]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame - crypto/Kconfig
hwrng: timeriomem - added devicetree hooks
[mirror_ubuntu-eoan-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8 136config CRYPTO_PCRYPT
3b4afaf2
KC
137 tristate "Parallel crypto engine"
138 depends on SMP
5068c7a8
SK
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
596d8750
JK
182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
584fffc8 187comment "Authenticated Encryption with Associated Data"
cd12fb90 188
584fffc8
SS
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
1da177e4 193 help
584fffc8 194 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 195
584fffc8
SS
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
9382d97a 200 select CRYPTO_GHASH
1da177e4 201 help
584fffc8
SS
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
1da177e4 204
584fffc8
SS
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
a0f000ec 209 select CRYPTO_RNG
1da177e4 210 help
584fffc8
SS
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 213
584fffc8 214comment "Block modes"
c494e070 215
584fffc8
SS
216config CRYPTO_CBC
217 tristate "CBC support"
db131ef9 218 select CRYPTO_BLKCIPHER
43518407 219 select CRYPTO_MANAGER
db131ef9 220 help
584fffc8
SS
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
db131ef9 223
584fffc8
SS
224config CRYPTO_CTR
225 tristate "CTR support"
db131ef9 226 select CRYPTO_BLKCIPHER
584fffc8 227 select CRYPTO_SEQIV
43518407 228 select CRYPTO_MANAGER
db131ef9 229 help
584fffc8 230 CTR: Counter mode
db131ef9
HX
231 This block cipher algorithm is required for IPSec.
232
584fffc8
SS
233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
244config CRYPTO_ECB
245 tristate "ECB support"
91652be5
DH
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
91652be5 248 help
584fffc8
SS
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
91652be5 252
64470f1b 253config CRYPTO_LRW
2470a2b2 254 tristate "LRW support"
64470f1b
RS
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
258 help
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
264
584fffc8
SS
265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
f19f5111 273config CRYPTO_XTS
5bcf8e6d 274 tristate "XTS support"
f19f5111
RS
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
584fffc8
SS
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
23e353c8 288 select CRYPTO_MANAGER
23e353c8 289 help
584fffc8
SS
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
23e353c8 292
584fffc8
SS
293config CRYPTO_XCBC
294 tristate "XCBC support"
584fffc8
SS
295 select CRYPTO_HASH
296 select CRYPTO_MANAGER
76cb9521 297 help
584fffc8
SS
298 XCBC: Keyed-Hashing with encryption algorithm
299 http://www.ietf.org/rfc/rfc3566.txt
300 http://csrc.nist.gov/encryption/modes/proposedmodes/
301 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 302
f1939f7c
SW
303config CRYPTO_VMAC
304 tristate "VMAC support"
f1939f7c
SW
305 select CRYPTO_HASH
306 select CRYPTO_MANAGER
307 help
308 VMAC is a message authentication algorithm designed for
309 very high speed on 64-bit architectures.
310
311 See also:
312 <http://fastcrypto.org/vmac>
313
584fffc8 314comment "Digest"
28db8e3e 315
584fffc8
SS
316config CRYPTO_CRC32C
317 tristate "CRC32c CRC algorithm"
5773a3e6 318 select CRYPTO_HASH
6a0962b2 319 select CRC32
4a49b499 320 help
584fffc8
SS
321 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
322 by iSCSI for header and data digests and by others.
69c35efc 323 See Castagnoli93. Module will be crc32c.
4a49b499 324
8cb51ba8
AZ
325config CRYPTO_CRC32C_INTEL
326 tristate "CRC32c INTEL hardware acceleration"
327 depends on X86
328 select CRYPTO_HASH
329 help
330 In Intel processor with SSE4.2 supported, the processor will
331 support CRC32C implementation using hardware accelerated CRC32
332 instruction. This option will create 'crc32c-intel' module,
333 which will enable any routine to use the CRC32 instruction to
334 gain performance compared with software implementation.
335 Module will be crc32c-intel.
336
442a7c40
DM
337config CRYPTO_CRC32C_SPARC64
338 tristate "CRC32c CRC algorithm (SPARC64)"
339 depends on SPARC64
340 select CRYPTO_HASH
341 select CRC32
342 help
343 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
344 when available.
345
78c37d19
AB
346config CRYPTO_CRC32
347 tristate "CRC32 CRC algorithm"
348 select CRYPTO_HASH
349 select CRC32
350 help
351 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
352 Shash crypto api wrappers to crc32_le function.
353
354config CRYPTO_CRC32_PCLMUL
355 tristate "CRC32 PCLMULQDQ hardware acceleration"
356 depends on X86
357 select CRYPTO_HASH
358 select CRC32
359 help
360 From Intel Westmere and AMD Bulldozer processor with SSE4.2
361 and PCLMULQDQ supported, the processor will support
362 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
363 instruction. This option will create 'crc32-plcmul' module,
364 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
365 and gain better performance as compared with the table implementation.
366
2cdc6899
HY
367config CRYPTO_GHASH
368 tristate "GHASH digest algorithm"
2cdc6899
HY
369 select CRYPTO_GF128MUL
370 help
371 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
372
584fffc8
SS
373config CRYPTO_MD4
374 tristate "MD4 digest algorithm"
808a1763 375 select CRYPTO_HASH
124b53d0 376 help
584fffc8 377 MD4 message digest algorithm (RFC1320).
124b53d0 378
584fffc8
SS
379config CRYPTO_MD5
380 tristate "MD5 digest algorithm"
14b75ba7 381 select CRYPTO_HASH
1da177e4 382 help
584fffc8 383 MD5 message digest algorithm (RFC1321).
1da177e4 384
fa4dfedc
DM
385config CRYPTO_MD5_SPARC64
386 tristate "MD5 digest algorithm (SPARC64)"
387 depends on SPARC64
388 select CRYPTO_MD5
389 select CRYPTO_HASH
390 help
391 MD5 message digest algorithm (RFC1321) implemented
392 using sparc64 crypto instructions, when available.
393
584fffc8
SS
394config CRYPTO_MICHAEL_MIC
395 tristate "Michael MIC keyed digest algorithm"
19e2bf14 396 select CRYPTO_HASH
90831639 397 help
584fffc8
SS
398 Michael MIC is used for message integrity protection in TKIP
399 (IEEE 802.11i). This algorithm is required for TKIP, but it
400 should not be used for other purposes because of the weakness
401 of the algorithm.
90831639 402
82798f90 403config CRYPTO_RMD128
b6d44341 404 tristate "RIPEMD-128 digest algorithm"
7c4468bc 405 select CRYPTO_HASH
b6d44341
AB
406 help
407 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 408
b6d44341 409 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 410 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 411 RIPEMD-160 should be used.
82798f90 412
b6d44341 413 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 414 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
415
416config CRYPTO_RMD160
b6d44341 417 tristate "RIPEMD-160 digest algorithm"
e5835fba 418 select CRYPTO_HASH
b6d44341
AB
419 help
420 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 421
b6d44341
AB
422 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
423 to be used as a secure replacement for the 128-bit hash functions
424 MD4, MD5 and it's predecessor RIPEMD
425 (not to be confused with RIPEMD-128).
82798f90 426
b6d44341
AB
427 It's speed is comparable to SHA1 and there are no known attacks
428 against RIPEMD-160.
534fe2c1 429
b6d44341 430 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 431 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
432
433config CRYPTO_RMD256
b6d44341 434 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 435 select CRYPTO_HASH
b6d44341
AB
436 help
437 RIPEMD-256 is an optional extension of RIPEMD-128 with a
438 256 bit hash. It is intended for applications that require
439 longer hash-results, without needing a larger security level
440 (than RIPEMD-128).
534fe2c1 441
b6d44341 442 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 443 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
444
445config CRYPTO_RMD320
b6d44341 446 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 447 select CRYPTO_HASH
b6d44341
AB
448 help
449 RIPEMD-320 is an optional extension of RIPEMD-160 with a
450 320 bit hash. It is intended for applications that require
451 longer hash-results, without needing a larger security level
452 (than RIPEMD-160).
534fe2c1 453
b6d44341 454 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 455 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 456
584fffc8
SS
457config CRYPTO_SHA1
458 tristate "SHA1 digest algorithm"
54ccb367 459 select CRYPTO_HASH
1da177e4 460 help
584fffc8 461 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 462
66be8951
MK
463config CRYPTO_SHA1_SSSE3
464 tristate "SHA1 digest algorithm (SSSE3/AVX)"
465 depends on X86 && 64BIT
466 select CRYPTO_SHA1
467 select CRYPTO_HASH
468 help
469 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
470 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
471 Extensions (AVX), when available.
472
8275d1aa
TC
473config CRYPTO_SHA256_SSSE3
474 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
475 depends on X86 && 64BIT
476 select CRYPTO_SHA256
477 select CRYPTO_HASH
478 help
479 SHA-256 secure hash standard (DFIPS 180-2) implemented
480 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
481 Extensions version 1 (AVX1), or Advanced Vector Extensions
87de4579
TC
482 version 2 (AVX2) instructions, when available.
483
484config CRYPTO_SHA512_SSSE3
485 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
486 depends on X86 && 64BIT
487 select CRYPTO_SHA512
488 select CRYPTO_HASH
489 help
490 SHA-512 secure hash standard (DFIPS 180-2) implemented
491 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
492 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
493 version 2 (AVX2) instructions, when available.
494
4ff28d4c
DM
495config CRYPTO_SHA1_SPARC64
496 tristate "SHA1 digest algorithm (SPARC64)"
497 depends on SPARC64
498 select CRYPTO_SHA1
499 select CRYPTO_HASH
500 help
501 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
502 using sparc64 crypto instructions, when available.
503
f0be44f4
DM
504config CRYPTO_SHA1_ARM
505 tristate "SHA1 digest algorithm (ARM-asm)"
506 depends on ARM
507 select CRYPTO_SHA1
508 select CRYPTO_HASH
509 help
510 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
511 using optimized ARM assembler.
512
323a6bf1
ME
513config CRYPTO_SHA1_PPC
514 tristate "SHA1 digest algorithm (powerpc)"
515 depends on PPC
516 help
517 This is the powerpc hardware accelerated implementation of the
518 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
519
584fffc8
SS
520config CRYPTO_SHA256
521 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 522 select CRYPTO_HASH
1da177e4 523 help
584fffc8 524 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 525
584fffc8
SS
526 This version of SHA implements a 256 bit hash with 128 bits of
527 security against collision attacks.
2729bb42 528
b6d44341
AB
529 This code also includes SHA-224, a 224 bit hash with 112 bits
530 of security against collision attacks.
584fffc8 531
86c93b24
DM
532config CRYPTO_SHA256_SPARC64
533 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
534 depends on SPARC64
535 select CRYPTO_SHA256
536 select CRYPTO_HASH
537 help
538 SHA-256 secure hash standard (DFIPS 180-2) implemented
539 using sparc64 crypto instructions, when available.
540
584fffc8
SS
541config CRYPTO_SHA512
542 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 543 select CRYPTO_HASH
b9f535ff 544 help
584fffc8 545 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 546
584fffc8
SS
547 This version of SHA implements a 512 bit hash with 256 bits of
548 security against collision attacks.
b9f535ff 549
584fffc8
SS
550 This code also includes SHA-384, a 384 bit hash with 192 bits
551 of security against collision attacks.
b9f535ff 552
775e0c69
DM
553config CRYPTO_SHA512_SPARC64
554 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
555 depends on SPARC64
556 select CRYPTO_SHA512
557 select CRYPTO_HASH
558 help
559 SHA-512 secure hash standard (DFIPS 180-2) implemented
560 using sparc64 crypto instructions, when available.
561
584fffc8
SS
562config CRYPTO_TGR192
563 tristate "Tiger digest algorithms"
f63fbd3d 564 select CRYPTO_HASH
eaf44088 565 help
584fffc8 566 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 567
584fffc8
SS
568 Tiger is a hash function optimized for 64-bit processors while
569 still having decent performance on 32-bit processors.
570 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
571
572 See also:
584fffc8 573 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 574
584fffc8
SS
575config CRYPTO_WP512
576 tristate "Whirlpool digest algorithms"
4946510b 577 select CRYPTO_HASH
1da177e4 578 help
584fffc8 579 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 580
584fffc8
SS
581 Whirlpool-512 is part of the NESSIE cryptographic primitives.
582 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
583
584 See also:
6d8de74c 585 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 586
0e1227d3
HY
587config CRYPTO_GHASH_CLMUL_NI_INTEL
588 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 589 depends on X86 && 64BIT
0e1227d3
HY
590 select CRYPTO_CRYPTD
591 help
592 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
593 The implementation is accelerated by CLMUL-NI of Intel.
594
584fffc8 595comment "Ciphers"
1da177e4
LT
596
597config CRYPTO_AES
598 tristate "AES cipher algorithms"
cce9e06d 599 select CRYPTO_ALGAPI
1da177e4 600 help
584fffc8 601 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
602 algorithm.
603
604 Rijndael appears to be consistently a very good performer in
584fffc8
SS
605 both hardware and software across a wide range of computing
606 environments regardless of its use in feedback or non-feedback
607 modes. Its key setup time is excellent, and its key agility is
608 good. Rijndael's very low memory requirements make it very well
609 suited for restricted-space environments, in which it also
610 demonstrates excellent performance. Rijndael's operations are
611 among the easiest to defend against power and timing attacks.
1da177e4 612
584fffc8 613 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
614
615 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
616
617config CRYPTO_AES_586
618 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
619 depends on (X86 || UML_X86) && !64BIT
620 select CRYPTO_ALGAPI
5157dea8 621 select CRYPTO_AES
1da177e4 622 help
584fffc8 623 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
624 algorithm.
625
626 Rijndael appears to be consistently a very good performer in
584fffc8
SS
627 both hardware and software across a wide range of computing
628 environments regardless of its use in feedback or non-feedback
629 modes. Its key setup time is excellent, and its key agility is
630 good. Rijndael's very low memory requirements make it very well
631 suited for restricted-space environments, in which it also
632 demonstrates excellent performance. Rijndael's operations are
633 among the easiest to defend against power and timing attacks.
1da177e4 634
584fffc8 635 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
636
637 See <http://csrc.nist.gov/encryption/aes/> for more information.
638
639config CRYPTO_AES_X86_64
640 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
641 depends on (X86 || UML_X86) && 64BIT
642 select CRYPTO_ALGAPI
81190b32 643 select CRYPTO_AES
a2a892a2 644 help
584fffc8 645 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
646 algorithm.
647
648 Rijndael appears to be consistently a very good performer in
584fffc8
SS
649 both hardware and software across a wide range of computing
650 environments regardless of its use in feedback or non-feedback
651 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
652 good. Rijndael's very low memory requirements make it very well
653 suited for restricted-space environments, in which it also
654 demonstrates excellent performance. Rijndael's operations are
655 among the easiest to defend against power and timing attacks.
656
657 The AES specifies three key sizes: 128, 192 and 256 bits
658
659 See <http://csrc.nist.gov/encryption/aes/> for more information.
660
661config CRYPTO_AES_NI_INTEL
662 tristate "AES cipher algorithms (AES-NI)"
8af00860 663 depends on X86
0d258efb
MK
664 select CRYPTO_AES_X86_64 if 64BIT
665 select CRYPTO_AES_586 if !64BIT
54b6a1bd 666 select CRYPTO_CRYPTD
a9629d71 667 select CRYPTO_ABLK_HELPER_X86
54b6a1bd 668 select CRYPTO_ALGAPI
023af608
JK
669 select CRYPTO_LRW
670 select CRYPTO_XTS
54b6a1bd
HY
671 help
672 Use Intel AES-NI instructions for AES algorithm.
673
674 AES cipher algorithms (FIPS-197). AES uses the Rijndael
675 algorithm.
676
677 Rijndael appears to be consistently a very good performer in
678 both hardware and software across a wide range of computing
679 environments regardless of its use in feedback or non-feedback
680 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
681 good. Rijndael's very low memory requirements make it very well
682 suited for restricted-space environments, in which it also
683 demonstrates excellent performance. Rijndael's operations are
684 among the easiest to defend against power and timing attacks.
a2a892a2 685
584fffc8 686 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
687
688 See <http://csrc.nist.gov/encryption/aes/> for more information.
689
0d258efb
MK
690 In addition to AES cipher algorithm support, the acceleration
691 for some popular block cipher mode is supported too, including
692 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
693 acceleration for CTR.
2cf4ac8b 694
9bf4852d
DM
695config CRYPTO_AES_SPARC64
696 tristate "AES cipher algorithms (SPARC64)"
697 depends on SPARC64
698 select CRYPTO_CRYPTD
699 select CRYPTO_ALGAPI
700 help
701 Use SPARC64 crypto opcodes for AES algorithm.
702
703 AES cipher algorithms (FIPS-197). AES uses the Rijndael
704 algorithm.
705
706 Rijndael appears to be consistently a very good performer in
707 both hardware and software across a wide range of computing
708 environments regardless of its use in feedback or non-feedback
709 modes. Its key setup time is excellent, and its key agility is
710 good. Rijndael's very low memory requirements make it very well
711 suited for restricted-space environments, in which it also
712 demonstrates excellent performance. Rijndael's operations are
713 among the easiest to defend against power and timing attacks.
714
715 The AES specifies three key sizes: 128, 192 and 256 bits
716
717 See <http://csrc.nist.gov/encryption/aes/> for more information.
718
719 In addition to AES cipher algorithm support, the acceleration
720 for some popular block cipher mode is supported too, including
721 ECB and CBC.
722
f0be44f4
DM
723config CRYPTO_AES_ARM
724 tristate "AES cipher algorithms (ARM-asm)"
725 depends on ARM
726 select CRYPTO_ALGAPI
727 select CRYPTO_AES
728 help
729 Use optimized AES assembler routines for ARM platforms.
730
731 AES cipher algorithms (FIPS-197). AES uses the Rijndael
732 algorithm.
733
734 Rijndael appears to be consistently a very good performer in
735 both hardware and software across a wide range of computing
736 environments regardless of its use in feedback or non-feedback
737 modes. Its key setup time is excellent, and its key agility is
738 good. Rijndael's very low memory requirements make it very well
739 suited for restricted-space environments, in which it also
740 demonstrates excellent performance. Rijndael's operations are
741 among the easiest to defend against power and timing attacks.
742
743 The AES specifies three key sizes: 128, 192 and 256 bits
744
745 See <http://csrc.nist.gov/encryption/aes/> for more information.
746
584fffc8
SS
747config CRYPTO_ANUBIS
748 tristate "Anubis cipher algorithm"
749 select CRYPTO_ALGAPI
750 help
751 Anubis cipher algorithm.
752
753 Anubis is a variable key length cipher which can use keys from
754 128 bits to 320 bits in length. It was evaluated as a entrant
755 in the NESSIE competition.
756
757 See also:
6d8de74c
JM
758 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
759 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
760
761config CRYPTO_ARC4
762 tristate "ARC4 cipher algorithm"
b9b0f080 763 select CRYPTO_BLKCIPHER
584fffc8
SS
764 help
765 ARC4 cipher algorithm.
766
767 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
768 bits in length. This algorithm is required for driver-based
769 WEP, but it should not be for other purposes because of the
770 weakness of the algorithm.
771
772config CRYPTO_BLOWFISH
773 tristate "Blowfish cipher algorithm"
774 select CRYPTO_ALGAPI
52ba867c 775 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
776 help
777 Blowfish cipher algorithm, by Bruce Schneier.
778
779 This is a variable key length cipher which can use keys from 32
780 bits to 448 bits in length. It's fast, simple and specifically
781 designed for use on "large microprocessors".
782
783 See also:
784 <http://www.schneier.com/blowfish.html>
785
52ba867c
JK
786config CRYPTO_BLOWFISH_COMMON
787 tristate
788 help
789 Common parts of the Blowfish cipher algorithm shared by the
790 generic c and the assembler implementations.
791
792 See also:
793 <http://www.schneier.com/blowfish.html>
794
64b94cea
JK
795config CRYPTO_BLOWFISH_X86_64
796 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 797 depends on X86 && 64BIT
64b94cea
JK
798 select CRYPTO_ALGAPI
799 select CRYPTO_BLOWFISH_COMMON
800 help
801 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
802
803 This is a variable key length cipher which can use keys from 32
804 bits to 448 bits in length. It's fast, simple and specifically
805 designed for use on "large microprocessors".
806
807 See also:
808 <http://www.schneier.com/blowfish.html>
809
584fffc8
SS
810config CRYPTO_CAMELLIA
811 tristate "Camellia cipher algorithms"
812 depends on CRYPTO
813 select CRYPTO_ALGAPI
814 help
815 Camellia cipher algorithms module.
816
817 Camellia is a symmetric key block cipher developed jointly
818 at NTT and Mitsubishi Electric Corporation.
819
820 The Camellia specifies three key sizes: 128, 192 and 256 bits.
821
822 See also:
823 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
824
0b95ec56
JK
825config CRYPTO_CAMELLIA_X86_64
826 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 827 depends on X86 && 64BIT
0b95ec56
JK
828 depends on CRYPTO
829 select CRYPTO_ALGAPI
964263af 830 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
831 select CRYPTO_LRW
832 select CRYPTO_XTS
833 help
834 Camellia cipher algorithm module (x86_64).
835
836 Camellia is a symmetric key block cipher developed jointly
837 at NTT and Mitsubishi Electric Corporation.
838
839 The Camellia specifies three key sizes: 128, 192 and 256 bits.
840
841 See also:
d9b1d2e7
JK
842 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
843
844config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
845 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
846 depends on X86 && 64BIT
847 depends on CRYPTO
848 select CRYPTO_ALGAPI
849 select CRYPTO_CRYPTD
850 select CRYPTO_ABLK_HELPER_X86
851 select CRYPTO_GLUE_HELPER_X86
852 select CRYPTO_CAMELLIA_X86_64
853 select CRYPTO_LRW
854 select CRYPTO_XTS
855 help
856 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
857
858 Camellia is a symmetric key block cipher developed jointly
859 at NTT and Mitsubishi Electric Corporation.
860
861 The Camellia specifies three key sizes: 128, 192 and 256 bits.
862
863 See also:
0b95ec56
JK
864 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
865
81658ad0
DM
866config CRYPTO_CAMELLIA_SPARC64
867 tristate "Camellia cipher algorithm (SPARC64)"
868 depends on SPARC64
869 depends on CRYPTO
870 select CRYPTO_ALGAPI
871 help
872 Camellia cipher algorithm module (SPARC64).
873
874 Camellia is a symmetric key block cipher developed jointly
875 at NTT and Mitsubishi Electric Corporation.
876
877 The Camellia specifies three key sizes: 128, 192 and 256 bits.
878
879 See also:
880 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
881
044ab525
JK
882config CRYPTO_CAST_COMMON
883 tristate
884 help
885 Common parts of the CAST cipher algorithms shared by the
886 generic c and the assembler implementations.
887
1da177e4
LT
888config CRYPTO_CAST5
889 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 890 select CRYPTO_ALGAPI
044ab525 891 select CRYPTO_CAST_COMMON
1da177e4
LT
892 help
893 The CAST5 encryption algorithm (synonymous with CAST-128) is
894 described in RFC2144.
895
4d6d6a2c
JG
896config CRYPTO_CAST5_AVX_X86_64
897 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
898 depends on X86 && 64BIT
899 select CRYPTO_ALGAPI
900 select CRYPTO_CRYPTD
901 select CRYPTO_ABLK_HELPER_X86
044ab525 902 select CRYPTO_CAST_COMMON
4d6d6a2c
JG
903 select CRYPTO_CAST5
904 help
905 The CAST5 encryption algorithm (synonymous with CAST-128) is
906 described in RFC2144.
907
908 This module provides the Cast5 cipher algorithm that processes
909 sixteen blocks parallel using the AVX instruction set.
910
1da177e4
LT
911config CRYPTO_CAST6
912 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 913 select CRYPTO_ALGAPI
044ab525 914 select CRYPTO_CAST_COMMON
1da177e4
LT
915 help
916 The CAST6 encryption algorithm (synonymous with CAST-256) is
917 described in RFC2612.
918
4ea1277d
JG
919config CRYPTO_CAST6_AVX_X86_64
920 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
921 depends on X86 && 64BIT
922 select CRYPTO_ALGAPI
923 select CRYPTO_CRYPTD
924 select CRYPTO_ABLK_HELPER_X86
925 select CRYPTO_GLUE_HELPER_X86
044ab525 926 select CRYPTO_CAST_COMMON
4ea1277d
JG
927 select CRYPTO_CAST6
928 select CRYPTO_LRW
929 select CRYPTO_XTS
930 help
931 The CAST6 encryption algorithm (synonymous with CAST-256) is
932 described in RFC2612.
933
934 This module provides the Cast6 cipher algorithm that processes
935 eight blocks parallel using the AVX instruction set.
936
584fffc8
SS
937config CRYPTO_DES
938 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 939 select CRYPTO_ALGAPI
1da177e4 940 help
584fffc8 941 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 942
c5aac2df
DM
943config CRYPTO_DES_SPARC64
944 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 945 depends on SPARC64
c5aac2df
DM
946 select CRYPTO_ALGAPI
947 select CRYPTO_DES
948 help
949 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
950 optimized using SPARC64 crypto opcodes.
951
584fffc8
SS
952config CRYPTO_FCRYPT
953 tristate "FCrypt cipher algorithm"
cce9e06d 954 select CRYPTO_ALGAPI
584fffc8 955 select CRYPTO_BLKCIPHER
1da177e4 956 help
584fffc8 957 FCrypt algorithm used by RxRPC.
1da177e4
LT
958
959config CRYPTO_KHAZAD
960 tristate "Khazad cipher algorithm"
cce9e06d 961 select CRYPTO_ALGAPI
1da177e4
LT
962 help
963 Khazad cipher algorithm.
964
965 Khazad was a finalist in the initial NESSIE competition. It is
966 an algorithm optimized for 64-bit processors with good performance
967 on 32-bit processors. Khazad uses an 128 bit key size.
968
969 See also:
6d8de74c 970 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 971
2407d608 972config CRYPTO_SALSA20
3b4afaf2 973 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
974 select CRYPTO_BLKCIPHER
975 help
976 Salsa20 stream cipher algorithm.
977
978 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
979 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
980
981 The Salsa20 stream cipher algorithm is designed by Daniel J.
982 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
983
984config CRYPTO_SALSA20_586
3b4afaf2 985 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 986 depends on (X86 || UML_X86) && !64BIT
974e4b75 987 select CRYPTO_BLKCIPHER
974e4b75
TSH
988 help
989 Salsa20 stream cipher algorithm.
990
991 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
992 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
993
994 The Salsa20 stream cipher algorithm is designed by Daniel J.
995 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
996
997config CRYPTO_SALSA20_X86_64
3b4afaf2 998 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 999 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 1000 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
1001 help
1002 Salsa20 stream cipher algorithm.
1003
1004 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1005 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
1006
1007 The Salsa20 stream cipher algorithm is designed by Daniel J.
1008 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 1009
584fffc8
SS
1010config CRYPTO_SEED
1011 tristate "SEED cipher algorithm"
cce9e06d 1012 select CRYPTO_ALGAPI
1da177e4 1013 help
584fffc8 1014 SEED cipher algorithm (RFC4269).
1da177e4 1015
584fffc8
SS
1016 SEED is a 128-bit symmetric key block cipher that has been
1017 developed by KISA (Korea Information Security Agency) as a
1018 national standard encryption algorithm of the Republic of Korea.
1019 It is a 16 round block cipher with the key size of 128 bit.
1020
1021 See also:
1022 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1023
1024config CRYPTO_SERPENT
1025 tristate "Serpent cipher algorithm"
cce9e06d 1026 select CRYPTO_ALGAPI
1da177e4 1027 help
584fffc8 1028 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1029
584fffc8
SS
1030 Keys are allowed to be from 0 to 256 bits in length, in steps
1031 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1032 variant of Serpent for compatibility with old kerneli.org code.
1033
1034 See also:
1035 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1036
937c30d7
JK
1037config CRYPTO_SERPENT_SSE2_X86_64
1038 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1039 depends on X86 && 64BIT
1040 select CRYPTO_ALGAPI
341975bf 1041 select CRYPTO_CRYPTD
ffaf9156 1042 select CRYPTO_ABLK_HELPER_X86
596d8750 1043 select CRYPTO_GLUE_HELPER_X86
937c30d7 1044 select CRYPTO_SERPENT
feaf0cfc
JK
1045 select CRYPTO_LRW
1046 select CRYPTO_XTS
937c30d7
JK
1047 help
1048 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1049
1050 Keys are allowed to be from 0 to 256 bits in length, in steps
1051 of 8 bits.
1052
1053 This module provides Serpent cipher algorithm that processes eigth
1054 blocks parallel using SSE2 instruction set.
1055
1056 See also:
1057 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1058
251496db
JK
1059config CRYPTO_SERPENT_SSE2_586
1060 tristate "Serpent cipher algorithm (i586/SSE2)"
1061 depends on X86 && !64BIT
1062 select CRYPTO_ALGAPI
341975bf 1063 select CRYPTO_CRYPTD
ffaf9156 1064 select CRYPTO_ABLK_HELPER_X86
596d8750 1065 select CRYPTO_GLUE_HELPER_X86
251496db 1066 select CRYPTO_SERPENT
feaf0cfc
JK
1067 select CRYPTO_LRW
1068 select CRYPTO_XTS
251496db
JK
1069 help
1070 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1071
1072 Keys are allowed to be from 0 to 256 bits in length, in steps
1073 of 8 bits.
1074
1075 This module provides Serpent cipher algorithm that processes four
1076 blocks parallel using SSE2 instruction set.
1077
1078 See also:
1079 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1080
1081config CRYPTO_SERPENT_AVX_X86_64
1082 tristate "Serpent cipher algorithm (x86_64/AVX)"
1083 depends on X86 && 64BIT
1084 select CRYPTO_ALGAPI
1085 select CRYPTO_CRYPTD
ffaf9156 1086 select CRYPTO_ABLK_HELPER_X86
1d0debbd 1087 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1088 select CRYPTO_SERPENT
1089 select CRYPTO_LRW
1090 select CRYPTO_XTS
1091 help
1092 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1093
1094 Keys are allowed to be from 0 to 256 bits in length, in steps
1095 of 8 bits.
1096
1097 This module provides the Serpent cipher algorithm that processes
1098 eight blocks parallel using the AVX instruction set.
1099
1100 See also:
1101 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1102
584fffc8
SS
1103config CRYPTO_TEA
1104 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1105 select CRYPTO_ALGAPI
1da177e4 1106 help
584fffc8 1107 TEA cipher algorithm.
1da177e4 1108
584fffc8
SS
1109 Tiny Encryption Algorithm is a simple cipher that uses
1110 many rounds for security. It is very fast and uses
1111 little memory.
1112
1113 Xtendend Tiny Encryption Algorithm is a modification to
1114 the TEA algorithm to address a potential key weakness
1115 in the TEA algorithm.
1116
1117 Xtendend Encryption Tiny Algorithm is a mis-implementation
1118 of the XTEA algorithm for compatibility purposes.
1119
1120config CRYPTO_TWOFISH
1121 tristate "Twofish cipher algorithm"
04ac7db3 1122 select CRYPTO_ALGAPI
584fffc8 1123 select CRYPTO_TWOFISH_COMMON
04ac7db3 1124 help
584fffc8 1125 Twofish cipher algorithm.
04ac7db3 1126
584fffc8
SS
1127 Twofish was submitted as an AES (Advanced Encryption Standard)
1128 candidate cipher by researchers at CounterPane Systems. It is a
1129 16 round block cipher supporting key sizes of 128, 192, and 256
1130 bits.
04ac7db3 1131
584fffc8
SS
1132 See also:
1133 <http://www.schneier.com/twofish.html>
1134
1135config CRYPTO_TWOFISH_COMMON
1136 tristate
1137 help
1138 Common parts of the Twofish cipher algorithm shared by the
1139 generic c and the assembler implementations.
1140
1141config CRYPTO_TWOFISH_586
1142 tristate "Twofish cipher algorithms (i586)"
1143 depends on (X86 || UML_X86) && !64BIT
1144 select CRYPTO_ALGAPI
1145 select CRYPTO_TWOFISH_COMMON
1146 help
1147 Twofish cipher algorithm.
1148
1149 Twofish was submitted as an AES (Advanced Encryption Standard)
1150 candidate cipher by researchers at CounterPane Systems. It is a
1151 16 round block cipher supporting key sizes of 128, 192, and 256
1152 bits.
04ac7db3
NT
1153
1154 See also:
584fffc8 1155 <http://www.schneier.com/twofish.html>
04ac7db3 1156
584fffc8
SS
1157config CRYPTO_TWOFISH_X86_64
1158 tristate "Twofish cipher algorithm (x86_64)"
1159 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1160 select CRYPTO_ALGAPI
584fffc8 1161 select CRYPTO_TWOFISH_COMMON
1da177e4 1162 help
584fffc8 1163 Twofish cipher algorithm (x86_64).
1da177e4 1164
584fffc8
SS
1165 Twofish was submitted as an AES (Advanced Encryption Standard)
1166 candidate cipher by researchers at CounterPane Systems. It is a
1167 16 round block cipher supporting key sizes of 128, 192, and 256
1168 bits.
1169
1170 See also:
1171 <http://www.schneier.com/twofish.html>
1172
8280daad
JK
1173config CRYPTO_TWOFISH_X86_64_3WAY
1174 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1175 depends on X86 && 64BIT
8280daad
JK
1176 select CRYPTO_ALGAPI
1177 select CRYPTO_TWOFISH_COMMON
1178 select CRYPTO_TWOFISH_X86_64
414cb5e7 1179 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1180 select CRYPTO_LRW
1181 select CRYPTO_XTS
8280daad
JK
1182 help
1183 Twofish cipher algorithm (x86_64, 3-way parallel).
1184
1185 Twofish was submitted as an AES (Advanced Encryption Standard)
1186 candidate cipher by researchers at CounterPane Systems. It is a
1187 16 round block cipher supporting key sizes of 128, 192, and 256
1188 bits.
1189
1190 This module provides Twofish cipher algorithm that processes three
1191 blocks parallel, utilizing resources of out-of-order CPUs better.
1192
1193 See also:
1194 <http://www.schneier.com/twofish.html>
1195
107778b5
JG
1196config CRYPTO_TWOFISH_AVX_X86_64
1197 tristate "Twofish cipher algorithm (x86_64/AVX)"
1198 depends on X86 && 64BIT
1199 select CRYPTO_ALGAPI
1200 select CRYPTO_CRYPTD
30a04008 1201 select CRYPTO_ABLK_HELPER_X86
a7378d4e 1202 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1203 select CRYPTO_TWOFISH_COMMON
1204 select CRYPTO_TWOFISH_X86_64
1205 select CRYPTO_TWOFISH_X86_64_3WAY
1206 select CRYPTO_LRW
1207 select CRYPTO_XTS
1208 help
1209 Twofish cipher algorithm (x86_64/AVX).
1210
1211 Twofish was submitted as an AES (Advanced Encryption Standard)
1212 candidate cipher by researchers at CounterPane Systems. It is a
1213 16 round block cipher supporting key sizes of 128, 192, and 256
1214 bits.
1215
1216 This module provides the Twofish cipher algorithm that processes
1217 eight blocks parallel using the AVX Instruction Set.
1218
1219 See also:
1220 <http://www.schneier.com/twofish.html>
1221
584fffc8
SS
1222comment "Compression"
1223
1224config CRYPTO_DEFLATE
1225 tristate "Deflate compression algorithm"
1226 select CRYPTO_ALGAPI
1227 select ZLIB_INFLATE
1228 select ZLIB_DEFLATE
3c09f17c 1229 help
584fffc8
SS
1230 This is the Deflate algorithm (RFC1951), specified for use in
1231 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1232
1233 You will most probably want this if using IPSec.
3c09f17c 1234
bf68e65e
GU
1235config CRYPTO_ZLIB
1236 tristate "Zlib compression algorithm"
1237 select CRYPTO_PCOMP
1238 select ZLIB_INFLATE
1239 select ZLIB_DEFLATE
1240 select NLATTR
1241 help
1242 This is the zlib algorithm.
1243
0b77abb3
ZS
1244config CRYPTO_LZO
1245 tristate "LZO compression algorithm"
1246 select CRYPTO_ALGAPI
1247 select LZO_COMPRESS
1248 select LZO_DECOMPRESS
1249 help
1250 This is the LZO algorithm.
1251
35a1fc18
SJ
1252config CRYPTO_842
1253 tristate "842 compression algorithm"
1254 depends on CRYPTO_DEV_NX_COMPRESS
1255 # 842 uses lzo if the hardware becomes unavailable
1256 select LZO_COMPRESS
1257 select LZO_DECOMPRESS
1258 help
1259 This is the 842 algorithm.
1260
17f0f4a4
NH
1261comment "Random Number Generation"
1262
1263config CRYPTO_ANSI_CPRNG
1264 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1265 default m
17f0f4a4
NH
1266 select CRYPTO_AES
1267 select CRYPTO_RNG
17f0f4a4
NH
1268 help
1269 This option enables the generic pseudo random number generator
1270 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1271 ANSI X9.31 A.2.4. Note that this option must be enabled if
1272 CRYPTO_FIPS is selected
17f0f4a4 1273
03c8efc1
HX
1274config CRYPTO_USER_API
1275 tristate
1276
fe869cdb
HX
1277config CRYPTO_USER_API_HASH
1278 tristate "User-space interface for hash algorithms"
7451708f 1279 depends on NET
fe869cdb
HX
1280 select CRYPTO_HASH
1281 select CRYPTO_USER_API
1282 help
1283 This option enables the user-spaces interface for hash
1284 algorithms.
1285
8ff59090
HX
1286config CRYPTO_USER_API_SKCIPHER
1287 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1288 depends on NET
8ff59090
HX
1289 select CRYPTO_BLKCIPHER
1290 select CRYPTO_USER_API
1291 help
1292 This option enables the user-spaces interface for symmetric
1293 key cipher algorithms.
1294
1da177e4 1295source "drivers/crypto/Kconfig"
964f3b3b 1296source crypto/asymmetric_keys/Kconfig
1da177e4 1297
cce9e06d 1298endif # if CRYPTO