Merge 4.4.94 into android-4.4
[GitHub/exynos8895/android_kernel_samsung_universal8895.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
f2c89a10 26 depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
002c77a4 27 depends on MODULE_SIG
ccb778e1
NH
28 help
29 This options enables the fips boot option which is
30 required if you want to system to operate in a FIPS 200
31 certification. You should say no unless you know what
e84c5480 32 this is.
ccb778e1 33
cce9e06d
HX
34config CRYPTO_ALGAPI
35 tristate
6a0fcbb4 36 select CRYPTO_ALGAPI2
cce9e06d
HX
37 help
38 This option provides the API for cryptographic algorithms.
39
6a0fcbb4
HX
40config CRYPTO_ALGAPI2
41 tristate
42
1ae97820
HX
43config CRYPTO_AEAD
44 tristate
6a0fcbb4 45 select CRYPTO_AEAD2
1ae97820
HX
46 select CRYPTO_ALGAPI
47
6a0fcbb4
HX
48config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
149a3971
HX
51 select CRYPTO_NULL2
52 select CRYPTO_RNG2
6a0fcbb4 53
5cde0af2
HX
54config CRYPTO_BLKCIPHER
55 tristate
6a0fcbb4 56 select CRYPTO_BLKCIPHER2
5cde0af2 57 select CRYPTO_ALGAPI
6a0fcbb4
HX
58
59config CRYPTO_BLKCIPHER2
60 tristate
61 select CRYPTO_ALGAPI2
62 select CRYPTO_RNG2
0a2e821d 63 select CRYPTO_WORKQUEUE
5cde0af2 64
055bcee3
HX
65config CRYPTO_HASH
66 tristate
6a0fcbb4 67 select CRYPTO_HASH2
055bcee3
HX
68 select CRYPTO_ALGAPI
69
6a0fcbb4
HX
70config CRYPTO_HASH2
71 tristate
72 select CRYPTO_ALGAPI2
73
17f0f4a4
NH
74config CRYPTO_RNG
75 tristate
6a0fcbb4 76 select CRYPTO_RNG2
17f0f4a4
NH
77 select CRYPTO_ALGAPI
78
6a0fcbb4
HX
79config CRYPTO_RNG2
80 tristate
81 select CRYPTO_ALGAPI2
82
401e4238
HX
83config CRYPTO_RNG_DEFAULT
84 tristate
85 select CRYPTO_DRBG_MENU
86
a1d2f095 87config CRYPTO_PCOMP
bc94e596
HX
88 tristate
89 select CRYPTO_PCOMP2
90 select CRYPTO_ALGAPI
91
92config CRYPTO_PCOMP2
a1d2f095
GU
93 tristate
94 select CRYPTO_ALGAPI2
95
3c339ab8
TS
96config CRYPTO_AKCIPHER2
97 tristate
98 select CRYPTO_ALGAPI2
99
100config CRYPTO_AKCIPHER
101 tristate
102 select CRYPTO_AKCIPHER2
103 select CRYPTO_ALGAPI
104
cfc2bb32
TS
105config CRYPTO_RSA
106 tristate "RSA algorithm"
425e0172 107 select CRYPTO_AKCIPHER
cfc2bb32
TS
108 select MPILIB
109 select ASN1
110 help
111 Generic implementation of the RSA public key algorithm.
112
2b8c19db
HX
113config CRYPTO_MANAGER
114 tristate "Cryptographic algorithm manager"
6a0fcbb4 115 select CRYPTO_MANAGER2
2b8c19db
HX
116 help
117 Create default cryptographic template instantiations such as
118 cbc(aes).
119
6a0fcbb4
HX
120config CRYPTO_MANAGER2
121 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
122 select CRYPTO_AEAD2
123 select CRYPTO_HASH2
124 select CRYPTO_BLKCIPHER2
bc94e596 125 select CRYPTO_PCOMP2
946cc463 126 select CRYPTO_AKCIPHER2
6a0fcbb4 127
a38f7907
SK
128config CRYPTO_USER
129 tristate "Userspace cryptographic algorithm configuration"
5db017aa 130 depends on NET
a38f7907
SK
131 select CRYPTO_MANAGER
132 help
d19978f5 133 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
134 cbc(aes).
135
326a6346
HX
136config CRYPTO_MANAGER_DISABLE_TESTS
137 bool "Disable run-time self tests"
00ca28a5
HX
138 default y
139 depends on CRYPTO_MANAGER2
0b767f96 140 help
326a6346
HX
141 Disable run-time self tests that normally take place at
142 algorithm registration.
0b767f96 143
584fffc8 144config CRYPTO_GF128MUL
08c70fc3 145 tristate "GF(2^128) multiplication functions"
333b0d7e 146 help
584fffc8
SS
147 Efficient table driven implementation of multiplications in the
148 field GF(2^128). This is needed by some cypher modes. This
149 option will be selected automatically if you select such a
150 cipher mode. Only select this option by hand if you expect to load
151 an external module that requires these functions.
333b0d7e 152
1da177e4
LT
153config CRYPTO_NULL
154 tristate "Null algorithms"
149a3971 155 select CRYPTO_NULL2
1da177e4
LT
156 help
157 These are 'Null' algorithms, used by IPsec, which do nothing.
158
149a3971 159config CRYPTO_NULL2
dd43c4e9 160 tristate
149a3971
HX
161 select CRYPTO_ALGAPI2
162 select CRYPTO_BLKCIPHER2
163 select CRYPTO_HASH2
164
5068c7a8 165config CRYPTO_PCRYPT
3b4afaf2
KC
166 tristate "Parallel crypto engine"
167 depends on SMP
5068c7a8
SK
168 select PADATA
169 select CRYPTO_MANAGER
170 select CRYPTO_AEAD
171 help
172 This converts an arbitrary crypto algorithm into a parallel
173 algorithm that executes in kernel threads.
174
25c38d3f
HY
175config CRYPTO_WORKQUEUE
176 tristate
177
584fffc8
SS
178config CRYPTO_CRYPTD
179 tristate "Software async crypto daemon"
180 select CRYPTO_BLKCIPHER
b8a28251 181 select CRYPTO_HASH
584fffc8 182 select CRYPTO_MANAGER
254eff77 183 select CRYPTO_WORKQUEUE
1da177e4 184 help
584fffc8
SS
185 This is a generic software asynchronous crypto daemon that
186 converts an arbitrary synchronous software crypto algorithm
187 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 188
1e65b81a
TC
189config CRYPTO_MCRYPTD
190 tristate "Software async multi-buffer crypto daemon"
191 select CRYPTO_BLKCIPHER
192 select CRYPTO_HASH
193 select CRYPTO_MANAGER
194 select CRYPTO_WORKQUEUE
195 help
196 This is a generic software asynchronous crypto daemon that
197 provides the kernel thread to assist multi-buffer crypto
198 algorithms for submitting jobs and flushing jobs in multi-buffer
199 crypto algorithms. Multi-buffer crypto algorithms are executed
200 in the context of this kernel thread and drivers can post
0e56673b 201 their crypto request asynchronously to be processed by this daemon.
1e65b81a 202
584fffc8
SS
203config CRYPTO_AUTHENC
204 tristate "Authenc support"
205 select CRYPTO_AEAD
206 select CRYPTO_BLKCIPHER
207 select CRYPTO_MANAGER
208 select CRYPTO_HASH
e94c6a7a 209 select CRYPTO_NULL
1da177e4 210 help
584fffc8
SS
211 Authenc: Combined mode wrapper for IPsec.
212 This is required for IPSec.
1da177e4 213
584fffc8
SS
214config CRYPTO_TEST
215 tristate "Testing module"
216 depends on m
da7f033d 217 select CRYPTO_MANAGER
1da177e4 218 help
584fffc8 219 Quick & dirty crypto test module.
1da177e4 220
a62b01cd 221config CRYPTO_ABLK_HELPER
ffaf9156 222 tristate
ffaf9156
JK
223 select CRYPTO_CRYPTD
224
596d8750
JK
225config CRYPTO_GLUE_HELPER_X86
226 tristate
227 depends on X86
228 select CRYPTO_ALGAPI
229
584fffc8 230comment "Authenticated Encryption with Associated Data"
cd12fb90 231
584fffc8
SS
232config CRYPTO_CCM
233 tristate "CCM support"
234 select CRYPTO_CTR
235 select CRYPTO_AEAD
1da177e4 236 help
584fffc8 237 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 238
584fffc8
SS
239config CRYPTO_GCM
240 tristate "GCM/GMAC support"
241 select CRYPTO_CTR
242 select CRYPTO_AEAD
9382d97a 243 select CRYPTO_GHASH
9489667d 244 select CRYPTO_NULL
1da177e4 245 help
584fffc8
SS
246 Support for Galois/Counter Mode (GCM) and Galois Message
247 Authentication Code (GMAC). Required for IPSec.
1da177e4 248
71ebc4d1
MW
249config CRYPTO_CHACHA20POLY1305
250 tristate "ChaCha20-Poly1305 AEAD support"
251 select CRYPTO_CHACHA20
252 select CRYPTO_POLY1305
253 select CRYPTO_AEAD
254 help
255 ChaCha20-Poly1305 AEAD support, RFC7539.
256
257 Support for the AEAD wrapper using the ChaCha20 stream cipher combined
258 with the Poly1305 authenticator. It is defined in RFC7539 for use in
259 IETF protocols.
260
584fffc8
SS
261config CRYPTO_SEQIV
262 tristate "Sequence Number IV Generator"
263 select CRYPTO_AEAD
264 select CRYPTO_BLKCIPHER
856e3f40 265 select CRYPTO_NULL
401e4238 266 select CRYPTO_RNG_DEFAULT
1da177e4 267 help
584fffc8
SS
268 This IV generator generates an IV based on a sequence number by
269 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 270
a10f554f
HX
271config CRYPTO_ECHAINIV
272 tristate "Encrypted Chain IV Generator"
273 select CRYPTO_AEAD
274 select CRYPTO_NULL
401e4238 275 select CRYPTO_RNG_DEFAULT
3491244c 276 default m
a10f554f
HX
277 help
278 This IV generator generates an IV based on the encryption of
279 a sequence number xored with a salt. This is the default
280 algorithm for CBC.
281
584fffc8 282comment "Block modes"
c494e070 283
584fffc8
SS
284config CRYPTO_CBC
285 tristate "CBC support"
db131ef9 286 select CRYPTO_BLKCIPHER
43518407 287 select CRYPTO_MANAGER
db131ef9 288 help
584fffc8
SS
289 CBC: Cipher Block Chaining mode
290 This block cipher algorithm is required for IPSec.
db131ef9 291
698ffc03
AC
292config CRYPTO_HEH
293 tristate "HEH support"
294 select CRYPTO_CMAC
295 select CRYPTO_ECB
296 select CRYPTO_GF128MUL
297 select CRYPTO_MANAGER
0223de3a 298 select CRYPTO_POLY_HASH_ARM64_CE if ARM64 && KERNEL_MODE_NEON
698ffc03
AC
299 help
300 HEH: Hash-Encrypt-Hash mode
301 HEH is a proposed block cipher mode of operation which extends the
302 strong pseudo-random permutation (SPRP) property of block ciphers to
303 arbitrary-length input strings. This provides a stronger notion of
304 security than existing block cipher modes of operation (e.g. CBC, CTR,
305 XTS), though it is usually less performant. Applications include disk
306 encryption and encryption of file names and contents. Currently, this
307 implementation only provides a symmetric cipher interface, so it can't
308 yet be used as an AEAD.
309
584fffc8
SS
310config CRYPTO_CTR
311 tristate "CTR support"
db131ef9 312 select CRYPTO_BLKCIPHER
584fffc8 313 select CRYPTO_SEQIV
43518407 314 select CRYPTO_MANAGER
db131ef9 315 help
584fffc8 316 CTR: Counter mode
db131ef9
HX
317 This block cipher algorithm is required for IPSec.
318
584fffc8
SS
319config CRYPTO_CTS
320 tristate "CTS support"
321 select CRYPTO_BLKCIPHER
322 help
323 CTS: Cipher Text Stealing
324 This is the Cipher Text Stealing mode as described by
325 Section 8 of rfc2040 and referenced by rfc3962.
326 (rfc3962 includes errata information in its Appendix A)
327 This mode is required for Kerberos gss mechanism support
328 for AES encryption.
329
330config CRYPTO_ECB
331 tristate "ECB support"
91652be5
DH
332 select CRYPTO_BLKCIPHER
333 select CRYPTO_MANAGER
91652be5 334 help
584fffc8
SS
335 ECB: Electronic CodeBook mode
336 This is the simplest block cipher algorithm. It simply encrypts
337 the input block by block.
91652be5 338
64470f1b 339config CRYPTO_LRW
2470a2b2 340 tristate "LRW support"
64470f1b
RS
341 select CRYPTO_BLKCIPHER
342 select CRYPTO_MANAGER
343 select CRYPTO_GF128MUL
344 help
345 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
346 narrow block cipher mode for dm-crypt. Use it with cipher
347 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
348 The first 128, 192 or 256 bits in the key are used for AES and the
349 rest is used to tie each cipher block to its logical position.
350
584fffc8
SS
351config CRYPTO_PCBC
352 tristate "PCBC support"
353 select CRYPTO_BLKCIPHER
354 select CRYPTO_MANAGER
355 help
356 PCBC: Propagating Cipher Block Chaining mode
357 This block cipher algorithm is required for RxRPC.
358
f19f5111 359config CRYPTO_XTS
5bcf8e6d 360 tristate "XTS support"
f19f5111
RS
361 select CRYPTO_BLKCIPHER
362 select CRYPTO_MANAGER
363 select CRYPTO_GF128MUL
d3335f56 364 select CRYPTO_ECB
f19f5111
RS
365 help
366 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
367 key size 256, 384 or 512 bits. This implementation currently
368 can't handle a sectorsize which is not a multiple of 16 bytes.
369
1c49678e
SM
370config CRYPTO_KEYWRAP
371 tristate "Key wrapping support"
372 select CRYPTO_BLKCIPHER
373 help
374 Support for key wrapping (NIST SP800-38F / RFC3394) without
375 padding.
376
584fffc8
SS
377comment "Hash modes"
378
93b5e86a
JK
379config CRYPTO_CMAC
380 tristate "CMAC support"
381 select CRYPTO_HASH
382 select CRYPTO_MANAGER
383 help
384 Cipher-based Message Authentication Code (CMAC) specified by
385 The National Institute of Standards and Technology (NIST).
386
387 https://tools.ietf.org/html/rfc4493
388 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
389
584fffc8
SS
390config CRYPTO_HMAC
391 tristate "HMAC support"
392 select CRYPTO_HASH
23e353c8 393 select CRYPTO_MANAGER
23e353c8 394 help
584fffc8
SS
395 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
396 This is required for IPSec.
23e353c8 397
584fffc8
SS
398config CRYPTO_XCBC
399 tristate "XCBC support"
584fffc8
SS
400 select CRYPTO_HASH
401 select CRYPTO_MANAGER
76cb9521 402 help
584fffc8
SS
403 XCBC: Keyed-Hashing with encryption algorithm
404 http://www.ietf.org/rfc/rfc3566.txt
405 http://csrc.nist.gov/encryption/modes/proposedmodes/
406 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 407
f1939f7c
SW
408config CRYPTO_VMAC
409 tristate "VMAC support"
f1939f7c
SW
410 select CRYPTO_HASH
411 select CRYPTO_MANAGER
412 help
413 VMAC is a message authentication algorithm designed for
414 very high speed on 64-bit architectures.
415
416 See also:
417 <http://fastcrypto.org/vmac>
418
584fffc8 419comment "Digest"
28db8e3e 420
584fffc8
SS
421config CRYPTO_CRC32C
422 tristate "CRC32c CRC algorithm"
5773a3e6 423 select CRYPTO_HASH
6a0962b2 424 select CRC32
4a49b499 425 help
584fffc8
SS
426 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
427 by iSCSI for header and data digests and by others.
69c35efc 428 See Castagnoli93. Module will be crc32c.
4a49b499 429
8cb51ba8
AZ
430config CRYPTO_CRC32C_INTEL
431 tristate "CRC32c INTEL hardware acceleration"
432 depends on X86
433 select CRYPTO_HASH
434 help
435 In Intel processor with SSE4.2 supported, the processor will
436 support CRC32C implementation using hardware accelerated CRC32
437 instruction. This option will create 'crc32c-intel' module,
438 which will enable any routine to use the CRC32 instruction to
439 gain performance compared with software implementation.
440 Module will be crc32c-intel.
441
442a7c40
DM
442config CRYPTO_CRC32C_SPARC64
443 tristate "CRC32c CRC algorithm (SPARC64)"
444 depends on SPARC64
445 select CRYPTO_HASH
446 select CRC32
447 help
448 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
449 when available.
450
78c37d19
AB
451config CRYPTO_CRC32
452 tristate "CRC32 CRC algorithm"
453 select CRYPTO_HASH
454 select CRC32
455 help
456 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
457 Shash crypto api wrappers to crc32_le function.
458
459config CRYPTO_CRC32_PCLMUL
460 tristate "CRC32 PCLMULQDQ hardware acceleration"
461 depends on X86
462 select CRYPTO_HASH
463 select CRC32
464 help
465 From Intel Westmere and AMD Bulldozer processor with SSE4.2
466 and PCLMULQDQ supported, the processor will support
467 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
468 instruction. This option will create 'crc32-plcmul' module,
469 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
470 and gain better performance as compared with the table implementation.
471
68411521
HX
472config CRYPTO_CRCT10DIF
473 tristate "CRCT10DIF algorithm"
474 select CRYPTO_HASH
475 help
476 CRC T10 Data Integrity Field computation is being cast as
477 a crypto transform. This allows for faster crc t10 diff
478 transforms to be used if they are available.
479
480config CRYPTO_CRCT10DIF_PCLMUL
481 tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
482 depends on X86 && 64BIT && CRC_T10DIF
483 select CRYPTO_HASH
484 help
485 For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
486 CRC T10 DIF PCLMULQDQ computation can be hardware
487 accelerated PCLMULQDQ instruction. This option will create
488 'crct10dif-plcmul' module, which is faster when computing the
489 crct10dif checksum as compared with the generic table implementation.
490
2cdc6899
HY
491config CRYPTO_GHASH
492 tristate "GHASH digest algorithm"
2cdc6899
HY
493 select CRYPTO_GF128MUL
494 help
495 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
496
f979e014
MW
497config CRYPTO_POLY1305
498 tristate "Poly1305 authenticator algorithm"
499 help
500 Poly1305 authenticator algorithm, RFC7539.
501
502 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
503 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
504 in IETF protocols. This is the portable C implementation of Poly1305.
505
c70f4abe 506config CRYPTO_POLY1305_X86_64
b1ccc8f4 507 tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abe
MW
508 depends on X86 && 64BIT
509 select CRYPTO_POLY1305
510 help
511 Poly1305 authenticator algorithm, RFC7539.
512
513 Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
514 It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
515 in IETF protocols. This is the x86_64 assembler implementation using SIMD
516 instructions.
517
584fffc8
SS
518config CRYPTO_MD4
519 tristate "MD4 digest algorithm"
808a1763 520 select CRYPTO_HASH
124b53d0 521 help
584fffc8 522 MD4 message digest algorithm (RFC1320).
124b53d0 523
584fffc8
SS
524config CRYPTO_MD5
525 tristate "MD5 digest algorithm"
14b75ba7 526 select CRYPTO_HASH
1da177e4 527 help
584fffc8 528 MD5 message digest algorithm (RFC1321).
1da177e4 529
d69e75de
AK
530config CRYPTO_MD5_OCTEON
531 tristate "MD5 digest algorithm (OCTEON)"
532 depends on CPU_CAVIUM_OCTEON
533 select CRYPTO_MD5
534 select CRYPTO_HASH
535 help
536 MD5 message digest algorithm (RFC1321) implemented
537 using OCTEON crypto instructions, when available.
538
e8e59953
MS
539config CRYPTO_MD5_PPC
540 tristate "MD5 digest algorithm (PPC)"
541 depends on PPC
542 select CRYPTO_HASH
543 help
544 MD5 message digest algorithm (RFC1321) implemented
545 in PPC assembler.
546
fa4dfedc
DM
547config CRYPTO_MD5_SPARC64
548 tristate "MD5 digest algorithm (SPARC64)"
549 depends on SPARC64
550 select CRYPTO_MD5
551 select CRYPTO_HASH
552 help
553 MD5 message digest algorithm (RFC1321) implemented
554 using sparc64 crypto instructions, when available.
555
584fffc8
SS
556config CRYPTO_MICHAEL_MIC
557 tristate "Michael MIC keyed digest algorithm"
19e2bf14 558 select CRYPTO_HASH
90831639 559 help
584fffc8
SS
560 Michael MIC is used for message integrity protection in TKIP
561 (IEEE 802.11i). This algorithm is required for TKIP, but it
562 should not be used for other purposes because of the weakness
563 of the algorithm.
90831639 564
82798f90 565config CRYPTO_RMD128
b6d44341 566 tristate "RIPEMD-128 digest algorithm"
7c4468bc 567 select CRYPTO_HASH
b6d44341
AB
568 help
569 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 570
b6d44341 571 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 572 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 573 RIPEMD-160 should be used.
82798f90 574
b6d44341 575 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 576 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
577
578config CRYPTO_RMD160
b6d44341 579 tristate "RIPEMD-160 digest algorithm"
e5835fba 580 select CRYPTO_HASH
b6d44341
AB
581 help
582 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 583
b6d44341
AB
584 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
585 to be used as a secure replacement for the 128-bit hash functions
586 MD4, MD5 and it's predecessor RIPEMD
587 (not to be confused with RIPEMD-128).
82798f90 588
b6d44341
AB
589 It's speed is comparable to SHA1 and there are no known attacks
590 against RIPEMD-160.
534fe2c1 591
b6d44341 592 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 593 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
594
595config CRYPTO_RMD256
b6d44341 596 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 597 select CRYPTO_HASH
b6d44341
AB
598 help
599 RIPEMD-256 is an optional extension of RIPEMD-128 with a
600 256 bit hash. It is intended for applications that require
601 longer hash-results, without needing a larger security level
602 (than RIPEMD-128).
534fe2c1 603
b6d44341 604 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 605 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
606
607config CRYPTO_RMD320
b6d44341 608 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 609 select CRYPTO_HASH
b6d44341
AB
610 help
611 RIPEMD-320 is an optional extension of RIPEMD-160 with a
612 320 bit hash. It is intended for applications that require
613 longer hash-results, without needing a larger security level
614 (than RIPEMD-160).
534fe2c1 615
b6d44341 616 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 617 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 618
584fffc8
SS
619config CRYPTO_SHA1
620 tristate "SHA1 digest algorithm"
54ccb367 621 select CRYPTO_HASH
1da177e4 622 help
584fffc8 623 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 624
66be8951 625config CRYPTO_SHA1_SSSE3
e38b6b7f 626 tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be8951
MK
627 depends on X86 && 64BIT
628 select CRYPTO_SHA1
629 select CRYPTO_HASH
630 help
631 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
632 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7f 633 Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
634 when available.
66be8951 635
8275d1aa 636config CRYPTO_SHA256_SSSE3
e38b6b7f 637 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa
TC
638 depends on X86 && 64BIT
639 select CRYPTO_SHA256
640 select CRYPTO_HASH
641 help
642 SHA-256 secure hash standard (DFIPS 180-2) implemented
643 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
644 Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7f 645 version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
646 Instructions) when available.
87de4579
TC
647
648config CRYPTO_SHA512_SSSE3
649 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
650 depends on X86 && 64BIT
651 select CRYPTO_SHA512
652 select CRYPTO_HASH
653 help
654 SHA-512 secure hash standard (DFIPS 180-2) implemented
655 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
656 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
657 version 2 (AVX2) instructions, when available.
658
efdb6f6e
AK
659config CRYPTO_SHA1_OCTEON
660 tristate "SHA1 digest algorithm (OCTEON)"
661 depends on CPU_CAVIUM_OCTEON
662 select CRYPTO_SHA1
663 select CRYPTO_HASH
664 help
665 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
666 using OCTEON crypto instructions, when available.
667
4ff28d4c
DM
668config CRYPTO_SHA1_SPARC64
669 tristate "SHA1 digest algorithm (SPARC64)"
670 depends on SPARC64
671 select CRYPTO_SHA1
672 select CRYPTO_HASH
673 help
674 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
675 using sparc64 crypto instructions, when available.
676
323a6bf1
ME
677config CRYPTO_SHA1_PPC
678 tristate "SHA1 digest algorithm (powerpc)"
679 depends on PPC
680 help
681 This is the powerpc hardware accelerated implementation of the
682 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
683
d9850fc5
MS
684config CRYPTO_SHA1_PPC_SPE
685 tristate "SHA1 digest algorithm (PPC SPE)"
686 depends on PPC && SPE
687 help
688 SHA-1 secure hash standard (DFIPS 180-4) implemented
689 using powerpc SPE SIMD instruction set.
690
1e65b81a
TC
691config CRYPTO_SHA1_MB
692 tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
693 depends on X86 && 64BIT
694 select CRYPTO_SHA1
695 select CRYPTO_HASH
696 select CRYPTO_MCRYPTD
697 help
698 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
699 using multi-buffer technique. This algorithm computes on
700 multiple data lanes concurrently with SIMD instructions for
701 better throughput. It should not be enabled by default but
702 used when there is significant amount of work to keep the keep
703 the data lanes filled to get performance benefit. If the data
704 lanes remain unfilled, a flush operation will be initiated to
705 process the crypto jobs, adding a slight latency.
706
584fffc8
SS
707config CRYPTO_SHA256
708 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 709 select CRYPTO_HASH
1da177e4 710 help
584fffc8 711 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 712
584fffc8
SS
713 This version of SHA implements a 256 bit hash with 128 bits of
714 security against collision attacks.
2729bb42 715
b6d44341
AB
716 This code also includes SHA-224, a 224 bit hash with 112 bits
717 of security against collision attacks.
584fffc8 718
2ecc1e95
MS
719config CRYPTO_SHA256_PPC_SPE
720 tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
721 depends on PPC && SPE
722 select CRYPTO_SHA256
723 select CRYPTO_HASH
724 help
725 SHA224 and SHA256 secure hash standard (DFIPS 180-2)
726 implemented using powerpc SPE SIMD instruction set.
727
efdb6f6e
AK
728config CRYPTO_SHA256_OCTEON
729 tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
730 depends on CPU_CAVIUM_OCTEON
731 select CRYPTO_SHA256
732 select CRYPTO_HASH
733 help
734 SHA-256 secure hash standard (DFIPS 180-2) implemented
735 using OCTEON crypto instructions, when available.
736
86c93b24
DM
737config CRYPTO_SHA256_SPARC64
738 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
739 depends on SPARC64
740 select CRYPTO_SHA256
741 select CRYPTO_HASH
742 help
743 SHA-256 secure hash standard (DFIPS 180-2) implemented
744 using sparc64 crypto instructions, when available.
745
584fffc8
SS
746config CRYPTO_SHA512
747 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 748 select CRYPTO_HASH
b9f535ff 749 help
584fffc8 750 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 751
584fffc8
SS
752 This version of SHA implements a 512 bit hash with 256 bits of
753 security against collision attacks.
b9f535ff 754
584fffc8
SS
755 This code also includes SHA-384, a 384 bit hash with 192 bits
756 of security against collision attacks.
b9f535ff 757
efdb6f6e
AK
758config CRYPTO_SHA512_OCTEON
759 tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
760 depends on CPU_CAVIUM_OCTEON
761 select CRYPTO_SHA512
762 select CRYPTO_HASH
763 help
764 SHA-512 secure hash standard (DFIPS 180-2) implemented
765 using OCTEON crypto instructions, when available.
766
775e0c69
DM
767config CRYPTO_SHA512_SPARC64
768 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
769 depends on SPARC64
770 select CRYPTO_SHA512
771 select CRYPTO_HASH
772 help
773 SHA-512 secure hash standard (DFIPS 180-2) implemented
774 using sparc64 crypto instructions, when available.
775
584fffc8
SS
776config CRYPTO_TGR192
777 tristate "Tiger digest algorithms"
f63fbd3d 778 select CRYPTO_HASH
eaf44088 779 help
584fffc8 780 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 781
584fffc8
SS
782 Tiger is a hash function optimized for 64-bit processors while
783 still having decent performance on 32-bit processors.
784 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
785
786 See also:
584fffc8 787 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 788
584fffc8
SS
789config CRYPTO_WP512
790 tristate "Whirlpool digest algorithms"
4946510b 791 select CRYPTO_HASH
1da177e4 792 help
584fffc8 793 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 794
584fffc8
SS
795 Whirlpool-512 is part of the NESSIE cryptographic primitives.
796 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
797
798 See also:
6d8de74c 799 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 800
0e1227d3
HY
801config CRYPTO_GHASH_CLMUL_NI_INTEL
802 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 803 depends on X86 && 64BIT
0e1227d3
HY
804 select CRYPTO_CRYPTD
805 help
806 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
807 The implementation is accelerated by CLMUL-NI of Intel.
808
584fffc8 809comment "Ciphers"
1da177e4
LT
810
811config CRYPTO_AES
812 tristate "AES cipher algorithms"
cce9e06d 813 select CRYPTO_ALGAPI
1da177e4 814 help
584fffc8 815 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
816 algorithm.
817
818 Rijndael appears to be consistently a very good performer in
584fffc8
SS
819 both hardware and software across a wide range of computing
820 environments regardless of its use in feedback or non-feedback
821 modes. Its key setup time is excellent, and its key agility is
822 good. Rijndael's very low memory requirements make it very well
823 suited for restricted-space environments, in which it also
824 demonstrates excellent performance. Rijndael's operations are
825 among the easiest to defend against power and timing attacks.
1da177e4 826
584fffc8 827 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
828
829 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
830
831config CRYPTO_AES_586
832 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
833 depends on (X86 || UML_X86) && !64BIT
834 select CRYPTO_ALGAPI
5157dea8 835 select CRYPTO_AES
1da177e4 836 help
584fffc8 837 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
838 algorithm.
839
840 Rijndael appears to be consistently a very good performer in
584fffc8
SS
841 both hardware and software across a wide range of computing
842 environments regardless of its use in feedback or non-feedback
843 modes. Its key setup time is excellent, and its key agility is
844 good. Rijndael's very low memory requirements make it very well
845 suited for restricted-space environments, in which it also
846 demonstrates excellent performance. Rijndael's operations are
847 among the easiest to defend against power and timing attacks.
1da177e4 848
584fffc8 849 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
850
851 See <http://csrc.nist.gov/encryption/aes/> for more information.
852
853config CRYPTO_AES_X86_64
854 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
855 depends on (X86 || UML_X86) && 64BIT
856 select CRYPTO_ALGAPI
81190b32 857 select CRYPTO_AES
a2a892a2 858 help
584fffc8 859 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
860 algorithm.
861
862 Rijndael appears to be consistently a very good performer in
584fffc8
SS
863 both hardware and software across a wide range of computing
864 environments regardless of its use in feedback or non-feedback
865 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
866 good. Rijndael's very low memory requirements make it very well
867 suited for restricted-space environments, in which it also
868 demonstrates excellent performance. Rijndael's operations are
869 among the easiest to defend against power and timing attacks.
870
871 The AES specifies three key sizes: 128, 192 and 256 bits
872
873 See <http://csrc.nist.gov/encryption/aes/> for more information.
874
875config CRYPTO_AES_NI_INTEL
876 tristate "AES cipher algorithms (AES-NI)"
8af00860 877 depends on X86
0d258efb
MK
878 select CRYPTO_AES_X86_64 if 64BIT
879 select CRYPTO_AES_586 if !64BIT
54b6a1bd 880 select CRYPTO_CRYPTD
801201aa 881 select CRYPTO_ABLK_HELPER
54b6a1bd 882 select CRYPTO_ALGAPI
7643a11a 883 select CRYPTO_GLUE_HELPER_X86 if 64BIT
023af608
JK
884 select CRYPTO_LRW
885 select CRYPTO_XTS
54b6a1bd
HY
886 help
887 Use Intel AES-NI instructions for AES algorithm.
888
889 AES cipher algorithms (FIPS-197). AES uses the Rijndael
890 algorithm.
891
892 Rijndael appears to be consistently a very good performer in
893 both hardware and software across a wide range of computing
894 environments regardless of its use in feedback or non-feedback
895 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
896 good. Rijndael's very low memory requirements make it very well
897 suited for restricted-space environments, in which it also
898 demonstrates excellent performance. Rijndael's operations are
899 among the easiest to defend against power and timing attacks.
a2a892a2 900
584fffc8 901 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
902
903 See <http://csrc.nist.gov/encryption/aes/> for more information.
904
0d258efb
MK
905 In addition to AES cipher algorithm support, the acceleration
906 for some popular block cipher mode is supported too, including
907 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
908 acceleration for CTR.
2cf4ac8b 909
9bf4852d
DM
910config CRYPTO_AES_SPARC64
911 tristate "AES cipher algorithms (SPARC64)"
912 depends on SPARC64
913 select CRYPTO_CRYPTD
914 select CRYPTO_ALGAPI
915 help
916 Use SPARC64 crypto opcodes for AES algorithm.
917
918 AES cipher algorithms (FIPS-197). AES uses the Rijndael
919 algorithm.
920
921 Rijndael appears to be consistently a very good performer in
922 both hardware and software across a wide range of computing
923 environments regardless of its use in feedback or non-feedback
924 modes. Its key setup time is excellent, and its key agility is
925 good. Rijndael's very low memory requirements make it very well
926 suited for restricted-space environments, in which it also
927 demonstrates excellent performance. Rijndael's operations are
928 among the easiest to defend against power and timing attacks.
929
930 The AES specifies three key sizes: 128, 192 and 256 bits
931
932 See <http://csrc.nist.gov/encryption/aes/> for more information.
933
934 In addition to AES cipher algorithm support, the acceleration
935 for some popular block cipher mode is supported too, including
936 ECB and CBC.
937
504c6143
MS
938config CRYPTO_AES_PPC_SPE
939 tristate "AES cipher algorithms (PPC SPE)"
940 depends on PPC && SPE
941 help
942 AES cipher algorithms (FIPS-197). Additionally the acceleration
943 for popular block cipher modes ECB, CBC, CTR and XTS is supported.
944 This module should only be used for low power (router) devices
945 without hardware AES acceleration (e.g. caam crypto). It reduces the
946 size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
947 timining attacks. Nevertheless it might be not as secure as other
948 architecture specific assembler implementations that work on 1KB
949 tables or 256 bytes S-boxes.
950
584fffc8
SS
951config CRYPTO_ANUBIS
952 tristate "Anubis cipher algorithm"
953 select CRYPTO_ALGAPI
954 help
955 Anubis cipher algorithm.
956
957 Anubis is a variable key length cipher which can use keys from
958 128 bits to 320 bits in length. It was evaluated as a entrant
959 in the NESSIE competition.
960
961 See also:
6d8de74c
JM
962 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
963 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
964
965config CRYPTO_ARC4
966 tristate "ARC4 cipher algorithm"
b9b0f080 967 select CRYPTO_BLKCIPHER
584fffc8
SS
968 help
969 ARC4 cipher algorithm.
970
971 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
972 bits in length. This algorithm is required for driver-based
973 WEP, but it should not be for other purposes because of the
974 weakness of the algorithm.
975
976config CRYPTO_BLOWFISH
977 tristate "Blowfish cipher algorithm"
978 select CRYPTO_ALGAPI
52ba867c 979 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
980 help
981 Blowfish cipher algorithm, by Bruce Schneier.
982
983 This is a variable key length cipher which can use keys from 32
984 bits to 448 bits in length. It's fast, simple and specifically
985 designed for use on "large microprocessors".
986
987 See also:
988 <http://www.schneier.com/blowfish.html>
989
52ba867c
JK
990config CRYPTO_BLOWFISH_COMMON
991 tristate
992 help
993 Common parts of the Blowfish cipher algorithm shared by the
994 generic c and the assembler implementations.
995
996 See also:
997 <http://www.schneier.com/blowfish.html>
998
64b94cea
JK
999config CRYPTO_BLOWFISH_X86_64
1000 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 1001 depends on X86 && 64BIT
64b94cea
JK
1002 select CRYPTO_ALGAPI
1003 select CRYPTO_BLOWFISH_COMMON
1004 help
1005 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
1006
1007 This is a variable key length cipher which can use keys from 32
1008 bits to 448 bits in length. It's fast, simple and specifically
1009 designed for use on "large microprocessors".
1010
1011 See also:
1012 <http://www.schneier.com/blowfish.html>
1013
584fffc8
SS
1014config CRYPTO_CAMELLIA
1015 tristate "Camellia cipher algorithms"
1016 depends on CRYPTO
1017 select CRYPTO_ALGAPI
1018 help
1019 Camellia cipher algorithms module.
1020
1021 Camellia is a symmetric key block cipher developed jointly
1022 at NTT and Mitsubishi Electric Corporation.
1023
1024 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1025
1026 See also:
1027 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1028
0b95ec56
JK
1029config CRYPTO_CAMELLIA_X86_64
1030 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 1031 depends on X86 && 64BIT
0b95ec56
JK
1032 depends on CRYPTO
1033 select CRYPTO_ALGAPI
964263af 1034 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
1035 select CRYPTO_LRW
1036 select CRYPTO_XTS
1037 help
1038 Camellia cipher algorithm module (x86_64).
1039
1040 Camellia is a symmetric key block cipher developed jointly
1041 at NTT and Mitsubishi Electric Corporation.
1042
1043 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1044
1045 See also:
d9b1d2e7
JK
1046 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1047
1048config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1049 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1050 depends on X86 && 64BIT
1051 depends on CRYPTO
1052 select CRYPTO_ALGAPI
1053 select CRYPTO_CRYPTD
801201aa 1054 select CRYPTO_ABLK_HELPER
d9b1d2e7
JK
1055 select CRYPTO_GLUE_HELPER_X86
1056 select CRYPTO_CAMELLIA_X86_64
1057 select CRYPTO_LRW
1058 select CRYPTO_XTS
1059 help
1060 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1061
1062 Camellia is a symmetric key block cipher developed jointly
1063 at NTT and Mitsubishi Electric Corporation.
1064
1065 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1066
1067 See also:
0b95ec56
JK
1068 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1069
f3f935a7
JK
1070config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1071 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1072 depends on X86 && 64BIT
1073 depends on CRYPTO
1074 select CRYPTO_ALGAPI
1075 select CRYPTO_CRYPTD
801201aa 1076 select CRYPTO_ABLK_HELPER
f3f935a7
JK
1077 select CRYPTO_GLUE_HELPER_X86
1078 select CRYPTO_CAMELLIA_X86_64
1079 select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1080 select CRYPTO_LRW
1081 select CRYPTO_XTS
1082 help
1083 Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1084
1085 Camellia is a symmetric key block cipher developed jointly
1086 at NTT and Mitsubishi Electric Corporation.
1087
1088 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1089
1090 See also:
1091 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1092
81658ad0
DM
1093config CRYPTO_CAMELLIA_SPARC64
1094 tristate "Camellia cipher algorithm (SPARC64)"
1095 depends on SPARC64
1096 depends on CRYPTO
1097 select CRYPTO_ALGAPI
1098 help
1099 Camellia cipher algorithm module (SPARC64).
1100
1101 Camellia is a symmetric key block cipher developed jointly
1102 at NTT and Mitsubishi Electric Corporation.
1103
1104 The Camellia specifies three key sizes: 128, 192 and 256 bits.
1105
1106 See also:
1107 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1108
044ab525
JK
1109config CRYPTO_CAST_COMMON
1110 tristate
1111 help
1112 Common parts of the CAST cipher algorithms shared by the
1113 generic c and the assembler implementations.
1114
1da177e4
LT
1115config CRYPTO_CAST5
1116 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 1117 select CRYPTO_ALGAPI
044ab525 1118 select CRYPTO_CAST_COMMON
1da177e4
LT
1119 help
1120 The CAST5 encryption algorithm (synonymous with CAST-128) is
1121 described in RFC2144.
1122
4d6d6a2c
JG
1123config CRYPTO_CAST5_AVX_X86_64
1124 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
1125 depends on X86 && 64BIT
1126 select CRYPTO_ALGAPI
1127 select CRYPTO_CRYPTD
801201aa 1128 select CRYPTO_ABLK_HELPER
044ab525 1129 select CRYPTO_CAST_COMMON
4d6d6a2c
JG
1130 select CRYPTO_CAST5
1131 help
1132 The CAST5 encryption algorithm (synonymous with CAST-128) is
1133 described in RFC2144.
1134
1135 This module provides the Cast5 cipher algorithm that processes
1136 sixteen blocks parallel using the AVX instruction set.
1137
1da177e4
LT
1138config CRYPTO_CAST6
1139 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 1140 select CRYPTO_ALGAPI
044ab525 1141 select CRYPTO_CAST_COMMON
1da177e4
LT
1142 help
1143 The CAST6 encryption algorithm (synonymous with CAST-256) is
1144 described in RFC2612.
1145
4ea1277d
JG
1146config CRYPTO_CAST6_AVX_X86_64
1147 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
1148 depends on X86 && 64BIT
1149 select CRYPTO_ALGAPI
1150 select CRYPTO_CRYPTD
801201aa 1151 select CRYPTO_ABLK_HELPER
4ea1277d 1152 select CRYPTO_GLUE_HELPER_X86
044ab525 1153 select CRYPTO_CAST_COMMON
4ea1277d
JG
1154 select CRYPTO_CAST6
1155 select CRYPTO_LRW
1156 select CRYPTO_XTS
1157 help
1158 The CAST6 encryption algorithm (synonymous with CAST-256) is
1159 described in RFC2612.
1160
1161 This module provides the Cast6 cipher algorithm that processes
1162 eight blocks parallel using the AVX instruction set.
1163
584fffc8
SS
1164config CRYPTO_DES
1165 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 1166 select CRYPTO_ALGAPI
1da177e4 1167 help
584fffc8 1168 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 1169
c5aac2df
DM
1170config CRYPTO_DES_SPARC64
1171 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 1172 depends on SPARC64
c5aac2df
DM
1173 select CRYPTO_ALGAPI
1174 select CRYPTO_DES
1175 help
1176 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1177 optimized using SPARC64 crypto opcodes.
1178
6574e6c6
JK
1179config CRYPTO_DES3_EDE_X86_64
1180 tristate "Triple DES EDE cipher algorithm (x86-64)"
1181 depends on X86 && 64BIT
1182 select CRYPTO_ALGAPI
1183 select CRYPTO_DES
1184 help
1185 Triple DES EDE (FIPS 46-3) algorithm.
1186
1187 This module provides implementation of the Triple DES EDE cipher
1188 algorithm that is optimized for x86-64 processors. Two versions of
1189 algorithm are provided; regular processing one input block and
1190 one that processes three blocks parallel.
1191
584fffc8
SS
1192config CRYPTO_FCRYPT
1193 tristate "FCrypt cipher algorithm"
cce9e06d 1194 select CRYPTO_ALGAPI
584fffc8 1195 select CRYPTO_BLKCIPHER
1da177e4 1196 help
584fffc8 1197 FCrypt algorithm used by RxRPC.
1da177e4
LT
1198
1199config CRYPTO_KHAZAD
1200 tristate "Khazad cipher algorithm"
cce9e06d 1201 select CRYPTO_ALGAPI
1da177e4
LT
1202 help
1203 Khazad cipher algorithm.
1204
1205 Khazad was a finalist in the initial NESSIE competition. It is
1206 an algorithm optimized for 64-bit processors with good performance
1207 on 32-bit processors. Khazad uses an 128 bit key size.
1208
1209 See also:
6d8de74c 1210 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 1211
2407d608 1212config CRYPTO_SALSA20
3b4afaf2 1213 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
1214 select CRYPTO_BLKCIPHER
1215 help
1216 Salsa20 stream cipher algorithm.
1217
1218 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1219 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
1220
1221 The Salsa20 stream cipher algorithm is designed by Daniel J.
1222 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1223
1224config CRYPTO_SALSA20_586
3b4afaf2 1225 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 1226 depends on (X86 || UML_X86) && !64BIT
974e4b75 1227 select CRYPTO_BLKCIPHER
974e4b75
TSH
1228 help
1229 Salsa20 stream cipher algorithm.
1230
1231 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1232 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
1233
1234 The Salsa20 stream cipher algorithm is designed by Daniel J.
1235 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1236
1237config CRYPTO_SALSA20_X86_64
3b4afaf2 1238 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 1239 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 1240 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
1241 help
1242 Salsa20 stream cipher algorithm.
1243
1244 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1245 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
1246
1247 The Salsa20 stream cipher algorithm is designed by Daniel J.
1248 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 1249
c08d0e64
MW
1250config CRYPTO_CHACHA20
1251 tristate "ChaCha20 cipher algorithm"
1252 select CRYPTO_BLKCIPHER
1253 help
1254 ChaCha20 cipher algorithm, RFC7539.
1255
1256 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1257 Bernstein and further specified in RFC7539 for use in IETF protocols.
1258 This is the portable C implementation of ChaCha20.
1259
1260 See also:
1261 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1262
c9320b6d 1263config CRYPTO_CHACHA20_X86_64
3d1e93cd 1264 tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
c9320b6d
MW
1265 depends on X86 && 64BIT
1266 select CRYPTO_BLKCIPHER
1267 select CRYPTO_CHACHA20
1268 help
1269 ChaCha20 cipher algorithm, RFC7539.
1270
1271 ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1272 Bernstein and further specified in RFC7539 for use in IETF protocols.
1273 This is the x86_64 assembler implementation using SIMD instructions.
1274
1275 See also:
1276 <http://cr.yp.to/chacha/chacha-20080128.pdf>
1277
584fffc8
SS
1278config CRYPTO_SEED
1279 tristate "SEED cipher algorithm"
cce9e06d 1280 select CRYPTO_ALGAPI
1da177e4 1281 help
584fffc8 1282 SEED cipher algorithm (RFC4269).
1da177e4 1283
584fffc8
SS
1284 SEED is a 128-bit symmetric key block cipher that has been
1285 developed by KISA (Korea Information Security Agency) as a
1286 national standard encryption algorithm of the Republic of Korea.
1287 It is a 16 round block cipher with the key size of 128 bit.
1288
1289 See also:
1290 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1291
1292config CRYPTO_SERPENT
1293 tristate "Serpent cipher algorithm"
cce9e06d 1294 select CRYPTO_ALGAPI
1da177e4 1295 help
584fffc8 1296 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1297
584fffc8
SS
1298 Keys are allowed to be from 0 to 256 bits in length, in steps
1299 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1300 variant of Serpent for compatibility with old kerneli.org code.
1301
1302 See also:
1303 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1304
937c30d7
JK
1305config CRYPTO_SERPENT_SSE2_X86_64
1306 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1307 depends on X86 && 64BIT
1308 select CRYPTO_ALGAPI
341975bf 1309 select CRYPTO_CRYPTD
801201aa 1310 select CRYPTO_ABLK_HELPER
596d8750 1311 select CRYPTO_GLUE_HELPER_X86
937c30d7 1312 select CRYPTO_SERPENT
feaf0cfc
JK
1313 select CRYPTO_LRW
1314 select CRYPTO_XTS
937c30d7
JK
1315 help
1316 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1317
1318 Keys are allowed to be from 0 to 256 bits in length, in steps
1319 of 8 bits.
1320
1e6232f8 1321 This module provides Serpent cipher algorithm that processes eight
937c30d7
JK
1322 blocks parallel using SSE2 instruction set.
1323
1324 See also:
1325 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1326
251496db
JK
1327config CRYPTO_SERPENT_SSE2_586
1328 tristate "Serpent cipher algorithm (i586/SSE2)"
1329 depends on X86 && !64BIT
1330 select CRYPTO_ALGAPI
341975bf 1331 select CRYPTO_CRYPTD
801201aa 1332 select CRYPTO_ABLK_HELPER
596d8750 1333 select CRYPTO_GLUE_HELPER_X86
251496db 1334 select CRYPTO_SERPENT
feaf0cfc
JK
1335 select CRYPTO_LRW
1336 select CRYPTO_XTS
251496db
JK
1337 help
1338 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1339
1340 Keys are allowed to be from 0 to 256 bits in length, in steps
1341 of 8 bits.
1342
1343 This module provides Serpent cipher algorithm that processes four
1344 blocks parallel using SSE2 instruction set.
1345
1346 See also:
1347 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1348
1349config CRYPTO_SERPENT_AVX_X86_64
1350 tristate "Serpent cipher algorithm (x86_64/AVX)"
1351 depends on X86 && 64BIT
1352 select CRYPTO_ALGAPI
1353 select CRYPTO_CRYPTD
801201aa 1354 select CRYPTO_ABLK_HELPER
1d0debbd 1355 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1356 select CRYPTO_SERPENT
1357 select CRYPTO_LRW
1358 select CRYPTO_XTS
1359 help
1360 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1361
1362 Keys are allowed to be from 0 to 256 bits in length, in steps
1363 of 8 bits.
1364
1365 This module provides the Serpent cipher algorithm that processes
1366 eight blocks parallel using the AVX instruction set.
1367
1368 See also:
1369 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1370
56d76c96
JK
1371config CRYPTO_SERPENT_AVX2_X86_64
1372 tristate "Serpent cipher algorithm (x86_64/AVX2)"
1373 depends on X86 && 64BIT
1374 select CRYPTO_ALGAPI
1375 select CRYPTO_CRYPTD
801201aa 1376 select CRYPTO_ABLK_HELPER
56d76c96
JK
1377 select CRYPTO_GLUE_HELPER_X86
1378 select CRYPTO_SERPENT
1379 select CRYPTO_SERPENT_AVX_X86_64
1380 select CRYPTO_LRW
1381 select CRYPTO_XTS
1382 help
1383 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1384
1385 Keys are allowed to be from 0 to 256 bits in length, in steps
1386 of 8 bits.
1387
1388 This module provides Serpent cipher algorithm that processes 16
1389 blocks parallel using AVX2 instruction set.
1390
1391 See also:
1392 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1393
584fffc8
SS
1394config CRYPTO_TEA
1395 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1396 select CRYPTO_ALGAPI
1da177e4 1397 help
584fffc8 1398 TEA cipher algorithm.
1da177e4 1399
584fffc8
SS
1400 Tiny Encryption Algorithm is a simple cipher that uses
1401 many rounds for security. It is very fast and uses
1402 little memory.
1403
1404 Xtendend Tiny Encryption Algorithm is a modification to
1405 the TEA algorithm to address a potential key weakness
1406 in the TEA algorithm.
1407
1408 Xtendend Encryption Tiny Algorithm is a mis-implementation
1409 of the XTEA algorithm for compatibility purposes.
1410
1411config CRYPTO_TWOFISH
1412 tristate "Twofish cipher algorithm"
04ac7db3 1413 select CRYPTO_ALGAPI
584fffc8 1414 select CRYPTO_TWOFISH_COMMON
04ac7db3 1415 help
584fffc8 1416 Twofish cipher algorithm.
04ac7db3 1417
584fffc8
SS
1418 Twofish was submitted as an AES (Advanced Encryption Standard)
1419 candidate cipher by researchers at CounterPane Systems. It is a
1420 16 round block cipher supporting key sizes of 128, 192, and 256
1421 bits.
04ac7db3 1422
584fffc8
SS
1423 See also:
1424 <http://www.schneier.com/twofish.html>
1425
1426config CRYPTO_TWOFISH_COMMON
1427 tristate
1428 help
1429 Common parts of the Twofish cipher algorithm shared by the
1430 generic c and the assembler implementations.
1431
1432config CRYPTO_TWOFISH_586
1433 tristate "Twofish cipher algorithms (i586)"
1434 depends on (X86 || UML_X86) && !64BIT
1435 select CRYPTO_ALGAPI
1436 select CRYPTO_TWOFISH_COMMON
1437 help
1438 Twofish cipher algorithm.
1439
1440 Twofish was submitted as an AES (Advanced Encryption Standard)
1441 candidate cipher by researchers at CounterPane Systems. It is a
1442 16 round block cipher supporting key sizes of 128, 192, and 256
1443 bits.
04ac7db3
NT
1444
1445 See also:
584fffc8 1446 <http://www.schneier.com/twofish.html>
04ac7db3 1447
584fffc8
SS
1448config CRYPTO_TWOFISH_X86_64
1449 tristate "Twofish cipher algorithm (x86_64)"
1450 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1451 select CRYPTO_ALGAPI
584fffc8 1452 select CRYPTO_TWOFISH_COMMON
1da177e4 1453 help
584fffc8 1454 Twofish cipher algorithm (x86_64).
1da177e4 1455
584fffc8
SS
1456 Twofish was submitted as an AES (Advanced Encryption Standard)
1457 candidate cipher by researchers at CounterPane Systems. It is a
1458 16 round block cipher supporting key sizes of 128, 192, and 256
1459 bits.
1460
1461 See also:
1462 <http://www.schneier.com/twofish.html>
1463
8280daad
JK
1464config CRYPTO_TWOFISH_X86_64_3WAY
1465 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1466 depends on X86 && 64BIT
8280daad
JK
1467 select CRYPTO_ALGAPI
1468 select CRYPTO_TWOFISH_COMMON
1469 select CRYPTO_TWOFISH_X86_64
414cb5e7 1470 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1471 select CRYPTO_LRW
1472 select CRYPTO_XTS
8280daad
JK
1473 help
1474 Twofish cipher algorithm (x86_64, 3-way parallel).
1475
1476 Twofish was submitted as an AES (Advanced Encryption Standard)
1477 candidate cipher by researchers at CounterPane Systems. It is a
1478 16 round block cipher supporting key sizes of 128, 192, and 256
1479 bits.
1480
1481 This module provides Twofish cipher algorithm that processes three
1482 blocks parallel, utilizing resources of out-of-order CPUs better.
1483
1484 See also:
1485 <http://www.schneier.com/twofish.html>
1486
107778b5
JG
1487config CRYPTO_TWOFISH_AVX_X86_64
1488 tristate "Twofish cipher algorithm (x86_64/AVX)"
1489 depends on X86 && 64BIT
1490 select CRYPTO_ALGAPI
1491 select CRYPTO_CRYPTD
801201aa 1492 select CRYPTO_ABLK_HELPER
a7378d4e 1493 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1494 select CRYPTO_TWOFISH_COMMON
1495 select CRYPTO_TWOFISH_X86_64
1496 select CRYPTO_TWOFISH_X86_64_3WAY
1497 select CRYPTO_LRW
1498 select CRYPTO_XTS
1499 help
1500 Twofish cipher algorithm (x86_64/AVX).
1501
1502 Twofish was submitted as an AES (Advanced Encryption Standard)
1503 candidate cipher by researchers at CounterPane Systems. It is a
1504 16 round block cipher supporting key sizes of 128, 192, and 256
1505 bits.
1506
1507 This module provides the Twofish cipher algorithm that processes
1508 eight blocks parallel using the AVX Instruction Set.
1509
1510 See also:
1511 <http://www.schneier.com/twofish.html>
1512
584fffc8
SS
1513comment "Compression"
1514
1515config CRYPTO_DEFLATE
1516 tristate "Deflate compression algorithm"
1517 select CRYPTO_ALGAPI
1518 select ZLIB_INFLATE
1519 select ZLIB_DEFLATE
3c09f17c 1520 help
584fffc8
SS
1521 This is the Deflate algorithm (RFC1951), specified for use in
1522 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1523
1524 You will most probably want this if using IPSec.
3c09f17c 1525
bf68e65e
GU
1526config CRYPTO_ZLIB
1527 tristate "Zlib compression algorithm"
1528 select CRYPTO_PCOMP
1529 select ZLIB_INFLATE
1530 select ZLIB_DEFLATE
1531 select NLATTR
1532 help
1533 This is the zlib algorithm.
1534
0b77abb3
ZS
1535config CRYPTO_LZO
1536 tristate "LZO compression algorithm"
1537 select CRYPTO_ALGAPI
1538 select LZO_COMPRESS
1539 select LZO_DECOMPRESS
1540 help
1541 This is the LZO algorithm.
1542
35a1fc18
SJ
1543config CRYPTO_842
1544 tristate "842 compression algorithm"
2062c5b6
DS
1545 select CRYPTO_ALGAPI
1546 select 842_COMPRESS
1547 select 842_DECOMPRESS
35a1fc18
SJ
1548 help
1549 This is the 842 algorithm.
0ea8530d
CM
1550
1551config CRYPTO_LZ4
1552 tristate "LZ4 compression algorithm"
1553 select CRYPTO_ALGAPI
1554 select LZ4_COMPRESS
1555 select LZ4_DECOMPRESS
1556 help
1557 This is the LZ4 algorithm.
1558
1559config CRYPTO_LZ4HC
1560 tristate "LZ4HC compression algorithm"
1561 select CRYPTO_ALGAPI
1562 select LZ4HC_COMPRESS
1563 select LZ4_DECOMPRESS
1564 help
1565 This is the LZ4 high compression mode algorithm.
35a1fc18 1566
17f0f4a4
NH
1567comment "Random Number Generation"
1568
1569config CRYPTO_ANSI_CPRNG
1570 tristate "Pseudo Random Number Generation for Cryptographic modules"
1571 select CRYPTO_AES
1572 select CRYPTO_RNG
17f0f4a4
NH
1573 help
1574 This option enables the generic pseudo random number generator
1575 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1576 ANSI X9.31 A.2.4. Note that this option must be enabled if
1577 CRYPTO_FIPS is selected
17f0f4a4 1578
f2c89a10 1579menuconfig CRYPTO_DRBG_MENU
419090c6 1580 tristate "NIST SP800-90A DRBG"
419090c6
SM
1581 help
1582 NIST SP800-90A compliant DRBG. In the following submenu, one or
1583 more of the DRBG types must be selected.
1584
f2c89a10 1585if CRYPTO_DRBG_MENU
419090c6
SM
1586
1587config CRYPTO_DRBG_HMAC
401e4238 1588 bool
419090c6 1589 default y
419090c6 1590 select CRYPTO_HMAC
826775bb 1591 select CRYPTO_SHA256
419090c6
SM
1592
1593config CRYPTO_DRBG_HASH
1594 bool "Enable Hash DRBG"
826775bb 1595 select CRYPTO_SHA256
419090c6
SM
1596 help
1597 Enable the Hash DRBG variant as defined in NIST SP800-90A.
1598
1599config CRYPTO_DRBG_CTR
1600 bool "Enable CTR DRBG"
419090c6
SM
1601 select CRYPTO_AES
1602 help
1603 Enable the CTR DRBG variant as defined in NIST SP800-90A.
1604
f2c89a10
HX
1605config CRYPTO_DRBG
1606 tristate
401e4238 1607 default CRYPTO_DRBG_MENU
f2c89a10 1608 select CRYPTO_RNG
bb5530e4 1609 select CRYPTO_JITTERENTROPY
f2c89a10
HX
1610
1611endif # if CRYPTO_DRBG_MENU
419090c6 1612
bb5530e4
SM
1613config CRYPTO_JITTERENTROPY
1614 tristate "Jitterentropy Non-Deterministic Random Number Generator"
1615 help
1616 The Jitterentropy RNG is a noise that is intended
1617 to provide seed to another RNG. The RNG does not
1618 perform any cryptographic whitening of the generated
1619 random numbers. This Jitterentropy RNG registers with
1620 the kernel crypto API and can be used by any caller.
1621
03c8efc1
HX
1622config CRYPTO_USER_API
1623 tristate
1624
fe869cdb
HX
1625config CRYPTO_USER_API_HASH
1626 tristate "User-space interface for hash algorithms"
7451708f 1627 depends on NET
fe869cdb
HX
1628 select CRYPTO_HASH
1629 select CRYPTO_USER_API
1630 help
1631 This option enables the user-spaces interface for hash
1632 algorithms.
1633
8ff59090
HX
1634config CRYPTO_USER_API_SKCIPHER
1635 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1636 depends on NET
8ff59090
HX
1637 select CRYPTO_BLKCIPHER
1638 select CRYPTO_USER_API
1639 help
1640 This option enables the user-spaces interface for symmetric
1641 key cipher algorithms.
1642
2f375538
SM
1643config CRYPTO_USER_API_RNG
1644 tristate "User-space interface for random number generator algorithms"
1645 depends on NET
1646 select CRYPTO_RNG
1647 select CRYPTO_USER_API
1648 help
1649 This option enables the user-spaces interface for random
1650 number generator algorithms.
1651
b64a2d95
HX
1652config CRYPTO_USER_API_AEAD
1653 tristate "User-space interface for AEAD cipher algorithms"
1654 depends on NET
1655 select CRYPTO_AEAD
1656 select CRYPTO_USER_API
1657 help
1658 This option enables the user-spaces interface for AEAD
1659 cipher algorithms.
1660
ee08997f
DK
1661config CRYPTO_HASH_INFO
1662 bool
1663
1da177e4 1664source "drivers/crypto/Kconfig"
964f3b3b 1665source crypto/asymmetric_keys/Kconfig
cfc411e7 1666source certs/Kconfig
1da177e4 1667
cce9e06d 1668endif # if CRYPTO