]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - crypto/Kconfig
crypto: authenc - Convert to ahash
[mirror_ubuntu-zesty-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
215ccd6f 26 select CRYPTO_ANSI_CPRNG
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
31 this is.
32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095
GU
80config CRYPTO_PCOMP
81 tristate
82 select CRYPTO_ALGAPI2
83
2b8c19db
HX
84config CRYPTO_MANAGER
85 tristate "Cryptographic algorithm manager"
6a0fcbb4 86 select CRYPTO_MANAGER2
2b8c19db
HX
87 help
88 Create default cryptographic template instantiations such as
89 cbc(aes).
90
6a0fcbb4
HX
91config CRYPTO_MANAGER2
92 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
93 select CRYPTO_AEAD2
94 select CRYPTO_HASH2
95 select CRYPTO_BLKCIPHER2
0c01aed5 96 select CRYPTO_PCOMP
6a0fcbb4 97
584fffc8
SS
98config CRYPTO_GF128MUL
99 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 100 depends on EXPERIMENTAL
333b0d7e 101 help
584fffc8
SS
102 Efficient table driven implementation of multiplications in the
103 field GF(2^128). This is needed by some cypher modes. This
104 option will be selected automatically if you select such a
105 cipher mode. Only select this option by hand if you expect to load
106 an external module that requires these functions.
333b0d7e 107
1da177e4
LT
108config CRYPTO_NULL
109 tristate "Null algorithms"
cce9e06d 110 select CRYPTO_ALGAPI
c8620c25 111 select CRYPTO_BLKCIPHER
d35d2454 112 select CRYPTO_HASH
1da177e4
LT
113 help
114 These are 'Null' algorithms, used by IPsec, which do nothing.
115
25c38d3f
HY
116config CRYPTO_WORKQUEUE
117 tristate
118
584fffc8
SS
119config CRYPTO_CRYPTD
120 tristate "Software async crypto daemon"
121 select CRYPTO_BLKCIPHER
b8a28251 122 select CRYPTO_HASH
584fffc8 123 select CRYPTO_MANAGER
254eff77 124 select CRYPTO_WORKQUEUE
1da177e4 125 help
584fffc8
SS
126 This is a generic software asynchronous crypto daemon that
127 converts an arbitrary synchronous software crypto algorithm
128 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 129
584fffc8
SS
130config CRYPTO_AUTHENC
131 tristate "Authenc support"
132 select CRYPTO_AEAD
133 select CRYPTO_BLKCIPHER
134 select CRYPTO_MANAGER
135 select CRYPTO_HASH
1da177e4 136 help
584fffc8
SS
137 Authenc: Combined mode wrapper for IPsec.
138 This is required for IPSec.
1da177e4 139
584fffc8
SS
140config CRYPTO_TEST
141 tristate "Testing module"
142 depends on m
da7f033d 143 select CRYPTO_MANAGER
1da177e4 144 help
584fffc8 145 Quick & dirty crypto test module.
1da177e4 146
584fffc8 147comment "Authenticated Encryption with Associated Data"
cd12fb90 148
584fffc8
SS
149config CRYPTO_CCM
150 tristate "CCM support"
151 select CRYPTO_CTR
152 select CRYPTO_AEAD
1da177e4 153 help
584fffc8 154 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 155
584fffc8
SS
156config CRYPTO_GCM
157 tristate "GCM/GMAC support"
158 select CRYPTO_CTR
159 select CRYPTO_AEAD
160 select CRYPTO_GF128MUL
1da177e4 161 help
584fffc8
SS
162 Support for Galois/Counter Mode (GCM) and Galois Message
163 Authentication Code (GMAC). Required for IPSec.
1da177e4 164
584fffc8
SS
165config CRYPTO_SEQIV
166 tristate "Sequence Number IV Generator"
167 select CRYPTO_AEAD
168 select CRYPTO_BLKCIPHER
a0f000ec 169 select CRYPTO_RNG
1da177e4 170 help
584fffc8
SS
171 This IV generator generates an IV based on a sequence number by
172 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 173
584fffc8 174comment "Block modes"
c494e070 175
584fffc8
SS
176config CRYPTO_CBC
177 tristate "CBC support"
db131ef9 178 select CRYPTO_BLKCIPHER
43518407 179 select CRYPTO_MANAGER
db131ef9 180 help
584fffc8
SS
181 CBC: Cipher Block Chaining mode
182 This block cipher algorithm is required for IPSec.
db131ef9 183
584fffc8
SS
184config CRYPTO_CTR
185 tristate "CTR support"
db131ef9 186 select CRYPTO_BLKCIPHER
584fffc8 187 select CRYPTO_SEQIV
43518407 188 select CRYPTO_MANAGER
db131ef9 189 help
584fffc8 190 CTR: Counter mode
db131ef9
HX
191 This block cipher algorithm is required for IPSec.
192
584fffc8
SS
193config CRYPTO_CTS
194 tristate "CTS support"
195 select CRYPTO_BLKCIPHER
196 help
197 CTS: Cipher Text Stealing
198 This is the Cipher Text Stealing mode as described by
199 Section 8 of rfc2040 and referenced by rfc3962.
200 (rfc3962 includes errata information in its Appendix A)
201 This mode is required for Kerberos gss mechanism support
202 for AES encryption.
203
204config CRYPTO_ECB
205 tristate "ECB support"
91652be5
DH
206 select CRYPTO_BLKCIPHER
207 select CRYPTO_MANAGER
91652be5 208 help
584fffc8
SS
209 ECB: Electronic CodeBook mode
210 This is the simplest block cipher algorithm. It simply encrypts
211 the input block by block.
91652be5 212
64470f1b
RS
213config CRYPTO_LRW
214 tristate "LRW support (EXPERIMENTAL)"
215 depends on EXPERIMENTAL
216 select CRYPTO_BLKCIPHER
217 select CRYPTO_MANAGER
218 select CRYPTO_GF128MUL
219 help
220 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
221 narrow block cipher mode for dm-crypt. Use it with cipher
222 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
223 The first 128, 192 or 256 bits in the key are used for AES and the
224 rest is used to tie each cipher block to its logical position.
225
584fffc8
SS
226config CRYPTO_PCBC
227 tristate "PCBC support"
228 select CRYPTO_BLKCIPHER
229 select CRYPTO_MANAGER
230 help
231 PCBC: Propagating Cipher Block Chaining mode
232 This block cipher algorithm is required for RxRPC.
233
f19f5111
RS
234config CRYPTO_XTS
235 tristate "XTS support (EXPERIMENTAL)"
236 depends on EXPERIMENTAL
237 select CRYPTO_BLKCIPHER
238 select CRYPTO_MANAGER
239 select CRYPTO_GF128MUL
240 help
241 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
242 key size 256, 384 or 512 bits. This implementation currently
243 can't handle a sectorsize which is not a multiple of 16 bytes.
244
150c7e85
HY
245config CRYPTO_FPU
246 tristate
247 select CRYPTO_BLKCIPHER
248 select CRYPTO_MANAGER
249
584fffc8
SS
250comment "Hash modes"
251
252config CRYPTO_HMAC
253 tristate "HMAC support"
254 select CRYPTO_HASH
23e353c8 255 select CRYPTO_MANAGER
23e353c8 256 help
584fffc8
SS
257 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
258 This is required for IPSec.
23e353c8 259
584fffc8
SS
260config CRYPTO_XCBC
261 tristate "XCBC support"
262 depends on EXPERIMENTAL
263 select CRYPTO_HASH
264 select CRYPTO_MANAGER
76cb9521 265 help
584fffc8
SS
266 XCBC: Keyed-Hashing with encryption algorithm
267 http://www.ietf.org/rfc/rfc3566.txt
268 http://csrc.nist.gov/encryption/modes/proposedmodes/
269 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 270
584fffc8 271comment "Digest"
28db8e3e 272
584fffc8
SS
273config CRYPTO_CRC32C
274 tristate "CRC32c CRC algorithm"
5773a3e6 275 select CRYPTO_HASH
4a49b499 276 help
584fffc8
SS
277 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
278 by iSCSI for header and data digests and by others.
69c35efc 279 See Castagnoli93. Module will be crc32c.
4a49b499 280
8cb51ba8
AZ
281config CRYPTO_CRC32C_INTEL
282 tristate "CRC32c INTEL hardware acceleration"
283 depends on X86
284 select CRYPTO_HASH
285 help
286 In Intel processor with SSE4.2 supported, the processor will
287 support CRC32C implementation using hardware accelerated CRC32
288 instruction. This option will create 'crc32c-intel' module,
289 which will enable any routine to use the CRC32 instruction to
290 gain performance compared with software implementation.
291 Module will be crc32c-intel.
292
584fffc8
SS
293config CRYPTO_MD4
294 tristate "MD4 digest algorithm"
808a1763 295 select CRYPTO_HASH
124b53d0 296 help
584fffc8 297 MD4 message digest algorithm (RFC1320).
124b53d0 298
584fffc8
SS
299config CRYPTO_MD5
300 tristate "MD5 digest algorithm"
14b75ba7 301 select CRYPTO_HASH
1da177e4 302 help
584fffc8 303 MD5 message digest algorithm (RFC1321).
1da177e4 304
584fffc8
SS
305config CRYPTO_MICHAEL_MIC
306 tristate "Michael MIC keyed digest algorithm"
19e2bf14 307 select CRYPTO_HASH
90831639 308 help
584fffc8
SS
309 Michael MIC is used for message integrity protection in TKIP
310 (IEEE 802.11i). This algorithm is required for TKIP, but it
311 should not be used for other purposes because of the weakness
312 of the algorithm.
90831639 313
82798f90 314config CRYPTO_RMD128
b6d44341 315 tristate "RIPEMD-128 digest algorithm"
7c4468bc 316 select CRYPTO_HASH
b6d44341
AB
317 help
318 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 319
b6d44341
AB
320 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
321 to be used as a secure replacement for RIPEMD. For other use cases
322 RIPEMD-160 should be used.
82798f90 323
b6d44341
AB
324 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
325 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
326
327config CRYPTO_RMD160
b6d44341 328 tristate "RIPEMD-160 digest algorithm"
e5835fba 329 select CRYPTO_HASH
b6d44341
AB
330 help
331 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 332
b6d44341
AB
333 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
334 to be used as a secure replacement for the 128-bit hash functions
335 MD4, MD5 and it's predecessor RIPEMD
336 (not to be confused with RIPEMD-128).
82798f90 337
b6d44341
AB
338 It's speed is comparable to SHA1 and there are no known attacks
339 against RIPEMD-160.
534fe2c1 340
b6d44341
AB
341 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
342 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
343
344config CRYPTO_RMD256
b6d44341 345 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 346 select CRYPTO_HASH
b6d44341
AB
347 help
348 RIPEMD-256 is an optional extension of RIPEMD-128 with a
349 256 bit hash. It is intended for applications that require
350 longer hash-results, without needing a larger security level
351 (than RIPEMD-128).
534fe2c1 352
b6d44341
AB
353 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
354 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
355
356config CRYPTO_RMD320
b6d44341 357 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 358 select CRYPTO_HASH
b6d44341
AB
359 help
360 RIPEMD-320 is an optional extension of RIPEMD-160 with a
361 320 bit hash. It is intended for applications that require
362 longer hash-results, without needing a larger security level
363 (than RIPEMD-160).
534fe2c1 364
b6d44341
AB
365 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
366 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 367
584fffc8
SS
368config CRYPTO_SHA1
369 tristate "SHA1 digest algorithm"
54ccb367 370 select CRYPTO_HASH
1da177e4 371 help
584fffc8 372 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 373
584fffc8
SS
374config CRYPTO_SHA256
375 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 376 select CRYPTO_HASH
1da177e4 377 help
584fffc8 378 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 379
584fffc8
SS
380 This version of SHA implements a 256 bit hash with 128 bits of
381 security against collision attacks.
2729bb42 382
b6d44341
AB
383 This code also includes SHA-224, a 224 bit hash with 112 bits
384 of security against collision attacks.
584fffc8
SS
385
386config CRYPTO_SHA512
387 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 388 select CRYPTO_HASH
b9f535ff 389 help
584fffc8 390 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 391
584fffc8
SS
392 This version of SHA implements a 512 bit hash with 256 bits of
393 security against collision attacks.
b9f535ff 394
584fffc8
SS
395 This code also includes SHA-384, a 384 bit hash with 192 bits
396 of security against collision attacks.
b9f535ff 397
584fffc8
SS
398config CRYPTO_TGR192
399 tristate "Tiger digest algorithms"
f63fbd3d 400 select CRYPTO_HASH
eaf44088 401 help
584fffc8 402 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 403
584fffc8
SS
404 Tiger is a hash function optimized for 64-bit processors while
405 still having decent performance on 32-bit processors.
406 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
407
408 See also:
584fffc8 409 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 410
584fffc8
SS
411config CRYPTO_WP512
412 tristate "Whirlpool digest algorithms"
4946510b 413 select CRYPTO_HASH
1da177e4 414 help
584fffc8 415 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 416
584fffc8
SS
417 Whirlpool-512 is part of the NESSIE cryptographic primitives.
418 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
419
420 See also:
584fffc8
SS
421 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
422
423comment "Ciphers"
1da177e4
LT
424
425config CRYPTO_AES
426 tristate "AES cipher algorithms"
cce9e06d 427 select CRYPTO_ALGAPI
1da177e4 428 help
584fffc8 429 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
430 algorithm.
431
432 Rijndael appears to be consistently a very good performer in
584fffc8
SS
433 both hardware and software across a wide range of computing
434 environments regardless of its use in feedback or non-feedback
435 modes. Its key setup time is excellent, and its key agility is
436 good. Rijndael's very low memory requirements make it very well
437 suited for restricted-space environments, in which it also
438 demonstrates excellent performance. Rijndael's operations are
439 among the easiest to defend against power and timing attacks.
1da177e4 440
584fffc8 441 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
442
443 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
444
445config CRYPTO_AES_586
446 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
447 depends on (X86 || UML_X86) && !64BIT
448 select CRYPTO_ALGAPI
5157dea8 449 select CRYPTO_AES
1da177e4 450 help
584fffc8 451 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
452 algorithm.
453
454 Rijndael appears to be consistently a very good performer in
584fffc8
SS
455 both hardware and software across a wide range of computing
456 environments regardless of its use in feedback or non-feedback
457 modes. Its key setup time is excellent, and its key agility is
458 good. Rijndael's very low memory requirements make it very well
459 suited for restricted-space environments, in which it also
460 demonstrates excellent performance. Rijndael's operations are
461 among the easiest to defend against power and timing attacks.
1da177e4 462
584fffc8 463 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
464
465 See <http://csrc.nist.gov/encryption/aes/> for more information.
466
467config CRYPTO_AES_X86_64
468 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
469 depends on (X86 || UML_X86) && 64BIT
470 select CRYPTO_ALGAPI
81190b32 471 select CRYPTO_AES
a2a892a2 472 help
584fffc8 473 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
474 algorithm.
475
476 Rijndael appears to be consistently a very good performer in
584fffc8
SS
477 both hardware and software across a wide range of computing
478 environments regardless of its use in feedback or non-feedback
479 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
480 good. Rijndael's very low memory requirements make it very well
481 suited for restricted-space environments, in which it also
482 demonstrates excellent performance. Rijndael's operations are
483 among the easiest to defend against power and timing attacks.
484
485 The AES specifies three key sizes: 128, 192 and 256 bits
486
487 See <http://csrc.nist.gov/encryption/aes/> for more information.
488
489config CRYPTO_AES_NI_INTEL
490 tristate "AES cipher algorithms (AES-NI)"
491 depends on (X86 || UML_X86) && 64BIT
492 select CRYPTO_AES_X86_64
493 select CRYPTO_CRYPTD
494 select CRYPTO_ALGAPI
2cf4ac8b 495 select CRYPTO_FPU
54b6a1bd
HY
496 help
497 Use Intel AES-NI instructions for AES algorithm.
498
499 AES cipher algorithms (FIPS-197). AES uses the Rijndael
500 algorithm.
501
502 Rijndael appears to be consistently a very good performer in
503 both hardware and software across a wide range of computing
504 environments regardless of its use in feedback or non-feedback
505 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
506 good. Rijndael's very low memory requirements make it very well
507 suited for restricted-space environments, in which it also
508 demonstrates excellent performance. Rijndael's operations are
509 among the easiest to defend against power and timing attacks.
a2a892a2 510
584fffc8 511 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
512
513 See <http://csrc.nist.gov/encryption/aes/> for more information.
514
2cf4ac8b
HY
515 In addition to AES cipher algorithm support, the
516 acceleration for some popular block cipher mode is supported
517 too, including ECB, CBC, CTR, LRW, PCBC, XTS.
518
584fffc8
SS
519config CRYPTO_ANUBIS
520 tristate "Anubis cipher algorithm"
521 select CRYPTO_ALGAPI
522 help
523 Anubis cipher algorithm.
524
525 Anubis is a variable key length cipher which can use keys from
526 128 bits to 320 bits in length. It was evaluated as a entrant
527 in the NESSIE competition.
528
529 See also:
530 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
531 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
532
533config CRYPTO_ARC4
534 tristate "ARC4 cipher algorithm"
535 select CRYPTO_ALGAPI
536 help
537 ARC4 cipher algorithm.
538
539 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
540 bits in length. This algorithm is required for driver-based
541 WEP, but it should not be for other purposes because of the
542 weakness of the algorithm.
543
544config CRYPTO_BLOWFISH
545 tristate "Blowfish cipher algorithm"
546 select CRYPTO_ALGAPI
547 help
548 Blowfish cipher algorithm, by Bruce Schneier.
549
550 This is a variable key length cipher which can use keys from 32
551 bits to 448 bits in length. It's fast, simple and specifically
552 designed for use on "large microprocessors".
553
554 See also:
555 <http://www.schneier.com/blowfish.html>
556
557config CRYPTO_CAMELLIA
558 tristate "Camellia cipher algorithms"
559 depends on CRYPTO
560 select CRYPTO_ALGAPI
561 help
562 Camellia cipher algorithms module.
563
564 Camellia is a symmetric key block cipher developed jointly
565 at NTT and Mitsubishi Electric Corporation.
566
567 The Camellia specifies three key sizes: 128, 192 and 256 bits.
568
569 See also:
570 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
571
1da177e4
LT
572config CRYPTO_CAST5
573 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 574 select CRYPTO_ALGAPI
1da177e4
LT
575 help
576 The CAST5 encryption algorithm (synonymous with CAST-128) is
577 described in RFC2144.
578
579config CRYPTO_CAST6
580 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 581 select CRYPTO_ALGAPI
1da177e4
LT
582 help
583 The CAST6 encryption algorithm (synonymous with CAST-256) is
584 described in RFC2612.
585
584fffc8
SS
586config CRYPTO_DES
587 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 588 select CRYPTO_ALGAPI
1da177e4 589 help
584fffc8 590 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 591
584fffc8
SS
592config CRYPTO_FCRYPT
593 tristate "FCrypt cipher algorithm"
cce9e06d 594 select CRYPTO_ALGAPI
584fffc8 595 select CRYPTO_BLKCIPHER
1da177e4 596 help
584fffc8 597 FCrypt algorithm used by RxRPC.
1da177e4
LT
598
599config CRYPTO_KHAZAD
600 tristate "Khazad cipher algorithm"
cce9e06d 601 select CRYPTO_ALGAPI
1da177e4
LT
602 help
603 Khazad cipher algorithm.
604
605 Khazad was a finalist in the initial NESSIE competition. It is
606 an algorithm optimized for 64-bit processors with good performance
607 on 32-bit processors. Khazad uses an 128 bit key size.
608
609 See also:
610 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
611
2407d608
TSH
612config CRYPTO_SALSA20
613 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
614 depends on EXPERIMENTAL
615 select CRYPTO_BLKCIPHER
616 help
617 Salsa20 stream cipher algorithm.
618
619 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
620 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
621
622 The Salsa20 stream cipher algorithm is designed by Daniel J.
623 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
624
625config CRYPTO_SALSA20_586
626 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
627 depends on (X86 || UML_X86) && !64BIT
628 depends on EXPERIMENTAL
629 select CRYPTO_BLKCIPHER
974e4b75
TSH
630 help
631 Salsa20 stream cipher algorithm.
632
633 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
634 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
635
636 The Salsa20 stream cipher algorithm is designed by Daniel J.
637 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
638
639config CRYPTO_SALSA20_X86_64
640 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
641 depends on (X86 || UML_X86) && 64BIT
642 depends on EXPERIMENTAL
643 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
644 help
645 Salsa20 stream cipher algorithm.
646
647 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
648 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
649
650 The Salsa20 stream cipher algorithm is designed by Daniel J.
651 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 652
584fffc8
SS
653config CRYPTO_SEED
654 tristate "SEED cipher algorithm"
cce9e06d 655 select CRYPTO_ALGAPI
1da177e4 656 help
584fffc8 657 SEED cipher algorithm (RFC4269).
1da177e4 658
584fffc8
SS
659 SEED is a 128-bit symmetric key block cipher that has been
660 developed by KISA (Korea Information Security Agency) as a
661 national standard encryption algorithm of the Republic of Korea.
662 It is a 16 round block cipher with the key size of 128 bit.
663
664 See also:
665 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
666
667config CRYPTO_SERPENT
668 tristate "Serpent cipher algorithm"
cce9e06d 669 select CRYPTO_ALGAPI
1da177e4 670 help
584fffc8 671 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 672
584fffc8
SS
673 Keys are allowed to be from 0 to 256 bits in length, in steps
674 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
675 variant of Serpent for compatibility with old kerneli.org code.
676
677 See also:
678 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
679
680config CRYPTO_TEA
681 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 682 select CRYPTO_ALGAPI
1da177e4 683 help
584fffc8 684 TEA cipher algorithm.
1da177e4 685
584fffc8
SS
686 Tiny Encryption Algorithm is a simple cipher that uses
687 many rounds for security. It is very fast and uses
688 little memory.
689
690 Xtendend Tiny Encryption Algorithm is a modification to
691 the TEA algorithm to address a potential key weakness
692 in the TEA algorithm.
693
694 Xtendend Encryption Tiny Algorithm is a mis-implementation
695 of the XTEA algorithm for compatibility purposes.
696
697config CRYPTO_TWOFISH
698 tristate "Twofish cipher algorithm"
04ac7db3 699 select CRYPTO_ALGAPI
584fffc8 700 select CRYPTO_TWOFISH_COMMON
04ac7db3 701 help
584fffc8 702 Twofish cipher algorithm.
04ac7db3 703
584fffc8
SS
704 Twofish was submitted as an AES (Advanced Encryption Standard)
705 candidate cipher by researchers at CounterPane Systems. It is a
706 16 round block cipher supporting key sizes of 128, 192, and 256
707 bits.
04ac7db3 708
584fffc8
SS
709 See also:
710 <http://www.schneier.com/twofish.html>
711
712config CRYPTO_TWOFISH_COMMON
713 tristate
714 help
715 Common parts of the Twofish cipher algorithm shared by the
716 generic c and the assembler implementations.
717
718config CRYPTO_TWOFISH_586
719 tristate "Twofish cipher algorithms (i586)"
720 depends on (X86 || UML_X86) && !64BIT
721 select CRYPTO_ALGAPI
722 select CRYPTO_TWOFISH_COMMON
723 help
724 Twofish cipher algorithm.
725
726 Twofish was submitted as an AES (Advanced Encryption Standard)
727 candidate cipher by researchers at CounterPane Systems. It is a
728 16 round block cipher supporting key sizes of 128, 192, and 256
729 bits.
04ac7db3
NT
730
731 See also:
584fffc8 732 <http://www.schneier.com/twofish.html>
04ac7db3 733
584fffc8
SS
734config CRYPTO_TWOFISH_X86_64
735 tristate "Twofish cipher algorithm (x86_64)"
736 depends on (X86 || UML_X86) && 64BIT
cce9e06d 737 select CRYPTO_ALGAPI
584fffc8 738 select CRYPTO_TWOFISH_COMMON
1da177e4 739 help
584fffc8 740 Twofish cipher algorithm (x86_64).
1da177e4 741
584fffc8
SS
742 Twofish was submitted as an AES (Advanced Encryption Standard)
743 candidate cipher by researchers at CounterPane Systems. It is a
744 16 round block cipher supporting key sizes of 128, 192, and 256
745 bits.
746
747 See also:
748 <http://www.schneier.com/twofish.html>
749
750comment "Compression"
751
752config CRYPTO_DEFLATE
753 tristate "Deflate compression algorithm"
754 select CRYPTO_ALGAPI
755 select ZLIB_INFLATE
756 select ZLIB_DEFLATE
3c09f17c 757 help
584fffc8
SS
758 This is the Deflate algorithm (RFC1951), specified for use in
759 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
760
761 You will most probably want this if using IPSec.
3c09f17c 762
bf68e65e
GU
763config CRYPTO_ZLIB
764 tristate "Zlib compression algorithm"
765 select CRYPTO_PCOMP
766 select ZLIB_INFLATE
767 select ZLIB_DEFLATE
768 select NLATTR
769 help
770 This is the zlib algorithm.
771
0b77abb3
ZS
772config CRYPTO_LZO
773 tristate "LZO compression algorithm"
774 select CRYPTO_ALGAPI
775 select LZO_COMPRESS
776 select LZO_DECOMPRESS
777 help
778 This is the LZO algorithm.
779
17f0f4a4
NH
780comment "Random Number Generation"
781
782config CRYPTO_ANSI_CPRNG
783 tristate "Pseudo Random Number Generation for Cryptographic modules"
784 select CRYPTO_AES
785 select CRYPTO_RNG
17f0f4a4
NH
786 help
787 This option enables the generic pseudo random number generator
788 for cryptographic modules. Uses the Algorithm specified in
789 ANSI X9.31 A.2.4
790
1da177e4 791source "drivers/crypto/Kconfig"
1da177e4 792
cce9e06d 793endif # if CRYPTO