Kconfig 40.4 KB
Newer Older
1 2 3 4 5 6
#
# Generic algorithms support
#
config XOR_BLOCKS
	tristate

L
Linus Torvalds 已提交
7
#
D
Dan Williams 已提交
8
# async_tx api: hardware offloaded memory transfer/transform support
L
Linus Torvalds 已提交
9
#
D
Dan Williams 已提交
10
source "crypto/async_tx/Kconfig"
L
Linus Torvalds 已提交
11

D
Dan Williams 已提交
12 13 14
#
# Cryptographic API Configuration
#
15
menuconfig CRYPTO
16
	tristate "Cryptographic API"
L
Linus Torvalds 已提交
17 18 19
	help
	  This option provides the core Cryptographic API.

20 21
if CRYPTO

22 23
comment "Crypto core or helper"

N
Neil Horman 已提交
24 25
config CRYPTO_FIPS
	bool "FIPS 200 compliance"
26
	depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
N
Neil Horman 已提交
27 28 29 30
	help
	  This options enables the fips boot option which is
	  required if you want to system to operate in a FIPS 200
	  certification.  You should say no unless you know what
31
	  this is.
N
Neil Horman 已提交
32

33 34
config CRYPTO_ALGAPI
	tristate
35
	select CRYPTO_ALGAPI2
36 37 38
	help
	  This option provides the API for cryptographic algorithms.

39 40 41
config CRYPTO_ALGAPI2
	tristate

H
Herbert Xu 已提交
42 43
config CRYPTO_AEAD
	tristate
44
	select CRYPTO_AEAD2
H
Herbert Xu 已提交
45 46
	select CRYPTO_ALGAPI

47 48 49 50
config CRYPTO_AEAD2
	tristate
	select CRYPTO_ALGAPI2

51 52
config CRYPTO_BLKCIPHER
	tristate
53
	select CRYPTO_BLKCIPHER2
54
	select CRYPTO_ALGAPI
55 56 57 58 59

config CRYPTO_BLKCIPHER2
	tristate
	select CRYPTO_ALGAPI2
	select CRYPTO_RNG2
60
	select CRYPTO_WORKQUEUE
61

62 63
config CRYPTO_HASH
	tristate
64
	select CRYPTO_HASH2
65 66
	select CRYPTO_ALGAPI

67 68 69 70
config CRYPTO_HASH2
	tristate
	select CRYPTO_ALGAPI2

71 72
config CRYPTO_RNG
	tristate
73
	select CRYPTO_RNG2
74 75
	select CRYPTO_ALGAPI

76 77 78 79
config CRYPTO_RNG2
	tristate
	select CRYPTO_ALGAPI2

80
config CRYPTO_PCOMP
81 82 83 84 85
	tristate
	select CRYPTO_PCOMP2
	select CRYPTO_ALGAPI

config CRYPTO_PCOMP2
86 87 88
	tristate
	select CRYPTO_ALGAPI2

H
Herbert Xu 已提交
89 90
config CRYPTO_MANAGER
	tristate "Cryptographic algorithm manager"
91
	select CRYPTO_MANAGER2
H
Herbert Xu 已提交
92 93 94 95
	help
	  Create default cryptographic template instantiations such as
	  cbc(aes).

96 97 98 99 100
config CRYPTO_MANAGER2
	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
	select CRYPTO_AEAD2
	select CRYPTO_HASH2
	select CRYPTO_BLKCIPHER2
101
	select CRYPTO_PCOMP2
102

103 104
config CRYPTO_USER
	tristate "Userspace cryptographic algorithm configuration"
105
	depends on NET
106 107
	select CRYPTO_MANAGER
	help
108
	  Userspace configuration for cryptographic instantiations such as
109 110
	  cbc(aes).

111 112
config CRYPTO_MANAGER_DISABLE_TESTS
	bool "Disable run-time self tests"
113 114
	default y
	depends on CRYPTO_MANAGER2
115
	help
116 117
	  Disable run-time self tests that normally take place at
	  algorithm registration.
118

119
config CRYPTO_GF128MUL
120
	tristate "GF(2^128) multiplication functions"
K
Kazunori MIYAZAWA 已提交
121
	help
122 123 124 125 126
	  Efficient table driven implementation of multiplications in the
	  field GF(2^128).  This is needed by some cypher modes. This
	  option will be selected automatically if you select such a
	  cipher mode.  Only select this option by hand if you expect to load
	  an external module that requires these functions.
K
Kazunori MIYAZAWA 已提交
127

L
Linus Torvalds 已提交
128 129
config CRYPTO_NULL
	tristate "Null algorithms"
130
	select CRYPTO_ALGAPI
131
	select CRYPTO_BLKCIPHER
H
Herbert Xu 已提交
132
	select CRYPTO_HASH
L
Linus Torvalds 已提交
133 134 135
	help
	  These are 'Null' algorithms, used by IPsec, which do nothing.

136
config CRYPTO_PCRYPT
137 138
	tristate "Parallel crypto engine"
	depends on SMP
139 140 141 142 143 144 145
	select PADATA
	select CRYPTO_MANAGER
	select CRYPTO_AEAD
	help
	  This converts an arbitrary crypto algorithm into a parallel
	  algorithm that executes in kernel threads.

146 147 148
config CRYPTO_WORKQUEUE
       tristate

149 150 151
config CRYPTO_CRYPTD
	tristate "Software async crypto daemon"
	select CRYPTO_BLKCIPHER
152
	select CRYPTO_HASH
153
	select CRYPTO_MANAGER
154
	select CRYPTO_WORKQUEUE
L
Linus Torvalds 已提交
155
	help
156 157 158
	  This is a generic software asynchronous crypto daemon that
	  converts an arbitrary synchronous software crypto algorithm
	  into an asynchronous algorithm that executes in a kernel thread.
L
Linus Torvalds 已提交
159

160 161 162 163 164 165
config CRYPTO_AUTHENC
	tristate "Authenc support"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_HASH
L
Linus Torvalds 已提交
166
	help
167 168
	  Authenc: Combined mode wrapper for IPsec.
	  This is required for IPSec.
L
Linus Torvalds 已提交
169

170 171 172
config CRYPTO_TEST
	tristate "Testing module"
	depends on m
173
	select CRYPTO_MANAGER
L
Linus Torvalds 已提交
174
	help
175
	  Quick & dirty crypto test module.
L
Linus Torvalds 已提交
176

177
config CRYPTO_ABLK_HELPER
178 179 180
	tristate
	select CRYPTO_CRYPTD

181 182 183 184 185
config CRYPTO_GLUE_HELPER_X86
	tristate
	depends on X86
	select CRYPTO_ALGAPI

186
comment "Authenticated Encryption with Associated Data"
187

188 189 190 191
config CRYPTO_CCM
	tristate "CCM support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
L
Linus Torvalds 已提交
192
	help
193
	  Support for Counter with CBC MAC. Required for IPsec.
L
Linus Torvalds 已提交
194

195 196 197 198
config CRYPTO_GCM
	tristate "GCM/GMAC support"
	select CRYPTO_CTR
	select CRYPTO_AEAD
199
	select CRYPTO_GHASH
200
	select CRYPTO_NULL
L
Linus Torvalds 已提交
201
	help
202 203
	  Support for Galois/Counter Mode (GCM) and Galois Message
	  Authentication Code (GMAC). Required for IPSec.
L
Linus Torvalds 已提交
204

205 206 207 208
config CRYPTO_SEQIV
	tristate "Sequence Number IV Generator"
	select CRYPTO_AEAD
	select CRYPTO_BLKCIPHER
209
	select CRYPTO_RNG
L
Linus Torvalds 已提交
210
	help
211 212
	  This IV generator generates an IV based on a sequence number by
	  xoring it with a salt.  This algorithm is mainly useful for CTR
L
Linus Torvalds 已提交
213

214
comment "Block modes"
215

216 217
config CRYPTO_CBC
	tristate "CBC support"
218
	select CRYPTO_BLKCIPHER
219
	select CRYPTO_MANAGER
220
	help
221 222
	  CBC: Cipher Block Chaining mode
	  This block cipher algorithm is required for IPSec.
223

224 225
config CRYPTO_CTR
	tristate "CTR support"
226
	select CRYPTO_BLKCIPHER
227
	select CRYPTO_SEQIV
228
	select CRYPTO_MANAGER
229
	help
230
	  CTR: Counter mode
231 232
	  This block cipher algorithm is required for IPSec.

233 234 235 236 237 238 239 240 241 242 243 244 245
config CRYPTO_CTS
	tristate "CTS support"
	select CRYPTO_BLKCIPHER
	help
	  CTS: Cipher Text Stealing
	  This is the Cipher Text Stealing mode as described by
	  Section 8 of rfc2040 and referenced by rfc3962.
	  (rfc3962 includes errata information in its Appendix A)
	  This mode is required for Kerberos gss mechanism support
	  for AES encryption.

config CRYPTO_ECB
	tristate "ECB support"
246 247 248
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
249 250 251
	  ECB: Electronic CodeBook mode
	  This is the simplest block cipher algorithm.  It simply encrypts
	  the input block by block.
252

253
config CRYPTO_LRW
254
	tristate "LRW support"
255 256 257 258 259 260 261 262 263 264
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
	  narrow block cipher mode for dm-crypt.  Use it with cipher
	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
	  The first 128, 192 or 256 bits in the key are used for AES and the
	  rest is used to tie each cipher block to its logical position.

265 266 267 268 269 270 271 272
config CRYPTO_PCBC
	tristate "PCBC support"
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	help
	  PCBC: Propagating Cipher Block Chaining mode
	  This block cipher algorithm is required for RxRPC.

273
config CRYPTO_XTS
274
	tristate "XTS support"
275 276 277 278 279 280 281 282
	select CRYPTO_BLKCIPHER
	select CRYPTO_MANAGER
	select CRYPTO_GF128MUL
	help
	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
	  key size 256, 384 or 512 bits. This implementation currently
	  can't handle a sectorsize which is not a multiple of 16 bytes.

283 284
comment "Hash modes"

285 286 287 288 289 290 291 292 293 294 295
config CRYPTO_CMAC
	tristate "CMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  Cipher-based Message Authentication Code (CMAC) specified by
	  The National Institute of Standards and Technology (NIST).

	  https://tools.ietf.org/html/rfc4493
	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf

296 297 298
config CRYPTO_HMAC
	tristate "HMAC support"
	select CRYPTO_HASH
299 300
	select CRYPTO_MANAGER
	help
301 302
	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
	  This is required for IPSec.
303

304 305 306 307
config CRYPTO_XCBC
	tristate "XCBC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
308
	help
309 310 311 312
	  XCBC: Keyed-Hashing with encryption algorithm
		http://www.ietf.org/rfc/rfc3566.txt
		http://csrc.nist.gov/encryption/modes/proposedmodes/
		 xcbc-mac/xcbc-mac-spec.pdf
313

314 315 316 317 318 319 320 321 322 323 324
config CRYPTO_VMAC
	tristate "VMAC support"
	select CRYPTO_HASH
	select CRYPTO_MANAGER
	help
	  VMAC is a message authentication algorithm designed for
	  very high speed on 64-bit architectures.

	  See also:
	  <http://fastcrypto.org/vmac>

325
comment "Digest"
M
Mikko Herranen 已提交
326

327 328
config CRYPTO_CRC32C
	tristate "CRC32c CRC algorithm"
329
	select CRYPTO_HASH
330
	select CRC32
J
Joy Latten 已提交
331
	help
332 333
	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
	  by iSCSI for header and data digests and by others.
334
	  See Castagnoli93.  Module will be crc32c.
J
Joy Latten 已提交
335

336 337 338 339 340 341 342 343 344 345 346 347
config CRYPTO_CRC32C_INTEL
	tristate "CRC32c INTEL hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	help
	  In Intel processor with SSE4.2 supported, the processor will
	  support CRC32C implementation using hardware accelerated CRC32
	  instruction. This option will create 'crc32c-intel' module,
	  which will enable any routine to use the CRC32 instruction to
	  gain performance compared with software implementation.
	  Module will be crc32c-intel.

348 349 350 351 352 353 354 355 356
config CRYPTO_CRC32C_SPARC64
	tristate "CRC32c CRC algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_HASH
	select CRC32
	help
	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
	  when available.

357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377
config CRYPTO_CRC32
	tristate "CRC32 CRC algorithm"
	select CRYPTO_HASH
	select CRC32
	help
	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
	  Shash crypto api wrappers to crc32_le function.

config CRYPTO_CRC32_PCLMUL
	tristate "CRC32 PCLMULQDQ hardware acceleration"
	depends on X86
	select CRYPTO_HASH
	select CRC32
	help
	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
	  and PCLMULQDQ supported, the processor will support
	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
	  instruction. This option will create 'crc32-plcmul' module,
	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
	  and gain better performance as compared with the table implementation.

378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396
config CRYPTO_CRCT10DIF
	tristate "CRCT10DIF algorithm"
	select CRYPTO_HASH
	help
	  CRC T10 Data Integrity Field computation is being cast as
	  a crypto transform.  This allows for faster crc t10 diff
	  transforms to be used if they are available.

config CRYPTO_CRCT10DIF_PCLMUL
	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
	depends on X86 && 64BIT && CRC_T10DIF
	select CRYPTO_HASH
	help
	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
	  CRC T10 DIF PCLMULQDQ computation can be hardware
	  accelerated PCLMULQDQ instruction. This option will create
	  'crct10dif-plcmul' module, which is faster when computing the
	  crct10dif checksum as compared with the generic table implementation.

397 398 399 400 401 402
config CRYPTO_GHASH
	tristate "GHASH digest algorithm"
	select CRYPTO_GF128MUL
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).

403 404
config CRYPTO_MD4
	tristate "MD4 digest algorithm"
405
	select CRYPTO_HASH
406
	help
407
	  MD4 message digest algorithm (RFC1320).
408

409 410
config CRYPTO_MD5
	tristate "MD5 digest algorithm"
411
	select CRYPTO_HASH
L
Linus Torvalds 已提交
412
	help
413
	  MD5 message digest algorithm (RFC1321).
L
Linus Torvalds 已提交
414

415 416 417 418 419 420 421 422 423
config CRYPTO_MD5_SPARC64
	tristate "MD5 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_MD5
	select CRYPTO_HASH
	help
	  MD5 message digest algorithm (RFC1321) implemented
	  using sparc64 crypto instructions, when available.

424 425
config CRYPTO_MICHAEL_MIC
	tristate "Michael MIC keyed digest algorithm"
426
	select CRYPTO_HASH
427
	help
428 429 430 431
	  Michael MIC is used for message integrity protection in TKIP
	  (IEEE 802.11i). This algorithm is required for TKIP, but it
	  should not be used for other purposes because of the weakness
	  of the algorithm.
432

433
config CRYPTO_RMD128
434
	tristate "RIPEMD-128 digest algorithm"
H
Herbert Xu 已提交
435
	select CRYPTO_HASH
436 437
	help
	  RIPEMD-128 (ISO/IEC 10118-3:2004).
438

439
	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
M
Michael Witten 已提交
440
	  be used as a secure replacement for RIPEMD. For other use cases,
441
	  RIPEMD-160 should be used.
442

443
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
444
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
445 446

config CRYPTO_RMD160
447
	tristate "RIPEMD-160 digest algorithm"
H
Herbert Xu 已提交
448
	select CRYPTO_HASH
449 450
	help
	  RIPEMD-160 (ISO/IEC 10118-3:2004).
451

452 453 454 455
	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
	  to be used as a secure replacement for the 128-bit hash functions
	  MD4, MD5 and it's predecessor RIPEMD
	  (not to be confused with RIPEMD-128).
456

457 458
	  It's speed is comparable to SHA1 and there are no known attacks
	  against RIPEMD-160.
459

460
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
461
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
462 463

config CRYPTO_RMD256
464
	tristate "RIPEMD-256 digest algorithm"
H
Herbert Xu 已提交
465
	select CRYPTO_HASH
466 467 468 469 470
	help
	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
	  256 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-128).
471

472
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
473
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
474 475

config CRYPTO_RMD320
476
	tristate "RIPEMD-320 digest algorithm"
H
Herbert Xu 已提交
477
	select CRYPTO_HASH
478 479 480 481 482
	help
	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
	  320 bit hash. It is intended for applications that require
	  longer hash-results, without needing a larger security level
	  (than RIPEMD-160).
483

484
	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
485
	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
486

487 488
config CRYPTO_SHA1
	tristate "SHA1 digest algorithm"
489
	select CRYPTO_HASH
L
Linus Torvalds 已提交
490
	help
491
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
L
Linus Torvalds 已提交
492

493
config CRYPTO_SHA1_SSSE3
494
	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
495 496 497 498 499 500
	depends on X86 && 64BIT
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
501
	  Extensions (AVX/AVX2), when available.
502

503 504 505 506 507 508 509 510 511
config CRYPTO_SHA256_SSSE3
	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
512 513 514 515 516 517 518 519 520 521 522
	  version 2 (AVX2) instructions, when available.

config CRYPTO_SHA512_SSSE3
	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
	  Extensions version 1 (AVX1), or Advanced Vector Extensions
523 524
	  version 2 (AVX2) instructions, when available.

525 526 527 528 529 530 531 532 533
config CRYPTO_SHA1_SPARC64
	tristate "SHA1 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

534 535 536 537 538 539 540 541 542
config CRYPTO_SHA1_ARM
	tristate "SHA1 digest algorithm (ARM-asm)"
	depends on ARM
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using optimized ARM assembler.

543 544 545 546 547 548 549 550 551 552 553
config CRYPTO_SHA1_ARM_NEON
	tristate "SHA1 digest algorithm (ARM NEON)"
	depends on ARM && KERNEL_MODE_NEON && !CPU_BIG_ENDIAN
	select CRYPTO_SHA1_ARM
	select CRYPTO_SHA1
	select CRYPTO_HASH
	help
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
	  using optimized ARM NEON assembly, when NEON instructions are
	  available.

554 555 556 557 558 559 560
config CRYPTO_SHA1_PPC
	tristate "SHA1 digest algorithm (powerpc)"
	depends on PPC
	help
	  This is the powerpc hardware accelerated implementation of the
	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).

561 562
config CRYPTO_SHA256
	tristate "SHA224 and SHA256 digest algorithm"
563
	select CRYPTO_HASH
L
Linus Torvalds 已提交
564
	help
565
	  SHA256 secure hash standard (DFIPS 180-2).
L
Linus Torvalds 已提交
566

567 568
	  This version of SHA implements a 256 bit hash with 128 bits of
	  security against collision attacks.
569

570 571
	  This code also includes SHA-224, a 224 bit hash with 112 bits
	  of security against collision attacks.
572

573 574 575 576 577 578 579 580 581
config CRYPTO_SHA256_SPARC64
	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA256
	select CRYPTO_HASH
	help
	  SHA-256 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

582 583
config CRYPTO_SHA512
	tristate "SHA384 and SHA512 digest algorithms"
584
	select CRYPTO_HASH
585
	help
586
	  SHA512 secure hash standard (DFIPS 180-2).
587

588 589
	  This version of SHA implements a 512 bit hash with 256 bits of
	  security against collision attacks.
590

591 592
	  This code also includes SHA-384, a 384 bit hash with 192 bits
	  of security against collision attacks.
593

594 595 596 597 598 599 600 601 602
config CRYPTO_SHA512_SPARC64
	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
	depends on SPARC64
	select CRYPTO_SHA512
	select CRYPTO_HASH
	help
	  SHA-512 secure hash standard (DFIPS 180-2) implemented
	  using sparc64 crypto instructions, when available.

603 604
config CRYPTO_TGR192
	tristate "Tiger digest algorithms"
605
	select CRYPTO_HASH
606
	help
607
	  Tiger hash algorithm 192, 160 and 128-bit hashes
608

609 610 611
	  Tiger is a hash function optimized for 64-bit processors while
	  still having decent performance on 32-bit processors.
	  Tiger was developed by Ross Anderson and Eli Biham.
612 613

	  See also:
614
	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
615

616 617
config CRYPTO_WP512
	tristate "Whirlpool digest algorithms"
618
	select CRYPTO_HASH
L
Linus Torvalds 已提交
619
	help
620
	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
L
Linus Torvalds 已提交
621

622 623
	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
L
Linus Torvalds 已提交
624 625

	  See also:
626
	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
627

628 629
config CRYPTO_GHASH_CLMUL_NI_INTEL
	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
R
Richard Weinberger 已提交
630
	depends on X86 && 64BIT
631 632 633 634 635
	select CRYPTO_CRYPTD
	help
	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
	  The implementation is accelerated by CLMUL-NI of Intel.

636
comment "Ciphers"
L
Linus Torvalds 已提交
637 638 639

config CRYPTO_AES
	tristate "AES cipher algorithms"
640
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
641
	help
642
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
643 644 645
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
646 647 648 649 650 651 652
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
653

654
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
655 656 657 658 659

	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.

config CRYPTO_AES_586
	tristate "AES cipher algorithms (i586)"
660 661
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
662
	select CRYPTO_AES
L
Linus Torvalds 已提交
663
	help
664
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
L
Linus Torvalds 已提交
665 666 667
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
668 669 670 671 672 673 674
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
L
Linus Torvalds 已提交
675

676
	  The AES specifies three key sizes: 128, 192 and 256 bits
A
Andreas Steinmetz 已提交
677 678 679 680 681

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_X86_64
	tristate "AES cipher algorithms (x86_64)"
682 683
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_ALGAPI
684
	select CRYPTO_AES
A
Andreas Steinmetz 已提交
685
	help
686
	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
A
Andreas Steinmetz 已提交
687 688 689
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
690 691 692
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
693 694 695 696 697 698 699 700 701 702 703
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

config CRYPTO_AES_NI_INTEL
	tristate "AES cipher algorithms (AES-NI)"
R
Richard Weinberger 已提交
704
	depends on X86
705 706
	select CRYPTO_AES_X86_64 if 64BIT
	select CRYPTO_AES_586 if !64BIT
707
	select CRYPTO_CRYPTD
708
	select CRYPTO_ABLK_HELPER
709
	select CRYPTO_ALGAPI
710
	select CRYPTO_GLUE_HELPER_X86 if 64BIT
711 712
	select CRYPTO_LRW
	select CRYPTO_XTS
713 714 715 716 717 718 719 720 721 722
	help
	  Use Intel AES-NI instructions for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
723 724 725 726
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.
A
Andreas Steinmetz 已提交
727

728
	  The AES specifies three key sizes: 128, 192 and 256 bits
L
Linus Torvalds 已提交
729 730 731

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

732 733 734 735
	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
	  acceleration for CTR.
736

737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764
config CRYPTO_AES_SPARC64
	tristate "AES cipher algorithms (SPARC64)"
	depends on SPARC64
	select CRYPTO_CRYPTD
	select CRYPTO_ALGAPI
	help
	  Use SPARC64 crypto opcodes for AES algorithm.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

	  In addition to AES cipher algorithm support, the acceleration
	  for some popular block cipher mode is supported too, including
	  ECB and CBC.

765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788
config CRYPTO_AES_ARM
	tristate "AES cipher algorithms (ARM-asm)"
	depends on ARM
	select CRYPTO_ALGAPI
	select CRYPTO_AES
	help
	  Use optimized AES assembler routines for ARM platforms.

	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
	  algorithm.

	  Rijndael appears to be consistently a very good performer in
	  both hardware and software across a wide range of computing
	  environments regardless of its use in feedback or non-feedback
	  modes. Its key setup time is excellent, and its key agility is
	  good. Rijndael's very low memory requirements make it very well
	  suited for restricted-space environments, in which it also
	  demonstrates excellent performance. Rijndael's operations are
	  among the easiest to defend against power and timing attacks.

	  The AES specifies three key sizes: 128, 192 and 256 bits

	  See <http://csrc.nist.gov/encryption/aes/> for more information.

789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804
config CRYPTO_AES_ARM_BS
	tristate "Bit sliced AES using NEON instructions"
	depends on ARM && KERNEL_MODE_NEON
	select CRYPTO_ALGAPI
	select CRYPTO_AES_ARM
	select CRYPTO_ABLK_HELPER
	help
	  Use a faster and more secure NEON based implementation of AES in CBC,
	  CTR and XTS modes

	  Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
	  and for XTS mode encryption, CBC and XTS mode decryption speedup is
	  around 25%. (CBC encryption speed is not affected by this driver.)
	  This implementation does not rely on any lookup tables so it is
	  believed to be invulnerable to cache timing attacks.

805 806 807 808 809 810 811 812 813 814 815
config CRYPTO_ANUBIS
	tristate "Anubis cipher algorithm"
	select CRYPTO_ALGAPI
	help
	  Anubis cipher algorithm.

	  Anubis is a variable key length cipher which can use keys from
	  128 bits to 320 bits in length.  It was evaluated as a entrant
	  in the NESSIE competition.

	  See also:
816 817
	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
818 819 820

config CRYPTO_ARC4
	tristate "ARC4 cipher algorithm"
821
	select CRYPTO_BLKCIPHER
822 823 824 825 826 827 828 829 830 831 832
	help
	  ARC4 cipher algorithm.

	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
	  bits in length.  This algorithm is required for driver-based
	  WEP, but it should not be for other purposes because of the
	  weakness of the algorithm.

config CRYPTO_BLOWFISH
	tristate "Blowfish cipher algorithm"
	select CRYPTO_ALGAPI
833
	select CRYPTO_BLOWFISH_COMMON
834 835 836 837 838 839 840 841 842 843
	help
	  Blowfish cipher algorithm, by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

844 845 846 847 848 849 850 851 852
config CRYPTO_BLOWFISH_COMMON
	tristate
	help
	  Common parts of the Blowfish cipher algorithm shared by the
	  generic c and the assembler implementations.

	  See also:
	  <http://www.schneier.com/blowfish.html>

853 854
config CRYPTO_BLOWFISH_X86_64
	tristate "Blowfish cipher algorithm (x86_64)"
855
	depends on X86 && 64BIT
856 857 858 859 860 861 862 863 864 865 866 867
	select CRYPTO_ALGAPI
	select CRYPTO_BLOWFISH_COMMON
	help
	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.

	  This is a variable key length cipher which can use keys from 32
	  bits to 448 bits in length.  It's fast, simple and specifically
	  designed for use on "large microprocessors".

	  See also:
	  <http://www.schneier.com/blowfish.html>

868 869 870 871 872 873 874 875 876 877 878 879 880 881 882
config CRYPTO_CAMELLIA
	tristate "Camellia cipher algorithms"
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithms module.

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

883 884
config CRYPTO_CAMELLIA_X86_64
	tristate "Camellia cipher algorithm (x86_64)"
885
	depends on X86 && 64BIT
886 887
	depends on CRYPTO
	select CRYPTO_ALGAPI
888
	select CRYPTO_GLUE_HELPER_X86
889 890 891 892 893 894 895 896 897 898 899
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
900 901 902 903 904 905 906 907
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
908
	select CRYPTO_ABLK_HELPER
909 910 911 912 913 914 915 916 917 918 919 920 921
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
922 923
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

924 925 926 927 928 929
config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
	depends on X86 && 64BIT
	depends on CRYPTO
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
930
	select CRYPTO_ABLK_HELPER
931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_CAMELLIA_X86_64
	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962
config CRYPTO_CAMELLIA_SPARC64
	tristate "Camellia cipher algorithm (SPARC64)"
	depends on SPARC64
	depends on CRYPTO
	select CRYPTO_ALGAPI
	help
	  Camellia cipher algorithm module (SPARC64).

	  Camellia is a symmetric key block cipher developed jointly
	  at NTT and Mitsubishi Electric Corporation.

	  The Camellia specifies three key sizes: 128, 192 and 256 bits.

	  See also:
	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>

963 964 965 966 967 968
config CRYPTO_CAST_COMMON
	tristate
	help
	  Common parts of the CAST cipher algorithms shared by the
	  generic c and the assembler implementations.

L
Linus Torvalds 已提交
969 970
config CRYPTO_CAST5
	tristate "CAST5 (CAST-128) cipher algorithm"
971
	select CRYPTO_ALGAPI
972
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
973 974 975 976
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

977 978 979 980 981
config CRYPTO_CAST5_AVX_X86_64
	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
982
	select CRYPTO_ABLK_HELPER
983
	select CRYPTO_CAST_COMMON
984 985 986 987 988 989 990 991
	select CRYPTO_CAST5
	help
	  The CAST5 encryption algorithm (synonymous with CAST-128) is
	  described in RFC2144.

	  This module provides the Cast5 cipher algorithm that processes
	  sixteen blocks parallel using the AVX instruction set.

L
Linus Torvalds 已提交
992 993
config CRYPTO_CAST6
	tristate "CAST6 (CAST-256) cipher algorithm"
994
	select CRYPTO_ALGAPI
995
	select CRYPTO_CAST_COMMON
L
Linus Torvalds 已提交
996 997 998 999
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

1000 1001 1002 1003 1004
config CRYPTO_CAST6_AVX_X86_64
	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1005
	select CRYPTO_ABLK_HELPER
1006
	select CRYPTO_GLUE_HELPER_X86
1007
	select CRYPTO_CAST_COMMON
1008 1009 1010 1011 1012 1013 1014 1015 1016 1017
	select CRYPTO_CAST6
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  The CAST6 encryption algorithm (synonymous with CAST-256) is
	  described in RFC2612.

	  This module provides the Cast6 cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

1018 1019
config CRYPTO_DES
	tristate "DES and Triple DES EDE cipher algorithms"
1020
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1021
	help
1022
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
A
Aaron Grothe 已提交
1023

1024 1025
config CRYPTO_DES_SPARC64
	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
1026
	depends on SPARC64
1027 1028 1029 1030 1031 1032
	select CRYPTO_ALGAPI
	select CRYPTO_DES
	help
	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
	  optimized using SPARC64 crypto opcodes.

1033 1034
config CRYPTO_FCRYPT
	tristate "FCrypt cipher algorithm"
1035
	select CRYPTO_ALGAPI
1036
	select CRYPTO_BLKCIPHER
L
Linus Torvalds 已提交
1037
	help
1038
	  FCrypt algorithm used by RxRPC.
L
Linus Torvalds 已提交
1039 1040 1041

config CRYPTO_KHAZAD
	tristate "Khazad cipher algorithm"
1042
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1043 1044 1045 1046 1047 1048 1049 1050
	help
	  Khazad cipher algorithm.

	  Khazad was a finalist in the initial NESSIE competition.  It is
	  an algorithm optimized for 64-bit processors with good performance
	  on 32-bit processors.  Khazad uses an 128 bit key size.

	  See also:
1051
	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
L
Linus Torvalds 已提交
1052

1053
config CRYPTO_SALSA20
1054
	tristate "Salsa20 stream cipher algorithm"
1055 1056 1057 1058 1059 1060
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1061 1062 1063 1064 1065

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_586
1066
	tristate "Salsa20 stream cipher algorithm (i586)"
1067 1068 1069 1070 1071 1072 1073
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1074 1075 1076 1077 1078

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>

config CRYPTO_SALSA20_X86_64
1079
	tristate "Salsa20 stream cipher algorithm (x86_64)"
1080 1081 1082 1083 1084 1085 1086
	depends on (X86 || UML_X86) && 64BIT
	select CRYPTO_BLKCIPHER
	help
	  Salsa20 stream cipher algorithm.

	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1087 1088 1089

	  The Salsa20 stream cipher algorithm is designed by Daniel J.
	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
L
Linus Torvalds 已提交
1090

1091 1092
config CRYPTO_SEED
	tristate "SEED cipher algorithm"
1093
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1094
	help
1095
	  SEED cipher algorithm (RFC4269).
L
Linus Torvalds 已提交
1096

1097 1098 1099 1100 1101 1102 1103 1104 1105 1106
	  SEED is a 128-bit symmetric key block cipher that has been
	  developed by KISA (Korea Information Security Agency) as a
	  national standard encryption algorithm of the Republic of Korea.
	  It is a 16 round block cipher with the key size of 128 bit.

	  See also:
	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>

config CRYPTO_SERPENT
	tristate "Serpent cipher algorithm"
1107
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1108
	help
1109
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
L
Linus Torvalds 已提交
1110

1111 1112 1113 1114 1115 1116 1117
	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
	  variant of Serpent for compatibility with old kerneli.org code.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1118 1119 1120 1121
config CRYPTO_SERPENT_SSE2_X86_64
	tristate "Serpent cipher algorithm (x86_64/SSE2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
1122
	select CRYPTO_CRYPTD
1123
	select CRYPTO_ABLK_HELPER
1124
	select CRYPTO_GLUE_HELPER_X86
1125
	select CRYPTO_SERPENT
1126 1127
	select CRYPTO_LRW
	select CRYPTO_XTS
1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes eigth
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1140 1141 1142 1143
config CRYPTO_SERPENT_SSE2_586
	tristate "Serpent cipher algorithm (i586/SSE2)"
	depends on X86 && !64BIT
	select CRYPTO_ALGAPI
1144
	select CRYPTO_CRYPTD
1145
	select CRYPTO_ABLK_HELPER
1146
	select CRYPTO_GLUE_HELPER_X86
1147
	select CRYPTO_SERPENT
1148 1149
	select CRYPTO_LRW
	select CRYPTO_XTS
1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes four
	  blocks parallel using SSE2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1161 1162 1163 1164 1165 1166

config CRYPTO_SERPENT_AVX_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1167
	select CRYPTO_ABLK_HELPER
1168
	select CRYPTO_GLUE_HELPER_X86
1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182
	select CRYPTO_SERPENT
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides the Serpent cipher algorithm that processes
	  eight blocks parallel using the AVX instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1183

1184 1185 1186 1187 1188
config CRYPTO_SERPENT_AVX2_X86_64
	tristate "Serpent cipher algorithm (x86_64/AVX2)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1189
	select CRYPTO_ABLK_HELPER
1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206
	select CRYPTO_GLUE_HELPER_X86
	select CRYPTO_SERPENT
	select CRYPTO_SERPENT_AVX_X86_64
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.

	  Keys are allowed to be from 0 to 256 bits in length, in steps
	  of 8 bits.

	  This module provides Serpent cipher algorithm that processes 16
	  blocks parallel using AVX2 instruction set.

	  See also:
	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>

1207 1208
config CRYPTO_TEA
	tristate "TEA, XTEA and XETA cipher algorithms"
1209
	select CRYPTO_ALGAPI
L
Linus Torvalds 已提交
1210
	help
1211
	  TEA cipher algorithm.
L
Linus Torvalds 已提交
1212

1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225
	  Tiny Encryption Algorithm is a simple cipher that uses
	  many rounds for security.  It is very fast and uses
	  little memory.

	  Xtendend Tiny Encryption Algorithm is a modification to
	  the TEA algorithm to address a potential key weakness
	  in the TEA algorithm.

	  Xtendend Encryption Tiny Algorithm is a mis-implementation
	  of the XTEA algorithm for compatibility purposes.

config CRYPTO_TWOFISH
	tristate "Twofish cipher algorithm"
1226
	select CRYPTO_ALGAPI
1227
	select CRYPTO_TWOFISH_COMMON
1228
	help
1229
	  Twofish cipher algorithm.
1230

1231 1232 1233 1234
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1235

1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256
	  See also:
	  <http://www.schneier.com/twofish.html>

config CRYPTO_TWOFISH_COMMON
	tristate
	help
	  Common parts of the Twofish cipher algorithm shared by the
	  generic c and the assembler implementations.

config CRYPTO_TWOFISH_586
	tristate "Twofish cipher algorithms (i586)"
	depends on (X86 || UML_X86) && !64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	help
	  Twofish cipher algorithm.

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.
1257 1258

	  See also:
1259
	  <http://www.schneier.com/twofish.html>
1260

1261 1262 1263
config CRYPTO_TWOFISH_X86_64
	tristate "Twofish cipher algorithm (x86_64)"
	depends on (X86 || UML_X86) && 64BIT
1264
	select CRYPTO_ALGAPI
1265
	select CRYPTO_TWOFISH_COMMON
L
Linus Torvalds 已提交
1266
	help
1267
	  Twofish cipher algorithm (x86_64).
L
Linus Torvalds 已提交
1268

1269 1270 1271 1272 1273 1274 1275 1276
	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  See also:
	  <http://www.schneier.com/twofish.html>

1277 1278
config CRYPTO_TWOFISH_X86_64_3WAY
	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1279
	depends on X86 && 64BIT
1280 1281 1282
	select CRYPTO_ALGAPI
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
1283
	select CRYPTO_GLUE_HELPER_X86
1284 1285
	select CRYPTO_LRW
	select CRYPTO_XTS
1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299
	help
	  Twofish cipher algorithm (x86_64, 3-way parallel).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides Twofish cipher algorithm that processes three
	  blocks parallel, utilizing resources of out-of-order CPUs better.

	  See also:
	  <http://www.schneier.com/twofish.html>

1300 1301 1302 1303 1304
config CRYPTO_TWOFISH_AVX_X86_64
	tristate "Twofish cipher algorithm (x86_64/AVX)"
	depends on X86 && 64BIT
	select CRYPTO_ALGAPI
	select CRYPTO_CRYPTD
1305
	select CRYPTO_ABLK_HELPER
1306
	select CRYPTO_GLUE_HELPER_X86
1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325
	select CRYPTO_TWOFISH_COMMON
	select CRYPTO_TWOFISH_X86_64
	select CRYPTO_TWOFISH_X86_64_3WAY
	select CRYPTO_LRW
	select CRYPTO_XTS
	help
	  Twofish cipher algorithm (x86_64/AVX).

	  Twofish was submitted as an AES (Advanced Encryption Standard)
	  candidate cipher by researchers at CounterPane Systems.  It is a
	  16 round block cipher supporting key sizes of 128, 192, and 256
	  bits.

	  This module provides the Twofish cipher algorithm that processes
	  eight blocks parallel using the AVX Instruction Set.

	  See also:
	  <http://www.schneier.com/twofish.html>

1326 1327 1328 1329 1330 1331 1332
comment "Compression"

config CRYPTO_DEFLATE
	tristate "Deflate compression algorithm"
	select CRYPTO_ALGAPI
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
H
Herbert Xu 已提交
1333
	help
1334 1335 1336 1337
	  This is the Deflate algorithm (RFC1951), specified for use in
	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).

	  You will most probably want this if using IPSec.
H
Herbert Xu 已提交
1338

1339 1340 1341 1342 1343 1344 1345 1346 1347
config CRYPTO_ZLIB
	tristate "Zlib compression algorithm"
	select CRYPTO_PCOMP
	select ZLIB_INFLATE
	select ZLIB_DEFLATE
	select NLATTR
	help
	  This is the zlib algorithm.

1348 1349 1350 1351 1352 1353 1354 1355
config CRYPTO_LZO
	tristate "LZO compression algorithm"
	select CRYPTO_ALGAPI
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the LZO algorithm.

1356 1357 1358 1359 1360 1361 1362 1363
config CRYPTO_842
	tristate "842 compression algorithm"
	depends on CRYPTO_DEV_NX_COMPRESS
	# 842 uses lzo if the hardware becomes unavailable
	select LZO_COMPRESS
	select LZO_DECOMPRESS
	help
	  This is the 842 algorithm.
C
Chanho Min 已提交
1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379

config CRYPTO_LZ4
	tristate "LZ4 compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 algorithm.

config CRYPTO_LZ4HC
	tristate "LZ4HC compression algorithm"
	select CRYPTO_ALGAPI
	select LZ4HC_COMPRESS
	select LZ4_DECOMPRESS
	help
	  This is the LZ4 high compression mode algorithm.
1380

1381 1382 1383 1384
comment "Random Number Generation"

config CRYPTO_ANSI_CPRNG
	tristate "Pseudo Random Number Generation for Cryptographic modules"
1385
	default m
1386 1387 1388 1389 1390
	select CRYPTO_AES
	select CRYPTO_RNG
	help
	  This option enables the generic pseudo random number generator
	  for cryptographic modules.  Uses the Algorithm specified in
1391 1392
	  ANSI X9.31 A.2.4. Note that this option must be enabled if
	  CRYPTO_FIPS is selected
1393

1394 1395 1396
config CRYPTO_USER_API
	tristate

1397 1398
config CRYPTO_USER_API_HASH
	tristate "User-space interface for hash algorithms"
1399
	depends on NET
1400 1401 1402 1403 1404 1405
	select CRYPTO_HASH
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for hash
	  algorithms.

1406 1407
config CRYPTO_USER_API_SKCIPHER
	tristate "User-space interface for symmetric key cipher algorithms"
1408
	depends on NET
1409 1410 1411 1412 1413 1414
	select CRYPTO_BLKCIPHER
	select CRYPTO_USER_API
	help
	  This option enables the user-spaces interface for symmetric
	  key cipher algorithms.

1415 1416 1417
config CRYPTO_HASH_INFO
	bool

L
Linus Torvalds 已提交
1418
source "drivers/crypto/Kconfig"
1419
source crypto/asymmetric_keys/Kconfig
L
Linus Torvalds 已提交
1420

1421
endif	# if CRYPTO