]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - crypto/Kconfig
crypto: sha256 - Optimized sha256 x86_64 routine using AVX2's RORX instructions
[mirror_ubuntu-bionic-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8 136config CRYPTO_PCRYPT
3b4afaf2
KC
137 tristate "Parallel crypto engine"
138 depends on SMP
5068c7a8
SK
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
596d8750
JK
182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
584fffc8 187comment "Authenticated Encryption with Associated Data"
cd12fb90 188
584fffc8
SS
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
1da177e4 193 help
584fffc8 194 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 195
584fffc8
SS
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
9382d97a 200 select CRYPTO_GHASH
1da177e4 201 help
584fffc8
SS
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
1da177e4 204
584fffc8
SS
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
a0f000ec 209 select CRYPTO_RNG
1da177e4 210 help
584fffc8
SS
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 213
584fffc8 214comment "Block modes"
c494e070 215
584fffc8
SS
216config CRYPTO_CBC
217 tristate "CBC support"
db131ef9 218 select CRYPTO_BLKCIPHER
43518407 219 select CRYPTO_MANAGER
db131ef9 220 help
584fffc8
SS
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
db131ef9 223
584fffc8
SS
224config CRYPTO_CTR
225 tristate "CTR support"
db131ef9 226 select CRYPTO_BLKCIPHER
584fffc8 227 select CRYPTO_SEQIV
43518407 228 select CRYPTO_MANAGER
db131ef9 229 help
584fffc8 230 CTR: Counter mode
db131ef9
HX
231 This block cipher algorithm is required for IPSec.
232
584fffc8
SS
233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
244config CRYPTO_ECB
245 tristate "ECB support"
91652be5
DH
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
91652be5 248 help
584fffc8
SS
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
91652be5 252
64470f1b 253config CRYPTO_LRW
2470a2b2 254 tristate "LRW support"
64470f1b
RS
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
258 help
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
264
584fffc8
SS
265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
f19f5111 273config CRYPTO_XTS
5bcf8e6d 274 tristate "XTS support"
f19f5111
RS
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
584fffc8
SS
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
23e353c8 288 select CRYPTO_MANAGER
23e353c8 289 help
584fffc8
SS
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
23e353c8 292
584fffc8
SS
293config CRYPTO_XCBC
294 tristate "XCBC support"
584fffc8
SS
295 select CRYPTO_HASH
296 select CRYPTO_MANAGER
76cb9521 297 help
584fffc8
SS
298 XCBC: Keyed-Hashing with encryption algorithm
299 http://www.ietf.org/rfc/rfc3566.txt
300 http://csrc.nist.gov/encryption/modes/proposedmodes/
301 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 302
f1939f7c
SW
303config CRYPTO_VMAC
304 tristate "VMAC support"
f1939f7c
SW
305 select CRYPTO_HASH
306 select CRYPTO_MANAGER
307 help
308 VMAC is a message authentication algorithm designed for
309 very high speed on 64-bit architectures.
310
311 See also:
312 <http://fastcrypto.org/vmac>
313
584fffc8 314comment "Digest"
28db8e3e 315
584fffc8
SS
316config CRYPTO_CRC32C
317 tristate "CRC32c CRC algorithm"
5773a3e6 318 select CRYPTO_HASH
6a0962b2 319 select CRC32
4a49b499 320 help
584fffc8
SS
321 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
322 by iSCSI for header and data digests and by others.
69c35efc 323 See Castagnoli93. Module will be crc32c.
4a49b499 324
8cb51ba8
AZ
325config CRYPTO_CRC32C_INTEL
326 tristate "CRC32c INTEL hardware acceleration"
327 depends on X86
328 select CRYPTO_HASH
329 help
330 In Intel processor with SSE4.2 supported, the processor will
331 support CRC32C implementation using hardware accelerated CRC32
332 instruction. This option will create 'crc32c-intel' module,
333 which will enable any routine to use the CRC32 instruction to
334 gain performance compared with software implementation.
335 Module will be crc32c-intel.
336
442a7c40
DM
337config CRYPTO_CRC32C_SPARC64
338 tristate "CRC32c CRC algorithm (SPARC64)"
339 depends on SPARC64
340 select CRYPTO_HASH
341 select CRC32
342 help
343 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
344 when available.
345
78c37d19
AB
346config CRYPTO_CRC32
347 tristate "CRC32 CRC algorithm"
348 select CRYPTO_HASH
349 select CRC32
350 help
351 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
352 Shash crypto api wrappers to crc32_le function.
353
354config CRYPTO_CRC32_PCLMUL
355 tristate "CRC32 PCLMULQDQ hardware acceleration"
356 depends on X86
357 select CRYPTO_HASH
358 select CRC32
359 help
360 From Intel Westmere and AMD Bulldozer processor with SSE4.2
361 and PCLMULQDQ supported, the processor will support
362 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
363 instruction. This option will create 'crc32-plcmul' module,
364 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
365 and gain better performance as compared with the table implementation.
366
2cdc6899
HY
367config CRYPTO_GHASH
368 tristate "GHASH digest algorithm"
2cdc6899
HY
369 select CRYPTO_GF128MUL
370 help
371 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
372
584fffc8
SS
373config CRYPTO_MD4
374 tristate "MD4 digest algorithm"
808a1763 375 select CRYPTO_HASH
124b53d0 376 help
584fffc8 377 MD4 message digest algorithm (RFC1320).
124b53d0 378
584fffc8
SS
379config CRYPTO_MD5
380 tristate "MD5 digest algorithm"
14b75ba7 381 select CRYPTO_HASH
1da177e4 382 help
584fffc8 383 MD5 message digest algorithm (RFC1321).
1da177e4 384
fa4dfedc
DM
385config CRYPTO_MD5_SPARC64
386 tristate "MD5 digest algorithm (SPARC64)"
387 depends on SPARC64
388 select CRYPTO_MD5
389 select CRYPTO_HASH
390 help
391 MD5 message digest algorithm (RFC1321) implemented
392 using sparc64 crypto instructions, when available.
393
584fffc8
SS
394config CRYPTO_MICHAEL_MIC
395 tristate "Michael MIC keyed digest algorithm"
19e2bf14 396 select CRYPTO_HASH
90831639 397 help
584fffc8
SS
398 Michael MIC is used for message integrity protection in TKIP
399 (IEEE 802.11i). This algorithm is required for TKIP, but it
400 should not be used for other purposes because of the weakness
401 of the algorithm.
90831639 402
82798f90 403config CRYPTO_RMD128
b6d44341 404 tristate "RIPEMD-128 digest algorithm"
7c4468bc 405 select CRYPTO_HASH
b6d44341
AB
406 help
407 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 408
b6d44341 409 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 410 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 411 RIPEMD-160 should be used.
82798f90 412
b6d44341 413 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 414 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
415
416config CRYPTO_RMD160
b6d44341 417 tristate "RIPEMD-160 digest algorithm"
e5835fba 418 select CRYPTO_HASH
b6d44341
AB
419 help
420 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 421
b6d44341
AB
422 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
423 to be used as a secure replacement for the 128-bit hash functions
424 MD4, MD5 and it's predecessor RIPEMD
425 (not to be confused with RIPEMD-128).
82798f90 426
b6d44341
AB
427 It's speed is comparable to SHA1 and there are no known attacks
428 against RIPEMD-160.
534fe2c1 429
b6d44341 430 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 431 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
432
433config CRYPTO_RMD256
b6d44341 434 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 435 select CRYPTO_HASH
b6d44341
AB
436 help
437 RIPEMD-256 is an optional extension of RIPEMD-128 with a
438 256 bit hash. It is intended for applications that require
439 longer hash-results, without needing a larger security level
440 (than RIPEMD-128).
534fe2c1 441
b6d44341 442 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 443 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
444
445config CRYPTO_RMD320
b6d44341 446 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 447 select CRYPTO_HASH
b6d44341
AB
448 help
449 RIPEMD-320 is an optional extension of RIPEMD-160 with a
450 320 bit hash. It is intended for applications that require
451 longer hash-results, without needing a larger security level
452 (than RIPEMD-160).
534fe2c1 453
b6d44341 454 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 455 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 456
584fffc8
SS
457config CRYPTO_SHA1
458 tristate "SHA1 digest algorithm"
54ccb367 459 select CRYPTO_HASH
1da177e4 460 help
584fffc8 461 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 462
66be8951
MK
463config CRYPTO_SHA1_SSSE3
464 tristate "SHA1 digest algorithm (SSSE3/AVX)"
465 depends on X86 && 64BIT
466 select CRYPTO_SHA1
467 select CRYPTO_HASH
468 help
469 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
470 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
471 Extensions (AVX), when available.
472
4ff28d4c
DM
473config CRYPTO_SHA1_SPARC64
474 tristate "SHA1 digest algorithm (SPARC64)"
475 depends on SPARC64
476 select CRYPTO_SHA1
477 select CRYPTO_HASH
478 help
479 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
480 using sparc64 crypto instructions, when available.
481
f0be44f4
DM
482config CRYPTO_SHA1_ARM
483 tristate "SHA1 digest algorithm (ARM-asm)"
484 depends on ARM
485 select CRYPTO_SHA1
486 select CRYPTO_HASH
487 help
488 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
489 using optimized ARM assembler.
490
323a6bf1
ME
491config CRYPTO_SHA1_PPC
492 tristate "SHA1 digest algorithm (powerpc)"
493 depends on PPC
494 help
495 This is the powerpc hardware accelerated implementation of the
496 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
497
584fffc8
SS
498config CRYPTO_SHA256
499 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 500 select CRYPTO_HASH
1da177e4 501 help
584fffc8 502 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 503
584fffc8
SS
504 This version of SHA implements a 256 bit hash with 128 bits of
505 security against collision attacks.
2729bb42 506
b6d44341
AB
507 This code also includes SHA-224, a 224 bit hash with 112 bits
508 of security against collision attacks.
584fffc8 509
86c93b24
DM
510config CRYPTO_SHA256_SPARC64
511 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
512 depends on SPARC64
513 select CRYPTO_SHA256
514 select CRYPTO_HASH
515 help
516 SHA-256 secure hash standard (DFIPS 180-2) implemented
517 using sparc64 crypto instructions, when available.
518
584fffc8
SS
519config CRYPTO_SHA512
520 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 521 select CRYPTO_HASH
b9f535ff 522 help
584fffc8 523 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 524
584fffc8
SS
525 This version of SHA implements a 512 bit hash with 256 bits of
526 security against collision attacks.
b9f535ff 527
584fffc8
SS
528 This code also includes SHA-384, a 384 bit hash with 192 bits
529 of security against collision attacks.
b9f535ff 530
775e0c69
DM
531config CRYPTO_SHA512_SPARC64
532 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
533 depends on SPARC64
534 select CRYPTO_SHA512
535 select CRYPTO_HASH
536 help
537 SHA-512 secure hash standard (DFIPS 180-2) implemented
538 using sparc64 crypto instructions, when available.
539
584fffc8
SS
540config CRYPTO_TGR192
541 tristate "Tiger digest algorithms"
f63fbd3d 542 select CRYPTO_HASH
eaf44088 543 help
584fffc8 544 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 545
584fffc8
SS
546 Tiger is a hash function optimized for 64-bit processors while
547 still having decent performance on 32-bit processors.
548 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
549
550 See also:
584fffc8 551 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 552
584fffc8
SS
553config CRYPTO_WP512
554 tristate "Whirlpool digest algorithms"
4946510b 555 select CRYPTO_HASH
1da177e4 556 help
584fffc8 557 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 558
584fffc8
SS
559 Whirlpool-512 is part of the NESSIE cryptographic primitives.
560 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
561
562 See also:
6d8de74c 563 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 564
0e1227d3
HY
565config CRYPTO_GHASH_CLMUL_NI_INTEL
566 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 567 depends on X86 && 64BIT
0e1227d3
HY
568 select CRYPTO_CRYPTD
569 help
570 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
571 The implementation is accelerated by CLMUL-NI of Intel.
572
584fffc8 573comment "Ciphers"
1da177e4
LT
574
575config CRYPTO_AES
576 tristate "AES cipher algorithms"
cce9e06d 577 select CRYPTO_ALGAPI
1da177e4 578 help
584fffc8 579 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
580 algorithm.
581
582 Rijndael appears to be consistently a very good performer in
584fffc8
SS
583 both hardware and software across a wide range of computing
584 environments regardless of its use in feedback or non-feedback
585 modes. Its key setup time is excellent, and its key agility is
586 good. Rijndael's very low memory requirements make it very well
587 suited for restricted-space environments, in which it also
588 demonstrates excellent performance. Rijndael's operations are
589 among the easiest to defend against power and timing attacks.
1da177e4 590
584fffc8 591 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
592
593 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
594
595config CRYPTO_AES_586
596 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
597 depends on (X86 || UML_X86) && !64BIT
598 select CRYPTO_ALGAPI
5157dea8 599 select CRYPTO_AES
1da177e4 600 help
584fffc8 601 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
602 algorithm.
603
604 Rijndael appears to be consistently a very good performer in
584fffc8
SS
605 both hardware and software across a wide range of computing
606 environments regardless of its use in feedback or non-feedback
607 modes. Its key setup time is excellent, and its key agility is
608 good. Rijndael's very low memory requirements make it very well
609 suited for restricted-space environments, in which it also
610 demonstrates excellent performance. Rijndael's operations are
611 among the easiest to defend against power and timing attacks.
1da177e4 612
584fffc8 613 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
614
615 See <http://csrc.nist.gov/encryption/aes/> for more information.
616
617config CRYPTO_AES_X86_64
618 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
619 depends on (X86 || UML_X86) && 64BIT
620 select CRYPTO_ALGAPI
81190b32 621 select CRYPTO_AES
a2a892a2 622 help
584fffc8 623 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
624 algorithm.
625
626 Rijndael appears to be consistently a very good performer in
584fffc8
SS
627 both hardware and software across a wide range of computing
628 environments regardless of its use in feedback or non-feedback
629 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
630 good. Rijndael's very low memory requirements make it very well
631 suited for restricted-space environments, in which it also
632 demonstrates excellent performance. Rijndael's operations are
633 among the easiest to defend against power and timing attacks.
634
635 The AES specifies three key sizes: 128, 192 and 256 bits
636
637 See <http://csrc.nist.gov/encryption/aes/> for more information.
638
639config CRYPTO_AES_NI_INTEL
640 tristate "AES cipher algorithms (AES-NI)"
8af00860 641 depends on X86
0d258efb
MK
642 select CRYPTO_AES_X86_64 if 64BIT
643 select CRYPTO_AES_586 if !64BIT
54b6a1bd 644 select CRYPTO_CRYPTD
a9629d71 645 select CRYPTO_ABLK_HELPER_X86
54b6a1bd 646 select CRYPTO_ALGAPI
023af608
JK
647 select CRYPTO_LRW
648 select CRYPTO_XTS
54b6a1bd
HY
649 help
650 Use Intel AES-NI instructions for AES algorithm.
651
652 AES cipher algorithms (FIPS-197). AES uses the Rijndael
653 algorithm.
654
655 Rijndael appears to be consistently a very good performer in
656 both hardware and software across a wide range of computing
657 environments regardless of its use in feedback or non-feedback
658 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
659 good. Rijndael's very low memory requirements make it very well
660 suited for restricted-space environments, in which it also
661 demonstrates excellent performance. Rijndael's operations are
662 among the easiest to defend against power and timing attacks.
a2a892a2 663
584fffc8 664 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
665
666 See <http://csrc.nist.gov/encryption/aes/> for more information.
667
0d258efb
MK
668 In addition to AES cipher algorithm support, the acceleration
669 for some popular block cipher mode is supported too, including
670 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
671 acceleration for CTR.
2cf4ac8b 672
9bf4852d
DM
673config CRYPTO_AES_SPARC64
674 tristate "AES cipher algorithms (SPARC64)"
675 depends on SPARC64
676 select CRYPTO_CRYPTD
677 select CRYPTO_ALGAPI
678 help
679 Use SPARC64 crypto opcodes for AES algorithm.
680
681 AES cipher algorithms (FIPS-197). AES uses the Rijndael
682 algorithm.
683
684 Rijndael appears to be consistently a very good performer in
685 both hardware and software across a wide range of computing
686 environments regardless of its use in feedback or non-feedback
687 modes. Its key setup time is excellent, and its key agility is
688 good. Rijndael's very low memory requirements make it very well
689 suited for restricted-space environments, in which it also
690 demonstrates excellent performance. Rijndael's operations are
691 among the easiest to defend against power and timing attacks.
692
693 The AES specifies three key sizes: 128, 192 and 256 bits
694
695 See <http://csrc.nist.gov/encryption/aes/> for more information.
696
697 In addition to AES cipher algorithm support, the acceleration
698 for some popular block cipher mode is supported too, including
699 ECB and CBC.
700
f0be44f4
DM
701config CRYPTO_AES_ARM
702 tristate "AES cipher algorithms (ARM-asm)"
703 depends on ARM
704 select CRYPTO_ALGAPI
705 select CRYPTO_AES
706 help
707 Use optimized AES assembler routines for ARM platforms.
708
709 AES cipher algorithms (FIPS-197). AES uses the Rijndael
710 algorithm.
711
712 Rijndael appears to be consistently a very good performer in
713 both hardware and software across a wide range of computing
714 environments regardless of its use in feedback or non-feedback
715 modes. Its key setup time is excellent, and its key agility is
716 good. Rijndael's very low memory requirements make it very well
717 suited for restricted-space environments, in which it also
718 demonstrates excellent performance. Rijndael's operations are
719 among the easiest to defend against power and timing attacks.
720
721 The AES specifies three key sizes: 128, 192 and 256 bits
722
723 See <http://csrc.nist.gov/encryption/aes/> for more information.
724
584fffc8
SS
725config CRYPTO_ANUBIS
726 tristate "Anubis cipher algorithm"
727 select CRYPTO_ALGAPI
728 help
729 Anubis cipher algorithm.
730
731 Anubis is a variable key length cipher which can use keys from
732 128 bits to 320 bits in length. It was evaluated as a entrant
733 in the NESSIE competition.
734
735 See also:
6d8de74c
JM
736 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
737 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
738
739config CRYPTO_ARC4
740 tristate "ARC4 cipher algorithm"
b9b0f080 741 select CRYPTO_BLKCIPHER
584fffc8
SS
742 help
743 ARC4 cipher algorithm.
744
745 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
746 bits in length. This algorithm is required for driver-based
747 WEP, but it should not be for other purposes because of the
748 weakness of the algorithm.
749
750config CRYPTO_BLOWFISH
751 tristate "Blowfish cipher algorithm"
752 select CRYPTO_ALGAPI
52ba867c 753 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
754 help
755 Blowfish cipher algorithm, by Bruce Schneier.
756
757 This is a variable key length cipher which can use keys from 32
758 bits to 448 bits in length. It's fast, simple and specifically
759 designed for use on "large microprocessors".
760
761 See also:
762 <http://www.schneier.com/blowfish.html>
763
52ba867c
JK
764config CRYPTO_BLOWFISH_COMMON
765 tristate
766 help
767 Common parts of the Blowfish cipher algorithm shared by the
768 generic c and the assembler implementations.
769
770 See also:
771 <http://www.schneier.com/blowfish.html>
772
64b94cea
JK
773config CRYPTO_BLOWFISH_X86_64
774 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 775 depends on X86 && 64BIT
64b94cea
JK
776 select CRYPTO_ALGAPI
777 select CRYPTO_BLOWFISH_COMMON
778 help
779 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
780
781 This is a variable key length cipher which can use keys from 32
782 bits to 448 bits in length. It's fast, simple and specifically
783 designed for use on "large microprocessors".
784
785 See also:
786 <http://www.schneier.com/blowfish.html>
787
584fffc8
SS
788config CRYPTO_CAMELLIA
789 tristate "Camellia cipher algorithms"
790 depends on CRYPTO
791 select CRYPTO_ALGAPI
792 help
793 Camellia cipher algorithms module.
794
795 Camellia is a symmetric key block cipher developed jointly
796 at NTT and Mitsubishi Electric Corporation.
797
798 The Camellia specifies three key sizes: 128, 192 and 256 bits.
799
800 See also:
801 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
802
0b95ec56
JK
803config CRYPTO_CAMELLIA_X86_64
804 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 805 depends on X86 && 64BIT
0b95ec56
JK
806 depends on CRYPTO
807 select CRYPTO_ALGAPI
964263af 808 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
809 select CRYPTO_LRW
810 select CRYPTO_XTS
811 help
812 Camellia cipher algorithm module (x86_64).
813
814 Camellia is a symmetric key block cipher developed jointly
815 at NTT and Mitsubishi Electric Corporation.
816
817 The Camellia specifies three key sizes: 128, 192 and 256 bits.
818
819 See also:
d9b1d2e7
JK
820 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
821
822config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
823 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
824 depends on X86 && 64BIT
825 depends on CRYPTO
826 select CRYPTO_ALGAPI
827 select CRYPTO_CRYPTD
828 select CRYPTO_ABLK_HELPER_X86
829 select CRYPTO_GLUE_HELPER_X86
830 select CRYPTO_CAMELLIA_X86_64
831 select CRYPTO_LRW
832 select CRYPTO_XTS
833 help
834 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
835
836 Camellia is a symmetric key block cipher developed jointly
837 at NTT and Mitsubishi Electric Corporation.
838
839 The Camellia specifies three key sizes: 128, 192 and 256 bits.
840
841 See also:
0b95ec56
JK
842 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
843
81658ad0
DM
844config CRYPTO_CAMELLIA_SPARC64
845 tristate "Camellia cipher algorithm (SPARC64)"
846 depends on SPARC64
847 depends on CRYPTO
848 select CRYPTO_ALGAPI
849 help
850 Camellia cipher algorithm module (SPARC64).
851
852 Camellia is a symmetric key block cipher developed jointly
853 at NTT and Mitsubishi Electric Corporation.
854
855 The Camellia specifies three key sizes: 128, 192 and 256 bits.
856
857 See also:
858 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
859
044ab525
JK
860config CRYPTO_CAST_COMMON
861 tristate
862 help
863 Common parts of the CAST cipher algorithms shared by the
864 generic c and the assembler implementations.
865
1da177e4
LT
866config CRYPTO_CAST5
867 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 868 select CRYPTO_ALGAPI
044ab525 869 select CRYPTO_CAST_COMMON
1da177e4
LT
870 help
871 The CAST5 encryption algorithm (synonymous with CAST-128) is
872 described in RFC2144.
873
4d6d6a2c
JG
874config CRYPTO_CAST5_AVX_X86_64
875 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
876 depends on X86 && 64BIT
877 select CRYPTO_ALGAPI
878 select CRYPTO_CRYPTD
879 select CRYPTO_ABLK_HELPER_X86
044ab525 880 select CRYPTO_CAST_COMMON
4d6d6a2c
JG
881 select CRYPTO_CAST5
882 help
883 The CAST5 encryption algorithm (synonymous with CAST-128) is
884 described in RFC2144.
885
886 This module provides the Cast5 cipher algorithm that processes
887 sixteen blocks parallel using the AVX instruction set.
888
1da177e4
LT
889config CRYPTO_CAST6
890 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 891 select CRYPTO_ALGAPI
044ab525 892 select CRYPTO_CAST_COMMON
1da177e4
LT
893 help
894 The CAST6 encryption algorithm (synonymous with CAST-256) is
895 described in RFC2612.
896
4ea1277d
JG
897config CRYPTO_CAST6_AVX_X86_64
898 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
899 depends on X86 && 64BIT
900 select CRYPTO_ALGAPI
901 select CRYPTO_CRYPTD
902 select CRYPTO_ABLK_HELPER_X86
903 select CRYPTO_GLUE_HELPER_X86
044ab525 904 select CRYPTO_CAST_COMMON
4ea1277d
JG
905 select CRYPTO_CAST6
906 select CRYPTO_LRW
907 select CRYPTO_XTS
908 help
909 The CAST6 encryption algorithm (synonymous with CAST-256) is
910 described in RFC2612.
911
912 This module provides the Cast6 cipher algorithm that processes
913 eight blocks parallel using the AVX instruction set.
914
584fffc8
SS
915config CRYPTO_DES
916 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 917 select CRYPTO_ALGAPI
1da177e4 918 help
584fffc8 919 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 920
c5aac2df
DM
921config CRYPTO_DES_SPARC64
922 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 923 depends on SPARC64
c5aac2df
DM
924 select CRYPTO_ALGAPI
925 select CRYPTO_DES
926 help
927 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
928 optimized using SPARC64 crypto opcodes.
929
584fffc8
SS
930config CRYPTO_FCRYPT
931 tristate "FCrypt cipher algorithm"
cce9e06d 932 select CRYPTO_ALGAPI
584fffc8 933 select CRYPTO_BLKCIPHER
1da177e4 934 help
584fffc8 935 FCrypt algorithm used by RxRPC.
1da177e4
LT
936
937config CRYPTO_KHAZAD
938 tristate "Khazad cipher algorithm"
cce9e06d 939 select CRYPTO_ALGAPI
1da177e4
LT
940 help
941 Khazad cipher algorithm.
942
943 Khazad was a finalist in the initial NESSIE competition. It is
944 an algorithm optimized for 64-bit processors with good performance
945 on 32-bit processors. Khazad uses an 128 bit key size.
946
947 See also:
6d8de74c 948 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 949
2407d608 950config CRYPTO_SALSA20
3b4afaf2 951 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
952 select CRYPTO_BLKCIPHER
953 help
954 Salsa20 stream cipher algorithm.
955
956 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
957 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
958
959 The Salsa20 stream cipher algorithm is designed by Daniel J.
960 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
961
962config CRYPTO_SALSA20_586
3b4afaf2 963 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 964 depends on (X86 || UML_X86) && !64BIT
974e4b75 965 select CRYPTO_BLKCIPHER
974e4b75
TSH
966 help
967 Salsa20 stream cipher algorithm.
968
969 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
970 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
971
972 The Salsa20 stream cipher algorithm is designed by Daniel J.
973 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
974
975config CRYPTO_SALSA20_X86_64
3b4afaf2 976 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 977 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 978 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
979 help
980 Salsa20 stream cipher algorithm.
981
982 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
983 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
984
985 The Salsa20 stream cipher algorithm is designed by Daniel J.
986 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 987
584fffc8
SS
988config CRYPTO_SEED
989 tristate "SEED cipher algorithm"
cce9e06d 990 select CRYPTO_ALGAPI
1da177e4 991 help
584fffc8 992 SEED cipher algorithm (RFC4269).
1da177e4 993
584fffc8
SS
994 SEED is a 128-bit symmetric key block cipher that has been
995 developed by KISA (Korea Information Security Agency) as a
996 national standard encryption algorithm of the Republic of Korea.
997 It is a 16 round block cipher with the key size of 128 bit.
998
999 See also:
1000 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1001
1002config CRYPTO_SERPENT
1003 tristate "Serpent cipher algorithm"
cce9e06d 1004 select CRYPTO_ALGAPI
1da177e4 1005 help
584fffc8 1006 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1007
584fffc8
SS
1008 Keys are allowed to be from 0 to 256 bits in length, in steps
1009 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1010 variant of Serpent for compatibility with old kerneli.org code.
1011
1012 See also:
1013 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1014
937c30d7
JK
1015config CRYPTO_SERPENT_SSE2_X86_64
1016 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1017 depends on X86 && 64BIT
1018 select CRYPTO_ALGAPI
341975bf 1019 select CRYPTO_CRYPTD
ffaf9156 1020 select CRYPTO_ABLK_HELPER_X86
596d8750 1021 select CRYPTO_GLUE_HELPER_X86
937c30d7 1022 select CRYPTO_SERPENT
feaf0cfc
JK
1023 select CRYPTO_LRW
1024 select CRYPTO_XTS
937c30d7
JK
1025 help
1026 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1027
1028 Keys are allowed to be from 0 to 256 bits in length, in steps
1029 of 8 bits.
1030
1031 This module provides Serpent cipher algorithm that processes eigth
1032 blocks parallel using SSE2 instruction set.
1033
1034 See also:
1035 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1036
251496db
JK
1037config CRYPTO_SERPENT_SSE2_586
1038 tristate "Serpent cipher algorithm (i586/SSE2)"
1039 depends on X86 && !64BIT
1040 select CRYPTO_ALGAPI
341975bf 1041 select CRYPTO_CRYPTD
ffaf9156 1042 select CRYPTO_ABLK_HELPER_X86
596d8750 1043 select CRYPTO_GLUE_HELPER_X86
251496db 1044 select CRYPTO_SERPENT
feaf0cfc
JK
1045 select CRYPTO_LRW
1046 select CRYPTO_XTS
251496db
JK
1047 help
1048 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1049
1050 Keys are allowed to be from 0 to 256 bits in length, in steps
1051 of 8 bits.
1052
1053 This module provides Serpent cipher algorithm that processes four
1054 blocks parallel using SSE2 instruction set.
1055
1056 See also:
1057 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1058
1059config CRYPTO_SERPENT_AVX_X86_64
1060 tristate "Serpent cipher algorithm (x86_64/AVX)"
1061 depends on X86 && 64BIT
1062 select CRYPTO_ALGAPI
1063 select CRYPTO_CRYPTD
ffaf9156 1064 select CRYPTO_ABLK_HELPER_X86
1d0debbd 1065 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1066 select CRYPTO_SERPENT
1067 select CRYPTO_LRW
1068 select CRYPTO_XTS
1069 help
1070 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1071
1072 Keys are allowed to be from 0 to 256 bits in length, in steps
1073 of 8 bits.
1074
1075 This module provides the Serpent cipher algorithm that processes
1076 eight blocks parallel using the AVX instruction set.
1077
1078 See also:
1079 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1080
584fffc8
SS
1081config CRYPTO_TEA
1082 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1083 select CRYPTO_ALGAPI
1da177e4 1084 help
584fffc8 1085 TEA cipher algorithm.
1da177e4 1086
584fffc8
SS
1087 Tiny Encryption Algorithm is a simple cipher that uses
1088 many rounds for security. It is very fast and uses
1089 little memory.
1090
1091 Xtendend Tiny Encryption Algorithm is a modification to
1092 the TEA algorithm to address a potential key weakness
1093 in the TEA algorithm.
1094
1095 Xtendend Encryption Tiny Algorithm is a mis-implementation
1096 of the XTEA algorithm for compatibility purposes.
1097
1098config CRYPTO_TWOFISH
1099 tristate "Twofish cipher algorithm"
04ac7db3 1100 select CRYPTO_ALGAPI
584fffc8 1101 select CRYPTO_TWOFISH_COMMON
04ac7db3 1102 help
584fffc8 1103 Twofish cipher algorithm.
04ac7db3 1104
584fffc8
SS
1105 Twofish was submitted as an AES (Advanced Encryption Standard)
1106 candidate cipher by researchers at CounterPane Systems. It is a
1107 16 round block cipher supporting key sizes of 128, 192, and 256
1108 bits.
04ac7db3 1109
584fffc8
SS
1110 See also:
1111 <http://www.schneier.com/twofish.html>
1112
1113config CRYPTO_TWOFISH_COMMON
1114 tristate
1115 help
1116 Common parts of the Twofish cipher algorithm shared by the
1117 generic c and the assembler implementations.
1118
1119config CRYPTO_TWOFISH_586
1120 tristate "Twofish cipher algorithms (i586)"
1121 depends on (X86 || UML_X86) && !64BIT
1122 select CRYPTO_ALGAPI
1123 select CRYPTO_TWOFISH_COMMON
1124 help
1125 Twofish cipher algorithm.
1126
1127 Twofish was submitted as an AES (Advanced Encryption Standard)
1128 candidate cipher by researchers at CounterPane Systems. It is a
1129 16 round block cipher supporting key sizes of 128, 192, and 256
1130 bits.
04ac7db3
NT
1131
1132 See also:
584fffc8 1133 <http://www.schneier.com/twofish.html>
04ac7db3 1134
584fffc8
SS
1135config CRYPTO_TWOFISH_X86_64
1136 tristate "Twofish cipher algorithm (x86_64)"
1137 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1138 select CRYPTO_ALGAPI
584fffc8 1139 select CRYPTO_TWOFISH_COMMON
1da177e4 1140 help
584fffc8 1141 Twofish cipher algorithm (x86_64).
1da177e4 1142
584fffc8
SS
1143 Twofish was submitted as an AES (Advanced Encryption Standard)
1144 candidate cipher by researchers at CounterPane Systems. It is a
1145 16 round block cipher supporting key sizes of 128, 192, and 256
1146 bits.
1147
1148 See also:
1149 <http://www.schneier.com/twofish.html>
1150
8280daad
JK
1151config CRYPTO_TWOFISH_X86_64_3WAY
1152 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1153 depends on X86 && 64BIT
8280daad
JK
1154 select CRYPTO_ALGAPI
1155 select CRYPTO_TWOFISH_COMMON
1156 select CRYPTO_TWOFISH_X86_64
414cb5e7 1157 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1158 select CRYPTO_LRW
1159 select CRYPTO_XTS
8280daad
JK
1160 help
1161 Twofish cipher algorithm (x86_64, 3-way parallel).
1162
1163 Twofish was submitted as an AES (Advanced Encryption Standard)
1164 candidate cipher by researchers at CounterPane Systems. It is a
1165 16 round block cipher supporting key sizes of 128, 192, and 256
1166 bits.
1167
1168 This module provides Twofish cipher algorithm that processes three
1169 blocks parallel, utilizing resources of out-of-order CPUs better.
1170
1171 See also:
1172 <http://www.schneier.com/twofish.html>
1173
107778b5
JG
1174config CRYPTO_TWOFISH_AVX_X86_64
1175 tristate "Twofish cipher algorithm (x86_64/AVX)"
1176 depends on X86 && 64BIT
1177 select CRYPTO_ALGAPI
1178 select CRYPTO_CRYPTD
30a04008 1179 select CRYPTO_ABLK_HELPER_X86
a7378d4e 1180 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1181 select CRYPTO_TWOFISH_COMMON
1182 select CRYPTO_TWOFISH_X86_64
1183 select CRYPTO_TWOFISH_X86_64_3WAY
1184 select CRYPTO_LRW
1185 select CRYPTO_XTS
1186 help
1187 Twofish cipher algorithm (x86_64/AVX).
1188
1189 Twofish was submitted as an AES (Advanced Encryption Standard)
1190 candidate cipher by researchers at CounterPane Systems. It is a
1191 16 round block cipher supporting key sizes of 128, 192, and 256
1192 bits.
1193
1194 This module provides the Twofish cipher algorithm that processes
1195 eight blocks parallel using the AVX Instruction Set.
1196
1197 See also:
1198 <http://www.schneier.com/twofish.html>
1199
584fffc8
SS
1200comment "Compression"
1201
1202config CRYPTO_DEFLATE
1203 tristate "Deflate compression algorithm"
1204 select CRYPTO_ALGAPI
1205 select ZLIB_INFLATE
1206 select ZLIB_DEFLATE
3c09f17c 1207 help
584fffc8
SS
1208 This is the Deflate algorithm (RFC1951), specified for use in
1209 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1210
1211 You will most probably want this if using IPSec.
3c09f17c 1212
bf68e65e
GU
1213config CRYPTO_ZLIB
1214 tristate "Zlib compression algorithm"
1215 select CRYPTO_PCOMP
1216 select ZLIB_INFLATE
1217 select ZLIB_DEFLATE
1218 select NLATTR
1219 help
1220 This is the zlib algorithm.
1221
0b77abb3
ZS
1222config CRYPTO_LZO
1223 tristate "LZO compression algorithm"
1224 select CRYPTO_ALGAPI
1225 select LZO_COMPRESS
1226 select LZO_DECOMPRESS
1227 help
1228 This is the LZO algorithm.
1229
35a1fc18
SJ
1230config CRYPTO_842
1231 tristate "842 compression algorithm"
1232 depends on CRYPTO_DEV_NX_COMPRESS
1233 # 842 uses lzo if the hardware becomes unavailable
1234 select LZO_COMPRESS
1235 select LZO_DECOMPRESS
1236 help
1237 This is the 842 algorithm.
1238
17f0f4a4
NH
1239comment "Random Number Generation"
1240
1241config CRYPTO_ANSI_CPRNG
1242 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1243 default m
17f0f4a4
NH
1244 select CRYPTO_AES
1245 select CRYPTO_RNG
17f0f4a4
NH
1246 help
1247 This option enables the generic pseudo random number generator
1248 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1249 ANSI X9.31 A.2.4. Note that this option must be enabled if
1250 CRYPTO_FIPS is selected
17f0f4a4 1251
03c8efc1
HX
1252config CRYPTO_USER_API
1253 tristate
1254
fe869cdb
HX
1255config CRYPTO_USER_API_HASH
1256 tristate "User-space interface for hash algorithms"
7451708f 1257 depends on NET
fe869cdb
HX
1258 select CRYPTO_HASH
1259 select CRYPTO_USER_API
1260 help
1261 This option enables the user-spaces interface for hash
1262 algorithms.
1263
8ff59090
HX
1264config CRYPTO_USER_API_SKCIPHER
1265 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1266 depends on NET
8ff59090
HX
1267 select CRYPTO_BLKCIPHER
1268 select CRYPTO_USER_API
1269 help
1270 This option enables the user-spaces interface for symmetric
1271 key cipher algorithms.
1272
1da177e4 1273source "drivers/crypto/Kconfig"
964f3b3b 1274source crypto/asymmetric_keys/Kconfig
1da177e4 1275
cce9e06d 1276endif # if CRYPTO