feedback
445 modes. Its key setup time is excellent, and its key agility is
446 good. Rijndael's very low memory requirements make it very well
447 suited for restricted-space environments, in which it also
448 demonstrates excellent performance. Rijndael's operations are
449 among the easiest to defend against power and timing attacks.
1da177e4 450
584fffc8 451 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
452
453 See <http://csrc.nist.gov/encryption/aes/> for more information.
454
455config CRYPTO_AES_X86_64
456 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
457 depends on (X86 || UML_X86) && 64BIT
458 select CRYPTO_ALGAPI
81190b32 459 select CRYPTO_AES
a2a892a2 460 help
584fffc8 461 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
462 algorithm.
463
464 Rijndael appears to be consistently a very good performer in
584fffc8
SS
465 both hardware and software across a wide range of computing
466 environments regardless of its use in feedback or non-feedback
467 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
468 good. Rijndael's very low memory requirements make it very well
469 suited for restricted-space environments, in which it also
470 demonstrates excellent performance. Rijndael's operations are
471 among the easiest to defend against power and timing attacks.
472
473 The AES specifies three key sizes: 128, 192 and 256 bits
474
475 See <http://csrc.nist.gov/encryption/aes/> for more information.
476
477config CRYPTO_AES_NI_INTEL
478 tristate "AES cipher algorithms (AES-NI)"
479 depends on (X86 || UML_X86) && 64BIT
480 select CRYPTO_AES_X86_64
481 select CRYPTO_CRYPTD
482 select CRYPTO_ALGAPI
483 help
484 Use Intel AES-NI instructions for AES algorithm.
485
486 AES cipher algorithms (FIPS-197). AES uses the Rijndael
487 algorithm.
488
489 Rijndael appears to be consistently a very good performer in
490 both hardware and software across a wide range of computing
491 environments regardless of its use in feedback or non-feedback
492 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
493 good. Rijndael's very low memory requirements make it very well
494 suited for restricted-space environments, in which it also
495 demonstrates excellent performance. Rijndael's operations are
496 among the easiest to defend against power and timing attacks.
a2a892a2 497
584fffc8 498 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
499
500 See <http://csrc.nist.gov/encryption/aes/> for more information.
501
584fffc8
SS
502config CRYPTO_ANUBIS
503 tristate "Anubis cipher algorithm"
504 select CRYPTO_ALGAPI
505 help
506 Anubis cipher algorithm.
507
508 Anubis is a variable key length cipher which can use keys from
509 128 bits to 320 bits in length. It was evaluated as a entrant
510 in the NESSIE competition.
511
512 See also:
513 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
514 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
515
516config CRYPTO_ARC4
517 tristate "ARC4 cipher algorithm"
518 select CRYPTO_ALGAPI
519 help
520 ARC4 cipher algorithm.
521
522 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
523 bits in length. This algorithm is required for driver-based
524 WEP, but it should not be for other purposes because of the
525 weakness of the algorithm.
526
527config CRYPTO_BLOWFISH
528 tristate "Blowfish cipher algorithm"
529 select CRYPTO_ALGAPI
530 help
531 Blowfish cipher algorithm, by Bruce Schneier.
532
533 This is a variable key length cipher which can use keys from 32
534 bits to 448 bits in length. It's fast, simple and specifically
535 designed for use on "large microprocessors".
536
537 See also:
538 <http://www.schneier.com/blowfish.html>
539
540config CRYPTO_CAMELLIA
541 tristate "Camellia cipher algorithms"
542 depends on CRYPTO
543 select CRYPTO_ALGAPI
544 help
545 Camellia cipher algorithms module.
546
547 Camellia is a symmetric key block cipher developed jointly
548 at NTT and Mitsubishi Electric Corporation.
549
550 The Camellia specifies three key sizes: 128, 192 and 256 bits.
551
552 See also:
553 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
554
1da177e4
LT
555config CRYPTO_CAST5
556 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 557 select CRYPTO_ALGAPI
1da177e4
LT
558 help
559 The CAST5 encryption algorithm (synonymous with CAST-128) is
560 described in RFC2144.
561
562config CRYPTO_CAST6
563 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 564 select CRYPTO_ALGAPI
1da177e4
LT
565 help
566 The CAST6 encryption algorithm (synonymous with CAST-256) is
567 described in RFC2612.
568
584fffc8
SS
569config CRYPTO_DES
570 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 571 select CRYPTO_ALGAPI
1da177e4 572 help
584fffc8 573 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 574
584fffc8
SS
575config CRYPTO_FCRYPT
576 tristate "FCrypt cipher algorithm"
cce9e06d 577 select CRYPTO_ALGAPI
584fffc8 578 select CRYPTO_BLKCIPHER
1da177e4 579 help
584fffc8 580 FCrypt algorithm used by RxRPC.
1da177e4
LT
581
582config CRYPTO_KHAZAD
583 tristate "Khazad cipher algorithm"
cce9e06d 584 select CRYPTO_ALGAPI
1da177e4
LT
585 help
586 Khazad cipher algorithm.
587
588 Khazad was a finalist in the initial NESSIE competition. It is
589 an algorithm optimized for 64-bit processors with good performance
590 on 32-bit processors. Khazad uses an 128 bit key size.
591
592 See also:
593 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
594
2407d608
TSH
595config CRYPTO_SALSA20
596 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
597 depends on EXPERIMENTAL
598 select CRYPTO_BLKCIPHER
599 help
600 Salsa20 stream cipher algorithm.
601
602 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
603 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
604
605 The Salsa20 stream cipher algorithm is designed by Daniel J.
606 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
607
608config CRYPTO_SALSA20_586
609 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
610 depends on (X86 || UML_X86) && !64BIT
611 depends on EXPERIMENTAL
612 select CRYPTO_BLKCIPHER
974e4b75
TSH
613 help
614 Salsa20 stream cipher algorithm.
615
616 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
617 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
618
619 The Salsa20 stream cipher algorithm is designed by Daniel J.
620 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
621
622config CRYPTO_SALSA20_X86_64
623 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
624 depends on (X86 || UML_X86) && 64BIT
625 depends on EXPERIMENTAL
626 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
627 help
628 Salsa20 stream cipher algorithm.
629
630 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
631 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
632
633 The Salsa20 stream cipher algorithm is designed by Daniel J.
634 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 635
584fffc8
SS
636config CRYPTO_SEED
637 tristate "SEED cipher algorithm"
cce9e06d 638 select CRYPTO_ALGAPI
1da177e4 639 help
584fffc8 640 SEED cipher algorithm (RFC4269).
1da177e4 641
584fffc8
SS
642 SEED is a 128-bit symmetric key block cipher that has been
643 developed by KISA (Korea Information Security Agency) as a
644 national standard encryption algorithm of the Republic of Korea.
645 It is a 16 round block cipher with the key size of 128 bit.
646
647 See also:
648 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
649
650config CRYPTO_SERPENT
651 tristate "Serpent cipher algorithm"
cce9e06d 652 select CRYPTO_ALGAPI
1da177e4 653 help
584fffc8 654 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 655
584fffc8
SS
656 Keys are allowed to be from 0 to 256 bits in length, in steps
657 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
658 variant of Serpent for compatibility with old kerneli.org code.
659
660 See also:
661 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
662
663config CRYPTO_TEA
664 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 665 select CRYPTO_ALGAPI
1da177e4 666 help
584fffc8 667 TEA cipher algorithm.
1da177e4 668
584fffc8
SS
669 Tiny Encryption Algorithm is a simple cipher that uses
670 many rounds for security. It is very fast and uses
671 little memory.
672
673 Xtendend Tiny Encryption Algorithm is a modification to
674 the TEA algorithm to address a potential key weakness
675 in the TEA algorithm.
676
677 Xtendend Encryption Tiny Algorithm is a mis-implementation
678 of the XTEA algorithm for compatibility purposes.
679
680config CRYPTO_TWOFISH
681 tristate "Twofish cipher algorithm"
04ac7db3 682 select CRYPTO_ALGAPI
584fffc8 683 select CRYPTO_TWOFISH_COMMON
04ac7db3 684 help
584fffc8 685 Twofish cipher algorithm.
04ac7db3 686
584fffc8
SS
687 Twofish was submitted as an AES (Advanced Encryption Standard)
688 candidate cipher by researchers at CounterPane Systems. It is a
689 16 round block cipher supporting key sizes of 128, 192, and 256
690 bits.
04ac7db3 691
584fffc8
SS
692 See also:
693 <http://www.schneier.com/twofish.html>
694
695config CRYPTO_TWOFISH_COMMON
696 tristate
697 help
698 Common parts of the Twofish cipher algorithm shared by the
699 generic c and the assembler implementations.
700
701config CRYPTO_TWOFISH_586
702 tristate "Twofish cipher algorithms (i586)"
703 depends on (X86 || UML_X86) && !64BIT
704 select CRYPTO_ALGAPI
705 select CRYPTO_TWOFISH_COMMON
706 help
707 Twofish cipher algorithm.
708
709 Twofish was submitted as an AES (Advanced Encryption Standard)
710 candidate cipher by researchers at CounterPane Systems. It is a
711 16 round block cipher supporting key sizes of 128, 192, and 256
712 bits.
04ac7db3
NT
713
714 See also:
584fffc8 715 <http://www.schneier.com/twofish.html>
04ac7db3 716
584fffc8
SS
717config CRYPTO_TWOFISH_X86_64
718 tristate "Twofish cipher algorithm (x86_64)"
719 depends on (X86 || UML_X86) && 64BIT
cce9e06d 720 select CRYPTO_ALGAPI
584fffc8 721 select CRYPTO_TWOFISH_COMMON
1da177e4 722 help
584fffc8 723 Twofish cipher algorithm (x86_64).
1da177e4 724
584fffc8
SS
725 Twofish was submitted as an AES (Advanced Encryption Standard)
726 candidate cipher by researchers at CounterPane Systems. It is a
727 16 round block cipher supporting key sizes of 128, 192, and 256
728 bits.
729
730 See also:
731 <http://www.schneier.com/twofish.html>
732
733comment "Compression"
734
735config CRYPTO_DEFLATE
736 tristate "Deflate compression algorithm"
737 select CRYPTO_ALGAPI
738 select ZLIB_INFLATE
739 select ZLIB_DEFLATE
3c09f17c 740 help
584fffc8
SS
741 This is the Deflate algorithm (RFC1951), specified for use in
742 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
743
744 You will most probably want this if using IPSec.
3c09f17c 745
0b77abb3
ZS
746config CRYPTO_LZO
747 tristate "LZO compression algorithm"
748 select CRYPTO_ALGAPI
749 select LZO_COMPRESS
750 select LZO_DECOMPRESS
751 help
752 This is the LZO algorithm.
753
17f0f4a4
NH
754comment "Random Number Generation"
755
756config CRYPTO_ANSI_CPRNG
757 tristate "Pseudo Random Number Generation for Cryptographic modules"
758 select CRYPTO_AES
759 select CRYPTO_RNG
760 select CRYPTO_FIPS
761 help
762 This option enables the generic pseudo random number generator
763 for cryptographic modules. Uses the Algorithm specified in
764 ANSI X9.31 A.2.4
765
1da177e4 766source "drivers/crypto/Kconfig"
1da177e4 767
cce9e06d 768endif # if CRYPTO