]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame - crypto/Kconfig
sparc64: Add MD5 driver making use of the 'md5' instruction.
[mirror_ubuntu-eoan-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8
SK
136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
596d8750
JK
182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
584fffc8 187comment "Authenticated Encryption with Associated Data"
cd12fb90 188
584fffc8
SS
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
1da177e4 193 help
584fffc8 194 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 195
584fffc8
SS
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
9382d97a 200 select CRYPTO_GHASH
1da177e4 201 help
584fffc8
SS
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
1da177e4 204
584fffc8
SS
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
a0f000ec 209 select CRYPTO_RNG
1da177e4 210 help
584fffc8
SS
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 213
584fffc8 214comment "Block modes"
c494e070 215
584fffc8
SS
216config CRYPTO_CBC
217 tristate "CBC support"
db131ef9 218 select CRYPTO_BLKCIPHER
43518407 219 select CRYPTO_MANAGER
db131ef9 220 help
584fffc8
SS
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
db131ef9 223
584fffc8
SS
224config CRYPTO_CTR
225 tristate "CTR support"
db131ef9 226 select CRYPTO_BLKCIPHER
584fffc8 227 select CRYPTO_SEQIV
43518407 228 select CRYPTO_MANAGER
db131ef9 229 help
584fffc8 230 CTR: Counter mode
db131ef9
HX
231 This block cipher algorithm is required for IPSec.
232
584fffc8
SS
233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
244config CRYPTO_ECB
245 tristate "ECB support"
91652be5
DH
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
91652be5 248 help
584fffc8
SS
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
91652be5 252
64470f1b 253config CRYPTO_LRW
2470a2b2 254 tristate "LRW support"
64470f1b
RS
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
258 help
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
264
584fffc8
SS
265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
f19f5111 273config CRYPTO_XTS
5bcf8e6d 274 tristate "XTS support"
f19f5111
RS
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
584fffc8
SS
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
23e353c8 288 select CRYPTO_MANAGER
23e353c8 289 help
584fffc8
SS
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
23e353c8 292
584fffc8
SS
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
76cb9521 298 help
584fffc8
SS
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 303
f1939f7c
SW
304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
584fffc8 316comment "Digest"
28db8e3e 317
584fffc8
SS
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
5773a3e6 320 select CRYPTO_HASH
6a0962b2 321 select CRC32
4a49b499 322 help
584fffc8
SS
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
69c35efc 325 See Castagnoli93. Module will be crc32c.
4a49b499 326
8cb51ba8
AZ
327config CRYPTO_CRC32C_INTEL
328 tristate "CRC32c INTEL hardware acceleration"
329 depends on X86
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C implementation using hardware accelerated CRC32
334 instruction. This option will create 'crc32c-intel' module,
335 which will enable any routine to use the CRC32 instruction to
336 gain performance compared with software implementation.
337 Module will be crc32c-intel.
338
2cdc6899
HY
339config CRYPTO_GHASH
340 tristate "GHASH digest algorithm"
2cdc6899
HY
341 select CRYPTO_GF128MUL
342 help
343 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
344
584fffc8
SS
345config CRYPTO_MD4
346 tristate "MD4 digest algorithm"
808a1763 347 select CRYPTO_HASH
124b53d0 348 help
584fffc8 349 MD4 message digest algorithm (RFC1320).
124b53d0 350
584fffc8
SS
351config CRYPTO_MD5
352 tristate "MD5 digest algorithm"
14b75ba7 353 select CRYPTO_HASH
1da177e4 354 help
584fffc8 355 MD5 message digest algorithm (RFC1321).
1da177e4 356
fa4dfedc
DM
357config CRYPTO_MD5_SPARC64
358 tristate "MD5 digest algorithm (SPARC64)"
359 depends on SPARC64
360 select CRYPTO_MD5
361 select CRYPTO_HASH
362 help
363 MD5 message digest algorithm (RFC1321) implemented
364 using sparc64 crypto instructions, when available.
365
584fffc8
SS
366config CRYPTO_MICHAEL_MIC
367 tristate "Michael MIC keyed digest algorithm"
19e2bf14 368 select CRYPTO_HASH
90831639 369 help
584fffc8
SS
370 Michael MIC is used for message integrity protection in TKIP
371 (IEEE 802.11i). This algorithm is required for TKIP, but it
372 should not be used for other purposes because of the weakness
373 of the algorithm.
90831639 374
82798f90 375config CRYPTO_RMD128
b6d44341 376 tristate "RIPEMD-128 digest algorithm"
7c4468bc 377 select CRYPTO_HASH
b6d44341
AB
378 help
379 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 380
b6d44341 381 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 382 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 383 RIPEMD-160 should be used.
82798f90 384
b6d44341 385 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 386 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
387
388config CRYPTO_RMD160
b6d44341 389 tristate "RIPEMD-160 digest algorithm"
e5835fba 390 select CRYPTO_HASH
b6d44341
AB
391 help
392 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 393
b6d44341
AB
394 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
395 to be used as a secure replacement for the 128-bit hash functions
396 MD4, MD5 and it's predecessor RIPEMD
397 (not to be confused with RIPEMD-128).
82798f90 398
b6d44341
AB
399 It's speed is comparable to SHA1 and there are no known attacks
400 against RIPEMD-160.
534fe2c1 401
b6d44341 402 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 403 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
404
405config CRYPTO_RMD256
b6d44341 406 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 407 select CRYPTO_HASH
b6d44341
AB
408 help
409 RIPEMD-256 is an optional extension of RIPEMD-128 with a
410 256 bit hash. It is intended for applications that require
411 longer hash-results, without needing a larger security level
412 (than RIPEMD-128).
534fe2c1 413
b6d44341 414 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 415 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
416
417config CRYPTO_RMD320
b6d44341 418 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 419 select CRYPTO_HASH
b6d44341
AB
420 help
421 RIPEMD-320 is an optional extension of RIPEMD-160 with a
422 320 bit hash. It is intended for applications that require
423 longer hash-results, without needing a larger security level
424 (than RIPEMD-160).
534fe2c1 425
b6d44341 426 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 427 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 428
584fffc8
SS
429config CRYPTO_SHA1
430 tristate "SHA1 digest algorithm"
54ccb367 431 select CRYPTO_HASH
1da177e4 432 help
584fffc8 433 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 434
66be8951
MK
435config CRYPTO_SHA1_SSSE3
436 tristate "SHA1 digest algorithm (SSSE3/AVX)"
437 depends on X86 && 64BIT
438 select CRYPTO_SHA1
439 select CRYPTO_HASH
440 help
441 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
442 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
443 Extensions (AVX), when available.
444
4ff28d4c
DM
445config CRYPTO_SHA1_SPARC64
446 tristate "SHA1 digest algorithm (SPARC64)"
447 depends on SPARC64
448 select CRYPTO_SHA1
449 select CRYPTO_HASH
450 help
451 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
452 using sparc64 crypto instructions, when available.
453
584fffc8
SS
454config CRYPTO_SHA256
455 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 456 select CRYPTO_HASH
1da177e4 457 help
584fffc8 458 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 459
584fffc8
SS
460 This version of SHA implements a 256 bit hash with 128 bits of
461 security against collision attacks.
2729bb42 462
b6d44341
AB
463 This code also includes SHA-224, a 224 bit hash with 112 bits
464 of security against collision attacks.
584fffc8 465
86c93b24
DM
466config CRYPTO_SHA256_SPARC64
467 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
468 depends on SPARC64
469 select CRYPTO_SHA256
470 select CRYPTO_HASH
471 help
472 SHA-256 secure hash standard (DFIPS 180-2) implemented
473 using sparc64 crypto instructions, when available.
474
584fffc8
SS
475config CRYPTO_SHA512
476 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 477 select CRYPTO_HASH
b9f535ff 478 help
584fffc8 479 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 480
584fffc8
SS
481 This version of SHA implements a 512 bit hash with 256 bits of
482 security against collision attacks.
b9f535ff 483
584fffc8
SS
484 This code also includes SHA-384, a 384 bit hash with 192 bits
485 of security against collision attacks.
b9f535ff 486
775e0c69
DM
487config CRYPTO_SHA512_SPARC64
488 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
489 depends on SPARC64
490 select CRYPTO_SHA512
491 select CRYPTO_HASH
492 help
493 SHA-512 secure hash standard (DFIPS 180-2) implemented
494 using sparc64 crypto instructions, when available.
495
584fffc8
SS
496config CRYPTO_TGR192
497 tristate "Tiger digest algorithms"
f63fbd3d 498 select CRYPTO_HASH
eaf44088 499 help
584fffc8 500 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 501
584fffc8
SS
502 Tiger is a hash function optimized for 64-bit processors while
503 still having decent performance on 32-bit processors.
504 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
505
506 See also:
584fffc8 507 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 508
584fffc8
SS
509config CRYPTO_WP512
510 tristate "Whirlpool digest algorithms"
4946510b 511 select CRYPTO_HASH
1da177e4 512 help
584fffc8 513 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 514
584fffc8
SS
515 Whirlpool-512 is part of the NESSIE cryptographic primitives.
516 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
517
518 See also:
6d8de74c 519 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 520
0e1227d3
HY
521config CRYPTO_GHASH_CLMUL_NI_INTEL
522 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 523 depends on X86 && 64BIT
0e1227d3
HY
524 select CRYPTO_CRYPTD
525 help
526 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
527 The implementation is accelerated by CLMUL-NI of Intel.
528
584fffc8 529comment "Ciphers"
1da177e4
LT
530
531config CRYPTO_AES
532 tristate "AES cipher algorithms"
cce9e06d 533 select CRYPTO_ALGAPI
1da177e4 534 help
584fffc8 535 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
536 algorithm.
537
538 Rijndael appears to be consistently a very good performer in
584fffc8
SS
539 both hardware and software across a wide range of computing
540 environments regardless of its use in feedback or non-feedback
541 modes. Its key setup time is excellent, and its key agility is
542 good. Rijndael's very low memory requirements make it very well
543 suited for restricted-space environments, in which it also
544 demonstrates excellent performance. Rijndael's operations are
545 among the easiest to defend against power and timing attacks.
1da177e4 546
584fffc8 547 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
548
549 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
550
551config CRYPTO_AES_586
552 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
553 depends on (X86 || UML_X86) && !64BIT
554 select CRYPTO_ALGAPI
5157dea8 555 select CRYPTO_AES
1da177e4 556 help
584fffc8 557 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
558 algorithm.
559
560 Rijndael appears to be consistently a very good performer in
584fffc8
SS
561 both hardware and software across a wide range of computing
562 environments regardless of its use in feedback or non-feedback
563 modes. Its key setup time is excellent, and its key agility is
564 good. Rijndael's very low memory requirements make it very well
565 suited for restricted-space environments, in which it also
566 demonstrates excellent performance. Rijndael's operations are
567 among the easiest to defend against power and timing attacks.
1da177e4 568
584fffc8 569 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
570
571 See <http://csrc.nist.gov/encryption/aes/> for more information.
572
573config CRYPTO_AES_X86_64
574 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
575 depends on (X86 || UML_X86) && 64BIT
576 select CRYPTO_ALGAPI
81190b32 577 select CRYPTO_AES
a2a892a2 578 help
584fffc8 579 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
580 algorithm.
581
582 Rijndael appears to be consistently a very good performer in
584fffc8
SS
583 both hardware and software across a wide range of computing
584 environments regardless of its use in feedback or non-feedback
585 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
586 good. Rijndael's very low memory requirements make it very well
587 suited for restricted-space environments, in which it also
588 demonstrates excellent performance. Rijndael's operations are
589 among the easiest to defend against power and timing attacks.
590
591 The AES specifies three key sizes: 128, 192 and 256 bits
592
593 See <http://csrc.nist.gov/encryption/aes/> for more information.
594
595config CRYPTO_AES_NI_INTEL
596 tristate "AES cipher algorithms (AES-NI)"
8af00860 597 depends on X86
0d258efb
MK
598 select CRYPTO_AES_X86_64 if 64BIT
599 select CRYPTO_AES_586 if !64BIT
54b6a1bd 600 select CRYPTO_CRYPTD
a9629d71 601 select CRYPTO_ABLK_HELPER_X86
54b6a1bd
HY
602 select CRYPTO_ALGAPI
603 help
604 Use Intel AES-NI instructions for AES algorithm.
605
606 AES cipher algorithms (FIPS-197). AES uses the Rijndael
607 algorithm.
608
609 Rijndael appears to be consistently a very good performer in
610 both hardware and software across a wide range of computing
611 environments regardless of its use in feedback or non-feedback
612 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
613 good. Rijndael's very low memory requirements make it very well
614 suited for restricted-space environments, in which it also
615 demonstrates excellent performance. Rijndael's operations are
616 among the easiest to defend against power and timing attacks.
a2a892a2 617
584fffc8 618 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
619
620 See <http://csrc.nist.gov/encryption/aes/> for more information.
621
0d258efb
MK
622 In addition to AES cipher algorithm support, the acceleration
623 for some popular block cipher mode is supported too, including
624 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
625 acceleration for CTR.
2cf4ac8b 626
584fffc8
SS
627config CRYPTO_ANUBIS
628 tristate "Anubis cipher algorithm"
629 select CRYPTO_ALGAPI
630 help
631 Anubis cipher algorithm.
632
633 Anubis is a variable key length cipher which can use keys from
634 128 bits to 320 bits in length. It was evaluated as a entrant
635 in the NESSIE competition.
636
637 See also:
6d8de74c
JM
638 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
639 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
640
641config CRYPTO_ARC4
642 tristate "ARC4 cipher algorithm"
b9b0f080 643 select CRYPTO_BLKCIPHER
584fffc8
SS
644 help
645 ARC4 cipher algorithm.
646
647 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
648 bits in length. This algorithm is required for driver-based
649 WEP, but it should not be for other purposes because of the
650 weakness of the algorithm.
651
652config CRYPTO_BLOWFISH
653 tristate "Blowfish cipher algorithm"
654 select CRYPTO_ALGAPI
52ba867c 655 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
656 help
657 Blowfish cipher algorithm, by Bruce Schneier.
658
659 This is a variable key length cipher which can use keys from 32
660 bits to 448 bits in length. It's fast, simple and specifically
661 designed for use on "large microprocessors".
662
663 See also:
664 <http://www.schneier.com/blowfish.html>
665
52ba867c
JK
666config CRYPTO_BLOWFISH_COMMON
667 tristate
668 help
669 Common parts of the Blowfish cipher algorithm shared by the
670 generic c and the assembler implementations.
671
672 See also:
673 <http://www.schneier.com/blowfish.html>
674
64b94cea
JK
675config CRYPTO_BLOWFISH_X86_64
676 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 677 depends on X86 && 64BIT
64b94cea
JK
678 select CRYPTO_ALGAPI
679 select CRYPTO_BLOWFISH_COMMON
680 help
681 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
682
683 This is a variable key length cipher which can use keys from 32
684 bits to 448 bits in length. It's fast, simple and specifically
685 designed for use on "large microprocessors".
686
687 See also:
688 <http://www.schneier.com/blowfish.html>
689
584fffc8
SS
690config CRYPTO_CAMELLIA
691 tristate "Camellia cipher algorithms"
692 depends on CRYPTO
693 select CRYPTO_ALGAPI
694 help
695 Camellia cipher algorithms module.
696
697 Camellia is a symmetric key block cipher developed jointly
698 at NTT and Mitsubishi Electric Corporation.
699
700 The Camellia specifies three key sizes: 128, 192 and 256 bits.
701
702 See also:
703 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
704
0b95ec56
JK
705config CRYPTO_CAMELLIA_X86_64
706 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 707 depends on X86 && 64BIT
0b95ec56
JK
708 depends on CRYPTO
709 select CRYPTO_ALGAPI
964263af 710 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
711 select CRYPTO_LRW
712 select CRYPTO_XTS
713 help
714 Camellia cipher algorithm module (x86_64).
715
716 Camellia is a symmetric key block cipher developed jointly
717 at NTT and Mitsubishi Electric Corporation.
718
719 The Camellia specifies three key sizes: 128, 192 and 256 bits.
720
721 See also:
722 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
723
1da177e4
LT
724config CRYPTO_CAST5
725 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 726 select CRYPTO_ALGAPI
1da177e4
LT
727 help
728 The CAST5 encryption algorithm (synonymous with CAST-128) is
729 described in RFC2144.
730
731config CRYPTO_CAST6
732 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 733 select CRYPTO_ALGAPI
1da177e4
LT
734 help
735 The CAST6 encryption algorithm (synonymous with CAST-256) is
736 described in RFC2612.
737
584fffc8
SS
738config CRYPTO_DES
739 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 740 select CRYPTO_ALGAPI
1da177e4 741 help
584fffc8 742 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 743
584fffc8
SS
744config CRYPTO_FCRYPT
745 tristate "FCrypt cipher algorithm"
cce9e06d 746 select CRYPTO_ALGAPI
584fffc8 747 select CRYPTO_BLKCIPHER
1da177e4 748 help
584fffc8 749 FCrypt algorithm used by RxRPC.
1da177e4
LT
750
751config CRYPTO_KHAZAD
752 tristate "Khazad cipher algorithm"
cce9e06d 753 select CRYPTO_ALGAPI
1da177e4
LT
754 help
755 Khazad cipher algorithm.
756
757 Khazad was a finalist in the initial NESSIE competition. It is
758 an algorithm optimized for 64-bit processors with good performance
759 on 32-bit processors. Khazad uses an 128 bit key size.
760
761 See also:
6d8de74c 762 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 763
2407d608
TSH
764config CRYPTO_SALSA20
765 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
766 depends on EXPERIMENTAL
767 select CRYPTO_BLKCIPHER
768 help
769 Salsa20 stream cipher algorithm.
770
771 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
772 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
773
774 The Salsa20 stream cipher algorithm is designed by Daniel J.
775 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
776
777config CRYPTO_SALSA20_586
778 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
779 depends on (X86 || UML_X86) && !64BIT
780 depends on EXPERIMENTAL
781 select CRYPTO_BLKCIPHER
974e4b75
TSH
782 help
783 Salsa20 stream cipher algorithm.
784
785 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
786 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
787
788 The Salsa20 stream cipher algorithm is designed by Daniel J.
789 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
790
791config CRYPTO_SALSA20_X86_64
792 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
793 depends on (X86 || UML_X86) && 64BIT
794 depends on EXPERIMENTAL
795 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
796 help
797 Salsa20 stream cipher algorithm.
798
799 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
800 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
801
802 The Salsa20 stream cipher algorithm is designed by Daniel J.
803 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 804
584fffc8
SS
805config CRYPTO_SEED
806 tristate "SEED cipher algorithm"
cce9e06d 807 select CRYPTO_ALGAPI
1da177e4 808 help
584fffc8 809 SEED cipher algorithm (RFC4269).
1da177e4 810
584fffc8
SS
811 SEED is a 128-bit symmetric key block cipher that has been
812 developed by KISA (Korea Information Security Agency) as a
813 national standard encryption algorithm of the Republic of Korea.
814 It is a 16 round block cipher with the key size of 128 bit.
815
816 See also:
817 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
818
819config CRYPTO_SERPENT
820 tristate "Serpent cipher algorithm"
cce9e06d 821 select CRYPTO_ALGAPI
1da177e4 822 help
584fffc8 823 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 824
584fffc8
SS
825 Keys are allowed to be from 0 to 256 bits in length, in steps
826 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
827 variant of Serpent for compatibility with old kerneli.org code.
828
829 See also:
830 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
831
937c30d7
JK
832config CRYPTO_SERPENT_SSE2_X86_64
833 tristate "Serpent cipher algorithm (x86_64/SSE2)"
834 depends on X86 && 64BIT
835 select CRYPTO_ALGAPI
341975bf 836 select CRYPTO_CRYPTD
ffaf9156 837 select CRYPTO_ABLK_HELPER_X86
596d8750 838 select CRYPTO_GLUE_HELPER_X86
937c30d7 839 select CRYPTO_SERPENT
feaf0cfc
JK
840 select CRYPTO_LRW
841 select CRYPTO_XTS
937c30d7
JK
842 help
843 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
844
845 Keys are allowed to be from 0 to 256 bits in length, in steps
846 of 8 bits.
847
848 This module provides Serpent cipher algorithm that processes eigth
849 blocks parallel using SSE2 instruction set.
850
851 See also:
852 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
853
251496db
JK
854config CRYPTO_SERPENT_SSE2_586
855 tristate "Serpent cipher algorithm (i586/SSE2)"
856 depends on X86 && !64BIT
857 select CRYPTO_ALGAPI
341975bf 858 select CRYPTO_CRYPTD
ffaf9156 859 select CRYPTO_ABLK_HELPER_X86
596d8750 860 select CRYPTO_GLUE_HELPER_X86
251496db 861 select CRYPTO_SERPENT
feaf0cfc
JK
862 select CRYPTO_LRW
863 select CRYPTO_XTS
251496db
JK
864 help
865 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
866
867 Keys are allowed to be from 0 to 256 bits in length, in steps
868 of 8 bits.
869
870 This module provides Serpent cipher algorithm that processes four
871 blocks parallel using SSE2 instruction set.
872
873 See also:
874 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
875
876config CRYPTO_SERPENT_AVX_X86_64
877 tristate "Serpent cipher algorithm (x86_64/AVX)"
878 depends on X86 && 64BIT
879 select CRYPTO_ALGAPI
880 select CRYPTO_CRYPTD
ffaf9156 881 select CRYPTO_ABLK_HELPER_X86
1d0debbd 882 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
883 select CRYPTO_SERPENT
884 select CRYPTO_LRW
885 select CRYPTO_XTS
886 help
887 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
888
889 Keys are allowed to be from 0 to 256 bits in length, in steps
890 of 8 bits.
891
892 This module provides the Serpent cipher algorithm that processes
893 eight blocks parallel using the AVX instruction set.
894
895 See also:
896 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 897
584fffc8
SS
898config CRYPTO_TEA
899 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 900 select CRYPTO_ALGAPI
1da177e4 901 help
584fffc8 902 TEA cipher algorithm.
1da177e4 903
584fffc8
SS
904 Tiny Encryption Algorithm is a simple cipher that uses
905 many rounds for security. It is very fast and uses
906 little memory.
907
908 Xtendend Tiny Encryption Algorithm is a modification to
909 the TEA algorithm to address a potential key weakness
910 in the TEA algorithm.
911
912 Xtendend Encryption Tiny Algorithm is a mis-implementation
913 of the XTEA algorithm for compatibility purposes.
914
915config CRYPTO_TWOFISH
916 tristate "Twofish cipher algorithm"
04ac7db3 917 select CRYPTO_ALGAPI
584fffc8 918 select CRYPTO_TWOFISH_COMMON
04ac7db3 919 help
584fffc8 920 Twofish cipher algorithm.
04ac7db3 921
584fffc8
SS
922 Twofish was submitted as an AES (Advanced Encryption Standard)
923 candidate cipher by researchers at CounterPane Systems. It is a
924 16 round block cipher supporting key sizes of 128, 192, and 256
925 bits.
04ac7db3 926
584fffc8
SS
927 See also:
928 <http://www.schneier.com/twofish.html>
929
930config CRYPTO_TWOFISH_COMMON
931 tristate
932 help
933 Common parts of the Twofish cipher algorithm shared by the
934 generic c and the assembler implementations.
935
936config CRYPTO_TWOFISH_586
937 tristate "Twofish cipher algorithms (i586)"
938 depends on (X86 || UML_X86) && !64BIT
939 select CRYPTO_ALGAPI
940 select CRYPTO_TWOFISH_COMMON
941 help
942 Twofish cipher algorithm.
943
944 Twofish was submitted as an AES (Advanced Encryption Standard)
945 candidate cipher by researchers at CounterPane Systems. It is a
946 16 round block cipher supporting key sizes of 128, 192, and 256
947 bits.
04ac7db3
NT
948
949 See also:
584fffc8 950 <http://www.schneier.com/twofish.html>
04ac7db3 951
584fffc8
SS
952config CRYPTO_TWOFISH_X86_64
953 tristate "Twofish cipher algorithm (x86_64)"
954 depends on (X86 || UML_X86) && 64BIT
cce9e06d 955 select CRYPTO_ALGAPI
584fffc8 956 select CRYPTO_TWOFISH_COMMON
1da177e4 957 help
584fffc8 958 Twofish cipher algorithm (x86_64).
1da177e4 959
584fffc8
SS
960 Twofish was submitted as an AES (Advanced Encryption Standard)
961 candidate cipher by researchers at CounterPane Systems. It is a
962 16 round block cipher supporting key sizes of 128, 192, and 256
963 bits.
964
965 See also:
966 <http://www.schneier.com/twofish.html>
967
8280daad
JK
968config CRYPTO_TWOFISH_X86_64_3WAY
969 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 970 depends on X86 && 64BIT
8280daad
JK
971 select CRYPTO_ALGAPI
972 select CRYPTO_TWOFISH_COMMON
973 select CRYPTO_TWOFISH_X86_64
414cb5e7 974 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
975 select CRYPTO_LRW
976 select CRYPTO_XTS
8280daad
JK
977 help
978 Twofish cipher algorithm (x86_64, 3-way parallel).
979
980 Twofish was submitted as an AES (Advanced Encryption Standard)
981 candidate cipher by researchers at CounterPane Systems. It is a
982 16 round block cipher supporting key sizes of 128, 192, and 256
983 bits.
984
985 This module provides Twofish cipher algorithm that processes three
986 blocks parallel, utilizing resources of out-of-order CPUs better.
987
988 See also:
989 <http://www.schneier.com/twofish.html>
990
107778b5
JG
991config CRYPTO_TWOFISH_AVX_X86_64
992 tristate "Twofish cipher algorithm (x86_64/AVX)"
993 depends on X86 && 64BIT
994 select CRYPTO_ALGAPI
995 select CRYPTO_CRYPTD
30a04008 996 select CRYPTO_ABLK_HELPER_X86
a7378d4e 997 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
998 select CRYPTO_TWOFISH_COMMON
999 select CRYPTO_TWOFISH_X86_64
1000 select CRYPTO_TWOFISH_X86_64_3WAY
1001 select CRYPTO_LRW
1002 select CRYPTO_XTS
1003 help
1004 Twofish cipher algorithm (x86_64/AVX).
1005
1006 Twofish was submitted as an AES (Advanced Encryption Standard)
1007 candidate cipher by researchers at CounterPane Systems. It is a
1008 16 round block cipher supporting key sizes of 128, 192, and 256
1009 bits.
1010
1011 This module provides the Twofish cipher algorithm that processes
1012 eight blocks parallel using the AVX Instruction Set.
1013
1014 See also:
1015 <http://www.schneier.com/twofish.html>
1016
584fffc8
SS
1017comment "Compression"
1018
1019config CRYPTO_DEFLATE
1020 tristate "Deflate compression algorithm"
1021 select CRYPTO_ALGAPI
1022 select ZLIB_INFLATE
1023 select ZLIB_DEFLATE
3c09f17c 1024 help
584fffc8
SS
1025 This is the Deflate algorithm (RFC1951), specified for use in
1026 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1027
1028 You will most probably want this if using IPSec.
3c09f17c 1029
bf68e65e
GU
1030config CRYPTO_ZLIB
1031 tristate "Zlib compression algorithm"
1032 select CRYPTO_PCOMP
1033 select ZLIB_INFLATE
1034 select ZLIB_DEFLATE
1035 select NLATTR
1036 help
1037 This is the zlib algorithm.
1038
0b77abb3
ZS
1039config CRYPTO_LZO
1040 tristate "LZO compression algorithm"
1041 select CRYPTO_ALGAPI
1042 select LZO_COMPRESS
1043 select LZO_DECOMPRESS
1044 help
1045 This is the LZO algorithm.
1046
17f0f4a4
NH
1047comment "Random Number Generation"
1048
1049config CRYPTO_ANSI_CPRNG
1050 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1051 default m
17f0f4a4
NH
1052 select CRYPTO_AES
1053 select CRYPTO_RNG
17f0f4a4
NH
1054 help
1055 This option enables the generic pseudo random number generator
1056 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1057 ANSI X9.31 A.2.4. Note that this option must be enabled if
1058 CRYPTO_FIPS is selected
17f0f4a4 1059
03c8efc1
HX
1060config CRYPTO_USER_API
1061 tristate
1062
fe869cdb
HX
1063config CRYPTO_USER_API_HASH
1064 tristate "User-space interface for hash algorithms"
7451708f 1065 depends on NET
fe869cdb
HX
1066 select CRYPTO_HASH
1067 select CRYPTO_USER_API
1068 help
1069 This option enables the user-spaces interface for hash
1070 algorithms.
1071
8ff59090
HX
1072config CRYPTO_USER_API_SKCIPHER
1073 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1074 depends on NET
8ff59090
HX
1075 select CRYPTO_BLKCIPHER
1076 select CRYPTO_USER_API
1077 help
1078 This option enables the user-spaces interface for symmetric
1079 key cipher algorithms.
1080
1da177e4 1081source "drivers/crypto/Kconfig"
1da177e4 1082
cce9e06d 1083endif # if CRYPTO