]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - crypto/Kconfig
crypto: serpent - rename serpent.c to serpent_generic.c
[mirror_ubuntu-zesty-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8
SS
119config CRYPTO_GF128MUL
120 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8
SK
136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
584fffc8 177comment "Authenticated Encryption with Associated Data"
cd12fb90 178
584fffc8
SS
179config CRYPTO_CCM
180 tristate "CCM support"
181 select CRYPTO_CTR
182 select CRYPTO_AEAD
1da177e4 183 help
584fffc8 184 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 185
584fffc8
SS
186config CRYPTO_GCM
187 tristate "GCM/GMAC support"
188 select CRYPTO_CTR
189 select CRYPTO_AEAD
9382d97a 190 select CRYPTO_GHASH
1da177e4 191 help
584fffc8
SS
192 Support for Galois/Counter Mode (GCM) and Galois Message
193 Authentication Code (GMAC). Required for IPSec.
1da177e4 194
584fffc8
SS
195config CRYPTO_SEQIV
196 tristate "Sequence Number IV Generator"
197 select CRYPTO_AEAD
198 select CRYPTO_BLKCIPHER
a0f000ec 199 select CRYPTO_RNG
1da177e4 200 help
584fffc8
SS
201 This IV generator generates an IV based on a sequence number by
202 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 203
584fffc8 204comment "Block modes"
c494e070 205
584fffc8
SS
206config CRYPTO_CBC
207 tristate "CBC support"
db131ef9 208 select CRYPTO_BLKCIPHER
43518407 209 select CRYPTO_MANAGER
db131ef9 210 help
584fffc8
SS
211 CBC: Cipher Block Chaining mode
212 This block cipher algorithm is required for IPSec.
db131ef9 213
584fffc8
SS
214config CRYPTO_CTR
215 tristate "CTR support"
db131ef9 216 select CRYPTO_BLKCIPHER
584fffc8 217 select CRYPTO_SEQIV
43518407 218 select CRYPTO_MANAGER
db131ef9 219 help
584fffc8 220 CTR: Counter mode
db131ef9
HX
221 This block cipher algorithm is required for IPSec.
222
584fffc8
SS
223config CRYPTO_CTS
224 tristate "CTS support"
225 select CRYPTO_BLKCIPHER
226 help
227 CTS: Cipher Text Stealing
228 This is the Cipher Text Stealing mode as described by
229 Section 8 of rfc2040 and referenced by rfc3962.
230 (rfc3962 includes errata information in its Appendix A)
231 This mode is required for Kerberos gss mechanism support
232 for AES encryption.
233
234config CRYPTO_ECB
235 tristate "ECB support"
91652be5
DH
236 select CRYPTO_BLKCIPHER
237 select CRYPTO_MANAGER
91652be5 238 help
584fffc8
SS
239 ECB: Electronic CodeBook mode
240 This is the simplest block cipher algorithm. It simply encrypts
241 the input block by block.
91652be5 242
64470f1b
RS
243config CRYPTO_LRW
244 tristate "LRW support (EXPERIMENTAL)"
245 depends on EXPERIMENTAL
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
248 select CRYPTO_GF128MUL
249 help
250 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
251 narrow block cipher mode for dm-crypt. Use it with cipher
252 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
253 The first 128, 192 or 256 bits in the key are used for AES and the
254 rest is used to tie each cipher block to its logical position.
255
584fffc8
SS
256config CRYPTO_PCBC
257 tristate "PCBC support"
258 select CRYPTO_BLKCIPHER
259 select CRYPTO_MANAGER
260 help
261 PCBC: Propagating Cipher Block Chaining mode
262 This block cipher algorithm is required for RxRPC.
263
f19f5111
RS
264config CRYPTO_XTS
265 tristate "XTS support (EXPERIMENTAL)"
266 depends on EXPERIMENTAL
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 select CRYPTO_GF128MUL
270 help
271 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
272 key size 256, 384 or 512 bits. This implementation currently
273 can't handle a sectorsize which is not a multiple of 16 bytes.
274
584fffc8
SS
275comment "Hash modes"
276
277config CRYPTO_HMAC
278 tristate "HMAC support"
279 select CRYPTO_HASH
23e353c8 280 select CRYPTO_MANAGER
23e353c8 281 help
584fffc8
SS
282 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
283 This is required for IPSec.
23e353c8 284
584fffc8
SS
285config CRYPTO_XCBC
286 tristate "XCBC support"
287 depends on EXPERIMENTAL
288 select CRYPTO_HASH
289 select CRYPTO_MANAGER
76cb9521 290 help
584fffc8
SS
291 XCBC: Keyed-Hashing with encryption algorithm
292 http://www.ietf.org/rfc/rfc3566.txt
293 http://csrc.nist.gov/encryption/modes/proposedmodes/
294 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 295
f1939f7c
SW
296config CRYPTO_VMAC
297 tristate "VMAC support"
298 depends on EXPERIMENTAL
299 select CRYPTO_HASH
300 select CRYPTO_MANAGER
301 help
302 VMAC is a message authentication algorithm designed for
303 very high speed on 64-bit architectures.
304
305 See also:
306 <http://fastcrypto.org/vmac>
307
584fffc8 308comment "Digest"
28db8e3e 309
584fffc8
SS
310config CRYPTO_CRC32C
311 tristate "CRC32c CRC algorithm"
5773a3e6 312 select CRYPTO_HASH
4a49b499 313 help
584fffc8
SS
314 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
315 by iSCSI for header and data digests and by others.
69c35efc 316 See Castagnoli93. Module will be crc32c.
4a49b499 317
8cb51ba8
AZ
318config CRYPTO_CRC32C_INTEL
319 tristate "CRC32c INTEL hardware acceleration"
320 depends on X86
321 select CRYPTO_HASH
322 help
323 In Intel processor with SSE4.2 supported, the processor will
324 support CRC32C implementation using hardware accelerated CRC32
325 instruction. This option will create 'crc32c-intel' module,
326 which will enable any routine to use the CRC32 instruction to
327 gain performance compared with software implementation.
328 Module will be crc32c-intel.
329
2cdc6899
HY
330config CRYPTO_GHASH
331 tristate "GHASH digest algorithm"
332 select CRYPTO_SHASH
333 select CRYPTO_GF128MUL
334 help
335 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
336
584fffc8
SS
337config CRYPTO_MD4
338 tristate "MD4 digest algorithm"
808a1763 339 select CRYPTO_HASH
124b53d0 340 help
584fffc8 341 MD4 message digest algorithm (RFC1320).
124b53d0 342
584fffc8
SS
343config CRYPTO_MD5
344 tristate "MD5 digest algorithm"
14b75ba7 345 select CRYPTO_HASH
1da177e4 346 help
584fffc8 347 MD5 message digest algorithm (RFC1321).
1da177e4 348
584fffc8
SS
349config CRYPTO_MICHAEL_MIC
350 tristate "Michael MIC keyed digest algorithm"
19e2bf14 351 select CRYPTO_HASH
90831639 352 help
584fffc8
SS
353 Michael MIC is used for message integrity protection in TKIP
354 (IEEE 802.11i). This algorithm is required for TKIP, but it
355 should not be used for other purposes because of the weakness
356 of the algorithm.
90831639 357
82798f90 358config CRYPTO_RMD128
b6d44341 359 tristate "RIPEMD-128 digest algorithm"
7c4468bc 360 select CRYPTO_HASH
b6d44341
AB
361 help
362 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 363
b6d44341 364 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 365 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 366 RIPEMD-160 should be used.
82798f90 367
b6d44341 368 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 369 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
370
371config CRYPTO_RMD160
b6d44341 372 tristate "RIPEMD-160 digest algorithm"
e5835fba 373 select CRYPTO_HASH
b6d44341
AB
374 help
375 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 376
b6d44341
AB
377 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
378 to be used as a secure replacement for the 128-bit hash functions
379 MD4, MD5 and it's predecessor RIPEMD
380 (not to be confused with RIPEMD-128).
82798f90 381
b6d44341
AB
382 It's speed is comparable to SHA1 and there are no known attacks
383 against RIPEMD-160.
534fe2c1 384
b6d44341 385 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 386 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
387
388config CRYPTO_RMD256
b6d44341 389 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 390 select CRYPTO_HASH
b6d44341
AB
391 help
392 RIPEMD-256 is an optional extension of RIPEMD-128 with a
393 256 bit hash. It is intended for applications that require
394 longer hash-results, without needing a larger security level
395 (than RIPEMD-128).
534fe2c1 396
b6d44341 397 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 398 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
399
400config CRYPTO_RMD320
b6d44341 401 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 402 select CRYPTO_HASH
b6d44341
AB
403 help
404 RIPEMD-320 is an optional extension of RIPEMD-160 with a
405 320 bit hash. It is intended for applications that require
406 longer hash-results, without needing a larger security level
407 (than RIPEMD-160).
534fe2c1 408
b6d44341 409 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 410 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 411
584fffc8
SS
412config CRYPTO_SHA1
413 tristate "SHA1 digest algorithm"
54ccb367 414 select CRYPTO_HASH
1da177e4 415 help
584fffc8 416 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 417
66be8951
MK
418config CRYPTO_SHA1_SSSE3
419 tristate "SHA1 digest algorithm (SSSE3/AVX)"
420 depends on X86 && 64BIT
421 select CRYPTO_SHA1
422 select CRYPTO_HASH
423 help
424 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
425 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
426 Extensions (AVX), when available.
427
584fffc8
SS
428config CRYPTO_SHA256
429 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 430 select CRYPTO_HASH
1da177e4 431 help
584fffc8 432 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 433
584fffc8
SS
434 This version of SHA implements a 256 bit hash with 128 bits of
435 security against collision attacks.
2729bb42 436
b6d44341
AB
437 This code also includes SHA-224, a 224 bit hash with 112 bits
438 of security against collision attacks.
584fffc8
SS
439
440config CRYPTO_SHA512
441 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 442 select CRYPTO_HASH
b9f535ff 443 help
584fffc8 444 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 445
584fffc8
SS
446 This version of SHA implements a 512 bit hash with 256 bits of
447 security against collision attacks.
b9f535ff 448
584fffc8
SS
449 This code also includes SHA-384, a 384 bit hash with 192 bits
450 of security against collision attacks.
b9f535ff 451
584fffc8
SS
452config CRYPTO_TGR192
453 tristate "Tiger digest algorithms"
f63fbd3d 454 select CRYPTO_HASH
eaf44088 455 help
584fffc8 456 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 457
584fffc8
SS
458 Tiger is a hash function optimized for 64-bit processors while
459 still having decent performance on 32-bit processors.
460 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
461
462 See also:
584fffc8 463 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 464
584fffc8
SS
465config CRYPTO_WP512
466 tristate "Whirlpool digest algorithms"
4946510b 467 select CRYPTO_HASH
1da177e4 468 help
584fffc8 469 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 470
584fffc8
SS
471 Whirlpool-512 is part of the NESSIE cryptographic primitives.
472 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
473
474 See also:
6d8de74c 475 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 476
0e1227d3
HY
477config CRYPTO_GHASH_CLMUL_NI_INTEL
478 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 479 depends on X86 && 64BIT
0e1227d3
HY
480 select CRYPTO_SHASH
481 select CRYPTO_CRYPTD
482 help
483 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
484 The implementation is accelerated by CLMUL-NI of Intel.
485
584fffc8 486comment "Ciphers"
1da177e4
LT
487
488config CRYPTO_AES
489 tristate "AES cipher algorithms"
cce9e06d 490 select CRYPTO_ALGAPI
1da177e4 491 help
584fffc8 492 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
493 algorithm.
494
495 Rijndael appears to be consistently a very good performer in
584fffc8
SS
496 both hardware and software across a wide range of computing
497 environments regardless of its use in feedback or non-feedback
498 modes. Its key setup time is excellent, and its key agility is
499 good. Rijndael's very low memory requirements make it very well
500 suited for restricted-space environments, in which it also
501 demonstrates excellent performance. Rijndael's operations are
502 among the easiest to defend against power and timing attacks.
1da177e4 503
584fffc8 504 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
505
506 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
507
508config CRYPTO_AES_586
509 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
510 depends on (X86 || UML_X86) && !64BIT
511 select CRYPTO_ALGAPI
5157dea8 512 select CRYPTO_AES
1da177e4 513 help
584fffc8 514 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
515 algorithm.
516
517 Rijndael appears to be consistently a very good performer in
584fffc8
SS
518 both hardware and software across a wide range of computing
519 environments regardless of its use in feedback or non-feedback
520 modes. Its key setup time is excellent, and its key agility is
521 good. Rijndael's very low memory requirements make it very well
522 suited for restricted-space environments, in which it also
523 demonstrates excellent performance. Rijndael's operations are
524 among the easiest to defend against power and timing attacks.
1da177e4 525
584fffc8 526 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
527
528 See <http://csrc.nist.gov/encryption/aes/> for more information.
529
530config CRYPTO_AES_X86_64
531 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
532 depends on (X86 || UML_X86) && 64BIT
533 select CRYPTO_ALGAPI
81190b32 534 select CRYPTO_AES
a2a892a2 535 help
584fffc8 536 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
537 algorithm.
538
539 Rijndael appears to be consistently a very good performer in
584fffc8
SS
540 both hardware and software across a wide range of computing
541 environments regardless of its use in feedback or non-feedback
542 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
543 good. Rijndael's very low memory requirements make it very well
544 suited for restricted-space environments, in which it also
545 demonstrates excellent performance. Rijndael's operations are
546 among the easiest to defend against power and timing attacks.
547
548 The AES specifies three key sizes: 128, 192 and 256 bits
549
550 See <http://csrc.nist.gov/encryption/aes/> for more information.
551
552config CRYPTO_AES_NI_INTEL
553 tristate "AES cipher algorithms (AES-NI)"
8af00860 554 depends on X86
0d258efb
MK
555 select CRYPTO_AES_X86_64 if 64BIT
556 select CRYPTO_AES_586 if !64BIT
54b6a1bd
HY
557 select CRYPTO_CRYPTD
558 select CRYPTO_ALGAPI
559 help
560 Use Intel AES-NI instructions for AES algorithm.
561
562 AES cipher algorithms (FIPS-197). AES uses the Rijndael
563 algorithm.
564
565 Rijndael appears to be consistently a very good performer in
566 both hardware and software across a wide range of computing
567 environments regardless of its use in feedback or non-feedback
568 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
569 good. Rijndael's very low memory requirements make it very well
570 suited for restricted-space environments, in which it also
571 demonstrates excellent performance. Rijndael's operations are
572 among the easiest to defend against power and timing attacks.
a2a892a2 573
584fffc8 574 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
575
576 See <http://csrc.nist.gov/encryption/aes/> for more information.
577
0d258efb
MK
578 In addition to AES cipher algorithm support, the acceleration
579 for some popular block cipher mode is supported too, including
580 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
581 acceleration for CTR.
2cf4ac8b 582
584fffc8
SS
583config CRYPTO_ANUBIS
584 tristate "Anubis cipher algorithm"
585 select CRYPTO_ALGAPI
586 help
587 Anubis cipher algorithm.
588
589 Anubis is a variable key length cipher which can use keys from
590 128 bits to 320 bits in length. It was evaluated as a entrant
591 in the NESSIE competition.
592
593 See also:
6d8de74c
JM
594 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
595 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
596
597config CRYPTO_ARC4
598 tristate "ARC4 cipher algorithm"
599 select CRYPTO_ALGAPI
600 help
601 ARC4 cipher algorithm.
602
603 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
604 bits in length. This algorithm is required for driver-based
605 WEP, but it should not be for other purposes because of the
606 weakness of the algorithm.
607
608config CRYPTO_BLOWFISH
609 tristate "Blowfish cipher algorithm"
610 select CRYPTO_ALGAPI
52ba867c 611 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
612 help
613 Blowfish cipher algorithm, by Bruce Schneier.
614
615 This is a variable key length cipher which can use keys from 32
616 bits to 448 bits in length. It's fast, simple and specifically
617 designed for use on "large microprocessors".
618
619 See also:
620 <http://www.schneier.com/blowfish.html>
621
52ba867c
JK
622config CRYPTO_BLOWFISH_COMMON
623 tristate
624 help
625 Common parts of the Blowfish cipher algorithm shared by the
626 generic c and the assembler implementations.
627
628 See also:
629 <http://www.schneier.com/blowfish.html>
630
64b94cea
JK
631config CRYPTO_BLOWFISH_X86_64
632 tristate "Blowfish cipher algorithm (x86_64)"
633 depends on (X86 || UML_X86) && 64BIT
634 select CRYPTO_ALGAPI
635 select CRYPTO_BLOWFISH_COMMON
636 help
637 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
638
639 This is a variable key length cipher which can use keys from 32
640 bits to 448 bits in length. It's fast, simple and specifically
641 designed for use on "large microprocessors".
642
643 See also:
644 <http://www.schneier.com/blowfish.html>
645
584fffc8
SS
646config CRYPTO_CAMELLIA
647 tristate "Camellia cipher algorithms"
648 depends on CRYPTO
649 select CRYPTO_ALGAPI
650 help
651 Camellia cipher algorithms module.
652
653 Camellia is a symmetric key block cipher developed jointly
654 at NTT and Mitsubishi Electric Corporation.
655
656 The Camellia specifies three key sizes: 128, 192 and 256 bits.
657
658 See also:
659 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
660
1da177e4
LT
661config CRYPTO_CAST5
662 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 663 select CRYPTO_ALGAPI
1da177e4
LT
664 help
665 The CAST5 encryption algorithm (synonymous with CAST-128) is
666 described in RFC2144.
667
668config CRYPTO_CAST6
669 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 670 select CRYPTO_ALGAPI
1da177e4
LT
671 help
672 The CAST6 encryption algorithm (synonymous with CAST-256) is
673 described in RFC2612.
674
584fffc8
SS
675config CRYPTO_DES
676 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 677 select CRYPTO_ALGAPI
1da177e4 678 help
584fffc8 679 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 680
584fffc8
SS
681config CRYPTO_FCRYPT
682 tristate "FCrypt cipher algorithm"
cce9e06d 683 select CRYPTO_ALGAPI
584fffc8 684 select CRYPTO_BLKCIPHER
1da177e4 685 help
584fffc8 686 FCrypt algorithm used by RxRPC.
1da177e4
LT
687
688config CRYPTO_KHAZAD
689 tristate "Khazad cipher algorithm"
cce9e06d 690 select CRYPTO_ALGAPI
1da177e4
LT
691 help
692 Khazad cipher algorithm.
693
694 Khazad was a finalist in the initial NESSIE competition. It is
695 an algorithm optimized for 64-bit processors with good performance
696 on 32-bit processors. Khazad uses an 128 bit key size.
697
698 See also:
6d8de74c 699 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 700
2407d608
TSH
701config CRYPTO_SALSA20
702 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
703 depends on EXPERIMENTAL
704 select CRYPTO_BLKCIPHER
705 help
706 Salsa20 stream cipher algorithm.
707
708 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
709 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
710
711 The Salsa20 stream cipher algorithm is designed by Daniel J.
712 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
713
714config CRYPTO_SALSA20_586
715 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
716 depends on (X86 || UML_X86) && !64BIT
717 depends on EXPERIMENTAL
718 select CRYPTO_BLKCIPHER
974e4b75
TSH
719 help
720 Salsa20 stream cipher algorithm.
721
722 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
723 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
724
725 The Salsa20 stream cipher algorithm is designed by Daniel J.
726 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
727
728config CRYPTO_SALSA20_X86_64
729 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
730 depends on (X86 || UML_X86) && 64BIT
731 depends on EXPERIMENTAL
732 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
733 help
734 Salsa20 stream cipher algorithm.
735
736 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
737 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
738
739 The Salsa20 stream cipher algorithm is designed by Daniel J.
740 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 741
584fffc8
SS
742config CRYPTO_SEED
743 tristate "SEED cipher algorithm"
cce9e06d 744 select CRYPTO_ALGAPI
1da177e4 745 help
584fffc8 746 SEED cipher algorithm (RFC4269).
1da177e4 747
584fffc8
SS
748 SEED is a 128-bit symmetric key block cipher that has been
749 developed by KISA (Korea Information Security Agency) as a
750 national standard encryption algorithm of the Republic of Korea.
751 It is a 16 round block cipher with the key size of 128 bit.
752
753 See also:
754 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
755
756config CRYPTO_SERPENT
757 tristate "Serpent cipher algorithm"
cce9e06d 758 select CRYPTO_ALGAPI
1da177e4 759 help
584fffc8 760 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 761
584fffc8
SS
762 Keys are allowed to be from 0 to 256 bits in length, in steps
763 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
764 variant of Serpent for compatibility with old kerneli.org code.
765
766 See also:
767 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
768
937c30d7
JK
769config CRYPTO_SERPENT_SSE2_X86_64
770 tristate "Serpent cipher algorithm (x86_64/SSE2)"
771 depends on X86 && 64BIT
772 select CRYPTO_ALGAPI
773 select CRYPTO_SERPENT
774 help
775 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
776
777 Keys are allowed to be from 0 to 256 bits in length, in steps
778 of 8 bits.
779
780 This module provides Serpent cipher algorithm that processes eigth
781 blocks parallel using SSE2 instruction set.
782
783 See also:
784 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
785
251496db
JK
786config CRYPTO_SERPENT_SSE2_586
787 tristate "Serpent cipher algorithm (i586/SSE2)"
788 depends on X86 && !64BIT
789 select CRYPTO_ALGAPI
790 select CRYPTO_SERPENT
791 help
792 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
793
794 Keys are allowed to be from 0 to 256 bits in length, in steps
795 of 8 bits.
796
797 This module provides Serpent cipher algorithm that processes four
798 blocks parallel using SSE2 instruction set.
799
800 See also:
801 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
802
584fffc8
SS
803config CRYPTO_TEA
804 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 805 select CRYPTO_ALGAPI
1da177e4 806 help
584fffc8 807 TEA cipher algorithm.
1da177e4 808
584fffc8
SS
809 Tiny Encryption Algorithm is a simple cipher that uses
810 many rounds for security. It is very fast and uses
811 little memory.
812
813 Xtendend Tiny Encryption Algorithm is a modification to
814 the TEA algorithm to address a potential key weakness
815 in the TEA algorithm.
816
817 Xtendend Encryption Tiny Algorithm is a mis-implementation
818 of the XTEA algorithm for compatibility purposes.
819
820config CRYPTO_TWOFISH
821 tristate "Twofish cipher algorithm"
04ac7db3 822 select CRYPTO_ALGAPI
584fffc8 823 select CRYPTO_TWOFISH_COMMON
04ac7db3 824 help
584fffc8 825 Twofish cipher algorithm.
04ac7db3 826
584fffc8
SS
827 Twofish was submitted as an AES (Advanced Encryption Standard)
828 candidate cipher by researchers at CounterPane Systems. It is a
829 16 round block cipher supporting key sizes of 128, 192, and 256
830 bits.
04ac7db3 831
584fffc8
SS
832 See also:
833 <http://www.schneier.com/twofish.html>
834
835config CRYPTO_TWOFISH_COMMON
836 tristate
837 help
838 Common parts of the Twofish cipher algorithm shared by the
839 generic c and the assembler implementations.
840
841config CRYPTO_TWOFISH_586
842 tristate "Twofish cipher algorithms (i586)"
843 depends on (X86 || UML_X86) && !64BIT
844 select CRYPTO_ALGAPI
845 select CRYPTO_TWOFISH_COMMON
846 help
847 Twofish cipher algorithm.
848
849 Twofish was submitted as an AES (Advanced Encryption Standard)
850 candidate cipher by researchers at CounterPane Systems. It is a
851 16 round block cipher supporting key sizes of 128, 192, and 256
852 bits.
04ac7db3
NT
853
854 See also:
584fffc8 855 <http://www.schneier.com/twofish.html>
04ac7db3 856
584fffc8
SS
857config CRYPTO_TWOFISH_X86_64
858 tristate "Twofish cipher algorithm (x86_64)"
859 depends on (X86 || UML_X86) && 64BIT
cce9e06d 860 select CRYPTO_ALGAPI
584fffc8 861 select CRYPTO_TWOFISH_COMMON
1da177e4 862 help
584fffc8 863 Twofish cipher algorithm (x86_64).
1da177e4 864
584fffc8
SS
865 Twofish was submitted as an AES (Advanced Encryption Standard)
866 candidate cipher by researchers at CounterPane Systems. It is a
867 16 round block cipher supporting key sizes of 128, 192, and 256
868 bits.
869
870 See also:
871 <http://www.schneier.com/twofish.html>
872
8280daad
JK
873config CRYPTO_TWOFISH_X86_64_3WAY
874 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
875 depends on (X86 || UML_X86) && 64BIT
876 select CRYPTO_ALGAPI
877 select CRYPTO_TWOFISH_COMMON
878 select CRYPTO_TWOFISH_X86_64
879 help
880 Twofish cipher algorithm (x86_64, 3-way parallel).
881
882 Twofish was submitted as an AES (Advanced Encryption Standard)
883 candidate cipher by researchers at CounterPane Systems. It is a
884 16 round block cipher supporting key sizes of 128, 192, and 256
885 bits.
886
887 This module provides Twofish cipher algorithm that processes three
888 blocks parallel, utilizing resources of out-of-order CPUs better.
889
890 See also:
891 <http://www.schneier.com/twofish.html>
892
584fffc8
SS
893comment "Compression"
894
895config CRYPTO_DEFLATE
896 tristate "Deflate compression algorithm"
897 select CRYPTO_ALGAPI
898 select ZLIB_INFLATE
899 select ZLIB_DEFLATE
3c09f17c 900 help
584fffc8
SS
901 This is the Deflate algorithm (RFC1951), specified for use in
902 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
903
904 You will most probably want this if using IPSec.
3c09f17c 905
bf68e65e
GU
906config CRYPTO_ZLIB
907 tristate "Zlib compression algorithm"
908 select CRYPTO_PCOMP
909 select ZLIB_INFLATE
910 select ZLIB_DEFLATE
911 select NLATTR
912 help
913 This is the zlib algorithm.
914
0b77abb3
ZS
915config CRYPTO_LZO
916 tristate "LZO compression algorithm"
917 select CRYPTO_ALGAPI
918 select LZO_COMPRESS
919 select LZO_DECOMPRESS
920 help
921 This is the LZO algorithm.
922
17f0f4a4
NH
923comment "Random Number Generation"
924
925config CRYPTO_ANSI_CPRNG
926 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 927 default m
17f0f4a4
NH
928 select CRYPTO_AES
929 select CRYPTO_RNG
17f0f4a4
NH
930 help
931 This option enables the generic pseudo random number generator
932 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
933 ANSI X9.31 A.2.4. Note that this option must be enabled if
934 CRYPTO_FIPS is selected
17f0f4a4 935
03c8efc1
HX
936config CRYPTO_USER_API
937 tristate
938
fe869cdb
HX
939config CRYPTO_USER_API_HASH
940 tristate "User-space interface for hash algorithms"
7451708f 941 depends on NET
fe869cdb
HX
942 select CRYPTO_HASH
943 select CRYPTO_USER_API
944 help
945 This option enables the user-spaces interface for hash
946 algorithms.
947
8ff59090
HX
948config CRYPTO_USER_API_SKCIPHER
949 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 950 depends on NET
8ff59090
HX
951 select CRYPTO_BLKCIPHER
952 select CRYPTO_USER_API
953 help
954 This option enables the user-spaces interface for symmetric
955 key cipher algorithms.
956
1da177e4 957source "drivers/crypto/Kconfig"
1da177e4 958
cce9e06d 959endif # if CRYPTO