]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - crypto/Kconfig
crypto: ghash - Add GHASH digest algorithm for GCM
[mirror_ubuntu-artful-kernel.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
215ccd6f 26 select CRYPTO_ANSI_CPRNG
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
31 this is.
32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095
GU
80config CRYPTO_PCOMP
81 tristate
82 select CRYPTO_ALGAPI2
83
2b8c19db
HX
84config CRYPTO_MANAGER
85 tristate "Cryptographic algorithm manager"
6a0fcbb4 86 select CRYPTO_MANAGER2
2b8c19db
HX
87 help
88 Create default cryptographic template instantiations such as
89 cbc(aes).
90
6a0fcbb4
HX
91config CRYPTO_MANAGER2
92 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
93 select CRYPTO_AEAD2
94 select CRYPTO_HASH2
95 select CRYPTO_BLKCIPHER2
0c01aed5 96 select CRYPTO_PCOMP
6a0fcbb4 97
584fffc8
SS
98config CRYPTO_GF128MUL
99 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 100 depends on EXPERIMENTAL
333b0d7e 101 help
584fffc8
SS
102 Efficient table driven implementation of multiplications in the
103 field GF(2^128). This is needed by some cypher modes. This
104 option will be selected automatically if you select such a
105 cipher mode. Only select this option by hand if you expect to load
106 an external module that requires these functions.
333b0d7e 107
1da177e4
LT
108config CRYPTO_NULL
109 tristate "Null algorithms"
cce9e06d 110 select CRYPTO_ALGAPI
c8620c25 111 select CRYPTO_BLKCIPHER
d35d2454 112 select CRYPTO_HASH
1da177e4
LT
113 help
114 These are 'Null' algorithms, used by IPsec, which do nothing.
115
25c38d3f
HY
116config CRYPTO_WORKQUEUE
117 tristate
118
584fffc8
SS
119config CRYPTO_CRYPTD
120 tristate "Software async crypto daemon"
121 select CRYPTO_BLKCIPHER
b8a28251 122 select CRYPTO_HASH
584fffc8 123 select CRYPTO_MANAGER
254eff77 124 select CRYPTO_WORKQUEUE
1da177e4 125 help
584fffc8
SS
126 This is a generic software asynchronous crypto daemon that
127 converts an arbitrary synchronous software crypto algorithm
128 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 129
584fffc8
SS
130config CRYPTO_AUTHENC
131 tristate "Authenc support"
132 select CRYPTO_AEAD
133 select CRYPTO_BLKCIPHER
134 select CRYPTO_MANAGER
135 select CRYPTO_HASH
1da177e4 136 help
584fffc8
SS
137 Authenc: Combined mode wrapper for IPsec.
138 This is required for IPSec.
1da177e4 139
584fffc8
SS
140config CRYPTO_TEST
141 tristate "Testing module"
142 depends on m
da7f033d 143 select CRYPTO_MANAGER
1da177e4 144 help
584fffc8 145 Quick & dirty crypto test module.
1da177e4 146
584fffc8 147comment "Authenticated Encryption with Associated Data"
cd12fb90 148
584fffc8
SS
149config CRYPTO_CCM
150 tristate "CCM support"
151 select CRYPTO_CTR
152 select CRYPTO_AEAD
1da177e4 153 help
584fffc8 154 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 155
584fffc8
SS
156config CRYPTO_GCM
157 tristate "GCM/GMAC support"
158 select CRYPTO_CTR
159 select CRYPTO_AEAD
160 select CRYPTO_GF128MUL
1da177e4 161 help
584fffc8
SS
162 Support for Galois/Counter Mode (GCM) and Galois Message
163 Authentication Code (GMAC). Required for IPSec.
1da177e4 164
584fffc8
SS
165config CRYPTO_SEQIV
166 tristate "Sequence Number IV Generator"
167 select CRYPTO_AEAD
168 select CRYPTO_BLKCIPHER
a0f000ec 169 select CRYPTO_RNG
1da177e4 170 help
584fffc8
SS
171 This IV generator generates an IV based on a sequence number by
172 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 173
584fffc8 174comment "Block modes"
c494e070 175
584fffc8
SS
176config CRYPTO_CBC
177 tristate "CBC support"
db131ef9 178 select CRYPTO_BLKCIPHER
43518407 179 select CRYPTO_MANAGER
db131ef9 180 help
584fffc8
SS
181 CBC: Cipher Block Chaining mode
182 This block cipher algorithm is required for IPSec.
db131ef9 183
584fffc8
SS
184config CRYPTO_CTR
185 tristate "CTR support"
db131ef9 186 select CRYPTO_BLKCIPHER
584fffc8 187 select CRYPTO_SEQIV
43518407 188 select CRYPTO_MANAGER
db131ef9 189 help
584fffc8 190 CTR: Counter mode
db131ef9
HX
191 This block cipher algorithm is required for IPSec.
192
584fffc8
SS
193config CRYPTO_CTS
194 tristate "CTS support"
195 select CRYPTO_BLKCIPHER
196 help
197 CTS: Cipher Text Stealing
198 This is the Cipher Text Stealing mode as described by
199 Section 8 of rfc2040 and referenced by rfc3962.
200 (rfc3962 includes errata information in its Appendix A)
201 This mode is required for Kerberos gss mechanism support
202 for AES encryption.
203
204config CRYPTO_ECB
205 tristate "ECB support"
91652be5
DH
206 select CRYPTO_BLKCIPHER
207 select CRYPTO_MANAGER
91652be5 208 help
584fffc8
SS
209 ECB: Electronic CodeBook mode
210 This is the simplest block cipher algorithm. It simply encrypts
211 the input block by block.
91652be5 212
64470f1b
RS
213config CRYPTO_LRW
214 tristate "LRW support (EXPERIMENTAL)"
215 depends on EXPERIMENTAL
216 select CRYPTO_BLKCIPHER
217 select CRYPTO_MANAGER
218 select CRYPTO_GF128MUL
219 help
220 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
221 narrow block cipher mode for dm-crypt. Use it with cipher
222 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
223 The first 128, 192 or 256 bits in the key are used for AES and the
224 rest is used to tie each cipher block to its logical position.
225
584fffc8
SS
226config CRYPTO_PCBC
227 tristate "PCBC support"
228 select CRYPTO_BLKCIPHER
229 select CRYPTO_MANAGER
230 help
231 PCBC: Propagating Cipher Block Chaining mode
232 This block cipher algorithm is required for RxRPC.
233
f19f5111
RS
234config CRYPTO_XTS
235 tristate "XTS support (EXPERIMENTAL)"
236 depends on EXPERIMENTAL
237 select CRYPTO_BLKCIPHER
238 select CRYPTO_MANAGER
239 select CRYPTO_GF128MUL
240 help
241 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
242 key size 256, 384 or 512 bits. This implementation currently
243 can't handle a sectorsize which is not a multiple of 16 bytes.
244
150c7e85
HY
245config CRYPTO_FPU
246 tristate
247 select CRYPTO_BLKCIPHER
248 select CRYPTO_MANAGER
249
584fffc8
SS
250comment "Hash modes"
251
252config CRYPTO_HMAC
253 tristate "HMAC support"
254 select CRYPTO_HASH
23e353c8 255 select CRYPTO_MANAGER
23e353c8 256 help
584fffc8
SS
257 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
258 This is required for IPSec.
23e353c8 259
584fffc8
SS
260config CRYPTO_XCBC
261 tristate "XCBC support"
262 depends on EXPERIMENTAL
263 select CRYPTO_HASH
264 select CRYPTO_MANAGER
76cb9521 265 help
584fffc8
SS
266 XCBC: Keyed-Hashing with encryption algorithm
267 http://www.ietf.org/rfc/rfc3566.txt
268 http://csrc.nist.gov/encryption/modes/proposedmodes/
269 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 270
584fffc8 271comment "Digest"
28db8e3e 272
584fffc8
SS
273config CRYPTO_CRC32C
274 tristate "CRC32c CRC algorithm"
5773a3e6 275 select CRYPTO_HASH
4a49b499 276 help
584fffc8
SS
277 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
278 by iSCSI for header and data digests and by others.
69c35efc 279 See Castagnoli93. Module will be crc32c.
4a49b499 280
8cb51ba8
AZ
281config CRYPTO_CRC32C_INTEL
282 tristate "CRC32c INTEL hardware acceleration"
283 depends on X86
284 select CRYPTO_HASH
285 help
286 In Intel processor with SSE4.2 supported, the processor will
287 support CRC32C implementation using hardware accelerated CRC32
288 instruction. This option will create 'crc32c-intel' module,
289 which will enable any routine to use the CRC32 instruction to
290 gain performance compared with software implementation.
291 Module will be crc32c-intel.
292
2cdc6899
HY
293config CRYPTO_GHASH
294 tristate "GHASH digest algorithm"
295 select CRYPTO_SHASH
296 select CRYPTO_GF128MUL
297 help
298 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
299
584fffc8
SS
300config CRYPTO_MD4
301 tristate "MD4 digest algorithm"
808a1763 302 select CRYPTO_HASH
124b53d0 303 help
584fffc8 304 MD4 message digest algorithm (RFC1320).
124b53d0 305
584fffc8
SS
306config CRYPTO_MD5
307 tristate "MD5 digest algorithm"
14b75ba7 308 select CRYPTO_HASH
1da177e4 309 help
584fffc8 310 MD5 message digest algorithm (RFC1321).
1da177e4 311
584fffc8
SS
312config CRYPTO_MICHAEL_MIC
313 tristate "Michael MIC keyed digest algorithm"
19e2bf14 314 select CRYPTO_HASH
90831639 315 help
584fffc8
SS
316 Michael MIC is used for message integrity protection in TKIP
317 (IEEE 802.11i). This algorithm is required for TKIP, but it
318 should not be used for other purposes because of the weakness
319 of the algorithm.
90831639 320
82798f90 321config CRYPTO_RMD128
b6d44341 322 tristate "RIPEMD-128 digest algorithm"
7c4468bc 323 select CRYPTO_HASH
b6d44341
AB
324 help
325 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 326
b6d44341
AB
327 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
328 to be used as a secure replacement for RIPEMD. For other use cases
329 RIPEMD-160 should be used.
82798f90 330
b6d44341
AB
331 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
332 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
333
334config CRYPTO_RMD160
b6d44341 335 tristate "RIPEMD-160 digest algorithm"
e5835fba 336 select CRYPTO_HASH
b6d44341
AB
337 help
338 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 339
b6d44341
AB
340 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
341 to be used as a secure replacement for the 128-bit hash functions
342 MD4, MD5 and it's predecessor RIPEMD
343 (not to be confused with RIPEMD-128).
82798f90 344
b6d44341
AB
345 It's speed is comparable to SHA1 and there are no known attacks
346 against RIPEMD-160.
534fe2c1 347
b6d44341
AB
348 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
349 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
350
351config CRYPTO_RMD256
b6d44341 352 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 353 select CRYPTO_HASH
b6d44341
AB
354 help
355 RIPEMD-256 is an optional extension of RIPEMD-128 with a
356 256 bit hash. It is intended for applications that require
357 longer hash-results, without needing a larger security level
358 (than RIPEMD-128).
534fe2c1 359
b6d44341
AB
360 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
361 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
362
363config CRYPTO_RMD320
b6d44341 364 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 365 select CRYPTO_HASH
b6d44341
AB
366 help
367 RIPEMD-320 is an optional extension of RIPEMD-160 with a
368 320 bit hash. It is intended for applications that require
369 longer hash-results, without needing a larger security level
370 (than RIPEMD-160).
534fe2c1 371
b6d44341
AB
372 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
373 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 374
584fffc8
SS
375config CRYPTO_SHA1
376 tristate "SHA1 digest algorithm"
54ccb367 377 select CRYPTO_HASH
1da177e4 378 help
584fffc8 379 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 380
584fffc8
SS
381config CRYPTO_SHA256
382 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 383 select CRYPTO_HASH
1da177e4 384 help
584fffc8 385 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 386
584fffc8
SS
387 This version of SHA implements a 256 bit hash with 128 bits of
388 security against collision attacks.
2729bb42 389
b6d44341
AB
390 This code also includes SHA-224, a 224 bit hash with 112 bits
391 of security against collision attacks.
584fffc8
SS
392
393config CRYPTO_SHA512
394 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 395 select CRYPTO_HASH
b9f535ff 396 help
584fffc8 397 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 398
584fffc8
SS
399 This version of SHA implements a 512 bit hash with 256 bits of
400 security against collision attacks.
b9f535ff 401
584fffc8
SS
402 This code also includes SHA-384, a 384 bit hash with 192 bits
403 of security against collision attacks.
b9f535ff 404
584fffc8
SS
405config CRYPTO_TGR192
406 tristate "Tiger digest algorithms"
f63fbd3d 407 select CRYPTO_HASH
eaf44088 408 help
584fffc8 409 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 410
584fffc8
SS
411 Tiger is a hash function optimized for 64-bit processors while
412 still having decent performance on 32-bit processors.
413 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
414
415 See also:
584fffc8 416 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 417
584fffc8
SS
418config CRYPTO_WP512
419 tristate "Whirlpool digest algorithms"
4946510b 420 select CRYPTO_HASH
1da177e4 421 help
584fffc8 422 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 423
584fffc8
SS
424 Whirlpool-512 is part of the NESSIE cryptographic primitives.
425 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
426
427 See also:
584fffc8
SS
428 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
429
430comment "Ciphers"
1da177e4
LT
431
432config CRYPTO_AES
433 tristate "AES cipher algorithms"
cce9e06d 434 select CRYPTO_ALGAPI
1da177e4 435 help
584fffc8 436 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
437 algorithm.
438
439 Rijndael appears to be consistently a very good performer in
584fffc8
SS
440 both hardware and software across a wide range of computing
441 environments regardless of its use in feedback or non-feedback
442 modes. Its key setup time is excellent, and its key agility is
443 good. Rijndael's very low memory requirements make it very well
444 suited for restricted-space environments, in which it also
445 demonstrates excellent performance. Rijndael's operations are
446 among the easiest to defend against power and timing attacks.
1da177e4 447
584fffc8 448 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
449
450 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
451
452config CRYPTO_AES_586
453 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
454 depends on (X86 || UML_X86) && !64BIT
455 select CRYPTO_ALGAPI
5157dea8 456 select CRYPTO_AES
1da177e4 457 help
584fffc8 458 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
459 algorithm.
460
461 Rijndael appears to be consistently a very good performer in
584fffc8
SS
462 both hardware and software across a wide range of computing
463 environments regardless of its use in feedback or non-feedback
464 modes. Its key setup time is excellent, and its key agility is
465 good. Rijndael's very low memory requirements make it very well
466 suited for restricted-space environments, in which it also
467 demonstrates excellent performance. Rijndael's operations are
468 among the easiest to defend against power and timing attacks.
1da177e4 469
584fffc8 470 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
471
472 See <http://csrc.nist.gov/encryption/aes/> for more information.
473
474config CRYPTO_AES_X86_64
475 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
476 depends on (X86 || UML_X86) && 64BIT
477 select CRYPTO_ALGAPI
81190b32 478 select CRYPTO_AES
a2a892a2 479 help
584fffc8 480 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
481 algorithm.
482
483 Rijndael appears to be consistently a very good performer in
584fffc8
SS
484 both hardware and software across a wide range of computing
485 environments regardless of its use in feedback or non-feedback
486 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
487 good. Rijndael's very low memory requirements make it very well
488 suited for restricted-space environments, in which it also
489 demonstrates excellent performance. Rijndael's operations are
490 among the easiest to defend against power and timing attacks.
491
492 The AES specifies three key sizes: 128, 192 and 256 bits
493
494 See <http://csrc.nist.gov/encryption/aes/> for more information.
495
496config CRYPTO_AES_NI_INTEL
497 tristate "AES cipher algorithms (AES-NI)"
498 depends on (X86 || UML_X86) && 64BIT
499 select CRYPTO_AES_X86_64
500 select CRYPTO_CRYPTD
501 select CRYPTO_ALGAPI
2cf4ac8b 502 select CRYPTO_FPU
54b6a1bd
HY
503 help
504 Use Intel AES-NI instructions for AES algorithm.
505
506 AES cipher algorithms (FIPS-197). AES uses the Rijndael
507 algorithm.
508
509 Rijndael appears to be consistently a very good performer in
510 both hardware and software across a wide range of computing
511 environments regardless of its use in feedback or non-feedback
512 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
513 good. Rijndael's very low memory requirements make it very well
514 suited for restricted-space environments, in which it also
515 demonstrates excellent performance. Rijndael's operations are
516 among the easiest to defend against power and timing attacks.
a2a892a2 517
584fffc8 518 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
519
520 See <http://csrc.nist.gov/encryption/aes/> for more information.
521
2cf4ac8b
HY
522 In addition to AES cipher algorithm support, the
523 acceleration for some popular block cipher mode is supported
524 too, including ECB, CBC, CTR, LRW, PCBC, XTS.
525
584fffc8
SS
526config CRYPTO_ANUBIS
527 tristate "Anubis cipher algorithm"
528 select CRYPTO_ALGAPI
529 help
530 Anubis cipher algorithm.
531
532 Anubis is a variable key length cipher which can use keys from
533 128 bits to 320 bits in length. It was evaluated as a entrant
534 in the NESSIE competition.
535
536 See also:
537 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
538 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
539
540config CRYPTO_ARC4
541 tristate "ARC4 cipher algorithm"
542 select CRYPTO_ALGAPI
543 help
544 ARC4 cipher algorithm.
545
546 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
547 bits in length. This algorithm is required for driver-based
548 WEP, but it should not be for other purposes because of the
549 weakness of the algorithm.
550
551config CRYPTO_BLOWFISH
552 tristate "Blowfish cipher algorithm"
553 select CRYPTO_ALGAPI
554 help
555 Blowfish cipher algorithm, by Bruce Schneier.
556
557 This is a variable key length cipher which can use keys from 32
558 bits to 448 bits in length. It's fast, simple and specifically
559 designed for use on "large microprocessors".
560
561 See also:
562 <http://www.schneier.com/blowfish.html>
563
564config CRYPTO_CAMELLIA
565 tristate "Camellia cipher algorithms"
566 depends on CRYPTO
567 select CRYPTO_ALGAPI
568 help
569 Camellia cipher algorithms module.
570
571 Camellia is a symmetric key block cipher developed jointly
572 at NTT and Mitsubishi Electric Corporation.
573
574 The Camellia specifies three key sizes: 128, 192 and 256 bits.
575
576 See also:
577 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
578
1da177e4
LT
579config CRYPTO_CAST5
580 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 581 select CRYPTO_ALGAPI
1da177e4
LT
582 help
583 The CAST5 encryption algorithm (synonymous with CAST-128) is
584 described in RFC2144.
585
586config CRYPTO_CAST6
587 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 588 select CRYPTO_ALGAPI
1da177e4
LT
589 help
590 The CAST6 encryption algorithm (synonymous with CAST-256) is
591 described in RFC2612.
592
584fffc8
SS
593config CRYPTO_DES
594 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 595 select CRYPTO_ALGAPI
1da177e4 596 help
584fffc8 597 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 598
584fffc8
SS
599config CRYPTO_FCRYPT
600 tristate "FCrypt cipher algorithm"
cce9e06d 601 select CRYPTO_ALGAPI
584fffc8 602 select CRYPTO_BLKCIPHER
1da177e4 603 help
584fffc8 604 FCrypt algorithm used by RxRPC.
1da177e4
LT
605
606config CRYPTO_KHAZAD
607 tristate "Khazad cipher algorithm"
cce9e06d 608 select CRYPTO_ALGAPI
1da177e4
LT
609 help
610 Khazad cipher algorithm.
611
612 Khazad was a finalist in the initial NESSIE competition. It is
613 an algorithm optimized for 64-bit processors with good performance
614 on 32-bit processors. Khazad uses an 128 bit key size.
615
616 See also:
617 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
618
2407d608
TSH
619config CRYPTO_SALSA20
620 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
621 depends on EXPERIMENTAL
622 select CRYPTO_BLKCIPHER
623 help
624 Salsa20 stream cipher algorithm.
625
626 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
627 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
628
629 The Salsa20 stream cipher algorithm is designed by Daniel J.
630 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
631
632config CRYPTO_SALSA20_586
633 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
634 depends on (X86 || UML_X86) && !64BIT
635 depends on EXPERIMENTAL
636 select CRYPTO_BLKCIPHER
974e4b75
TSH
637 help
638 Salsa20 stream cipher algorithm.
639
640 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
641 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
642
643 The Salsa20 stream cipher algorithm is designed by Daniel J.
644 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
645
646config CRYPTO_SALSA20_X86_64
647 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
648 depends on (X86 || UML_X86) && 64BIT
649 depends on EXPERIMENTAL
650 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
651 help
652 Salsa20 stream cipher algorithm.
653
654 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
655 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
656
657 The Salsa20 stream cipher algorithm is designed by Daniel J.
658 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 659
584fffc8
SS
660config CRYPTO_SEED
661 tristate "SEED cipher algorithm"
cce9e06d 662 select CRYPTO_ALGAPI
1da177e4 663 help
584fffc8 664 SEED cipher algorithm (RFC4269).
1da177e4 665
584fffc8
SS
666 SEED is a 128-bit symmetric key block cipher that has been
667 developed by KISA (Korea Information Security Agency) as a
668 national standard encryption algorithm of the Republic of Korea.
669 It is a 16 round block cipher with the key size of 128 bit.
670
671 See also:
672 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
673
674config CRYPTO_SERPENT
675 tristate "Serpent cipher algorithm"
cce9e06d 676 select CRYPTO_ALGAPI
1da177e4 677 help
584fffc8 678 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 679
584fffc8
SS
680 Keys are allowed to be from 0 to 256 bits in length, in steps
681 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
682 variant of Serpent for compatibility with old kerneli.org code.
683
684 See also:
685 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
686
687config CRYPTO_TEA
688 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 689 select CRYPTO_ALGAPI
1da177e4 690 help
584fffc8 691 TEA cipher algorithm.
1da177e4 692
584fffc8
SS
693 Tiny Encryption Algorithm is a simple cipher that uses
694 many rounds for security. It is very fast and uses
695 little memory.
696
697 Xtendend Tiny Encryption Algorithm is a modification to
698 the TEA algorithm to address a potential key weakness
699 in the TEA algorithm.
700
701 Xtendend Encryption Tiny Algorithm is a mis-implementation
702 of the XTEA algorithm for compatibility purposes.
703
704config CRYPTO_TWOFISH
705 tristate "Twofish cipher algorithm"
04ac7db3 706 select CRYPTO_ALGAPI
584fffc8 707 select CRYPTO_TWOFISH_COMMON
04ac7db3 708 help
584fffc8 709 Twofish cipher algorithm.
04ac7db3 710
584fffc8
SS
711 Twofish was submitted as an AES (Advanced Encryption Standard)
712 candidate cipher by researchers at CounterPane Systems. It is a
713 16 round block cipher supporting key sizes of 128, 192, and 256
714 bits.
04ac7db3 715
584fffc8
SS
716 See also:
717 <http://www.schneier.com/twofish.html>
718
719config CRYPTO_TWOFISH_COMMON
720 tristate
721 help
722 Common parts of the Twofish cipher algorithm shared by the
723 generic c and the assembler implementations.
724
725config CRYPTO_TWOFISH_586
726 tristate "Twofish cipher algorithms (i586)"
727 depends on (X86 || UML_X86) && !64BIT
728 select CRYPTO_ALGAPI
729 select CRYPTO_TWOFISH_COMMON
730 help
731 Twofish cipher algorithm.
732
733 Twofish was submitted as an AES (Advanced Encryption Standard)
734 candidate cipher by researchers at CounterPane Systems. It is a
735 16 round block cipher supporting key sizes of 128, 192, and 256
736 bits.
04ac7db3
NT
737
738 See also:
584fffc8 739 <http://www.schneier.com/twofish.html>
04ac7db3 740
584fffc8
SS
741config CRYPTO_TWOFISH_X86_64
742 tristate "Twofish cipher algorithm (x86_64)"
743 depends on (X86 || UML_X86) && 64BIT
cce9e06d 744 select CRYPTO_ALGAPI
584fffc8 745 select CRYPTO_TWOFISH_COMMON
1da177e4 746 help
584fffc8 747 Twofish cipher algorithm (x86_64).
1da177e4 748
584fffc8
SS
749 Twofish was submitted as an AES (Advanced Encryption Standard)
750 candidate cipher by researchers at CounterPane Systems. It is a
751 16 round block cipher supporting key sizes of 128, 192, and 256
752 bits.
753
754 See also:
755 <http://www.schneier.com/twofish.html>
756
757comment "Compression"
758
759config CRYPTO_DEFLATE
760 tristate "Deflate compression algorithm"
761 select CRYPTO_ALGAPI
762 select ZLIB_INFLATE
763 select ZLIB_DEFLATE
3c09f17c 764 help
584fffc8
SS
765 This is the Deflate algorithm (RFC1951), specified for use in
766 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
767
768 You will most probably want this if using IPSec.
3c09f17c 769
bf68e65e
GU
770config CRYPTO_ZLIB
771 tristate "Zlib compression algorithm"
772 select CRYPTO_PCOMP
773 select ZLIB_INFLATE
774 select ZLIB_DEFLATE
775 select NLATTR
776 help
777 This is the zlib algorithm.
778
0b77abb3
ZS
779config CRYPTO_LZO
780 tristate "LZO compression algorithm"
781 select CRYPTO_ALGAPI
782 select LZO_COMPRESS
783 select LZO_DECOMPRESS
784 help
785 This is the LZO algorithm.
786
17f0f4a4
NH
787comment "Random Number Generation"
788
789config CRYPTO_ANSI_CPRNG
790 tristate "Pseudo Random Number Generation for Cryptographic modules"
791 select CRYPTO_AES
792 select CRYPTO_RNG
17f0f4a4
NH
793 help
794 This option enables the generic pseudo random number generator
795 for cryptographic modules. Uses the Algorithm specified in
796 ANSI X9.31 A.2.4
797
1da177e4 798source "drivers/crypto/Kconfig"
1da177e4 799
cce9e06d 800endif # if CRYPTO