]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - crypto/Kconfig
crypto: create generic version of ablk_helper
[mirror_ubuntu-bionic-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8 136config CRYPTO_PCRYPT
3b4afaf2
KC
137 tristate "Parallel crypto engine"
138 depends on SMP
5068c7a8
SK
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
a62b01cd
AB
182config CRYPTO_ABLK_HELPER
183 tristate
184 select CRYPTO_CRYPTD
185
596d8750
JK
186config CRYPTO_GLUE_HELPER_X86
187 tristate
188 depends on X86
189 select CRYPTO_ALGAPI
190
584fffc8 191comment "Authenticated Encryption with Associated Data"
cd12fb90 192
584fffc8
SS
193config CRYPTO_CCM
194 tristate "CCM support"
195 select CRYPTO_CTR
196 select CRYPTO_AEAD
1da177e4 197 help
584fffc8 198 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 199
584fffc8
SS
200config CRYPTO_GCM
201 tristate "GCM/GMAC support"
202 select CRYPTO_CTR
203 select CRYPTO_AEAD
9382d97a 204 select CRYPTO_GHASH
9489667d 205 select CRYPTO_NULL
1da177e4 206 help
584fffc8
SS
207 Support for Galois/Counter Mode (GCM) and Galois Message
208 Authentication Code (GMAC). Required for IPSec.
1da177e4 209
584fffc8
SS
210config CRYPTO_SEQIV
211 tristate "Sequence Number IV Generator"
212 select CRYPTO_AEAD
213 select CRYPTO_BLKCIPHER
a0f000ec 214 select CRYPTO_RNG
1da177e4 215 help
584fffc8
SS
216 This IV generator generates an IV based on a sequence number by
217 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 218
584fffc8 219comment "Block modes"
c494e070 220
584fffc8
SS
221config CRYPTO_CBC
222 tristate "CBC support"
db131ef9 223 select CRYPTO_BLKCIPHER
43518407 224 select CRYPTO_MANAGER
db131ef9 225 help
584fffc8
SS
226 CBC: Cipher Block Chaining mode
227 This block cipher algorithm is required for IPSec.
db131ef9 228
584fffc8
SS
229config CRYPTO_CTR
230 tristate "CTR support"
db131ef9 231 select CRYPTO_BLKCIPHER
584fffc8 232 select CRYPTO_SEQIV
43518407 233 select CRYPTO_MANAGER
db131ef9 234 help
584fffc8 235 CTR: Counter mode
db131ef9
HX
236 This block cipher algorithm is required for IPSec.
237
584fffc8
SS
238config CRYPTO_CTS
239 tristate "CTS support"
240 select CRYPTO_BLKCIPHER
241 help
242 CTS: Cipher Text Stealing
243 This is the Cipher Text Stealing mode as described by
244 Section 8 of rfc2040 and referenced by rfc3962.
245 (rfc3962 includes errata information in its Appendix A)
246 This mode is required for Kerberos gss mechanism support
247 for AES encryption.
248
249config CRYPTO_ECB
250 tristate "ECB support"
91652be5
DH
251 select CRYPTO_BLKCIPHER
252 select CRYPTO_MANAGER
91652be5 253 help
584fffc8
SS
254 ECB: Electronic CodeBook mode
255 This is the simplest block cipher algorithm. It simply encrypts
256 the input block by block.
91652be5 257
64470f1b 258config CRYPTO_LRW
2470a2b2 259 tristate "LRW support"
64470f1b
RS
260 select CRYPTO_BLKCIPHER
261 select CRYPTO_MANAGER
262 select CRYPTO_GF128MUL
263 help
264 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
265 narrow block cipher mode for dm-crypt. Use it with cipher
266 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
267 The first 128, 192 or 256 bits in the key are used for AES and the
268 rest is used to tie each cipher block to its logical position.
269
584fffc8
SS
270config CRYPTO_PCBC
271 tristate "PCBC support"
272 select CRYPTO_BLKCIPHER
273 select CRYPTO_MANAGER
274 help
275 PCBC: Propagating Cipher Block Chaining mode
276 This block cipher algorithm is required for RxRPC.
277
f19f5111 278config CRYPTO_XTS
5bcf8e6d 279 tristate "XTS support"
f19f5111
RS
280 select CRYPTO_BLKCIPHER
281 select CRYPTO_MANAGER
282 select CRYPTO_GF128MUL
283 help
284 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
285 key size 256, 384 or 512 bits. This implementation currently
286 can't handle a sectorsize which is not a multiple of 16 bytes.
287
584fffc8
SS
288comment "Hash modes"
289
93b5e86a
JK
290config CRYPTO_CMAC
291 tristate "CMAC support"
292 select CRYPTO_HASH
293 select CRYPTO_MANAGER
294 help
295 Cipher-based Message Authentication Code (CMAC) specified by
296 The National Institute of Standards and Technology (NIST).
297
298 https://tools.ietf.org/html/rfc4493
299 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
300
584fffc8
SS
301config CRYPTO_HMAC
302 tristate "HMAC support"
303 select CRYPTO_HASH
23e353c8 304 select CRYPTO_MANAGER
23e353c8 305 help
584fffc8
SS
306 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
307 This is required for IPSec.
23e353c8 308
584fffc8
SS
309config CRYPTO_XCBC
310 tristate "XCBC support"
584fffc8
SS
311 select CRYPTO_HASH
312 select CRYPTO_MANAGER
76cb9521 313 help
584fffc8
SS
314 XCBC: Keyed-Hashing with encryption algorithm
315 http://www.ietf.org/rfc/rfc3566.txt
316 http://csrc.nist.gov/encryption/modes/proposedmodes/
317 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 318
f1939f7c
SW
319config CRYPTO_VMAC
320 tristate "VMAC support"
f1939f7c
SW
321 select CRYPTO_HASH
322 select CRYPTO_MANAGER
323 help
324 VMAC is a message authentication algorithm designed for
325 very high speed on 64-bit architectures.
326
327 See also:
328 <http://fastcrypto.org/vmac>
329
584fffc8 330comment "Digest"
28db8e3e 331
584fffc8
SS
332config CRYPTO_CRC32C
333 tristate "CRC32c CRC algorithm"
5773a3e6 334 select CRYPTO_HASH
6a0962b2 335 select CRC32
4a49b499 336 help
584fffc8
SS
337 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
338 by iSCSI for header and data digests and by others.
69c35efc 339 See Castagnoli93. Module will be crc32c.
4a49b499 340
8cb51ba8
AZ
341config CRYPTO_CRC32C_INTEL
342 tristate "CRC32c INTEL hardware acceleration"
343 depends on X86
344 select CRYPTO_HASH
345 help
346 In Intel processor with SSE4.2 supported, the processor will
347 support CRC32C implementation using hardware accelerated CRC32
348 instruction. This option will create 'crc32c-intel' module,
349 which will enable any routine to use the CRC32 instruction to
350 gain performance compared with software implementation.
351 Module will be crc32c-intel.
352
442a7c40
DM
353config CRYPTO_CRC32C_SPARC64
354 tristate "CRC32c CRC algorithm (SPARC64)"
355 depends on SPARC64
356 select CRYPTO_HASH
357 select CRC32
358 help
359 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
360 when available.
361
78c37d19
AB
362config CRYPTO_CRC32
363 tristate "CRC32 CRC algorithm"
364 select CRYPTO_HASH
365 select CRC32
366 help
367 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
368 Shash crypto api wrappers to crc32_le function.
369
370config CRYPTO_CRC32_PCLMUL
371 tristate "CRC32 PCLMULQDQ hardware acceleration"
372 depends on X86
373 select CRYPTO_HASH
374 select CRC32
375 help
376 From Intel Westmere and AMD Bulldozer processor with SSE4.2
377 and PCLMULQDQ supported, the processor will support
378 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
379 instruction. This option will create 'crc32-plcmul' module,
380 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
381 and gain better performance as compared with the table implementation.
382
68411521
HX
383config CRYPTO_CRCT10DIF
384 tristate "CRCT10DIF algorithm"
385 select CRYPTO_HASH
386 help
387 CRC T10 Data Integrity Field computation is being cast as
388 a crypto transform. This allows for faster crc t10 diff
389 transforms to be used if they are available.
390
391config CRYPTO_CRCT10DIF_PCLMUL
392 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
393 depends on X86 && 64BIT && CRC_T10DIF
394 select CRYPTO_HASH
395 help
396 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
397 CRC T10 DIF PCLMULQDQ computation can be hardware
398 accelerated PCLMULQDQ instruction. This option will create
399 'crct10dif-plcmul' module, which is faster when computing the
400 crct10dif checksum as compared with the generic table implementation.
401
2cdc6899
HY
402config CRYPTO_GHASH
403 tristate "GHASH digest algorithm"
2cdc6899
HY
404 select CRYPTO_GF128MUL
405 help
406 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
407
584fffc8
SS
408config CRYPTO_MD4
409 tristate "MD4 digest algorithm"
808a1763 410 select CRYPTO_HASH
124b53d0 411 help
584fffc8 412 MD4 message digest algorithm (RFC1320).
124b53d0 413
584fffc8
SS
414config CRYPTO_MD5
415 tristate "MD5 digest algorithm"
14b75ba7 416 select CRYPTO_HASH
1da177e4 417 help
584fffc8 418 MD5 message digest algorithm (RFC1321).
1da177e4 419
fa4dfedc
DM
420config CRYPTO_MD5_SPARC64
421 tristate "MD5 digest algorithm (SPARC64)"
422 depends on SPARC64
423 select CRYPTO_MD5
424 select CRYPTO_HASH
425 help
426 MD5 message digest algorithm (RFC1321) implemented
427 using sparc64 crypto instructions, when available.
428
584fffc8
SS
429config CRYPTO_MICHAEL_MIC
430 tristate "Michael MIC keyed digest algorithm"
19e2bf14 431 select CRYPTO_HASH
90831639 432 help
584fffc8
SS
433 Michael MIC is used for message integrity protection in TKIP
434 (IEEE 802.11i). This algorithm is required for TKIP, but it
435 should not be used for other purposes because of the weakness
436 of the algorithm.
90831639 437
82798f90 438config CRYPTO_RMD128
b6d44341 439 tristate "RIPEMD-128 digest algorithm"
7c4468bc 440 select CRYPTO_HASH
b6d44341
AB
441 help
442 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 443
b6d44341 444 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 445 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 446 RIPEMD-160 should be used.
82798f90 447
b6d44341 448 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 449 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
450
451config CRYPTO_RMD160
b6d44341 452 tristate "RIPEMD-160 digest algorithm"
e5835fba 453 select CRYPTO_HASH
b6d44341
AB
454 help
455 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 456
b6d44341
AB
457 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
458 to be used as a secure replacement for the 128-bit hash functions
459 MD4, MD5 and it's predecessor RIPEMD
460 (not to be confused with RIPEMD-128).
82798f90 461
b6d44341
AB
462 It's speed is comparable to SHA1 and there are no known attacks
463 against RIPEMD-160.
534fe2c1 464
b6d44341 465 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 466 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
467
468config CRYPTO_RMD256
b6d44341 469 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 470 select CRYPTO_HASH
b6d44341
AB
471 help
472 RIPEMD-256 is an optional extension of RIPEMD-128 with a
473 256 bit hash. It is intended for applications that require
474 longer hash-results, without needing a larger security level
475 (than RIPEMD-128).
534fe2c1 476
b6d44341 477 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 478 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
479
480config CRYPTO_RMD320
b6d44341 481 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 482 select CRYPTO_HASH
b6d44341
AB
483 help
484 RIPEMD-320 is an optional extension of RIPEMD-160 with a
485 320 bit hash. It is intended for applications that require
486 longer hash-results, without needing a larger security level
487 (than RIPEMD-160).
534fe2c1 488
b6d44341 489 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 490 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 491
584fffc8
SS
492config CRYPTO_SHA1
493 tristate "SHA1 digest algorithm"
54ccb367 494 select CRYPTO_HASH
1da177e4 495 help
584fffc8 496 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 497
66be8951
MK
498config CRYPTO_SHA1_SSSE3
499 tristate "SHA1 digest algorithm (SSSE3/AVX)"
500 depends on X86 && 64BIT
501 select CRYPTO_SHA1
502 select CRYPTO_HASH
503 help
504 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
505 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
506 Extensions (AVX), when available.
507
8275d1aa
TC
508config CRYPTO_SHA256_SSSE3
509 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
510 depends on X86 && 64BIT
511 select CRYPTO_SHA256
512 select CRYPTO_HASH
513 help
514 SHA-256 secure hash standard (DFIPS 180-2) implemented
515 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
516 Extensions version 1 (AVX1), or Advanced Vector Extensions
87de4579
TC
517 version 2 (AVX2) instructions, when available.
518
519config CRYPTO_SHA512_SSSE3
520 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
521 depends on X86 && 64BIT
522 select CRYPTO_SHA512
523 select CRYPTO_HASH
524 help
525 SHA-512 secure hash standard (DFIPS 180-2) implemented
526 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
527 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
528 version 2 (AVX2) instructions, when available.
529
4ff28d4c
DM
530config CRYPTO_SHA1_SPARC64
531 tristate "SHA1 digest algorithm (SPARC64)"
532 depends on SPARC64
533 select CRYPTO_SHA1
534 select CRYPTO_HASH
535 help
536 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
537 using sparc64 crypto instructions, when available.
538
f0be44f4
DM
539config CRYPTO_SHA1_ARM
540 tristate "SHA1 digest algorithm (ARM-asm)"
541 depends on ARM
542 select CRYPTO_SHA1
543 select CRYPTO_HASH
544 help
545 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
546 using optimized ARM assembler.
547
323a6bf1
ME
548config CRYPTO_SHA1_PPC
549 tristate "SHA1 digest algorithm (powerpc)"
550 depends on PPC
551 help
552 This is the powerpc hardware accelerated implementation of the
553 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
554
584fffc8
SS
555config CRYPTO_SHA256
556 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 557 select CRYPTO_HASH
1da177e4 558 help
584fffc8 559 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 560
584fffc8
SS
561 This version of SHA implements a 256 bit hash with 128 bits of
562 security against collision attacks.
2729bb42 563
b6d44341
AB
564 This code also includes SHA-224, a 224 bit hash with 112 bits
565 of security against collision attacks.
584fffc8 566
86c93b24
DM
567config CRYPTO_SHA256_SPARC64
568 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
569 depends on SPARC64
570 select CRYPTO_SHA256
571 select CRYPTO_HASH
572 help
573 SHA-256 secure hash standard (DFIPS 180-2) implemented
574 using sparc64 crypto instructions, when available.
575
584fffc8
SS
576config CRYPTO_SHA512
577 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 578 select CRYPTO_HASH
b9f535ff 579 help
584fffc8 580 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 581
584fffc8
SS
582 This version of SHA implements a 512 bit hash with 256 bits of
583 security against collision attacks.
b9f535ff 584
584fffc8
SS
585 This code also includes SHA-384, a 384 bit hash with 192 bits
586 of security against collision attacks.
b9f535ff 587
775e0c69
DM
588config CRYPTO_SHA512_SPARC64
589 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
590 depends on SPARC64
591 select CRYPTO_SHA512
592 select CRYPTO_HASH
593 help
594 SHA-512 secure hash standard (DFIPS 180-2) implemented
595 using sparc64 crypto instructions, when available.
596
584fffc8
SS
597config CRYPTO_TGR192
598 tristate "Tiger digest algorithms"
f63fbd3d 599 select CRYPTO_HASH
eaf44088 600 help
584fffc8 601 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 602
584fffc8
SS
603 Tiger is a hash function optimized for 64-bit processors while
604 still having decent performance on 32-bit processors.
605 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
606
607 See also:
584fffc8 608 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 609
584fffc8
SS
610config CRYPTO_WP512
611 tristate "Whirlpool digest algorithms"
4946510b 612 select CRYPTO_HASH
1da177e4 613 help
584fffc8 614 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 615
584fffc8
SS
616 Whirlpool-512 is part of the NESSIE cryptographic primitives.
617 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
618
619 See also:
6d8de74c 620 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 621
0e1227d3
HY
622config CRYPTO_GHASH_CLMUL_NI_INTEL
623 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 624 depends on X86 && 64BIT
0e1227d3
HY
625 select CRYPTO_CRYPTD
626 help
627 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
628 The implementation is accelerated by CLMUL-NI of Intel.
629
584fffc8 630comment "Ciphers"
1da177e4
LT
631
632config CRYPTO_AES
633 tristate "AES cipher algorithms"
cce9e06d 634 select CRYPTO_ALGAPI
1da177e4 635 help
584fffc8 636 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
637 algorithm.
638
639 Rijndael appears to be consistently a very good performer in
584fffc8
SS
640 both hardware and software across a wide range of computing
641 environments regardless of its use in feedback or non-feedback
642 modes. Its key setup time is excellent, and its key agility is
643 good. Rijndael's very low memory requirements make it very well
644 suited for restricted-space environments, in which it also
645 demonstrates excellent performance. Rijndael's operations are
646 among the easiest to defend against power and timing attacks.
1da177e4 647
584fffc8 648 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
649
650 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
651
652config CRYPTO_AES_586
653 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
654 depends on (X86 || UML_X86) && !64BIT
655 select CRYPTO_ALGAPI
5157dea8 656 select CRYPTO_AES
1da177e4 657 help
584fffc8 658 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
659 algorithm.
660
661 Rijndael appears to be consistently a very good performer in
584fffc8
SS
662 both hardware and software across a wide range of computing
663 environments regardless of its use in feedback or non-feedback
664 modes. Its key setup time is excellent, and its key agility is
665 good. Rijndael's very low memory requirements make it very well
666 suited for restricted-space environments, in which it also
667 demonstrates excellent performance. Rijndael's operations are
668 among the easiest to defend against power and timing attacks.
1da177e4 669
584fffc8 670 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
671
672 See <http://csrc.nist.gov/encryption/aes/> for more information.
673
674config CRYPTO_AES_X86_64
675 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
676 depends on (X86 || UML_X86) && 64BIT
677 select CRYPTO_ALGAPI
81190b32 678 select CRYPTO_AES
a2a892a2 679 help
584fffc8 680 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
681 algorithm.
682
683 Rijndael appears to be consistently a very good performer in
584fffc8
SS
684 both hardware and software across a wide range of computing
685 environments regardless of its use in feedback or non-feedback
686 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
687 good. Rijndael's very low memory requirements make it very well
688 suited for restricted-space environments, in which it also
689 demonstrates excellent performance. Rijndael's operations are
690 among the easiest to defend against power and timing attacks.
691
692 The AES specifies three key sizes: 128, 192 and 256 bits
693
694 See <http://csrc.nist.gov/encryption/aes/> for more information.
695
696config CRYPTO_AES_NI_INTEL
697 tristate "AES cipher algorithms (AES-NI)"
8af00860 698 depends on X86
0d258efb
MK
699 select CRYPTO_AES_X86_64 if 64BIT
700 select CRYPTO_AES_586 if !64BIT
54b6a1bd 701 select CRYPTO_CRYPTD
a9629d71 702 select CRYPTO_ABLK_HELPER_X86
54b6a1bd 703 select CRYPTO_ALGAPI
7643a11a 704 select CRYPTO_GLUE_HELPER_X86 if 64BIT
023af608
JK
705 select CRYPTO_LRW
706 select CRYPTO_XTS
54b6a1bd
HY
707 help
708 Use Intel AES-NI instructions for AES algorithm.
709
710 AES cipher algorithms (FIPS-197). AES uses the Rijndael
711 algorithm.
712
713 Rijndael appears to be consistently a very good performer in
714 both hardware and software across a wide range of computing
715 environments regardless of its use in feedback or non-feedback
716 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
717 good. Rijndael's very low memory requirements make it very well
718 suited for restricted-space environments, in which it also
719 demonstrates excellent performance. Rijndael's operations are
720 among the easiest to defend against power and timing attacks.
a2a892a2 721
584fffc8 722 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
723
724 See <http://csrc.nist.gov/encryption/aes/> for more information.
725
0d258efb
MK
726 In addition to AES cipher algorithm support, the acceleration
727 for some popular block cipher mode is supported too, including
728 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
729 acceleration for CTR.
2cf4ac8b 730
9bf4852d
DM
731config CRYPTO_AES_SPARC64
732 tristate "AES cipher algorithms (SPARC64)"
733 depends on SPARC64
734 select CRYPTO_CRYPTD
735 select CRYPTO_ALGAPI
736 help
737 Use SPARC64 crypto opcodes for AES algorithm.
738
739 AES cipher algorithms (FIPS-197). AES uses the Rijndael
740 algorithm.
741
742 Rijndael appears to be consistently a very good performer in
743 both hardware and software across a wide range of computing
744 environments regardless of its use in feedback or non-feedback
745 modes. Its key setup time is excellent, and its key agility is
746 good. Rijndael's very low memory requirements make it very well
747 suited for restricted-space environments, in which it also
748 demonstrates excellent performance. Rijndael's operations are
749 among the easiest to defend against power and timing attacks.
750
751 The AES specifies three key sizes: 128, 192 and 256 bits
752
753 See <http://csrc.nist.gov/encryption/aes/> for more information.
754
755 In addition to AES cipher algorithm support, the acceleration
756 for some popular block cipher mode is supported too, including
757 ECB and CBC.
758
f0be44f4
DM
759config CRYPTO_AES_ARM
760 tristate "AES cipher algorithms (ARM-asm)"
761 depends on ARM
762 select CRYPTO_ALGAPI
763 select CRYPTO_AES
764 help
765 Use optimized AES assembler routines for ARM platforms.
766
767 AES cipher algorithms (FIPS-197). AES uses the Rijndael
768 algorithm.
769
770 Rijndael appears to be consistently a very good performer in
771 both hardware and software across a wide range of computing
772 environments regardless of its use in feedback or non-feedback
773 modes. Its key setup time is excellent, and its key agility is
774 good. Rijndael's very low memory requirements make it very well
775 suited for restricted-space environments, in which it also
776 demonstrates excellent performance. Rijndael's operations are
777 among the easiest to defend against power and timing attacks.
778
779 The AES specifies three key sizes: 128, 192 and 256 bits
780
781 See <http://csrc.nist.gov/encryption/aes/> for more information.
782
584fffc8
SS
783config CRYPTO_ANUBIS
784 tristate "Anubis cipher algorithm"
785 select CRYPTO_ALGAPI
786 help
787 Anubis cipher algorithm.
788
789 Anubis is a variable key length cipher which can use keys from
790 128 bits to 320 bits in length. It was evaluated as a entrant
791 in the NESSIE competition.
792
793 See also:
6d8de74c
JM
794 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
795 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
796
797config CRYPTO_ARC4
798 tristate "ARC4 cipher algorithm"
b9b0f080 799 select CRYPTO_BLKCIPHER
584fffc8
SS
800 help
801 ARC4 cipher algorithm.
802
803 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
804 bits in length. This algorithm is required for driver-based
805 WEP, but it should not be for other purposes because of the
806 weakness of the algorithm.
807
808config CRYPTO_BLOWFISH
809 tristate "Blowfish cipher algorithm"
810 select CRYPTO_ALGAPI
52ba867c 811 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
812 help
813 Blowfish cipher algorithm, by Bruce Schneier.
814
815 This is a variable key length cipher which can use keys from 32
816 bits to 448 bits in length. It's fast, simple and specifically
817 designed for use on "large microprocessors".
818
819 See also:
820 <http://www.schneier.com/blowfish.html>
821
52ba867c
JK
822config CRYPTO_BLOWFISH_COMMON
823 tristate
824 help
825 Common parts of the Blowfish cipher algorithm shared by the
826 generic c and the assembler implementations.
827
828 See also:
829 <http://www.schneier.com/blowfish.html>
830
64b94cea
JK
831config CRYPTO_BLOWFISH_X86_64
832 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 833 depends on X86 && 64BIT
64b94cea
JK
834 select CRYPTO_ALGAPI
835 select CRYPTO_BLOWFISH_COMMON
836 help
837 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
838
839 This is a variable key length cipher which can use keys from 32
840 bits to 448 bits in length. It's fast, simple and specifically
841 designed for use on "large microprocessors".
842
843 See also:
844 <http://www.schneier.com/blowfish.html>
845
584fffc8
SS
846config CRYPTO_CAMELLIA
847 tristate "Camellia cipher algorithms"
848 depends on CRYPTO
849 select CRYPTO_ALGAPI
850 help
851 Camellia cipher algorithms module.
852
853 Camellia is a symmetric key block cipher developed jointly
854 at NTT and Mitsubishi Electric Corporation.
855
856 The Camellia specifies three key sizes: 128, 192 and 256 bits.
857
858 See also:
859 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
860
0b95ec56
JK
861config CRYPTO_CAMELLIA_X86_64
862 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 863 depends on X86 && 64BIT
0b95ec56
JK
864 depends on CRYPTO
865 select CRYPTO_ALGAPI
964263af 866 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
867 select CRYPTO_LRW
868 select CRYPTO_XTS
869 help
870 Camellia cipher algorithm module (x86_64).
871
872 Camellia is a symmetric key block cipher developed jointly
873 at NTT and Mitsubishi Electric Corporation.
874
875 The Camellia specifies three key sizes: 128, 192 and 256 bits.
876
877 See also:
d9b1d2e7
JK
878 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
879
880config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
881 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
882 depends on X86 && 64BIT
883 depends on CRYPTO
884 select CRYPTO_ALGAPI
885 select CRYPTO_CRYPTD
886 select CRYPTO_ABLK_HELPER_X86
887 select CRYPTO_GLUE_HELPER_X86
888 select CRYPTO_CAMELLIA_X86_64
889 select CRYPTO_LRW
890 select CRYPTO_XTS
891 help
892 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
893
894 Camellia is a symmetric key block cipher developed jointly
895 at NTT and Mitsubishi Electric Corporation.
896
897 The Camellia specifies three key sizes: 128, 192 and 256 bits.
898
899 See also:
0b95ec56
JK
900 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
901
f3f935a7
JK
902config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
903 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
904 depends on X86 && 64BIT
905 depends on CRYPTO
906 select CRYPTO_ALGAPI
907 select CRYPTO_CRYPTD
908 select CRYPTO_ABLK_HELPER_X86
909 select CRYPTO_GLUE_HELPER_X86
910 select CRYPTO_CAMELLIA_X86_64
911 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
912 select CRYPTO_LRW
913 select CRYPTO_XTS
914 help
915 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
916
917 Camellia is a symmetric key block cipher developed jointly
918 at NTT and Mitsubishi Electric Corporation.
919
920 The Camellia specifies three key sizes: 128, 192 and 256 bits.
921
922 See also:
923 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
924
81658ad0
DM
925config CRYPTO_CAMELLIA_SPARC64
926 tristate "Camellia cipher algorithm (SPARC64)"
927 depends on SPARC64
928 depends on CRYPTO
929 select CRYPTO_ALGAPI
930 help
931 Camellia cipher algorithm module (SPARC64).
932
933 Camellia is a symmetric key block cipher developed jointly
934 at NTT and Mitsubishi Electric Corporation.
935
936 The Camellia specifies three key sizes: 128, 192 and 256 bits.
937
938 See also:
939 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
940
044ab525
JK
941config CRYPTO_CAST_COMMON
942 tristate
943 help
944 Common parts of the CAST cipher algorithms shared by the
945 generic c and the assembler implementations.
946
1da177e4
LT
947config CRYPTO_CAST5
948 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 949 select CRYPTO_ALGAPI
044ab525 950 select CRYPTO_CAST_COMMON
1da177e4
LT
951 help
952 The CAST5 encryption algorithm (synonymous with CAST-128) is
953 described in RFC2144.
954
4d6d6a2c
JG
955config CRYPTO_CAST5_AVX_X86_64
956 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
957 depends on X86 && 64BIT
958 select CRYPTO_ALGAPI
959 select CRYPTO_CRYPTD
960 select CRYPTO_ABLK_HELPER_X86
044ab525 961 select CRYPTO_CAST_COMMON
4d6d6a2c
JG
962 select CRYPTO_CAST5
963 help
964 The CAST5 encryption algorithm (synonymous with CAST-128) is
965 described in RFC2144.
966
967 This module provides the Cast5 cipher algorithm that processes
968 sixteen blocks parallel using the AVX instruction set.
969
1da177e4
LT
970config CRYPTO_CAST6
971 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 972 select CRYPTO_ALGAPI
044ab525 973 select CRYPTO_CAST_COMMON
1da177e4
LT
974 help
975 The CAST6 encryption algorithm (synonymous with CAST-256) is
976 described in RFC2612.
977
4ea1277d
JG
978config CRYPTO_CAST6_AVX_X86_64
979 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
980 depends on X86 && 64BIT
981 select CRYPTO_ALGAPI
982 select CRYPTO_CRYPTD
983 select CRYPTO_ABLK_HELPER_X86
984 select CRYPTO_GLUE_HELPER_X86
044ab525 985 select CRYPTO_CAST_COMMON
4ea1277d
JG
986 select CRYPTO_CAST6
987 select CRYPTO_LRW
988 select CRYPTO_XTS
989 help
990 The CAST6 encryption algorithm (synonymous with CAST-256) is
991 described in RFC2612.
992
993 This module provides the Cast6 cipher algorithm that processes
994 eight blocks parallel using the AVX instruction set.
995
584fffc8
SS
996config CRYPTO_DES
997 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 998 select CRYPTO_ALGAPI
1da177e4 999 help
584fffc8 1000 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1001
c5aac2df
DM
1002config CRYPTO_DES_SPARC64
1003 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1004 depends on SPARC64
c5aac2df
DM
1005 select CRYPTO_ALGAPI
1006 select CRYPTO_DES
1007 help
1008 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1009 optimized using SPARC64 crypto opcodes.
1010
584fffc8
SS
1011config CRYPTO_FCRYPT
1012 tristate "FCrypt cipher algorithm"
cce9e06d 1013 select CRYPTO_ALGAPI
584fffc8 1014 select CRYPTO_BLKCIPHER
1da177e4 1015 help
584fffc8 1016 FCrypt algorithm used by RxRPC.
1da177e4
LT
1017
1018config CRYPTO_KHAZAD
1019 tristate "Khazad cipher algorithm"
cce9e06d 1020 select CRYPTO_ALGAPI
1da177e4
LT
1021 help
1022 Khazad cipher algorithm.
1023
1024 Khazad was a finalist in the initial NESSIE competition. It is
1025 an algorithm optimized for 64-bit processors with good performance
1026 on 32-bit processors. Khazad uses an 128 bit key size.
1027
1028 See also:
6d8de74c 1029 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1030
2407d608 1031config CRYPTO_SALSA20
3b4afaf2 1032 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1033 select CRYPTO_BLKCIPHER
1034 help
1035 Salsa20 stream cipher algorithm.
1036
1037 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1038 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1039
1040 The Salsa20 stream cipher algorithm is designed by Daniel J.
1041 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1042
1043config CRYPTO_SALSA20_586
3b4afaf2 1044 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 1045 depends on (X86 || UML_X86) && !64BIT
974e4b75 1046 select CRYPTO_BLKCIPHER
974e4b75
TSH
1047 help
1048 Salsa20 stream cipher algorithm.
1049
1050 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1051 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
1052
1053 The Salsa20 stream cipher algorithm is designed by Daniel J.
1054 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1055
1056config CRYPTO_SALSA20_X86_64
3b4afaf2 1057 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 1058 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 1059 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
1060 help
1061 Salsa20 stream cipher algorithm.
1062
1063 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1064 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
1065
1066 The Salsa20 stream cipher algorithm is designed by Daniel J.
1067 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 1068
584fffc8
SS
1069config CRYPTO_SEED
1070 tristate "SEED cipher algorithm"
cce9e06d 1071 select CRYPTO_ALGAPI
1da177e4 1072 help
584fffc8 1073 SEED cipher algorithm (RFC4269).
1da177e4 1074
584fffc8
SS
1075 SEED is a 128-bit symmetric key block cipher that has been
1076 developed by KISA (Korea Information Security Agency) as a
1077 national standard encryption algorithm of the Republic of Korea.
1078 It is a 16 round block cipher with the key size of 128 bit.
1079
1080 See also:
1081 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1082
1083config CRYPTO_SERPENT
1084 tristate "Serpent cipher algorithm"
cce9e06d 1085 select CRYPTO_ALGAPI
1da177e4 1086 help
584fffc8 1087 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1088
584fffc8
SS
1089 Keys are allowed to be from 0 to 256 bits in length, in steps
1090 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1091 variant of Serpent for compatibility with old kerneli.org code.
1092
1093 See also:
1094 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1095
937c30d7
JK
1096config CRYPTO_SERPENT_SSE2_X86_64
1097 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1098 depends on X86 && 64BIT
1099 select CRYPTO_ALGAPI
341975bf 1100 select CRYPTO_CRYPTD
ffaf9156 1101 select CRYPTO_ABLK_HELPER_X86
596d8750 1102 select CRYPTO_GLUE_HELPER_X86
937c30d7 1103 select CRYPTO_SERPENT
feaf0cfc
JK
1104 select CRYPTO_LRW
1105 select CRYPTO_XTS
937c30d7
JK
1106 help
1107 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1108
1109 Keys are allowed to be from 0 to 256 bits in length, in steps
1110 of 8 bits.
1111
1112 This module provides Serpent cipher algorithm that processes eigth
1113 blocks parallel using SSE2 instruction set.
1114
1115 See also:
1116 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1117
251496db
JK
1118config CRYPTO_SERPENT_SSE2_586
1119 tristate "Serpent cipher algorithm (i586/SSE2)"
1120 depends on X86 && !64BIT
1121 select CRYPTO_ALGAPI
341975bf 1122 select CRYPTO_CRYPTD
ffaf9156 1123 select CRYPTO_ABLK_HELPER_X86
596d8750 1124 select CRYPTO_GLUE_HELPER_X86
251496db 1125 select CRYPTO_SERPENT
feaf0cfc
JK
1126 select CRYPTO_LRW
1127 select CRYPTO_XTS
251496db
JK
1128 help
1129 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1130
1131 Keys are allowed to be from 0 to 256 bits in length, in steps
1132 of 8 bits.
1133
1134 This module provides Serpent cipher algorithm that processes four
1135 blocks parallel using SSE2 instruction set.
1136
1137 See also:
1138 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1139
1140config CRYPTO_SERPENT_AVX_X86_64
1141 tristate "Serpent cipher algorithm (x86_64/AVX)"
1142 depends on X86 && 64BIT
1143 select CRYPTO_ALGAPI
1144 select CRYPTO_CRYPTD
ffaf9156 1145 select CRYPTO_ABLK_HELPER_X86
1d0debbd 1146 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1147 select CRYPTO_SERPENT
1148 select CRYPTO_LRW
1149 select CRYPTO_XTS
1150 help
1151 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1152
1153 Keys are allowed to be from 0 to 256 bits in length, in steps
1154 of 8 bits.
1155
1156 This module provides the Serpent cipher algorithm that processes
1157 eight blocks parallel using the AVX instruction set.
1158
1159 See also:
1160 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1161
56d76c96
JK
1162config CRYPTO_SERPENT_AVX2_X86_64
1163 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1164 depends on X86 && 64BIT
1165 select CRYPTO_ALGAPI
1166 select CRYPTO_CRYPTD
1167 select CRYPTO_ABLK_HELPER_X86
1168 select CRYPTO_GLUE_HELPER_X86
1169 select CRYPTO_SERPENT
1170 select CRYPTO_SERPENT_AVX_X86_64
1171 select CRYPTO_LRW
1172 select CRYPTO_XTS
1173 help
1174 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1175
1176 Keys are allowed to be from 0 to 256 bits in length, in steps
1177 of 8 bits.
1178
1179 This module provides Serpent cipher algorithm that processes 16
1180 blocks parallel using AVX2 instruction set.
1181
1182 See also:
1183 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1184
584fffc8
SS
1185config CRYPTO_TEA
1186 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1187 select CRYPTO_ALGAPI
1da177e4 1188 help
584fffc8 1189 TEA cipher algorithm.
1da177e4 1190
584fffc8
SS
1191 Tiny Encryption Algorithm is a simple cipher that uses
1192 many rounds for security. It is very fast and uses
1193 little memory.
1194
1195 Xtendend Tiny Encryption Algorithm is a modification to
1196 the TEA algorithm to address a potential key weakness
1197 in the TEA algorithm.
1198
1199 Xtendend Encryption Tiny Algorithm is a mis-implementation
1200 of the XTEA algorithm for compatibility purposes.
1201
1202config CRYPTO_TWOFISH
1203 tristate "Twofish cipher algorithm"
04ac7db3 1204 select CRYPTO_ALGAPI
584fffc8 1205 select CRYPTO_TWOFISH_COMMON
04ac7db3 1206 help
584fffc8 1207 Twofish cipher algorithm.
04ac7db3 1208
584fffc8
SS
1209 Twofish was submitted as an AES (Advanced Encryption Standard)
1210 candidate cipher by researchers at CounterPane Systems. It is a
1211 16 round block cipher supporting key sizes of 128, 192, and 256
1212 bits.
04ac7db3 1213
584fffc8
SS
1214 See also:
1215 <http://www.schneier.com/twofish.html>
1216
1217config CRYPTO_TWOFISH_COMMON
1218 tristate
1219 help
1220 Common parts of the Twofish cipher algorithm shared by the
1221 generic c and the assembler implementations.
1222
1223config CRYPTO_TWOFISH_586
1224 tristate "Twofish cipher algorithms (i586)"
1225 depends on (X86 || UML_X86) && !64BIT
1226 select CRYPTO_ALGAPI
1227 select CRYPTO_TWOFISH_COMMON
1228 help
1229 Twofish cipher algorithm.
1230
1231 Twofish was submitted as an AES (Advanced Encryption Standard)
1232 candidate cipher by researchers at CounterPane Systems. It is a
1233 16 round block cipher supporting key sizes of 128, 192, and 256
1234 bits.
04ac7db3
NT
1235
1236 See also:
584fffc8 1237 <http://www.schneier.com/twofish.html>
04ac7db3 1238
584fffc8
SS
1239config CRYPTO_TWOFISH_X86_64
1240 tristate "Twofish cipher algorithm (x86_64)"
1241 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1242 select CRYPTO_ALGAPI
584fffc8 1243 select CRYPTO_TWOFISH_COMMON
1da177e4 1244 help
584fffc8 1245 Twofish cipher algorithm (x86_64).
1da177e4 1246
584fffc8
SS
1247 Twofish was submitted as an AES (Advanced Encryption Standard)
1248 candidate cipher by researchers at CounterPane Systems. It is a
1249 16 round block cipher supporting key sizes of 128, 192, and 256
1250 bits.
1251
1252 See also:
1253 <http://www.schneier.com/twofish.html>
1254
8280daad
JK
1255config CRYPTO_TWOFISH_X86_64_3WAY
1256 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1257 depends on X86 && 64BIT
8280daad
JK
1258 select CRYPTO_ALGAPI
1259 select CRYPTO_TWOFISH_COMMON
1260 select CRYPTO_TWOFISH_X86_64
414cb5e7 1261 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1262 select CRYPTO_LRW
1263 select CRYPTO_XTS
8280daad
JK
1264 help
1265 Twofish cipher algorithm (x86_64, 3-way parallel).
1266
1267 Twofish was submitted as an AES (Advanced Encryption Standard)
1268 candidate cipher by researchers at CounterPane Systems. It is a
1269 16 round block cipher supporting key sizes of 128, 192, and 256
1270 bits.
1271
1272 This module provides Twofish cipher algorithm that processes three
1273 blocks parallel, utilizing resources of out-of-order CPUs better.
1274
1275 See also:
1276 <http://www.schneier.com/twofish.html>
1277
107778b5
JG
1278config CRYPTO_TWOFISH_AVX_X86_64
1279 tristate "Twofish cipher algorithm (x86_64/AVX)"
1280 depends on X86 && 64BIT
1281 select CRYPTO_ALGAPI
1282 select CRYPTO_CRYPTD
30a04008 1283 select CRYPTO_ABLK_HELPER_X86
a7378d4e 1284 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1285 select CRYPTO_TWOFISH_COMMON
1286 select CRYPTO_TWOFISH_X86_64
1287 select CRYPTO_TWOFISH_X86_64_3WAY
1288 select CRYPTO_LRW
1289 select CRYPTO_XTS
1290 help
1291 Twofish cipher algorithm (x86_64/AVX).
1292
1293 Twofish was submitted as an AES (Advanced Encryption Standard)
1294 candidate cipher by researchers at CounterPane Systems. It is a
1295 16 round block cipher supporting key sizes of 128, 192, and 256
1296 bits.
1297
1298 This module provides the Twofish cipher algorithm that processes
1299 eight blocks parallel using the AVX Instruction Set.
1300
1301 See also:
1302 <http://www.schneier.com/twofish.html>
1303
584fffc8
SS
1304comment "Compression"
1305
1306config CRYPTO_DEFLATE
1307 tristate "Deflate compression algorithm"
1308 select CRYPTO_ALGAPI
1309 select ZLIB_INFLATE
1310 select ZLIB_DEFLATE
3c09f17c 1311 help
584fffc8
SS
1312 This is the Deflate algorithm (RFC1951), specified for use in
1313 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1314
1315 You will most probably want this if using IPSec.
3c09f17c 1316
bf68e65e
GU
1317config CRYPTO_ZLIB
1318 tristate "Zlib compression algorithm"
1319 select CRYPTO_PCOMP
1320 select ZLIB_INFLATE
1321 select ZLIB_DEFLATE
1322 select NLATTR
1323 help
1324 This is the zlib algorithm.
1325
0b77abb3
ZS
1326config CRYPTO_LZO
1327 tristate "LZO compression algorithm"
1328 select CRYPTO_ALGAPI
1329 select LZO_COMPRESS
1330 select LZO_DECOMPRESS
1331 help
1332 This is the LZO algorithm.
1333
35a1fc18
SJ
1334config CRYPTO_842
1335 tristate "842 compression algorithm"
1336 depends on CRYPTO_DEV_NX_COMPRESS
1337 # 842 uses lzo if the hardware becomes unavailable
1338 select LZO_COMPRESS
1339 select LZO_DECOMPRESS
1340 help
1341 This is the 842 algorithm.
0ea8530d
CM
1342
1343config CRYPTO_LZ4
1344 tristate "LZ4 compression algorithm"
1345 select CRYPTO_ALGAPI
1346 select LZ4_COMPRESS
1347 select LZ4_DECOMPRESS
1348 help
1349 This is the LZ4 algorithm.
1350
1351config CRYPTO_LZ4HC
1352 tristate "LZ4HC compression algorithm"
1353 select CRYPTO_ALGAPI
1354 select LZ4HC_COMPRESS
1355 select LZ4_DECOMPRESS
1356 help
1357 This is the LZ4 high compression mode algorithm.
35a1fc18 1358
17f0f4a4
NH
1359comment "Random Number Generation"
1360
1361config CRYPTO_ANSI_CPRNG
1362 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1363 default m
17f0f4a4
NH
1364 select CRYPTO_AES
1365 select CRYPTO_RNG
17f0f4a4
NH
1366 help
1367 This option enables the generic pseudo random number generator
1368 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1369 ANSI X9.31 A.2.4. Note that this option must be enabled if
1370 CRYPTO_FIPS is selected
17f0f4a4 1371
03c8efc1
HX
1372config CRYPTO_USER_API
1373 tristate
1374
fe869cdb
HX
1375config CRYPTO_USER_API_HASH
1376 tristate "User-space interface for hash algorithms"
7451708f 1377 depends on NET
fe869cdb
HX
1378 select CRYPTO_HASH
1379 select CRYPTO_USER_API
1380 help
1381 This option enables the user-spaces interface for hash
1382 algorithms.
1383
8ff59090
HX
1384config CRYPTO_USER_API_SKCIPHER
1385 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1386 depends on NET
8ff59090
HX
1387 select CRYPTO_BLKCIPHER
1388 select CRYPTO_USER_API
1389 help
1390 This option enables the user-spaces interface for symmetric
1391 key cipher algorithms.
1392
1da177e4 1393source "drivers/crypto/Kconfig"
964f3b3b 1394source crypto/asymmetric_keys/Kconfig
1da177e4 1395
cce9e06d 1396endif # if CRYPTO