]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - crypto/Kconfig
crypto: x86/sha - glue code for Intel SHA extensions optimized SHA1 & SHA256
[mirror_ubuntu-zesty-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
f2c89a10 26 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
002c77a4 27 depends on MODULE_SIG
ccb778e1
NH
28 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
e84c5480 32 this is.
ccb778e1 33
cce9e06d
HX
34config CRYPTO_ALGAPI
35 tristate
6a0fcbb4 36 select CRYPTO_ALGAPI2
cce9e06d
HX
37 help
38 This option provides the API for cryptographic algorithms.
39
6a0fcbb4
HX
40config CRYPTO_ALGAPI2
41 tristate
42
1ae97820
HX
43config CRYPTO_AEAD
44 tristate
6a0fcbb4 45 select CRYPTO_AEAD2
1ae97820
HX
46 select CRYPTO_ALGAPI
47
6a0fcbb4
HX
48config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
149a3971
HX
51 select CRYPTO_NULL2
52 select CRYPTO_RNG2
6a0fcbb4 53
5cde0af2
HX
54config CRYPTO_BLKCIPHER
55 tristate
6a0fcbb4 56 select CRYPTO_BLKCIPHER2
5cde0af2 57 select CRYPTO_ALGAPI
6a0fcbb4
HX
58
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
0a2e821d 63 select CRYPTO_WORKQUEUE
5cde0af2 64
055bcee3
HX
65config CRYPTO_HASH
66 tristate
6a0fcbb4 67 select CRYPTO_HASH2
055bcee3
HX
68 select CRYPTO_ALGAPI
69
6a0fcbb4
HX
70config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
17f0f4a4
NH
74config CRYPTO_RNG
75 tristate
6a0fcbb4 76 select CRYPTO_RNG2
17f0f4a4
NH
77 select CRYPTO_ALGAPI
78
6a0fcbb4
HX
79config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
401e4238
HX
83config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
a1d2f095 87config CRYPTO_PCOMP
bc94e596
HX
88 tristate
89 select CRYPTO_PCOMP2
90 select CRYPTO_ALGAPI
91
92config CRYPTO_PCOMP2
a1d2f095
GU
93 tristate
94 select CRYPTO_ALGAPI2
95
3c339ab8
TS
96config CRYPTO_AKCIPHER2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_AKCIPHER
101 tristate
102 select CRYPTO_AKCIPHER2
103 select CRYPTO_ALGAPI
104
cfc2bb32
TS
105config CRYPTO_RSA
106 tristate "RSA algorithm"
425e0172 107 select CRYPTO_AKCIPHER
cfc2bb32
TS
108 select MPILIB
109 select ASN1
110 help
111 Generic implementation of the RSA public key algorithm.
112
2b8c19db
HX
113config CRYPTO_MANAGER
114 tristate "Cryptographic algorithm manager"
6a0fcbb4 115 select CRYPTO_MANAGER2
2b8c19db
HX
116 help
117 Create default cryptographic template instantiations such as
118 cbc(aes).
119
6a0fcbb4
HX
120config CRYPTO_MANAGER2
121 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
122 select CRYPTO_AEAD2
123 select CRYPTO_HASH2
124 select CRYPTO_BLKCIPHER2
bc94e596 125 select CRYPTO_PCOMP2
946cc463 126 select CRYPTO_AKCIPHER2
6a0fcbb4 127
a38f7907
SK
128config CRYPTO_USER
129 tristate "Userspace cryptographic algorithm configuration"
5db017aa 130 depends on NET
a38f7907
SK
131 select CRYPTO_MANAGER
132 help
d19978f5 133 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
134 cbc(aes).
135
326a6346
HX
136config CRYPTO_MANAGER_DISABLE_TESTS
137 bool "Disable run-time self tests"
00ca28a5
HX
138 default y
139 depends on CRYPTO_MANAGER2
0b767f96 140 help
326a6346
HX
141 Disable run-time self tests that normally take place at
142 algorithm registration.
0b767f96 143
584fffc8 144config CRYPTO_GF128MUL
08c70fc3 145 tristate "GF(2^128) multiplication functions"
333b0d7e 146 help
584fffc8
SS
147 Efficient table driven implementation of multiplications in the
148 field GF(2^128). This is needed by some cypher modes. This
149 option will be selected automatically if you select such a
150 cipher mode. Only select this option by hand if you expect to load
151 an external module that requires these functions.
333b0d7e 152
1da177e4
LT
153config CRYPTO_NULL
154 tristate "Null algorithms"
149a3971 155 select CRYPTO_NULL2
1da177e4
LT
156 help
157 These are 'Null' algorithms, used by IPsec, which do nothing.
158
149a3971 159config CRYPTO_NULL2
dd43c4e9 160 tristate
149a3971
HX
161 select CRYPTO_ALGAPI2
162 select CRYPTO_BLKCIPHER2
163 select CRYPTO_HASH2
164
5068c7a8 165config CRYPTO_PCRYPT
3b4afaf2
KC
166 tristate "Parallel crypto engine"
167 depends on SMP
5068c7a8
SK
168 select PADATA
169 select CRYPTO_MANAGER
170 select CRYPTO_AEAD
171 help
172 This converts an arbitrary crypto algorithm into a parallel
173 algorithm that executes in kernel threads.
174
25c38d3f
HY
175config CRYPTO_WORKQUEUE
176 tristate
177
584fffc8
SS
178config CRYPTO_CRYPTD
179 tristate "Software async crypto daemon"
180 select CRYPTO_BLKCIPHER
b8a28251 181 select CRYPTO_HASH
584fffc8 182 select CRYPTO_MANAGER
254eff77 183 select CRYPTO_WORKQUEUE
1da177e4 184 help
584fffc8
SS
185 This is a generic software asynchronous crypto daemon that
186 converts an arbitrary synchronous software crypto algorithm
187 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 188
1e65b81a
TC
189config CRYPTO_MCRYPTD
190 tristate "Software async multi-buffer crypto daemon"
191 select CRYPTO_BLKCIPHER
192 select CRYPTO_HASH
193 select CRYPTO_MANAGER
194 select CRYPTO_WORKQUEUE
195 help
196 This is a generic software asynchronous crypto daemon that
197 provides the kernel thread to assist multi-buffer crypto
198 algorithms for submitting jobs and flushing jobs in multi-buffer
199 crypto algorithms. Multi-buffer crypto algorithms are executed
200 in the context of this kernel thread and drivers can post
0e56673b 201 their crypto request asynchronously to be processed by this daemon.
1e65b81a 202
584fffc8
SS
203config CRYPTO_AUTHENC
204 tristate "Authenc support"
205 select CRYPTO_AEAD
206 select CRYPTO_BLKCIPHER
207 select CRYPTO_MANAGER
208 select CRYPTO_HASH
e94c6a7a 209 select CRYPTO_NULL
1da177e4 210 help
584fffc8
SS
211 Authenc: Combined mode wrapper for IPsec.
212 This is required for IPSec.
1da177e4 213
584fffc8
SS
214config CRYPTO_TEST
215 tristate "Testing module"
216 depends on m
da7f033d 217 select CRYPTO_MANAGER
1da177e4 218 help
584fffc8 219 Quick & dirty crypto test module.
1da177e4 220
a62b01cd 221config CRYPTO_ABLK_HELPER
ffaf9156 222 tristate
ffaf9156
JK
223 select CRYPTO_CRYPTD
224
596d8750
JK
225config CRYPTO_GLUE_HELPER_X86
226 tristate
227 depends on X86
228 select CRYPTO_ALGAPI
229
584fffc8 230comment "Authenticated Encryption with Associated Data"
cd12fb90 231
584fffc8
SS
232config CRYPTO_CCM
233 tristate "CCM support"
234 select CRYPTO_CTR
235 select CRYPTO_AEAD
1da177e4 236 help
584fffc8 237 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 238
584fffc8
SS
239config CRYPTO_GCM
240 tristate "GCM/GMAC support"
241 select CRYPTO_CTR
242 select CRYPTO_AEAD
9382d97a 243 select CRYPTO_GHASH
9489667d 244 select CRYPTO_NULL
1da177e4 245 help
584fffc8
SS
246 Support for Galois/Counter Mode (GCM) and Galois Message
247 Authentication Code (GMAC). Required for IPSec.
1da177e4 248
71ebc4d1
MW
249config CRYPTO_CHACHA20POLY1305
250 tristate "ChaCha20-Poly1305 AEAD support"
251 select CRYPTO_CHACHA20
252 select CRYPTO_POLY1305
253 select CRYPTO_AEAD
254 help
255 ChaCha20-Poly1305 AEAD support, RFC7539.
256
257 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
258 with the Poly1305 authenticator. It is defined in RFC7539 for use in
259 IETF protocols.
260
584fffc8
SS
261config CRYPTO_SEQIV
262 tristate "Sequence Number IV Generator"
263 select CRYPTO_AEAD
264 select CRYPTO_BLKCIPHER
856e3f40 265 select CRYPTO_NULL
401e4238 266 select CRYPTO_RNG_DEFAULT
1da177e4 267 help
584fffc8
SS
268 This IV generator generates an IV based on a sequence number by
269 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 270
a10f554f
HX
271config CRYPTO_ECHAINIV
272 tristate "Encrypted Chain IV Generator"
273 select CRYPTO_AEAD
274 select CRYPTO_NULL
401e4238 275 select CRYPTO_RNG_DEFAULT
3491244c 276 default m
a10f554f
HX
277 help
278 This IV generator generates an IV based on the encryption of
279 a sequence number xored with a salt. This is the default
280 algorithm for CBC.
281
584fffc8 282comment "Block modes"
c494e070 283
584fffc8
SS
284config CRYPTO_CBC
285 tristate "CBC support"
db131ef9 286 select CRYPTO_BLKCIPHER
43518407 287 select CRYPTO_MANAGER
db131ef9 288 help
584fffc8
SS
289 CBC: Cipher Block Chaining mode
290 This block cipher algorithm is required for IPSec.
db131ef9 291
584fffc8
SS
292config CRYPTO_CTR
293 tristate "CTR support"
db131ef9 294 select CRYPTO_BLKCIPHER
584fffc8 295 select CRYPTO_SEQIV
43518407 296 select CRYPTO_MANAGER
db131ef9 297 help
584fffc8 298 CTR: Counter mode
db131ef9
HX
299 This block cipher algorithm is required for IPSec.
300
584fffc8
SS
301config CRYPTO_CTS
302 tristate "CTS support"
303 select CRYPTO_BLKCIPHER
304 help
305 CTS: Cipher Text Stealing
306 This is the Cipher Text Stealing mode as described by
307 Section 8 of rfc2040 and referenced by rfc3962.
308 (rfc3962 includes errata information in its Appendix A)
309 This mode is required for Kerberos gss mechanism support
310 for AES encryption.
311
312config CRYPTO_ECB
313 tristate "ECB support"
91652be5
DH
314 select CRYPTO_BLKCIPHER
315 select CRYPTO_MANAGER
91652be5 316 help
584fffc8
SS
317 ECB: Electronic CodeBook mode
318 This is the simplest block cipher algorithm. It simply encrypts
319 the input block by block.
91652be5 320
64470f1b 321config CRYPTO_LRW
2470a2b2 322 tristate "LRW support"
64470f1b
RS
323 select CRYPTO_BLKCIPHER
324 select CRYPTO_MANAGER
325 select CRYPTO_GF128MUL
326 help
327 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
328 narrow block cipher mode for dm-crypt. Use it with cipher
329 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
330 The first 128, 192 or 256 bits in the key are used for AES and the
331 rest is used to tie each cipher block to its logical position.
332
584fffc8
SS
333config CRYPTO_PCBC
334 tristate "PCBC support"
335 select CRYPTO_BLKCIPHER
336 select CRYPTO_MANAGER
337 help
338 PCBC: Propagating Cipher Block Chaining mode
339 This block cipher algorithm is required for RxRPC.
340
f19f5111 341config CRYPTO_XTS
5bcf8e6d 342 tristate "XTS support"
f19f5111
RS
343 select CRYPTO_BLKCIPHER
344 select CRYPTO_MANAGER
345 select CRYPTO_GF128MUL
346 help
347 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
348 key size 256, 384 or 512 bits. This implementation currently
349 can't handle a sectorsize which is not a multiple of 16 bytes.
350
584fffc8
SS
351comment "Hash modes"
352
93b5e86a
JK
353config CRYPTO_CMAC
354 tristate "CMAC support"
355 select CRYPTO_HASH
356 select CRYPTO_MANAGER
357 help
358 Cipher-based Message Authentication Code (CMAC) specified by
359 The National Institute of Standards and Technology (NIST).
360
361 https://tools.ietf.org/html/rfc4493
362 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
363
584fffc8
SS
364config CRYPTO_HMAC
365 tristate "HMAC support"
366 select CRYPTO_HASH
23e353c8 367 select CRYPTO_MANAGER
23e353c8 368 help
584fffc8
SS
369 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
370 This is required for IPSec.
23e353c8 371
584fffc8
SS
372config CRYPTO_XCBC
373 tristate "XCBC support"
584fffc8
SS
374 select CRYPTO_HASH
375 select CRYPTO_MANAGER
76cb9521 376 help
584fffc8
SS
377 XCBC: Keyed-Hashing with encryption algorithm
378 http://www.ietf.org/rfc/rfc3566.txt
379 http://csrc.nist.gov/encryption/modes/proposedmodes/
380 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 381
f1939f7c
SW
382config CRYPTO_VMAC
383 tristate "VMAC support"
f1939f7c
SW
384 select CRYPTO_HASH
385 select CRYPTO_MANAGER
386 help
387 VMAC is a message authentication algorithm designed for
388 very high speed on 64-bit architectures.
389
390 See also:
391 <http://fastcrypto.org/vmac>
392
584fffc8 393comment "Digest"
28db8e3e 394
584fffc8
SS
395config CRYPTO_CRC32C
396 tristate "CRC32c CRC algorithm"
5773a3e6 397 select CRYPTO_HASH
6a0962b2 398 select CRC32
4a49b499 399 help
584fffc8
SS
400 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
401 by iSCSI for header and data digests and by others.
69c35efc 402 See Castagnoli93. Module will be crc32c.
4a49b499 403
8cb51ba8
AZ
404config CRYPTO_CRC32C_INTEL
405 tristate "CRC32c INTEL hardware acceleration"
406 depends on X86
407 select CRYPTO_HASH
408 help
409 In Intel processor with SSE4.2 supported, the processor will
410 support CRC32C implementation using hardware accelerated CRC32
411 instruction. This option will create 'crc32c-intel' module,
412 which will enable any routine to use the CRC32 instruction to
413 gain performance compared with software implementation.
414 Module will be crc32c-intel.
415
442a7c40
DM
416config CRYPTO_CRC32C_SPARC64
417 tristate "CRC32c CRC algorithm (SPARC64)"
418 depends on SPARC64
419 select CRYPTO_HASH
420 select CRC32
421 help
422 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
423 when available.
424
78c37d19
AB
425config CRYPTO_CRC32
426 tristate "CRC32 CRC algorithm"
427 select CRYPTO_HASH
428 select CRC32
429 help
430 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
431 Shash crypto api wrappers to crc32_le function.
432
433config CRYPTO_CRC32_PCLMUL
434 tristate "CRC32 PCLMULQDQ hardware acceleration"
435 depends on X86
436 select CRYPTO_HASH
437 select CRC32
438 help
439 From Intel Westmere and AMD Bulldozer processor with SSE4.2
440 and PCLMULQDQ supported, the processor will support
441 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
442 instruction. This option will create 'crc32-plcmul' module,
443 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
444 and gain better performance as compared with the table implementation.
445
68411521
HX
446config CRYPTO_CRCT10DIF
447 tristate "CRCT10DIF algorithm"
448 select CRYPTO_HASH
449 help
450 CRC T10 Data Integrity Field computation is being cast as
451 a crypto transform. This allows for faster crc t10 diff
452 transforms to be used if they are available.
453
454config CRYPTO_CRCT10DIF_PCLMUL
455 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
456 depends on X86 && 64BIT && CRC_T10DIF
457 select CRYPTO_HASH
458 help
459 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
460 CRC T10 DIF PCLMULQDQ computation can be hardware
461 accelerated PCLMULQDQ instruction. This option will create
462 'crct10dif-plcmul' module, which is faster when computing the
463 crct10dif checksum as compared with the generic table implementation.
464
2cdc6899
HY
465config CRYPTO_GHASH
466 tristate "GHASH digest algorithm"
2cdc6899
HY
467 select CRYPTO_GF128MUL
468 help
469 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
470
f979e014
MW
471config CRYPTO_POLY1305
472 tristate "Poly1305 authenticator algorithm"
473 help
474 Poly1305 authenticator algorithm, RFC7539.
475
476 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
477 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
478 in IETF protocols. This is the portable C implementation of Poly1305.
479
c70f4abe 480config CRYPTO_POLY1305_X86_64
b1ccc8f4 481 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abe
MW
482 depends on X86 && 64BIT
483 select CRYPTO_POLY1305
484 help
485 Poly1305 authenticator algorithm, RFC7539.
486
487 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
488 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
489 in IETF protocols. This is the x86_64 assembler implementation using SIMD
490 instructions.
491
584fffc8
SS
492config CRYPTO_MD4
493 tristate "MD4 digest algorithm"
808a1763 494 select CRYPTO_HASH
124b53d0 495 help
584fffc8 496 MD4 message digest algorithm (RFC1320).
124b53d0 497
584fffc8
SS
498config CRYPTO_MD5
499 tristate "MD5 digest algorithm"
14b75ba7 500 select CRYPTO_HASH
1da177e4 501 help
584fffc8 502 MD5 message digest algorithm (RFC1321).
1da177e4 503
d69e75de
AK
504config CRYPTO_MD5_OCTEON
505 tristate "MD5 digest algorithm (OCTEON)"
506 depends on CPU_CAVIUM_OCTEON
507 select CRYPTO_MD5
508 select CRYPTO_HASH
509 help
510 MD5 message digest algorithm (RFC1321) implemented
511 using OCTEON crypto instructions, when available.
512
e8e59953
MS
513config CRYPTO_MD5_PPC
514 tristate "MD5 digest algorithm (PPC)"
515 depends on PPC
516 select CRYPTO_HASH
517 help
518 MD5 message digest algorithm (RFC1321) implemented
519 in PPC assembler.
520
fa4dfedc
DM
521config CRYPTO_MD5_SPARC64
522 tristate "MD5 digest algorithm (SPARC64)"
523 depends on SPARC64
524 select CRYPTO_MD5
525 select CRYPTO_HASH
526 help
527 MD5 message digest algorithm (RFC1321) implemented
528 using sparc64 crypto instructions, when available.
529
584fffc8
SS
530config CRYPTO_MICHAEL_MIC
531 tristate "Michael MIC keyed digest algorithm"
19e2bf14 532 select CRYPTO_HASH
90831639 533 help
584fffc8
SS
534 Michael MIC is used for message integrity protection in TKIP
535 (IEEE 802.11i). This algorithm is required for TKIP, but it
536 should not be used for other purposes because of the weakness
537 of the algorithm.
90831639 538
82798f90 539config CRYPTO_RMD128
b6d44341 540 tristate "RIPEMD-128 digest algorithm"
7c4468bc 541 select CRYPTO_HASH
b6d44341
AB
542 help
543 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 544
b6d44341 545 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 546 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 547 RIPEMD-160 should be used.
82798f90 548
b6d44341 549 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 550 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
551
552config CRYPTO_RMD160
b6d44341 553 tristate "RIPEMD-160 digest algorithm"
e5835fba 554 select CRYPTO_HASH
b6d44341
AB
555 help
556 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 557
b6d44341
AB
558 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
559 to be used as a secure replacement for the 128-bit hash functions
560 MD4, MD5 and it's predecessor RIPEMD
561 (not to be confused with RIPEMD-128).
82798f90 562
b6d44341
AB
563 It's speed is comparable to SHA1 and there are no known attacks
564 against RIPEMD-160.
534fe2c1 565
b6d44341 566 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 567 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
568
569config CRYPTO_RMD256
b6d44341 570 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 571 select CRYPTO_HASH
b6d44341
AB
572 help
573 RIPEMD-256 is an optional extension of RIPEMD-128 with a
574 256 bit hash. It is intended for applications that require
575 longer hash-results, without needing a larger security level
576 (than RIPEMD-128).
534fe2c1 577
b6d44341 578 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 579 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
580
581config CRYPTO_RMD320
b6d44341 582 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 583 select CRYPTO_HASH
b6d44341
AB
584 help
585 RIPEMD-320 is an optional extension of RIPEMD-160 with a
586 320 bit hash. It is intended for applications that require
587 longer hash-results, without needing a larger security level
588 (than RIPEMD-160).
534fe2c1 589
b6d44341 590 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 591 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 592
584fffc8
SS
593config CRYPTO_SHA1
594 tristate "SHA1 digest algorithm"
54ccb367 595 select CRYPTO_HASH
1da177e4 596 help
584fffc8 597 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 598
66be8951 599config CRYPTO_SHA1_SSSE3
7c1da8d0 600 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
66be8951
MK
601 depends on X86 && 64BIT
602 select CRYPTO_SHA1
603 select CRYPTO_HASH
604 help
605 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
606 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
7c1da8d0 607 Extensions (AVX/AVX2), when available.
66be8951 608
8275d1aa
TC
609config CRYPTO_SHA256_SSSE3
610 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
611 depends on X86 && 64BIT
612 select CRYPTO_SHA256
613 select CRYPTO_HASH
614 help
615 SHA-256 secure hash standard (DFIPS 180-2) implemented
616 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
617 Extensions version 1 (AVX1), or Advanced Vector Extensions
87de4579
TC
618 version 2 (AVX2) instructions, when available.
619
620config CRYPTO_SHA512_SSSE3
621 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
622 depends on X86 && 64BIT
623 select CRYPTO_SHA512
624 select CRYPTO_HASH
625 help
626 SHA-512 secure hash standard (DFIPS 180-2) implemented
627 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
628 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
629 version 2 (AVX2) instructions, when available.
630
efdb6f6e
AK
631config CRYPTO_SHA1_OCTEON
632 tristate "SHA1 digest algorithm (OCTEON)"
633 depends on CPU_CAVIUM_OCTEON
634 select CRYPTO_SHA1
635 select CRYPTO_HASH
636 help
637 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
638 using OCTEON crypto instructions, when available.
639
4ff28d4c
DM
640config CRYPTO_SHA1_SPARC64
641 tristate "SHA1 digest algorithm (SPARC64)"
642 depends on SPARC64
643 select CRYPTO_SHA1
644 select CRYPTO_HASH
645 help
646 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
647 using sparc64 crypto instructions, when available.
648
323a6bf1
ME
649config CRYPTO_SHA1_PPC
650 tristate "SHA1 digest algorithm (powerpc)"
651 depends on PPC
652 help
653 This is the powerpc hardware accelerated implementation of the
654 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
655
d9850fc5
MS
656config CRYPTO_SHA1_PPC_SPE
657 tristate "SHA1 digest algorithm (PPC SPE)"
658 depends on PPC && SPE
659 help
660 SHA-1 secure hash standard (DFIPS 180-4) implemented
661 using powerpc SPE SIMD instruction set.
662
1e65b81a
TC
663config CRYPTO_SHA1_MB
664 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
665 depends on X86 && 64BIT
666 select CRYPTO_SHA1
667 select CRYPTO_HASH
668 select CRYPTO_MCRYPTD
669 help
670 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
671 using multi-buffer technique. This algorithm computes on
672 multiple data lanes concurrently with SIMD instructions for
673 better throughput. It should not be enabled by default but
674 used when there is significant amount of work to keep the keep
675 the data lanes filled to get performance benefit. If the data
676 lanes remain unfilled, a flush operation will be initiated to
677 process the crypto jobs, adding a slight latency.
678
584fffc8
SS
679config CRYPTO_SHA256
680 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 681 select CRYPTO_HASH
1da177e4 682 help
584fffc8 683 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 684
584fffc8
SS
685 This version of SHA implements a 256 bit hash with 128 bits of
686 security against collision attacks.
2729bb42 687
b6d44341
AB
688 This code also includes SHA-224, a 224 bit hash with 112 bits
689 of security against collision attacks.
584fffc8 690
2ecc1e95
MS
691config CRYPTO_SHA256_PPC_SPE
692 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
693 depends on PPC && SPE
694 select CRYPTO_SHA256
695 select CRYPTO_HASH
696 help
697 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
698 implemented using powerpc SPE SIMD instruction set.
699
efdb6f6e
AK
700config CRYPTO_SHA256_OCTEON
701 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
702 depends on CPU_CAVIUM_OCTEON
703 select CRYPTO_SHA256
704 select CRYPTO_HASH
705 help
706 SHA-256 secure hash standard (DFIPS 180-2) implemented
707 using OCTEON crypto instructions, when available.
708
86c93b24
DM
709config CRYPTO_SHA256_SPARC64
710 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
711 depends on SPARC64
712 select CRYPTO_SHA256
713 select CRYPTO_HASH
714 help
715 SHA-256 secure hash standard (DFIPS 180-2) implemented
716 using sparc64 crypto instructions, when available.
717
584fffc8
SS
718config CRYPTO_SHA512
719 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 720 select CRYPTO_HASH
b9f535ff 721 help
584fffc8 722 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 723
584fffc8
SS
724 This version of SHA implements a 512 bit hash with 256 bits of
725 security against collision attacks.
b9f535ff 726
584fffc8
SS
727 This code also includes SHA-384, a 384 bit hash with 192 bits
728 of security against collision attacks.
b9f535ff 729
efdb6f6e
AK
730config CRYPTO_SHA512_OCTEON
731 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
732 depends on CPU_CAVIUM_OCTEON
733 select CRYPTO_SHA512
734 select CRYPTO_HASH
735 help
736 SHA-512 secure hash standard (DFIPS 180-2) implemented
737 using OCTEON crypto instructions, when available.
738
775e0c69
DM
739config CRYPTO_SHA512_SPARC64
740 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
741 depends on SPARC64
742 select CRYPTO_SHA512
743 select CRYPTO_HASH
744 help
745 SHA-512 secure hash standard (DFIPS 180-2) implemented
746 using sparc64 crypto instructions, when available.
747
584fffc8
SS
748config CRYPTO_TGR192
749 tristate "Tiger digest algorithms"
f63fbd3d 750 select CRYPTO_HASH
eaf44088 751 help
584fffc8 752 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 753
584fffc8
SS
754 Tiger is a hash function optimized for 64-bit processors while
755 still having decent performance on 32-bit processors.
756 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
757
758 See also:
584fffc8 759 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 760
584fffc8
SS
761config CRYPTO_WP512
762 tristate "Whirlpool digest algorithms"
4946510b 763 select CRYPTO_HASH
1da177e4 764 help
584fffc8 765 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 766
584fffc8
SS
767 Whirlpool-512 is part of the NESSIE cryptographic primitives.
768 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
769
770 See also:
6d8de74c 771 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 772
0e1227d3
HY
773config CRYPTO_GHASH_CLMUL_NI_INTEL
774 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 775 depends on X86 && 64BIT
0e1227d3
HY
776 select CRYPTO_CRYPTD
777 help
778 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
779 The implementation is accelerated by CLMUL-NI of Intel.
780
584fffc8 781comment "Ciphers"
1da177e4
LT
782
783config CRYPTO_AES
784 tristate "AES cipher algorithms"
cce9e06d 785 select CRYPTO_ALGAPI
1da177e4 786 help
584fffc8 787 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
788 algorithm.
789
790 Rijndael appears to be consistently a very good performer in
584fffc8
SS
791 both hardware and software across a wide range of computing
792 environments regardless of its use in feedback or non-feedback
793 modes. Its key setup time is excellent, and its key agility is
794 good. Rijndael's very low memory requirements make it very well
795 suited for restricted-space environments, in which it also
796 demonstrates excellent performance. Rijndael's operations are
797 among the easiest to defend against power and timing attacks.
1da177e4 798
584fffc8 799 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
800
801 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
802
803config CRYPTO_AES_586
804 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
805 depends on (X86 || UML_X86) && !64BIT
806 select CRYPTO_ALGAPI
5157dea8 807 select CRYPTO_AES
1da177e4 808 help
584fffc8 809 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
810 algorithm.
811
812 Rijndael appears to be consistently a very good performer in
584fffc8
SS
813 both hardware and software across a wide range of computing
814 environments regardless of its use in feedback or non-feedback
815 modes. Its key setup time is excellent, and its key agility is
816 good. Rijndael's very low memory requirements make it very well
817 suited for restricted-space environments, in which it also
818 demonstrates excellent performance. Rijndael's operations are
819 among the easiest to defend against power and timing attacks.
1da177e4 820
584fffc8 821 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
822
823 See <http://csrc.nist.gov/encryption/aes/> for more information.
824
825config CRYPTO_AES_X86_64
826 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
827 depends on (X86 || UML_X86) && 64BIT
828 select CRYPTO_ALGAPI
81190b32 829 select CRYPTO_AES
a2a892a2 830 help
584fffc8 831 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
832 algorithm.
833
834 Rijndael appears to be consistently a very good performer in
584fffc8
SS
835 both hardware and software across a wide range of computing
836 environments regardless of its use in feedback or non-feedback
837 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
838 good. Rijndael's very low memory requirements make it very well
839 suited for restricted-space environments, in which it also
840 demonstrates excellent performance. Rijndael's operations are
841 among the easiest to defend against power and timing attacks.
842
843 The AES specifies three key sizes: 128, 192 and 256 bits
844
845 See <http://csrc.nist.gov/encryption/aes/> for more information.
846
847config CRYPTO_AES_NI_INTEL
848 tristate "AES cipher algorithms (AES-NI)"
8af00860 849 depends on X86
0d258efb
MK
850 select CRYPTO_AES_X86_64 if 64BIT
851 select CRYPTO_AES_586 if !64BIT
54b6a1bd 852 select CRYPTO_CRYPTD
801201aa 853 select CRYPTO_ABLK_HELPER
54b6a1bd 854 select CRYPTO_ALGAPI
7643a11a 855 select CRYPTO_GLUE_HELPER_X86 if 64BIT
023af608
JK
856 select CRYPTO_LRW
857 select CRYPTO_XTS
54b6a1bd
HY
858 help
859 Use Intel AES-NI instructions for AES algorithm.
860
861 AES cipher algorithms (FIPS-197). AES uses the Rijndael
862 algorithm.
863
864 Rijndael appears to be consistently a very good performer in
865 both hardware and software across a wide range of computing
866 environments regardless of its use in feedback or non-feedback
867 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
868 good. Rijndael's very low memory requirements make it very well
869 suited for restricted-space environments, in which it also
870 demonstrates excellent performance. Rijndael's operations are
871 among the easiest to defend against power and timing attacks.
a2a892a2 872
584fffc8 873 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
874
875 See <http://csrc.nist.gov/encryption/aes/> for more information.
876
0d258efb
MK
877 In addition to AES cipher algorithm support, the acceleration
878 for some popular block cipher mode is supported too, including
879 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
880 acceleration for CTR.
2cf4ac8b 881
9bf4852d
DM
882config CRYPTO_AES_SPARC64
883 tristate "AES cipher algorithms (SPARC64)"
884 depends on SPARC64
885 select CRYPTO_CRYPTD
886 select CRYPTO_ALGAPI
887 help
888 Use SPARC64 crypto opcodes for AES algorithm.
889
890 AES cipher algorithms (FIPS-197). AES uses the Rijndael
891 algorithm.
892
893 Rijndael appears to be consistently a very good performer in
894 both hardware and software across a wide range of computing
895 environments regardless of its use in feedback or non-feedback
896 modes. Its key setup time is excellent, and its key agility is
897 good. Rijndael's very low memory requirements make it very well
898 suited for restricted-space environments, in which it also
899 demonstrates excellent performance. Rijndael's operations are
900 among the easiest to defend against power and timing attacks.
901
902 The AES specifies three key sizes: 128, 192 and 256 bits
903
904 See <http://csrc.nist.gov/encryption/aes/> for more information.
905
906 In addition to AES cipher algorithm support, the acceleration
907 for some popular block cipher mode is supported too, including
908 ECB and CBC.
909
504c6143
MS
910config CRYPTO_AES_PPC_SPE
911 tristate "AES cipher algorithms (PPC SPE)"
912 depends on PPC && SPE
913 help
914 AES cipher algorithms (FIPS-197). Additionally the acceleration
915 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
916 This module should only be used for low power (router) devices
917 without hardware AES acceleration (e.g. caam crypto). It reduces the
918 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
919 timining attacks. Nevertheless it might be not as secure as other
920 architecture specific assembler implementations that work on 1KB
921 tables or 256 bytes S-boxes.
922
584fffc8
SS
923config CRYPTO_ANUBIS
924 tristate "Anubis cipher algorithm"
925 select CRYPTO_ALGAPI
926 help
927 Anubis cipher algorithm.
928
929 Anubis is a variable key length cipher which can use keys from
930 128 bits to 320 bits in length. It was evaluated as a entrant
931 in the NESSIE competition.
932
933 See also:
6d8de74c
JM
934 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
935 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
936
937config CRYPTO_ARC4
938 tristate "ARC4 cipher algorithm"
b9b0f080 939 select CRYPTO_BLKCIPHER
584fffc8
SS
940 help
941 ARC4 cipher algorithm.
942
943 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
944 bits in length. This algorithm is required for driver-based
945 WEP, but it should not be for other purposes because of the
946 weakness of the algorithm.
947
948config CRYPTO_BLOWFISH
949 tristate "Blowfish cipher algorithm"
950 select CRYPTO_ALGAPI
52ba867c 951 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
952 help
953 Blowfish cipher algorithm, by Bruce Schneier.
954
955 This is a variable key length cipher which can use keys from 32
956 bits to 448 bits in length. It's fast, simple and specifically
957 designed for use on "large microprocessors".
958
959 See also:
960 <http://www.schneier.com/blowfish.html>
961
52ba867c
JK
962config CRYPTO_BLOWFISH_COMMON
963 tristate
964 help
965 Common parts of the Blowfish cipher algorithm shared by the
966 generic c and the assembler implementations.
967
968 See also:
969 <http://www.schneier.com/blowfish.html>
970
64b94cea
JK
971config CRYPTO_BLOWFISH_X86_64
972 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 973 depends on X86 && 64BIT
64b94cea
JK
974 select CRYPTO_ALGAPI
975 select CRYPTO_BLOWFISH_COMMON
976 help
977 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
978
979 This is a variable key length cipher which can use keys from 32
980 bits to 448 bits in length. It's fast, simple and specifically
981 designed for use on "large microprocessors".
982
983 See also:
984 <http://www.schneier.com/blowfish.html>
985
584fffc8
SS
986config CRYPTO_CAMELLIA
987 tristate "Camellia cipher algorithms"
988 depends on CRYPTO
989 select CRYPTO_ALGAPI
990 help
991 Camellia cipher algorithms module.
992
993 Camellia is a symmetric key block cipher developed jointly
994 at NTT and Mitsubishi Electric Corporation.
995
996 The Camellia specifies three key sizes: 128, 192 and 256 bits.
997
998 See also:
999 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1000
0b95ec56
JK
1001config CRYPTO_CAMELLIA_X86_64
1002 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 1003 depends on X86 && 64BIT
0b95ec56
JK
1004 depends on CRYPTO
1005 select CRYPTO_ALGAPI
964263af 1006 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
1007 select CRYPTO_LRW
1008 select CRYPTO_XTS
1009 help
1010 Camellia cipher algorithm module (x86_64).
1011
1012 Camellia is a symmetric key block cipher developed jointly
1013 at NTT and Mitsubishi Electric Corporation.
1014
1015 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1016
1017 See also:
d9b1d2e7
JK
1018 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1019
1020config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1021 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1022 depends on X86 && 64BIT
1023 depends on CRYPTO
1024 select CRYPTO_ALGAPI
1025 select CRYPTO_CRYPTD
801201aa 1026 select CRYPTO_ABLK_HELPER
d9b1d2e7
JK
1027 select CRYPTO_GLUE_HELPER_X86
1028 select CRYPTO_CAMELLIA_X86_64
1029 select CRYPTO_LRW
1030 select CRYPTO_XTS
1031 help
1032 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1033
1034 Camellia is a symmetric key block cipher developed jointly
1035 at NTT and Mitsubishi Electric Corporation.
1036
1037 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1038
1039 See also:
0b95ec56
JK
1040 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1041
f3f935a7
JK
1042config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1043 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1044 depends on X86 && 64BIT
1045 depends on CRYPTO
1046 select CRYPTO_ALGAPI
1047 select CRYPTO_CRYPTD
801201aa 1048 select CRYPTO_ABLK_HELPER
f3f935a7
JK
1049 select CRYPTO_GLUE_HELPER_X86
1050 select CRYPTO_CAMELLIA_X86_64
1051 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1052 select CRYPTO_LRW
1053 select CRYPTO_XTS
1054 help
1055 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1056
1057 Camellia is a symmetric key block cipher developed jointly
1058 at NTT and Mitsubishi Electric Corporation.
1059
1060 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1061
1062 See also:
1063 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1064
81658ad0
DM
1065config CRYPTO_CAMELLIA_SPARC64
1066 tristate "Camellia cipher algorithm (SPARC64)"
1067 depends on SPARC64
1068 depends on CRYPTO
1069 select CRYPTO_ALGAPI
1070 help
1071 Camellia cipher algorithm module (SPARC64).
1072
1073 Camellia is a symmetric key block cipher developed jointly
1074 at NTT and Mitsubishi Electric Corporation.
1075
1076 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1077
1078 See also:
1079 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1080
044ab525
JK
1081config CRYPTO_CAST_COMMON
1082 tristate
1083 help
1084 Common parts of the CAST cipher algorithms shared by the
1085 generic c and the assembler implementations.
1086
1da177e4
LT
1087config CRYPTO_CAST5
1088 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1089 select CRYPTO_ALGAPI
044ab525 1090 select CRYPTO_CAST_COMMON
1da177e4
LT
1091 help
1092 The CAST5 encryption algorithm (synonymous with CAST-128) is
1093 described in RFC2144.
1094
4d6d6a2c
JG
1095config CRYPTO_CAST5_AVX_X86_64
1096 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1097 depends on X86 && 64BIT
1098 select CRYPTO_ALGAPI
1099 select CRYPTO_CRYPTD
801201aa 1100 select CRYPTO_ABLK_HELPER
044ab525 1101 select CRYPTO_CAST_COMMON
4d6d6a2c
JG
1102 select CRYPTO_CAST5
1103 help
1104 The CAST5 encryption algorithm (synonymous with CAST-128) is
1105 described in RFC2144.
1106
1107 This module provides the Cast5 cipher algorithm that processes
1108 sixteen blocks parallel using the AVX instruction set.
1109
1da177e4
LT
1110config CRYPTO_CAST6
1111 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1112 select CRYPTO_ALGAPI
044ab525 1113 select CRYPTO_CAST_COMMON
1da177e4
LT
1114 help
1115 The CAST6 encryption algorithm (synonymous with CAST-256) is
1116 described in RFC2612.
1117
4ea1277d
JG
1118config CRYPTO_CAST6_AVX_X86_64
1119 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1120 depends on X86 && 64BIT
1121 select CRYPTO_ALGAPI
1122 select CRYPTO_CRYPTD
801201aa 1123 select CRYPTO_ABLK_HELPER
4ea1277d 1124 select CRYPTO_GLUE_HELPER_X86
044ab525 1125 select CRYPTO_CAST_COMMON
4ea1277d
JG
1126 select CRYPTO_CAST6
1127 select CRYPTO_LRW
1128 select CRYPTO_XTS
1129 help
1130 The CAST6 encryption algorithm (synonymous with CAST-256) is
1131 described in RFC2612.
1132
1133 This module provides the Cast6 cipher algorithm that processes
1134 eight blocks parallel using the AVX instruction set.
1135
584fffc8
SS
1136config CRYPTO_DES
1137 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1138 select CRYPTO_ALGAPI
1da177e4 1139 help
584fffc8 1140 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1141
c5aac2df
DM
1142config CRYPTO_DES_SPARC64
1143 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1144 depends on SPARC64
c5aac2df
DM
1145 select CRYPTO_ALGAPI
1146 select CRYPTO_DES
1147 help
1148 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1149 optimized using SPARC64 crypto opcodes.
1150
6574e6c6
JK
1151config CRYPTO_DES3_EDE_X86_64
1152 tristate "Triple DES EDE cipher algorithm (x86-64)"
1153 depends on X86 && 64BIT
1154 select CRYPTO_ALGAPI
1155 select CRYPTO_DES
1156 help
1157 Triple DES EDE (FIPS 46-3) algorithm.
1158
1159 This module provides implementation of the Triple DES EDE cipher
1160 algorithm that is optimized for x86-64 processors. Two versions of
1161 algorithm are provided; regular processing one input block and
1162 one that processes three blocks parallel.
1163
584fffc8
SS
1164config CRYPTO_FCRYPT
1165 tristate "FCrypt cipher algorithm"
cce9e06d 1166 select CRYPTO_ALGAPI
584fffc8 1167 select CRYPTO_BLKCIPHER
1da177e4 1168 help
584fffc8 1169 FCrypt algorithm used by RxRPC.
1da177e4
LT
1170
1171config CRYPTO_KHAZAD
1172 tristate "Khazad cipher algorithm"
cce9e06d 1173 select CRYPTO_ALGAPI
1da177e4
LT
1174 help
1175 Khazad cipher algorithm.
1176
1177 Khazad was a finalist in the initial NESSIE competition. It is
1178 an algorithm optimized for 64-bit processors with good performance
1179 on 32-bit processors. Khazad uses an 128 bit key size.
1180
1181 See also:
6d8de74c 1182 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1183
2407d608 1184config CRYPTO_SALSA20
3b4afaf2 1185 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1186 select CRYPTO_BLKCIPHER
1187 help
1188 Salsa20 stream cipher algorithm.
1189
1190 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1191 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1192
1193 The Salsa20 stream cipher algorithm is designed by Daniel J.
1194 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1195
1196config CRYPTO_SALSA20_586
3b4afaf2 1197 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 1198 depends on (X86 || UML_X86) && !64BIT
974e4b75 1199 select CRYPTO_BLKCIPHER
974e4b75
TSH
1200 help
1201 Salsa20 stream cipher algorithm.
1202
1203 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1204 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
1205
1206 The Salsa20 stream cipher algorithm is designed by Daniel J.
1207 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1208
1209config CRYPTO_SALSA20_X86_64
3b4afaf2 1210 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 1211 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 1212 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
1213 help
1214 Salsa20 stream cipher algorithm.
1215
1216 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1217 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
1218
1219 The Salsa20 stream cipher algorithm is designed by Daniel J.
1220 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 1221
c08d0e64
MW
1222config CRYPTO_CHACHA20
1223 tristate "ChaCha20 cipher algorithm"
1224 select CRYPTO_BLKCIPHER
1225 help
1226 ChaCha20 cipher algorithm, RFC7539.
1227
1228 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1229 Bernstein and further specified in RFC7539 for use in IETF protocols.
1230 This is the portable C implementation of ChaCha20.
1231
1232 See also:
1233 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1234
c9320b6d 1235config CRYPTO_CHACHA20_X86_64
3d1e93cd 1236 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
c9320b6d
MW
1237 depends on X86 && 64BIT
1238 select CRYPTO_BLKCIPHER
1239 select CRYPTO_CHACHA20
1240 help
1241 ChaCha20 cipher algorithm, RFC7539.
1242
1243 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1244 Bernstein and further specified in RFC7539 for use in IETF protocols.
1245 This is the x86_64 assembler implementation using SIMD instructions.
1246
1247 See also:
1248 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1249
584fffc8
SS
1250config CRYPTO_SEED
1251 tristate "SEED cipher algorithm"
cce9e06d 1252 select CRYPTO_ALGAPI
1da177e4 1253 help
584fffc8 1254 SEED cipher algorithm (RFC4269).
1da177e4 1255
584fffc8
SS
1256 SEED is a 128-bit symmetric key block cipher that has been
1257 developed by KISA (Korea Information Security Agency) as a
1258 national standard encryption algorithm of the Republic of Korea.
1259 It is a 16 round block cipher with the key size of 128 bit.
1260
1261 See also:
1262 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1263
1264config CRYPTO_SERPENT
1265 tristate "Serpent cipher algorithm"
cce9e06d 1266 select CRYPTO_ALGAPI
1da177e4 1267 help
584fffc8 1268 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1269
584fffc8
SS
1270 Keys are allowed to be from 0 to 256 bits in length, in steps
1271 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1272 variant of Serpent for compatibility with old kerneli.org code.
1273
1274 See also:
1275 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1276
937c30d7
JK
1277config CRYPTO_SERPENT_SSE2_X86_64
1278 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1279 depends on X86 && 64BIT
1280 select CRYPTO_ALGAPI
341975bf 1281 select CRYPTO_CRYPTD
801201aa 1282 select CRYPTO_ABLK_HELPER
596d8750 1283 select CRYPTO_GLUE_HELPER_X86
937c30d7 1284 select CRYPTO_SERPENT
feaf0cfc
JK
1285 select CRYPTO_LRW
1286 select CRYPTO_XTS
937c30d7
JK
1287 help
1288 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1289
1290 Keys are allowed to be from 0 to 256 bits in length, in steps
1291 of 8 bits.
1292
1e6232f8 1293 This module provides Serpent cipher algorithm that processes eight
937c30d7
JK
1294 blocks parallel using SSE2 instruction set.
1295
1296 See also:
1297 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1298
251496db
JK
1299config CRYPTO_SERPENT_SSE2_586
1300 tristate "Serpent cipher algorithm (i586/SSE2)"
1301 depends on X86 && !64BIT
1302 select CRYPTO_ALGAPI
341975bf 1303 select CRYPTO_CRYPTD
801201aa 1304 select CRYPTO_ABLK_HELPER
596d8750 1305 select CRYPTO_GLUE_HELPER_X86
251496db 1306 select CRYPTO_SERPENT
feaf0cfc
JK
1307 select CRYPTO_LRW
1308 select CRYPTO_XTS
251496db
JK
1309 help
1310 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1311
1312 Keys are allowed to be from 0 to 256 bits in length, in steps
1313 of 8 bits.
1314
1315 This module provides Serpent cipher algorithm that processes four
1316 blocks parallel using SSE2 instruction set.
1317
1318 See also:
1319 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1320
1321config CRYPTO_SERPENT_AVX_X86_64
1322 tristate "Serpent cipher algorithm (x86_64/AVX)"
1323 depends on X86 && 64BIT
1324 select CRYPTO_ALGAPI
1325 select CRYPTO_CRYPTD
801201aa 1326 select CRYPTO_ABLK_HELPER
1d0debbd 1327 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1328 select CRYPTO_SERPENT
1329 select CRYPTO_LRW
1330 select CRYPTO_XTS
1331 help
1332 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1333
1334 Keys are allowed to be from 0 to 256 bits in length, in steps
1335 of 8 bits.
1336
1337 This module provides the Serpent cipher algorithm that processes
1338 eight blocks parallel using the AVX instruction set.
1339
1340 See also:
1341 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1342
56d76c96
JK
1343config CRYPTO_SERPENT_AVX2_X86_64
1344 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1345 depends on X86 && 64BIT
1346 select CRYPTO_ALGAPI
1347 select CRYPTO_CRYPTD
801201aa 1348 select CRYPTO_ABLK_HELPER
56d76c96
JK
1349 select CRYPTO_GLUE_HELPER_X86
1350 select CRYPTO_SERPENT
1351 select CRYPTO_SERPENT_AVX_X86_64
1352 select CRYPTO_LRW
1353 select CRYPTO_XTS
1354 help
1355 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1356
1357 Keys are allowed to be from 0 to 256 bits in length, in steps
1358 of 8 bits.
1359
1360 This module provides Serpent cipher algorithm that processes 16
1361 blocks parallel using AVX2 instruction set.
1362
1363 See also:
1364 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1365
584fffc8
SS
1366config CRYPTO_TEA
1367 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1368 select CRYPTO_ALGAPI
1da177e4 1369 help
584fffc8 1370 TEA cipher algorithm.
1da177e4 1371
584fffc8
SS
1372 Tiny Encryption Algorithm is a simple cipher that uses
1373 many rounds for security. It is very fast and uses
1374 little memory.
1375
1376 Xtendend Tiny Encryption Algorithm is a modification to
1377 the TEA algorithm to address a potential key weakness
1378 in the TEA algorithm.
1379
1380 Xtendend Encryption Tiny Algorithm is a mis-implementation
1381 of the XTEA algorithm for compatibility purposes.
1382
1383config CRYPTO_TWOFISH
1384 tristate "Twofish cipher algorithm"
04ac7db3 1385 select CRYPTO_ALGAPI
584fffc8 1386 select CRYPTO_TWOFISH_COMMON
04ac7db3 1387 help
584fffc8 1388 Twofish cipher algorithm.
04ac7db3 1389
584fffc8
SS
1390 Twofish was submitted as an AES (Advanced Encryption Standard)
1391 candidate cipher by researchers at CounterPane Systems. It is a
1392 16 round block cipher supporting key sizes of 128, 192, and 256
1393 bits.
04ac7db3 1394
584fffc8
SS
1395 See also:
1396 <http://www.schneier.com/twofish.html>
1397
1398config CRYPTO_TWOFISH_COMMON
1399 tristate
1400 help
1401 Common parts of the Twofish cipher algorithm shared by the
1402 generic c and the assembler implementations.
1403
1404config CRYPTO_TWOFISH_586
1405 tristate "Twofish cipher algorithms (i586)"
1406 depends on (X86 || UML_X86) && !64BIT
1407 select CRYPTO_ALGAPI
1408 select CRYPTO_TWOFISH_COMMON
1409 help
1410 Twofish cipher algorithm.
1411
1412 Twofish was submitted as an AES (Advanced Encryption Standard)
1413 candidate cipher by researchers at CounterPane Systems. It is a
1414 16 round block cipher supporting key sizes of 128, 192, and 256
1415 bits.
04ac7db3
NT
1416
1417 See also:
584fffc8 1418 <http://www.schneier.com/twofish.html>
04ac7db3 1419
584fffc8
SS
1420config CRYPTO_TWOFISH_X86_64
1421 tristate "Twofish cipher algorithm (x86_64)"
1422 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1423 select CRYPTO_ALGAPI
584fffc8 1424 select CRYPTO_TWOFISH_COMMON
1da177e4 1425 help
584fffc8 1426 Twofish cipher algorithm (x86_64).
1da177e4 1427
584fffc8
SS
1428 Twofish was submitted as an AES (Advanced Encryption Standard)
1429 candidate cipher by researchers at CounterPane Systems. It is a
1430 16 round block cipher supporting key sizes of 128, 192, and 256
1431 bits.
1432
1433 See also:
1434 <http://www.schneier.com/twofish.html>
1435
8280daad
JK
1436config CRYPTO_TWOFISH_X86_64_3WAY
1437 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1438 depends on X86 && 64BIT
8280daad
JK
1439 select CRYPTO_ALGAPI
1440 select CRYPTO_TWOFISH_COMMON
1441 select CRYPTO_TWOFISH_X86_64
414cb5e7 1442 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1443 select CRYPTO_LRW
1444 select CRYPTO_XTS
8280daad
JK
1445 help
1446 Twofish cipher algorithm (x86_64, 3-way parallel).
1447
1448 Twofish was submitted as an AES (Advanced Encryption Standard)
1449 candidate cipher by researchers at CounterPane Systems. It is a
1450 16 round block cipher supporting key sizes of 128, 192, and 256
1451 bits.
1452
1453 This module provides Twofish cipher algorithm that processes three
1454 blocks parallel, utilizing resources of out-of-order CPUs better.
1455
1456 See also:
1457 <http://www.schneier.com/twofish.html>
1458
107778b5
JG
1459config CRYPTO_TWOFISH_AVX_X86_64
1460 tristate "Twofish cipher algorithm (x86_64/AVX)"
1461 depends on X86 && 64BIT
1462 select CRYPTO_ALGAPI
1463 select CRYPTO_CRYPTD
801201aa 1464 select CRYPTO_ABLK_HELPER
a7378d4e 1465 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1466 select CRYPTO_TWOFISH_COMMON
1467 select CRYPTO_TWOFISH_X86_64
1468 select CRYPTO_TWOFISH_X86_64_3WAY
1469 select CRYPTO_LRW
1470 select CRYPTO_XTS
1471 help
1472 Twofish cipher algorithm (x86_64/AVX).
1473
1474 Twofish was submitted as an AES (Advanced Encryption Standard)
1475 candidate cipher by researchers at CounterPane Systems. It is a
1476 16 round block cipher supporting key sizes of 128, 192, and 256
1477 bits.
1478
1479 This module provides the Twofish cipher algorithm that processes
1480 eight blocks parallel using the AVX Instruction Set.
1481
1482 See also:
1483 <http://www.schneier.com/twofish.html>
1484
584fffc8
SS
1485comment "Compression"
1486
1487config CRYPTO_DEFLATE
1488 tristate "Deflate compression algorithm"
1489 select CRYPTO_ALGAPI
1490 select ZLIB_INFLATE
1491 select ZLIB_DEFLATE
3c09f17c 1492 help
584fffc8
SS
1493 This is the Deflate algorithm (RFC1951), specified for use in
1494 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1495
1496 You will most probably want this if using IPSec.
3c09f17c 1497
bf68e65e
GU
1498config CRYPTO_ZLIB
1499 tristate "Zlib compression algorithm"
1500 select CRYPTO_PCOMP
1501 select ZLIB_INFLATE
1502 select ZLIB_DEFLATE
1503 select NLATTR
1504 help
1505 This is the zlib algorithm.
1506
0b77abb3
ZS
1507config CRYPTO_LZO
1508 tristate "LZO compression algorithm"
1509 select CRYPTO_ALGAPI
1510 select LZO_COMPRESS
1511 select LZO_DECOMPRESS
1512 help
1513 This is the LZO algorithm.
1514
35a1fc18
SJ
1515config CRYPTO_842
1516 tristate "842 compression algorithm"
2062c5b6
DS
1517 select CRYPTO_ALGAPI
1518 select 842_COMPRESS
1519 select 842_DECOMPRESS
35a1fc18
SJ
1520 help
1521 This is the 842 algorithm.
0ea8530d
CM
1522
1523config CRYPTO_LZ4
1524 tristate "LZ4 compression algorithm"
1525 select CRYPTO_ALGAPI
1526 select LZ4_COMPRESS
1527 select LZ4_DECOMPRESS
1528 help
1529 This is the LZ4 algorithm.
1530
1531config CRYPTO_LZ4HC
1532 tristate "LZ4HC compression algorithm"
1533 select CRYPTO_ALGAPI
1534 select LZ4HC_COMPRESS
1535 select LZ4_DECOMPRESS
1536 help
1537 This is the LZ4 high compression mode algorithm.
35a1fc18 1538
17f0f4a4
NH
1539comment "Random Number Generation"
1540
1541config CRYPTO_ANSI_CPRNG
1542 tristate "Pseudo Random Number Generation for Cryptographic modules"
1543 select CRYPTO_AES
1544 select CRYPTO_RNG
17f0f4a4
NH
1545 help
1546 This option enables the generic pseudo random number generator
1547 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1548 ANSI X9.31 A.2.4. Note that this option must be enabled if
1549 CRYPTO_FIPS is selected
17f0f4a4 1550
f2c89a10 1551menuconfig CRYPTO_DRBG_MENU
419090c6 1552 tristate "NIST SP800-90A DRBG"
419090c6
SM
1553 help
1554 NIST SP800-90A compliant DRBG. In the following submenu, one or
1555 more of the DRBG types must be selected.
1556
f2c89a10 1557if CRYPTO_DRBG_MENU
419090c6
SM
1558
1559config CRYPTO_DRBG_HMAC
401e4238 1560 bool
419090c6 1561 default y
419090c6 1562 select CRYPTO_HMAC
826775bb 1563 select CRYPTO_SHA256
419090c6
SM
1564
1565config CRYPTO_DRBG_HASH
1566 bool "Enable Hash DRBG"
826775bb 1567 select CRYPTO_SHA256
419090c6
SM
1568 help
1569 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1570
1571config CRYPTO_DRBG_CTR
1572 bool "Enable CTR DRBG"
419090c6
SM
1573 select CRYPTO_AES
1574 help
1575 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1576
f2c89a10
HX
1577config CRYPTO_DRBG
1578 tristate
401e4238 1579 default CRYPTO_DRBG_MENU
f2c89a10 1580 select CRYPTO_RNG
bb5530e4 1581 select CRYPTO_JITTERENTROPY
f2c89a10
HX
1582
1583endif # if CRYPTO_DRBG_MENU
419090c6 1584
bb5530e4
SM
1585config CRYPTO_JITTERENTROPY
1586 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1587 help
1588 The Jitterentropy RNG is a noise that is intended
1589 to provide seed to another RNG. The RNG does not
1590 perform any cryptographic whitening of the generated
1591 random numbers. This Jitterentropy RNG registers with
1592 the kernel crypto API and can be used by any caller.
1593
03c8efc1
HX
1594config CRYPTO_USER_API
1595 tristate
1596
fe869cdb
HX
1597config CRYPTO_USER_API_HASH
1598 tristate "User-space interface for hash algorithms"
7451708f 1599 depends on NET
fe869cdb
HX
1600 select CRYPTO_HASH
1601 select CRYPTO_USER_API
1602 help
1603 This option enables the user-spaces interface for hash
1604 algorithms.
1605
8ff59090
HX
1606config CRYPTO_USER_API_SKCIPHER
1607 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1608 depends on NET
8ff59090
HX
1609 select CRYPTO_BLKCIPHER
1610 select CRYPTO_USER_API
1611 help
1612 This option enables the user-spaces interface for symmetric
1613 key cipher algorithms.
1614
2f375538
SM
1615config CRYPTO_USER_API_RNG
1616 tristate "User-space interface for random number generator algorithms"
1617 depends on NET
1618 select CRYPTO_RNG
1619 select CRYPTO_USER_API
1620 help
1621 This option enables the user-spaces interface for random
1622 number generator algorithms.
1623
b64a2d95
HX
1624config CRYPTO_USER_API_AEAD
1625 tristate "User-space interface for AEAD cipher algorithms"
1626 depends on NET
1627 select CRYPTO_AEAD
1628 select CRYPTO_USER_API
1629 help
1630 This option enables the user-spaces interface for AEAD
1631 cipher algorithms.
1632
ee08997f
DK
1633config CRYPTO_HASH_INFO
1634 bool
1635
1da177e4 1636source "drivers/crypto/Kconfig"
964f3b3b 1637source crypto/asymmetric_keys/Kconfig
cfc411e7 1638source certs/Kconfig
1da177e4 1639
cce9e06d 1640endif # if CRYPTO