2 # Generic algorithms support
8 # async_tx api: hardware offloaded memory transfer/transform support
10 source "crypto/async_tx/Kconfig"
13 # Cryptographic API Configuration
16 tristate "Cryptographic API"
18 This option provides the core Cryptographic API.
22 comment "Crypto core or helper"
25 bool "FIPS 200 compliance"
26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
37 This option provides the API for cryptographic algorithms.
51 config CRYPTO_BLKCIPHER
53 select CRYPTO_BLKCIPHER2
56 config CRYPTO_BLKCIPHER2
60 select CRYPTO_WORKQUEUE
90 tristate "Cryptographic algorithm manager"
91 select CRYPTO_MANAGER2
93 Create default cryptographic template instantiations such as
96 config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
100 select CRYPTO_BLKCIPHER2
104 tristate "Userspace cryptographic algorithm configuration"
106 select CRYPTO_MANAGER
108 Userspace configuration for cryptographic instantiations such as
111 config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
114 depends on CRYPTO_MANAGER2
116 Disable run-time self tests that normally take place at
117 algorithm registration.
119 config CRYPTO_GF128MUL
120 tristate "GF(2^128) multiplication functions"
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
129 tristate "Null algorithms"
131 select CRYPTO_BLKCIPHER
134 These are 'Null' algorithms, used by IPsec, which do nothing.
137 tristate "Parallel crypto engine"
140 select CRYPTO_MANAGER
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
146 config CRYPTO_WORKQUEUE
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
153 select CRYPTO_MANAGER
154 select CRYPTO_WORKQUEUE
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
160 config CRYPTO_AUTHENC
161 tristate "Authenc support"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
171 tristate "Testing module"
173 select CRYPTO_MANAGER
175 Quick & dirty crypto test module.
177 config CRYPTO_ABLK_HELPER_X86
182 config CRYPTO_GLUE_HELPER_X86
187 comment "Authenticated Encryption with Associated Data"
190 tristate "CCM support"
194 Support for Counter with CBC MAC. Required for IPsec.
197 tristate "GCM/GMAC support"
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
206 tristate "Sequence Number IV Generator"
208 select CRYPTO_BLKCIPHER
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
214 comment "Block modes"
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
219 select CRYPTO_MANAGER
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
228 select CRYPTO_MANAGER
231 This block cipher algorithm is required for IPSec.
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
245 tristate "ECB support"
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
254 tristate "LRW support"
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
274 tristate "XTS support"
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
286 tristate "HMAC support"
288 select CRYPTO_MANAGER
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
294 tristate "XCBC support"
296 select CRYPTO_MANAGER
298 XCBC: Keyed-Hashing with encryption algorithm
299 http://www.ietf.org/rfc/rfc3566.txt
300 http://csrc.nist.gov/encryption/modes/proposedmodes/
301 xcbc-mac/xcbc-mac-spec.pdf
304 tristate "VMAC support"
306 select CRYPTO_MANAGER
308 VMAC is a message authentication algorithm designed for
309 very high speed on 64-bit architectures.
312 <http://fastcrypto.org/vmac>
317 tristate "CRC32c CRC algorithm"
321 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
322 by iSCSI for header and data digests and by others.
323 See Castagnoli93. Module will be crc32c.
325 config CRYPTO_CRC32C_X86_64
327 depends on X86 && 64BIT
330 In Intel processor with SSE4.2 supported, the processor will
331 support CRC32C calculation using hardware accelerated CRC32
332 instruction optimized with PCLMULQDQ instruction when available.
334 config CRYPTO_CRC32C_INTEL
335 tristate "CRC32c INTEL hardware acceleration"
337 select CRYPTO_CRC32C_X86_64 if 64BIT
340 In Intel processor with SSE4.2 supported, the processor will
341 support CRC32C implementation using hardware accelerated CRC32
342 instruction. This option will create 'crc32c-intel' module,
343 which will enable any routine to use the CRC32 instruction to
344 gain performance compared with software implementation.
345 Module will be crc32c-intel.
347 config CRYPTO_CRC32C_SPARC64
348 tristate "CRC32c CRC algorithm (SPARC64)"
353 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
357 tristate "CRC32 CRC algorithm"
361 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
362 Shash crypto api wrappers to crc32_le function.
364 config CRYPTO_CRC32_PCLMUL
365 tristate "CRC32 PCLMULQDQ hardware acceleration"
370 From Intel Westmere and AMD Bulldozer processor with SSE4.2
371 and PCLMULQDQ supported, the processor will support
372 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
373 instruction. This option will create 'crc32-plcmul' module,
374 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
375 and gain better performance as compared with the table implementation.
378 tristate "GHASH digest algorithm"
379 select CRYPTO_GF128MUL
381 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
384 tristate "MD4 digest algorithm"
387 MD4 message digest algorithm (RFC1320).
390 tristate "MD5 digest algorithm"
393 MD5 message digest algorithm (RFC1321).
395 config CRYPTO_MD5_SPARC64
396 tristate "MD5 digest algorithm (SPARC64)"
401 MD5 message digest algorithm (RFC1321) implemented
402 using sparc64 crypto instructions, when available.
404 config CRYPTO_MICHAEL_MIC
405 tristate "Michael MIC keyed digest algorithm"
408 Michael MIC is used for message integrity protection in TKIP
409 (IEEE 802.11i). This algorithm is required for TKIP, but it
410 should not be used for other purposes because of the weakness
414 tristate "RIPEMD-128 digest algorithm"
417 RIPEMD-128 (ISO/IEC 10118-3:2004).
419 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
420 be used as a secure replacement for RIPEMD. For other use cases,
421 RIPEMD-160 should be used.
423 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
424 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
427 tristate "RIPEMD-160 digest algorithm"
430 RIPEMD-160 (ISO/IEC 10118-3:2004).
432 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
433 to be used as a secure replacement for the 128-bit hash functions
434 MD4, MD5 and it's predecessor RIPEMD
435 (not to be confused with RIPEMD-128).
437 It's speed is comparable to SHA1 and there are no known attacks
440 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
441 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
444 tristate "RIPEMD-256 digest algorithm"
447 RIPEMD-256 is an optional extension of RIPEMD-128 with a
448 256 bit hash. It is intended for applications that require
449 longer hash-results, without needing a larger security level
452 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
453 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
456 tristate "RIPEMD-320 digest algorithm"
459 RIPEMD-320 is an optional extension of RIPEMD-160 with a
460 320 bit hash. It is intended for applications that require
461 longer hash-results, without needing a larger security level
464 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
465 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
468 tristate "SHA1 digest algorithm"
471 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
473 config CRYPTO_SHA1_SSSE3
474 tristate "SHA1 digest algorithm (SSSE3/AVX)"
475 depends on X86 && 64BIT
479 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
480 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
481 Extensions (AVX), when available.
483 config CRYPTO_SHA1_SPARC64
484 tristate "SHA1 digest algorithm (SPARC64)"
489 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
490 using sparc64 crypto instructions, when available.
492 config CRYPTO_SHA1_ARM
493 tristate "SHA1 digest algorithm (ARM-asm)"
498 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
499 using optimized ARM assembler.
501 config CRYPTO_SHA1_PPC
502 tristate "SHA1 digest algorithm (powerpc)"
505 This is the powerpc hardware accelerated implementation of the
506 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
509 tristate "SHA224 and SHA256 digest algorithm"
512 SHA256 secure hash standard (DFIPS 180-2).
514 This version of SHA implements a 256 bit hash with 128 bits of
515 security against collision attacks.
517 This code also includes SHA-224, a 224 bit hash with 112 bits
518 of security against collision attacks.
520 config CRYPTO_SHA256_SPARC64
521 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
526 SHA-256 secure hash standard (DFIPS 180-2) implemented
527 using sparc64 crypto instructions, when available.
530 tristate "SHA384 and SHA512 digest algorithms"
533 SHA512 secure hash standard (DFIPS 180-2).
535 This version of SHA implements a 512 bit hash with 256 bits of
536 security against collision attacks.
538 This code also includes SHA-384, a 384 bit hash with 192 bits
539 of security against collision attacks.
541 config CRYPTO_SHA512_SPARC64
542 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
547 SHA-512 secure hash standard (DFIPS 180-2) implemented
548 using sparc64 crypto instructions, when available.
551 tristate "Tiger digest algorithms"
554 Tiger hash algorithm 192, 160 and 128-bit hashes
556 Tiger is a hash function optimized for 64-bit processors while
557 still having decent performance on 32-bit processors.
558 Tiger was developed by Ross Anderson and Eli Biham.
561 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
564 tristate "Whirlpool digest algorithms"
567 Whirlpool hash algorithm 512, 384 and 256-bit hashes
569 Whirlpool-512 is part of the NESSIE cryptographic primitives.
570 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
573 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
575 config CRYPTO_GHASH_CLMUL_NI_INTEL
576 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
577 depends on X86 && 64BIT
580 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
581 The implementation is accelerated by CLMUL-NI of Intel.
586 tristate "AES cipher algorithms"
589 AES cipher algorithms (FIPS-197). AES uses the Rijndael
592 Rijndael appears to be consistently a very good performer in
593 both hardware and software across a wide range of computing
594 environments regardless of its use in feedback or non-feedback
595 modes. Its key setup time is excellent, and its key agility is
596 good. Rijndael's very low memory requirements make it very well
597 suited for restricted-space environments, in which it also
598 demonstrates excellent performance. Rijndael's operations are
599 among the easiest to defend against power and timing attacks.
601 The AES specifies three key sizes: 128, 192 and 256 bits
603 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
605 config CRYPTO_AES_586
606 tristate "AES cipher algorithms (i586)"
607 depends on (X86 || UML_X86) && !64BIT
611 AES cipher algorithms (FIPS-197). AES uses the Rijndael
614 Rijndael appears to be consistently a very good performer in
615 both hardware and software across a wide range of computing
616 environments regardless of its use in feedback or non-feedback
617 modes. Its key setup time is excellent, and its key agility is
618 good. Rijndael's very low memory requirements make it very well
619 suited for restricted-space environments, in which it also
620 demonstrates excellent performance. Rijndael's operations are
621 among the easiest to defend against power and timing attacks.
623 The AES specifies three key sizes: 128, 192 and 256 bits
625 See <http://csrc.nist.gov/encryption/aes/> for more information.
627 config CRYPTO_AES_X86_64
628 tristate "AES cipher algorithms (x86_64)"
629 depends on (X86 || UML_X86) && 64BIT
633 AES cipher algorithms (FIPS-197). AES uses the Rijndael
636 Rijndael appears to be consistently a very good performer in
637 both hardware and software across a wide range of computing
638 environments regardless of its use in feedback or non-feedback
639 modes. Its key setup time is excellent, and its key agility is
640 good. Rijndael's very low memory requirements make it very well
641 suited for restricted-space environments, in which it also
642 demonstrates excellent performance. Rijndael's operations are
643 among the easiest to defend against power and timing attacks.
645 The AES specifies three key sizes: 128, 192 and 256 bits
647 See <http://csrc.nist.gov/encryption/aes/> for more information.
649 config CRYPTO_AES_NI_INTEL
650 tristate "AES cipher algorithms (AES-NI)"
652 select CRYPTO_AES_X86_64 if 64BIT
653 select CRYPTO_AES_586 if !64BIT
655 select CRYPTO_ABLK_HELPER_X86
660 Use Intel AES-NI instructions for AES algorithm.
662 AES cipher algorithms (FIPS-197). AES uses the Rijndael
665 Rijndael appears to be consistently a very good performer in
666 both hardware and software across a wide range of computing
667 environments regardless of its use in feedback or non-feedback
668 modes. Its key setup time is excellent, and its key agility is
669 good. Rijndael's very low memory requirements make it very well
670 suited for restricted-space environments, in which it also
671 demonstrates excellent performance. Rijndael's operations are
672 among the easiest to defend against power and timing attacks.
674 The AES specifies three key sizes: 128, 192 and 256 bits
676 See <http://csrc.nist.gov/encryption/aes/> for more information.
678 In addition to AES cipher algorithm support, the acceleration
679 for some popular block cipher mode is supported too, including
680 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
681 acceleration for CTR.
683 config CRYPTO_AES_SPARC64
684 tristate "AES cipher algorithms (SPARC64)"
689 Use SPARC64 crypto opcodes for AES algorithm.
691 AES cipher algorithms (FIPS-197). AES uses the Rijndael
694 Rijndael appears to be consistently a very good performer in
695 both hardware and software across a wide range of computing
696 environments regardless of its use in feedback or non-feedback
697 modes. Its key setup time is excellent, and its key agility is
698 good. Rijndael's very low memory requirements make it very well
699 suited for restricted-space environments, in which it also
700 demonstrates excellent performance. Rijndael's operations are
701 among the easiest to defend against power and timing attacks.
703 The AES specifies three key sizes: 128, 192 and 256 bits
705 See <http://csrc.nist.gov/encryption/aes/> for more information.
707 In addition to AES cipher algorithm support, the acceleration
708 for some popular block cipher mode is supported too, including
711 config CRYPTO_AES_ARM
712 tristate "AES cipher algorithms (ARM-asm)"
717 Use optimized AES assembler routines for ARM platforms.
719 AES cipher algorithms (FIPS-197). AES uses the Rijndael
722 Rijndael appears to be consistently a very good performer in
723 both hardware and software across a wide range of computing
724 environments regardless of its use in feedback or non-feedback
725 modes. Its key setup time is excellent, and its key agility is
726 good. Rijndael's very low memory requirements make it very well
727 suited for restricted-space environments, in which it also
728 demonstrates excellent performance. Rijndael's operations are
729 among the easiest to defend against power and timing attacks.
731 The AES specifies three key sizes: 128, 192 and 256 bits
733 See <http://csrc.nist.gov/encryption/aes/> for more information.
736 tristate "Anubis cipher algorithm"
739 Anubis cipher algorithm.
741 Anubis is a variable key length cipher which can use keys from
742 128 bits to 320 bits in length. It was evaluated as a entrant
743 in the NESSIE competition.
746 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
747 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
750 tristate "ARC4 cipher algorithm"
751 select CRYPTO_BLKCIPHER
753 ARC4 cipher algorithm.
755 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
756 bits in length. This algorithm is required for driver-based
757 WEP, but it should not be for other purposes because of the
758 weakness of the algorithm.
760 config CRYPTO_BLOWFISH
761 tristate "Blowfish cipher algorithm"
763 select CRYPTO_BLOWFISH_COMMON
765 Blowfish cipher algorithm, by Bruce Schneier.
767 This is a variable key length cipher which can use keys from 32
768 bits to 448 bits in length. It's fast, simple and specifically
769 designed for use on "large microprocessors".
772 <http://www.schneier.com/blowfish.html>
774 config CRYPTO_BLOWFISH_COMMON
777 Common parts of the Blowfish cipher algorithm shared by the
778 generic c and the assembler implementations.
781 <http://www.schneier.com/blowfish.html>
783 config CRYPTO_BLOWFISH_X86_64
784 tristate "Blowfish cipher algorithm (x86_64)"
785 depends on X86 && 64BIT
787 select CRYPTO_BLOWFISH_COMMON
789 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
791 This is a variable key length cipher which can use keys from 32
792 bits to 448 bits in length. It's fast, simple and specifically
793 designed for use on "large microprocessors".
796 <http://www.schneier.com/blowfish.html>
798 config CRYPTO_CAMELLIA
799 tristate "Camellia cipher algorithms"
803 Camellia cipher algorithms module.
805 Camellia is a symmetric key block cipher developed jointly
806 at NTT and Mitsubishi Electric Corporation.
808 The Camellia specifies three key sizes: 128, 192 and 256 bits.
811 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
813 config CRYPTO_CAMELLIA_X86_64
814 tristate "Camellia cipher algorithm (x86_64)"
815 depends on X86 && 64BIT
818 select CRYPTO_GLUE_HELPER_X86
822 Camellia cipher algorithm module (x86_64).
824 Camellia is a symmetric key block cipher developed jointly
825 at NTT and Mitsubishi Electric Corporation.
827 The Camellia specifies three key sizes: 128, 192 and 256 bits.
830 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
832 config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
833 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
834 depends on X86 && 64BIT
838 select CRYPTO_ABLK_HELPER_X86
839 select CRYPTO_GLUE_HELPER_X86
840 select CRYPTO_CAMELLIA_X86_64
844 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
846 Camellia is a symmetric key block cipher developed jointly
847 at NTT and Mitsubishi Electric Corporation.
849 The Camellia specifies three key sizes: 128, 192 and 256 bits.
852 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
854 config CRYPTO_CAMELLIA_SPARC64
855 tristate "Camellia cipher algorithm (SPARC64)"
860 Camellia cipher algorithm module (SPARC64).
862 Camellia is a symmetric key block cipher developed jointly
863 at NTT and Mitsubishi Electric Corporation.
865 The Camellia specifies three key sizes: 128, 192 and 256 bits.
868 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
870 config CRYPTO_CAST_COMMON
873 Common parts of the CAST cipher algorithms shared by the
874 generic c and the assembler implementations.
877 tristate "CAST5 (CAST-128) cipher algorithm"
879 select CRYPTO_CAST_COMMON
881 The CAST5 encryption algorithm (synonymous with CAST-128) is
882 described in RFC2144.
884 config CRYPTO_CAST5_AVX_X86_64
885 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
886 depends on X86 && 64BIT
889 select CRYPTO_ABLK_HELPER_X86
890 select CRYPTO_CAST_COMMON
893 The CAST5 encryption algorithm (synonymous with CAST-128) is
894 described in RFC2144.
896 This module provides the Cast5 cipher algorithm that processes
897 sixteen blocks parallel using the AVX instruction set.
900 tristate "CAST6 (CAST-256) cipher algorithm"
902 select CRYPTO_CAST_COMMON
904 The CAST6 encryption algorithm (synonymous with CAST-256) is
905 described in RFC2612.
907 config CRYPTO_CAST6_AVX_X86_64
908 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
909 depends on X86 && 64BIT
912 select CRYPTO_ABLK_HELPER_X86
913 select CRYPTO_GLUE_HELPER_X86
914 select CRYPTO_CAST_COMMON
919 The CAST6 encryption algorithm (synonymous with CAST-256) is
920 described in RFC2612.
922 This module provides the Cast6 cipher algorithm that processes
923 eight blocks parallel using the AVX instruction set.
926 tristate "DES and Triple DES EDE cipher algorithms"
929 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
931 config CRYPTO_DES_SPARC64
932 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
937 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
938 optimized using SPARC64 crypto opcodes.
941 tristate "FCrypt cipher algorithm"
943 select CRYPTO_BLKCIPHER
945 FCrypt algorithm used by RxRPC.
948 tristate "Khazad cipher algorithm"
951 Khazad cipher algorithm.
953 Khazad was a finalist in the initial NESSIE competition. It is
954 an algorithm optimized for 64-bit processors with good performance
955 on 32-bit processors. Khazad uses an 128 bit key size.
958 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
960 config CRYPTO_SALSA20
961 tristate "Salsa20 stream cipher algorithm"
962 select CRYPTO_BLKCIPHER
964 Salsa20 stream cipher algorithm.
966 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
967 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
969 The Salsa20 stream cipher algorithm is designed by Daniel J.
970 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
972 config CRYPTO_SALSA20_586
973 tristate "Salsa20 stream cipher algorithm (i586)"
974 depends on (X86 || UML_X86) && !64BIT
975 select CRYPTO_BLKCIPHER
977 Salsa20 stream cipher algorithm.
979 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
980 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
982 The Salsa20 stream cipher algorithm is designed by Daniel J.
983 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
985 config CRYPTO_SALSA20_X86_64
986 tristate "Salsa20 stream cipher algorithm (x86_64)"
987 depends on (X86 || UML_X86) && 64BIT
988 select CRYPTO_BLKCIPHER
990 Salsa20 stream cipher algorithm.
992 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
993 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
995 The Salsa20 stream cipher algorithm is designed by Daniel J.
996 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
999 tristate "SEED cipher algorithm"
1000 select CRYPTO_ALGAPI
1002 SEED cipher algorithm (RFC4269).
1004 SEED is a 128-bit symmetric key block cipher that has been
1005 developed by KISA (Korea Information Security Agency) as a
1006 national standard encryption algorithm of the Republic of Korea.
1007 It is a 16 round block cipher with the key size of 128 bit.
1010 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1012 config CRYPTO_SERPENT
1013 tristate "Serpent cipher algorithm"
1014 select CRYPTO_ALGAPI
1016 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1018 Keys are allowed to be from 0 to 256 bits in length, in steps
1019 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1020 variant of Serpent for compatibility with old kerneli.org code.
1023 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1025 config CRYPTO_SERPENT_SSE2_X86_64
1026 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1027 depends on X86 && 64BIT
1028 select CRYPTO_ALGAPI
1029 select CRYPTO_CRYPTD
1030 select CRYPTO_ABLK_HELPER_X86
1031 select CRYPTO_GLUE_HELPER_X86
1032 select CRYPTO_SERPENT
1036 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1038 Keys are allowed to be from 0 to 256 bits in length, in steps
1041 This module provides Serpent cipher algorithm that processes eigth
1042 blocks parallel using SSE2 instruction set.
1045 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1047 config CRYPTO_SERPENT_SSE2_586
1048 tristate "Serpent cipher algorithm (i586/SSE2)"
1049 depends on X86 && !64BIT
1050 select CRYPTO_ALGAPI
1051 select CRYPTO_CRYPTD
1052 select CRYPTO_ABLK_HELPER_X86
1053 select CRYPTO_GLUE_HELPER_X86
1054 select CRYPTO_SERPENT
1058 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1060 Keys are allowed to be from 0 to 256 bits in length, in steps
1063 This module provides Serpent cipher algorithm that processes four
1064 blocks parallel using SSE2 instruction set.
1067 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1069 config CRYPTO_SERPENT_AVX_X86_64
1070 tristate "Serpent cipher algorithm (x86_64/AVX)"
1071 depends on X86 && 64BIT
1072 select CRYPTO_ALGAPI
1073 select CRYPTO_CRYPTD
1074 select CRYPTO_ABLK_HELPER_X86
1075 select CRYPTO_GLUE_HELPER_X86
1076 select CRYPTO_SERPENT
1080 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1082 Keys are allowed to be from 0 to 256 bits in length, in steps
1085 This module provides the Serpent cipher algorithm that processes
1086 eight blocks parallel using the AVX instruction set.
1089 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1092 tristate "TEA, XTEA and XETA cipher algorithms"
1093 select CRYPTO_ALGAPI
1095 TEA cipher algorithm.
1097 Tiny Encryption Algorithm is a simple cipher that uses
1098 many rounds for security. It is very fast and uses
1101 Xtendend Tiny Encryption Algorithm is a modification to
1102 the TEA algorithm to address a potential key weakness
1103 in the TEA algorithm.
1105 Xtendend Encryption Tiny Algorithm is a mis-implementation
1106 of the XTEA algorithm for compatibility purposes.
1108 config CRYPTO_TWOFISH
1109 tristate "Twofish cipher algorithm"
1110 select CRYPTO_ALGAPI
1111 select CRYPTO_TWOFISH_COMMON
1113 Twofish cipher algorithm.
1115 Twofish was submitted as an AES (Advanced Encryption Standard)
1116 candidate cipher by researchers at CounterPane Systems. It is a
1117 16 round block cipher supporting key sizes of 128, 192, and 256
1121 <http://www.schneier.com/twofish.html>
1123 config CRYPTO_TWOFISH_COMMON
1126 Common parts of the Twofish cipher algorithm shared by the
1127 generic c and the assembler implementations.
1129 config CRYPTO_TWOFISH_586
1130 tristate "Twofish cipher algorithms (i586)"
1131 depends on (X86 || UML_X86) && !64BIT
1132 select CRYPTO_ALGAPI
1133 select CRYPTO_TWOFISH_COMMON
1135 Twofish cipher algorithm.
1137 Twofish was submitted as an AES (Advanced Encryption Standard)
1138 candidate cipher by researchers at CounterPane Systems. It is a
1139 16 round block cipher supporting key sizes of 128, 192, and 256
1143 <http://www.schneier.com/twofish.html>
1145 config CRYPTO_TWOFISH_X86_64
1146 tristate "Twofish cipher algorithm (x86_64)"
1147 depends on (X86 || UML_X86) && 64BIT
1148 select CRYPTO_ALGAPI
1149 select CRYPTO_TWOFISH_COMMON
1151 Twofish cipher algorithm (x86_64).
1153 Twofish was submitted as an AES (Advanced Encryption Standard)
1154 candidate cipher by researchers at CounterPane Systems. It is a
1155 16 round block cipher supporting key sizes of 128, 192, and 256
1159 <http://www.schneier.com/twofish.html>
1161 config CRYPTO_TWOFISH_X86_64_3WAY
1162 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1163 depends on X86 && 64BIT
1164 select CRYPTO_ALGAPI
1165 select CRYPTO_TWOFISH_COMMON
1166 select CRYPTO_TWOFISH_X86_64
1167 select CRYPTO_GLUE_HELPER_X86
1171 Twofish cipher algorithm (x86_64, 3-way parallel).
1173 Twofish was submitted as an AES (Advanced Encryption Standard)
1174 candidate cipher by researchers at CounterPane Systems. It is a
1175 16 round block cipher supporting key sizes of 128, 192, and 256
1178 This module provides Twofish cipher algorithm that processes three
1179 blocks parallel, utilizing resources of out-of-order CPUs better.
1182 <http://www.schneier.com/twofish.html>
1184 config CRYPTO_TWOFISH_AVX_X86_64
1185 tristate "Twofish cipher algorithm (x86_64/AVX)"
1186 depends on X86 && 64BIT
1187 select CRYPTO_ALGAPI
1188 select CRYPTO_CRYPTD
1189 select CRYPTO_ABLK_HELPER_X86
1190 select CRYPTO_GLUE_HELPER_X86
1191 select CRYPTO_TWOFISH_COMMON
1192 select CRYPTO_TWOFISH_X86_64
1193 select CRYPTO_TWOFISH_X86_64_3WAY
1197 Twofish cipher algorithm (x86_64/AVX).
1199 Twofish was submitted as an AES (Advanced Encryption Standard)
1200 candidate cipher by researchers at CounterPane Systems. It is a
1201 16 round block cipher supporting key sizes of 128, 192, and 256
1204 This module provides the Twofish cipher algorithm that processes
1205 eight blocks parallel using the AVX Instruction Set.
1208 <http://www.schneier.com/twofish.html>
1210 comment "Compression"
1212 config CRYPTO_DEFLATE
1213 tristate "Deflate compression algorithm"
1214 select CRYPTO_ALGAPI
1218 This is the Deflate algorithm (RFC1951), specified for use in
1219 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1221 You will most probably want this if using IPSec.
1224 tristate "Zlib compression algorithm"
1230 This is the zlib algorithm.
1233 tristate "LZO compression algorithm"
1234 select CRYPTO_ALGAPI
1236 select LZO_DECOMPRESS
1238 This is the LZO algorithm.
1241 tristate "842 compression algorithm"
1242 depends on CRYPTO_DEV_NX_COMPRESS
1243 # 842 uses lzo if the hardware becomes unavailable
1245 select LZO_DECOMPRESS
1247 This is the 842 algorithm.
1249 comment "Random Number Generation"
1251 config CRYPTO_ANSI_CPRNG
1252 tristate "Pseudo Random Number Generation for Cryptographic modules"
1257 This option enables the generic pseudo random number generator
1258 for cryptographic modules. Uses the Algorithm specified in
1259 ANSI X9.31 A.2.4. Note that this option must be enabled if
1260 CRYPTO_FIPS is selected
1262 config CRYPTO_USER_API
1265 config CRYPTO_USER_API_HASH
1266 tristate "User-space interface for hash algorithms"
1269 select CRYPTO_USER_API
1271 This option enables the user-spaces interface for hash
1274 config CRYPTO_USER_API_SKCIPHER
1275 tristate "User-space interface for symmetric key cipher algorithms"
1277 select CRYPTO_BLKCIPHER
1278 select CRYPTO_USER_API
1280 This option enables the user-spaces interface for symmetric
1281 key cipher algorithms.
1283 source "drivers/crypto/Kconfig"
1284 source crypto/asymmetric_keys/Kconfig