crypto: user - fix info leaks in report API
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / crypto / Kconfig
1 #
2 # Generic algorithms support
3 #
4 config XOR_BLOCKS
5 tristate
6
7 #
8 # async_tx api: hardware offloaded memory transfer/transform support
9 #
10 source "crypto/async_tx/Kconfig"
11
12 #
13 # Cryptographic API Configuration
14 #
15 menuconfig CRYPTO
16 tristate "Cryptographic API"
17 help
18 This option provides the core Cryptographic API.
19
20 if CRYPTO
21
22 comment "Crypto core or helper"
23
24 config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
31 this is.
32
33 config CRYPTO_ALGAPI
34 tristate
35 select CRYPTO_ALGAPI2
36 help
37 This option provides the API for cryptographic algorithms.
38
39 config CRYPTO_ALGAPI2
40 tristate
41
42 config CRYPTO_AEAD
43 tristate
44 select CRYPTO_AEAD2
45 select CRYPTO_ALGAPI
46
47 config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
51 config CRYPTO_BLKCIPHER
52 tristate
53 select CRYPTO_BLKCIPHER2
54 select CRYPTO_ALGAPI
55
56 config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
60 select CRYPTO_WORKQUEUE
61
62 config CRYPTO_HASH
63 tristate
64 select CRYPTO_HASH2
65 select CRYPTO_ALGAPI
66
67 config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
71 config CRYPTO_RNG
72 tristate
73 select CRYPTO_RNG2
74 select CRYPTO_ALGAPI
75
76 config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
80 config CRYPTO_PCOMP
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85 config CRYPTO_PCOMP2
86 tristate
87 select CRYPTO_ALGAPI2
88
89 config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
91 select CRYPTO_MANAGER2
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
96 config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
101 select CRYPTO_PCOMP2
102
103 config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
105 depends on NET
106 select CRYPTO_MANAGER
107 help
108 Userspace configuration for cryptographic instantiations such as
109 cbc(aes).
110
111 config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
113 default y
114 depends on CRYPTO_MANAGER2
115 help
116 Disable run-time self tests that normally take place at
117 algorithm registration.
118
119 config CRYPTO_GF128MUL
120 tristate "GF(2^128) multiplication functions"
121 help
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
127
128 config CRYPTO_NULL
129 tristate "Null algorithms"
130 select CRYPTO_ALGAPI
131 select CRYPTO_BLKCIPHER
132 select CRYPTO_HASH
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
136 config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
146 config CRYPTO_WORKQUEUE
147 tristate
148
149 config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
152 select CRYPTO_HASH
153 select CRYPTO_MANAGER
154 select CRYPTO_WORKQUEUE
155 help
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
159
160 config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
166 help
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
169
170 config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
173 select CRYPTO_MANAGER
174 help
175 Quick & dirty crypto test module.
176
177 config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
182 config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
187 comment "Authenticated Encryption with Associated Data"
188
189 config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
193 help
194 Support for Counter with CBC MAC. Required for IPsec.
195
196 config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
200 select CRYPTO_GHASH
201 help
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
204
205 config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
209 select CRYPTO_RNG
210 help
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
213
214 comment "Block modes"
215
216 config CRYPTO_CBC
217 tristate "CBC support"
218 select CRYPTO_BLKCIPHER
219 select CRYPTO_MANAGER
220 help
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
223
224 config CRYPTO_CTR
225 tristate "CTR support"
226 select CRYPTO_BLKCIPHER
227 select CRYPTO_SEQIV
228 select CRYPTO_MANAGER
229 help
230 CTR: Counter mode
231 This block cipher algorithm is required for IPSec.
232
233 config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
244 config CRYPTO_ECB
245 tristate "ECB support"
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
248 help
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
252
253 config CRYPTO_LRW
254 tristate "LRW support"
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
258 help
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
264
265 config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
273 config CRYPTO_XTS
274 tristate "XTS support"
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
283 comment "Hash modes"
284
285 config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
289 help
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
292
293 config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
298 help
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
303
304 config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
316 comment "Digest"
317
318 config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
320 select CRYPTO_HASH
321 select CRC32
322 help
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
325 See Castagnoli93. Module will be crc32c.
326
327 config CRYPTO_CRC32C_X86_64
328 bool
329 depends on X86 && 64BIT
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C calculation using hardware accelerated CRC32
334 instruction optimized with PCLMULQDQ instruction when available.
335
336 config CRYPTO_CRC32C_INTEL
337 tristate "CRC32c INTEL hardware acceleration"
338 depends on X86
339 select CRYPTO_CRC32C_X86_64 if 64BIT
340 select CRYPTO_HASH
341 help
342 In Intel processor with SSE4.2 supported, the processor will
343 support CRC32C implementation using hardware accelerated CRC32
344 instruction. This option will create 'crc32c-intel' module,
345 which will enable any routine to use the CRC32 instruction to
346 gain performance compared with software implementation.
347 Module will be crc32c-intel.
348
349 config CRYPTO_CRC32C_SPARC64
350 tristate "CRC32c CRC algorithm (SPARC64)"
351 depends on SPARC64
352 select CRYPTO_HASH
353 select CRC32
354 help
355 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
356 when available.
357
358 config CRYPTO_CRC32
359 tristate "CRC32 CRC algorithm"
360 select CRYPTO_HASH
361 select CRC32
362 help
363 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
364 Shash crypto api wrappers to crc32_le function.
365
366 config CRYPTO_CRC32_PCLMUL
367 tristate "CRC32 PCLMULQDQ hardware acceleration"
368 depends on X86
369 select CRYPTO_HASH
370 select CRC32
371 help
372 From Intel Westmere and AMD Bulldozer processor with SSE4.2
373 and PCLMULQDQ supported, the processor will support
374 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
375 instruction. This option will create 'crc32-plcmul' module,
376 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
377 and gain better performance as compared with the table implementation.
378
379 config CRYPTO_GHASH
380 tristate "GHASH digest algorithm"
381 select CRYPTO_GF128MUL
382 help
383 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
384
385 config CRYPTO_MD4
386 tristate "MD4 digest algorithm"
387 select CRYPTO_HASH
388 help
389 MD4 message digest algorithm (RFC1320).
390
391 config CRYPTO_MD5
392 tristate "MD5 digest algorithm"
393 select CRYPTO_HASH
394 help
395 MD5 message digest algorithm (RFC1321).
396
397 config CRYPTO_MD5_SPARC64
398 tristate "MD5 digest algorithm (SPARC64)"
399 depends on SPARC64
400 select CRYPTO_MD5
401 select CRYPTO_HASH
402 help
403 MD5 message digest algorithm (RFC1321) implemented
404 using sparc64 crypto instructions, when available.
405
406 config CRYPTO_MICHAEL_MIC
407 tristate "Michael MIC keyed digest algorithm"
408 select CRYPTO_HASH
409 help
410 Michael MIC is used for message integrity protection in TKIP
411 (IEEE 802.11i). This algorithm is required for TKIP, but it
412 should not be used for other purposes because of the weakness
413 of the algorithm.
414
415 config CRYPTO_RMD128
416 tristate "RIPEMD-128 digest algorithm"
417 select CRYPTO_HASH
418 help
419 RIPEMD-128 (ISO/IEC 10118-3:2004).
420
421 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
422 be used as a secure replacement for RIPEMD. For other use cases,
423 RIPEMD-160 should be used.
424
425 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
426 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
427
428 config CRYPTO_RMD160
429 tristate "RIPEMD-160 digest algorithm"
430 select CRYPTO_HASH
431 help
432 RIPEMD-160 (ISO/IEC 10118-3:2004).
433
434 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
435 to be used as a secure replacement for the 128-bit hash functions
436 MD4, MD5 and it's predecessor RIPEMD
437 (not to be confused with RIPEMD-128).
438
439 It's speed is comparable to SHA1 and there are no known attacks
440 against RIPEMD-160.
441
442 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
443 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
444
445 config CRYPTO_RMD256
446 tristate "RIPEMD-256 digest algorithm"
447 select CRYPTO_HASH
448 help
449 RIPEMD-256 is an optional extension of RIPEMD-128 with a
450 256 bit hash. It is intended for applications that require
451 longer hash-results, without needing a larger security level
452 (than RIPEMD-128).
453
454 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
455 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
456
457 config CRYPTO_RMD320
458 tristate "RIPEMD-320 digest algorithm"
459 select CRYPTO_HASH
460 help
461 RIPEMD-320 is an optional extension of RIPEMD-160 with a
462 320 bit hash. It is intended for applications that require
463 longer hash-results, without needing a larger security level
464 (than RIPEMD-160).
465
466 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
467 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
468
469 config CRYPTO_SHA1
470 tristate "SHA1 digest algorithm"
471 select CRYPTO_HASH
472 help
473 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
474
475 config CRYPTO_SHA1_SSSE3
476 tristate "SHA1 digest algorithm (SSSE3/AVX)"
477 depends on X86 && 64BIT
478 select CRYPTO_SHA1
479 select CRYPTO_HASH
480 help
481 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
482 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
483 Extensions (AVX), when available.
484
485 config CRYPTO_SHA1_SPARC64
486 tristate "SHA1 digest algorithm (SPARC64)"
487 depends on SPARC64
488 select CRYPTO_SHA1
489 select CRYPTO_HASH
490 help
491 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
492 using sparc64 crypto instructions, when available.
493
494 config CRYPTO_SHA1_ARM
495 tristate "SHA1 digest algorithm (ARM-asm)"
496 depends on ARM
497 select CRYPTO_SHA1
498 select CRYPTO_HASH
499 help
500 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
501 using optimized ARM assembler.
502
503 config CRYPTO_SHA256
504 tristate "SHA224 and SHA256 digest algorithm"
505 select CRYPTO_HASH
506 help
507 SHA256 secure hash standard (DFIPS 180-2).
508
509 This version of SHA implements a 256 bit hash with 128 bits of
510 security against collision attacks.
511
512 This code also includes SHA-224, a 224 bit hash with 112 bits
513 of security against collision attacks.
514
515 config CRYPTO_SHA256_SPARC64
516 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
517 depends on SPARC64
518 select CRYPTO_SHA256
519 select CRYPTO_HASH
520 help
521 SHA-256 secure hash standard (DFIPS 180-2) implemented
522 using sparc64 crypto instructions, when available.
523
524 config CRYPTO_SHA512
525 tristate "SHA384 and SHA512 digest algorithms"
526 select CRYPTO_HASH
527 help
528 SHA512 secure hash standard (DFIPS 180-2).
529
530 This version of SHA implements a 512 bit hash with 256 bits of
531 security against collision attacks.
532
533 This code also includes SHA-384, a 384 bit hash with 192 bits
534 of security against collision attacks.
535
536 config CRYPTO_SHA512_SPARC64
537 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
538 depends on SPARC64
539 select CRYPTO_SHA512
540 select CRYPTO_HASH
541 help
542 SHA-512 secure hash standard (DFIPS 180-2) implemented
543 using sparc64 crypto instructions, when available.
544
545 config CRYPTO_TGR192
546 tristate "Tiger digest algorithms"
547 select CRYPTO_HASH
548 help
549 Tiger hash algorithm 192, 160 and 128-bit hashes
550
551 Tiger is a hash function optimized for 64-bit processors while
552 still having decent performance on 32-bit processors.
553 Tiger was developed by Ross Anderson and Eli Biham.
554
555 See also:
556 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
557
558 config CRYPTO_WP512
559 tristate "Whirlpool digest algorithms"
560 select CRYPTO_HASH
561 help
562 Whirlpool hash algorithm 512, 384 and 256-bit hashes
563
564 Whirlpool-512 is part of the NESSIE cryptographic primitives.
565 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
566
567 See also:
568 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
569
570 config CRYPTO_GHASH_CLMUL_NI_INTEL
571 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
572 depends on X86 && 64BIT
573 select CRYPTO_CRYPTD
574 help
575 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
576 The implementation is accelerated by CLMUL-NI of Intel.
577
578 comment "Ciphers"
579
580 config CRYPTO_AES
581 tristate "AES cipher algorithms"
582 select CRYPTO_ALGAPI
583 help
584 AES cipher algorithms (FIPS-197). AES uses the Rijndael
585 algorithm.
586
587 Rijndael appears to be consistently a very good performer in
588 both hardware and software across a wide range of computing
589 environments regardless of its use in feedback or non-feedback
590 modes. Its key setup time is excellent, and its key agility is
591 good. Rijndael's very low memory requirements make it very well
592 suited for restricted-space environments, in which it also
593 demonstrates excellent performance. Rijndael's operations are
594 among the easiest to defend against power and timing attacks.
595
596 The AES specifies three key sizes: 128, 192 and 256 bits
597
598 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
599
600 config CRYPTO_AES_586
601 tristate "AES cipher algorithms (i586)"
602 depends on (X86 || UML_X86) && !64BIT
603 select CRYPTO_ALGAPI
604 select CRYPTO_AES
605 help
606 AES cipher algorithms (FIPS-197). AES uses the Rijndael
607 algorithm.
608
609 Rijndael appears to be consistently a very good performer in
610 both hardware and software across a wide range of computing
611 environments regardless of its use in feedback or non-feedback
612 modes. Its key setup time is excellent, and its key agility is
613 good. Rijndael's very low memory requirements make it very well
614 suited for restricted-space environments, in which it also
615 demonstrates excellent performance. Rijndael's operations are
616 among the easiest to defend against power and timing attacks.
617
618 The AES specifies three key sizes: 128, 192 and 256 bits
619
620 See <http://csrc.nist.gov/encryption/aes/> for more information.
621
622 config CRYPTO_AES_X86_64
623 tristate "AES cipher algorithms (x86_64)"
624 depends on (X86 || UML_X86) && 64BIT
625 select CRYPTO_ALGAPI
626 select CRYPTO_AES
627 help
628 AES cipher algorithms (FIPS-197). AES uses the Rijndael
629 algorithm.
630
631 Rijndael appears to be consistently a very good performer in
632 both hardware and software across a wide range of computing
633 environments regardless of its use in feedback or non-feedback
634 modes. Its key setup time is excellent, and its key agility is
635 good. Rijndael's very low memory requirements make it very well
636 suited for restricted-space environments, in which it also
637 demonstrates excellent performance. Rijndael's operations are
638 among the easiest to defend against power and timing attacks.
639
640 The AES specifies three key sizes: 128, 192 and 256 bits
641
642 See <http://csrc.nist.gov/encryption/aes/> for more information.
643
644 config CRYPTO_AES_NI_INTEL
645 tristate "AES cipher algorithms (AES-NI)"
646 depends on X86
647 select CRYPTO_AES_X86_64 if 64BIT
648 select CRYPTO_AES_586 if !64BIT
649 select CRYPTO_CRYPTD
650 select CRYPTO_ABLK_HELPER_X86
651 select CRYPTO_ALGAPI
652 select CRYPTO_LRW
653 select CRYPTO_XTS
654 help
655 Use Intel AES-NI instructions for AES algorithm.
656
657 AES cipher algorithms (FIPS-197). AES uses the Rijndael
658 algorithm.
659
660 Rijndael appears to be consistently a very good performer in
661 both hardware and software across a wide range of computing
662 environments regardless of its use in feedback or non-feedback
663 modes. Its key setup time is excellent, and its key agility is
664 good. Rijndael's very low memory requirements make it very well
665 suited for restricted-space environments, in which it also
666 demonstrates excellent performance. Rijndael's operations are
667 among the easiest to defend against power and timing attacks.
668
669 The AES specifies three key sizes: 128, 192 and 256 bits
670
671 See <http://csrc.nist.gov/encryption/aes/> for more information.
672
673 In addition to AES cipher algorithm support, the acceleration
674 for some popular block cipher mode is supported too, including
675 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
676 acceleration for CTR.
677
678 config CRYPTO_AES_SPARC64
679 tristate "AES cipher algorithms (SPARC64)"
680 depends on SPARC64
681 select CRYPTO_CRYPTD
682 select CRYPTO_ALGAPI
683 help
684 Use SPARC64 crypto opcodes for AES algorithm.
685
686 AES cipher algorithms (FIPS-197). AES uses the Rijndael
687 algorithm.
688
689 Rijndael appears to be consistently a very good performer in
690 both hardware and software across a wide range of computing
691 environments regardless of its use in feedback or non-feedback
692 modes. Its key setup time is excellent, and its key agility is
693 good. Rijndael's very low memory requirements make it very well
694 suited for restricted-space environments, in which it also
695 demonstrates excellent performance. Rijndael's operations are
696 among the easiest to defend against power and timing attacks.
697
698 The AES specifies three key sizes: 128, 192 and 256 bits
699
700 See <http://csrc.nist.gov/encryption/aes/> for more information.
701
702 In addition to AES cipher algorithm support, the acceleration
703 for some popular block cipher mode is supported too, including
704 ECB and CBC.
705
706 config CRYPTO_AES_ARM
707 tristate "AES cipher algorithms (ARM-asm)"
708 depends on ARM
709 select CRYPTO_ALGAPI
710 select CRYPTO_AES
711 help
712 Use optimized AES assembler routines for ARM platforms.
713
714 AES cipher algorithms (FIPS-197). AES uses the Rijndael
715 algorithm.
716
717 Rijndael appears to be consistently a very good performer in
718 both hardware and software across a wide range of computing
719 environments regardless of its use in feedback or non-feedback
720 modes. Its key setup time is excellent, and its key agility is
721 good. Rijndael's very low memory requirements make it very well
722 suited for restricted-space environments, in which it also
723 demonstrates excellent performance. Rijndael's operations are
724 among the easiest to defend against power and timing attacks.
725
726 The AES specifies three key sizes: 128, 192 and 256 bits
727
728 See <http://csrc.nist.gov/encryption/aes/> for more information.
729
730 config CRYPTO_ANUBIS
731 tristate "Anubis cipher algorithm"
732 select CRYPTO_ALGAPI
733 help
734 Anubis cipher algorithm.
735
736 Anubis is a variable key length cipher which can use keys from
737 128 bits to 320 bits in length. It was evaluated as a entrant
738 in the NESSIE competition.
739
740 See also:
741 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
742 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
743
744 config CRYPTO_ARC4
745 tristate "ARC4 cipher algorithm"
746 select CRYPTO_BLKCIPHER
747 help
748 ARC4 cipher algorithm.
749
750 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
751 bits in length. This algorithm is required for driver-based
752 WEP, but it should not be for other purposes because of the
753 weakness of the algorithm.
754
755 config CRYPTO_BLOWFISH
756 tristate "Blowfish cipher algorithm"
757 select CRYPTO_ALGAPI
758 select CRYPTO_BLOWFISH_COMMON
759 help
760 Blowfish cipher algorithm, by Bruce Schneier.
761
762 This is a variable key length cipher which can use keys from 32
763 bits to 448 bits in length. It's fast, simple and specifically
764 designed for use on "large microprocessors".
765
766 See also:
767 <http://www.schneier.com/blowfish.html>
768
769 config CRYPTO_BLOWFISH_COMMON
770 tristate
771 help
772 Common parts of the Blowfish cipher algorithm shared by the
773 generic c and the assembler implementations.
774
775 See also:
776 <http://www.schneier.com/blowfish.html>
777
778 config CRYPTO_BLOWFISH_X86_64
779 tristate "Blowfish cipher algorithm (x86_64)"
780 depends on X86 && 64BIT
781 select CRYPTO_ALGAPI
782 select CRYPTO_BLOWFISH_COMMON
783 help
784 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
785
786 This is a variable key length cipher which can use keys from 32
787 bits to 448 bits in length. It's fast, simple and specifically
788 designed for use on "large microprocessors".
789
790 See also:
791 <http://www.schneier.com/blowfish.html>
792
793 config CRYPTO_CAMELLIA
794 tristate "Camellia cipher algorithms"
795 depends on CRYPTO
796 select CRYPTO_ALGAPI
797 help
798 Camellia cipher algorithms module.
799
800 Camellia is a symmetric key block cipher developed jointly
801 at NTT and Mitsubishi Electric Corporation.
802
803 The Camellia specifies three key sizes: 128, 192 and 256 bits.
804
805 See also:
806 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
807
808 config CRYPTO_CAMELLIA_X86_64
809 tristate "Camellia cipher algorithm (x86_64)"
810 depends on X86 && 64BIT
811 depends on CRYPTO
812 select CRYPTO_ALGAPI
813 select CRYPTO_GLUE_HELPER_X86
814 select CRYPTO_LRW
815 select CRYPTO_XTS
816 help
817 Camellia cipher algorithm module (x86_64).
818
819 Camellia is a symmetric key block cipher developed jointly
820 at NTT and Mitsubishi Electric Corporation.
821
822 The Camellia specifies three key sizes: 128, 192 and 256 bits.
823
824 See also:
825 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
826
827 config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
828 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
829 depends on X86 && 64BIT
830 depends on CRYPTO
831 select CRYPTO_ALGAPI
832 select CRYPTO_CRYPTD
833 select CRYPTO_ABLK_HELPER_X86
834 select CRYPTO_GLUE_HELPER_X86
835 select CRYPTO_CAMELLIA_X86_64
836 select CRYPTO_LRW
837 select CRYPTO_XTS
838 help
839 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
840
841 Camellia is a symmetric key block cipher developed jointly
842 at NTT and Mitsubishi Electric Corporation.
843
844 The Camellia specifies three key sizes: 128, 192 and 256 bits.
845
846 See also:
847 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
848
849 config CRYPTO_CAMELLIA_SPARC64
850 tristate "Camellia cipher algorithm (SPARC64)"
851 depends on SPARC64
852 depends on CRYPTO
853 select CRYPTO_ALGAPI
854 help
855 Camellia cipher algorithm module (SPARC64).
856
857 Camellia is a symmetric key block cipher developed jointly
858 at NTT and Mitsubishi Electric Corporation.
859
860 The Camellia specifies three key sizes: 128, 192 and 256 bits.
861
862 See also:
863 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
864
865 config CRYPTO_CAST_COMMON
866 tristate
867 help
868 Common parts of the CAST cipher algorithms shared by the
869 generic c and the assembler implementations.
870
871 config CRYPTO_CAST5
872 tristate "CAST5 (CAST-128) cipher algorithm"
873 select CRYPTO_ALGAPI
874 select CRYPTO_CAST_COMMON
875 help
876 The CAST5 encryption algorithm (synonymous with CAST-128) is
877 described in RFC2144.
878
879 config CRYPTO_CAST5_AVX_X86_64
880 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
881 depends on X86 && 64BIT
882 select CRYPTO_ALGAPI
883 select CRYPTO_CRYPTD
884 select CRYPTO_ABLK_HELPER_X86
885 select CRYPTO_CAST_COMMON
886 select CRYPTO_CAST5
887 help
888 The CAST5 encryption algorithm (synonymous with CAST-128) is
889 described in RFC2144.
890
891 This module provides the Cast5 cipher algorithm that processes
892 sixteen blocks parallel using the AVX instruction set.
893
894 config CRYPTO_CAST6
895 tristate "CAST6 (CAST-256) cipher algorithm"
896 select CRYPTO_ALGAPI
897 select CRYPTO_CAST_COMMON
898 help
899 The CAST6 encryption algorithm (synonymous with CAST-256) is
900 described in RFC2612.
901
902 config CRYPTO_CAST6_AVX_X86_64
903 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
904 depends on X86 && 64BIT
905 select CRYPTO_ALGAPI
906 select CRYPTO_CRYPTD
907 select CRYPTO_ABLK_HELPER_X86
908 select CRYPTO_GLUE_HELPER_X86
909 select CRYPTO_CAST_COMMON
910 select CRYPTO_CAST6
911 select CRYPTO_LRW
912 select CRYPTO_XTS
913 help
914 The CAST6 encryption algorithm (synonymous with CAST-256) is
915 described in RFC2612.
916
917 This module provides the Cast6 cipher algorithm that processes
918 eight blocks parallel using the AVX instruction set.
919
920 config CRYPTO_DES
921 tristate "DES and Triple DES EDE cipher algorithms"
922 select CRYPTO_ALGAPI
923 help
924 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
925
926 config CRYPTO_DES_SPARC64
927 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
928 depends on SPARC64
929 select CRYPTO_ALGAPI
930 select CRYPTO_DES
931 help
932 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
933 optimized using SPARC64 crypto opcodes.
934
935 config CRYPTO_FCRYPT
936 tristate "FCrypt cipher algorithm"
937 select CRYPTO_ALGAPI
938 select CRYPTO_BLKCIPHER
939 help
940 FCrypt algorithm used by RxRPC.
941
942 config CRYPTO_KHAZAD
943 tristate "Khazad cipher algorithm"
944 select CRYPTO_ALGAPI
945 help
946 Khazad cipher algorithm.
947
948 Khazad was a finalist in the initial NESSIE competition. It is
949 an algorithm optimized for 64-bit processors with good performance
950 on 32-bit processors. Khazad uses an 128 bit key size.
951
952 See also:
953 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
954
955 config CRYPTO_SALSA20
956 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
957 depends on EXPERIMENTAL
958 select CRYPTO_BLKCIPHER
959 help
960 Salsa20 stream cipher algorithm.
961
962 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
963 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
964
965 The Salsa20 stream cipher algorithm is designed by Daniel J.
966 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
967
968 config CRYPTO_SALSA20_586
969 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
970 depends on (X86 || UML_X86) && !64BIT
971 depends on EXPERIMENTAL
972 select CRYPTO_BLKCIPHER
973 help
974 Salsa20 stream cipher algorithm.
975
976 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
977 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
978
979 The Salsa20 stream cipher algorithm is designed by Daniel J.
980 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
981
982 config CRYPTO_SALSA20_X86_64
983 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
984 depends on (X86 || UML_X86) && 64BIT
985 depends on EXPERIMENTAL
986 select CRYPTO_BLKCIPHER
987 help
988 Salsa20 stream cipher algorithm.
989
990 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
991 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
992
993 The Salsa20 stream cipher algorithm is designed by Daniel J.
994 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
995
996 config CRYPTO_SEED
997 tristate "SEED cipher algorithm"
998 select CRYPTO_ALGAPI
999 help
1000 SEED cipher algorithm (RFC4269).
1001
1002 SEED is a 128-bit symmetric key block cipher that has been
1003 developed by KISA (Korea Information Security Agency) as a
1004 national standard encryption algorithm of the Republic of Korea.
1005 It is a 16 round block cipher with the key size of 128 bit.
1006
1007 See also:
1008 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1009
1010 config CRYPTO_SERPENT
1011 tristate "Serpent cipher algorithm"
1012 select CRYPTO_ALGAPI
1013 help
1014 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1015
1016 Keys are allowed to be from 0 to 256 bits in length, in steps
1017 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1018 variant of Serpent for compatibility with old kerneli.org code.
1019
1020 See also:
1021 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1022
1023 config CRYPTO_SERPENT_SSE2_X86_64
1024 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1025 depends on X86 && 64BIT
1026 select CRYPTO_ALGAPI
1027 select CRYPTO_CRYPTD
1028 select CRYPTO_ABLK_HELPER_X86
1029 select CRYPTO_GLUE_HELPER_X86
1030 select CRYPTO_SERPENT
1031 select CRYPTO_LRW
1032 select CRYPTO_XTS
1033 help
1034 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1035
1036 Keys are allowed to be from 0 to 256 bits in length, in steps
1037 of 8 bits.
1038
1039 This module provides Serpent cipher algorithm that processes eigth
1040 blocks parallel using SSE2 instruction set.
1041
1042 See also:
1043 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1044
1045 config CRYPTO_SERPENT_SSE2_586
1046 tristate "Serpent cipher algorithm (i586/SSE2)"
1047 depends on X86 && !64BIT
1048 select CRYPTO_ALGAPI
1049 select CRYPTO_CRYPTD
1050 select CRYPTO_ABLK_HELPER_X86
1051 select CRYPTO_GLUE_HELPER_X86
1052 select CRYPTO_SERPENT
1053 select CRYPTO_LRW
1054 select CRYPTO_XTS
1055 help
1056 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1057
1058 Keys are allowed to be from 0 to 256 bits in length, in steps
1059 of 8 bits.
1060
1061 This module provides Serpent cipher algorithm that processes four
1062 blocks parallel using SSE2 instruction set.
1063
1064 See also:
1065 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1066
1067 config CRYPTO_SERPENT_AVX_X86_64
1068 tristate "Serpent cipher algorithm (x86_64/AVX)"
1069 depends on X86 && 64BIT
1070 select CRYPTO_ALGAPI
1071 select CRYPTO_CRYPTD
1072 select CRYPTO_ABLK_HELPER_X86
1073 select CRYPTO_GLUE_HELPER_X86
1074 select CRYPTO_SERPENT
1075 select CRYPTO_LRW
1076 select CRYPTO_XTS
1077 help
1078 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1079
1080 Keys are allowed to be from 0 to 256 bits in length, in steps
1081 of 8 bits.
1082
1083 This module provides the Serpent cipher algorithm that processes
1084 eight blocks parallel using the AVX instruction set.
1085
1086 See also:
1087 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1088
1089 config CRYPTO_TEA
1090 tristate "TEA, XTEA and XETA cipher algorithms"
1091 select CRYPTO_ALGAPI
1092 help
1093 TEA cipher algorithm.
1094
1095 Tiny Encryption Algorithm is a simple cipher that uses
1096 many rounds for security. It is very fast and uses
1097 little memory.
1098
1099 Xtendend Tiny Encryption Algorithm is a modification to
1100 the TEA algorithm to address a potential key weakness
1101 in the TEA algorithm.
1102
1103 Xtendend Encryption Tiny Algorithm is a mis-implementation
1104 of the XTEA algorithm for compatibility purposes.
1105
1106 config CRYPTO_TWOFISH
1107 tristate "Twofish cipher algorithm"
1108 select CRYPTO_ALGAPI
1109 select CRYPTO_TWOFISH_COMMON
1110 help
1111 Twofish cipher algorithm.
1112
1113 Twofish was submitted as an AES (Advanced Encryption Standard)
1114 candidate cipher by researchers at CounterPane Systems. It is a
1115 16 round block cipher supporting key sizes of 128, 192, and 256
1116 bits.
1117
1118 See also:
1119 <http://www.schneier.com/twofish.html>
1120
1121 config CRYPTO_TWOFISH_COMMON
1122 tristate
1123 help
1124 Common parts of the Twofish cipher algorithm shared by the
1125 generic c and the assembler implementations.
1126
1127 config CRYPTO_TWOFISH_586
1128 tristate "Twofish cipher algorithms (i586)"
1129 depends on (X86 || UML_X86) && !64BIT
1130 select CRYPTO_ALGAPI
1131 select CRYPTO_TWOFISH_COMMON
1132 help
1133 Twofish cipher algorithm.
1134
1135 Twofish was submitted as an AES (Advanced Encryption Standard)
1136 candidate cipher by researchers at CounterPane Systems. It is a
1137 16 round block cipher supporting key sizes of 128, 192, and 256
1138 bits.
1139
1140 See also:
1141 <http://www.schneier.com/twofish.html>
1142
1143 config CRYPTO_TWOFISH_X86_64
1144 tristate "Twofish cipher algorithm (x86_64)"
1145 depends on (X86 || UML_X86) && 64BIT
1146 select CRYPTO_ALGAPI
1147 select CRYPTO_TWOFISH_COMMON
1148 help
1149 Twofish cipher algorithm (x86_64).
1150
1151 Twofish was submitted as an AES (Advanced Encryption Standard)
1152 candidate cipher by researchers at CounterPane Systems. It is a
1153 16 round block cipher supporting key sizes of 128, 192, and 256
1154 bits.
1155
1156 See also:
1157 <http://www.schneier.com/twofish.html>
1158
1159 config CRYPTO_TWOFISH_X86_64_3WAY
1160 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1161 depends on X86 && 64BIT
1162 select CRYPTO_ALGAPI
1163 select CRYPTO_TWOFISH_COMMON
1164 select CRYPTO_TWOFISH_X86_64
1165 select CRYPTO_GLUE_HELPER_X86
1166 select CRYPTO_LRW
1167 select CRYPTO_XTS
1168 help
1169 Twofish cipher algorithm (x86_64, 3-way parallel).
1170
1171 Twofish was submitted as an AES (Advanced Encryption Standard)
1172 candidate cipher by researchers at CounterPane Systems. It is a
1173 16 round block cipher supporting key sizes of 128, 192, and 256
1174 bits.
1175
1176 This module provides Twofish cipher algorithm that processes three
1177 blocks parallel, utilizing resources of out-of-order CPUs better.
1178
1179 See also:
1180 <http://www.schneier.com/twofish.html>
1181
1182 config CRYPTO_TWOFISH_AVX_X86_64
1183 tristate "Twofish cipher algorithm (x86_64/AVX)"
1184 depends on X86 && 64BIT
1185 select CRYPTO_ALGAPI
1186 select CRYPTO_CRYPTD
1187 select CRYPTO_ABLK_HELPER_X86
1188 select CRYPTO_GLUE_HELPER_X86
1189 select CRYPTO_TWOFISH_COMMON
1190 select CRYPTO_TWOFISH_X86_64
1191 select CRYPTO_TWOFISH_X86_64_3WAY
1192 select CRYPTO_LRW
1193 select CRYPTO_XTS
1194 help
1195 Twofish cipher algorithm (x86_64/AVX).
1196
1197 Twofish was submitted as an AES (Advanced Encryption Standard)
1198 candidate cipher by researchers at CounterPane Systems. It is a
1199 16 round block cipher supporting key sizes of 128, 192, and 256
1200 bits.
1201
1202 This module provides the Twofish cipher algorithm that processes
1203 eight blocks parallel using the AVX Instruction Set.
1204
1205 See also:
1206 <http://www.schneier.com/twofish.html>
1207
1208 comment "Compression"
1209
1210 config CRYPTO_DEFLATE
1211 tristate "Deflate compression algorithm"
1212 select CRYPTO_ALGAPI
1213 select ZLIB_INFLATE
1214 select ZLIB_DEFLATE
1215 help
1216 This is the Deflate algorithm (RFC1951), specified for use in
1217 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1218
1219 You will most probably want this if using IPSec.
1220
1221 config CRYPTO_ZLIB
1222 tristate "Zlib compression algorithm"
1223 select CRYPTO_PCOMP
1224 select ZLIB_INFLATE
1225 select ZLIB_DEFLATE
1226 select NLATTR
1227 help
1228 This is the zlib algorithm.
1229
1230 config CRYPTO_LZO
1231 tristate "LZO compression algorithm"
1232 select CRYPTO_ALGAPI
1233 select LZO_COMPRESS
1234 select LZO_DECOMPRESS
1235 help
1236 This is the LZO algorithm.
1237
1238 config CRYPTO_842
1239 tristate "842 compression algorithm"
1240 depends on CRYPTO_DEV_NX_COMPRESS
1241 # 842 uses lzo if the hardware becomes unavailable
1242 select LZO_COMPRESS
1243 select LZO_DECOMPRESS
1244 help
1245 This is the 842 algorithm.
1246
1247 comment "Random Number Generation"
1248
1249 config CRYPTO_ANSI_CPRNG
1250 tristate "Pseudo Random Number Generation for Cryptographic modules"
1251 default m
1252 select CRYPTO_AES
1253 select CRYPTO_RNG
1254 help
1255 This option enables the generic pseudo random number generator
1256 for cryptographic modules. Uses the Algorithm specified in
1257 ANSI X9.31 A.2.4. Note that this option must be enabled if
1258 CRYPTO_FIPS is selected
1259
1260 config CRYPTO_USER_API
1261 tristate
1262
1263 config CRYPTO_USER_API_HASH
1264 tristate "User-space interface for hash algorithms"
1265 depends on NET
1266 select CRYPTO_HASH
1267 select CRYPTO_USER_API
1268 help
1269 This option enables the user-spaces interface for hash
1270 algorithms.
1271
1272 config CRYPTO_USER_API_SKCIPHER
1273 tristate "User-space interface for symmetric key cipher algorithms"
1274 depends on NET
1275 select CRYPTO_BLKCIPHER
1276 select CRYPTO_USER_API
1277 help
1278 This option enables the user-spaces interface for symmetric
1279 key cipher algorithms.
1280
1281 source "drivers/crypto/Kconfig"
1282 source crypto/asymmetric_keys/Kconfig
1283
1284 endif # if CRYPTO