sparc64: Add SHA224/SHA256 driver making use of the 'sha256' instruction.
[deliverable/linux.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8
SK
136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
596d8750
JK
182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
584fffc8 187comment "Authenticated Encryption with Associated Data"
cd12fb90 188
584fffc8
SS
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
1da177e4 193 help
584fffc8 194 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 195
584fffc8
SS
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
9382d97a 200 select CRYPTO_GHASH
1da177e4 201 help
584fffc8
SS
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
1da177e4 204
584fffc8
SS
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
a0f000ec 209 select CRYPTO_RNG
1da177e4 210 help
584fffc8
SS
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 213
584fffc8 214comment "Block modes"
c494e070 215
584fffc8
SS
216config CRYPTO_CBC
217 tristate "CBC support"
db131ef9 218 select CRYPTO_BLKCIPHER
43518407 219 select CRYPTO_MANAGER
db131ef9 220 help
584fffc8
SS
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
db131ef9 223
584fffc8
SS
224config CRYPTO_CTR
225 tristate "CTR support"
db131ef9 226 select CRYPTO_BLKCIPHER
584fffc8 227 select CRYPTO_SEQIV
43518407 228 select CRYPTO_MANAGER
db131ef9 229 help
584fffc8 230 CTR: Counter mode
db131ef9
HX
231 This block cipher algorithm is required for IPSec.
232
584fffc8
SS
233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
244config CRYPTO_ECB
245 tristate "ECB support"
91652be5
DH
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
91652be5 248 help
584fffc8
SS
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
91652be5 252
64470f1b 253config CRYPTO_LRW
2470a2b2 254 tristate "LRW support"
64470f1b
RS
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
258 help
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
264
584fffc8
SS
265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
f19f5111 273config CRYPTO_XTS
5bcf8e6d 274 tristate "XTS support"
f19f5111
RS
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
584fffc8
SS
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
23e353c8 288 select CRYPTO_MANAGER
23e353c8 289 help
584fffc8
SS
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
23e353c8 292
584fffc8
SS
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
76cb9521 298 help
584fffc8
SS
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 303
f1939f7c
SW
304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
584fffc8 316comment "Digest"
28db8e3e 317
584fffc8
SS
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
5773a3e6 320 select CRYPTO_HASH
6a0962b2 321 select CRC32
4a49b499 322 help
584fffc8
SS
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
69c35efc 325 See Castagnoli93. Module will be crc32c.
4a49b499 326
8cb51ba8
AZ
327config CRYPTO_CRC32C_INTEL
328 tristate "CRC32c INTEL hardware acceleration"
329 depends on X86
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C implementation using hardware accelerated CRC32
334 instruction. This option will create 'crc32c-intel' module,
335 which will enable any routine to use the CRC32 instruction to
336 gain performance compared with software implementation.
337 Module will be crc32c-intel.
338
2cdc6899
HY
339config CRYPTO_GHASH
340 tristate "GHASH digest algorithm"
2cdc6899
HY
341 select CRYPTO_GF128MUL
342 help
343 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
344
584fffc8
SS
345config CRYPTO_MD4
346 tristate "MD4 digest algorithm"
808a1763 347 select CRYPTO_HASH
124b53d0 348 help
584fffc8 349 MD4 message digest algorithm (RFC1320).
124b53d0 350
584fffc8
SS
351config CRYPTO_MD5
352 tristate "MD5 digest algorithm"
14b75ba7 353 select CRYPTO_HASH
1da177e4 354 help
584fffc8 355 MD5 message digest algorithm (RFC1321).
1da177e4 356
584fffc8
SS
357config CRYPTO_MICHAEL_MIC
358 tristate "Michael MIC keyed digest algorithm"
19e2bf14 359 select CRYPTO_HASH
90831639 360 help
584fffc8
SS
361 Michael MIC is used for message integrity protection in TKIP
362 (IEEE 802.11i). This algorithm is required for TKIP, but it
363 should not be used for other purposes because of the weakness
364 of the algorithm.
90831639 365
82798f90 366config CRYPTO_RMD128
b6d44341 367 tristate "RIPEMD-128 digest algorithm"
7c4468bc 368 select CRYPTO_HASH
b6d44341
AB
369 help
370 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 371
b6d44341 372 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 373 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 374 RIPEMD-160 should be used.
82798f90 375
b6d44341 376 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 377 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
378
379config CRYPTO_RMD160
b6d44341 380 tristate "RIPEMD-160 digest algorithm"
e5835fba 381 select CRYPTO_HASH
b6d44341
AB
382 help
383 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 384
b6d44341
AB
385 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
386 to be used as a secure replacement for the 128-bit hash functions
387 MD4, MD5 and it's predecessor RIPEMD
388 (not to be confused with RIPEMD-128).
82798f90 389
b6d44341
AB
390 It's speed is comparable to SHA1 and there are no known attacks
391 against RIPEMD-160.
534fe2c1 392
b6d44341 393 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 394 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
395
396config CRYPTO_RMD256
b6d44341 397 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 398 select CRYPTO_HASH
b6d44341
AB
399 help
400 RIPEMD-256 is an optional extension of RIPEMD-128 with a
401 256 bit hash. It is intended for applications that require
402 longer hash-results, without needing a larger security level
403 (than RIPEMD-128).
534fe2c1 404
b6d44341 405 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 406 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
407
408config CRYPTO_RMD320
b6d44341 409 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 410 select CRYPTO_HASH
b6d44341
AB
411 help
412 RIPEMD-320 is an optional extension of RIPEMD-160 with a
413 320 bit hash. It is intended for applications that require
414 longer hash-results, without needing a larger security level
415 (than RIPEMD-160).
534fe2c1 416
b6d44341 417 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 418 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 419
584fffc8
SS
420config CRYPTO_SHA1
421 tristate "SHA1 digest algorithm"
54ccb367 422 select CRYPTO_HASH
1da177e4 423 help
584fffc8 424 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 425
66be8951
MK
426config CRYPTO_SHA1_SSSE3
427 tristate "SHA1 digest algorithm (SSSE3/AVX)"
428 depends on X86 && 64BIT
429 select CRYPTO_SHA1
430 select CRYPTO_HASH
431 help
432 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
433 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
434 Extensions (AVX), when available.
435
4ff28d4c
DM
436config CRYPTO_SHA1_SPARC64
437 tristate "SHA1 digest algorithm (SPARC64)"
438 depends on SPARC64
439 select CRYPTO_SHA1
440 select CRYPTO_HASH
441 help
442 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
443 using sparc64 crypto instructions, when available.
444
584fffc8
SS
445config CRYPTO_SHA256
446 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 447 select CRYPTO_HASH
1da177e4 448 help
584fffc8 449 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 450
584fffc8
SS
451 This version of SHA implements a 256 bit hash with 128 bits of
452 security against collision attacks.
2729bb42 453
b6d44341
AB
454 This code also includes SHA-224, a 224 bit hash with 112 bits
455 of security against collision attacks.
584fffc8 456
86c93b24
DM
457config CRYPTO_SHA256_SPARC64
458 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
459 depends on SPARC64
460 select CRYPTO_SHA256
461 select CRYPTO_HASH
462 help
463 SHA-256 secure hash standard (DFIPS 180-2) implemented
464 using sparc64 crypto instructions, when available.
465
584fffc8
SS
466config CRYPTO_SHA512
467 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 468 select CRYPTO_HASH
b9f535ff 469 help
584fffc8 470 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 471
584fffc8
SS
472 This version of SHA implements a 512 bit hash with 256 bits of
473 security against collision attacks.
b9f535ff 474
584fffc8
SS
475 This code also includes SHA-384, a 384 bit hash with 192 bits
476 of security against collision attacks.
b9f535ff 477
584fffc8
SS
478config CRYPTO_TGR192
479 tristate "Tiger digest algorithms"
f63fbd3d 480 select CRYPTO_HASH
eaf44088 481 help
584fffc8 482 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 483
584fffc8
SS
484 Tiger is a hash function optimized for 64-bit processors while
485 still having decent performance on 32-bit processors.
486 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
487
488 See also:
584fffc8 489 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 490
584fffc8
SS
491config CRYPTO_WP512
492 tristate "Whirlpool digest algorithms"
4946510b 493 select CRYPTO_HASH
1da177e4 494 help
584fffc8 495 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 496
584fffc8
SS
497 Whirlpool-512 is part of the NESSIE cryptographic primitives.
498 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
499
500 See also:
6d8de74c 501 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 502
0e1227d3
HY
503config CRYPTO_GHASH_CLMUL_NI_INTEL
504 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 505 depends on X86 && 64BIT
0e1227d3
HY
506 select CRYPTO_CRYPTD
507 help
508 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
509 The implementation is accelerated by CLMUL-NI of Intel.
510
584fffc8 511comment "Ciphers"
1da177e4
LT
512
513config CRYPTO_AES
514 tristate "AES cipher algorithms"
cce9e06d 515 select CRYPTO_ALGAPI
1da177e4 516 help
584fffc8 517 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
518 algorithm.
519
520 Rijndael appears to be consistently a very good performer in
584fffc8
SS
521 both hardware and software across a wide range of computing
522 environments regardless of its use in feedback or non-feedback
523 modes. Its key setup time is excellent, and its key agility is
524 good. Rijndael's very low memory requirements make it very well
525 suited for restricted-space environments, in which it also
526 demonstrates excellent performance. Rijndael's operations are
527 among the easiest to defend against power and timing attacks.
1da177e4 528
584fffc8 529 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
530
531 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
532
533config CRYPTO_AES_586
534 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
535 depends on (X86 || UML_X86) && !64BIT
536 select CRYPTO_ALGAPI
5157dea8 537 select CRYPTO_AES
1da177e4 538 help
584fffc8 539 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
540 algorithm.
541
542 Rijndael appears to be consistently a very good performer in
584fffc8
SS
543 both hardware and software across a wide range of computing
544 environments regardless of its use in feedback or non-feedback
545 modes. Its key setup time is excellent, and its key agility is
546 good. Rijndael's very low memory requirements make it very well
547 suited for restricted-space environments, in which it also
548 demonstrates excellent performance. Rijndael's operations are
549 among the easiest to defend against power and timing attacks.
1da177e4 550
584fffc8 551 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
552
553 See <http://csrc.nist.gov/encryption/aes/> for more information.
554
555config CRYPTO_AES_X86_64
556 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
557 depends on (X86 || UML_X86) && 64BIT
558 select CRYPTO_ALGAPI
81190b32 559 select CRYPTO_AES
a2a892a2 560 help
584fffc8 561 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
562 algorithm.
563
564 Rijndael appears to be consistently a very good performer in
584fffc8
SS
565 both hardware and software across a wide range of computing
566 environments regardless of its use in feedback or non-feedback
567 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
568 good. Rijndael's very low memory requirements make it very well
569 suited for restricted-space environments, in which it also
570 demonstrates excellent performance. Rijndael's operations are
571 among the easiest to defend against power and timing attacks.
572
573 The AES specifies three key sizes: 128, 192 and 256 bits
574
575 See <http://csrc.nist.gov/encryption/aes/> for more information.
576
577config CRYPTO_AES_NI_INTEL
578 tristate "AES cipher algorithms (AES-NI)"
8af00860 579 depends on X86
0d258efb
MK
580 select CRYPTO_AES_X86_64 if 64BIT
581 select CRYPTO_AES_586 if !64BIT
54b6a1bd 582 select CRYPTO_CRYPTD
a9629d71 583 select CRYPTO_ABLK_HELPER_X86
54b6a1bd
HY
584 select CRYPTO_ALGAPI
585 help
586 Use Intel AES-NI instructions for AES algorithm.
587
588 AES cipher algorithms (FIPS-197). AES uses the Rijndael
589 algorithm.
590
591 Rijndael appears to be consistently a very good performer in
592 both hardware and software across a wide range of computing
593 environments regardless of its use in feedback or non-feedback
594 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
595 good. Rijndael's very low memory requirements make it very well
596 suited for restricted-space environments, in which it also
597 demonstrates excellent performance. Rijndael's operations are
598 among the easiest to defend against power and timing attacks.
a2a892a2 599
584fffc8 600 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
601
602 See <http://csrc.nist.gov/encryption/aes/> for more information.
603
0d258efb
MK
604 In addition to AES cipher algorithm support, the acceleration
605 for some popular block cipher mode is supported too, including
606 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
607 acceleration for CTR.
2cf4ac8b 608
584fffc8
SS
609config CRYPTO_ANUBIS
610 tristate "Anubis cipher algorithm"
611 select CRYPTO_ALGAPI
612 help
613 Anubis cipher algorithm.
614
615 Anubis is a variable key length cipher which can use keys from
616 128 bits to 320 bits in length. It was evaluated as a entrant
617 in the NESSIE competition.
618
619 See also:
6d8de74c
JM
620 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
621 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
622
623config CRYPTO_ARC4
624 tristate "ARC4 cipher algorithm"
b9b0f080 625 select CRYPTO_BLKCIPHER
584fffc8
SS
626 help
627 ARC4 cipher algorithm.
628
629 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
630 bits in length. This algorithm is required for driver-based
631 WEP, but it should not be for other purposes because of the
632 weakness of the algorithm.
633
634config CRYPTO_BLOWFISH
635 tristate "Blowfish cipher algorithm"
636 select CRYPTO_ALGAPI
52ba867c 637 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
638 help
639 Blowfish cipher algorithm, by Bruce Schneier.
640
641 This is a variable key length cipher which can use keys from 32
642 bits to 448 bits in length. It's fast, simple and specifically
643 designed for use on "large microprocessors".
644
645 See also:
646 <http://www.schneier.com/blowfish.html>
647
52ba867c
JK
648config CRYPTO_BLOWFISH_COMMON
649 tristate
650 help
651 Common parts of the Blowfish cipher algorithm shared by the
652 generic c and the assembler implementations.
653
654 See also:
655 <http://www.schneier.com/blowfish.html>
656
64b94cea
JK
657config CRYPTO_BLOWFISH_X86_64
658 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 659 depends on X86 && 64BIT
64b94cea
JK
660 select CRYPTO_ALGAPI
661 select CRYPTO_BLOWFISH_COMMON
662 help
663 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
664
665 This is a variable key length cipher which can use keys from 32
666 bits to 448 bits in length. It's fast, simple and specifically
667 designed for use on "large microprocessors".
668
669 See also:
670 <http://www.schneier.com/blowfish.html>
671
584fffc8
SS
672config CRYPTO_CAMELLIA
673 tristate "Camellia cipher algorithms"
674 depends on CRYPTO
675 select CRYPTO_ALGAPI
676 help
677 Camellia cipher algorithms module.
678
679 Camellia is a symmetric key block cipher developed jointly
680 at NTT and Mitsubishi Electric Corporation.
681
682 The Camellia specifies three key sizes: 128, 192 and 256 bits.
683
684 See also:
685 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
686
0b95ec56
JK
687config CRYPTO_CAMELLIA_X86_64
688 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 689 depends on X86 && 64BIT
0b95ec56
JK
690 depends on CRYPTO
691 select CRYPTO_ALGAPI
964263af 692 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
693 select CRYPTO_LRW
694 select CRYPTO_XTS
695 help
696 Camellia cipher algorithm module (x86_64).
697
698 Camellia is a symmetric key block cipher developed jointly
699 at NTT and Mitsubishi Electric Corporation.
700
701 The Camellia specifies three key sizes: 128, 192 and 256 bits.
702
703 See also:
704 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
705
1da177e4
LT
706config CRYPTO_CAST5
707 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 708 select CRYPTO_ALGAPI
1da177e4
LT
709 help
710 The CAST5 encryption algorithm (synonymous with CAST-128) is
711 described in RFC2144.
712
713config CRYPTO_CAST6
714 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 715 select CRYPTO_ALGAPI
1da177e4
LT
716 help
717 The CAST6 encryption algorithm (synonymous with CAST-256) is
718 described in RFC2612.
719
584fffc8
SS
720config CRYPTO_DES
721 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 722 select CRYPTO_ALGAPI
1da177e4 723 help
584fffc8 724 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 725
584fffc8
SS
726config CRYPTO_FCRYPT
727 tristate "FCrypt cipher algorithm"
cce9e06d 728 select CRYPTO_ALGAPI
584fffc8 729 select CRYPTO_BLKCIPHER
1da177e4 730 help
584fffc8 731 FCrypt algorithm used by RxRPC.
1da177e4
LT
732
733config CRYPTO_KHAZAD
734 tristate "Khazad cipher algorithm"
cce9e06d 735 select CRYPTO_ALGAPI
1da177e4
LT
736 help
737 Khazad cipher algorithm.
738
739 Khazad was a finalist in the initial NESSIE competition. It is
740 an algorithm optimized for 64-bit processors with good performance
741 on 32-bit processors. Khazad uses an 128 bit key size.
742
743 See also:
6d8de74c 744 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 745
2407d608
TSH
746config CRYPTO_SALSA20
747 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
748 depends on EXPERIMENTAL
749 select CRYPTO_BLKCIPHER
750 help
751 Salsa20 stream cipher algorithm.
752
753 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
754 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
755
756 The Salsa20 stream cipher algorithm is designed by Daniel J.
757 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
758
759config CRYPTO_SALSA20_586
760 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
761 depends on (X86 || UML_X86) && !64BIT
762 depends on EXPERIMENTAL
763 select CRYPTO_BLKCIPHER
974e4b75
TSH
764 help
765 Salsa20 stream cipher algorithm.
766
767 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
768 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
769
770 The Salsa20 stream cipher algorithm is designed by Daniel J.
771 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
772
773config CRYPTO_SALSA20_X86_64
774 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
775 depends on (X86 || UML_X86) && 64BIT
776 depends on EXPERIMENTAL
777 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
778 help
779 Salsa20 stream cipher algorithm.
780
781 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
782 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
783
784 The Salsa20 stream cipher algorithm is designed by Daniel J.
785 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 786
584fffc8
SS
787config CRYPTO_SEED
788 tristate "SEED cipher algorithm"
cce9e06d 789 select CRYPTO_ALGAPI
1da177e4 790 help
584fffc8 791 SEED cipher algorithm (RFC4269).
1da177e4 792
584fffc8
SS
793 SEED is a 128-bit symmetric key block cipher that has been
794 developed by KISA (Korea Information Security Agency) as a
795 national standard encryption algorithm of the Republic of Korea.
796 It is a 16 round block cipher with the key size of 128 bit.
797
798 See also:
799 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
800
801config CRYPTO_SERPENT
802 tristate "Serpent cipher algorithm"
cce9e06d 803 select CRYPTO_ALGAPI
1da177e4 804 help
584fffc8 805 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 806
584fffc8
SS
807 Keys are allowed to be from 0 to 256 bits in length, in steps
808 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
809 variant of Serpent for compatibility with old kerneli.org code.
810
811 See also:
812 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
813
937c30d7
JK
814config CRYPTO_SERPENT_SSE2_X86_64
815 tristate "Serpent cipher algorithm (x86_64/SSE2)"
816 depends on X86 && 64BIT
817 select CRYPTO_ALGAPI
341975bf 818 select CRYPTO_CRYPTD
ffaf9156 819 select CRYPTO_ABLK_HELPER_X86
596d8750 820 select CRYPTO_GLUE_HELPER_X86
937c30d7 821 select CRYPTO_SERPENT
feaf0cfc
JK
822 select CRYPTO_LRW
823 select CRYPTO_XTS
937c30d7
JK
824 help
825 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
826
827 Keys are allowed to be from 0 to 256 bits in length, in steps
828 of 8 bits.
829
830 This module provides Serpent cipher algorithm that processes eigth
831 blocks parallel using SSE2 instruction set.
832
833 See also:
834 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
835
251496db
JK
836config CRYPTO_SERPENT_SSE2_586
837 tristate "Serpent cipher algorithm (i586/SSE2)"
838 depends on X86 && !64BIT
839 select CRYPTO_ALGAPI
341975bf 840 select CRYPTO_CRYPTD
ffaf9156 841 select CRYPTO_ABLK_HELPER_X86
596d8750 842 select CRYPTO_GLUE_HELPER_X86
251496db 843 select CRYPTO_SERPENT
feaf0cfc
JK
844 select CRYPTO_LRW
845 select CRYPTO_XTS
251496db
JK
846 help
847 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
848
849 Keys are allowed to be from 0 to 256 bits in length, in steps
850 of 8 bits.
851
852 This module provides Serpent cipher algorithm that processes four
853 blocks parallel using SSE2 instruction set.
854
855 See also:
856 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
857
858config CRYPTO_SERPENT_AVX_X86_64
859 tristate "Serpent cipher algorithm (x86_64/AVX)"
860 depends on X86 && 64BIT
861 select CRYPTO_ALGAPI
862 select CRYPTO_CRYPTD
ffaf9156 863 select CRYPTO_ABLK_HELPER_X86
1d0debbd 864 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
865 select CRYPTO_SERPENT
866 select CRYPTO_LRW
867 select CRYPTO_XTS
868 help
869 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
870
871 Keys are allowed to be from 0 to 256 bits in length, in steps
872 of 8 bits.
873
874 This module provides the Serpent cipher algorithm that processes
875 eight blocks parallel using the AVX instruction set.
876
877 See also:
878 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 879
584fffc8
SS
880config CRYPTO_TEA
881 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 882 select CRYPTO_ALGAPI
1da177e4 883 help
584fffc8 884 TEA cipher algorithm.
1da177e4 885
584fffc8
SS
886 Tiny Encryption Algorithm is a simple cipher that uses
887 many rounds for security. It is very fast and uses
888 little memory.
889
890 Xtendend Tiny Encryption Algorithm is a modification to
891 the TEA algorithm to address a potential key weakness
892 in the TEA algorithm.
893
894 Xtendend Encryption Tiny Algorithm is a mis-implementation
895 of the XTEA algorithm for compatibility purposes.
896
897config CRYPTO_TWOFISH
898 tristate "Twofish cipher algorithm"
04ac7db3 899 select CRYPTO_ALGAPI
584fffc8 900 select CRYPTO_TWOFISH_COMMON
04ac7db3 901 help
584fffc8 902 Twofish cipher algorithm.
04ac7db3 903
584fffc8
SS
904 Twofish was submitted as an AES (Advanced Encryption Standard)
905 candidate cipher by researchers at CounterPane Systems. It is a
906 16 round block cipher supporting key sizes of 128, 192, and 256
907 bits.
04ac7db3 908
584fffc8
SS
909 See also:
910 <http://www.schneier.com/twofish.html>
911
912config CRYPTO_TWOFISH_COMMON
913 tristate
914 help
915 Common parts of the Twofish cipher algorithm shared by the
916 generic c and the assembler implementations.
917
918config CRYPTO_TWOFISH_586
919 tristate "Twofish cipher algorithms (i586)"
920 depends on (X86 || UML_X86) && !64BIT
921 select CRYPTO_ALGAPI
922 select CRYPTO_TWOFISH_COMMON
923 help
924 Twofish cipher algorithm.
925
926 Twofish was submitted as an AES (Advanced Encryption Standard)
927 candidate cipher by researchers at CounterPane Systems. It is a
928 16 round block cipher supporting key sizes of 128, 192, and 256
929 bits.
04ac7db3
NT
930
931 See also:
584fffc8 932 <http://www.schneier.com/twofish.html>
04ac7db3 933
584fffc8
SS
934config CRYPTO_TWOFISH_X86_64
935 tristate "Twofish cipher algorithm (x86_64)"
936 depends on (X86 || UML_X86) && 64BIT
cce9e06d 937 select CRYPTO_ALGAPI
584fffc8 938 select CRYPTO_TWOFISH_COMMON
1da177e4 939 help
584fffc8 940 Twofish cipher algorithm (x86_64).
1da177e4 941
584fffc8
SS
942 Twofish was submitted as an AES (Advanced Encryption Standard)
943 candidate cipher by researchers at CounterPane Systems. It is a
944 16 round block cipher supporting key sizes of 128, 192, and 256
945 bits.
946
947 See also:
948 <http://www.schneier.com/twofish.html>
949
8280daad
JK
950config CRYPTO_TWOFISH_X86_64_3WAY
951 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 952 depends on X86 && 64BIT
8280daad
JK
953 select CRYPTO_ALGAPI
954 select CRYPTO_TWOFISH_COMMON
955 select CRYPTO_TWOFISH_X86_64
414cb5e7 956 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
957 select CRYPTO_LRW
958 select CRYPTO_XTS
8280daad
JK
959 help
960 Twofish cipher algorithm (x86_64, 3-way parallel).
961
962 Twofish was submitted as an AES (Advanced Encryption Standard)
963 candidate cipher by researchers at CounterPane Systems. It is a
964 16 round block cipher supporting key sizes of 128, 192, and 256
965 bits.
966
967 This module provides Twofish cipher algorithm that processes three
968 blocks parallel, utilizing resources of out-of-order CPUs better.
969
970 See also:
971 <http://www.schneier.com/twofish.html>
972
107778b5
JG
973config CRYPTO_TWOFISH_AVX_X86_64
974 tristate "Twofish cipher algorithm (x86_64/AVX)"
975 depends on X86 && 64BIT
976 select CRYPTO_ALGAPI
977 select CRYPTO_CRYPTD
30a04008 978 select CRYPTO_ABLK_HELPER_X86
a7378d4e 979 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
980 select CRYPTO_TWOFISH_COMMON
981 select CRYPTO_TWOFISH_X86_64
982 select CRYPTO_TWOFISH_X86_64_3WAY
983 select CRYPTO_LRW
984 select CRYPTO_XTS
985 help
986 Twofish cipher algorithm (x86_64/AVX).
987
988 Twofish was submitted as an AES (Advanced Encryption Standard)
989 candidate cipher by researchers at CounterPane Systems. It is a
990 16 round block cipher supporting key sizes of 128, 192, and 256
991 bits.
992
993 This module provides the Twofish cipher algorithm that processes
994 eight blocks parallel using the AVX Instruction Set.
995
996 See also:
997 <http://www.schneier.com/twofish.html>
998
584fffc8
SS
999comment "Compression"
1000
1001config CRYPTO_DEFLATE
1002 tristate "Deflate compression algorithm"
1003 select CRYPTO_ALGAPI
1004 select ZLIB_INFLATE
1005 select ZLIB_DEFLATE
3c09f17c 1006 help
584fffc8
SS
1007 This is the Deflate algorithm (RFC1951), specified for use in
1008 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1009
1010 You will most probably want this if using IPSec.
3c09f17c 1011
bf68e65e
GU
1012config CRYPTO_ZLIB
1013 tristate "Zlib compression algorithm"
1014 select CRYPTO_PCOMP
1015 select ZLIB_INFLATE
1016 select ZLIB_DEFLATE
1017 select NLATTR
1018 help
1019 This is the zlib algorithm.
1020
0b77abb3
ZS
1021config CRYPTO_LZO
1022 tristate "LZO compression algorithm"
1023 select CRYPTO_ALGAPI
1024 select LZO_COMPRESS
1025 select LZO_DECOMPRESS
1026 help
1027 This is the LZO algorithm.
1028
17f0f4a4
NH
1029comment "Random Number Generation"
1030
1031config CRYPTO_ANSI_CPRNG
1032 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1033 default m
17f0f4a4
NH
1034 select CRYPTO_AES
1035 select CRYPTO_RNG
17f0f4a4
NH
1036 help
1037 This option enables the generic pseudo random number generator
1038 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1039 ANSI X9.31 A.2.4. Note that this option must be enabled if
1040 CRYPTO_FIPS is selected
17f0f4a4 1041
03c8efc1
HX
1042config CRYPTO_USER_API
1043 tristate
1044
fe869cdb
HX
1045config CRYPTO_USER_API_HASH
1046 tristate "User-space interface for hash algorithms"
7451708f 1047 depends on NET
fe869cdb
HX
1048 select CRYPTO_HASH
1049 select CRYPTO_USER_API
1050 help
1051 This option enables the user-spaces interface for hash
1052 algorithms.
1053
8ff59090
HX
1054config CRYPTO_USER_API_SKCIPHER
1055 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1056 depends on NET
8ff59090
HX
1057 select CRYPTO_BLKCIPHER
1058 select CRYPTO_USER_API
1059 help
1060 This option enables the user-spaces interface for symmetric
1061 key cipher algorithms.
1062
1da177e4 1063source "drivers/crypto/Kconfig"
1da177e4 1064
cce9e06d 1065endif # if CRYPTO
This page took 0.506316 seconds and 5 git commands to generate.