]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame_incremental - crypto/Kconfig
crypto: camellia-x86_64 - share common functions and move structures and function...
[mirror_ubuntu-eoan-kernel.git] / crypto / Kconfig
... / ...
CommitLineData
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
7#
8# async_tx api: hardware offloaded memory transfer/transform support
9#
10source "crypto/async_tx/Kconfig"
11
12#
13# Cryptographic API Configuration
14#
15menuconfig CRYPTO
16 tristate "Cryptographic API"
17 help
18 This option provides the core Cryptographic API.
19
20if CRYPTO
21
22comment "Crypto core or helper"
23
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
31 this is.
32
33config CRYPTO_ALGAPI
34 tristate
35 select CRYPTO_ALGAPI2
36 help
37 This option provides the API for cryptographic algorithms.
38
39config CRYPTO_ALGAPI2
40 tristate
41
42config CRYPTO_AEAD
43 tristate
44 select CRYPTO_AEAD2
45 select CRYPTO_ALGAPI
46
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
51config CRYPTO_BLKCIPHER
52 tristate
53 select CRYPTO_BLKCIPHER2
54 select CRYPTO_ALGAPI
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
60 select CRYPTO_WORKQUEUE
61
62config CRYPTO_HASH
63 tristate
64 select CRYPTO_HASH2
65 select CRYPTO_ALGAPI
66
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
71config CRYPTO_RNG
72 tristate
73 select CRYPTO_RNG2
74 select CRYPTO_ALGAPI
75
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
80config CRYPTO_PCOMP
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
86 tristate
87 select CRYPTO_ALGAPI2
88
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
91 select CRYPTO_MANAGER2
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
101 select CRYPTO_PCOMP2
102
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
105 depends on NET
106 select CRYPTO_MANAGER
107 help
108 Userspace configuration for cryptographic instantiations such as
109 cbc(aes).
110
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
113 default y
114 depends on CRYPTO_MANAGER2
115 help
116 Disable run-time self tests that normally take place at
117 algorithm registration.
118
119config CRYPTO_GF128MUL
120 tristate "GF(2^128) multiplication functions"
121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
128config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
132 select CRYPTO_HASH
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
146config CRYPTO_WORKQUEUE
147 tristate
148
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
152 select CRYPTO_HASH
153 select CRYPTO_MANAGER
154 select CRYPTO_WORKQUEUE
155 help
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
173 select CRYPTO_MANAGER
174 help
175 Quick & dirty crypto test module.
176
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
187comment "Authenticated Encryption with Associated Data"
188
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
200 select CRYPTO_GHASH
201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
209 select CRYPTO_RNG
210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214comment "Block modes"
215
216config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
219 select CRYPTO_MANAGER
220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
224config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
227 select CRYPTO_SEQIV
228 select CRYPTO_MANAGER
229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
244config CRYPTO_ECB
245 tristate "ECB support"
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
248 help
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
252
253config CRYPTO_LRW
254 tristate "LRW support"
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
258 help
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
264
265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273config CRYPTO_XTS
274 tristate "XTS support"
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
292
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
298 help
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
303
304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
316comment "Digest"
317
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
320 select CRYPTO_HASH
321 select CRC32
322 help
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
325 See Castagnoli93. Module will be crc32c.
326
327config CRYPTO_CRC32C_X86_64
328 bool
329 depends on X86 && 64BIT
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C calculation using hardware accelerated CRC32
334 instruction optimized with PCLMULQDQ instruction when available.
335
336config CRYPTO_CRC32C_INTEL
337 tristate "CRC32c INTEL hardware acceleration"
338 depends on X86
339 select CRYPTO_CRC32C_X86_64 if 64BIT
340 select CRYPTO_HASH
341 help
342 In Intel processor with SSE4.2 supported, the processor will
343 support CRC32C implementation using hardware accelerated CRC32
344 instruction. This option will create 'crc32c-intel' module,
345 which will enable any routine to use the CRC32 instruction to
346 gain performance compared with software implementation.
347 Module will be crc32c-intel.
348
349config CRYPTO_CRC32C_SPARC64
350 tristate "CRC32c CRC algorithm (SPARC64)"
351 depends on SPARC64
352 select CRYPTO_HASH
353 select CRC32
354 help
355 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
356 when available.
357
358config CRYPTO_GHASH
359 tristate "GHASH digest algorithm"
360 select CRYPTO_GF128MUL
361 help
362 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
363
364config CRYPTO_MD4
365 tristate "MD4 digest algorithm"
366 select CRYPTO_HASH
367 help
368 MD4 message digest algorithm (RFC1320).
369
370config CRYPTO_MD5
371 tristate "MD5 digest algorithm"
372 select CRYPTO_HASH
373 help
374 MD5 message digest algorithm (RFC1321).
375
376config CRYPTO_MD5_SPARC64
377 tristate "MD5 digest algorithm (SPARC64)"
378 depends on SPARC64
379 select CRYPTO_MD5
380 select CRYPTO_HASH
381 help
382 MD5 message digest algorithm (RFC1321) implemented
383 using sparc64 crypto instructions, when available.
384
385config CRYPTO_MICHAEL_MIC
386 tristate "Michael MIC keyed digest algorithm"
387 select CRYPTO_HASH
388 help
389 Michael MIC is used for message integrity protection in TKIP
390 (IEEE 802.11i). This algorithm is required for TKIP, but it
391 should not be used for other purposes because of the weakness
392 of the algorithm.
393
394config CRYPTO_RMD128
395 tristate "RIPEMD-128 digest algorithm"
396 select CRYPTO_HASH
397 help
398 RIPEMD-128 (ISO/IEC 10118-3:2004).
399
400 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
401 be used as a secure replacement for RIPEMD. For other use cases,
402 RIPEMD-160 should be used.
403
404 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
405 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
406
407config CRYPTO_RMD160
408 tristate "RIPEMD-160 digest algorithm"
409 select CRYPTO_HASH
410 help
411 RIPEMD-160 (ISO/IEC 10118-3:2004).
412
413 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
414 to be used as a secure replacement for the 128-bit hash functions
415 MD4, MD5 and it's predecessor RIPEMD
416 (not to be confused with RIPEMD-128).
417
418 It's speed is comparable to SHA1 and there are no known attacks
419 against RIPEMD-160.
420
421 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
422 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
423
424config CRYPTO_RMD256
425 tristate "RIPEMD-256 digest algorithm"
426 select CRYPTO_HASH
427 help
428 RIPEMD-256 is an optional extension of RIPEMD-128 with a
429 256 bit hash. It is intended for applications that require
430 longer hash-results, without needing a larger security level
431 (than RIPEMD-128).
432
433 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
434 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
435
436config CRYPTO_RMD320
437 tristate "RIPEMD-320 digest algorithm"
438 select CRYPTO_HASH
439 help
440 RIPEMD-320 is an optional extension of RIPEMD-160 with a
441 320 bit hash. It is intended for applications that require
442 longer hash-results, without needing a larger security level
443 (than RIPEMD-160).
444
445 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
446 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
447
448config CRYPTO_SHA1
449 tristate "SHA1 digest algorithm"
450 select CRYPTO_HASH
451 help
452 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
453
454config CRYPTO_SHA1_SSSE3
455 tristate "SHA1 digest algorithm (SSSE3/AVX)"
456 depends on X86 && 64BIT
457 select CRYPTO_SHA1
458 select CRYPTO_HASH
459 help
460 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
461 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
462 Extensions (AVX), when available.
463
464config CRYPTO_SHA1_SPARC64
465 tristate "SHA1 digest algorithm (SPARC64)"
466 depends on SPARC64
467 select CRYPTO_SHA1
468 select CRYPTO_HASH
469 help
470 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
471 using sparc64 crypto instructions, when available.
472
473config CRYPTO_SHA1_ARM
474 tristate "SHA1 digest algorithm (ARM-asm)"
475 depends on ARM
476 select CRYPTO_SHA1
477 select CRYPTO_HASH
478 help
479 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
480 using optimized ARM assembler.
481
482config CRYPTO_SHA256
483 tristate "SHA224 and SHA256 digest algorithm"
484 select CRYPTO_HASH
485 help
486 SHA256 secure hash standard (DFIPS 180-2).
487
488 This version of SHA implements a 256 bit hash with 128 bits of
489 security against collision attacks.
490
491 This code also includes SHA-224, a 224 bit hash with 112 bits
492 of security against collision attacks.
493
494config CRYPTO_SHA256_SPARC64
495 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
496 depends on SPARC64
497 select CRYPTO_SHA256
498 select CRYPTO_HASH
499 help
500 SHA-256 secure hash standard (DFIPS 180-2) implemented
501 using sparc64 crypto instructions, when available.
502
503config CRYPTO_SHA512
504 tristate "SHA384 and SHA512 digest algorithms"
505 select CRYPTO_HASH
506 help
507 SHA512 secure hash standard (DFIPS 180-2).
508
509 This version of SHA implements a 512 bit hash with 256 bits of
510 security against collision attacks.
511
512 This code also includes SHA-384, a 384 bit hash with 192 bits
513 of security against collision attacks.
514
515config CRYPTO_SHA512_SPARC64
516 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
517 depends on SPARC64
518 select CRYPTO_SHA512
519 select CRYPTO_HASH
520 help
521 SHA-512 secure hash standard (DFIPS 180-2) implemented
522 using sparc64 crypto instructions, when available.
523
524config CRYPTO_TGR192
525 tristate "Tiger digest algorithms"
526 select CRYPTO_HASH
527 help
528 Tiger hash algorithm 192, 160 and 128-bit hashes
529
530 Tiger is a hash function optimized for 64-bit processors while
531 still having decent performance on 32-bit processors.
532 Tiger was developed by Ross Anderson and Eli Biham.
533
534 See also:
535 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
536
537config CRYPTO_WP512
538 tristate "Whirlpool digest algorithms"
539 select CRYPTO_HASH
540 help
541 Whirlpool hash algorithm 512, 384 and 256-bit hashes
542
543 Whirlpool-512 is part of the NESSIE cryptographic primitives.
544 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
545
546 See also:
547 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
548
549config CRYPTO_GHASH_CLMUL_NI_INTEL
550 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
551 depends on X86 && 64BIT
552 select CRYPTO_CRYPTD
553 help
554 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
555 The implementation is accelerated by CLMUL-NI of Intel.
556
557comment "Ciphers"
558
559config CRYPTO_AES
560 tristate "AES cipher algorithms"
561 select CRYPTO_ALGAPI
562 help
563 AES cipher algorithms (FIPS-197). AES uses the Rijndael
564 algorithm.
565
566 Rijndael appears to be consistently a very good performer in
567 both hardware and software across a wide range of computing
568 environments regardless of its use in feedback or non-feedback
569 modes. Its key setup time is excellent, and its key agility is
570 good. Rijndael's very low memory requirements make it very well
571 suited for restricted-space environments, in which it also
572 demonstrates excellent performance. Rijndael's operations are
573 among the easiest to defend against power and timing attacks.
574
575 The AES specifies three key sizes: 128, 192 and 256 bits
576
577 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
578
579config CRYPTO_AES_586
580 tristate "AES cipher algorithms (i586)"
581 depends on (X86 || UML_X86) && !64BIT
582 select CRYPTO_ALGAPI
583 select CRYPTO_AES
584 help
585 AES cipher algorithms (FIPS-197). AES uses the Rijndael
586 algorithm.
587
588 Rijndael appears to be consistently a very good performer in
589 both hardware and software across a wide range of computing
590 environments regardless of its use in feedback or non-feedback
591 modes. Its key setup time is excellent, and its key agility is
592 good. Rijndael's very low memory requirements make it very well
593 suited for restricted-space environments, in which it also
594 demonstrates excellent performance. Rijndael's operations are
595 among the easiest to defend against power and timing attacks.
596
597 The AES specifies three key sizes: 128, 192 and 256 bits
598
599 See <http://csrc.nist.gov/encryption/aes/> for more information.
600
601config CRYPTO_AES_X86_64
602 tristate "AES cipher algorithms (x86_64)"
603 depends on (X86 || UML_X86) && 64BIT
604 select CRYPTO_ALGAPI
605 select CRYPTO_AES
606 help
607 AES cipher algorithms (FIPS-197). AES uses the Rijndael
608 algorithm.
609
610 Rijndael appears to be consistently a very good performer in
611 both hardware and software across a wide range of computing
612 environments regardless of its use in feedback or non-feedback
613 modes. Its key setup time is excellent, and its key agility is
614 good. Rijndael's very low memory requirements make it very well
615 suited for restricted-space environments, in which it also
616 demonstrates excellent performance. Rijndael's operations are
617 among the easiest to defend against power and timing attacks.
618
619 The AES specifies three key sizes: 128, 192 and 256 bits
620
621 See <http://csrc.nist.gov/encryption/aes/> for more information.
622
623config CRYPTO_AES_NI_INTEL
624 tristate "AES cipher algorithms (AES-NI)"
625 depends on X86
626 select CRYPTO_AES_X86_64 if 64BIT
627 select CRYPTO_AES_586 if !64BIT
628 select CRYPTO_CRYPTD
629 select CRYPTO_ABLK_HELPER_X86
630 select CRYPTO_ALGAPI
631 select CRYPTO_LRW
632 select CRYPTO_XTS
633 help
634 Use Intel AES-NI instructions for AES algorithm.
635
636 AES cipher algorithms (FIPS-197). AES uses the Rijndael
637 algorithm.
638
639 Rijndael appears to be consistently a very good performer in
640 both hardware and software across a wide range of computing
641 environments regardless of its use in feedback or non-feedback
642 modes. Its key setup time is excellent, and its key agility is
643 good. Rijndael's very low memory requirements make it very well
644 suited for restricted-space environments, in which it also
645 demonstrates excellent performance. Rijndael's operations are
646 among the easiest to defend against power and timing attacks.
647
648 The AES specifies three key sizes: 128, 192 and 256 bits
649
650 See <http://csrc.nist.gov/encryption/aes/> for more information.
651
652 In addition to AES cipher algorithm support, the acceleration
653 for some popular block cipher mode is supported too, including
654 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
655 acceleration for CTR.
656
657config CRYPTO_AES_SPARC64
658 tristate "AES cipher algorithms (SPARC64)"
659 depends on SPARC64
660 select CRYPTO_CRYPTD
661 select CRYPTO_ALGAPI
662 help
663 Use SPARC64 crypto opcodes for AES algorithm.
664
665 AES cipher algorithms (FIPS-197). AES uses the Rijndael
666 algorithm.
667
668 Rijndael appears to be consistently a very good performer in
669 both hardware and software across a wide range of computing
670 environments regardless of its use in feedback or non-feedback
671 modes. Its key setup time is excellent, and its key agility is
672 good. Rijndael's very low memory requirements make it very well
673 suited for restricted-space environments, in which it also
674 demonstrates excellent performance. Rijndael's operations are
675 among the easiest to defend against power and timing attacks.
676
677 The AES specifies three key sizes: 128, 192 and 256 bits
678
679 See <http://csrc.nist.gov/encryption/aes/> for more information.
680
681 In addition to AES cipher algorithm support, the acceleration
682 for some popular block cipher mode is supported too, including
683 ECB and CBC.
684
685config CRYPTO_AES_ARM
686 tristate "AES cipher algorithms (ARM-asm)"
687 depends on ARM
688 select CRYPTO_ALGAPI
689 select CRYPTO_AES
690 help
691 Use optimized AES assembler routines for ARM platforms.
692
693 AES cipher algorithms (FIPS-197). AES uses the Rijndael
694 algorithm.
695
696 Rijndael appears to be consistently a very good performer in
697 both hardware and software across a wide range of computing
698 environments regardless of its use in feedback or non-feedback
699 modes. Its key setup time is excellent, and its key agility is
700 good. Rijndael's very low memory requirements make it very well
701 suited for restricted-space environments, in which it also
702 demonstrates excellent performance. Rijndael's operations are
703 among the easiest to defend against power and timing attacks.
704
705 The AES specifies three key sizes: 128, 192 and 256 bits
706
707 See <http://csrc.nist.gov/encryption/aes/> for more information.
708
709config CRYPTO_ANUBIS
710 tristate "Anubis cipher algorithm"
711 select CRYPTO_ALGAPI
712 help
713 Anubis cipher algorithm.
714
715 Anubis is a variable key length cipher which can use keys from
716 128 bits to 320 bits in length. It was evaluated as a entrant
717 in the NESSIE competition.
718
719 See also:
720 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
721 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
722
723config CRYPTO_ARC4
724 tristate "ARC4 cipher algorithm"
725 select CRYPTO_BLKCIPHER
726 help
727 ARC4 cipher algorithm.
728
729 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
730 bits in length. This algorithm is required for driver-based
731 WEP, but it should not be for other purposes because of the
732 weakness of the algorithm.
733
734config CRYPTO_BLOWFISH
735 tristate "Blowfish cipher algorithm"
736 select CRYPTO_ALGAPI
737 select CRYPTO_BLOWFISH_COMMON
738 help
739 Blowfish cipher algorithm, by Bruce Schneier.
740
741 This is a variable key length cipher which can use keys from 32
742 bits to 448 bits in length. It's fast, simple and specifically
743 designed for use on "large microprocessors".
744
745 See also:
746 <http://www.schneier.com/blowfish.html>
747
748config CRYPTO_BLOWFISH_COMMON
749 tristate
750 help
751 Common parts of the Blowfish cipher algorithm shared by the
752 generic c and the assembler implementations.
753
754 See also:
755 <http://www.schneier.com/blowfish.html>
756
757config CRYPTO_BLOWFISH_X86_64
758 tristate "Blowfish cipher algorithm (x86_64)"
759 depends on X86 && 64BIT
760 select CRYPTO_ALGAPI
761 select CRYPTO_BLOWFISH_COMMON
762 help
763 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
764
765 This is a variable key length cipher which can use keys from 32
766 bits to 448 bits in length. It's fast, simple and specifically
767 designed for use on "large microprocessors".
768
769 See also:
770 <http://www.schneier.com/blowfish.html>
771
772config CRYPTO_CAMELLIA
773 tristate "Camellia cipher algorithms"
774 depends on CRYPTO
775 select CRYPTO_ALGAPI
776 help
777 Camellia cipher algorithms module.
778
779 Camellia is a symmetric key block cipher developed jointly
780 at NTT and Mitsubishi Electric Corporation.
781
782 The Camellia specifies three key sizes: 128, 192 and 256 bits.
783
784 See also:
785 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
786
787config CRYPTO_CAMELLIA_X86_64
788 tristate "Camellia cipher algorithm (x86_64)"
789 depends on X86 && 64BIT
790 depends on CRYPTO
791 select CRYPTO_ALGAPI
792 select CRYPTO_GLUE_HELPER_X86
793 select CRYPTO_LRW
794 select CRYPTO_XTS
795 help
796 Camellia cipher algorithm module (x86_64).
797
798 Camellia is a symmetric key block cipher developed jointly
799 at NTT and Mitsubishi Electric Corporation.
800
801 The Camellia specifies three key sizes: 128, 192 and 256 bits.
802
803 See also:
804 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
805
806config CRYPTO_CAMELLIA_SPARC64
807 tristate "Camellia cipher algorithm (SPARC64)"
808 depends on SPARC64
809 depends on CRYPTO
810 select CRYPTO_ALGAPI
811 help
812 Camellia cipher algorithm module (SPARC64).
813
814 Camellia is a symmetric key block cipher developed jointly
815 at NTT and Mitsubishi Electric Corporation.
816
817 The Camellia specifies three key sizes: 128, 192 and 256 bits.
818
819 See also:
820 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
821
822config CRYPTO_CAST5
823 tristate "CAST5 (CAST-128) cipher algorithm"
824 select CRYPTO_ALGAPI
825 help
826 The CAST5 encryption algorithm (synonymous with CAST-128) is
827 described in RFC2144.
828
829config CRYPTO_CAST5_AVX_X86_64
830 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
831 depends on X86 && 64BIT
832 select CRYPTO_ALGAPI
833 select CRYPTO_CRYPTD
834 select CRYPTO_ABLK_HELPER_X86
835 select CRYPTO_CAST5
836 help
837 The CAST5 encryption algorithm (synonymous with CAST-128) is
838 described in RFC2144.
839
840 This module provides the Cast5 cipher algorithm that processes
841 sixteen blocks parallel using the AVX instruction set.
842
843config CRYPTO_CAST6
844 tristate "CAST6 (CAST-256) cipher algorithm"
845 select CRYPTO_ALGAPI
846 help
847 The CAST6 encryption algorithm (synonymous with CAST-256) is
848 described in RFC2612.
849
850config CRYPTO_CAST6_AVX_X86_64
851 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
852 depends on X86 && 64BIT
853 select CRYPTO_ALGAPI
854 select CRYPTO_CRYPTD
855 select CRYPTO_ABLK_HELPER_X86
856 select CRYPTO_GLUE_HELPER_X86
857 select CRYPTO_CAST6
858 select CRYPTO_LRW
859 select CRYPTO_XTS
860 help
861 The CAST6 encryption algorithm (synonymous with CAST-256) is
862 described in RFC2612.
863
864 This module provides the Cast6 cipher algorithm that processes
865 eight blocks parallel using the AVX instruction set.
866
867config CRYPTO_DES
868 tristate "DES and Triple DES EDE cipher algorithms"
869 select CRYPTO_ALGAPI
870 help
871 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
872
873config CRYPTO_DES_SPARC64
874 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
875 depends on SPARC64
876 select CRYPTO_ALGAPI
877 select CRYPTO_DES
878 help
879 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
880 optimized using SPARC64 crypto opcodes.
881
882config CRYPTO_FCRYPT
883 tristate "FCrypt cipher algorithm"
884 select CRYPTO_ALGAPI
885 select CRYPTO_BLKCIPHER
886 help
887 FCrypt algorithm used by RxRPC.
888
889config CRYPTO_KHAZAD
890 tristate "Khazad cipher algorithm"
891 select CRYPTO_ALGAPI
892 help
893 Khazad cipher algorithm.
894
895 Khazad was a finalist in the initial NESSIE competition. It is
896 an algorithm optimized for 64-bit processors with good performance
897 on 32-bit processors. Khazad uses an 128 bit key size.
898
899 See also:
900 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
901
902config CRYPTO_SALSA20
903 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
904 depends on EXPERIMENTAL
905 select CRYPTO_BLKCIPHER
906 help
907 Salsa20 stream cipher algorithm.
908
909 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
910 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
911
912 The Salsa20 stream cipher algorithm is designed by Daniel J.
913 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
914
915config CRYPTO_SALSA20_586
916 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
917 depends on (X86 || UML_X86) && !64BIT
918 depends on EXPERIMENTAL
919 select CRYPTO_BLKCIPHER
920 help
921 Salsa20 stream cipher algorithm.
922
923 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
924 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
925
926 The Salsa20 stream cipher algorithm is designed by Daniel J.
927 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
928
929config CRYPTO_SALSA20_X86_64
930 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
931 depends on (X86 || UML_X86) && 64BIT
932 depends on EXPERIMENTAL
933 select CRYPTO_BLKCIPHER
934 help
935 Salsa20 stream cipher algorithm.
936
937 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
938 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
939
940 The Salsa20 stream cipher algorithm is designed by Daniel J.
941 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
942
943config CRYPTO_SEED
944 tristate "SEED cipher algorithm"
945 select CRYPTO_ALGAPI
946 help
947 SEED cipher algorithm (RFC4269).
948
949 SEED is a 128-bit symmetric key block cipher that has been
950 developed by KISA (Korea Information Security Agency) as a
951 national standard encryption algorithm of the Republic of Korea.
952 It is a 16 round block cipher with the key size of 128 bit.
953
954 See also:
955 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
956
957config CRYPTO_SERPENT
958 tristate "Serpent cipher algorithm"
959 select CRYPTO_ALGAPI
960 help
961 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
962
963 Keys are allowed to be from 0 to 256 bits in length, in steps
964 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
965 variant of Serpent for compatibility with old kerneli.org code.
966
967 See also:
968 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
969
970config CRYPTO_SERPENT_SSE2_X86_64
971 tristate "Serpent cipher algorithm (x86_64/SSE2)"
972 depends on X86 && 64BIT
973 select CRYPTO_ALGAPI
974 select CRYPTO_CRYPTD
975 select CRYPTO_ABLK_HELPER_X86
976 select CRYPTO_GLUE_HELPER_X86
977 select CRYPTO_SERPENT
978 select CRYPTO_LRW
979 select CRYPTO_XTS
980 help
981 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
982
983 Keys are allowed to be from 0 to 256 bits in length, in steps
984 of 8 bits.
985
986 This module provides Serpent cipher algorithm that processes eigth
987 blocks parallel using SSE2 instruction set.
988
989 See also:
990 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
991
992config CRYPTO_SERPENT_SSE2_586
993 tristate "Serpent cipher algorithm (i586/SSE2)"
994 depends on X86 && !64BIT
995 select CRYPTO_ALGAPI
996 select CRYPTO_CRYPTD
997 select CRYPTO_ABLK_HELPER_X86
998 select CRYPTO_GLUE_HELPER_X86
999 select CRYPTO_SERPENT
1000 select CRYPTO_LRW
1001 select CRYPTO_XTS
1002 help
1003 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1004
1005 Keys are allowed to be from 0 to 256 bits in length, in steps
1006 of 8 bits.
1007
1008 This module provides Serpent cipher algorithm that processes four
1009 blocks parallel using SSE2 instruction set.
1010
1011 See also:
1012 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1013
1014config CRYPTO_SERPENT_AVX_X86_64
1015 tristate "Serpent cipher algorithm (x86_64/AVX)"
1016 depends on X86 && 64BIT
1017 select CRYPTO_ALGAPI
1018 select CRYPTO_CRYPTD
1019 select CRYPTO_ABLK_HELPER_X86
1020 select CRYPTO_GLUE_HELPER_X86
1021 select CRYPTO_SERPENT
1022 select CRYPTO_LRW
1023 select CRYPTO_XTS
1024 help
1025 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1026
1027 Keys are allowed to be from 0 to 256 bits in length, in steps
1028 of 8 bits.
1029
1030 This module provides the Serpent cipher algorithm that processes
1031 eight blocks parallel using the AVX instruction set.
1032
1033 See also:
1034 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1035
1036config CRYPTO_TEA
1037 tristate "TEA, XTEA and XETA cipher algorithms"
1038 select CRYPTO_ALGAPI
1039 help
1040 TEA cipher algorithm.
1041
1042 Tiny Encryption Algorithm is a simple cipher that uses
1043 many rounds for security. It is very fast and uses
1044 little memory.
1045
1046 Xtendend Tiny Encryption Algorithm is a modification to
1047 the TEA algorithm to address a potential key weakness
1048 in the TEA algorithm.
1049
1050 Xtendend Encryption Tiny Algorithm is a mis-implementation
1051 of the XTEA algorithm for compatibility purposes.
1052
1053config CRYPTO_TWOFISH
1054 tristate "Twofish cipher algorithm"
1055 select CRYPTO_ALGAPI
1056 select CRYPTO_TWOFISH_COMMON
1057 help
1058 Twofish cipher algorithm.
1059
1060 Twofish was submitted as an AES (Advanced Encryption Standard)
1061 candidate cipher by researchers at CounterPane Systems. It is a
1062 16 round block cipher supporting key sizes of 128, 192, and 256
1063 bits.
1064
1065 See also:
1066 <http://www.schneier.com/twofish.html>
1067
1068config CRYPTO_TWOFISH_COMMON
1069 tristate
1070 help
1071 Common parts of the Twofish cipher algorithm shared by the
1072 generic c and the assembler implementations.
1073
1074config CRYPTO_TWOFISH_586
1075 tristate "Twofish cipher algorithms (i586)"
1076 depends on (X86 || UML_X86) && !64BIT
1077 select CRYPTO_ALGAPI
1078 select CRYPTO_TWOFISH_COMMON
1079 help
1080 Twofish cipher algorithm.
1081
1082 Twofish was submitted as an AES (Advanced Encryption Standard)
1083 candidate cipher by researchers at CounterPane Systems. It is a
1084 16 round block cipher supporting key sizes of 128, 192, and 256
1085 bits.
1086
1087 See also:
1088 <http://www.schneier.com/twofish.html>
1089
1090config CRYPTO_TWOFISH_X86_64
1091 tristate "Twofish cipher algorithm (x86_64)"
1092 depends on (X86 || UML_X86) && 64BIT
1093 select CRYPTO_ALGAPI
1094 select CRYPTO_TWOFISH_COMMON
1095 help
1096 Twofish cipher algorithm (x86_64).
1097
1098 Twofish was submitted as an AES (Advanced Encryption Standard)
1099 candidate cipher by researchers at CounterPane Systems. It is a
1100 16 round block cipher supporting key sizes of 128, 192, and 256
1101 bits.
1102
1103 See also:
1104 <http://www.schneier.com/twofish.html>
1105
1106config CRYPTO_TWOFISH_X86_64_3WAY
1107 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1108 depends on X86 && 64BIT
1109 select CRYPTO_ALGAPI
1110 select CRYPTO_TWOFISH_COMMON
1111 select CRYPTO_TWOFISH_X86_64
1112 select CRYPTO_GLUE_HELPER_X86
1113 select CRYPTO_LRW
1114 select CRYPTO_XTS
1115 help
1116 Twofish cipher algorithm (x86_64, 3-way parallel).
1117
1118 Twofish was submitted as an AES (Advanced Encryption Standard)
1119 candidate cipher by researchers at CounterPane Systems. It is a
1120 16 round block cipher supporting key sizes of 128, 192, and 256
1121 bits.
1122
1123 This module provides Twofish cipher algorithm that processes three
1124 blocks parallel, utilizing resources of out-of-order CPUs better.
1125
1126 See also:
1127 <http://www.schneier.com/twofish.html>
1128
1129config CRYPTO_TWOFISH_AVX_X86_64
1130 tristate "Twofish cipher algorithm (x86_64/AVX)"
1131 depends on X86 && 64BIT
1132 select CRYPTO_ALGAPI
1133 select CRYPTO_CRYPTD
1134 select CRYPTO_ABLK_HELPER_X86
1135 select CRYPTO_GLUE_HELPER_X86
1136 select CRYPTO_TWOFISH_COMMON
1137 select CRYPTO_TWOFISH_X86_64
1138 select CRYPTO_TWOFISH_X86_64_3WAY
1139 select CRYPTO_LRW
1140 select CRYPTO_XTS
1141 help
1142 Twofish cipher algorithm (x86_64/AVX).
1143
1144 Twofish was submitted as an AES (Advanced Encryption Standard)
1145 candidate cipher by researchers at CounterPane Systems. It is a
1146 16 round block cipher supporting key sizes of 128, 192, and 256
1147 bits.
1148
1149 This module provides the Twofish cipher algorithm that processes
1150 eight blocks parallel using the AVX Instruction Set.
1151
1152 See also:
1153 <http://www.schneier.com/twofish.html>
1154
1155comment "Compression"
1156
1157config CRYPTO_DEFLATE
1158 tristate "Deflate compression algorithm"
1159 select CRYPTO_ALGAPI
1160 select ZLIB_INFLATE
1161 select ZLIB_DEFLATE
1162 help
1163 This is the Deflate algorithm (RFC1951), specified for use in
1164 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1165
1166 You will most probably want this if using IPSec.
1167
1168config CRYPTO_ZLIB
1169 tristate "Zlib compression algorithm"
1170 select CRYPTO_PCOMP
1171 select ZLIB_INFLATE
1172 select ZLIB_DEFLATE
1173 select NLATTR
1174 help
1175 This is the zlib algorithm.
1176
1177config CRYPTO_LZO
1178 tristate "LZO compression algorithm"
1179 select CRYPTO_ALGAPI
1180 select LZO_COMPRESS
1181 select LZO_DECOMPRESS
1182 help
1183 This is the LZO algorithm.
1184
1185config CRYPTO_842
1186 tristate "842 compression algorithm"
1187 depends on CRYPTO_DEV_NX_COMPRESS
1188 # 842 uses lzo if the hardware becomes unavailable
1189 select LZO_COMPRESS
1190 select LZO_DECOMPRESS
1191 help
1192 This is the 842 algorithm.
1193
1194comment "Random Number Generation"
1195
1196config CRYPTO_ANSI_CPRNG
1197 tristate "Pseudo Random Number Generation for Cryptographic modules"
1198 default m
1199 select CRYPTO_AES
1200 select CRYPTO_RNG
1201 help
1202 This option enables the generic pseudo random number generator
1203 for cryptographic modules. Uses the Algorithm specified in
1204 ANSI X9.31 A.2.4. Note that this option must be enabled if
1205 CRYPTO_FIPS is selected
1206
1207config CRYPTO_USER_API
1208 tristate
1209
1210config CRYPTO_USER_API_HASH
1211 tristate "User-space interface for hash algorithms"
1212 depends on NET
1213 select CRYPTO_HASH
1214 select CRYPTO_USER_API
1215 help
1216 This option enables the user-spaces interface for hash
1217 algorithms.
1218
1219config CRYPTO_USER_API_SKCIPHER
1220 tristate "User-space interface for symmetric key cipher algorithms"
1221 depends on NET
1222 select CRYPTO_BLKCIPHER
1223 select CRYPTO_USER_API
1224 help
1225 This option enables the user-spaces interface for symmetric
1226 key cipher algorithms.
1227
1228source "drivers/crypto/Kconfig"
1229source crypto/asymmetric_keys/Kconfig
1230
1231endif # if CRYPTO