]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - crypto/Kconfig
crypto: sha512 - Optimized SHA512 x86_64 assembly routine using AVX2 RORX instruction.
[mirror_ubuntu-bionic-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8 136config CRYPTO_PCRYPT
3b4afaf2
KC
137 tristate "Parallel crypto engine"
138 depends on SMP
5068c7a8
SK
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
596d8750
JK
182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
584fffc8 187comment "Authenticated Encryption with Associated Data"
cd12fb90 188
584fffc8
SS
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
1da177e4 193 help
584fffc8 194 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 195
584fffc8
SS
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
9382d97a 200 select CRYPTO_GHASH
1da177e4 201 help
584fffc8
SS
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
1da177e4 204
584fffc8
SS
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
a0f000ec 209 select CRYPTO_RNG
1da177e4 210 help
584fffc8
SS
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 213
584fffc8 214comment "Block modes"
c494e070 215
584fffc8
SS
216config CRYPTO_CBC
217 tristate "CBC support"
db131ef9 218 select CRYPTO_BLKCIPHER
43518407 219 select CRYPTO_MANAGER
db131ef9 220 help
584fffc8
SS
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
db131ef9 223
584fffc8
SS
224config CRYPTO_CTR
225 tristate "CTR support"
db131ef9 226 select CRYPTO_BLKCIPHER
584fffc8 227 select CRYPTO_SEQIV
43518407 228 select CRYPTO_MANAGER
db131ef9 229 help
584fffc8 230 CTR: Counter mode
db131ef9
HX
231 This block cipher algorithm is required for IPSec.
232
584fffc8
SS
233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
244config CRYPTO_ECB
245 tristate "ECB support"
91652be5
DH
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
91652be5 248 help
584fffc8
SS
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
91652be5 252
64470f1b 253config CRYPTO_LRW
2470a2b2 254 tristate "LRW support"
64470f1b
RS
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
258 help
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
264
584fffc8
SS
265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
f19f5111 273config CRYPTO_XTS
5bcf8e6d 274 tristate "XTS support"
f19f5111
RS
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
584fffc8
SS
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
23e353c8 288 select CRYPTO_MANAGER
23e353c8 289 help
584fffc8
SS
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
23e353c8 292
584fffc8
SS
293config CRYPTO_XCBC
294 tristate "XCBC support"
584fffc8
SS
295 select CRYPTO_HASH
296 select CRYPTO_MANAGER
76cb9521 297 help
584fffc8
SS
298 XCBC: Keyed-Hashing with encryption algorithm
299 http://www.ietf.org/rfc/rfc3566.txt
300 http://csrc.nist.gov/encryption/modes/proposedmodes/
301 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 302
f1939f7c
SW
303config CRYPTO_VMAC
304 tristate "VMAC support"
f1939f7c
SW
305 select CRYPTO_HASH
306 select CRYPTO_MANAGER
307 help
308 VMAC is a message authentication algorithm designed for
309 very high speed on 64-bit architectures.
310
311 See also:
312 <http://fastcrypto.org/vmac>
313
584fffc8 314comment "Digest"
28db8e3e 315
584fffc8
SS
316config CRYPTO_CRC32C
317 tristate "CRC32c CRC algorithm"
5773a3e6 318 select CRYPTO_HASH
6a0962b2 319 select CRC32
4a49b499 320 help
584fffc8
SS
321 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
322 by iSCSI for header and data digests and by others.
69c35efc 323 See Castagnoli93. Module will be crc32c.
4a49b499 324
8cb51ba8
AZ
325config CRYPTO_CRC32C_INTEL
326 tristate "CRC32c INTEL hardware acceleration"
327 depends on X86
328 select CRYPTO_HASH
329 help
330 In Intel processor with SSE4.2 supported, the processor will
331 support CRC32C implementation using hardware accelerated CRC32
332 instruction. This option will create 'crc32c-intel' module,
333 which will enable any routine to use the CRC32 instruction to
334 gain performance compared with software implementation.
335 Module will be crc32c-intel.
336
442a7c40
DM
337config CRYPTO_CRC32C_SPARC64
338 tristate "CRC32c CRC algorithm (SPARC64)"
339 depends on SPARC64
340 select CRYPTO_HASH
341 select CRC32
342 help
343 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
344 when available.
345
78c37d19
AB
346config CRYPTO_CRC32
347 tristate "CRC32 CRC algorithm"
348 select CRYPTO_HASH
349 select CRC32
350 help
351 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
352 Shash crypto api wrappers to crc32_le function.
353
354config CRYPTO_CRC32_PCLMUL
355 tristate "CRC32 PCLMULQDQ hardware acceleration"
356 depends on X86
357 select CRYPTO_HASH
358 select CRC32
359 help
360 From Intel Westmere and AMD Bulldozer processor with SSE4.2
361 and PCLMULQDQ supported, the processor will support
362 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
363 instruction. This option will create 'crc32-plcmul' module,
364 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
365 and gain better performance as compared with the table implementation.
366
2cdc6899
HY
367config CRYPTO_GHASH
368 tristate "GHASH digest algorithm"
2cdc6899
HY
369 select CRYPTO_GF128MUL
370 help
371 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
372
584fffc8
SS
373config CRYPTO_MD4
374 tristate "MD4 digest algorithm"
808a1763 375 select CRYPTO_HASH
124b53d0 376 help
584fffc8 377 MD4 message digest algorithm (RFC1320).
124b53d0 378
584fffc8
SS
379config CRYPTO_MD5
380 tristate "MD5 digest algorithm"
14b75ba7 381 select CRYPTO_HASH
1da177e4 382 help
584fffc8 383 MD5 message digest algorithm (RFC1321).
1da177e4 384
fa4dfedc
DM
385config CRYPTO_MD5_SPARC64
386 tristate "MD5 digest algorithm (SPARC64)"
387 depends on SPARC64
388 select CRYPTO_MD5
389 select CRYPTO_HASH
390 help
391 MD5 message digest algorithm (RFC1321) implemented
392 using sparc64 crypto instructions, when available.
393
584fffc8
SS
394config CRYPTO_MICHAEL_MIC
395 tristate "Michael MIC keyed digest algorithm"
19e2bf14 396 select CRYPTO_HASH
90831639 397 help
584fffc8
SS
398 Michael MIC is used for message integrity protection in TKIP
399 (IEEE 802.11i). This algorithm is required for TKIP, but it
400 should not be used for other purposes because of the weakness
401 of the algorithm.
90831639 402
82798f90 403config CRYPTO_RMD128
b6d44341 404 tristate "RIPEMD-128 digest algorithm"
7c4468bc 405 select CRYPTO_HASH
b6d44341
AB
406 help
407 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 408
b6d44341 409 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 410 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 411 RIPEMD-160 should be used.
82798f90 412
b6d44341 413 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 414 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
415
416config CRYPTO_RMD160
b6d44341 417 tristate "RIPEMD-160 digest algorithm"
e5835fba 418 select CRYPTO_HASH
b6d44341
AB
419 help
420 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 421
b6d44341
AB
422 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
423 to be used as a secure replacement for the 128-bit hash functions
424 MD4, MD5 and it's predecessor RIPEMD
425 (not to be confused with RIPEMD-128).
82798f90 426
b6d44341
AB
427 It's speed is comparable to SHA1 and there are no known attacks
428 against RIPEMD-160.
534fe2c1 429
b6d44341 430 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 431 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
432
433config CRYPTO_RMD256
b6d44341 434 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 435 select CRYPTO_HASH
b6d44341
AB
436 help
437 RIPEMD-256 is an optional extension of RIPEMD-128 with a
438 256 bit hash. It is intended for applications that require
439 longer hash-results, without needing a larger security level
440 (than RIPEMD-128).
534fe2c1 441
b6d44341 442 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 443 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
444
445config CRYPTO_RMD320
b6d44341 446 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 447 select CRYPTO_HASH
b6d44341
AB
448 help
449 RIPEMD-320 is an optional extension of RIPEMD-160 with a
450 320 bit hash. It is intended for applications that require
451 longer hash-results, without needing a larger security level
452 (than RIPEMD-160).
534fe2c1 453
b6d44341 454 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 455 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 456
584fffc8
SS
457config CRYPTO_SHA1
458 tristate "SHA1 digest algorithm"
54ccb367 459 select CRYPTO_HASH
1da177e4 460 help
584fffc8 461 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 462
66be8951
MK
463config CRYPTO_SHA1_SSSE3
464 tristate "SHA1 digest algorithm (SSSE3/AVX)"
465 depends on X86 && 64BIT
466 select CRYPTO_SHA1
467 select CRYPTO_HASH
468 help
469 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
470 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
471 Extensions (AVX), when available.
472
8275d1aa
TC
473config CRYPTO_SHA256_SSSE3
474 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
475 depends on X86 && 64BIT
476 select CRYPTO_SHA256
477 select CRYPTO_HASH
478 help
479 SHA-256 secure hash standard (DFIPS 180-2) implemented
480 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
481 Extensions version 1 (AVX1), or Advanced Vector Extensions
482 version 2 (AVX2) instructions, when available.
483
4ff28d4c
DM
484config CRYPTO_SHA1_SPARC64
485 tristate "SHA1 digest algorithm (SPARC64)"
486 depends on SPARC64
487 select CRYPTO_SHA1
488 select CRYPTO_HASH
489 help
490 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
491 using sparc64 crypto instructions, when available.
492
f0be44f4
DM
493config CRYPTO_SHA1_ARM
494 tristate "SHA1 digest algorithm (ARM-asm)"
495 depends on ARM
496 select CRYPTO_SHA1
497 select CRYPTO_HASH
498 help
499 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
500 using optimized ARM assembler.
501
323a6bf1
ME
502config CRYPTO_SHA1_PPC
503 tristate "SHA1 digest algorithm (powerpc)"
504 depends on PPC
505 help
506 This is the powerpc hardware accelerated implementation of the
507 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
508
584fffc8
SS
509config CRYPTO_SHA256
510 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 511 select CRYPTO_HASH
1da177e4 512 help
584fffc8 513 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 514
584fffc8
SS
515 This version of SHA implements a 256 bit hash with 128 bits of
516 security against collision attacks.
2729bb42 517
b6d44341
AB
518 This code also includes SHA-224, a 224 bit hash with 112 bits
519 of security against collision attacks.
584fffc8 520
86c93b24
DM
521config CRYPTO_SHA256_SPARC64
522 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
523 depends on SPARC64
524 select CRYPTO_SHA256
525 select CRYPTO_HASH
526 help
527 SHA-256 secure hash standard (DFIPS 180-2) implemented
528 using sparc64 crypto instructions, when available.
529
584fffc8
SS
530config CRYPTO_SHA512
531 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 532 select CRYPTO_HASH
b9f535ff 533 help
584fffc8 534 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 535
584fffc8
SS
536 This version of SHA implements a 512 bit hash with 256 bits of
537 security against collision attacks.
b9f535ff 538
584fffc8
SS
539 This code also includes SHA-384, a 384 bit hash with 192 bits
540 of security against collision attacks.
b9f535ff 541
775e0c69
DM
542config CRYPTO_SHA512_SPARC64
543 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
544 depends on SPARC64
545 select CRYPTO_SHA512
546 select CRYPTO_HASH
547 help
548 SHA-512 secure hash standard (DFIPS 180-2) implemented
549 using sparc64 crypto instructions, when available.
550
584fffc8
SS
551config CRYPTO_TGR192
552 tristate "Tiger digest algorithms"
f63fbd3d 553 select CRYPTO_HASH
eaf44088 554 help
584fffc8 555 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 556
584fffc8
SS
557 Tiger is a hash function optimized for 64-bit processors while
558 still having decent performance on 32-bit processors.
559 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
560
561 See also:
584fffc8 562 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 563
584fffc8
SS
564config CRYPTO_WP512
565 tristate "Whirlpool digest algorithms"
4946510b 566 select CRYPTO_HASH
1da177e4 567 help
584fffc8 568 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 569
584fffc8
SS
570 Whirlpool-512 is part of the NESSIE cryptographic primitives.
571 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
572
573 See also:
6d8de74c 574 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 575
0e1227d3
HY
576config CRYPTO_GHASH_CLMUL_NI_INTEL
577 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 578 depends on X86 && 64BIT
0e1227d3
HY
579 select CRYPTO_CRYPTD
580 help
581 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
582 The implementation is accelerated by CLMUL-NI of Intel.
583
584fffc8 584comment "Ciphers"
1da177e4
LT
585
586config CRYPTO_AES
587 tristate "AES cipher algorithms"
cce9e06d 588 select CRYPTO_ALGAPI
1da177e4 589 help
584fffc8 590 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
591 algorithm.
592
593 Rijndael appears to be consistently a very good performer in
584fffc8
SS
594 both hardware and software across a wide range of computing
595 environments regardless of its use in feedback or non-feedback
596 modes. Its key setup time is excellent, and its key agility is
597 good. Rijndael's very low memory requirements make it very well
598 suited for restricted-space environments, in which it also
599 demonstrates excellent performance. Rijndael's operations are
600 among the easiest to defend against power and timing attacks.
1da177e4 601
584fffc8 602 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
603
604 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
605
606config CRYPTO_AES_586
607 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
608 depends on (X86 || UML_X86) && !64BIT
609 select CRYPTO_ALGAPI
5157dea8 610 select CRYPTO_AES
1da177e4 611 help
584fffc8 612 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
613 algorithm.
614
615 Rijndael appears to be consistently a very good performer in
584fffc8
SS
616 both hardware and software across a wide range of computing
617 environments regardless of its use in feedback or non-feedback
618 modes. Its key setup time is excellent, and its key agility is
619 good. Rijndael's very low memory requirements make it very well
620 suited for restricted-space environments, in which it also
621 demonstrates excellent performance. Rijndael's operations are
622 among the easiest to defend against power and timing attacks.
1da177e4 623
584fffc8 624 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
625
626 See <http://csrc.nist.gov/encryption/aes/> for more information.
627
628config CRYPTO_AES_X86_64
629 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
630 depends on (X86 || UML_X86) && 64BIT
631 select CRYPTO_ALGAPI
81190b32 632 select CRYPTO_AES
a2a892a2 633 help
584fffc8 634 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
635 algorithm.
636
637 Rijndael appears to be consistently a very good performer in
584fffc8
SS
638 both hardware and software across a wide range of computing
639 environments regardless of its use in feedback or non-feedback
640 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
641 good. Rijndael's very low memory requirements make it very well
642 suited for restricted-space environments, in which it also
643 demonstrates excellent performance. Rijndael's operations are
644 among the easiest to defend against power and timing attacks.
645
646 The AES specifies three key sizes: 128, 192 and 256 bits
647
648 See <http://csrc.nist.gov/encryption/aes/> for more information.
649
650config CRYPTO_AES_NI_INTEL
651 tristate "AES cipher algorithms (AES-NI)"
8af00860 652 depends on X86
0d258efb
MK
653 select CRYPTO_AES_X86_64 if 64BIT
654 select CRYPTO_AES_586 if !64BIT
54b6a1bd 655 select CRYPTO_CRYPTD
a9629d71 656 select CRYPTO_ABLK_HELPER_X86
54b6a1bd 657 select CRYPTO_ALGAPI
023af608
JK
658 select CRYPTO_LRW
659 select CRYPTO_XTS
54b6a1bd
HY
660 help
661 Use Intel AES-NI instructions for AES algorithm.
662
663 AES cipher algorithms (FIPS-197). AES uses the Rijndael
664 algorithm.
665
666 Rijndael appears to be consistently a very good performer in
667 both hardware and software across a wide range of computing
668 environments regardless of its use in feedback or non-feedback
669 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
670 good. Rijndael's very low memory requirements make it very well
671 suited for restricted-space environments, in which it also
672 demonstrates excellent performance. Rijndael's operations are
673 among the easiest to defend against power and timing attacks.
a2a892a2 674
584fffc8 675 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
676
677 See <http://csrc.nist.gov/encryption/aes/> for more information.
678
0d258efb
MK
679 In addition to AES cipher algorithm support, the acceleration
680 for some popular block cipher mode is supported too, including
681 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
682 acceleration for CTR.
2cf4ac8b 683
9bf4852d
DM
684config CRYPTO_AES_SPARC64
685 tristate "AES cipher algorithms (SPARC64)"
686 depends on SPARC64
687 select CRYPTO_CRYPTD
688 select CRYPTO_ALGAPI
689 help
690 Use SPARC64 crypto opcodes for AES algorithm.
691
692 AES cipher algorithms (FIPS-197). AES uses the Rijndael
693 algorithm.
694
695 Rijndael appears to be consistently a very good performer in
696 both hardware and software across a wide range of computing
697 environments regardless of its use in feedback or non-feedback
698 modes. Its key setup time is excellent, and its key agility is
699 good. Rijndael's very low memory requirements make it very well
700 suited for restricted-space environments, in which it also
701 demonstrates excellent performance. Rijndael's operations are
702 among the easiest to defend against power and timing attacks.
703
704 The AES specifies three key sizes: 128, 192 and 256 bits
705
706 See <http://csrc.nist.gov/encryption/aes/> for more information.
707
708 In addition to AES cipher algorithm support, the acceleration
709 for some popular block cipher mode is supported too, including
710 ECB and CBC.
711
f0be44f4
DM
712config CRYPTO_AES_ARM
713 tristate "AES cipher algorithms (ARM-asm)"
714 depends on ARM
715 select CRYPTO_ALGAPI
716 select CRYPTO_AES
717 help
718 Use optimized AES assembler routines for ARM platforms.
719
720 AES cipher algorithms (FIPS-197). AES uses the Rijndael
721 algorithm.
722
723 Rijndael appears to be consistently a very good performer in
724 both hardware and software across a wide range of computing
725 environments regardless of its use in feedback or non-feedback
726 modes. Its key setup time is excellent, and its key agility is
727 good. Rijndael's very low memory requirements make it very well
728 suited for restricted-space environments, in which it also
729 demonstrates excellent performance. Rijndael's operations are
730 among the easiest to defend against power and timing attacks.
731
732 The AES specifies three key sizes: 128, 192 and 256 bits
733
734 See <http://csrc.nist.gov/encryption/aes/> for more information.
735
584fffc8
SS
736config CRYPTO_ANUBIS
737 tristate "Anubis cipher algorithm"
738 select CRYPTO_ALGAPI
739 help
740 Anubis cipher algorithm.
741
742 Anubis is a variable key length cipher which can use keys from
743 128 bits to 320 bits in length. It was evaluated as a entrant
744 in the NESSIE competition.
745
746 See also:
6d8de74c
JM
747 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
748 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
749
750config CRYPTO_ARC4
751 tristate "ARC4 cipher algorithm"
b9b0f080 752 select CRYPTO_BLKCIPHER
584fffc8
SS
753 help
754 ARC4 cipher algorithm.
755
756 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
757 bits in length. This algorithm is required for driver-based
758 WEP, but it should not be for other purposes because of the
759 weakness of the algorithm.
760
761config CRYPTO_BLOWFISH
762 tristate "Blowfish cipher algorithm"
763 select CRYPTO_ALGAPI
52ba867c 764 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
765 help
766 Blowfish cipher algorithm, by Bruce Schneier.
767
768 This is a variable key length cipher which can use keys from 32
769 bits to 448 bits in length. It's fast, simple and specifically
770 designed for use on "large microprocessors".
771
772 See also:
773 <http://www.schneier.com/blowfish.html>
774
52ba867c
JK
775config CRYPTO_BLOWFISH_COMMON
776 tristate
777 help
778 Common parts of the Blowfish cipher algorithm shared by the
779 generic c and the assembler implementations.
780
781 See also:
782 <http://www.schneier.com/blowfish.html>
783
64b94cea
JK
784config CRYPTO_BLOWFISH_X86_64
785 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 786 depends on X86 && 64BIT
64b94cea
JK
787 select CRYPTO_ALGAPI
788 select CRYPTO_BLOWFISH_COMMON
789 help
790 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
791
792 This is a variable key length cipher which can use keys from 32
793 bits to 448 bits in length. It's fast, simple and specifically
794 designed for use on "large microprocessors".
795
796 See also:
797 <http://www.schneier.com/blowfish.html>
798
584fffc8
SS
799config CRYPTO_CAMELLIA
800 tristate "Camellia cipher algorithms"
801 depends on CRYPTO
802 select CRYPTO_ALGAPI
803 help
804 Camellia cipher algorithms module.
805
806 Camellia is a symmetric key block cipher developed jointly
807 at NTT and Mitsubishi Electric Corporation.
808
809 The Camellia specifies three key sizes: 128, 192 and 256 bits.
810
811 See also:
812 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
813
0b95ec56
JK
814config CRYPTO_CAMELLIA_X86_64
815 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 816 depends on X86 && 64BIT
0b95ec56
JK
817 depends on CRYPTO
818 select CRYPTO_ALGAPI
964263af 819 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
820 select CRYPTO_LRW
821 select CRYPTO_XTS
822 help
823 Camellia cipher algorithm module (x86_64).
824
825 Camellia is a symmetric key block cipher developed jointly
826 at NTT and Mitsubishi Electric Corporation.
827
828 The Camellia specifies three key sizes: 128, 192 and 256 bits.
829
830 See also:
d9b1d2e7
JK
831 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
832
833config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
834 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
835 depends on X86 && 64BIT
836 depends on CRYPTO
837 select CRYPTO_ALGAPI
838 select CRYPTO_CRYPTD
839 select CRYPTO_ABLK_HELPER_X86
840 select CRYPTO_GLUE_HELPER_X86
841 select CRYPTO_CAMELLIA_X86_64
842 select CRYPTO_LRW
843 select CRYPTO_XTS
844 help
845 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
846
847 Camellia is a symmetric key block cipher developed jointly
848 at NTT and Mitsubishi Electric Corporation.
849
850 The Camellia specifies three key sizes: 128, 192 and 256 bits.
851
852 See also:
0b95ec56
JK
853 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
854
81658ad0
DM
855config CRYPTO_CAMELLIA_SPARC64
856 tristate "Camellia cipher algorithm (SPARC64)"
857 depends on SPARC64
858 depends on CRYPTO
859 select CRYPTO_ALGAPI
860 help
861 Camellia cipher algorithm module (SPARC64).
862
863 Camellia is a symmetric key block cipher developed jointly
864 at NTT and Mitsubishi Electric Corporation.
865
866 The Camellia specifies three key sizes: 128, 192 and 256 bits.
867
868 See also:
869 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
870
044ab525
JK
871config CRYPTO_CAST_COMMON
872 tristate
873 help
874 Common parts of the CAST cipher algorithms shared by the
875 generic c and the assembler implementations.
876
1da177e4
LT
877config CRYPTO_CAST5
878 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 879 select CRYPTO_ALGAPI
044ab525 880 select CRYPTO_CAST_COMMON
1da177e4
LT
881 help
882 The CAST5 encryption algorithm (synonymous with CAST-128) is
883 described in RFC2144.
884
4d6d6a2c
JG
885config CRYPTO_CAST5_AVX_X86_64
886 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
887 depends on X86 && 64BIT
888 select CRYPTO_ALGAPI
889 select CRYPTO_CRYPTD
890 select CRYPTO_ABLK_HELPER_X86
044ab525 891 select CRYPTO_CAST_COMMON
4d6d6a2c
JG
892 select CRYPTO_CAST5
893 help
894 The CAST5 encryption algorithm (synonymous with CAST-128) is
895 described in RFC2144.
896
897 This module provides the Cast5 cipher algorithm that processes
898 sixteen blocks parallel using the AVX instruction set.
899
1da177e4
LT
900config CRYPTO_CAST6
901 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 902 select CRYPTO_ALGAPI
044ab525 903 select CRYPTO_CAST_COMMON
1da177e4
LT
904 help
905 The CAST6 encryption algorithm (synonymous with CAST-256) is
906 described in RFC2612.
907
4ea1277d
JG
908config CRYPTO_CAST6_AVX_X86_64
909 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
910 depends on X86 && 64BIT
911 select CRYPTO_ALGAPI
912 select CRYPTO_CRYPTD
913 select CRYPTO_ABLK_HELPER_X86
914 select CRYPTO_GLUE_HELPER_X86
044ab525 915 select CRYPTO_CAST_COMMON
4ea1277d
JG
916 select CRYPTO_CAST6
917 select CRYPTO_LRW
918 select CRYPTO_XTS
919 help
920 The CAST6 encryption algorithm (synonymous with CAST-256) is
921 described in RFC2612.
922
923 This module provides the Cast6 cipher algorithm that processes
924 eight blocks parallel using the AVX instruction set.
925
584fffc8
SS
926config CRYPTO_DES
927 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 928 select CRYPTO_ALGAPI
1da177e4 929 help
584fffc8 930 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 931
c5aac2df
DM
932config CRYPTO_DES_SPARC64
933 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 934 depends on SPARC64
c5aac2df
DM
935 select CRYPTO_ALGAPI
936 select CRYPTO_DES
937 help
938 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
939 optimized using SPARC64 crypto opcodes.
940
584fffc8
SS
941config CRYPTO_FCRYPT
942 tristate "FCrypt cipher algorithm"
cce9e06d 943 select CRYPTO_ALGAPI
584fffc8 944 select CRYPTO_BLKCIPHER
1da177e4 945 help
584fffc8 946 FCrypt algorithm used by RxRPC.
1da177e4
LT
947
948config CRYPTO_KHAZAD
949 tristate "Khazad cipher algorithm"
cce9e06d 950 select CRYPTO_ALGAPI
1da177e4
LT
951 help
952 Khazad cipher algorithm.
953
954 Khazad was a finalist in the initial NESSIE competition. It is
955 an algorithm optimized for 64-bit processors with good performance
956 on 32-bit processors. Khazad uses an 128 bit key size.
957
958 See also:
6d8de74c 959 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 960
2407d608 961config CRYPTO_SALSA20
3b4afaf2 962 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
963 select CRYPTO_BLKCIPHER
964 help
965 Salsa20 stream cipher algorithm.
966
967 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
968 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
969
970 The Salsa20 stream cipher algorithm is designed by Daniel J.
971 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
972
973config CRYPTO_SALSA20_586
3b4afaf2 974 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 975 depends on (X86 || UML_X86) && !64BIT
974e4b75 976 select CRYPTO_BLKCIPHER
974e4b75
TSH
977 help
978 Salsa20 stream cipher algorithm.
979
980 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
981 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
982
983 The Salsa20 stream cipher algorithm is designed by Daniel J.
984 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
985
986config CRYPTO_SALSA20_X86_64
3b4afaf2 987 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 988 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 989 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
990 help
991 Salsa20 stream cipher algorithm.
992
993 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
994 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
995
996 The Salsa20 stream cipher algorithm is designed by Daniel J.
997 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 998
584fffc8
SS
999config CRYPTO_SEED
1000 tristate "SEED cipher algorithm"
cce9e06d 1001 select CRYPTO_ALGAPI
1da177e4 1002 help
584fffc8 1003 SEED cipher algorithm (RFC4269).
1da177e4 1004
584fffc8
SS
1005 SEED is a 128-bit symmetric key block cipher that has been
1006 developed by KISA (Korea Information Security Agency) as a
1007 national standard encryption algorithm of the Republic of Korea.
1008 It is a 16 round block cipher with the key size of 128 bit.
1009
1010 See also:
1011 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1012
1013config CRYPTO_SERPENT
1014 tristate "Serpent cipher algorithm"
cce9e06d 1015 select CRYPTO_ALGAPI
1da177e4 1016 help
584fffc8 1017 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1018
584fffc8
SS
1019 Keys are allowed to be from 0 to 256 bits in length, in steps
1020 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1021 variant of Serpent for compatibility with old kerneli.org code.
1022
1023 See also:
1024 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1025
937c30d7
JK
1026config CRYPTO_SERPENT_SSE2_X86_64
1027 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1028 depends on X86 && 64BIT
1029 select CRYPTO_ALGAPI
341975bf 1030 select CRYPTO_CRYPTD
ffaf9156 1031 select CRYPTO_ABLK_HELPER_X86
596d8750 1032 select CRYPTO_GLUE_HELPER_X86
937c30d7 1033 select CRYPTO_SERPENT
feaf0cfc
JK
1034 select CRYPTO_LRW
1035 select CRYPTO_XTS
937c30d7
JK
1036 help
1037 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1038
1039 Keys are allowed to be from 0 to 256 bits in length, in steps
1040 of 8 bits.
1041
1042 This module provides Serpent cipher algorithm that processes eigth
1043 blocks parallel using SSE2 instruction set.
1044
1045 See also:
1046 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1047
251496db
JK
1048config CRYPTO_SERPENT_SSE2_586
1049 tristate "Serpent cipher algorithm (i586/SSE2)"
1050 depends on X86 && !64BIT
1051 select CRYPTO_ALGAPI
341975bf 1052 select CRYPTO_CRYPTD
ffaf9156 1053 select CRYPTO_ABLK_HELPER_X86
596d8750 1054 select CRYPTO_GLUE_HELPER_X86
251496db 1055 select CRYPTO_SERPENT
feaf0cfc
JK
1056 select CRYPTO_LRW
1057 select CRYPTO_XTS
251496db
JK
1058 help
1059 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1060
1061 Keys are allowed to be from 0 to 256 bits in length, in steps
1062 of 8 bits.
1063
1064 This module provides Serpent cipher algorithm that processes four
1065 blocks parallel using SSE2 instruction set.
1066
1067 See also:
1068 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1069
1070config CRYPTO_SERPENT_AVX_X86_64
1071 tristate "Serpent cipher algorithm (x86_64/AVX)"
1072 depends on X86 && 64BIT
1073 select CRYPTO_ALGAPI
1074 select CRYPTO_CRYPTD
ffaf9156 1075 select CRYPTO_ABLK_HELPER_X86
1d0debbd 1076 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1077 select CRYPTO_SERPENT
1078 select CRYPTO_LRW
1079 select CRYPTO_XTS
1080 help
1081 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1082
1083 Keys are allowed to be from 0 to 256 bits in length, in steps
1084 of 8 bits.
1085
1086 This module provides the Serpent cipher algorithm that processes
1087 eight blocks parallel using the AVX instruction set.
1088
1089 See also:
1090 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1091
584fffc8
SS
1092config CRYPTO_TEA
1093 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1094 select CRYPTO_ALGAPI
1da177e4 1095 help
584fffc8 1096 TEA cipher algorithm.
1da177e4 1097
584fffc8
SS
1098 Tiny Encryption Algorithm is a simple cipher that uses
1099 many rounds for security. It is very fast and uses
1100 little memory.
1101
1102 Xtendend Tiny Encryption Algorithm is a modification to
1103 the TEA algorithm to address a potential key weakness
1104 in the TEA algorithm.
1105
1106 Xtendend Encryption Tiny Algorithm is a mis-implementation
1107 of the XTEA algorithm for compatibility purposes.
1108
1109config CRYPTO_TWOFISH
1110 tristate "Twofish cipher algorithm"
04ac7db3 1111 select CRYPTO_ALGAPI
584fffc8 1112 select CRYPTO_TWOFISH_COMMON
04ac7db3 1113 help
584fffc8 1114 Twofish cipher algorithm.
04ac7db3 1115
584fffc8
SS
1116 Twofish was submitted as an AES (Advanced Encryption Standard)
1117 candidate cipher by researchers at CounterPane Systems. It is a
1118 16 round block cipher supporting key sizes of 128, 192, and 256
1119 bits.
04ac7db3 1120
584fffc8
SS
1121 See also:
1122 <http://www.schneier.com/twofish.html>
1123
1124config CRYPTO_TWOFISH_COMMON
1125 tristate
1126 help
1127 Common parts of the Twofish cipher algorithm shared by the
1128 generic c and the assembler implementations.
1129
1130config CRYPTO_TWOFISH_586
1131 tristate "Twofish cipher algorithms (i586)"
1132 depends on (X86 || UML_X86) && !64BIT
1133 select CRYPTO_ALGAPI
1134 select CRYPTO_TWOFISH_COMMON
1135 help
1136 Twofish cipher algorithm.
1137
1138 Twofish was submitted as an AES (Advanced Encryption Standard)
1139 candidate cipher by researchers at CounterPane Systems. It is a
1140 16 round block cipher supporting key sizes of 128, 192, and 256
1141 bits.
04ac7db3
NT
1142
1143 See also:
584fffc8 1144 <http://www.schneier.com/twofish.html>
04ac7db3 1145
584fffc8
SS
1146config CRYPTO_TWOFISH_X86_64
1147 tristate "Twofish cipher algorithm (x86_64)"
1148 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1149 select CRYPTO_ALGAPI
584fffc8 1150 select CRYPTO_TWOFISH_COMMON
1da177e4 1151 help
584fffc8 1152 Twofish cipher algorithm (x86_64).
1da177e4 1153
584fffc8
SS
1154 Twofish was submitted as an AES (Advanced Encryption Standard)
1155 candidate cipher by researchers at CounterPane Systems. It is a
1156 16 round block cipher supporting key sizes of 128, 192, and 256
1157 bits.
1158
1159 See also:
1160 <http://www.schneier.com/twofish.html>
1161
8280daad
JK
1162config CRYPTO_TWOFISH_X86_64_3WAY
1163 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1164 depends on X86 && 64BIT
8280daad
JK
1165 select CRYPTO_ALGAPI
1166 select CRYPTO_TWOFISH_COMMON
1167 select CRYPTO_TWOFISH_X86_64
414cb5e7 1168 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1169 select CRYPTO_LRW
1170 select CRYPTO_XTS
8280daad
JK
1171 help
1172 Twofish cipher algorithm (x86_64, 3-way parallel).
1173
1174 Twofish was submitted as an AES (Advanced Encryption Standard)
1175 candidate cipher by researchers at CounterPane Systems. It is a
1176 16 round block cipher supporting key sizes of 128, 192, and 256
1177 bits.
1178
1179 This module provides Twofish cipher algorithm that processes three
1180 blocks parallel, utilizing resources of out-of-order CPUs better.
1181
1182 See also:
1183 <http://www.schneier.com/twofish.html>
1184
107778b5
JG
1185config CRYPTO_TWOFISH_AVX_X86_64
1186 tristate "Twofish cipher algorithm (x86_64/AVX)"
1187 depends on X86 && 64BIT
1188 select CRYPTO_ALGAPI
1189 select CRYPTO_CRYPTD
30a04008 1190 select CRYPTO_ABLK_HELPER_X86
a7378d4e 1191 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1192 select CRYPTO_TWOFISH_COMMON
1193 select CRYPTO_TWOFISH_X86_64
1194 select CRYPTO_TWOFISH_X86_64_3WAY
1195 select CRYPTO_LRW
1196 select CRYPTO_XTS
1197 help
1198 Twofish cipher algorithm (x86_64/AVX).
1199
1200 Twofish was submitted as an AES (Advanced Encryption Standard)
1201 candidate cipher by researchers at CounterPane Systems. It is a
1202 16 round block cipher supporting key sizes of 128, 192, and 256
1203 bits.
1204
1205 This module provides the Twofish cipher algorithm that processes
1206 eight blocks parallel using the AVX Instruction Set.
1207
1208 See also:
1209 <http://www.schneier.com/twofish.html>
1210
584fffc8
SS
1211comment "Compression"
1212
1213config CRYPTO_DEFLATE
1214 tristate "Deflate compression algorithm"
1215 select CRYPTO_ALGAPI
1216 select ZLIB_INFLATE
1217 select ZLIB_DEFLATE
3c09f17c 1218 help
584fffc8
SS
1219 This is the Deflate algorithm (RFC1951), specified for use in
1220 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1221
1222 You will most probably want this if using IPSec.
3c09f17c 1223
bf68e65e
GU
1224config CRYPTO_ZLIB
1225 tristate "Zlib compression algorithm"
1226 select CRYPTO_PCOMP
1227 select ZLIB_INFLATE
1228 select ZLIB_DEFLATE
1229 select NLATTR
1230 help
1231 This is the zlib algorithm.
1232
0b77abb3
ZS
1233config CRYPTO_LZO
1234 tristate "LZO compression algorithm"
1235 select CRYPTO_ALGAPI
1236 select LZO_COMPRESS
1237 select LZO_DECOMPRESS
1238 help
1239 This is the LZO algorithm.
1240
35a1fc18
SJ
1241config CRYPTO_842
1242 tristate "842 compression algorithm"
1243 depends on CRYPTO_DEV_NX_COMPRESS
1244 # 842 uses lzo if the hardware becomes unavailable
1245 select LZO_COMPRESS
1246 select LZO_DECOMPRESS
1247 help
1248 This is the 842 algorithm.
1249
17f0f4a4
NH
1250comment "Random Number Generation"
1251
1252config CRYPTO_ANSI_CPRNG
1253 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1254 default m
17f0f4a4
NH
1255 select CRYPTO_AES
1256 select CRYPTO_RNG
17f0f4a4
NH
1257 help
1258 This option enables the generic pseudo random number generator
1259 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1260 ANSI X9.31 A.2.4. Note that this option must be enabled if
1261 CRYPTO_FIPS is selected
17f0f4a4 1262
03c8efc1
HX
1263config CRYPTO_USER_API
1264 tristate
1265
fe869cdb
HX
1266config CRYPTO_USER_API_HASH
1267 tristate "User-space interface for hash algorithms"
7451708f 1268 depends on NET
fe869cdb
HX
1269 select CRYPTO_HASH
1270 select CRYPTO_USER_API
1271 help
1272 This option enables the user-spaces interface for hash
1273 algorithms.
1274
8ff59090
HX
1275config CRYPTO_USER_API_SKCIPHER
1276 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1277 depends on NET
8ff59090
HX
1278 select CRYPTO_BLKCIPHER
1279 select CRYPTO_USER_API
1280 help
1281 This option enables the user-spaces interface for symmetric
1282 key cipher algorithms.
1283
1da177e4 1284source "drivers/crypto/Kconfig"
964f3b3b 1285source crypto/asymmetric_keys/Kconfig
1da177e4 1286
cce9e06d 1287endif # if CRYPTO