crypto: fips - only panic on bad/missing crypto mod signatures
[deliverable/linux.git] / crypto / Kconfig
1 #
2 # Generic algorithms support
3 #
4 config XOR_BLOCKS
5 tristate
6
7 #
8 # async_tx api: hardware offloaded memory transfer/transform support
9 #
10 source "crypto/async_tx/Kconfig"
11
12 #
13 # Cryptographic API Configuration
14 #
15 menuconfig CRYPTO
16 tristate "Cryptographic API"
17 help
18 This option provides the core Cryptographic API.
19
20 if CRYPTO
21
22 comment "Crypto core or helper"
23
24 config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 depends on (CRYPTO_ANSI_CPRNG || CRYTPO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27 depends on MODULE_SIG
28 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
32 this is.
33
34 config CRYPTO_ALGAPI
35 tristate
36 select CRYPTO_ALGAPI2
37 help
38 This option provides the API for cryptographic algorithms.
39
40 config CRYPTO_ALGAPI2
41 tristate
42
43 config CRYPTO_AEAD
44 tristate
45 select CRYPTO_AEAD2
46 select CRYPTO_ALGAPI
47
48 config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
52 config CRYPTO_BLKCIPHER
53 tristate
54 select CRYPTO_BLKCIPHER2
55 select CRYPTO_ALGAPI
56
57 config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
61 select CRYPTO_WORKQUEUE
62
63 config CRYPTO_HASH
64 tristate
65 select CRYPTO_HASH2
66 select CRYPTO_ALGAPI
67
68 config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
72 config CRYPTO_RNG
73 tristate
74 select CRYPTO_RNG2
75 select CRYPTO_ALGAPI
76
77 config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
81 config CRYPTO_PCOMP
82 tristate
83 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86 config CRYPTO_PCOMP2
87 tristate
88 select CRYPTO_ALGAPI2
89
90 config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
92 select CRYPTO_MANAGER2
93 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
97 config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
102 select CRYPTO_PCOMP2
103
104 config CRYPTO_USER
105 tristate "Userspace cryptographic algorithm configuration"
106 depends on NET
107 select CRYPTO_MANAGER
108 help
109 Userspace configuration for cryptographic instantiations such as
110 cbc(aes).
111
112 config CRYPTO_MANAGER_DISABLE_TESTS
113 bool "Disable run-time self tests"
114 default y
115 depends on CRYPTO_MANAGER2
116 help
117 Disable run-time self tests that normally take place at
118 algorithm registration.
119
120 config CRYPTO_GF128MUL
121 tristate "GF(2^128) multiplication functions"
122 help
123 Efficient table driven implementation of multiplications in the
124 field GF(2^128). This is needed by some cypher modes. This
125 option will be selected automatically if you select such a
126 cipher mode. Only select this option by hand if you expect to load
127 an external module that requires these functions.
128
129 config CRYPTO_NULL
130 tristate "Null algorithms"
131 select CRYPTO_ALGAPI
132 select CRYPTO_BLKCIPHER
133 select CRYPTO_HASH
134 help
135 These are 'Null' algorithms, used by IPsec, which do nothing.
136
137 config CRYPTO_PCRYPT
138 tristate "Parallel crypto engine"
139 depends on SMP
140 select PADATA
141 select CRYPTO_MANAGER
142 select CRYPTO_AEAD
143 help
144 This converts an arbitrary crypto algorithm into a parallel
145 algorithm that executes in kernel threads.
146
147 config CRYPTO_WORKQUEUE
148 tristate
149
150 config CRYPTO_CRYPTD
151 tristate "Software async crypto daemon"
152 select CRYPTO_BLKCIPHER
153 select CRYPTO_HASH
154 select CRYPTO_MANAGER
155 select CRYPTO_WORKQUEUE
156 help
157 This is a generic software asynchronous crypto daemon that
158 converts an arbitrary synchronous software crypto algorithm
159 into an asynchronous algorithm that executes in a kernel thread.
160
161 config CRYPTO_AUTHENC
162 tristate "Authenc support"
163 select CRYPTO_AEAD
164 select CRYPTO_BLKCIPHER
165 select CRYPTO_MANAGER
166 select CRYPTO_HASH
167 help
168 Authenc: Combined mode wrapper for IPsec.
169 This is required for IPSec.
170
171 config CRYPTO_TEST
172 tristate "Testing module"
173 depends on m
174 select CRYPTO_MANAGER
175 help
176 Quick & dirty crypto test module.
177
178 config CRYPTO_ABLK_HELPER
179 tristate
180 select CRYPTO_CRYPTD
181
182 config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
187 comment "Authenticated Encryption with Associated Data"
188
189 config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196 config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
200 select CRYPTO_GHASH
201 select CRYPTO_NULL
202 help
203 Support for Galois/Counter Mode (GCM) and Galois Message
204 Authentication Code (GMAC). Required for IPSec.
205
206 config CRYPTO_SEQIV
207 tristate "Sequence Number IV Generator"
208 select CRYPTO_AEAD
209 select CRYPTO_BLKCIPHER
210 select CRYPTO_RNG
211 help
212 This IV generator generates an IV based on a sequence number by
213 xoring it with a salt. This algorithm is mainly useful for CTR
214
215 comment "Block modes"
216
217 config CRYPTO_CBC
218 tristate "CBC support"
219 select CRYPTO_BLKCIPHER
220 select CRYPTO_MANAGER
221 help
222 CBC: Cipher Block Chaining mode
223 This block cipher algorithm is required for IPSec.
224
225 config CRYPTO_CTR
226 tristate "CTR support"
227 select CRYPTO_BLKCIPHER
228 select CRYPTO_SEQIV
229 select CRYPTO_MANAGER
230 help
231 CTR: Counter mode
232 This block cipher algorithm is required for IPSec.
233
234 config CRYPTO_CTS
235 tristate "CTS support"
236 select CRYPTO_BLKCIPHER
237 help
238 CTS: Cipher Text Stealing
239 This is the Cipher Text Stealing mode as described by
240 Section 8 of rfc2040 and referenced by rfc3962.
241 (rfc3962 includes errata information in its Appendix A)
242 This mode is required for Kerberos gss mechanism support
243 for AES encryption.
244
245 config CRYPTO_ECB
246 tristate "ECB support"
247 select CRYPTO_BLKCIPHER
248 select CRYPTO_MANAGER
249 help
250 ECB: Electronic CodeBook mode
251 This is the simplest block cipher algorithm. It simply encrypts
252 the input block by block.
253
254 config CRYPTO_LRW
255 tristate "LRW support"
256 select CRYPTO_BLKCIPHER
257 select CRYPTO_MANAGER
258 select CRYPTO_GF128MUL
259 help
260 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
261 narrow block cipher mode for dm-crypt. Use it with cipher
262 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
263 The first 128, 192 or 256 bits in the key are used for AES and the
264 rest is used to tie each cipher block to its logical position.
265
266 config CRYPTO_PCBC
267 tristate "PCBC support"
268 select CRYPTO_BLKCIPHER
269 select CRYPTO_MANAGER
270 help
271 PCBC: Propagating Cipher Block Chaining mode
272 This block cipher algorithm is required for RxRPC.
273
274 config CRYPTO_XTS
275 tristate "XTS support"
276 select CRYPTO_BLKCIPHER
277 select CRYPTO_MANAGER
278 select CRYPTO_GF128MUL
279 help
280 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
281 key size 256, 384 or 512 bits. This implementation currently
282 can't handle a sectorsize which is not a multiple of 16 bytes.
283
284 comment "Hash modes"
285
286 config CRYPTO_CMAC
287 tristate "CMAC support"
288 select CRYPTO_HASH
289 select CRYPTO_MANAGER
290 help
291 Cipher-based Message Authentication Code (CMAC) specified by
292 The National Institute of Standards and Technology (NIST).
293
294 https://tools.ietf.org/html/rfc4493
295 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
296
297 config CRYPTO_HMAC
298 tristate "HMAC support"
299 select CRYPTO_HASH
300 select CRYPTO_MANAGER
301 help
302 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
303 This is required for IPSec.
304
305 config CRYPTO_XCBC
306 tristate "XCBC support"
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 XCBC: Keyed-Hashing with encryption algorithm
311 http://www.ietf.org/rfc/rfc3566.txt
312 http://csrc.nist.gov/encryption/modes/proposedmodes/
313 xcbc-mac/xcbc-mac-spec.pdf
314
315 config CRYPTO_VMAC
316 tristate "VMAC support"
317 select CRYPTO_HASH
318 select CRYPTO_MANAGER
319 help
320 VMAC is a message authentication algorithm designed for
321 very high speed on 64-bit architectures.
322
323 See also:
324 <http://fastcrypto.org/vmac>
325
326 comment "Digest"
327
328 config CRYPTO_CRC32C
329 tristate "CRC32c CRC algorithm"
330 select CRYPTO_HASH
331 select CRC32
332 help
333 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
334 by iSCSI for header and data digests and by others.
335 See Castagnoli93. Module will be crc32c.
336
337 config CRYPTO_CRC32C_INTEL
338 tristate "CRC32c INTEL hardware acceleration"
339 depends on X86
340 select CRYPTO_HASH
341 help
342 In Intel processor with SSE4.2 supported, the processor will
343 support CRC32C implementation using hardware accelerated CRC32
344 instruction. This option will create 'crc32c-intel' module,
345 which will enable any routine to use the CRC32 instruction to
346 gain performance compared with software implementation.
347 Module will be crc32c-intel.
348
349 config CRYPTO_CRC32C_SPARC64
350 tristate "CRC32c CRC algorithm (SPARC64)"
351 depends on SPARC64
352 select CRYPTO_HASH
353 select CRC32
354 help
355 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
356 when available.
357
358 config CRYPTO_CRC32
359 tristate "CRC32 CRC algorithm"
360 select CRYPTO_HASH
361 select CRC32
362 help
363 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
364 Shash crypto api wrappers to crc32_le function.
365
366 config CRYPTO_CRC32_PCLMUL
367 tristate "CRC32 PCLMULQDQ hardware acceleration"
368 depends on X86
369 select CRYPTO_HASH
370 select CRC32
371 help
372 From Intel Westmere and AMD Bulldozer processor with SSE4.2
373 and PCLMULQDQ supported, the processor will support
374 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
375 instruction. This option will create 'crc32-plcmul' module,
376 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
377 and gain better performance as compared with the table implementation.
378
379 config CRYPTO_CRCT10DIF
380 tristate "CRCT10DIF algorithm"
381 select CRYPTO_HASH
382 help
383 CRC T10 Data Integrity Field computation is being cast as
384 a crypto transform. This allows for faster crc t10 diff
385 transforms to be used if they are available.
386
387 config CRYPTO_CRCT10DIF_PCLMUL
388 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
389 depends on X86 && 64BIT && CRC_T10DIF
390 select CRYPTO_HASH
391 help
392 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
393 CRC T10 DIF PCLMULQDQ computation can be hardware
394 accelerated PCLMULQDQ instruction. This option will create
395 'crct10dif-plcmul' module, which is faster when computing the
396 crct10dif checksum as compared with the generic table implementation.
397
398 config CRYPTO_GHASH
399 tristate "GHASH digest algorithm"
400 select CRYPTO_GF128MUL
401 help
402 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
403
404 config CRYPTO_MD4
405 tristate "MD4 digest algorithm"
406 select CRYPTO_HASH
407 help
408 MD4 message digest algorithm (RFC1320).
409
410 config CRYPTO_MD5
411 tristate "MD5 digest algorithm"
412 select CRYPTO_HASH
413 help
414 MD5 message digest algorithm (RFC1321).
415
416 config CRYPTO_MD5_SPARC64
417 tristate "MD5 digest algorithm (SPARC64)"
418 depends on SPARC64
419 select CRYPTO_MD5
420 select CRYPTO_HASH
421 help
422 MD5 message digest algorithm (RFC1321) implemented
423 using sparc64 crypto instructions, when available.
424
425 config CRYPTO_MICHAEL_MIC
426 tristate "Michael MIC keyed digest algorithm"
427 select CRYPTO_HASH
428 help
429 Michael MIC is used for message integrity protection in TKIP
430 (IEEE 802.11i). This algorithm is required for TKIP, but it
431 should not be used for other purposes because of the weakness
432 of the algorithm.
433
434 config CRYPTO_RMD128
435 tristate "RIPEMD-128 digest algorithm"
436 select CRYPTO_HASH
437 help
438 RIPEMD-128 (ISO/IEC 10118-3:2004).
439
440 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
441 be used as a secure replacement for RIPEMD. For other use cases,
442 RIPEMD-160 should be used.
443
444 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
445 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
446
447 config CRYPTO_RMD160
448 tristate "RIPEMD-160 digest algorithm"
449 select CRYPTO_HASH
450 help
451 RIPEMD-160 (ISO/IEC 10118-3:2004).
452
453 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
454 to be used as a secure replacement for the 128-bit hash functions
455 MD4, MD5 and it's predecessor RIPEMD
456 (not to be confused with RIPEMD-128).
457
458 It's speed is comparable to SHA1 and there are no known attacks
459 against RIPEMD-160.
460
461 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
462 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
463
464 config CRYPTO_RMD256
465 tristate "RIPEMD-256 digest algorithm"
466 select CRYPTO_HASH
467 help
468 RIPEMD-256 is an optional extension of RIPEMD-128 with a
469 256 bit hash. It is intended for applications that require
470 longer hash-results, without needing a larger security level
471 (than RIPEMD-128).
472
473 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
474 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
475
476 config CRYPTO_RMD320
477 tristate "RIPEMD-320 digest algorithm"
478 select CRYPTO_HASH
479 help
480 RIPEMD-320 is an optional extension of RIPEMD-160 with a
481 320 bit hash. It is intended for applications that require
482 longer hash-results, without needing a larger security level
483 (than RIPEMD-160).
484
485 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
486 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
487
488 config CRYPTO_SHA1
489 tristate "SHA1 digest algorithm"
490 select CRYPTO_HASH
491 help
492 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
493
494 config CRYPTO_SHA1_SSSE3
495 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
496 depends on X86 && 64BIT
497 select CRYPTO_SHA1
498 select CRYPTO_HASH
499 help
500 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
501 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
502 Extensions (AVX/AVX2), when available.
503
504 config CRYPTO_SHA256_SSSE3
505 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
506 depends on X86 && 64BIT
507 select CRYPTO_SHA256
508 select CRYPTO_HASH
509 help
510 SHA-256 secure hash standard (DFIPS 180-2) implemented
511 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
512 Extensions version 1 (AVX1), or Advanced Vector Extensions
513 version 2 (AVX2) instructions, when available.
514
515 config CRYPTO_SHA512_SSSE3
516 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
517 depends on X86 && 64BIT
518 select CRYPTO_SHA512
519 select CRYPTO_HASH
520 help
521 SHA-512 secure hash standard (DFIPS 180-2) implemented
522 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
523 Extensions version 1 (AVX1), or Advanced Vector Extensions
524 version 2 (AVX2) instructions, when available.
525
526 config CRYPTO_SHA1_SPARC64
527 tristate "SHA1 digest algorithm (SPARC64)"
528 depends on SPARC64
529 select CRYPTO_SHA1
530 select CRYPTO_HASH
531 help
532 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
533 using sparc64 crypto instructions, when available.
534
535 config CRYPTO_SHA1_ARM
536 tristate "SHA1 digest algorithm (ARM-asm)"
537 depends on ARM
538 select CRYPTO_SHA1
539 select CRYPTO_HASH
540 help
541 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
542 using optimized ARM assembler.
543
544 config CRYPTO_SHA1_PPC
545 tristate "SHA1 digest algorithm (powerpc)"
546 depends on PPC
547 help
548 This is the powerpc hardware accelerated implementation of the
549 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
550
551 config CRYPTO_SHA256
552 tristate "SHA224 and SHA256 digest algorithm"
553 select CRYPTO_HASH
554 help
555 SHA256 secure hash standard (DFIPS 180-2).
556
557 This version of SHA implements a 256 bit hash with 128 bits of
558 security against collision attacks.
559
560 This code also includes SHA-224, a 224 bit hash with 112 bits
561 of security against collision attacks.
562
563 config CRYPTO_SHA256_SPARC64
564 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
565 depends on SPARC64
566 select CRYPTO_SHA256
567 select CRYPTO_HASH
568 help
569 SHA-256 secure hash standard (DFIPS 180-2) implemented
570 using sparc64 crypto instructions, when available.
571
572 config CRYPTO_SHA512
573 tristate "SHA384 and SHA512 digest algorithms"
574 select CRYPTO_HASH
575 help
576 SHA512 secure hash standard (DFIPS 180-2).
577
578 This version of SHA implements a 512 bit hash with 256 bits of
579 security against collision attacks.
580
581 This code also includes SHA-384, a 384 bit hash with 192 bits
582 of security against collision attacks.
583
584 config CRYPTO_SHA512_SPARC64
585 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
586 depends on SPARC64
587 select CRYPTO_SHA512
588 select CRYPTO_HASH
589 help
590 SHA-512 secure hash standard (DFIPS 180-2) implemented
591 using sparc64 crypto instructions, when available.
592
593 config CRYPTO_TGR192
594 tristate "Tiger digest algorithms"
595 select CRYPTO_HASH
596 help
597 Tiger hash algorithm 192, 160 and 128-bit hashes
598
599 Tiger is a hash function optimized for 64-bit processors while
600 still having decent performance on 32-bit processors.
601 Tiger was developed by Ross Anderson and Eli Biham.
602
603 See also:
604 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
605
606 config CRYPTO_WP512
607 tristate "Whirlpool digest algorithms"
608 select CRYPTO_HASH
609 help
610 Whirlpool hash algorithm 512, 384 and 256-bit hashes
611
612 Whirlpool-512 is part of the NESSIE cryptographic primitives.
613 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
614
615 See also:
616 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
617
618 config CRYPTO_GHASH_CLMUL_NI_INTEL
619 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
620 depends on X86 && 64BIT
621 select CRYPTO_CRYPTD
622 help
623 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
624 The implementation is accelerated by CLMUL-NI of Intel.
625
626 comment "Ciphers"
627
628 config CRYPTO_AES
629 tristate "AES cipher algorithms"
630 select CRYPTO_ALGAPI
631 help
632 AES cipher algorithms (FIPS-197). AES uses the Rijndael
633 algorithm.
634
635 Rijndael appears to be consistently a very good performer in
636 both hardware and software across a wide range of computing
637 environments regardless of its use in feedback or non-feedback
638 modes. Its key setup time is excellent, and its key agility is
639 good. Rijndael's very low memory requirements make it very well
640 suited for restricted-space environments, in which it also
641 demonstrates excellent performance. Rijndael's operations are
642 among the easiest to defend against power and timing attacks.
643
644 The AES specifies three key sizes: 128, 192 and 256 bits
645
646 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
647
648 config CRYPTO_AES_586
649 tristate "AES cipher algorithms (i586)"
650 depends on (X86 || UML_X86) && !64BIT
651 select CRYPTO_ALGAPI
652 select CRYPTO_AES
653 help
654 AES cipher algorithms (FIPS-197). AES uses the Rijndael
655 algorithm.
656
657 Rijndael appears to be consistently a very good performer in
658 both hardware and software across a wide range of computing
659 environments regardless of its use in feedback or non-feedback
660 modes. Its key setup time is excellent, and its key agility is
661 good. Rijndael's very low memory requirements make it very well
662 suited for restricted-space environments, in which it also
663 demonstrates excellent performance. Rijndael's operations are
664 among the easiest to defend against power and timing attacks.
665
666 The AES specifies three key sizes: 128, 192 and 256 bits
667
668 See <http://csrc.nist.gov/encryption/aes/> for more information.
669
670 config CRYPTO_AES_X86_64
671 tristate "AES cipher algorithms (x86_64)"
672 depends on (X86 || UML_X86) && 64BIT
673 select CRYPTO_ALGAPI
674 select CRYPTO_AES
675 help
676 AES cipher algorithms (FIPS-197). AES uses the Rijndael
677 algorithm.
678
679 Rijndael appears to be consistently a very good performer in
680 both hardware and software across a wide range of computing
681 environments regardless of its use in feedback or non-feedback
682 modes. Its key setup time is excellent, and its key agility is
683 good. Rijndael's very low memory requirements make it very well
684 suited for restricted-space environments, in which it also
685 demonstrates excellent performance. Rijndael's operations are
686 among the easiest to defend against power and timing attacks.
687
688 The AES specifies three key sizes: 128, 192 and 256 bits
689
690 See <http://csrc.nist.gov/encryption/aes/> for more information.
691
692 config CRYPTO_AES_NI_INTEL
693 tristate "AES cipher algorithms (AES-NI)"
694 depends on X86
695 select CRYPTO_AES_X86_64 if 64BIT
696 select CRYPTO_AES_586 if !64BIT
697 select CRYPTO_CRYPTD
698 select CRYPTO_ABLK_HELPER
699 select CRYPTO_ALGAPI
700 select CRYPTO_GLUE_HELPER_X86 if 64BIT
701 select CRYPTO_LRW
702 select CRYPTO_XTS
703 help
704 Use Intel AES-NI instructions for AES algorithm.
705
706 AES cipher algorithms (FIPS-197). AES uses the Rijndael
707 algorithm.
708
709 Rijndael appears to be consistently a very good performer in
710 both hardware and software across a wide range of computing
711 environments regardless of its use in feedback or non-feedback
712 modes. Its key setup time is excellent, and its key agility is
713 good. Rijndael's very low memory requirements make it very well
714 suited for restricted-space environments, in which it also
715 demonstrates excellent performance. Rijndael's operations are
716 among the easiest to defend against power and timing attacks.
717
718 The AES specifies three key sizes: 128, 192 and 256 bits
719
720 See <http://csrc.nist.gov/encryption/aes/> for more information.
721
722 In addition to AES cipher algorithm support, the acceleration
723 for some popular block cipher mode is supported too, including
724 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
725 acceleration for CTR.
726
727 config CRYPTO_AES_SPARC64
728 tristate "AES cipher algorithms (SPARC64)"
729 depends on SPARC64
730 select CRYPTO_CRYPTD
731 select CRYPTO_ALGAPI
732 help
733 Use SPARC64 crypto opcodes for AES algorithm.
734
735 AES cipher algorithms (FIPS-197). AES uses the Rijndael
736 algorithm.
737
738 Rijndael appears to be consistently a very good performer in
739 both hardware and software across a wide range of computing
740 environments regardless of its use in feedback or non-feedback
741 modes. Its key setup time is excellent, and its key agility is
742 good. Rijndael's very low memory requirements make it very well
743 suited for restricted-space environments, in which it also
744 demonstrates excellent performance. Rijndael's operations are
745 among the easiest to defend against power and timing attacks.
746
747 The AES specifies three key sizes: 128, 192 and 256 bits
748
749 See <http://csrc.nist.gov/encryption/aes/> for more information.
750
751 In addition to AES cipher algorithm support, the acceleration
752 for some popular block cipher mode is supported too, including
753 ECB and CBC.
754
755 config CRYPTO_AES_ARM
756 tristate "AES cipher algorithms (ARM-asm)"
757 depends on ARM
758 select CRYPTO_ALGAPI
759 select CRYPTO_AES
760 help
761 Use optimized AES assembler routines for ARM platforms.
762
763 AES cipher algorithms (FIPS-197). AES uses the Rijndael
764 algorithm.
765
766 Rijndael appears to be consistently a very good performer in
767 both hardware and software across a wide range of computing
768 environments regardless of its use in feedback or non-feedback
769 modes. Its key setup time is excellent, and its key agility is
770 good. Rijndael's very low memory requirements make it very well
771 suited for restricted-space environments, in which it also
772 demonstrates excellent performance. Rijndael's operations are
773 among the easiest to defend against power and timing attacks.
774
775 The AES specifies three key sizes: 128, 192 and 256 bits
776
777 See <http://csrc.nist.gov/encryption/aes/> for more information.
778
779 config CRYPTO_AES_ARM_BS
780 tristate "Bit sliced AES using NEON instructions"
781 depends on ARM && KERNEL_MODE_NEON
782 select CRYPTO_ALGAPI
783 select CRYPTO_AES_ARM
784 select CRYPTO_ABLK_HELPER
785 help
786 Use a faster and more secure NEON based implementation of AES in CBC,
787 CTR and XTS modes
788
789 Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
790 and for XTS mode encryption, CBC and XTS mode decryption speedup is
791 around 25%. (CBC encryption speed is not affected by this driver.)
792 This implementation does not rely on any lookup tables so it is
793 believed to be invulnerable to cache timing attacks.
794
795 config CRYPTO_ANUBIS
796 tristate "Anubis cipher algorithm"
797 select CRYPTO_ALGAPI
798 help
799 Anubis cipher algorithm.
800
801 Anubis is a variable key length cipher which can use keys from
802 128 bits to 320 bits in length. It was evaluated as a entrant
803 in the NESSIE competition.
804
805 See also:
806 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
807 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
808
809 config CRYPTO_ARC4
810 tristate "ARC4 cipher algorithm"
811 select CRYPTO_BLKCIPHER
812 help
813 ARC4 cipher algorithm.
814
815 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
816 bits in length. This algorithm is required for driver-based
817 WEP, but it should not be for other purposes because of the
818 weakness of the algorithm.
819
820 config CRYPTO_BLOWFISH
821 tristate "Blowfish cipher algorithm"
822 select CRYPTO_ALGAPI
823 select CRYPTO_BLOWFISH_COMMON
824 help
825 Blowfish cipher algorithm, by Bruce Schneier.
826
827 This is a variable key length cipher which can use keys from 32
828 bits to 448 bits in length. It's fast, simple and specifically
829 designed for use on "large microprocessors".
830
831 See also:
832 <http://www.schneier.com/blowfish.html>
833
834 config CRYPTO_BLOWFISH_COMMON
835 tristate
836 help
837 Common parts of the Blowfish cipher algorithm shared by the
838 generic c and the assembler implementations.
839
840 See also:
841 <http://www.schneier.com/blowfish.html>
842
843 config CRYPTO_BLOWFISH_X86_64
844 tristate "Blowfish cipher algorithm (x86_64)"
845 depends on X86 && 64BIT
846 select CRYPTO_ALGAPI
847 select CRYPTO_BLOWFISH_COMMON
848 help
849 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
850
851 This is a variable key length cipher which can use keys from 32
852 bits to 448 bits in length. It's fast, simple and specifically
853 designed for use on "large microprocessors".
854
855 See also:
856 <http://www.schneier.com/blowfish.html>
857
858 config CRYPTO_CAMELLIA
859 tristate "Camellia cipher algorithms"
860 depends on CRYPTO
861 select CRYPTO_ALGAPI
862 help
863 Camellia cipher algorithms module.
864
865 Camellia is a symmetric key block cipher developed jointly
866 at NTT and Mitsubishi Electric Corporation.
867
868 The Camellia specifies three key sizes: 128, 192 and 256 bits.
869
870 See also:
871 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
872
873 config CRYPTO_CAMELLIA_X86_64
874 tristate "Camellia cipher algorithm (x86_64)"
875 depends on X86 && 64BIT
876 depends on CRYPTO
877 select CRYPTO_ALGAPI
878 select CRYPTO_GLUE_HELPER_X86
879 select CRYPTO_LRW
880 select CRYPTO_XTS
881 help
882 Camellia cipher algorithm module (x86_64).
883
884 Camellia is a symmetric key block cipher developed jointly
885 at NTT and Mitsubishi Electric Corporation.
886
887 The Camellia specifies three key sizes: 128, 192 and 256 bits.
888
889 See also:
890 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
891
892 config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
893 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
894 depends on X86 && 64BIT
895 depends on CRYPTO
896 select CRYPTO_ALGAPI
897 select CRYPTO_CRYPTD
898 select CRYPTO_ABLK_HELPER
899 select CRYPTO_GLUE_HELPER_X86
900 select CRYPTO_CAMELLIA_X86_64
901 select CRYPTO_LRW
902 select CRYPTO_XTS
903 help
904 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
905
906 Camellia is a symmetric key block cipher developed jointly
907 at NTT and Mitsubishi Electric Corporation.
908
909 The Camellia specifies three key sizes: 128, 192 and 256 bits.
910
911 See also:
912 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
913
914 config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
915 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
916 depends on X86 && 64BIT
917 depends on CRYPTO
918 select CRYPTO_ALGAPI
919 select CRYPTO_CRYPTD
920 select CRYPTO_ABLK_HELPER
921 select CRYPTO_GLUE_HELPER_X86
922 select CRYPTO_CAMELLIA_X86_64
923 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
924 select CRYPTO_LRW
925 select CRYPTO_XTS
926 help
927 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
928
929 Camellia is a symmetric key block cipher developed jointly
930 at NTT and Mitsubishi Electric Corporation.
931
932 The Camellia specifies three key sizes: 128, 192 and 256 bits.
933
934 See also:
935 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
936
937 config CRYPTO_CAMELLIA_SPARC64
938 tristate "Camellia cipher algorithm (SPARC64)"
939 depends on SPARC64
940 depends on CRYPTO
941 select CRYPTO_ALGAPI
942 help
943 Camellia cipher algorithm module (SPARC64).
944
945 Camellia is a symmetric key block cipher developed jointly
946 at NTT and Mitsubishi Electric Corporation.
947
948 The Camellia specifies three key sizes: 128, 192 and 256 bits.
949
950 See also:
951 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
952
953 config CRYPTO_CAST_COMMON
954 tristate
955 help
956 Common parts of the CAST cipher algorithms shared by the
957 generic c and the assembler implementations.
958
959 config CRYPTO_CAST5
960 tristate "CAST5 (CAST-128) cipher algorithm"
961 select CRYPTO_ALGAPI
962 select CRYPTO_CAST_COMMON
963 help
964 The CAST5 encryption algorithm (synonymous with CAST-128) is
965 described in RFC2144.
966
967 config CRYPTO_CAST5_AVX_X86_64
968 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
969 depends on X86 && 64BIT
970 select CRYPTO_ALGAPI
971 select CRYPTO_CRYPTD
972 select CRYPTO_ABLK_HELPER
973 select CRYPTO_CAST_COMMON
974 select CRYPTO_CAST5
975 help
976 The CAST5 encryption algorithm (synonymous with CAST-128) is
977 described in RFC2144.
978
979 This module provides the Cast5 cipher algorithm that processes
980 sixteen blocks parallel using the AVX instruction set.
981
982 config CRYPTO_CAST6
983 tristate "CAST6 (CAST-256) cipher algorithm"
984 select CRYPTO_ALGAPI
985 select CRYPTO_CAST_COMMON
986 help
987 The CAST6 encryption algorithm (synonymous with CAST-256) is
988 described in RFC2612.
989
990 config CRYPTO_CAST6_AVX_X86_64
991 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
992 depends on X86 && 64BIT
993 select CRYPTO_ALGAPI
994 select CRYPTO_CRYPTD
995 select CRYPTO_ABLK_HELPER
996 select CRYPTO_GLUE_HELPER_X86
997 select CRYPTO_CAST_COMMON
998 select CRYPTO_CAST6
999 select CRYPTO_LRW
1000 select CRYPTO_XTS
1001 help
1002 The CAST6 encryption algorithm (synonymous with CAST-256) is
1003 described in RFC2612.
1004
1005 This module provides the Cast6 cipher algorithm that processes
1006 eight blocks parallel using the AVX instruction set.
1007
1008 config CRYPTO_DES
1009 tristate "DES and Triple DES EDE cipher algorithms"
1010 select CRYPTO_ALGAPI
1011 help
1012 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1013
1014 config CRYPTO_DES_SPARC64
1015 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1016 depends on SPARC64
1017 select CRYPTO_ALGAPI
1018 select CRYPTO_DES
1019 help
1020 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1021 optimized using SPARC64 crypto opcodes.
1022
1023 config CRYPTO_DES3_EDE_X86_64
1024 tristate "Triple DES EDE cipher algorithm (x86-64)"
1025 depends on X86 && 64BIT
1026 select CRYPTO_ALGAPI
1027 select CRYPTO_DES
1028 help
1029 Triple DES EDE (FIPS 46-3) algorithm.
1030
1031 This module provides implementation of the Triple DES EDE cipher
1032 algorithm that is optimized for x86-64 processors. Two versions of
1033 algorithm are provided; regular processing one input block and
1034 one that processes three blocks parallel.
1035
1036 config CRYPTO_FCRYPT
1037 tristate "FCrypt cipher algorithm"
1038 select CRYPTO_ALGAPI
1039 select CRYPTO_BLKCIPHER
1040 help
1041 FCrypt algorithm used by RxRPC.
1042
1043 config CRYPTO_KHAZAD
1044 tristate "Khazad cipher algorithm"
1045 select CRYPTO_ALGAPI
1046 help
1047 Khazad cipher algorithm.
1048
1049 Khazad was a finalist in the initial NESSIE competition. It is
1050 an algorithm optimized for 64-bit processors with good performance
1051 on 32-bit processors. Khazad uses an 128 bit key size.
1052
1053 See also:
1054 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1055
1056 config CRYPTO_SALSA20
1057 tristate "Salsa20 stream cipher algorithm"
1058 select CRYPTO_BLKCIPHER
1059 help
1060 Salsa20 stream cipher algorithm.
1061
1062 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1063 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1064
1065 The Salsa20 stream cipher algorithm is designed by Daniel J.
1066 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1067
1068 config CRYPTO_SALSA20_586
1069 tristate "Salsa20 stream cipher algorithm (i586)"
1070 depends on (X86 || UML_X86) && !64BIT
1071 select CRYPTO_BLKCIPHER
1072 help
1073 Salsa20 stream cipher algorithm.
1074
1075 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1076 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1077
1078 The Salsa20 stream cipher algorithm is designed by Daniel J.
1079 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1080
1081 config CRYPTO_SALSA20_X86_64
1082 tristate "Salsa20 stream cipher algorithm (x86_64)"
1083 depends on (X86 || UML_X86) && 64BIT
1084 select CRYPTO_BLKCIPHER
1085 help
1086 Salsa20 stream cipher algorithm.
1087
1088 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1089 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1090
1091 The Salsa20 stream cipher algorithm is designed by Daniel J.
1092 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1093
1094 config CRYPTO_SEED
1095 tristate "SEED cipher algorithm"
1096 select CRYPTO_ALGAPI
1097 help
1098 SEED cipher algorithm (RFC4269).
1099
1100 SEED is a 128-bit symmetric key block cipher that has been
1101 developed by KISA (Korea Information Security Agency) as a
1102 national standard encryption algorithm of the Republic of Korea.
1103 It is a 16 round block cipher with the key size of 128 bit.
1104
1105 See also:
1106 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1107
1108 config CRYPTO_SERPENT
1109 tristate "Serpent cipher algorithm"
1110 select CRYPTO_ALGAPI
1111 help
1112 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1113
1114 Keys are allowed to be from 0 to 256 bits in length, in steps
1115 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1116 variant of Serpent for compatibility with old kerneli.org code.
1117
1118 See also:
1119 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1120
1121 config CRYPTO_SERPENT_SSE2_X86_64
1122 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1123 depends on X86 && 64BIT
1124 select CRYPTO_ALGAPI
1125 select CRYPTO_CRYPTD
1126 select CRYPTO_ABLK_HELPER
1127 select CRYPTO_GLUE_HELPER_X86
1128 select CRYPTO_SERPENT
1129 select CRYPTO_LRW
1130 select CRYPTO_XTS
1131 help
1132 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1133
1134 Keys are allowed to be from 0 to 256 bits in length, in steps
1135 of 8 bits.
1136
1137 This module provides Serpent cipher algorithm that processes eigth
1138 blocks parallel using SSE2 instruction set.
1139
1140 See also:
1141 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1142
1143 config CRYPTO_SERPENT_SSE2_586
1144 tristate "Serpent cipher algorithm (i586/SSE2)"
1145 depends on X86 && !64BIT
1146 select CRYPTO_ALGAPI
1147 select CRYPTO_CRYPTD
1148 select CRYPTO_ABLK_HELPER
1149 select CRYPTO_GLUE_HELPER_X86
1150 select CRYPTO_SERPENT
1151 select CRYPTO_LRW
1152 select CRYPTO_XTS
1153 help
1154 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1155
1156 Keys are allowed to be from 0 to 256 bits in length, in steps
1157 of 8 bits.
1158
1159 This module provides Serpent cipher algorithm that processes four
1160 blocks parallel using SSE2 instruction set.
1161
1162 See also:
1163 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1164
1165 config CRYPTO_SERPENT_AVX_X86_64
1166 tristate "Serpent cipher algorithm (x86_64/AVX)"
1167 depends on X86 && 64BIT
1168 select CRYPTO_ALGAPI
1169 select CRYPTO_CRYPTD
1170 select CRYPTO_ABLK_HELPER
1171 select CRYPTO_GLUE_HELPER_X86
1172 select CRYPTO_SERPENT
1173 select CRYPTO_LRW
1174 select CRYPTO_XTS
1175 help
1176 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1177
1178 Keys are allowed to be from 0 to 256 bits in length, in steps
1179 of 8 bits.
1180
1181 This module provides the Serpent cipher algorithm that processes
1182 eight blocks parallel using the AVX instruction set.
1183
1184 See also:
1185 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1186
1187 config CRYPTO_SERPENT_AVX2_X86_64
1188 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1189 depends on X86 && 64BIT
1190 select CRYPTO_ALGAPI
1191 select CRYPTO_CRYPTD
1192 select CRYPTO_ABLK_HELPER
1193 select CRYPTO_GLUE_HELPER_X86
1194 select CRYPTO_SERPENT
1195 select CRYPTO_SERPENT_AVX_X86_64
1196 select CRYPTO_LRW
1197 select CRYPTO_XTS
1198 help
1199 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1200
1201 Keys are allowed to be from 0 to 256 bits in length, in steps
1202 of 8 bits.
1203
1204 This module provides Serpent cipher algorithm that processes 16
1205 blocks parallel using AVX2 instruction set.
1206
1207 See also:
1208 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1209
1210 config CRYPTO_TEA
1211 tristate "TEA, XTEA and XETA cipher algorithms"
1212 select CRYPTO_ALGAPI
1213 help
1214 TEA cipher algorithm.
1215
1216 Tiny Encryption Algorithm is a simple cipher that uses
1217 many rounds for security. It is very fast and uses
1218 little memory.
1219
1220 Xtendend Tiny Encryption Algorithm is a modification to
1221 the TEA algorithm to address a potential key weakness
1222 in the TEA algorithm.
1223
1224 Xtendend Encryption Tiny Algorithm is a mis-implementation
1225 of the XTEA algorithm for compatibility purposes.
1226
1227 config CRYPTO_TWOFISH
1228 tristate "Twofish cipher algorithm"
1229 select CRYPTO_ALGAPI
1230 select CRYPTO_TWOFISH_COMMON
1231 help
1232 Twofish cipher algorithm.
1233
1234 Twofish was submitted as an AES (Advanced Encryption Standard)
1235 candidate cipher by researchers at CounterPane Systems. It is a
1236 16 round block cipher supporting key sizes of 128, 192, and 256
1237 bits.
1238
1239 See also:
1240 <http://www.schneier.com/twofish.html>
1241
1242 config CRYPTO_TWOFISH_COMMON
1243 tristate
1244 help
1245 Common parts of the Twofish cipher algorithm shared by the
1246 generic c and the assembler implementations.
1247
1248 config CRYPTO_TWOFISH_586
1249 tristate "Twofish cipher algorithms (i586)"
1250 depends on (X86 || UML_X86) && !64BIT
1251 select CRYPTO_ALGAPI
1252 select CRYPTO_TWOFISH_COMMON
1253 help
1254 Twofish cipher algorithm.
1255
1256 Twofish was submitted as an AES (Advanced Encryption Standard)
1257 candidate cipher by researchers at CounterPane Systems. It is a
1258 16 round block cipher supporting key sizes of 128, 192, and 256
1259 bits.
1260
1261 See also:
1262 <http://www.schneier.com/twofish.html>
1263
1264 config CRYPTO_TWOFISH_X86_64
1265 tristate "Twofish cipher algorithm (x86_64)"
1266 depends on (X86 || UML_X86) && 64BIT
1267 select CRYPTO_ALGAPI
1268 select CRYPTO_TWOFISH_COMMON
1269 help
1270 Twofish cipher algorithm (x86_64).
1271
1272 Twofish was submitted as an AES (Advanced Encryption Standard)
1273 candidate cipher by researchers at CounterPane Systems. It is a
1274 16 round block cipher supporting key sizes of 128, 192, and 256
1275 bits.
1276
1277 See also:
1278 <http://www.schneier.com/twofish.html>
1279
1280 config CRYPTO_TWOFISH_X86_64_3WAY
1281 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1282 depends on X86 && 64BIT
1283 select CRYPTO_ALGAPI
1284 select CRYPTO_TWOFISH_COMMON
1285 select CRYPTO_TWOFISH_X86_64
1286 select CRYPTO_GLUE_HELPER_X86
1287 select CRYPTO_LRW
1288 select CRYPTO_XTS
1289 help
1290 Twofish cipher algorithm (x86_64, 3-way parallel).
1291
1292 Twofish was submitted as an AES (Advanced Encryption Standard)
1293 candidate cipher by researchers at CounterPane Systems. It is a
1294 16 round block cipher supporting key sizes of 128, 192, and 256
1295 bits.
1296
1297 This module provides Twofish cipher algorithm that processes three
1298 blocks parallel, utilizing resources of out-of-order CPUs better.
1299
1300 See also:
1301 <http://www.schneier.com/twofish.html>
1302
1303 config CRYPTO_TWOFISH_AVX_X86_64
1304 tristate "Twofish cipher algorithm (x86_64/AVX)"
1305 depends on X86 && 64BIT
1306 select CRYPTO_ALGAPI
1307 select CRYPTO_CRYPTD
1308 select CRYPTO_ABLK_HELPER
1309 select CRYPTO_GLUE_HELPER_X86
1310 select CRYPTO_TWOFISH_COMMON
1311 select CRYPTO_TWOFISH_X86_64
1312 select CRYPTO_TWOFISH_X86_64_3WAY
1313 select CRYPTO_LRW
1314 select CRYPTO_XTS
1315 help
1316 Twofish cipher algorithm (x86_64/AVX).
1317
1318 Twofish was submitted as an AES (Advanced Encryption Standard)
1319 candidate cipher by researchers at CounterPane Systems. It is a
1320 16 round block cipher supporting key sizes of 128, 192, and 256
1321 bits.
1322
1323 This module provides the Twofish cipher algorithm that processes
1324 eight blocks parallel using the AVX Instruction Set.
1325
1326 See also:
1327 <http://www.schneier.com/twofish.html>
1328
1329 comment "Compression"
1330
1331 config CRYPTO_DEFLATE
1332 tristate "Deflate compression algorithm"
1333 select CRYPTO_ALGAPI
1334 select ZLIB_INFLATE
1335 select ZLIB_DEFLATE
1336 help
1337 This is the Deflate algorithm (RFC1951), specified for use in
1338 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1339
1340 You will most probably want this if using IPSec.
1341
1342 config CRYPTO_ZLIB
1343 tristate "Zlib compression algorithm"
1344 select CRYPTO_PCOMP
1345 select ZLIB_INFLATE
1346 select ZLIB_DEFLATE
1347 select NLATTR
1348 help
1349 This is the zlib algorithm.
1350
1351 config CRYPTO_LZO
1352 tristate "LZO compression algorithm"
1353 select CRYPTO_ALGAPI
1354 select LZO_COMPRESS
1355 select LZO_DECOMPRESS
1356 help
1357 This is the LZO algorithm.
1358
1359 config CRYPTO_842
1360 tristate "842 compression algorithm"
1361 depends on CRYPTO_DEV_NX_COMPRESS
1362 # 842 uses lzo if the hardware becomes unavailable
1363 select LZO_COMPRESS
1364 select LZO_DECOMPRESS
1365 help
1366 This is the 842 algorithm.
1367
1368 config CRYPTO_LZ4
1369 tristate "LZ4 compression algorithm"
1370 select CRYPTO_ALGAPI
1371 select LZ4_COMPRESS
1372 select LZ4_DECOMPRESS
1373 help
1374 This is the LZ4 algorithm.
1375
1376 config CRYPTO_LZ4HC
1377 tristate "LZ4HC compression algorithm"
1378 select CRYPTO_ALGAPI
1379 select LZ4HC_COMPRESS
1380 select LZ4_DECOMPRESS
1381 help
1382 This is the LZ4 high compression mode algorithm.
1383
1384 comment "Random Number Generation"
1385
1386 config CRYPTO_ANSI_CPRNG
1387 tristate "Pseudo Random Number Generation for Cryptographic modules"
1388 default m
1389 select CRYPTO_AES
1390 select CRYPTO_RNG
1391 help
1392 This option enables the generic pseudo random number generator
1393 for cryptographic modules. Uses the Algorithm specified in
1394 ANSI X9.31 A.2.4. Note that this option must be enabled if
1395 CRYPTO_FIPS is selected
1396
1397 menuconfig CRYTPO_DRBG
1398 tristate "NIST SP800-90A DRBG"
1399 depends on CRYPTO
1400 select CRYPTO_RNG
1401 help
1402 NIST SP800-90A compliant DRBG. In the following submenu, one or
1403 more of the DRBG types must be selected.
1404
1405 if CRYTPO_DRBG
1406
1407 config CRYPTO_DRBG_HMAC
1408 bool "Enable HMAC DRBG"
1409 default y
1410 depends on CRYTPO_DRBG
1411 select CRYPTO_HMAC
1412 help
1413 Enable the HMAC DRBG variant as defined in NIST SP800-90A.
1414
1415 config CRYPTO_DRBG_HASH
1416 bool "Enable Hash DRBG"
1417 depends on CRYTPO_DRBG
1418 select CRYPTO_HASH
1419 help
1420 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1421
1422 config CRYPTO_DRBG_CTR
1423 bool "Enable CTR DRBG"
1424 depends on CRYTPO_DRBG
1425 select CRYPTO_AES
1426 help
1427 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1428
1429 endif #CRYTPO_DRBG
1430
1431 config CRYPTO_USER_API
1432 tristate
1433
1434 config CRYPTO_USER_API_HASH
1435 tristate "User-space interface for hash algorithms"
1436 depends on NET
1437 select CRYPTO_HASH
1438 select CRYPTO_USER_API
1439 help
1440 This option enables the user-spaces interface for hash
1441 algorithms.
1442
1443 config CRYPTO_USER_API_SKCIPHER
1444 tristate "User-space interface for symmetric key cipher algorithms"
1445 depends on NET
1446 select CRYPTO_BLKCIPHER
1447 select CRYPTO_USER_API
1448 help
1449 This option enables the user-spaces interface for symmetric
1450 key cipher algorithms.
1451
1452 config CRYPTO_HASH_INFO
1453 bool
1454
1455 source "drivers/crypto/Kconfig"
1456 source crypto/asymmetric_keys/Kconfig
1457
1458 endif # if CRYPTO
This page took 0.066623 seconds and 6 git commands to generate.