]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blob - crypto/Kconfig
crypto: ecdh - Add ECDH software support
[mirror_ubuntu-zesty-kernel.git] / crypto / Kconfig
1 #
2 # Generic algorithms support
3 #
4 config XOR_BLOCKS
5 tristate
6
7 #
8 # async_tx api: hardware offloaded memory transfer/transform support
9 #
10 source "crypto/async_tx/Kconfig"
11
12 #
13 # Cryptographic API Configuration
14 #
15 menuconfig CRYPTO
16 tristate "Cryptographic API"
17 help
18 This option provides the core Cryptographic API.
19
20 if CRYPTO
21
22 comment "Crypto core or helper"
23
24 config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27 depends on MODULE_SIG
28 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
32 this is.
33
34 config CRYPTO_ALGAPI
35 tristate
36 select CRYPTO_ALGAPI2
37 help
38 This option provides the API for cryptographic algorithms.
39
40 config CRYPTO_ALGAPI2
41 tristate
42
43 config CRYPTO_AEAD
44 tristate
45 select CRYPTO_AEAD2
46 select CRYPTO_ALGAPI
47
48 config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51 select CRYPTO_NULL2
52 select CRYPTO_RNG2
53
54 config CRYPTO_BLKCIPHER
55 tristate
56 select CRYPTO_BLKCIPHER2
57 select CRYPTO_ALGAPI
58
59 config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
63 select CRYPTO_WORKQUEUE
64
65 config CRYPTO_HASH
66 tristate
67 select CRYPTO_HASH2
68 select CRYPTO_ALGAPI
69
70 config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
74 config CRYPTO_RNG
75 tristate
76 select CRYPTO_RNG2
77 select CRYPTO_ALGAPI
78
79 config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
83 config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
87 config CRYPTO_AKCIPHER2
88 tristate
89 select CRYPTO_ALGAPI2
90
91 config CRYPTO_AKCIPHER
92 tristate
93 select CRYPTO_AKCIPHER2
94 select CRYPTO_ALGAPI
95
96 config CRYPTO_KPP2
97 tristate
98 select CRYPTO_ALGAPI2
99
100 config CRYPTO_KPP
101 tristate
102 select CRYPTO_ALGAPI
103 select CRYPTO_KPP2
104
105 config CRYPTO_RSA
106 tristate "RSA algorithm"
107 select CRYPTO_AKCIPHER
108 select CRYPTO_MANAGER
109 select MPILIB
110 select ASN1
111 help
112 Generic implementation of the RSA public key algorithm.
113
114 config CRYPTO_DH
115 tristate "Diffie-Hellman algorithm"
116 select CRYPTO_KPP
117 select MPILIB
118 help
119 Generic implementation of the Diffie-Hellman algorithm.
120
121 config CRYPTO_ECDH
122 tristate "ECDH algorithm"
123 select CRYTPO_KPP
124 help
125 Generic implementation of the ECDH algorithm
126
127 config CRYPTO_MANAGER
128 tristate "Cryptographic algorithm manager"
129 select CRYPTO_MANAGER2
130 help
131 Create default cryptographic template instantiations such as
132 cbc(aes).
133
134 config CRYPTO_MANAGER2
135 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
136 select CRYPTO_AEAD2
137 select CRYPTO_HASH2
138 select CRYPTO_BLKCIPHER2
139 select CRYPTO_AKCIPHER2
140 select CRYPTO_KPP2
141
142 config CRYPTO_USER
143 tristate "Userspace cryptographic algorithm configuration"
144 depends on NET
145 select CRYPTO_MANAGER
146 help
147 Userspace configuration for cryptographic instantiations such as
148 cbc(aes).
149
150 config CRYPTO_MANAGER_DISABLE_TESTS
151 bool "Disable run-time self tests"
152 default y
153 depends on CRYPTO_MANAGER2
154 help
155 Disable run-time self tests that normally take place at
156 algorithm registration.
157
158 config CRYPTO_GF128MUL
159 tristate "GF(2^128) multiplication functions"
160 help
161 Efficient table driven implementation of multiplications in the
162 field GF(2^128). This is needed by some cypher modes. This
163 option will be selected automatically if you select such a
164 cipher mode. Only select this option by hand if you expect to load
165 an external module that requires these functions.
166
167 config CRYPTO_NULL
168 tristate "Null algorithms"
169 select CRYPTO_NULL2
170 help
171 These are 'Null' algorithms, used by IPsec, which do nothing.
172
173 config CRYPTO_NULL2
174 tristate
175 select CRYPTO_ALGAPI2
176 select CRYPTO_BLKCIPHER2
177 select CRYPTO_HASH2
178
179 config CRYPTO_PCRYPT
180 tristate "Parallel crypto engine"
181 depends on SMP
182 select PADATA
183 select CRYPTO_MANAGER
184 select CRYPTO_AEAD
185 help
186 This converts an arbitrary crypto algorithm into a parallel
187 algorithm that executes in kernel threads.
188
189 config CRYPTO_WORKQUEUE
190 tristate
191
192 config CRYPTO_CRYPTD
193 tristate "Software async crypto daemon"
194 select CRYPTO_BLKCIPHER
195 select CRYPTO_HASH
196 select CRYPTO_MANAGER
197 select CRYPTO_WORKQUEUE
198 help
199 This is a generic software asynchronous crypto daemon that
200 converts an arbitrary synchronous software crypto algorithm
201 into an asynchronous algorithm that executes in a kernel thread.
202
203 config CRYPTO_MCRYPTD
204 tristate "Software async multi-buffer crypto daemon"
205 select CRYPTO_BLKCIPHER
206 select CRYPTO_HASH
207 select CRYPTO_MANAGER
208 select CRYPTO_WORKQUEUE
209 help
210 This is a generic software asynchronous crypto daemon that
211 provides the kernel thread to assist multi-buffer crypto
212 algorithms for submitting jobs and flushing jobs in multi-buffer
213 crypto algorithms. Multi-buffer crypto algorithms are executed
214 in the context of this kernel thread and drivers can post
215 their crypto request asynchronously to be processed by this daemon.
216
217 config CRYPTO_AUTHENC
218 tristate "Authenc support"
219 select CRYPTO_AEAD
220 select CRYPTO_BLKCIPHER
221 select CRYPTO_MANAGER
222 select CRYPTO_HASH
223 select CRYPTO_NULL
224 help
225 Authenc: Combined mode wrapper for IPsec.
226 This is required for IPSec.
227
228 config CRYPTO_TEST
229 tristate "Testing module"
230 depends on m
231 select CRYPTO_MANAGER
232 help
233 Quick & dirty crypto test module.
234
235 config CRYPTO_ABLK_HELPER
236 tristate
237 select CRYPTO_CRYPTD
238
239 config CRYPTO_GLUE_HELPER_X86
240 tristate
241 depends on X86
242 select CRYPTO_ALGAPI
243
244 config CRYPTO_ENGINE
245 tristate
246
247 comment "Authenticated Encryption with Associated Data"
248
249 config CRYPTO_CCM
250 tristate "CCM support"
251 select CRYPTO_CTR
252 select CRYPTO_AEAD
253 help
254 Support for Counter with CBC MAC. Required for IPsec.
255
256 config CRYPTO_GCM
257 tristate "GCM/GMAC support"
258 select CRYPTO_CTR
259 select CRYPTO_AEAD
260 select CRYPTO_GHASH
261 select CRYPTO_NULL
262 help
263 Support for Galois/Counter Mode (GCM) and Galois Message
264 Authentication Code (GMAC). Required for IPSec.
265
266 config CRYPTO_CHACHA20POLY1305
267 tristate "ChaCha20-Poly1305 AEAD support"
268 select CRYPTO_CHACHA20
269 select CRYPTO_POLY1305
270 select CRYPTO_AEAD
271 help
272 ChaCha20-Poly1305 AEAD support, RFC7539.
273
274 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
275 with the Poly1305 authenticator. It is defined in RFC7539 for use in
276 IETF protocols.
277
278 config CRYPTO_SEQIV
279 tristate "Sequence Number IV Generator"
280 select CRYPTO_AEAD
281 select CRYPTO_BLKCIPHER
282 select CRYPTO_NULL
283 select CRYPTO_RNG_DEFAULT
284 help
285 This IV generator generates an IV based on a sequence number by
286 xoring it with a salt. This algorithm is mainly useful for CTR
287
288 config CRYPTO_ECHAINIV
289 tristate "Encrypted Chain IV Generator"
290 select CRYPTO_AEAD
291 select CRYPTO_NULL
292 select CRYPTO_RNG_DEFAULT
293 default m
294 help
295 This IV generator generates an IV based on the encryption of
296 a sequence number xored with a salt. This is the default
297 algorithm for CBC.
298
299 comment "Block modes"
300
301 config CRYPTO_CBC
302 tristate "CBC support"
303 select CRYPTO_BLKCIPHER
304 select CRYPTO_MANAGER
305 help
306 CBC: Cipher Block Chaining mode
307 This block cipher algorithm is required for IPSec.
308
309 config CRYPTO_CTR
310 tristate "CTR support"
311 select CRYPTO_BLKCIPHER
312 select CRYPTO_SEQIV
313 select CRYPTO_MANAGER
314 help
315 CTR: Counter mode
316 This block cipher algorithm is required for IPSec.
317
318 config CRYPTO_CTS
319 tristate "CTS support"
320 select CRYPTO_BLKCIPHER
321 help
322 CTS: Cipher Text Stealing
323 This is the Cipher Text Stealing mode as described by
324 Section 8 of rfc2040 and referenced by rfc3962.
325 (rfc3962 includes errata information in its Appendix A)
326 This mode is required for Kerberos gss mechanism support
327 for AES encryption.
328
329 config CRYPTO_ECB
330 tristate "ECB support"
331 select CRYPTO_BLKCIPHER
332 select CRYPTO_MANAGER
333 help
334 ECB: Electronic CodeBook mode
335 This is the simplest block cipher algorithm. It simply encrypts
336 the input block by block.
337
338 config CRYPTO_LRW
339 tristate "LRW support"
340 select CRYPTO_BLKCIPHER
341 select CRYPTO_MANAGER
342 select CRYPTO_GF128MUL
343 help
344 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
345 narrow block cipher mode for dm-crypt. Use it with cipher
346 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
347 The first 128, 192 or 256 bits in the key are used for AES and the
348 rest is used to tie each cipher block to its logical position.
349
350 config CRYPTO_PCBC
351 tristate "PCBC support"
352 select CRYPTO_BLKCIPHER
353 select CRYPTO_MANAGER
354 help
355 PCBC: Propagating Cipher Block Chaining mode
356 This block cipher algorithm is required for RxRPC.
357
358 config CRYPTO_XTS
359 tristate "XTS support"
360 select CRYPTO_BLKCIPHER
361 select CRYPTO_MANAGER
362 select CRYPTO_GF128MUL
363 help
364 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
365 key size 256, 384 or 512 bits. This implementation currently
366 can't handle a sectorsize which is not a multiple of 16 bytes.
367
368 config CRYPTO_KEYWRAP
369 tristate "Key wrapping support"
370 select CRYPTO_BLKCIPHER
371 help
372 Support for key wrapping (NIST SP800-38F / RFC3394) without
373 padding.
374
375 comment "Hash modes"
376
377 config CRYPTO_CMAC
378 tristate "CMAC support"
379 select CRYPTO_HASH
380 select CRYPTO_MANAGER
381 help
382 Cipher-based Message Authentication Code (CMAC) specified by
383 The National Institute of Standards and Technology (NIST).
384
385 https://tools.ietf.org/html/rfc4493
386 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
387
388 config CRYPTO_HMAC
389 tristate "HMAC support"
390 select CRYPTO_HASH
391 select CRYPTO_MANAGER
392 help
393 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
394 This is required for IPSec.
395
396 config CRYPTO_XCBC
397 tristate "XCBC support"
398 select CRYPTO_HASH
399 select CRYPTO_MANAGER
400 help
401 XCBC: Keyed-Hashing with encryption algorithm
402 http://www.ietf.org/rfc/rfc3566.txt
403 http://csrc.nist.gov/encryption/modes/proposedmodes/
404 xcbc-mac/xcbc-mac-spec.pdf
405
406 config CRYPTO_VMAC
407 tristate "VMAC support"
408 select CRYPTO_HASH
409 select CRYPTO_MANAGER
410 help
411 VMAC is a message authentication algorithm designed for
412 very high speed on 64-bit architectures.
413
414 See also:
415 <http://fastcrypto.org/vmac>
416
417 comment "Digest"
418
419 config CRYPTO_CRC32C
420 tristate "CRC32c CRC algorithm"
421 select CRYPTO_HASH
422 select CRC32
423 help
424 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
425 by iSCSI for header and data digests and by others.
426 See Castagnoli93. Module will be crc32c.
427
428 config CRYPTO_CRC32C_INTEL
429 tristate "CRC32c INTEL hardware acceleration"
430 depends on X86
431 select CRYPTO_HASH
432 help
433 In Intel processor with SSE4.2 supported, the processor will
434 support CRC32C implementation using hardware accelerated CRC32
435 instruction. This option will create 'crc32c-intel' module,
436 which will enable any routine to use the CRC32 instruction to
437 gain performance compared with software implementation.
438 Module will be crc32c-intel.
439
440 config CRYPTO_CRC32C_SPARC64
441 tristate "CRC32c CRC algorithm (SPARC64)"
442 depends on SPARC64
443 select CRYPTO_HASH
444 select CRC32
445 help
446 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
447 when available.
448
449 config CRYPTO_CRC32
450 tristate "CRC32 CRC algorithm"
451 select CRYPTO_HASH
452 select CRC32
453 help
454 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
455 Shash crypto api wrappers to crc32_le function.
456
457 config CRYPTO_CRC32_PCLMUL
458 tristate "CRC32 PCLMULQDQ hardware acceleration"
459 depends on X86
460 select CRYPTO_HASH
461 select CRC32
462 help
463 From Intel Westmere and AMD Bulldozer processor with SSE4.2
464 and PCLMULQDQ supported, the processor will support
465 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
466 instruction. This option will create 'crc32-plcmul' module,
467 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
468 and gain better performance as compared with the table implementation.
469
470 config CRYPTO_CRCT10DIF
471 tristate "CRCT10DIF algorithm"
472 select CRYPTO_HASH
473 help
474 CRC T10 Data Integrity Field computation is being cast as
475 a crypto transform. This allows for faster crc t10 diff
476 transforms to be used if they are available.
477
478 config CRYPTO_CRCT10DIF_PCLMUL
479 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
480 depends on X86 && 64BIT && CRC_T10DIF
481 select CRYPTO_HASH
482 help
483 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
484 CRC T10 DIF PCLMULQDQ computation can be hardware
485 accelerated PCLMULQDQ instruction. This option will create
486 'crct10dif-plcmul' module, which is faster when computing the
487 crct10dif checksum as compared with the generic table implementation.
488
489 config CRYPTO_GHASH
490 tristate "GHASH digest algorithm"
491 select CRYPTO_GF128MUL
492 select CRYPTO_HASH
493 help
494 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
495
496 config CRYPTO_POLY1305
497 tristate "Poly1305 authenticator algorithm"
498 select CRYPTO_HASH
499 help
500 Poly1305 authenticator algorithm, RFC7539.
501
502 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
503 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
504 in IETF protocols. This is the portable C implementation of Poly1305.
505
506 config CRYPTO_POLY1305_X86_64
507 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
508 depends on X86 && 64BIT
509 select CRYPTO_POLY1305
510 help
511 Poly1305 authenticator algorithm, RFC7539.
512
513 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
514 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
515 in IETF protocols. This is the x86_64 assembler implementation using SIMD
516 instructions.
517
518 config CRYPTO_MD4
519 tristate "MD4 digest algorithm"
520 select CRYPTO_HASH
521 help
522 MD4 message digest algorithm (RFC1320).
523
524 config CRYPTO_MD5
525 tristate "MD5 digest algorithm"
526 select CRYPTO_HASH
527 help
528 MD5 message digest algorithm (RFC1321).
529
530 config CRYPTO_MD5_OCTEON
531 tristate "MD5 digest algorithm (OCTEON)"
532 depends on CPU_CAVIUM_OCTEON
533 select CRYPTO_MD5
534 select CRYPTO_HASH
535 help
536 MD5 message digest algorithm (RFC1321) implemented
537 using OCTEON crypto instructions, when available.
538
539 config CRYPTO_MD5_PPC
540 tristate "MD5 digest algorithm (PPC)"
541 depends on PPC
542 select CRYPTO_HASH
543 help
544 MD5 message digest algorithm (RFC1321) implemented
545 in PPC assembler.
546
547 config CRYPTO_MD5_SPARC64
548 tristate "MD5 digest algorithm (SPARC64)"
549 depends on SPARC64
550 select CRYPTO_MD5
551 select CRYPTO_HASH
552 help
553 MD5 message digest algorithm (RFC1321) implemented
554 using sparc64 crypto instructions, when available.
555
556 config CRYPTO_MICHAEL_MIC
557 tristate "Michael MIC keyed digest algorithm"
558 select CRYPTO_HASH
559 help
560 Michael MIC is used for message integrity protection in TKIP
561 (IEEE 802.11i). This algorithm is required for TKIP, but it
562 should not be used for other purposes because of the weakness
563 of the algorithm.
564
565 config CRYPTO_RMD128
566 tristate "RIPEMD-128 digest algorithm"
567 select CRYPTO_HASH
568 help
569 RIPEMD-128 (ISO/IEC 10118-3:2004).
570
571 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
572 be used as a secure replacement for RIPEMD. For other use cases,
573 RIPEMD-160 should be used.
574
575 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
576 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
577
578 config CRYPTO_RMD160
579 tristate "RIPEMD-160 digest algorithm"
580 select CRYPTO_HASH
581 help
582 RIPEMD-160 (ISO/IEC 10118-3:2004).
583
584 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
585 to be used as a secure replacement for the 128-bit hash functions
586 MD4, MD5 and it's predecessor RIPEMD
587 (not to be confused with RIPEMD-128).
588
589 It's speed is comparable to SHA1 and there are no known attacks
590 against RIPEMD-160.
591
592 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
593 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
594
595 config CRYPTO_RMD256
596 tristate "RIPEMD-256 digest algorithm"
597 select CRYPTO_HASH
598 help
599 RIPEMD-256 is an optional extension of RIPEMD-128 with a
600 256 bit hash. It is intended for applications that require
601 longer hash-results, without needing a larger security level
602 (than RIPEMD-128).
603
604 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
605 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
606
607 config CRYPTO_RMD320
608 tristate "RIPEMD-320 digest algorithm"
609 select CRYPTO_HASH
610 help
611 RIPEMD-320 is an optional extension of RIPEMD-160 with a
612 320 bit hash. It is intended for applications that require
613 longer hash-results, without needing a larger security level
614 (than RIPEMD-160).
615
616 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
617 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
618
619 config CRYPTO_SHA1
620 tristate "SHA1 digest algorithm"
621 select CRYPTO_HASH
622 help
623 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
624
625 config CRYPTO_SHA1_SSSE3
626 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
627 depends on X86 && 64BIT
628 select CRYPTO_SHA1
629 select CRYPTO_HASH
630 help
631 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
632 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
633 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
634 when available.
635
636 config CRYPTO_SHA256_SSSE3
637 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
638 depends on X86 && 64BIT
639 select CRYPTO_SHA256
640 select CRYPTO_HASH
641 help
642 SHA-256 secure hash standard (DFIPS 180-2) implemented
643 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
644 Extensions version 1 (AVX1), or Advanced Vector Extensions
645 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
646 Instructions) when available.
647
648 config CRYPTO_SHA512_SSSE3
649 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
650 depends on X86 && 64BIT
651 select CRYPTO_SHA512
652 select CRYPTO_HASH
653 help
654 SHA-512 secure hash standard (DFIPS 180-2) implemented
655 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
656 Extensions version 1 (AVX1), or Advanced Vector Extensions
657 version 2 (AVX2) instructions, when available.
658
659 config CRYPTO_SHA1_OCTEON
660 tristate "SHA1 digest algorithm (OCTEON)"
661 depends on CPU_CAVIUM_OCTEON
662 select CRYPTO_SHA1
663 select CRYPTO_HASH
664 help
665 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
666 using OCTEON crypto instructions, when available.
667
668 config CRYPTO_SHA1_SPARC64
669 tristate "SHA1 digest algorithm (SPARC64)"
670 depends on SPARC64
671 select CRYPTO_SHA1
672 select CRYPTO_HASH
673 help
674 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
675 using sparc64 crypto instructions, when available.
676
677 config CRYPTO_SHA1_PPC
678 tristate "SHA1 digest algorithm (powerpc)"
679 depends on PPC
680 help
681 This is the powerpc hardware accelerated implementation of the
682 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
683
684 config CRYPTO_SHA1_PPC_SPE
685 tristate "SHA1 digest algorithm (PPC SPE)"
686 depends on PPC && SPE
687 help
688 SHA-1 secure hash standard (DFIPS 180-4) implemented
689 using powerpc SPE SIMD instruction set.
690
691 config CRYPTO_SHA1_MB
692 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
693 depends on X86 && 64BIT
694 select CRYPTO_SHA1
695 select CRYPTO_HASH
696 select CRYPTO_MCRYPTD
697 help
698 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
699 using multi-buffer technique. This algorithm computes on
700 multiple data lanes concurrently with SIMD instructions for
701 better throughput. It should not be enabled by default but
702 used when there is significant amount of work to keep the keep
703 the data lanes filled to get performance benefit. If the data
704 lanes remain unfilled, a flush operation will be initiated to
705 process the crypto jobs, adding a slight latency.
706
707 config CRYPTO_SHA256
708 tristate "SHA224 and SHA256 digest algorithm"
709 select CRYPTO_HASH
710 help
711 SHA256 secure hash standard (DFIPS 180-2).
712
713 This version of SHA implements a 256 bit hash with 128 bits of
714 security against collision attacks.
715
716 This code also includes SHA-224, a 224 bit hash with 112 bits
717 of security against collision attacks.
718
719 config CRYPTO_SHA256_PPC_SPE
720 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
721 depends on PPC && SPE
722 select CRYPTO_SHA256
723 select CRYPTO_HASH
724 help
725 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
726 implemented using powerpc SPE SIMD instruction set.
727
728 config CRYPTO_SHA256_OCTEON
729 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
730 depends on CPU_CAVIUM_OCTEON
731 select CRYPTO_SHA256
732 select CRYPTO_HASH
733 help
734 SHA-256 secure hash standard (DFIPS 180-2) implemented
735 using OCTEON crypto instructions, when available.
736
737 config CRYPTO_SHA256_SPARC64
738 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
739 depends on SPARC64
740 select CRYPTO_SHA256
741 select CRYPTO_HASH
742 help
743 SHA-256 secure hash standard (DFIPS 180-2) implemented
744 using sparc64 crypto instructions, when available.
745
746 config CRYPTO_SHA512
747 tristate "SHA384 and SHA512 digest algorithms"
748 select CRYPTO_HASH
749 help
750 SHA512 secure hash standard (DFIPS 180-2).
751
752 This version of SHA implements a 512 bit hash with 256 bits of
753 security against collision attacks.
754
755 This code also includes SHA-384, a 384 bit hash with 192 bits
756 of security against collision attacks.
757
758 config CRYPTO_SHA512_OCTEON
759 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
760 depends on CPU_CAVIUM_OCTEON
761 select CRYPTO_SHA512
762 select CRYPTO_HASH
763 help
764 SHA-512 secure hash standard (DFIPS 180-2) implemented
765 using OCTEON crypto instructions, when available.
766
767 config CRYPTO_SHA512_SPARC64
768 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
769 depends on SPARC64
770 select CRYPTO_SHA512
771 select CRYPTO_HASH
772 help
773 SHA-512 secure hash standard (DFIPS 180-2) implemented
774 using sparc64 crypto instructions, when available.
775
776 config CRYPTO_SHA3
777 tristate "SHA3 digest algorithm"
778 select CRYPTO_HASH
779 help
780 SHA-3 secure hash standard (DFIPS 202). It's based on
781 cryptographic sponge function family called Keccak.
782
783 References:
784 http://keccak.noekeon.org/
785
786 config CRYPTO_TGR192
787 tristate "Tiger digest algorithms"
788 select CRYPTO_HASH
789 help
790 Tiger hash algorithm 192, 160 and 128-bit hashes
791
792 Tiger is a hash function optimized for 64-bit processors while
793 still having decent performance on 32-bit processors.
794 Tiger was developed by Ross Anderson and Eli Biham.
795
796 See also:
797 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
798
799 config CRYPTO_WP512
800 tristate "Whirlpool digest algorithms"
801 select CRYPTO_HASH
802 help
803 Whirlpool hash algorithm 512, 384 and 256-bit hashes
804
805 Whirlpool-512 is part of the NESSIE cryptographic primitives.
806 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
807
808 See also:
809 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
810
811 config CRYPTO_GHASH_CLMUL_NI_INTEL
812 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
813 depends on X86 && 64BIT
814 select CRYPTO_CRYPTD
815 help
816 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
817 The implementation is accelerated by CLMUL-NI of Intel.
818
819 comment "Ciphers"
820
821 config CRYPTO_AES
822 tristate "AES cipher algorithms"
823 select CRYPTO_ALGAPI
824 help
825 AES cipher algorithms (FIPS-197). AES uses the Rijndael
826 algorithm.
827
828 Rijndael appears to be consistently a very good performer in
829 both hardware and software across a wide range of computing
830 environments regardless of its use in feedback or non-feedback
831 modes. Its key setup time is excellent, and its key agility is
832 good. Rijndael's very low memory requirements make it very well
833 suited for restricted-space environments, in which it also
834 demonstrates excellent performance. Rijndael's operations are
835 among the easiest to defend against power and timing attacks.
836
837 The AES specifies three key sizes: 128, 192 and 256 bits
838
839 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
840
841 config CRYPTO_AES_586
842 tristate "AES cipher algorithms (i586)"
843 depends on (X86 || UML_X86) && !64BIT
844 select CRYPTO_ALGAPI
845 select CRYPTO_AES
846 help
847 AES cipher algorithms (FIPS-197). AES uses the Rijndael
848 algorithm.
849
850 Rijndael appears to be consistently a very good performer in
851 both hardware and software across a wide range of computing
852 environments regardless of its use in feedback or non-feedback
853 modes. Its key setup time is excellent, and its key agility is
854 good. Rijndael's very low memory requirements make it very well
855 suited for restricted-space environments, in which it also
856 demonstrates excellent performance. Rijndael's operations are
857 among the easiest to defend against power and timing attacks.
858
859 The AES specifies three key sizes: 128, 192 and 256 bits
860
861 See <http://csrc.nist.gov/encryption/aes/> for more information.
862
863 config CRYPTO_AES_X86_64
864 tristate "AES cipher algorithms (x86_64)"
865 depends on (X86 || UML_X86) && 64BIT
866 select CRYPTO_ALGAPI
867 select CRYPTO_AES
868 help
869 AES cipher algorithms (FIPS-197). AES uses the Rijndael
870 algorithm.
871
872 Rijndael appears to be consistently a very good performer in
873 both hardware and software across a wide range of computing
874 environments regardless of its use in feedback or non-feedback
875 modes. Its key setup time is excellent, and its key agility is
876 good. Rijndael's very low memory requirements make it very well
877 suited for restricted-space environments, in which it also
878 demonstrates excellent performance. Rijndael's operations are
879 among the easiest to defend against power and timing attacks.
880
881 The AES specifies three key sizes: 128, 192 and 256 bits
882
883 See <http://csrc.nist.gov/encryption/aes/> for more information.
884
885 config CRYPTO_AES_NI_INTEL
886 tristate "AES cipher algorithms (AES-NI)"
887 depends on X86
888 select CRYPTO_AES_X86_64 if 64BIT
889 select CRYPTO_AES_586 if !64BIT
890 select CRYPTO_CRYPTD
891 select CRYPTO_ABLK_HELPER
892 select CRYPTO_ALGAPI
893 select CRYPTO_GLUE_HELPER_X86 if 64BIT
894 select CRYPTO_LRW
895 select CRYPTO_XTS
896 help
897 Use Intel AES-NI instructions for AES algorithm.
898
899 AES cipher algorithms (FIPS-197). AES uses the Rijndael
900 algorithm.
901
902 Rijndael appears to be consistently a very good performer in
903 both hardware and software across a wide range of computing
904 environments regardless of its use in feedback or non-feedback
905 modes. Its key setup time is excellent, and its key agility is
906 good. Rijndael's very low memory requirements make it very well
907 suited for restricted-space environments, in which it also
908 demonstrates excellent performance. Rijndael's operations are
909 among the easiest to defend against power and timing attacks.
910
911 The AES specifies three key sizes: 128, 192 and 256 bits
912
913 See <http://csrc.nist.gov/encryption/aes/> for more information.
914
915 In addition to AES cipher algorithm support, the acceleration
916 for some popular block cipher mode is supported too, including
917 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
918 acceleration for CTR.
919
920 config CRYPTO_AES_SPARC64
921 tristate "AES cipher algorithms (SPARC64)"
922 depends on SPARC64
923 select CRYPTO_CRYPTD
924 select CRYPTO_ALGAPI
925 help
926 Use SPARC64 crypto opcodes for AES algorithm.
927
928 AES cipher algorithms (FIPS-197). AES uses the Rijndael
929 algorithm.
930
931 Rijndael appears to be consistently a very good performer in
932 both hardware and software across a wide range of computing
933 environments regardless of its use in feedback or non-feedback
934 modes. Its key setup time is excellent, and its key agility is
935 good. Rijndael's very low memory requirements make it very well
936 suited for restricted-space environments, in which it also
937 demonstrates excellent performance. Rijndael's operations are
938 among the easiest to defend against power and timing attacks.
939
940 The AES specifies three key sizes: 128, 192 and 256 bits
941
942 See <http://csrc.nist.gov/encryption/aes/> for more information.
943
944 In addition to AES cipher algorithm support, the acceleration
945 for some popular block cipher mode is supported too, including
946 ECB and CBC.
947
948 config CRYPTO_AES_PPC_SPE
949 tristate "AES cipher algorithms (PPC SPE)"
950 depends on PPC && SPE
951 help
952 AES cipher algorithms (FIPS-197). Additionally the acceleration
953 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
954 This module should only be used for low power (router) devices
955 without hardware AES acceleration (e.g. caam crypto). It reduces the
956 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
957 timining attacks. Nevertheless it might be not as secure as other
958 architecture specific assembler implementations that work on 1KB
959 tables or 256 bytes S-boxes.
960
961 config CRYPTO_ANUBIS
962 tristate "Anubis cipher algorithm"
963 select CRYPTO_ALGAPI
964 help
965 Anubis cipher algorithm.
966
967 Anubis is a variable key length cipher which can use keys from
968 128 bits to 320 bits in length. It was evaluated as a entrant
969 in the NESSIE competition.
970
971 See also:
972 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
973 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
974
975 config CRYPTO_ARC4
976 tristate "ARC4 cipher algorithm"
977 select CRYPTO_BLKCIPHER
978 help
979 ARC4 cipher algorithm.
980
981 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
982 bits in length. This algorithm is required for driver-based
983 WEP, but it should not be for other purposes because of the
984 weakness of the algorithm.
985
986 config CRYPTO_BLOWFISH
987 tristate "Blowfish cipher algorithm"
988 select CRYPTO_ALGAPI
989 select CRYPTO_BLOWFISH_COMMON
990 help
991 Blowfish cipher algorithm, by Bruce Schneier.
992
993 This is a variable key length cipher which can use keys from 32
994 bits to 448 bits in length. It's fast, simple and specifically
995 designed for use on "large microprocessors".
996
997 See also:
998 <http://www.schneier.com/blowfish.html>
999
1000 config CRYPTO_BLOWFISH_COMMON
1001 tristate
1002 help
1003 Common parts of the Blowfish cipher algorithm shared by the
1004 generic c and the assembler implementations.
1005
1006 See also:
1007 <http://www.schneier.com/blowfish.html>
1008
1009 config CRYPTO_BLOWFISH_X86_64
1010 tristate "Blowfish cipher algorithm (x86_64)"
1011 depends on X86 && 64BIT
1012 select CRYPTO_ALGAPI
1013 select CRYPTO_BLOWFISH_COMMON
1014 help
1015 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1016
1017 This is a variable key length cipher which can use keys from 32
1018 bits to 448 bits in length. It's fast, simple and specifically
1019 designed for use on "large microprocessors".
1020
1021 See also:
1022 <http://www.schneier.com/blowfish.html>
1023
1024 config CRYPTO_CAMELLIA
1025 tristate "Camellia cipher algorithms"
1026 depends on CRYPTO
1027 select CRYPTO_ALGAPI
1028 help
1029 Camellia cipher algorithms module.
1030
1031 Camellia is a symmetric key block cipher developed jointly
1032 at NTT and Mitsubishi Electric Corporation.
1033
1034 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1035
1036 See also:
1037 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1038
1039 config CRYPTO_CAMELLIA_X86_64
1040 tristate "Camellia cipher algorithm (x86_64)"
1041 depends on X86 && 64BIT
1042 depends on CRYPTO
1043 select CRYPTO_ALGAPI
1044 select CRYPTO_GLUE_HELPER_X86
1045 select CRYPTO_LRW
1046 select CRYPTO_XTS
1047 help
1048 Camellia cipher algorithm module (x86_64).
1049
1050 Camellia is a symmetric key block cipher developed jointly
1051 at NTT and Mitsubishi Electric Corporation.
1052
1053 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1054
1055 See also:
1056 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1057
1058 config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1059 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1060 depends on X86 && 64BIT
1061 depends on CRYPTO
1062 select CRYPTO_ALGAPI
1063 select CRYPTO_CRYPTD
1064 select CRYPTO_ABLK_HELPER
1065 select CRYPTO_GLUE_HELPER_X86
1066 select CRYPTO_CAMELLIA_X86_64
1067 select CRYPTO_LRW
1068 select CRYPTO_XTS
1069 help
1070 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1071
1072 Camellia is a symmetric key block cipher developed jointly
1073 at NTT and Mitsubishi Electric Corporation.
1074
1075 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1076
1077 See also:
1078 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1079
1080 config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1081 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1082 depends on X86 && 64BIT
1083 depends on CRYPTO
1084 select CRYPTO_ALGAPI
1085 select CRYPTO_CRYPTD
1086 select CRYPTO_ABLK_HELPER
1087 select CRYPTO_GLUE_HELPER_X86
1088 select CRYPTO_CAMELLIA_X86_64
1089 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1090 select CRYPTO_LRW
1091 select CRYPTO_XTS
1092 help
1093 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1094
1095 Camellia is a symmetric key block cipher developed jointly
1096 at NTT and Mitsubishi Electric Corporation.
1097
1098 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1099
1100 See also:
1101 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1102
1103 config CRYPTO_CAMELLIA_SPARC64
1104 tristate "Camellia cipher algorithm (SPARC64)"
1105 depends on SPARC64
1106 depends on CRYPTO
1107 select CRYPTO_ALGAPI
1108 help
1109 Camellia cipher algorithm module (SPARC64).
1110
1111 Camellia is a symmetric key block cipher developed jointly
1112 at NTT and Mitsubishi Electric Corporation.
1113
1114 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1115
1116 See also:
1117 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1118
1119 config CRYPTO_CAST_COMMON
1120 tristate
1121 help
1122 Common parts of the CAST cipher algorithms shared by the
1123 generic c and the assembler implementations.
1124
1125 config CRYPTO_CAST5
1126 tristate "CAST5 (CAST-128) cipher algorithm"
1127 select CRYPTO_ALGAPI
1128 select CRYPTO_CAST_COMMON
1129 help
1130 The CAST5 encryption algorithm (synonymous with CAST-128) is
1131 described in RFC2144.
1132
1133 config CRYPTO_CAST5_AVX_X86_64
1134 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1135 depends on X86 && 64BIT
1136 select CRYPTO_ALGAPI
1137 select CRYPTO_CRYPTD
1138 select CRYPTO_ABLK_HELPER
1139 select CRYPTO_CAST_COMMON
1140 select CRYPTO_CAST5
1141 help
1142 The CAST5 encryption algorithm (synonymous with CAST-128) is
1143 described in RFC2144.
1144
1145 This module provides the Cast5 cipher algorithm that processes
1146 sixteen blocks parallel using the AVX instruction set.
1147
1148 config CRYPTO_CAST6
1149 tristate "CAST6 (CAST-256) cipher algorithm"
1150 select CRYPTO_ALGAPI
1151 select CRYPTO_CAST_COMMON
1152 help
1153 The CAST6 encryption algorithm (synonymous with CAST-256) is
1154 described in RFC2612.
1155
1156 config CRYPTO_CAST6_AVX_X86_64
1157 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1158 depends on X86 && 64BIT
1159 select CRYPTO_ALGAPI
1160 select CRYPTO_CRYPTD
1161 select CRYPTO_ABLK_HELPER
1162 select CRYPTO_GLUE_HELPER_X86
1163 select CRYPTO_CAST_COMMON
1164 select CRYPTO_CAST6
1165 select CRYPTO_LRW
1166 select CRYPTO_XTS
1167 help
1168 The CAST6 encryption algorithm (synonymous with CAST-256) is
1169 described in RFC2612.
1170
1171 This module provides the Cast6 cipher algorithm that processes
1172 eight blocks parallel using the AVX instruction set.
1173
1174 config CRYPTO_DES
1175 tristate "DES and Triple DES EDE cipher algorithms"
1176 select CRYPTO_ALGAPI
1177 help
1178 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1179
1180 config CRYPTO_DES_SPARC64
1181 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1182 depends on SPARC64
1183 select CRYPTO_ALGAPI
1184 select CRYPTO_DES
1185 help
1186 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1187 optimized using SPARC64 crypto opcodes.
1188
1189 config CRYPTO_DES3_EDE_X86_64
1190 tristate "Triple DES EDE cipher algorithm (x86-64)"
1191 depends on X86 && 64BIT
1192 select CRYPTO_ALGAPI
1193 select CRYPTO_DES
1194 help
1195 Triple DES EDE (FIPS 46-3) algorithm.
1196
1197 This module provides implementation of the Triple DES EDE cipher
1198 algorithm that is optimized for x86-64 processors. Two versions of
1199 algorithm are provided; regular processing one input block and
1200 one that processes three blocks parallel.
1201
1202 config CRYPTO_FCRYPT
1203 tristate "FCrypt cipher algorithm"
1204 select CRYPTO_ALGAPI
1205 select CRYPTO_BLKCIPHER
1206 help
1207 FCrypt algorithm used by RxRPC.
1208
1209 config CRYPTO_KHAZAD
1210 tristate "Khazad cipher algorithm"
1211 select CRYPTO_ALGAPI
1212 help
1213 Khazad cipher algorithm.
1214
1215 Khazad was a finalist in the initial NESSIE competition. It is
1216 an algorithm optimized for 64-bit processors with good performance
1217 on 32-bit processors. Khazad uses an 128 bit key size.
1218
1219 See also:
1220 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1221
1222 config CRYPTO_SALSA20
1223 tristate "Salsa20 stream cipher algorithm"
1224 select CRYPTO_BLKCIPHER
1225 help
1226 Salsa20 stream cipher algorithm.
1227
1228 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1229 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1230
1231 The Salsa20 stream cipher algorithm is designed by Daniel J.
1232 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1233
1234 config CRYPTO_SALSA20_586
1235 tristate "Salsa20 stream cipher algorithm (i586)"
1236 depends on (X86 || UML_X86) && !64BIT
1237 select CRYPTO_BLKCIPHER
1238 help
1239 Salsa20 stream cipher algorithm.
1240
1241 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1242 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1243
1244 The Salsa20 stream cipher algorithm is designed by Daniel J.
1245 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1246
1247 config CRYPTO_SALSA20_X86_64
1248 tristate "Salsa20 stream cipher algorithm (x86_64)"
1249 depends on (X86 || UML_X86) && 64BIT
1250 select CRYPTO_BLKCIPHER
1251 help
1252 Salsa20 stream cipher algorithm.
1253
1254 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1255 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1256
1257 The Salsa20 stream cipher algorithm is designed by Daniel J.
1258 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1259
1260 config CRYPTO_CHACHA20
1261 tristate "ChaCha20 cipher algorithm"
1262 select CRYPTO_BLKCIPHER
1263 help
1264 ChaCha20 cipher algorithm, RFC7539.
1265
1266 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1267 Bernstein and further specified in RFC7539 for use in IETF protocols.
1268 This is the portable C implementation of ChaCha20.
1269
1270 See also:
1271 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1272
1273 config CRYPTO_CHACHA20_X86_64
1274 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
1275 depends on X86 && 64BIT
1276 select CRYPTO_BLKCIPHER
1277 select CRYPTO_CHACHA20
1278 help
1279 ChaCha20 cipher algorithm, RFC7539.
1280
1281 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1282 Bernstein and further specified in RFC7539 for use in IETF protocols.
1283 This is the x86_64 assembler implementation using SIMD instructions.
1284
1285 See also:
1286 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1287
1288 config CRYPTO_SEED
1289 tristate "SEED cipher algorithm"
1290 select CRYPTO_ALGAPI
1291 help
1292 SEED cipher algorithm (RFC4269).
1293
1294 SEED is a 128-bit symmetric key block cipher that has been
1295 developed by KISA (Korea Information Security Agency) as a
1296 national standard encryption algorithm of the Republic of Korea.
1297 It is a 16 round block cipher with the key size of 128 bit.
1298
1299 See also:
1300 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1301
1302 config CRYPTO_SERPENT
1303 tristate "Serpent cipher algorithm"
1304 select CRYPTO_ALGAPI
1305 help
1306 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1307
1308 Keys are allowed to be from 0 to 256 bits in length, in steps
1309 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1310 variant of Serpent for compatibility with old kerneli.org code.
1311
1312 See also:
1313 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1314
1315 config CRYPTO_SERPENT_SSE2_X86_64
1316 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1317 depends on X86 && 64BIT
1318 select CRYPTO_ALGAPI
1319 select CRYPTO_CRYPTD
1320 select CRYPTO_ABLK_HELPER
1321 select CRYPTO_GLUE_HELPER_X86
1322 select CRYPTO_SERPENT
1323 select CRYPTO_LRW
1324 select CRYPTO_XTS
1325 help
1326 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1327
1328 Keys are allowed to be from 0 to 256 bits in length, in steps
1329 of 8 bits.
1330
1331 This module provides Serpent cipher algorithm that processes eight
1332 blocks parallel using SSE2 instruction set.
1333
1334 See also:
1335 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1336
1337 config CRYPTO_SERPENT_SSE2_586
1338 tristate "Serpent cipher algorithm (i586/SSE2)"
1339 depends on X86 && !64BIT
1340 select CRYPTO_ALGAPI
1341 select CRYPTO_CRYPTD
1342 select CRYPTO_ABLK_HELPER
1343 select CRYPTO_GLUE_HELPER_X86
1344 select CRYPTO_SERPENT
1345 select CRYPTO_LRW
1346 select CRYPTO_XTS
1347 help
1348 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1349
1350 Keys are allowed to be from 0 to 256 bits in length, in steps
1351 of 8 bits.
1352
1353 This module provides Serpent cipher algorithm that processes four
1354 blocks parallel using SSE2 instruction set.
1355
1356 See also:
1357 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1358
1359 config CRYPTO_SERPENT_AVX_X86_64
1360 tristate "Serpent cipher algorithm (x86_64/AVX)"
1361 depends on X86 && 64BIT
1362 select CRYPTO_ALGAPI
1363 select CRYPTO_CRYPTD
1364 select CRYPTO_ABLK_HELPER
1365 select CRYPTO_GLUE_HELPER_X86
1366 select CRYPTO_SERPENT
1367 select CRYPTO_LRW
1368 select CRYPTO_XTS
1369 help
1370 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1371
1372 Keys are allowed to be from 0 to 256 bits in length, in steps
1373 of 8 bits.
1374
1375 This module provides the Serpent cipher algorithm that processes
1376 eight blocks parallel using the AVX instruction set.
1377
1378 See also:
1379 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1380
1381 config CRYPTO_SERPENT_AVX2_X86_64
1382 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1383 depends on X86 && 64BIT
1384 select CRYPTO_ALGAPI
1385 select CRYPTO_CRYPTD
1386 select CRYPTO_ABLK_HELPER
1387 select CRYPTO_GLUE_HELPER_X86
1388 select CRYPTO_SERPENT
1389 select CRYPTO_SERPENT_AVX_X86_64
1390 select CRYPTO_LRW
1391 select CRYPTO_XTS
1392 help
1393 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1394
1395 Keys are allowed to be from 0 to 256 bits in length, in steps
1396 of 8 bits.
1397
1398 This module provides Serpent cipher algorithm that processes 16
1399 blocks parallel using AVX2 instruction set.
1400
1401 See also:
1402 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1403
1404 config CRYPTO_TEA
1405 tristate "TEA, XTEA and XETA cipher algorithms"
1406 select CRYPTO_ALGAPI
1407 help
1408 TEA cipher algorithm.
1409
1410 Tiny Encryption Algorithm is a simple cipher that uses
1411 many rounds for security. It is very fast and uses
1412 little memory.
1413
1414 Xtendend Tiny Encryption Algorithm is a modification to
1415 the TEA algorithm to address a potential key weakness
1416 in the TEA algorithm.
1417
1418 Xtendend Encryption Tiny Algorithm is a mis-implementation
1419 of the XTEA algorithm for compatibility purposes.
1420
1421 config CRYPTO_TWOFISH
1422 tristate "Twofish cipher algorithm"
1423 select CRYPTO_ALGAPI
1424 select CRYPTO_TWOFISH_COMMON
1425 help
1426 Twofish cipher algorithm.
1427
1428 Twofish was submitted as an AES (Advanced Encryption Standard)
1429 candidate cipher by researchers at CounterPane Systems. It is a
1430 16 round block cipher supporting key sizes of 128, 192, and 256
1431 bits.
1432
1433 See also:
1434 <http://www.schneier.com/twofish.html>
1435
1436 config CRYPTO_TWOFISH_COMMON
1437 tristate
1438 help
1439 Common parts of the Twofish cipher algorithm shared by the
1440 generic c and the assembler implementations.
1441
1442 config CRYPTO_TWOFISH_586
1443 tristate "Twofish cipher algorithms (i586)"
1444 depends on (X86 || UML_X86) && !64BIT
1445 select CRYPTO_ALGAPI
1446 select CRYPTO_TWOFISH_COMMON
1447 help
1448 Twofish cipher algorithm.
1449
1450 Twofish was submitted as an AES (Advanced Encryption Standard)
1451 candidate cipher by researchers at CounterPane Systems. It is a
1452 16 round block cipher supporting key sizes of 128, 192, and 256
1453 bits.
1454
1455 See also:
1456 <http://www.schneier.com/twofish.html>
1457
1458 config CRYPTO_TWOFISH_X86_64
1459 tristate "Twofish cipher algorithm (x86_64)"
1460 depends on (X86 || UML_X86) && 64BIT
1461 select CRYPTO_ALGAPI
1462 select CRYPTO_TWOFISH_COMMON
1463 help
1464 Twofish cipher algorithm (x86_64).
1465
1466 Twofish was submitted as an AES (Advanced Encryption Standard)
1467 candidate cipher by researchers at CounterPane Systems. It is a
1468 16 round block cipher supporting key sizes of 128, 192, and 256
1469 bits.
1470
1471 See also:
1472 <http://www.schneier.com/twofish.html>
1473
1474 config CRYPTO_TWOFISH_X86_64_3WAY
1475 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1476 depends on X86 && 64BIT
1477 select CRYPTO_ALGAPI
1478 select CRYPTO_TWOFISH_COMMON
1479 select CRYPTO_TWOFISH_X86_64
1480 select CRYPTO_GLUE_HELPER_X86
1481 select CRYPTO_LRW
1482 select CRYPTO_XTS
1483 help
1484 Twofish cipher algorithm (x86_64, 3-way parallel).
1485
1486 Twofish was submitted as an AES (Advanced Encryption Standard)
1487 candidate cipher by researchers at CounterPane Systems. It is a
1488 16 round block cipher supporting key sizes of 128, 192, and 256
1489 bits.
1490
1491 This module provides Twofish cipher algorithm that processes three
1492 blocks parallel, utilizing resources of out-of-order CPUs better.
1493
1494 See also:
1495 <http://www.schneier.com/twofish.html>
1496
1497 config CRYPTO_TWOFISH_AVX_X86_64
1498 tristate "Twofish cipher algorithm (x86_64/AVX)"
1499 depends on X86 && 64BIT
1500 select CRYPTO_ALGAPI
1501 select CRYPTO_CRYPTD
1502 select CRYPTO_ABLK_HELPER
1503 select CRYPTO_GLUE_HELPER_X86
1504 select CRYPTO_TWOFISH_COMMON
1505 select CRYPTO_TWOFISH_X86_64
1506 select CRYPTO_TWOFISH_X86_64_3WAY
1507 select CRYPTO_LRW
1508 select CRYPTO_XTS
1509 help
1510 Twofish cipher algorithm (x86_64/AVX).
1511
1512 Twofish was submitted as an AES (Advanced Encryption Standard)
1513 candidate cipher by researchers at CounterPane Systems. It is a
1514 16 round block cipher supporting key sizes of 128, 192, and 256
1515 bits.
1516
1517 This module provides the Twofish cipher algorithm that processes
1518 eight blocks parallel using the AVX Instruction Set.
1519
1520 See also:
1521 <http://www.schneier.com/twofish.html>
1522
1523 comment "Compression"
1524
1525 config CRYPTO_DEFLATE
1526 tristate "Deflate compression algorithm"
1527 select CRYPTO_ALGAPI
1528 select ZLIB_INFLATE
1529 select ZLIB_DEFLATE
1530 help
1531 This is the Deflate algorithm (RFC1951), specified for use in
1532 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1533
1534 You will most probably want this if using IPSec.
1535
1536 config CRYPTO_LZO
1537 tristate "LZO compression algorithm"
1538 select CRYPTO_ALGAPI
1539 select LZO_COMPRESS
1540 select LZO_DECOMPRESS
1541 help
1542 This is the LZO algorithm.
1543
1544 config CRYPTO_842
1545 tristate "842 compression algorithm"
1546 select CRYPTO_ALGAPI
1547 select 842_COMPRESS
1548 select 842_DECOMPRESS
1549 help
1550 This is the 842 algorithm.
1551
1552 config CRYPTO_LZ4
1553 tristate "LZ4 compression algorithm"
1554 select CRYPTO_ALGAPI
1555 select LZ4_COMPRESS
1556 select LZ4_DECOMPRESS
1557 help
1558 This is the LZ4 algorithm.
1559
1560 config CRYPTO_LZ4HC
1561 tristate "LZ4HC compression algorithm"
1562 select CRYPTO_ALGAPI
1563 select LZ4HC_COMPRESS
1564 select LZ4_DECOMPRESS
1565 help
1566 This is the LZ4 high compression mode algorithm.
1567
1568 comment "Random Number Generation"
1569
1570 config CRYPTO_ANSI_CPRNG
1571 tristate "Pseudo Random Number Generation for Cryptographic modules"
1572 select CRYPTO_AES
1573 select CRYPTO_RNG
1574 help
1575 This option enables the generic pseudo random number generator
1576 for cryptographic modules. Uses the Algorithm specified in
1577 ANSI X9.31 A.2.4. Note that this option must be enabled if
1578 CRYPTO_FIPS is selected
1579
1580 menuconfig CRYPTO_DRBG_MENU
1581 tristate "NIST SP800-90A DRBG"
1582 help
1583 NIST SP800-90A compliant DRBG. In the following submenu, one or
1584 more of the DRBG types must be selected.
1585
1586 if CRYPTO_DRBG_MENU
1587
1588 config CRYPTO_DRBG_HMAC
1589 bool
1590 default y
1591 select CRYPTO_HMAC
1592 select CRYPTO_SHA256
1593
1594 config CRYPTO_DRBG_HASH
1595 bool "Enable Hash DRBG"
1596 select CRYPTO_SHA256
1597 help
1598 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1599
1600 config CRYPTO_DRBG_CTR
1601 bool "Enable CTR DRBG"
1602 select CRYPTO_AES
1603 depends on CRYPTO_CTR
1604 help
1605 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1606
1607 config CRYPTO_DRBG
1608 tristate
1609 default CRYPTO_DRBG_MENU
1610 select CRYPTO_RNG
1611 select CRYPTO_JITTERENTROPY
1612
1613 endif # if CRYPTO_DRBG_MENU
1614
1615 config CRYPTO_JITTERENTROPY
1616 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1617 select CRYPTO_RNG
1618 help
1619 The Jitterentropy RNG is a noise that is intended
1620 to provide seed to another RNG. The RNG does not
1621 perform any cryptographic whitening of the generated
1622 random numbers. This Jitterentropy RNG registers with
1623 the kernel crypto API and can be used by any caller.
1624
1625 config CRYPTO_USER_API
1626 tristate
1627
1628 config CRYPTO_USER_API_HASH
1629 tristate "User-space interface for hash algorithms"
1630 depends on NET
1631 select CRYPTO_HASH
1632 select CRYPTO_USER_API
1633 help
1634 This option enables the user-spaces interface for hash
1635 algorithms.
1636
1637 config CRYPTO_USER_API_SKCIPHER
1638 tristate "User-space interface for symmetric key cipher algorithms"
1639 depends on NET
1640 select CRYPTO_BLKCIPHER
1641 select CRYPTO_USER_API
1642 help
1643 This option enables the user-spaces interface for symmetric
1644 key cipher algorithms.
1645
1646 config CRYPTO_USER_API_RNG
1647 tristate "User-space interface for random number generator algorithms"
1648 depends on NET
1649 select CRYPTO_RNG
1650 select CRYPTO_USER_API
1651 help
1652 This option enables the user-spaces interface for random
1653 number generator algorithms.
1654
1655 config CRYPTO_USER_API_AEAD
1656 tristate "User-space interface for AEAD cipher algorithms"
1657 depends on NET
1658 select CRYPTO_AEAD
1659 select CRYPTO_USER_API
1660 help
1661 This option enables the user-spaces interface for AEAD
1662 cipher algorithms.
1663
1664 config CRYPTO_HASH_INFO
1665 bool
1666
1667 source "drivers/crypto/Kconfig"
1668 source crypto/asymmetric_keys/Kconfig
1669 source certs/Kconfig
1670
1671 endif # if CRYPTO