]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - crypto/Kconfig
crypto: algif - avoid excessive use of socket buffer in skcipher
[mirror_ubuntu-zesty-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
f2c89a10 26 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
002c77a4 27 depends on MODULE_SIG
ccb778e1
NH
28 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
e84c5480 32 this is.
ccb778e1 33
cce9e06d
HX
34config CRYPTO_ALGAPI
35 tristate
6a0fcbb4 36 select CRYPTO_ALGAPI2
cce9e06d
HX
37 help
38 This option provides the API for cryptographic algorithms.
39
6a0fcbb4
HX
40config CRYPTO_ALGAPI2
41 tristate
42
1ae97820
HX
43config CRYPTO_AEAD
44 tristate
6a0fcbb4 45 select CRYPTO_AEAD2
1ae97820
HX
46 select CRYPTO_ALGAPI
47
6a0fcbb4
HX
48config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
5cde0af2
HX
52config CRYPTO_BLKCIPHER
53 tristate
6a0fcbb4 54 select CRYPTO_BLKCIPHER2
5cde0af2 55 select CRYPTO_ALGAPI
6a0fcbb4
HX
56
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
0a2e821d 61 select CRYPTO_WORKQUEUE
5cde0af2 62
055bcee3
HX
63config CRYPTO_HASH
64 tristate
6a0fcbb4 65 select CRYPTO_HASH2
055bcee3
HX
66 select CRYPTO_ALGAPI
67
6a0fcbb4
HX
68config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
17f0f4a4
NH
72config CRYPTO_RNG
73 tristate
6a0fcbb4 74 select CRYPTO_RNG2
17f0f4a4
NH
75 select CRYPTO_ALGAPI
76
6a0fcbb4
HX
77config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
a1d2f095 81config CRYPTO_PCOMP
bc94e596
HX
82 tristate
83 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
a1d2f095
GU
87 tristate
88 select CRYPTO_ALGAPI2
89
2b8c19db
HX
90config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
6a0fcbb4 92 select CRYPTO_MANAGER2
2b8c19db
HX
93 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
6a0fcbb4
HX
97config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
bc94e596 102 select CRYPTO_PCOMP2
6a0fcbb4 103
a38f7907
SK
104config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
5db017aa 106 depends on NET
a38f7907
SK
107 select CRYPTO_MANAGER
108 help
d19978f5 109 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
110 cbc(aes).
111
326a6346
HX
112config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
00ca28a5
HX
114 default y
115 depends on CRYPTO_MANAGER2
0b767f96 116 help
326a6346
HX
117 Disable run-time self tests that normally take place at
118 algorithm registration.
0b767f96 119
584fffc8 120config CRYPTO_GF128MUL
08c70fc3 121 tristate "GF(2^128) multiplication functions"
333b0d7e 122 help
584fffc8
SS
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
333b0d7e 128
1da177e4
LT
129config CRYPTO_NULL
130 tristate "Null algorithms"
cce9e06d 131 select CRYPTO_ALGAPI
c8620c25 132 select CRYPTO_BLKCIPHER
d35d2454 133 select CRYPTO_HASH
1da177e4
LT
134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
5068c7a8 137config CRYPTO_PCRYPT
3b4afaf2
KC
138 tristate "Parallel crypto engine"
139 depends on SMP
5068c7a8
SK
140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
25c38d3f
HY
147config CRYPTO_WORKQUEUE
148 tristate
149
584fffc8
SS
150config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
152 select CRYPTO_BLKCIPHER
b8a28251 153 select CRYPTO_HASH
584fffc8 154 select CRYPTO_MANAGER
254eff77 155 select CRYPTO_WORKQUEUE
1da177e4 156 help
584fffc8
SS
157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 160
1e65b81a
TC
161config CRYPTO_MCRYPTD
162 tristate "Software async multi-buffer crypto daemon"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_HASH
165 select CRYPTO_MANAGER
166 select CRYPTO_WORKQUEUE
167 help
168 This is a generic software asynchronous crypto daemon that
169 provides the kernel thread to assist multi-buffer crypto
170 algorithms for submitting jobs and flushing jobs in multi-buffer
171 crypto algorithms. Multi-buffer crypto algorithms are executed
172 in the context of this kernel thread and drivers can post
173 their crypto request asyncrhously and process by this daemon.
174
584fffc8
SS
175config CRYPTO_AUTHENC
176 tristate "Authenc support"
177 select CRYPTO_AEAD
178 select CRYPTO_BLKCIPHER
179 select CRYPTO_MANAGER
180 select CRYPTO_HASH
1da177e4 181 help
584fffc8
SS
182 Authenc: Combined mode wrapper for IPsec.
183 This is required for IPSec.
1da177e4 184
584fffc8
SS
185config CRYPTO_TEST
186 tristate "Testing module"
187 depends on m
da7f033d 188 select CRYPTO_MANAGER
1da177e4 189 help
584fffc8 190 Quick & dirty crypto test module.
1da177e4 191
a62b01cd 192config CRYPTO_ABLK_HELPER
ffaf9156 193 tristate
ffaf9156
JK
194 select CRYPTO_CRYPTD
195
596d8750
JK
196config CRYPTO_GLUE_HELPER_X86
197 tristate
198 depends on X86
199 select CRYPTO_ALGAPI
200
584fffc8 201comment "Authenticated Encryption with Associated Data"
cd12fb90 202
584fffc8
SS
203config CRYPTO_CCM
204 tristate "CCM support"
205 select CRYPTO_CTR
206 select CRYPTO_AEAD
1da177e4 207 help
584fffc8 208 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 209
584fffc8
SS
210config CRYPTO_GCM
211 tristate "GCM/GMAC support"
212 select CRYPTO_CTR
213 select CRYPTO_AEAD
9382d97a 214 select CRYPTO_GHASH
9489667d 215 select CRYPTO_NULL
1da177e4 216 help
584fffc8
SS
217 Support for Galois/Counter Mode (GCM) and Galois Message
218 Authentication Code (GMAC). Required for IPSec.
1da177e4 219
584fffc8
SS
220config CRYPTO_SEQIV
221 tristate "Sequence Number IV Generator"
222 select CRYPTO_AEAD
223 select CRYPTO_BLKCIPHER
a0f000ec 224 select CRYPTO_RNG
1da177e4 225 help
584fffc8
SS
226 This IV generator generates an IV based on a sequence number by
227 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 228
584fffc8 229comment "Block modes"
c494e070 230
584fffc8
SS
231config CRYPTO_CBC
232 tristate "CBC support"
db131ef9 233 select CRYPTO_BLKCIPHER
43518407 234 select CRYPTO_MANAGER
db131ef9 235 help
584fffc8
SS
236 CBC: Cipher Block Chaining mode
237 This block cipher algorithm is required for IPSec.
db131ef9 238
584fffc8
SS
239config CRYPTO_CTR
240 tristate "CTR support"
db131ef9 241 select CRYPTO_BLKCIPHER
584fffc8 242 select CRYPTO_SEQIV
43518407 243 select CRYPTO_MANAGER
db131ef9 244 help
584fffc8 245 CTR: Counter mode
db131ef9
HX
246 This block cipher algorithm is required for IPSec.
247
584fffc8
SS
248config CRYPTO_CTS
249 tristate "CTS support"
250 select CRYPTO_BLKCIPHER
251 help
252 CTS: Cipher Text Stealing
253 This is the Cipher Text Stealing mode as described by
254 Section 8 of rfc2040 and referenced by rfc3962.
255 (rfc3962 includes errata information in its Appendix A)
256 This mode is required for Kerberos gss mechanism support
257 for AES encryption.
258
259config CRYPTO_ECB
260 tristate "ECB support"
91652be5
DH
261 select CRYPTO_BLKCIPHER
262 select CRYPTO_MANAGER
91652be5 263 help
584fffc8
SS
264 ECB: Electronic CodeBook mode
265 This is the simplest block cipher algorithm. It simply encrypts
266 the input block by block.
91652be5 267
64470f1b 268config CRYPTO_LRW
2470a2b2 269 tristate "LRW support"
64470f1b
RS
270 select CRYPTO_BLKCIPHER
271 select CRYPTO_MANAGER
272 select CRYPTO_GF128MUL
273 help
274 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
275 narrow block cipher mode for dm-crypt. Use it with cipher
276 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
277 The first 128, 192 or 256 bits in the key are used for AES and the
278 rest is used to tie each cipher block to its logical position.
279
584fffc8
SS
280config CRYPTO_PCBC
281 tristate "PCBC support"
282 select CRYPTO_BLKCIPHER
283 select CRYPTO_MANAGER
284 help
285 PCBC: Propagating Cipher Block Chaining mode
286 This block cipher algorithm is required for RxRPC.
287
f19f5111 288config CRYPTO_XTS
5bcf8e6d 289 tristate "XTS support"
f19f5111
RS
290 select CRYPTO_BLKCIPHER
291 select CRYPTO_MANAGER
292 select CRYPTO_GF128MUL
293 help
294 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
295 key size 256, 384 or 512 bits. This implementation currently
296 can't handle a sectorsize which is not a multiple of 16 bytes.
297
584fffc8
SS
298comment "Hash modes"
299
93b5e86a
JK
300config CRYPTO_CMAC
301 tristate "CMAC support"
302 select CRYPTO_HASH
303 select CRYPTO_MANAGER
304 help
305 Cipher-based Message Authentication Code (CMAC) specified by
306 The National Institute of Standards and Technology (NIST).
307
308 https://tools.ietf.org/html/rfc4493
309 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
310
584fffc8
SS
311config CRYPTO_HMAC
312 tristate "HMAC support"
313 select CRYPTO_HASH
23e353c8 314 select CRYPTO_MANAGER
23e353c8 315 help
584fffc8
SS
316 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
317 This is required for IPSec.
23e353c8 318
584fffc8
SS
319config CRYPTO_XCBC
320 tristate "XCBC support"
584fffc8
SS
321 select CRYPTO_HASH
322 select CRYPTO_MANAGER
76cb9521 323 help
584fffc8
SS
324 XCBC: Keyed-Hashing with encryption algorithm
325 http://www.ietf.org/rfc/rfc3566.txt
326 http://csrc.nist.gov/encryption/modes/proposedmodes/
327 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 328
f1939f7c
SW
329config CRYPTO_VMAC
330 tristate "VMAC support"
f1939f7c
SW
331 select CRYPTO_HASH
332 select CRYPTO_MANAGER
333 help
334 VMAC is a message authentication algorithm designed for
335 very high speed on 64-bit architectures.
336
337 See also:
338 <http://fastcrypto.org/vmac>
339
584fffc8 340comment "Digest"
28db8e3e 341
584fffc8
SS
342config CRYPTO_CRC32C
343 tristate "CRC32c CRC algorithm"
5773a3e6 344 select CRYPTO_HASH
6a0962b2 345 select CRC32
4a49b499 346 help
584fffc8
SS
347 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
348 by iSCSI for header and data digests and by others.
69c35efc 349 See Castagnoli93. Module will be crc32c.
4a49b499 350
8cb51ba8
AZ
351config CRYPTO_CRC32C_INTEL
352 tristate "CRC32c INTEL hardware acceleration"
353 depends on X86
354 select CRYPTO_HASH
355 help
356 In Intel processor with SSE4.2 supported, the processor will
357 support CRC32C implementation using hardware accelerated CRC32
358 instruction. This option will create 'crc32c-intel' module,
359 which will enable any routine to use the CRC32 instruction to
360 gain performance compared with software implementation.
361 Module will be crc32c-intel.
362
442a7c40
DM
363config CRYPTO_CRC32C_SPARC64
364 tristate "CRC32c CRC algorithm (SPARC64)"
365 depends on SPARC64
366 select CRYPTO_HASH
367 select CRC32
368 help
369 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
370 when available.
371
78c37d19
AB
372config CRYPTO_CRC32
373 tristate "CRC32 CRC algorithm"
374 select CRYPTO_HASH
375 select CRC32
376 help
377 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
378 Shash crypto api wrappers to crc32_le function.
379
380config CRYPTO_CRC32_PCLMUL
381 tristate "CRC32 PCLMULQDQ hardware acceleration"
382 depends on X86
383 select CRYPTO_HASH
384 select CRC32
385 help
386 From Intel Westmere and AMD Bulldozer processor with SSE4.2
387 and PCLMULQDQ supported, the processor will support
388 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
389 instruction. This option will create 'crc32-plcmul' module,
390 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
391 and gain better performance as compared with the table implementation.
392
68411521
HX
393config CRYPTO_CRCT10DIF
394 tristate "CRCT10DIF algorithm"
395 select CRYPTO_HASH
396 help
397 CRC T10 Data Integrity Field computation is being cast as
398 a crypto transform. This allows for faster crc t10 diff
399 transforms to be used if they are available.
400
401config CRYPTO_CRCT10DIF_PCLMUL
402 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
403 depends on X86 && 64BIT && CRC_T10DIF
404 select CRYPTO_HASH
405 help
406 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
407 CRC T10 DIF PCLMULQDQ computation can be hardware
408 accelerated PCLMULQDQ instruction. This option will create
409 'crct10dif-plcmul' module, which is faster when computing the
410 crct10dif checksum as compared with the generic table implementation.
411
2cdc6899
HY
412config CRYPTO_GHASH
413 tristate "GHASH digest algorithm"
2cdc6899
HY
414 select CRYPTO_GF128MUL
415 help
416 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
417
584fffc8
SS
418config CRYPTO_MD4
419 tristate "MD4 digest algorithm"
808a1763 420 select CRYPTO_HASH
124b53d0 421 help
584fffc8 422 MD4 message digest algorithm (RFC1320).
124b53d0 423
584fffc8
SS
424config CRYPTO_MD5
425 tristate "MD5 digest algorithm"
14b75ba7 426 select CRYPTO_HASH
1da177e4 427 help
584fffc8 428 MD5 message digest algorithm (RFC1321).
1da177e4 429
fa4dfedc
DM
430config CRYPTO_MD5_SPARC64
431 tristate "MD5 digest algorithm (SPARC64)"
432 depends on SPARC64
433 select CRYPTO_MD5
434 select CRYPTO_HASH
435 help
436 MD5 message digest algorithm (RFC1321) implemented
437 using sparc64 crypto instructions, when available.
438
584fffc8
SS
439config CRYPTO_MICHAEL_MIC
440 tristate "Michael MIC keyed digest algorithm"
19e2bf14 441 select CRYPTO_HASH
90831639 442 help
584fffc8
SS
443 Michael MIC is used for message integrity protection in TKIP
444 (IEEE 802.11i). This algorithm is required for TKIP, but it
445 should not be used for other purposes because of the weakness
446 of the algorithm.
90831639 447
82798f90 448config CRYPTO_RMD128
b6d44341 449 tristate "RIPEMD-128 digest algorithm"
7c4468bc 450 select CRYPTO_HASH
b6d44341
AB
451 help
452 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 453
b6d44341 454 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 455 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 456 RIPEMD-160 should be used.
82798f90 457
b6d44341 458 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 459 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
460
461config CRYPTO_RMD160
b6d44341 462 tristate "RIPEMD-160 digest algorithm"
e5835fba 463 select CRYPTO_HASH
b6d44341
AB
464 help
465 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 466
b6d44341
AB
467 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
468 to be used as a secure replacement for the 128-bit hash functions
469 MD4, MD5 and it's predecessor RIPEMD
470 (not to be confused with RIPEMD-128).
82798f90 471
b6d44341
AB
472 It's speed is comparable to SHA1 and there are no known attacks
473 against RIPEMD-160.
534fe2c1 474
b6d44341 475 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 476 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
477
478config CRYPTO_RMD256
b6d44341 479 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 480 select CRYPTO_HASH
b6d44341
AB
481 help
482 RIPEMD-256 is an optional extension of RIPEMD-128 with a
483 256 bit hash. It is intended for applications that require
484 longer hash-results, without needing a larger security level
485 (than RIPEMD-128).
534fe2c1 486
b6d44341 487 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 488 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
489
490config CRYPTO_RMD320
b6d44341 491 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 492 select CRYPTO_HASH
b6d44341
AB
493 help
494 RIPEMD-320 is an optional extension of RIPEMD-160 with a
495 320 bit hash. It is intended for applications that require
496 longer hash-results, without needing a larger security level
497 (than RIPEMD-160).
534fe2c1 498
b6d44341 499 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 500 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 501
584fffc8
SS
502config CRYPTO_SHA1
503 tristate "SHA1 digest algorithm"
54ccb367 504 select CRYPTO_HASH
1da177e4 505 help
584fffc8 506 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 507
66be8951 508config CRYPTO_SHA1_SSSE3
7c1da8d0 509 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
66be8951
MK
510 depends on X86 && 64BIT
511 select CRYPTO_SHA1
512 select CRYPTO_HASH
513 help
514 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
515 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
7c1da8d0 516 Extensions (AVX/AVX2), when available.
66be8951 517
8275d1aa
TC
518config CRYPTO_SHA256_SSSE3
519 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
520 depends on X86 && 64BIT
521 select CRYPTO_SHA256
522 select CRYPTO_HASH
523 help
524 SHA-256 secure hash standard (DFIPS 180-2) implemented
525 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
526 Extensions version 1 (AVX1), or Advanced Vector Extensions
87de4579
TC
527 version 2 (AVX2) instructions, when available.
528
529config CRYPTO_SHA512_SSSE3
530 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
531 depends on X86 && 64BIT
532 select CRYPTO_SHA512
533 select CRYPTO_HASH
534 help
535 SHA-512 secure hash standard (DFIPS 180-2) implemented
536 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
537 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
538 version 2 (AVX2) instructions, when available.
539
4ff28d4c
DM
540config CRYPTO_SHA1_SPARC64
541 tristate "SHA1 digest algorithm (SPARC64)"
542 depends on SPARC64
543 select CRYPTO_SHA1
544 select CRYPTO_HASH
545 help
546 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
547 using sparc64 crypto instructions, when available.
548
f0be44f4
DM
549config CRYPTO_SHA1_ARM
550 tristate "SHA1 digest algorithm (ARM-asm)"
551 depends on ARM
552 select CRYPTO_SHA1
553 select CRYPTO_HASH
554 help
555 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
556 using optimized ARM assembler.
557
60468255
JK
558config CRYPTO_SHA1_ARM_NEON
559 tristate "SHA1 digest algorithm (ARM NEON)"
560 depends on ARM && KERNEL_MODE_NEON && !CPU_BIG_ENDIAN
561 select CRYPTO_SHA1_ARM
562 select CRYPTO_SHA1
563 select CRYPTO_HASH
564 help
565 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
566 using optimized ARM NEON assembly, when NEON instructions are
567 available.
568
323a6bf1
ME
569config CRYPTO_SHA1_PPC
570 tristate "SHA1 digest algorithm (powerpc)"
571 depends on PPC
572 help
573 This is the powerpc hardware accelerated implementation of the
574 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
575
1e65b81a
TC
576config CRYPTO_SHA1_MB
577 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
578 depends on X86 && 64BIT
579 select CRYPTO_SHA1
580 select CRYPTO_HASH
581 select CRYPTO_MCRYPTD
582 help
583 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
584 using multi-buffer technique. This algorithm computes on
585 multiple data lanes concurrently with SIMD instructions for
586 better throughput. It should not be enabled by default but
587 used when there is significant amount of work to keep the keep
588 the data lanes filled to get performance benefit. If the data
589 lanes remain unfilled, a flush operation will be initiated to
590 process the crypto jobs, adding a slight latency.
591
584fffc8
SS
592config CRYPTO_SHA256
593 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 594 select CRYPTO_HASH
1da177e4 595 help
584fffc8 596 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 597
584fffc8
SS
598 This version of SHA implements a 256 bit hash with 128 bits of
599 security against collision attacks.
2729bb42 600
b6d44341
AB
601 This code also includes SHA-224, a 224 bit hash with 112 bits
602 of security against collision attacks.
584fffc8 603
86c93b24
DM
604config CRYPTO_SHA256_SPARC64
605 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
606 depends on SPARC64
607 select CRYPTO_SHA256
608 select CRYPTO_HASH
609 help
610 SHA-256 secure hash standard (DFIPS 180-2) implemented
611 using sparc64 crypto instructions, when available.
612
584fffc8
SS
613config CRYPTO_SHA512
614 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 615 select CRYPTO_HASH
b9f535ff 616 help
584fffc8 617 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 618
584fffc8
SS
619 This version of SHA implements a 512 bit hash with 256 bits of
620 security against collision attacks.
b9f535ff 621
584fffc8
SS
622 This code also includes SHA-384, a 384 bit hash with 192 bits
623 of security against collision attacks.
b9f535ff 624
775e0c69
DM
625config CRYPTO_SHA512_SPARC64
626 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
627 depends on SPARC64
628 select CRYPTO_SHA512
629 select CRYPTO_HASH
630 help
631 SHA-512 secure hash standard (DFIPS 180-2) implemented
632 using sparc64 crypto instructions, when available.
633
c8611d71
JK
634config CRYPTO_SHA512_ARM_NEON
635 tristate "SHA384 and SHA512 digest algorithm (ARM NEON)"
636 depends on ARM && KERNEL_MODE_NEON && !CPU_BIG_ENDIAN
637 select CRYPTO_SHA512
638 select CRYPTO_HASH
639 help
640 SHA-512 secure hash standard (DFIPS 180-2) implemented
641 using ARM NEON instructions, when available.
642
643 This version of SHA implements a 512 bit hash with 256 bits of
644 security against collision attacks.
645
646 This code also includes SHA-384, a 384 bit hash with 192 bits
647 of security against collision attacks.
648
584fffc8
SS
649config CRYPTO_TGR192
650 tristate "Tiger digest algorithms"
f63fbd3d 651 select CRYPTO_HASH
eaf44088 652 help
584fffc8 653 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 654
584fffc8
SS
655 Tiger is a hash function optimized for 64-bit processors while
656 still having decent performance on 32-bit processors.
657 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
658
659 See also:
584fffc8 660 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 661
584fffc8
SS
662config CRYPTO_WP512
663 tristate "Whirlpool digest algorithms"
4946510b 664 select CRYPTO_HASH
1da177e4 665 help
584fffc8 666 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 667
584fffc8
SS
668 Whirlpool-512 is part of the NESSIE cryptographic primitives.
669 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
670
671 See also:
6d8de74c 672 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 673
0e1227d3
HY
674config CRYPTO_GHASH_CLMUL_NI_INTEL
675 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 676 depends on X86 && 64BIT
0e1227d3
HY
677 select CRYPTO_CRYPTD
678 help
679 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
680 The implementation is accelerated by CLMUL-NI of Intel.
681
584fffc8 682comment "Ciphers"
1da177e4
LT
683
684config CRYPTO_AES
685 tristate "AES cipher algorithms"
cce9e06d 686 select CRYPTO_ALGAPI
1da177e4 687 help
584fffc8 688 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
689 algorithm.
690
691 Rijndael appears to be consistently a very good performer in
584fffc8
SS
692 both hardware and software across a wide range of computing
693 environments regardless of its use in feedback or non-feedback
694 modes. Its key setup time is excellent, and its key agility is
695 good. Rijndael's very low memory requirements make it very well
696 suited for restricted-space environments, in which it also
697 demonstrates excellent performance. Rijndael's operations are
698 among the easiest to defend against power and timing attacks.
1da177e4 699
584fffc8 700 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
701
702 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
703
704config CRYPTO_AES_586
705 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
706 depends on (X86 || UML_X86) && !64BIT
707 select CRYPTO_ALGAPI
5157dea8 708 select CRYPTO_AES
1da177e4 709 help
584fffc8 710 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
711 algorithm.
712
713 Rijndael appears to be consistently a very good performer in
584fffc8
SS
714 both hardware and software across a wide range of computing
715 environments regardless of its use in feedback or non-feedback
716 modes. Its key setup time is excellent, and its key agility is
717 good. Rijndael's very low memory requirements make it very well
718 suited for restricted-space environments, in which it also
719 demonstrates excellent performance. Rijndael's operations are
720 among the easiest to defend against power and timing attacks.
1da177e4 721
584fffc8 722 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
723
724 See <http://csrc.nist.gov/encryption/aes/> for more information.
725
726config CRYPTO_AES_X86_64
727 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
728 depends on (X86 || UML_X86) && 64BIT
729 select CRYPTO_ALGAPI
81190b32 730 select CRYPTO_AES
a2a892a2 731 help
584fffc8 732 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
733 algorithm.
734
735 Rijndael appears to be consistently a very good performer in
584fffc8
SS
736 both hardware and software across a wide range of computing
737 environments regardless of its use in feedback or non-feedback
738 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
739 good. Rijndael's very low memory requirements make it very well
740 suited for restricted-space environments, in which it also
741 demonstrates excellent performance. Rijndael's operations are
742 among the easiest to defend against power and timing attacks.
743
744 The AES specifies three key sizes: 128, 192 and 256 bits
745
746 See <http://csrc.nist.gov/encryption/aes/> for more information.
747
748config CRYPTO_AES_NI_INTEL
749 tristate "AES cipher algorithms (AES-NI)"
8af00860 750 depends on X86
0d258efb
MK
751 select CRYPTO_AES_X86_64 if 64BIT
752 select CRYPTO_AES_586 if !64BIT
54b6a1bd 753 select CRYPTO_CRYPTD
801201aa 754 select CRYPTO_ABLK_HELPER
54b6a1bd 755 select CRYPTO_ALGAPI
7643a11a 756 select CRYPTO_GLUE_HELPER_X86 if 64BIT
023af608
JK
757 select CRYPTO_LRW
758 select CRYPTO_XTS
54b6a1bd
HY
759 help
760 Use Intel AES-NI instructions for AES algorithm.
761
762 AES cipher algorithms (FIPS-197). AES uses the Rijndael
763 algorithm.
764
765 Rijndael appears to be consistently a very good performer in
766 both hardware and software across a wide range of computing
767 environments regardless of its use in feedback or non-feedback
768 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
769 good. Rijndael's very low memory requirements make it very well
770 suited for restricted-space environments, in which it also
771 demonstrates excellent performance. Rijndael's operations are
772 among the easiest to defend against power and timing attacks.
a2a892a2 773
584fffc8 774 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
775
776 See <http://csrc.nist.gov/encryption/aes/> for more information.
777
0d258efb
MK
778 In addition to AES cipher algorithm support, the acceleration
779 for some popular block cipher mode is supported too, including
780 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
781 acceleration for CTR.
2cf4ac8b 782
9bf4852d
DM
783config CRYPTO_AES_SPARC64
784 tristate "AES cipher algorithms (SPARC64)"
785 depends on SPARC64
786 select CRYPTO_CRYPTD
787 select CRYPTO_ALGAPI
788 help
789 Use SPARC64 crypto opcodes for AES algorithm.
790
791 AES cipher algorithms (FIPS-197). AES uses the Rijndael
792 algorithm.
793
794 Rijndael appears to be consistently a very good performer in
795 both hardware and software across a wide range of computing
796 environments regardless of its use in feedback or non-feedback
797 modes. Its key setup time is excellent, and its key agility is
798 good. Rijndael's very low memory requirements make it very well
799 suited for restricted-space environments, in which it also
800 demonstrates excellent performance. Rijndael's operations are
801 among the easiest to defend against power and timing attacks.
802
803 The AES specifies three key sizes: 128, 192 and 256 bits
804
805 See <http://csrc.nist.gov/encryption/aes/> for more information.
806
807 In addition to AES cipher algorithm support, the acceleration
808 for some popular block cipher mode is supported too, including
809 ECB and CBC.
810
f0be44f4
DM
811config CRYPTO_AES_ARM
812 tristate "AES cipher algorithms (ARM-asm)"
813 depends on ARM
814 select CRYPTO_ALGAPI
815 select CRYPTO_AES
816 help
817 Use optimized AES assembler routines for ARM platforms.
818
819 AES cipher algorithms (FIPS-197). AES uses the Rijndael
820 algorithm.
821
822 Rijndael appears to be consistently a very good performer in
823 both hardware and software across a wide range of computing
824 environments regardless of its use in feedback or non-feedback
825 modes. Its key setup time is excellent, and its key agility is
826 good. Rijndael's very low memory requirements make it very well
827 suited for restricted-space environments, in which it also
828 demonstrates excellent performance. Rijndael's operations are
829 among the easiest to defend against power and timing attacks.
830
831 The AES specifies three key sizes: 128, 192 and 256 bits
832
833 See <http://csrc.nist.gov/encryption/aes/> for more information.
834
e4e7f10b
AB
835config CRYPTO_AES_ARM_BS
836 tristate "Bit sliced AES using NEON instructions"
837 depends on ARM && KERNEL_MODE_NEON
838 select CRYPTO_ALGAPI
839 select CRYPTO_AES_ARM
840 select CRYPTO_ABLK_HELPER
841 help
842 Use a faster and more secure NEON based implementation of AES in CBC,
843 CTR and XTS modes
844
845 Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
846 and for XTS mode encryption, CBC and XTS mode decryption speedup is
847 around 25%. (CBC encryption speed is not affected by this driver.)
848 This implementation does not rely on any lookup tables so it is
849 believed to be invulnerable to cache timing attacks.
850
584fffc8
SS
851config CRYPTO_ANUBIS
852 tristate "Anubis cipher algorithm"
853 select CRYPTO_ALGAPI
854 help
855 Anubis cipher algorithm.
856
857 Anubis is a variable key length cipher which can use keys from
858 128 bits to 320 bits in length. It was evaluated as a entrant
859 in the NESSIE competition.
860
861 See also:
6d8de74c
JM
862 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
863 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
864
865config CRYPTO_ARC4
866 tristate "ARC4 cipher algorithm"
b9b0f080 867 select CRYPTO_BLKCIPHER
584fffc8
SS
868 help
869 ARC4 cipher algorithm.
870
871 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
872 bits in length. This algorithm is required for driver-based
873 WEP, but it should not be for other purposes because of the
874 weakness of the algorithm.
875
876config CRYPTO_BLOWFISH
877 tristate "Blowfish cipher algorithm"
878 select CRYPTO_ALGAPI
52ba867c 879 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
880 help
881 Blowfish cipher algorithm, by Bruce Schneier.
882
883 This is a variable key length cipher which can use keys from 32
884 bits to 448 bits in length. It's fast, simple and specifically
885 designed for use on "large microprocessors".
886
887 See also:
888 <http://www.schneier.com/blowfish.html>
889
52ba867c
JK
890config CRYPTO_BLOWFISH_COMMON
891 tristate
892 help
893 Common parts of the Blowfish cipher algorithm shared by the
894 generic c and the assembler implementations.
895
896 See also:
897 <http://www.schneier.com/blowfish.html>
898
64b94cea
JK
899config CRYPTO_BLOWFISH_X86_64
900 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 901 depends on X86 && 64BIT
64b94cea
JK
902 select CRYPTO_ALGAPI
903 select CRYPTO_BLOWFISH_COMMON
904 help
905 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
906
907 This is a variable key length cipher which can use keys from 32
908 bits to 448 bits in length. It's fast, simple and specifically
909 designed for use on "large microprocessors".
910
911 See also:
912 <http://www.schneier.com/blowfish.html>
913
584fffc8
SS
914config CRYPTO_CAMELLIA
915 tristate "Camellia cipher algorithms"
916 depends on CRYPTO
917 select CRYPTO_ALGAPI
918 help
919 Camellia cipher algorithms module.
920
921 Camellia is a symmetric key block cipher developed jointly
922 at NTT and Mitsubishi Electric Corporation.
923
924 The Camellia specifies three key sizes: 128, 192 and 256 bits.
925
926 See also:
927 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
928
0b95ec56
JK
929config CRYPTO_CAMELLIA_X86_64
930 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 931 depends on X86 && 64BIT
0b95ec56
JK
932 depends on CRYPTO
933 select CRYPTO_ALGAPI
964263af 934 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
935 select CRYPTO_LRW
936 select CRYPTO_XTS
937 help
938 Camellia cipher algorithm module (x86_64).
939
940 Camellia is a symmetric key block cipher developed jointly
941 at NTT and Mitsubishi Electric Corporation.
942
943 The Camellia specifies three key sizes: 128, 192 and 256 bits.
944
945 See also:
d9b1d2e7
JK
946 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
947
948config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
949 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
950 depends on X86 && 64BIT
951 depends on CRYPTO
952 select CRYPTO_ALGAPI
953 select CRYPTO_CRYPTD
801201aa 954 select CRYPTO_ABLK_HELPER
d9b1d2e7
JK
955 select CRYPTO_GLUE_HELPER_X86
956 select CRYPTO_CAMELLIA_X86_64
957 select CRYPTO_LRW
958 select CRYPTO_XTS
959 help
960 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
961
962 Camellia is a symmetric key block cipher developed jointly
963 at NTT and Mitsubishi Electric Corporation.
964
965 The Camellia specifies three key sizes: 128, 192 and 256 bits.
966
967 See also:
0b95ec56
JK
968 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
969
f3f935a7
JK
970config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
971 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
972 depends on X86 && 64BIT
973 depends on CRYPTO
974 select CRYPTO_ALGAPI
975 select CRYPTO_CRYPTD
801201aa 976 select CRYPTO_ABLK_HELPER
f3f935a7
JK
977 select CRYPTO_GLUE_HELPER_X86
978 select CRYPTO_CAMELLIA_X86_64
979 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
980 select CRYPTO_LRW
981 select CRYPTO_XTS
982 help
983 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
984
985 Camellia is a symmetric key block cipher developed jointly
986 at NTT and Mitsubishi Electric Corporation.
987
988 The Camellia specifies three key sizes: 128, 192 and 256 bits.
989
990 See also:
991 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
992
81658ad0
DM
993config CRYPTO_CAMELLIA_SPARC64
994 tristate "Camellia cipher algorithm (SPARC64)"
995 depends on SPARC64
996 depends on CRYPTO
997 select CRYPTO_ALGAPI
998 help
999 Camellia cipher algorithm module (SPARC64).
1000
1001 Camellia is a symmetric key block cipher developed jointly
1002 at NTT and Mitsubishi Electric Corporation.
1003
1004 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1005
1006 See also:
1007 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1008
044ab525
JK
1009config CRYPTO_CAST_COMMON
1010 tristate
1011 help
1012 Common parts of the CAST cipher algorithms shared by the
1013 generic c and the assembler implementations.
1014
1da177e4
LT
1015config CRYPTO_CAST5
1016 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1017 select CRYPTO_ALGAPI
044ab525 1018 select CRYPTO_CAST_COMMON
1da177e4
LT
1019 help
1020 The CAST5 encryption algorithm (synonymous with CAST-128) is
1021 described in RFC2144.
1022
4d6d6a2c
JG
1023config CRYPTO_CAST5_AVX_X86_64
1024 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1025 depends on X86 && 64BIT
1026 select CRYPTO_ALGAPI
1027 select CRYPTO_CRYPTD
801201aa 1028 select CRYPTO_ABLK_HELPER
044ab525 1029 select CRYPTO_CAST_COMMON
4d6d6a2c
JG
1030 select CRYPTO_CAST5
1031 help
1032 The CAST5 encryption algorithm (synonymous with CAST-128) is
1033 described in RFC2144.
1034
1035 This module provides the Cast5 cipher algorithm that processes
1036 sixteen blocks parallel using the AVX instruction set.
1037
1da177e4
LT
1038config CRYPTO_CAST6
1039 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1040 select CRYPTO_ALGAPI
044ab525 1041 select CRYPTO_CAST_COMMON
1da177e4
LT
1042 help
1043 The CAST6 encryption algorithm (synonymous with CAST-256) is
1044 described in RFC2612.
1045
4ea1277d
JG
1046config CRYPTO_CAST6_AVX_X86_64
1047 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1048 depends on X86 && 64BIT
1049 select CRYPTO_ALGAPI
1050 select CRYPTO_CRYPTD
801201aa 1051 select CRYPTO_ABLK_HELPER
4ea1277d 1052 select CRYPTO_GLUE_HELPER_X86
044ab525 1053 select CRYPTO_CAST_COMMON
4ea1277d
JG
1054 select CRYPTO_CAST6
1055 select CRYPTO_LRW
1056 select CRYPTO_XTS
1057 help
1058 The CAST6 encryption algorithm (synonymous with CAST-256) is
1059 described in RFC2612.
1060
1061 This module provides the Cast6 cipher algorithm that processes
1062 eight blocks parallel using the AVX instruction set.
1063
584fffc8
SS
1064config CRYPTO_DES
1065 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1066 select CRYPTO_ALGAPI
1da177e4 1067 help
584fffc8 1068 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1069
c5aac2df
DM
1070config CRYPTO_DES_SPARC64
1071 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1072 depends on SPARC64
c5aac2df
DM
1073 select CRYPTO_ALGAPI
1074 select CRYPTO_DES
1075 help
1076 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1077 optimized using SPARC64 crypto opcodes.
1078
6574e6c6
JK
1079config CRYPTO_DES3_EDE_X86_64
1080 tristate "Triple DES EDE cipher algorithm (x86-64)"
1081 depends on X86 && 64BIT
1082 select CRYPTO_ALGAPI
1083 select CRYPTO_DES
1084 help
1085 Triple DES EDE (FIPS 46-3) algorithm.
1086
1087 This module provides implementation of the Triple DES EDE cipher
1088 algorithm that is optimized for x86-64 processors. Two versions of
1089 algorithm are provided; regular processing one input block and
1090 one that processes three blocks parallel.
1091
584fffc8
SS
1092config CRYPTO_FCRYPT
1093 tristate "FCrypt cipher algorithm"
cce9e06d 1094 select CRYPTO_ALGAPI
584fffc8 1095 select CRYPTO_BLKCIPHER
1da177e4 1096 help
584fffc8 1097 FCrypt algorithm used by RxRPC.
1da177e4
LT
1098
1099config CRYPTO_KHAZAD
1100 tristate "Khazad cipher algorithm"
cce9e06d 1101 select CRYPTO_ALGAPI
1da177e4
LT
1102 help
1103 Khazad cipher algorithm.
1104
1105 Khazad was a finalist in the initial NESSIE competition. It is
1106 an algorithm optimized for 64-bit processors with good performance
1107 on 32-bit processors. Khazad uses an 128 bit key size.
1108
1109 See also:
6d8de74c 1110 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1111
2407d608 1112config CRYPTO_SALSA20
3b4afaf2 1113 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1114 select CRYPTO_BLKCIPHER
1115 help
1116 Salsa20 stream cipher algorithm.
1117
1118 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1119 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1120
1121 The Salsa20 stream cipher algorithm is designed by Daniel J.
1122 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1123
1124config CRYPTO_SALSA20_586
3b4afaf2 1125 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 1126 depends on (X86 || UML_X86) && !64BIT
974e4b75 1127 select CRYPTO_BLKCIPHER
974e4b75
TSH
1128 help
1129 Salsa20 stream cipher algorithm.
1130
1131 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1132 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
1133
1134 The Salsa20 stream cipher algorithm is designed by Daniel J.
1135 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1136
1137config CRYPTO_SALSA20_X86_64
3b4afaf2 1138 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 1139 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 1140 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
1141 help
1142 Salsa20 stream cipher algorithm.
1143
1144 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1145 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
1146
1147 The Salsa20 stream cipher algorithm is designed by Daniel J.
1148 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 1149
584fffc8
SS
1150config CRYPTO_SEED
1151 tristate "SEED cipher algorithm"
cce9e06d 1152 select CRYPTO_ALGAPI
1da177e4 1153 help
584fffc8 1154 SEED cipher algorithm (RFC4269).
1da177e4 1155
584fffc8
SS
1156 SEED is a 128-bit symmetric key block cipher that has been
1157 developed by KISA (Korea Information Security Agency) as a
1158 national standard encryption algorithm of the Republic of Korea.
1159 It is a 16 round block cipher with the key size of 128 bit.
1160
1161 See also:
1162 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1163
1164config CRYPTO_SERPENT
1165 tristate "Serpent cipher algorithm"
cce9e06d 1166 select CRYPTO_ALGAPI
1da177e4 1167 help
584fffc8 1168 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1169
584fffc8
SS
1170 Keys are allowed to be from 0 to 256 bits in length, in steps
1171 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1172 variant of Serpent for compatibility with old kerneli.org code.
1173
1174 See also:
1175 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1176
937c30d7
JK
1177config CRYPTO_SERPENT_SSE2_X86_64
1178 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1179 depends on X86 && 64BIT
1180 select CRYPTO_ALGAPI
341975bf 1181 select CRYPTO_CRYPTD
801201aa 1182 select CRYPTO_ABLK_HELPER
596d8750 1183 select CRYPTO_GLUE_HELPER_X86
937c30d7 1184 select CRYPTO_SERPENT
feaf0cfc
JK
1185 select CRYPTO_LRW
1186 select CRYPTO_XTS
937c30d7
JK
1187 help
1188 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1189
1190 Keys are allowed to be from 0 to 256 bits in length, in steps
1191 of 8 bits.
1192
1193 This module provides Serpent cipher algorithm that processes eigth
1194 blocks parallel using SSE2 instruction set.
1195
1196 See also:
1197 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1198
251496db
JK
1199config CRYPTO_SERPENT_SSE2_586
1200 tristate "Serpent cipher algorithm (i586/SSE2)"
1201 depends on X86 && !64BIT
1202 select CRYPTO_ALGAPI
341975bf 1203 select CRYPTO_CRYPTD
801201aa 1204 select CRYPTO_ABLK_HELPER
596d8750 1205 select CRYPTO_GLUE_HELPER_X86
251496db 1206 select CRYPTO_SERPENT
feaf0cfc
JK
1207 select CRYPTO_LRW
1208 select CRYPTO_XTS
251496db
JK
1209 help
1210 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1211
1212 Keys are allowed to be from 0 to 256 bits in length, in steps
1213 of 8 bits.
1214
1215 This module provides Serpent cipher algorithm that processes four
1216 blocks parallel using SSE2 instruction set.
1217
1218 See also:
1219 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1220
1221config CRYPTO_SERPENT_AVX_X86_64
1222 tristate "Serpent cipher algorithm (x86_64/AVX)"
1223 depends on X86 && 64BIT
1224 select CRYPTO_ALGAPI
1225 select CRYPTO_CRYPTD
801201aa 1226 select CRYPTO_ABLK_HELPER
1d0debbd 1227 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1228 select CRYPTO_SERPENT
1229 select CRYPTO_LRW
1230 select CRYPTO_XTS
1231 help
1232 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1233
1234 Keys are allowed to be from 0 to 256 bits in length, in steps
1235 of 8 bits.
1236
1237 This module provides the Serpent cipher algorithm that processes
1238 eight blocks parallel using the AVX instruction set.
1239
1240 See also:
1241 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1242
56d76c96
JK
1243config CRYPTO_SERPENT_AVX2_X86_64
1244 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1245 depends on X86 && 64BIT
1246 select CRYPTO_ALGAPI
1247 select CRYPTO_CRYPTD
801201aa 1248 select CRYPTO_ABLK_HELPER
56d76c96
JK
1249 select CRYPTO_GLUE_HELPER_X86
1250 select CRYPTO_SERPENT
1251 select CRYPTO_SERPENT_AVX_X86_64
1252 select CRYPTO_LRW
1253 select CRYPTO_XTS
1254 help
1255 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1256
1257 Keys are allowed to be from 0 to 256 bits in length, in steps
1258 of 8 bits.
1259
1260 This module provides Serpent cipher algorithm that processes 16
1261 blocks parallel using AVX2 instruction set.
1262
1263 See also:
1264 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1265
584fffc8
SS
1266config CRYPTO_TEA
1267 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1268 select CRYPTO_ALGAPI
1da177e4 1269 help
584fffc8 1270 TEA cipher algorithm.
1da177e4 1271
584fffc8
SS
1272 Tiny Encryption Algorithm is a simple cipher that uses
1273 many rounds for security. It is very fast and uses
1274 little memory.
1275
1276 Xtendend Tiny Encryption Algorithm is a modification to
1277 the TEA algorithm to address a potential key weakness
1278 in the TEA algorithm.
1279
1280 Xtendend Encryption Tiny Algorithm is a mis-implementation
1281 of the XTEA algorithm for compatibility purposes.
1282
1283config CRYPTO_TWOFISH
1284 tristate "Twofish cipher algorithm"
04ac7db3 1285 select CRYPTO_ALGAPI
584fffc8 1286 select CRYPTO_TWOFISH_COMMON
04ac7db3 1287 help
584fffc8 1288 Twofish cipher algorithm.
04ac7db3 1289
584fffc8
SS
1290 Twofish was submitted as an AES (Advanced Encryption Standard)
1291 candidate cipher by researchers at CounterPane Systems. It is a
1292 16 round block cipher supporting key sizes of 128, 192, and 256
1293 bits.
04ac7db3 1294
584fffc8
SS
1295 See also:
1296 <http://www.schneier.com/twofish.html>
1297
1298config CRYPTO_TWOFISH_COMMON
1299 tristate
1300 help
1301 Common parts of the Twofish cipher algorithm shared by the
1302 generic c and the assembler implementations.
1303
1304config CRYPTO_TWOFISH_586
1305 tristate "Twofish cipher algorithms (i586)"
1306 depends on (X86 || UML_X86) && !64BIT
1307 select CRYPTO_ALGAPI
1308 select CRYPTO_TWOFISH_COMMON
1309 help
1310 Twofish cipher algorithm.
1311
1312 Twofish was submitted as an AES (Advanced Encryption Standard)
1313 candidate cipher by researchers at CounterPane Systems. It is a
1314 16 round block cipher supporting key sizes of 128, 192, and 256
1315 bits.
04ac7db3
NT
1316
1317 See also:
584fffc8 1318 <http://www.schneier.com/twofish.html>
04ac7db3 1319
584fffc8
SS
1320config CRYPTO_TWOFISH_X86_64
1321 tristate "Twofish cipher algorithm (x86_64)"
1322 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1323 select CRYPTO_ALGAPI
584fffc8 1324 select CRYPTO_TWOFISH_COMMON
1da177e4 1325 help
584fffc8 1326 Twofish cipher algorithm (x86_64).
1da177e4 1327
584fffc8
SS
1328 Twofish was submitted as an AES (Advanced Encryption Standard)
1329 candidate cipher by researchers at CounterPane Systems. It is a
1330 16 round block cipher supporting key sizes of 128, 192, and 256
1331 bits.
1332
1333 See also:
1334 <http://www.schneier.com/twofish.html>
1335
8280daad
JK
1336config CRYPTO_TWOFISH_X86_64_3WAY
1337 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1338 depends on X86 && 64BIT
8280daad
JK
1339 select CRYPTO_ALGAPI
1340 select CRYPTO_TWOFISH_COMMON
1341 select CRYPTO_TWOFISH_X86_64
414cb5e7 1342 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1343 select CRYPTO_LRW
1344 select CRYPTO_XTS
8280daad
JK
1345 help
1346 Twofish cipher algorithm (x86_64, 3-way parallel).
1347
1348 Twofish was submitted as an AES (Advanced Encryption Standard)
1349 candidate cipher by researchers at CounterPane Systems. It is a
1350 16 round block cipher supporting key sizes of 128, 192, and 256
1351 bits.
1352
1353 This module provides Twofish cipher algorithm that processes three
1354 blocks parallel, utilizing resources of out-of-order CPUs better.
1355
1356 See also:
1357 <http://www.schneier.com/twofish.html>
1358
107778b5
JG
1359config CRYPTO_TWOFISH_AVX_X86_64
1360 tristate "Twofish cipher algorithm (x86_64/AVX)"
1361 depends on X86 && 64BIT
1362 select CRYPTO_ALGAPI
1363 select CRYPTO_CRYPTD
801201aa 1364 select CRYPTO_ABLK_HELPER
a7378d4e 1365 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1366 select CRYPTO_TWOFISH_COMMON
1367 select CRYPTO_TWOFISH_X86_64
1368 select CRYPTO_TWOFISH_X86_64_3WAY
1369 select CRYPTO_LRW
1370 select CRYPTO_XTS
1371 help
1372 Twofish cipher algorithm (x86_64/AVX).
1373
1374 Twofish was submitted as an AES (Advanced Encryption Standard)
1375 candidate cipher by researchers at CounterPane Systems. It is a
1376 16 round block cipher supporting key sizes of 128, 192, and 256
1377 bits.
1378
1379 This module provides the Twofish cipher algorithm that processes
1380 eight blocks parallel using the AVX Instruction Set.
1381
1382 See also:
1383 <http://www.schneier.com/twofish.html>
1384
584fffc8
SS
1385comment "Compression"
1386
1387config CRYPTO_DEFLATE
1388 tristate "Deflate compression algorithm"
1389 select CRYPTO_ALGAPI
1390 select ZLIB_INFLATE
1391 select ZLIB_DEFLATE
3c09f17c 1392 help
584fffc8
SS
1393 This is the Deflate algorithm (RFC1951), specified for use in
1394 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1395
1396 You will most probably want this if using IPSec.
3c09f17c 1397
bf68e65e
GU
1398config CRYPTO_ZLIB
1399 tristate "Zlib compression algorithm"
1400 select CRYPTO_PCOMP
1401 select ZLIB_INFLATE
1402 select ZLIB_DEFLATE
1403 select NLATTR
1404 help
1405 This is the zlib algorithm.
1406
0b77abb3
ZS
1407config CRYPTO_LZO
1408 tristate "LZO compression algorithm"
1409 select CRYPTO_ALGAPI
1410 select LZO_COMPRESS
1411 select LZO_DECOMPRESS
1412 help
1413 This is the LZO algorithm.
1414
35a1fc18
SJ
1415config CRYPTO_842
1416 tristate "842 compression algorithm"
1417 depends on CRYPTO_DEV_NX_COMPRESS
1418 # 842 uses lzo if the hardware becomes unavailable
1419 select LZO_COMPRESS
1420 select LZO_DECOMPRESS
1421 help
1422 This is the 842 algorithm.
0ea8530d
CM
1423
1424config CRYPTO_LZ4
1425 tristate "LZ4 compression algorithm"
1426 select CRYPTO_ALGAPI
1427 select LZ4_COMPRESS
1428 select LZ4_DECOMPRESS
1429 help
1430 This is the LZ4 algorithm.
1431
1432config CRYPTO_LZ4HC
1433 tristate "LZ4HC compression algorithm"
1434 select CRYPTO_ALGAPI
1435 select LZ4HC_COMPRESS
1436 select LZ4_DECOMPRESS
1437 help
1438 This is the LZ4 high compression mode algorithm.
35a1fc18 1439
17f0f4a4
NH
1440comment "Random Number Generation"
1441
1442config CRYPTO_ANSI_CPRNG
1443 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1444 default m
17f0f4a4
NH
1445 select CRYPTO_AES
1446 select CRYPTO_RNG
17f0f4a4
NH
1447 help
1448 This option enables the generic pseudo random number generator
1449 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1450 ANSI X9.31 A.2.4. Note that this option must be enabled if
1451 CRYPTO_FIPS is selected
17f0f4a4 1452
f2c89a10 1453menuconfig CRYPTO_DRBG_MENU
419090c6 1454 tristate "NIST SP800-90A DRBG"
419090c6
SM
1455 help
1456 NIST SP800-90A compliant DRBG. In the following submenu, one or
1457 more of the DRBG types must be selected.
1458
f2c89a10 1459if CRYPTO_DRBG_MENU
419090c6
SM
1460
1461config CRYPTO_DRBG_HMAC
1462 bool "Enable HMAC DRBG"
1463 default y
419090c6
SM
1464 select CRYPTO_HMAC
1465 help
1466 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1467
1468config CRYPTO_DRBG_HASH
1469 bool "Enable Hash DRBG"
419090c6
SM
1470 select CRYPTO_HASH
1471 help
1472 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1473
1474config CRYPTO_DRBG_CTR
1475 bool "Enable CTR DRBG"
419090c6
SM
1476 select CRYPTO_AES
1477 help
1478 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1479
f2c89a10
HX
1480config CRYPTO_DRBG
1481 tristate
1482 default CRYPTO_DRBG_MENU if (CRYPTO_DRBG_HMAC || CRYPTO_DRBG_HASH || CRYPTO_DRBG_CTR)
1483 select CRYPTO_RNG
1484
1485endif # if CRYPTO_DRBG_MENU
419090c6 1486
03c8efc1
HX
1487config CRYPTO_USER_API
1488 tristate
1489
fe869cdb
HX
1490config CRYPTO_USER_API_HASH
1491 tristate "User-space interface for hash algorithms"
7451708f 1492 depends on NET
fe869cdb
HX
1493 select CRYPTO_HASH
1494 select CRYPTO_USER_API
1495 help
1496 This option enables the user-spaces interface for hash
1497 algorithms.
1498
8ff59090
HX
1499config CRYPTO_USER_API_SKCIPHER
1500 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1501 depends on NET
8ff59090
HX
1502 select CRYPTO_BLKCIPHER
1503 select CRYPTO_USER_API
1504 help
1505 This option enables the user-spaces interface for symmetric
1506 key cipher algorithms.
1507
ee08997f
DK
1508config CRYPTO_HASH_INFO
1509 bool
1510
1da177e4 1511source "drivers/crypto/Kconfig"
964f3b3b 1512source crypto/asymmetric_keys/Kconfig
1da177e4 1513
cce9e06d 1514endif # if CRYPTO