2 # Generic algorithms support
8 # async_tx api: hardware offloaded memory transfer/transform support
10 source "crypto/async_tx/Kconfig"
13 # Cryptographic API Configuration
16 tristate "Cryptographic API"
18 This option provides the core Cryptographic API.
22 comment "Crypto core or helper"
25 bool "FIPS 200 compliance"
26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
37 This option provides the API for cryptographic algorithms.
51 config CRYPTO_BLKCIPHER
53 select CRYPTO_BLKCIPHER2
56 config CRYPTO_BLKCIPHER2
60 select CRYPTO_WORKQUEUE
90 tristate "Cryptographic algorithm manager"
91 select CRYPTO_MANAGER2
93 Create default cryptographic template instantiations such as
96 config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
100 select CRYPTO_BLKCIPHER2
104 tristate "Userspace cryptographic algorithm configuration"
106 select CRYPTO_MANAGER
108 Userspace configuration for cryptographic instantiations such as
111 config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
114 depends on CRYPTO_MANAGER2
116 Disable run-time self tests that normally take place at
117 algorithm registration.
119 config CRYPTO_GF128MUL
120 tristate "GF(2^128) multiplication functions"
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
129 tristate "Null algorithms"
131 select CRYPTO_BLKCIPHER
134 These are 'Null' algorithms, used by IPsec, which do nothing.
137 tristate "Parallel crypto engine"
140 select CRYPTO_MANAGER
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
146 config CRYPTO_WORKQUEUE
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
153 select CRYPTO_MANAGER
154 select CRYPTO_WORKQUEUE
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
160 config CRYPTO_AUTHENC
161 tristate "Authenc support"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
171 tristate "Testing module"
173 select CRYPTO_MANAGER
175 Quick & dirty crypto test module.
177 config CRYPTO_ABLK_HELPER_X86
182 config CRYPTO_GLUE_HELPER_X86
187 comment "Authenticated Encryption with Associated Data"
190 tristate "CCM support"
194 Support for Counter with CBC MAC. Required for IPsec.
197 tristate "GCM/GMAC support"
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
206 tristate "Sequence Number IV Generator"
208 select CRYPTO_BLKCIPHER
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
214 comment "Block modes"
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
219 select CRYPTO_MANAGER
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
228 select CRYPTO_MANAGER
231 This block cipher algorithm is required for IPSec.
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
245 tristate "ECB support"
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
254 tristate "LRW support"
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
274 tristate "XTS support"
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
286 tristate "HMAC support"
288 select CRYPTO_MANAGER
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
294 tristate "XCBC support"
296 select CRYPTO_MANAGER
298 XCBC: Keyed-Hashing with encryption algorithm
299 http://www.ietf.org/rfc/rfc3566.txt
300 http://csrc.nist.gov/encryption/modes/proposedmodes/
301 xcbc-mac/xcbc-mac-spec.pdf
304 tristate "VMAC support"
306 select CRYPTO_MANAGER
308 VMAC is a message authentication algorithm designed for
309 very high speed on 64-bit architectures.
312 <http://fastcrypto.org/vmac>
317 tristate "CRC32c CRC algorithm"
321 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
322 by iSCSI for header and data digests and by others.
323 See Castagnoli93. Module will be crc32c.
325 config CRYPTO_CRC32C_X86_64
327 depends on X86 && 64BIT
330 In Intel processor with SSE4.2 supported, the processor will
331 support CRC32C calculation using hardware accelerated CRC32
332 instruction optimized with PCLMULQDQ instruction when available.
334 config CRYPTO_CRC32C_INTEL
335 tristate "CRC32c INTEL hardware acceleration"
337 select CRYPTO_CRC32C_X86_64 if 64BIT
340 In Intel processor with SSE4.2 supported, the processor will
341 support CRC32C implementation using hardware accelerated CRC32
342 instruction. This option will create 'crc32c-intel' module,
343 which will enable any routine to use the CRC32 instruction to
344 gain performance compared with software implementation.
345 Module will be crc32c-intel.
347 config CRYPTO_CRC32C_SPARC64
348 tristate "CRC32c CRC algorithm (SPARC64)"
353 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
357 tristate "GHASH digest algorithm"
358 select CRYPTO_GF128MUL
360 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
363 tristate "MD4 digest algorithm"
366 MD4 message digest algorithm (RFC1320).
369 tristate "MD5 digest algorithm"
372 MD5 message digest algorithm (RFC1321).
374 config CRYPTO_MD5_SPARC64
375 tristate "MD5 digest algorithm (SPARC64)"
380 MD5 message digest algorithm (RFC1321) implemented
381 using sparc64 crypto instructions, when available.
383 config CRYPTO_MICHAEL_MIC
384 tristate "Michael MIC keyed digest algorithm"
387 Michael MIC is used for message integrity protection in TKIP
388 (IEEE 802.11i). This algorithm is required for TKIP, but it
389 should not be used for other purposes because of the weakness
393 tristate "RIPEMD-128 digest algorithm"
396 RIPEMD-128 (ISO/IEC 10118-3:2004).
398 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
399 be used as a secure replacement for RIPEMD. For other use cases,
400 RIPEMD-160 should be used.
402 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
403 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
406 tristate "RIPEMD-160 digest algorithm"
409 RIPEMD-160 (ISO/IEC 10118-3:2004).
411 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
412 to be used as a secure replacement for the 128-bit hash functions
413 MD4, MD5 and it's predecessor RIPEMD
414 (not to be confused with RIPEMD-128).
416 It's speed is comparable to SHA1 and there are no known attacks
419 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
420 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
423 tristate "RIPEMD-256 digest algorithm"
426 RIPEMD-256 is an optional extension of RIPEMD-128 with a
427 256 bit hash. It is intended for applications that require
428 longer hash-results, without needing a larger security level
431 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
432 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
435 tristate "RIPEMD-320 digest algorithm"
438 RIPEMD-320 is an optional extension of RIPEMD-160 with a
439 320 bit hash. It is intended for applications that require
440 longer hash-results, without needing a larger security level
443 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
444 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
447 tristate "SHA1 digest algorithm"
450 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
452 config CRYPTO_SHA1_SSSE3
453 tristate "SHA1 digest algorithm (SSSE3/AVX)"
454 depends on X86 && 64BIT
458 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
459 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
460 Extensions (AVX), when available.
462 config CRYPTO_SHA1_SPARC64
463 tristate "SHA1 digest algorithm (SPARC64)"
468 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
469 using sparc64 crypto instructions, when available.
471 config CRYPTO_SHA1_ARM
472 tristate "SHA1 digest algorithm (ARM-asm)"
477 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
478 using optimized ARM assembler.
481 tristate "SHA224 and SHA256 digest algorithm"
484 SHA256 secure hash standard (DFIPS 180-2).
486 This version of SHA implements a 256 bit hash with 128 bits of
487 security against collision attacks.
489 This code also includes SHA-224, a 224 bit hash with 112 bits
490 of security against collision attacks.
492 config CRYPTO_SHA256_SPARC64
493 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
498 SHA-256 secure hash standard (DFIPS 180-2) implemented
499 using sparc64 crypto instructions, when available.
502 tristate "SHA384 and SHA512 digest algorithms"
505 SHA512 secure hash standard (DFIPS 180-2).
507 This version of SHA implements a 512 bit hash with 256 bits of
508 security against collision attacks.
510 This code also includes SHA-384, a 384 bit hash with 192 bits
511 of security against collision attacks.
513 config CRYPTO_SHA512_SPARC64
514 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
519 SHA-512 secure hash standard (DFIPS 180-2) implemented
520 using sparc64 crypto instructions, when available.
523 tristate "Tiger digest algorithms"
526 Tiger hash algorithm 192, 160 and 128-bit hashes
528 Tiger is a hash function optimized for 64-bit processors while
529 still having decent performance on 32-bit processors.
530 Tiger was developed by Ross Anderson and Eli Biham.
533 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
536 tristate "Whirlpool digest algorithms"
539 Whirlpool hash algorithm 512, 384 and 256-bit hashes
541 Whirlpool-512 is part of the NESSIE cryptographic primitives.
542 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
545 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
547 config CRYPTO_GHASH_CLMUL_NI_INTEL
548 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
549 depends on X86 && 64BIT
552 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
553 The implementation is accelerated by CLMUL-NI of Intel.
558 tristate "AES cipher algorithms"
561 AES cipher algorithms (FIPS-197). AES uses the Rijndael
564 Rijndael appears to be consistently a very good performer in
565 both hardware and software across a wide range of computing
566 environments regardless of its use in feedback or non-feedback
567 modes. Its key setup time is excellent, and its key agility is
568 good. Rijndael's very low memory requirements make it very well
569 suited for restricted-space environments, in which it also
570 demonstrates excellent performance. Rijndael's operations are
571 among the easiest to defend against power and timing attacks.
573 The AES specifies three key sizes: 128, 192 and 256 bits
575 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
577 config CRYPTO_AES_586
578 tristate "AES cipher algorithms (i586)"
579 depends on (X86 || UML_X86) && !64BIT
583 AES cipher algorithms (FIPS-197). AES uses the Rijndael
586 Rijndael appears to be consistently a very good performer in
587 both hardware and software across a wide range of computing
588 environments regardless of its use in feedback or non-feedback
589 modes. Its key setup time is excellent, and its key agility is
590 good. Rijndael's very low memory requirements make it very well
591 suited for restricted-space environments, in which it also
592 demonstrates excellent performance. Rijndael's operations are
593 among the easiest to defend against power and timing attacks.
595 The AES specifies three key sizes: 128, 192 and 256 bits
597 See <http://csrc.nist.gov/encryption/aes/> for more information.
599 config CRYPTO_AES_X86_64
600 tristate "AES cipher algorithms (x86_64)"
601 depends on (X86 || UML_X86) && 64BIT
605 AES cipher algorithms (FIPS-197). AES uses the Rijndael
608 Rijndael appears to be consistently a very good performer in
609 both hardware and software across a wide range of computing
610 environments regardless of its use in feedback or non-feedback
611 modes. Its key setup time is excellent, and its key agility is
612 good. Rijndael's very low memory requirements make it very well
613 suited for restricted-space environments, in which it also
614 demonstrates excellent performance. Rijndael's operations are
615 among the easiest to defend against power and timing attacks.
617 The AES specifies three key sizes: 128, 192 and 256 bits
619 See <http://csrc.nist.gov/encryption/aes/> for more information.
621 config CRYPTO_AES_NI_INTEL
622 tristate "AES cipher algorithms (AES-NI)"
624 select CRYPTO_AES_X86_64 if 64BIT
625 select CRYPTO_AES_586 if !64BIT
627 select CRYPTO_ABLK_HELPER_X86
632 Use Intel AES-NI instructions for AES algorithm.
634 AES cipher algorithms (FIPS-197). AES uses the Rijndael
637 Rijndael appears to be consistently a very good performer in
638 both hardware and software across a wide range of computing
639 environments regardless of its use in feedback or non-feedback
640 modes. Its key setup time is excellent, and its key agility is
641 good. Rijndael's very low memory requirements make it very well
642 suited for restricted-space environments, in which it also
643 demonstrates excellent performance. Rijndael's operations are
644 among the easiest to defend against power and timing attacks.
646 The AES specifies three key sizes: 128, 192 and 256 bits
648 See <http://csrc.nist.gov/encryption/aes/> for more information.
650 In addition to AES cipher algorithm support, the acceleration
651 for some popular block cipher mode is supported too, including
652 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
653 acceleration for CTR.
655 config CRYPTO_AES_SPARC64
656 tristate "AES cipher algorithms (SPARC64)"
661 Use SPARC64 crypto opcodes for AES algorithm.
663 AES cipher algorithms (FIPS-197). AES uses the Rijndael
666 Rijndael appears to be consistently a very good performer in
667 both hardware and software across a wide range of computing
668 environments regardless of its use in feedback or non-feedback
669 modes. Its key setup time is excellent, and its key agility is
670 good. Rijndael's very low memory requirements make it very well
671 suited for restricted-space environments, in which it also
672 demonstrates excellent performance. Rijndael's operations are
673 among the easiest to defend against power and timing attacks.
675 The AES specifies three key sizes: 128, 192 and 256 bits
677 See <http://csrc.nist.gov/encryption/aes/> for more information.
679 In addition to AES cipher algorithm support, the acceleration
680 for some popular block cipher mode is supported too, including
683 config CRYPTO_AES_ARM
684 tristate "AES cipher algorithms (ARM-asm)"
689 Use optimized AES assembler routines for ARM platforms.
691 AES cipher algorithms (FIPS-197). AES uses the Rijndael
694 Rijndael appears to be consistently a very good performer in
695 both hardware and software across a wide range of computing
696 environments regardless of its use in feedback or non-feedback
697 modes. Its key setup time is excellent, and its key agility is
698 good. Rijndael's very low memory requirements make it very well
699 suited for restricted-space environments, in which it also
700 demonstrates excellent performance. Rijndael's operations are
701 among the easiest to defend against power and timing attacks.
703 The AES specifies three key sizes: 128, 192 and 256 bits
705 See <http://csrc.nist.gov/encryption/aes/> for more information.
708 tristate "Anubis cipher algorithm"
711 Anubis cipher algorithm.
713 Anubis is a variable key length cipher which can use keys from
714 128 bits to 320 bits in length. It was evaluated as a entrant
715 in the NESSIE competition.
718 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
719 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
722 tristate "ARC4 cipher algorithm"
723 select CRYPTO_BLKCIPHER
725 ARC4 cipher algorithm.
727 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
728 bits in length. This algorithm is required for driver-based
729 WEP, but it should not be for other purposes because of the
730 weakness of the algorithm.
732 config CRYPTO_BLOWFISH
733 tristate "Blowfish cipher algorithm"
735 select CRYPTO_BLOWFISH_COMMON
737 Blowfish cipher algorithm, by Bruce Schneier.
739 This is a variable key length cipher which can use keys from 32
740 bits to 448 bits in length. It's fast, simple and specifically
741 designed for use on "large microprocessors".
744 <http://www.schneier.com/blowfish.html>
746 config CRYPTO_BLOWFISH_COMMON
749 Common parts of the Blowfish cipher algorithm shared by the
750 generic c and the assembler implementations.
753 <http://www.schneier.com/blowfish.html>
755 config CRYPTO_BLOWFISH_X86_64
756 tristate "Blowfish cipher algorithm (x86_64)"
757 depends on X86 && 64BIT
759 select CRYPTO_BLOWFISH_COMMON
761 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
763 This is a variable key length cipher which can use keys from 32
764 bits to 448 bits in length. It's fast, simple and specifically
765 designed for use on "large microprocessors".
768 <http://www.schneier.com/blowfish.html>
770 config CRYPTO_CAMELLIA
771 tristate "Camellia cipher algorithms"
775 Camellia cipher algorithms module.
777 Camellia is a symmetric key block cipher developed jointly
778 at NTT and Mitsubishi Electric Corporation.
780 The Camellia specifies three key sizes: 128, 192 and 256 bits.
783 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
785 config CRYPTO_CAMELLIA_X86_64
786 tristate "Camellia cipher algorithm (x86_64)"
787 depends on X86 && 64BIT
790 select CRYPTO_GLUE_HELPER_X86
794 Camellia cipher algorithm module (x86_64).
796 Camellia is a symmetric key block cipher developed jointly
797 at NTT and Mitsubishi Electric Corporation.
799 The Camellia specifies three key sizes: 128, 192 and 256 bits.
802 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
804 config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
805 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
806 depends on X86 && 64BIT
810 select CRYPTO_ABLK_HELPER_X86
811 select CRYPTO_GLUE_HELPER_X86
812 select CRYPTO_CAMELLIA_X86_64
816 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
818 Camellia is a symmetric key block cipher developed jointly
819 at NTT and Mitsubishi Electric Corporation.
821 The Camellia specifies three key sizes: 128, 192 and 256 bits.
824 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
826 config CRYPTO_CAMELLIA_SPARC64
827 tristate "Camellia cipher algorithm (SPARC64)"
832 Camellia cipher algorithm module (SPARC64).
834 Camellia is a symmetric key block cipher developed jointly
835 at NTT and Mitsubishi Electric Corporation.
837 The Camellia specifies three key sizes: 128, 192 and 256 bits.
840 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
843 tristate "CAST5 (CAST-128) cipher algorithm"
846 The CAST5 encryption algorithm (synonymous with CAST-128) is
847 described in RFC2144.
849 config CRYPTO_CAST5_AVX_X86_64
850 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
851 depends on X86 && 64BIT
854 select CRYPTO_ABLK_HELPER_X86
857 The CAST5 encryption algorithm (synonymous with CAST-128) is
858 described in RFC2144.
860 This module provides the Cast5 cipher algorithm that processes
861 sixteen blocks parallel using the AVX instruction set.
864 tristate "CAST6 (CAST-256) cipher algorithm"
867 The CAST6 encryption algorithm (synonymous with CAST-256) is
868 described in RFC2612.
870 config CRYPTO_CAST6_AVX_X86_64
871 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
872 depends on X86 && 64BIT
875 select CRYPTO_ABLK_HELPER_X86
876 select CRYPTO_GLUE_HELPER_X86
881 The CAST6 encryption algorithm (synonymous with CAST-256) is
882 described in RFC2612.
884 This module provides the Cast6 cipher algorithm that processes
885 eight blocks parallel using the AVX instruction set.
888 tristate "DES and Triple DES EDE cipher algorithms"
891 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
893 config CRYPTO_DES_SPARC64
894 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
899 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
900 optimized using SPARC64 crypto opcodes.
903 tristate "FCrypt cipher algorithm"
905 select CRYPTO_BLKCIPHER
907 FCrypt algorithm used by RxRPC.
910 tristate "Khazad cipher algorithm"
913 Khazad cipher algorithm.
915 Khazad was a finalist in the initial NESSIE competition. It is
916 an algorithm optimized for 64-bit processors with good performance
917 on 32-bit processors. Khazad uses an 128 bit key size.
920 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
922 config CRYPTO_SALSA20
923 tristate "Salsa20 stream cipher algorithm"
924 select CRYPTO_BLKCIPHER
926 Salsa20 stream cipher algorithm.
928 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
929 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
931 The Salsa20 stream cipher algorithm is designed by Daniel J.
932 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
934 config CRYPTO_SALSA20_586
935 tristate "Salsa20 stream cipher algorithm (i586)"
936 depends on (X86 || UML_X86) && !64BIT
937 select CRYPTO_BLKCIPHER
939 Salsa20 stream cipher algorithm.
941 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
942 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
944 The Salsa20 stream cipher algorithm is designed by Daniel J.
945 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
947 config CRYPTO_SALSA20_X86_64
948 tristate "Salsa20 stream cipher algorithm (x86_64)"
949 depends on (X86 || UML_X86) && 64BIT
950 select CRYPTO_BLKCIPHER
952 Salsa20 stream cipher algorithm.
954 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
955 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
957 The Salsa20 stream cipher algorithm is designed by Daniel J.
958 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
961 tristate "SEED cipher algorithm"
964 SEED cipher algorithm (RFC4269).
966 SEED is a 128-bit symmetric key block cipher that has been
967 developed by KISA (Korea Information Security Agency) as a
968 national standard encryption algorithm of the Republic of Korea.
969 It is a 16 round block cipher with the key size of 128 bit.
972 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
974 config CRYPTO_SERPENT
975 tristate "Serpent cipher algorithm"
978 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
980 Keys are allowed to be from 0 to 256 bits in length, in steps
981 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
982 variant of Serpent for compatibility with old kerneli.org code.
985 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
987 config CRYPTO_SERPENT_SSE2_X86_64
988 tristate "Serpent cipher algorithm (x86_64/SSE2)"
989 depends on X86 && 64BIT
992 select CRYPTO_ABLK_HELPER_X86
993 select CRYPTO_GLUE_HELPER_X86
994 select CRYPTO_SERPENT
998 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1000 Keys are allowed to be from 0 to 256 bits in length, in steps
1003 This module provides Serpent cipher algorithm that processes eigth
1004 blocks parallel using SSE2 instruction set.
1007 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1009 config CRYPTO_SERPENT_SSE2_586
1010 tristate "Serpent cipher algorithm (i586/SSE2)"
1011 depends on X86 && !64BIT
1012 select CRYPTO_ALGAPI
1013 select CRYPTO_CRYPTD
1014 select CRYPTO_ABLK_HELPER_X86
1015 select CRYPTO_GLUE_HELPER_X86
1016 select CRYPTO_SERPENT
1020 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1022 Keys are allowed to be from 0 to 256 bits in length, in steps
1025 This module provides Serpent cipher algorithm that processes four
1026 blocks parallel using SSE2 instruction set.
1029 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1031 config CRYPTO_SERPENT_AVX_X86_64
1032 tristate "Serpent cipher algorithm (x86_64/AVX)"
1033 depends on X86 && 64BIT
1034 select CRYPTO_ALGAPI
1035 select CRYPTO_CRYPTD
1036 select CRYPTO_ABLK_HELPER_X86
1037 select CRYPTO_GLUE_HELPER_X86
1038 select CRYPTO_SERPENT
1042 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1044 Keys are allowed to be from 0 to 256 bits in length, in steps
1047 This module provides the Serpent cipher algorithm that processes
1048 eight blocks parallel using the AVX instruction set.
1051 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1054 tristate "TEA, XTEA and XETA cipher algorithms"
1055 select CRYPTO_ALGAPI
1057 TEA cipher algorithm.
1059 Tiny Encryption Algorithm is a simple cipher that uses
1060 many rounds for security. It is very fast and uses
1063 Xtendend Tiny Encryption Algorithm is a modification to
1064 the TEA algorithm to address a potential key weakness
1065 in the TEA algorithm.
1067 Xtendend Encryption Tiny Algorithm is a mis-implementation
1068 of the XTEA algorithm for compatibility purposes.
1070 config CRYPTO_TWOFISH
1071 tristate "Twofish cipher algorithm"
1072 select CRYPTO_ALGAPI
1073 select CRYPTO_TWOFISH_COMMON
1075 Twofish cipher algorithm.
1077 Twofish was submitted as an AES (Advanced Encryption Standard)
1078 candidate cipher by researchers at CounterPane Systems. It is a
1079 16 round block cipher supporting key sizes of 128, 192, and 256
1083 <http://www.schneier.com/twofish.html>
1085 config CRYPTO_TWOFISH_COMMON
1088 Common parts of the Twofish cipher algorithm shared by the
1089 generic c and the assembler implementations.
1091 config CRYPTO_TWOFISH_586
1092 tristate "Twofish cipher algorithms (i586)"
1093 depends on (X86 || UML_X86) && !64BIT
1094 select CRYPTO_ALGAPI
1095 select CRYPTO_TWOFISH_COMMON
1097 Twofish cipher algorithm.
1099 Twofish was submitted as an AES (Advanced Encryption Standard)
1100 candidate cipher by researchers at CounterPane Systems. It is a
1101 16 round block cipher supporting key sizes of 128, 192, and 256
1105 <http://www.schneier.com/twofish.html>
1107 config CRYPTO_TWOFISH_X86_64
1108 tristate "Twofish cipher algorithm (x86_64)"
1109 depends on (X86 || UML_X86) && 64BIT
1110 select CRYPTO_ALGAPI
1111 select CRYPTO_TWOFISH_COMMON
1113 Twofish cipher algorithm (x86_64).
1115 Twofish was submitted as an AES (Advanced Encryption Standard)
1116 candidate cipher by researchers at CounterPane Systems. It is a
1117 16 round block cipher supporting key sizes of 128, 192, and 256
1121 <http://www.schneier.com/twofish.html>
1123 config CRYPTO_TWOFISH_X86_64_3WAY
1124 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1125 depends on X86 && 64BIT
1126 select CRYPTO_ALGAPI
1127 select CRYPTO_TWOFISH_COMMON
1128 select CRYPTO_TWOFISH_X86_64
1129 select CRYPTO_GLUE_HELPER_X86
1133 Twofish cipher algorithm (x86_64, 3-way parallel).
1135 Twofish was submitted as an AES (Advanced Encryption Standard)
1136 candidate cipher by researchers at CounterPane Systems. It is a
1137 16 round block cipher supporting key sizes of 128, 192, and 256
1140 This module provides Twofish cipher algorithm that processes three
1141 blocks parallel, utilizing resources of out-of-order CPUs better.
1144 <http://www.schneier.com/twofish.html>
1146 config CRYPTO_TWOFISH_AVX_X86_64
1147 tristate "Twofish cipher algorithm (x86_64/AVX)"
1148 depends on X86 && 64BIT
1149 select CRYPTO_ALGAPI
1150 select CRYPTO_CRYPTD
1151 select CRYPTO_ABLK_HELPER_X86
1152 select CRYPTO_GLUE_HELPER_X86
1153 select CRYPTO_TWOFISH_COMMON
1154 select CRYPTO_TWOFISH_X86_64
1155 select CRYPTO_TWOFISH_X86_64_3WAY
1159 Twofish cipher algorithm (x86_64/AVX).
1161 Twofish was submitted as an AES (Advanced Encryption Standard)
1162 candidate cipher by researchers at CounterPane Systems. It is a
1163 16 round block cipher supporting key sizes of 128, 192, and 256
1166 This module provides the Twofish cipher algorithm that processes
1167 eight blocks parallel using the AVX Instruction Set.
1170 <http://www.schneier.com/twofish.html>
1172 comment "Compression"
1174 config CRYPTO_DEFLATE
1175 tristate "Deflate compression algorithm"
1176 select CRYPTO_ALGAPI
1180 This is the Deflate algorithm (RFC1951), specified for use in
1181 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1183 You will most probably want this if using IPSec.
1186 tristate "Zlib compression algorithm"
1192 This is the zlib algorithm.
1195 tristate "LZO compression algorithm"
1196 select CRYPTO_ALGAPI
1198 select LZO_DECOMPRESS
1200 This is the LZO algorithm.
1203 tristate "842 compression algorithm"
1204 depends on CRYPTO_DEV_NX_COMPRESS
1205 # 842 uses lzo if the hardware becomes unavailable
1207 select LZO_DECOMPRESS
1209 This is the 842 algorithm.
1211 comment "Random Number Generation"
1213 config CRYPTO_ANSI_CPRNG
1214 tristate "Pseudo Random Number Generation for Cryptographic modules"
1219 This option enables the generic pseudo random number generator
1220 for cryptographic modules. Uses the Algorithm specified in
1221 ANSI X9.31 A.2.4. Note that this option must be enabled if
1222 CRYPTO_FIPS is selected
1224 config CRYPTO_USER_API
1227 config CRYPTO_USER_API_HASH
1228 tristate "User-space interface for hash algorithms"
1231 select CRYPTO_USER_API
1233 This option enables the user-spaces interface for hash
1236 config CRYPTO_USER_API_SKCIPHER
1237 tristate "User-space interface for symmetric key cipher algorithms"
1239 select CRYPTO_BLKCIPHER
1240 select CRYPTO_USER_API
1242 This option enables the user-spaces interface for symmetric
1243 key cipher algorithms.
1245 source "drivers/crypto/Kconfig"
1246 source crypto/asymmetric_keys/Kconfig