crypto: aesni_intel - add more optimized XTS mode for x86-64
[linux-2.6-block.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8 136config CRYPTO_PCRYPT
3b4afaf2
KC
137 tristate "Parallel crypto engine"
138 depends on SMP
5068c7a8
SK
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
596d8750
JK
182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
584fffc8 187comment "Authenticated Encryption with Associated Data"
cd12fb90 188
584fffc8
SS
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
1da177e4 193 help
584fffc8 194 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 195
584fffc8
SS
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
9382d97a 200 select CRYPTO_GHASH
9489667d 201 select CRYPTO_NULL
1da177e4 202 help
584fffc8
SS
203 Support for Galois/Counter Mode (GCM) and Galois Message
204 Authentication Code (GMAC). Required for IPSec.
1da177e4 205
584fffc8
SS
206config CRYPTO_SEQIV
207 tristate "Sequence Number IV Generator"
208 select CRYPTO_AEAD
209 select CRYPTO_BLKCIPHER
a0f000ec 210 select CRYPTO_RNG
1da177e4 211 help
584fffc8
SS
212 This IV generator generates an IV based on a sequence number by
213 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 214
584fffc8 215comment "Block modes"
c494e070 216
584fffc8
SS
217config CRYPTO_CBC
218 tristate "CBC support"
db131ef9 219 select CRYPTO_BLKCIPHER
43518407 220 select CRYPTO_MANAGER
db131ef9 221 help
584fffc8
SS
222 CBC: Cipher Block Chaining mode
223 This block cipher algorithm is required for IPSec.
db131ef9 224
584fffc8
SS
225config CRYPTO_CTR
226 tristate "CTR support"
db131ef9 227 select CRYPTO_BLKCIPHER
584fffc8 228 select CRYPTO_SEQIV
43518407 229 select CRYPTO_MANAGER
db131ef9 230 help
584fffc8 231 CTR: Counter mode
db131ef9
HX
232 This block cipher algorithm is required for IPSec.
233
584fffc8
SS
234config CRYPTO_CTS
235 tristate "CTS support"
236 select CRYPTO_BLKCIPHER
237 help
238 CTS: Cipher Text Stealing
239 This is the Cipher Text Stealing mode as described by
240 Section 8 of rfc2040 and referenced by rfc3962.
241 (rfc3962 includes errata information in its Appendix A)
242 This mode is required for Kerberos gss mechanism support
243 for AES encryption.
244
245config CRYPTO_ECB
246 tristate "ECB support"
91652be5
DH
247 select CRYPTO_BLKCIPHER
248 select CRYPTO_MANAGER
91652be5 249 help
584fffc8
SS
250 ECB: Electronic CodeBook mode
251 This is the simplest block cipher algorithm. It simply encrypts
252 the input block by block.
91652be5 253
64470f1b 254config CRYPTO_LRW
2470a2b2 255 tristate "LRW support"
64470f1b
RS
256 select CRYPTO_BLKCIPHER
257 select CRYPTO_MANAGER
258 select CRYPTO_GF128MUL
259 help
260 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
261 narrow block cipher mode for dm-crypt. Use it with cipher
262 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
263 The first 128, 192 or 256 bits in the key are used for AES and the
264 rest is used to tie each cipher block to its logical position.
265
584fffc8
SS
266config CRYPTO_PCBC
267 tristate "PCBC support"
268 select CRYPTO_BLKCIPHER
269 select CRYPTO_MANAGER
270 help
271 PCBC: Propagating Cipher Block Chaining mode
272 This block cipher algorithm is required for RxRPC.
273
f19f5111 274config CRYPTO_XTS
5bcf8e6d 275 tristate "XTS support"
f19f5111
RS
276 select CRYPTO_BLKCIPHER
277 select CRYPTO_MANAGER
278 select CRYPTO_GF128MUL
279 help
280 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
281 key size 256, 384 or 512 bits. This implementation currently
282 can't handle a sectorsize which is not a multiple of 16 bytes.
283
584fffc8
SS
284comment "Hash modes"
285
93b5e86a
JK
286config CRYPTO_CMAC
287 tristate "CMAC support"
288 select CRYPTO_HASH
289 select CRYPTO_MANAGER
290 help
291 Cipher-based Message Authentication Code (CMAC) specified by
292 The National Institute of Standards and Technology (NIST).
293
294 https://tools.ietf.org/html/rfc4493
295 http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
296
584fffc8
SS
297config CRYPTO_HMAC
298 tristate "HMAC support"
299 select CRYPTO_HASH
23e353c8 300 select CRYPTO_MANAGER
23e353c8 301 help
584fffc8
SS
302 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
303 This is required for IPSec.
23e353c8 304
584fffc8
SS
305config CRYPTO_XCBC
306 tristate "XCBC support"
584fffc8
SS
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
76cb9521 309 help
584fffc8
SS
310 XCBC: Keyed-Hashing with encryption algorithm
311 http://www.ietf.org/rfc/rfc3566.txt
312 http://csrc.nist.gov/encryption/modes/proposedmodes/
313 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 314
f1939f7c
SW
315config CRYPTO_VMAC
316 tristate "VMAC support"
f1939f7c
SW
317 select CRYPTO_HASH
318 select CRYPTO_MANAGER
319 help
320 VMAC is a message authentication algorithm designed for
321 very high speed on 64-bit architectures.
322
323 See also:
324 <http://fastcrypto.org/vmac>
325
584fffc8 326comment "Digest"
28db8e3e 327
584fffc8
SS
328config CRYPTO_CRC32C
329 tristate "CRC32c CRC algorithm"
5773a3e6 330 select CRYPTO_HASH
6a0962b2 331 select CRC32
4a49b499 332 help
584fffc8
SS
333 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
334 by iSCSI for header and data digests and by others.
69c35efc 335 See Castagnoli93. Module will be crc32c.
4a49b499 336
8cb51ba8
AZ
337config CRYPTO_CRC32C_INTEL
338 tristate "CRC32c INTEL hardware acceleration"
339 depends on X86
340 select CRYPTO_HASH
341 help
342 In Intel processor with SSE4.2 supported, the processor will
343 support CRC32C implementation using hardware accelerated CRC32
344 instruction. This option will create 'crc32c-intel' module,
345 which will enable any routine to use the CRC32 instruction to
346 gain performance compared with software implementation.
347 Module will be crc32c-intel.
348
442a7c40
DM
349config CRYPTO_CRC32C_SPARC64
350 tristate "CRC32c CRC algorithm (SPARC64)"
351 depends on SPARC64
352 select CRYPTO_HASH
353 select CRC32
354 help
355 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
356 when available.
357
78c37d19
AB
358config CRYPTO_CRC32
359 tristate "CRC32 CRC algorithm"
360 select CRYPTO_HASH
361 select CRC32
362 help
363 CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
364 Shash crypto api wrappers to crc32_le function.
365
366config CRYPTO_CRC32_PCLMUL
367 tristate "CRC32 PCLMULQDQ hardware acceleration"
368 depends on X86
369 select CRYPTO_HASH
370 select CRC32
371 help
372 From Intel Westmere and AMD Bulldozer processor with SSE4.2
373 and PCLMULQDQ supported, the processor will support
374 CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
375 instruction. This option will create 'crc32-plcmul' module,
376 which will enable any routine to use the CRC-32-IEEE 802.3 checksum
377 and gain better performance as compared with the table implementation.
378
2cdc6899
HY
379config CRYPTO_GHASH
380 tristate "GHASH digest algorithm"
2cdc6899
HY
381 select CRYPTO_GF128MUL
382 help
383 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
384
584fffc8
SS
385config CRYPTO_MD4
386 tristate "MD4 digest algorithm"
808a1763 387 select CRYPTO_HASH
124b53d0 388 help
584fffc8 389 MD4 message digest algorithm (RFC1320).
124b53d0 390
584fffc8
SS
391config CRYPTO_MD5
392 tristate "MD5 digest algorithm"
14b75ba7 393 select CRYPTO_HASH
1da177e4 394 help
584fffc8 395 MD5 message digest algorithm (RFC1321).
1da177e4 396
fa4dfedc
DM
397config CRYPTO_MD5_SPARC64
398 tristate "MD5 digest algorithm (SPARC64)"
399 depends on SPARC64
400 select CRYPTO_MD5
401 select CRYPTO_HASH
402 help
403 MD5 message digest algorithm (RFC1321) implemented
404 using sparc64 crypto instructions, when available.
405
584fffc8
SS
406config CRYPTO_MICHAEL_MIC
407 tristate "Michael MIC keyed digest algorithm"
19e2bf14 408 select CRYPTO_HASH
90831639 409 help
584fffc8
SS
410 Michael MIC is used for message integrity protection in TKIP
411 (IEEE 802.11i). This algorithm is required for TKIP, but it
412 should not be used for other purposes because of the weakness
413 of the algorithm.
90831639 414
82798f90 415config CRYPTO_RMD128
b6d44341 416 tristate "RIPEMD-128 digest algorithm"
7c4468bc 417 select CRYPTO_HASH
b6d44341
AB
418 help
419 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 420
b6d44341 421 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 422 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 423 RIPEMD-160 should be used.
82798f90 424
b6d44341 425 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 426 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
427
428config CRYPTO_RMD160
b6d44341 429 tristate "RIPEMD-160 digest algorithm"
e5835fba 430 select CRYPTO_HASH
b6d44341
AB
431 help
432 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 433
b6d44341
AB
434 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
435 to be used as a secure replacement for the 128-bit hash functions
436 MD4, MD5 and it's predecessor RIPEMD
437 (not to be confused with RIPEMD-128).
82798f90 438
b6d44341
AB
439 It's speed is comparable to SHA1 and there are no known attacks
440 against RIPEMD-160.
534fe2c1 441
b6d44341 442 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 443 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
444
445config CRYPTO_RMD256
b6d44341 446 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 447 select CRYPTO_HASH
b6d44341
AB
448 help
449 RIPEMD-256 is an optional extension of RIPEMD-128 with a
450 256 bit hash. It is intended for applications that require
451 longer hash-results, without needing a larger security level
452 (than RIPEMD-128).
534fe2c1 453
b6d44341 454 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 455 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
456
457config CRYPTO_RMD320
b6d44341 458 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 459 select CRYPTO_HASH
b6d44341
AB
460 help
461 RIPEMD-320 is an optional extension of RIPEMD-160 with a
462 320 bit hash. It is intended for applications that require
463 longer hash-results, without needing a larger security level
464 (than RIPEMD-160).
534fe2c1 465
b6d44341 466 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 467 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 468
584fffc8
SS
469config CRYPTO_SHA1
470 tristate "SHA1 digest algorithm"
54ccb367 471 select CRYPTO_HASH
1da177e4 472 help
584fffc8 473 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 474
66be8951
MK
475config CRYPTO_SHA1_SSSE3
476 tristate "SHA1 digest algorithm (SSSE3/AVX)"
477 depends on X86 && 64BIT
478 select CRYPTO_SHA1
479 select CRYPTO_HASH
480 help
481 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
482 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
483 Extensions (AVX), when available.
484
8275d1aa
TC
485config CRYPTO_SHA256_SSSE3
486 tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
487 depends on X86 && 64BIT
488 select CRYPTO_SHA256
489 select CRYPTO_HASH
490 help
491 SHA-256 secure hash standard (DFIPS 180-2) implemented
492 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
493 Extensions version 1 (AVX1), or Advanced Vector Extensions
87de4579
TC
494 version 2 (AVX2) instructions, when available.
495
496config CRYPTO_SHA512_SSSE3
497 tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
498 depends on X86 && 64BIT
499 select CRYPTO_SHA512
500 select CRYPTO_HASH
501 help
502 SHA-512 secure hash standard (DFIPS 180-2) implemented
503 using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
504 Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa
TC
505 version 2 (AVX2) instructions, when available.
506
4ff28d4c
DM
507config CRYPTO_SHA1_SPARC64
508 tristate "SHA1 digest algorithm (SPARC64)"
509 depends on SPARC64
510 select CRYPTO_SHA1
511 select CRYPTO_HASH
512 help
513 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
514 using sparc64 crypto instructions, when available.
515
f0be44f4
DM
516config CRYPTO_SHA1_ARM
517 tristate "SHA1 digest algorithm (ARM-asm)"
518 depends on ARM
519 select CRYPTO_SHA1
520 select CRYPTO_HASH
521 help
522 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
523 using optimized ARM assembler.
524
323a6bf1
ME
525config CRYPTO_SHA1_PPC
526 tristate "SHA1 digest algorithm (powerpc)"
527 depends on PPC
528 help
529 This is the powerpc hardware accelerated implementation of the
530 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
531
584fffc8
SS
532config CRYPTO_SHA256
533 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 534 select CRYPTO_HASH
1da177e4 535 help
584fffc8 536 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 537
584fffc8
SS
538 This version of SHA implements a 256 bit hash with 128 bits of
539 security against collision attacks.
2729bb42 540
b6d44341
AB
541 This code also includes SHA-224, a 224 bit hash with 112 bits
542 of security against collision attacks.
584fffc8 543
86c93b24
DM
544config CRYPTO_SHA256_SPARC64
545 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
546 depends on SPARC64
547 select CRYPTO_SHA256
548 select CRYPTO_HASH
549 help
550 SHA-256 secure hash standard (DFIPS 180-2) implemented
551 using sparc64 crypto instructions, when available.
552
584fffc8
SS
553config CRYPTO_SHA512
554 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 555 select CRYPTO_HASH
b9f535ff 556 help
584fffc8 557 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 558
584fffc8
SS
559 This version of SHA implements a 512 bit hash with 256 bits of
560 security against collision attacks.
b9f535ff 561
584fffc8
SS
562 This code also includes SHA-384, a 384 bit hash with 192 bits
563 of security against collision attacks.
b9f535ff 564
775e0c69
DM
565config CRYPTO_SHA512_SPARC64
566 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
567 depends on SPARC64
568 select CRYPTO_SHA512
569 select CRYPTO_HASH
570 help
571 SHA-512 secure hash standard (DFIPS 180-2) implemented
572 using sparc64 crypto instructions, when available.
573
584fffc8
SS
574config CRYPTO_TGR192
575 tristate "Tiger digest algorithms"
f63fbd3d 576 select CRYPTO_HASH
eaf44088 577 help
584fffc8 578 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 579
584fffc8
SS
580 Tiger is a hash function optimized for 64-bit processors while
581 still having decent performance on 32-bit processors.
582 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
583
584 See also:
584fffc8 585 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 586
584fffc8
SS
587config CRYPTO_WP512
588 tristate "Whirlpool digest algorithms"
4946510b 589 select CRYPTO_HASH
1da177e4 590 help
584fffc8 591 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 592
584fffc8
SS
593 Whirlpool-512 is part of the NESSIE cryptographic primitives.
594 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
595
596 See also:
6d8de74c 597 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 598
0e1227d3
HY
599config CRYPTO_GHASH_CLMUL_NI_INTEL
600 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 601 depends on X86 && 64BIT
0e1227d3
HY
602 select CRYPTO_CRYPTD
603 help
604 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
605 The implementation is accelerated by CLMUL-NI of Intel.
606
584fffc8 607comment "Ciphers"
1da177e4
LT
608
609config CRYPTO_AES
610 tristate "AES cipher algorithms"
cce9e06d 611 select CRYPTO_ALGAPI
1da177e4 612 help
584fffc8 613 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
614 algorithm.
615
616 Rijndael appears to be consistently a very good performer in
584fffc8
SS
617 both hardware and software across a wide range of computing
618 environments regardless of its use in feedback or non-feedback
619 modes. Its key setup time is excellent, and its key agility is
620 good. Rijndael's very low memory requirements make it very well
621 suited for restricted-space environments, in which it also
622 demonstrates excellent performance. Rijndael's operations are
623 among the easiest to defend against power and timing attacks.
1da177e4 624
584fffc8 625 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
626
627 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
628
629config CRYPTO_AES_586
630 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
631 depends on (X86 || UML_X86) && !64BIT
632 select CRYPTO_ALGAPI
5157dea8 633 select CRYPTO_AES
1da177e4 634 help
584fffc8 635 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
636 algorithm.
637
638 Rijndael appears to be consistently a very good performer in
584fffc8
SS
639 both hardware and software across a wide range of computing
640 environments regardless of its use in feedback or non-feedback
641 modes. Its key setup time is excellent, and its key agility is
642 good. Rijndael's very low memory requirements make it very well
643 suited for restricted-space environments, in which it also
644 demonstrates excellent performance. Rijndael's operations are
645 among the easiest to defend against power and timing attacks.
1da177e4 646
584fffc8 647 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
648
649 See <http://csrc.nist.gov/encryption/aes/> for more information.
650
651config CRYPTO_AES_X86_64
652 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
653 depends on (X86 || UML_X86) && 64BIT
654 select CRYPTO_ALGAPI
81190b32 655 select CRYPTO_AES
a2a892a2 656 help
584fffc8 657 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
658 algorithm.
659
660 Rijndael appears to be consistently a very good performer in
584fffc8
SS
661 both hardware and software across a wide range of computing
662 environments regardless of its use in feedback or non-feedback
663 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
664 good. Rijndael's very low memory requirements make it very well
665 suited for restricted-space environments, in which it also
666 demonstrates excellent performance. Rijndael's operations are
667 among the easiest to defend against power and timing attacks.
668
669 The AES specifies three key sizes: 128, 192 and 256 bits
670
671 See <http://csrc.nist.gov/encryption/aes/> for more information.
672
673config CRYPTO_AES_NI_INTEL
674 tristate "AES cipher algorithms (AES-NI)"
8af00860 675 depends on X86
0d258efb
MK
676 select CRYPTO_AES_X86_64 if 64BIT
677 select CRYPTO_AES_586 if !64BIT
54b6a1bd 678 select CRYPTO_CRYPTD
a9629d71 679 select CRYPTO_ABLK_HELPER_X86
54b6a1bd 680 select CRYPTO_ALGAPI
c456a9cd 681 select CRYPTO_GLUE_HELPER if 64BIT
023af608
JK
682 select CRYPTO_LRW
683 select CRYPTO_XTS
54b6a1bd
HY
684 help
685 Use Intel AES-NI instructions for AES algorithm.
686
687 AES cipher algorithms (FIPS-197). AES uses the Rijndael
688 algorithm.
689
690 Rijndael appears to be consistently a very good performer in
691 both hardware and software across a wide range of computing
692 environments regardless of its use in feedback or non-feedback
693 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
694 good. Rijndael's very low memory requirements make it very well
695 suited for restricted-space environments, in which it also
696 demonstrates excellent performance. Rijndael's operations are
697 among the easiest to defend against power and timing attacks.
a2a892a2 698
584fffc8 699 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
700
701 See <http://csrc.nist.gov/encryption/aes/> for more information.
702
0d258efb
MK
703 In addition to AES cipher algorithm support, the acceleration
704 for some popular block cipher mode is supported too, including
705 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
706 acceleration for CTR.
2cf4ac8b 707
9bf4852d
DM
708config CRYPTO_AES_SPARC64
709 tristate "AES cipher algorithms (SPARC64)"
710 depends on SPARC64
711 select CRYPTO_CRYPTD
712 select CRYPTO_ALGAPI
713 help
714 Use SPARC64 crypto opcodes for AES algorithm.
715
716 AES cipher algorithms (FIPS-197). AES uses the Rijndael
717 algorithm.
718
719 Rijndael appears to be consistently a very good performer in
720 both hardware and software across a wide range of computing
721 environments regardless of its use in feedback or non-feedback
722 modes. Its key setup time is excellent, and its key agility is
723 good. Rijndael's very low memory requirements make it very well
724 suited for restricted-space environments, in which it also
725 demonstrates excellent performance. Rijndael's operations are
726 among the easiest to defend against power and timing attacks.
727
728 The AES specifies three key sizes: 128, 192 and 256 bits
729
730 See <http://csrc.nist.gov/encryption/aes/> for more information.
731
732 In addition to AES cipher algorithm support, the acceleration
733 for some popular block cipher mode is supported too, including
734 ECB and CBC.
735
f0be44f4
DM
736config CRYPTO_AES_ARM
737 tristate "AES cipher algorithms (ARM-asm)"
738 depends on ARM
739 select CRYPTO_ALGAPI
740 select CRYPTO_AES
741 help
742 Use optimized AES assembler routines for ARM platforms.
743
744 AES cipher algorithms (FIPS-197). AES uses the Rijndael
745 algorithm.
746
747 Rijndael appears to be consistently a very good performer in
748 both hardware and software across a wide range of computing
749 environments regardless of its use in feedback or non-feedback
750 modes. Its key setup time is excellent, and its key agility is
751 good. Rijndael's very low memory requirements make it very well
752 suited for restricted-space environments, in which it also
753 demonstrates excellent performance. Rijndael's operations are
754 among the easiest to defend against power and timing attacks.
755
756 The AES specifies three key sizes: 128, 192 and 256 bits
757
758 See <http://csrc.nist.gov/encryption/aes/> for more information.
759
584fffc8
SS
760config CRYPTO_ANUBIS
761 tristate "Anubis cipher algorithm"
762 select CRYPTO_ALGAPI
763 help
764 Anubis cipher algorithm.
765
766 Anubis is a variable key length cipher which can use keys from
767 128 bits to 320 bits in length. It was evaluated as a entrant
768 in the NESSIE competition.
769
770 See also:
6d8de74c
JM
771 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
772 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
773
774config CRYPTO_ARC4
775 tristate "ARC4 cipher algorithm"
b9b0f080 776 select CRYPTO_BLKCIPHER
584fffc8
SS
777 help
778 ARC4 cipher algorithm.
779
780 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
781 bits in length. This algorithm is required for driver-based
782 WEP, but it should not be for other purposes because of the
783 weakness of the algorithm.
784
785config CRYPTO_BLOWFISH
786 tristate "Blowfish cipher algorithm"
787 select CRYPTO_ALGAPI
52ba867c 788 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
789 help
790 Blowfish cipher algorithm, by Bruce Schneier.
791
792 This is a variable key length cipher which can use keys from 32
793 bits to 448 bits in length. It's fast, simple and specifically
794 designed for use on "large microprocessors".
795
796 See also:
797 <http://www.schneier.com/blowfish.html>
798
52ba867c
JK
799config CRYPTO_BLOWFISH_COMMON
800 tristate
801 help
802 Common parts of the Blowfish cipher algorithm shared by the
803 generic c and the assembler implementations.
804
805 See also:
806 <http://www.schneier.com/blowfish.html>
807
64b94cea
JK
808config CRYPTO_BLOWFISH_X86_64
809 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 810 depends on X86 && 64BIT
64b94cea
JK
811 select CRYPTO_ALGAPI
812 select CRYPTO_BLOWFISH_COMMON
813 help
814 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
815
816 This is a variable key length cipher which can use keys from 32
817 bits to 448 bits in length. It's fast, simple and specifically
818 designed for use on "large microprocessors".
819
820 See also:
821 <http://www.schneier.com/blowfish.html>
822
584fffc8
SS
823config CRYPTO_CAMELLIA
824 tristate "Camellia cipher algorithms"
825 depends on CRYPTO
826 select CRYPTO_ALGAPI
827 help
828 Camellia cipher algorithms module.
829
830 Camellia is a symmetric key block cipher developed jointly
831 at NTT and Mitsubishi Electric Corporation.
832
833 The Camellia specifies three key sizes: 128, 192 and 256 bits.
834
835 See also:
836 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
837
0b95ec56
JK
838config CRYPTO_CAMELLIA_X86_64
839 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 840 depends on X86 && 64BIT
0b95ec56
JK
841 depends on CRYPTO
842 select CRYPTO_ALGAPI
964263af 843 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
844 select CRYPTO_LRW
845 select CRYPTO_XTS
846 help
847 Camellia cipher algorithm module (x86_64).
848
849 Camellia is a symmetric key block cipher developed jointly
850 at NTT and Mitsubishi Electric Corporation.
851
852 The Camellia specifies three key sizes: 128, 192 and 256 bits.
853
854 See also:
d9b1d2e7
JK
855 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
856
857config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
858 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
859 depends on X86 && 64BIT
860 depends on CRYPTO
861 select CRYPTO_ALGAPI
862 select CRYPTO_CRYPTD
863 select CRYPTO_ABLK_HELPER_X86
864 select CRYPTO_GLUE_HELPER_X86
865 select CRYPTO_CAMELLIA_X86_64
866 select CRYPTO_LRW
867 select CRYPTO_XTS
868 help
869 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
870
871 Camellia is a symmetric key block cipher developed jointly
872 at NTT and Mitsubishi Electric Corporation.
873
874 The Camellia specifies three key sizes: 128, 192 and 256 bits.
875
876 See also:
0b95ec56
JK
877 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
878
81658ad0
DM
879config CRYPTO_CAMELLIA_SPARC64
880 tristate "Camellia cipher algorithm (SPARC64)"
881 depends on SPARC64
882 depends on CRYPTO
883 select CRYPTO_ALGAPI
884 help
885 Camellia cipher algorithm module (SPARC64).
886
887 Camellia is a symmetric key block cipher developed jointly
888 at NTT and Mitsubishi Electric Corporation.
889
890 The Camellia specifies three key sizes: 128, 192 and 256 bits.
891
892 See also:
893 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
894
044ab525
JK
895config CRYPTO_CAST_COMMON
896 tristate
897 help
898 Common parts of the CAST cipher algorithms shared by the
899 generic c and the assembler implementations.
900
1da177e4
LT
901config CRYPTO_CAST5
902 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 903 select CRYPTO_ALGAPI
044ab525 904 select CRYPTO_CAST_COMMON
1da177e4
LT
905 help
906 The CAST5 encryption algorithm (synonymous with CAST-128) is
907 described in RFC2144.
908
4d6d6a2c
JG
909config CRYPTO_CAST5_AVX_X86_64
910 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
911 depends on X86 && 64BIT
912 select CRYPTO_ALGAPI
913 select CRYPTO_CRYPTD
914 select CRYPTO_ABLK_HELPER_X86
044ab525 915 select CRYPTO_CAST_COMMON
4d6d6a2c
JG
916 select CRYPTO_CAST5
917 help
918 The CAST5 encryption algorithm (synonymous with CAST-128) is
919 described in RFC2144.
920
921 This module provides the Cast5 cipher algorithm that processes
922 sixteen blocks parallel using the AVX instruction set.
923
1da177e4
LT
924config CRYPTO_CAST6
925 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 926 select CRYPTO_ALGAPI
044ab525 927 select CRYPTO_CAST_COMMON
1da177e4
LT
928 help
929 The CAST6 encryption algorithm (synonymous with CAST-256) is
930 described in RFC2612.
931
4ea1277d
JG
932config CRYPTO_CAST6_AVX_X86_64
933 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
934 depends on X86 && 64BIT
935 select CRYPTO_ALGAPI
936 select CRYPTO_CRYPTD
937 select CRYPTO_ABLK_HELPER_X86
938 select CRYPTO_GLUE_HELPER_X86
044ab525 939 select CRYPTO_CAST_COMMON
4ea1277d
JG
940 select CRYPTO_CAST6
941 select CRYPTO_LRW
942 select CRYPTO_XTS
943 help
944 The CAST6 encryption algorithm (synonymous with CAST-256) is
945 described in RFC2612.
946
947 This module provides the Cast6 cipher algorithm that processes
948 eight blocks parallel using the AVX instruction set.
949
584fffc8
SS
950config CRYPTO_DES
951 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 952 select CRYPTO_ALGAPI
1da177e4 953 help
584fffc8 954 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 955
c5aac2df
DM
956config CRYPTO_DES_SPARC64
957 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 958 depends on SPARC64
c5aac2df
DM
959 select CRYPTO_ALGAPI
960 select CRYPTO_DES
961 help
962 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
963 optimized using SPARC64 crypto opcodes.
964
584fffc8
SS
965config CRYPTO_FCRYPT
966 tristate "FCrypt cipher algorithm"
cce9e06d 967 select CRYPTO_ALGAPI
584fffc8 968 select CRYPTO_BLKCIPHER
1da177e4 969 help
584fffc8 970 FCrypt algorithm used by RxRPC.
1da177e4
LT
971
972config CRYPTO_KHAZAD
973 tristate "Khazad cipher algorithm"
cce9e06d 974 select CRYPTO_ALGAPI
1da177e4
LT
975 help
976 Khazad cipher algorithm.
977
978 Khazad was a finalist in the initial NESSIE competition. It is
979 an algorithm optimized for 64-bit processors with good performance
980 on 32-bit processors. Khazad uses an 128 bit key size.
981
982 See also:
6d8de74c 983 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 984
2407d608 985config CRYPTO_SALSA20
3b4afaf2 986 tristate "Salsa20 stream cipher algorithm"
2407d608
TSH
987 select CRYPTO_BLKCIPHER
988 help
989 Salsa20 stream cipher algorithm.
990
991 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
992 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
993
994 The Salsa20 stream cipher algorithm is designed by Daniel J.
995 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
996
997config CRYPTO_SALSA20_586
3b4afaf2 998 tristate "Salsa20 stream cipher algorithm (i586)"
974e4b75 999 depends on (X86 || UML_X86) && !64BIT
974e4b75 1000 select CRYPTO_BLKCIPHER
974e4b75
TSH
1001 help
1002 Salsa20 stream cipher algorithm.
1003
1004 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1005 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
1006
1007 The Salsa20 stream cipher algorithm is designed by Daniel J.
1008 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1009
1010config CRYPTO_SALSA20_X86_64
3b4afaf2 1011 tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbb 1012 depends on (X86 || UML_X86) && 64BIT
9a7dafbb 1013 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
1014 help
1015 Salsa20 stream cipher algorithm.
1016
1017 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1018 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
1019
1020 The Salsa20 stream cipher algorithm is designed by Daniel J.
1021 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 1022
584fffc8
SS
1023config CRYPTO_SEED
1024 tristate "SEED cipher algorithm"
cce9e06d 1025 select CRYPTO_ALGAPI
1da177e4 1026 help
584fffc8 1027 SEED cipher algorithm (RFC4269).
1da177e4 1028
584fffc8
SS
1029 SEED is a 128-bit symmetric key block cipher that has been
1030 developed by KISA (Korea Information Security Agency) as a
1031 national standard encryption algorithm of the Republic of Korea.
1032 It is a 16 round block cipher with the key size of 128 bit.
1033
1034 See also:
1035 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1036
1037config CRYPTO_SERPENT
1038 tristate "Serpent cipher algorithm"
cce9e06d 1039 select CRYPTO_ALGAPI
1da177e4 1040 help
584fffc8 1041 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 1042
584fffc8
SS
1043 Keys are allowed to be from 0 to 256 bits in length, in steps
1044 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
1045 variant of Serpent for compatibility with old kerneli.org code.
1046
1047 See also:
1048 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1049
937c30d7
JK
1050config CRYPTO_SERPENT_SSE2_X86_64
1051 tristate "Serpent cipher algorithm (x86_64/SSE2)"
1052 depends on X86 && 64BIT
1053 select CRYPTO_ALGAPI
341975bf 1054 select CRYPTO_CRYPTD
ffaf9156 1055 select CRYPTO_ABLK_HELPER_X86
596d8750 1056 select CRYPTO_GLUE_HELPER_X86
937c30d7 1057 select CRYPTO_SERPENT
feaf0cfc
JK
1058 select CRYPTO_LRW
1059 select CRYPTO_XTS
937c30d7
JK
1060 help
1061 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1062
1063 Keys are allowed to be from 0 to 256 bits in length, in steps
1064 of 8 bits.
1065
1066 This module provides Serpent cipher algorithm that processes eigth
1067 blocks parallel using SSE2 instruction set.
1068
1069 See also:
1070 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1071
251496db
JK
1072config CRYPTO_SERPENT_SSE2_586
1073 tristate "Serpent cipher algorithm (i586/SSE2)"
1074 depends on X86 && !64BIT
1075 select CRYPTO_ALGAPI
341975bf 1076 select CRYPTO_CRYPTD
ffaf9156 1077 select CRYPTO_ABLK_HELPER_X86
596d8750 1078 select CRYPTO_GLUE_HELPER_X86
251496db 1079 select CRYPTO_SERPENT
feaf0cfc
JK
1080 select CRYPTO_LRW
1081 select CRYPTO_XTS
251496db
JK
1082 help
1083 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1084
1085 Keys are allowed to be from 0 to 256 bits in length, in steps
1086 of 8 bits.
1087
1088 This module provides Serpent cipher algorithm that processes four
1089 blocks parallel using SSE2 instruction set.
1090
1091 See also:
1092 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1093
1094config CRYPTO_SERPENT_AVX_X86_64
1095 tristate "Serpent cipher algorithm (x86_64/AVX)"
1096 depends on X86 && 64BIT
1097 select CRYPTO_ALGAPI
1098 select CRYPTO_CRYPTD
ffaf9156 1099 select CRYPTO_ABLK_HELPER_X86
1d0debbd 1100 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1101 select CRYPTO_SERPENT
1102 select CRYPTO_LRW
1103 select CRYPTO_XTS
1104 help
1105 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1106
1107 Keys are allowed to be from 0 to 256 bits in length, in steps
1108 of 8 bits.
1109
1110 This module provides the Serpent cipher algorithm that processes
1111 eight blocks parallel using the AVX instruction set.
1112
1113 See also:
1114 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1115
584fffc8
SS
1116config CRYPTO_TEA
1117 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1118 select CRYPTO_ALGAPI
1da177e4 1119 help
584fffc8 1120 TEA cipher algorithm.
1da177e4 1121
584fffc8
SS
1122 Tiny Encryption Algorithm is a simple cipher that uses
1123 many rounds for security. It is very fast and uses
1124 little memory.
1125
1126 Xtendend Tiny Encryption Algorithm is a modification to
1127 the TEA algorithm to address a potential key weakness
1128 in the TEA algorithm.
1129
1130 Xtendend Encryption Tiny Algorithm is a mis-implementation
1131 of the XTEA algorithm for compatibility purposes.
1132
1133config CRYPTO_TWOFISH
1134 tristate "Twofish cipher algorithm"
04ac7db3 1135 select CRYPTO_ALGAPI
584fffc8 1136 select CRYPTO_TWOFISH_COMMON
04ac7db3 1137 help
584fffc8 1138 Twofish cipher algorithm.
04ac7db3 1139
584fffc8
SS
1140 Twofish was submitted as an AES (Advanced Encryption Standard)
1141 candidate cipher by researchers at CounterPane Systems. It is a
1142 16 round block cipher supporting key sizes of 128, 192, and 256
1143 bits.
04ac7db3 1144
584fffc8
SS
1145 See also:
1146 <http://www.schneier.com/twofish.html>
1147
1148config CRYPTO_TWOFISH_COMMON
1149 tristate
1150 help
1151 Common parts of the Twofish cipher algorithm shared by the
1152 generic c and the assembler implementations.
1153
1154config CRYPTO_TWOFISH_586
1155 tristate "Twofish cipher algorithms (i586)"
1156 depends on (X86 || UML_X86) && !64BIT
1157 select CRYPTO_ALGAPI
1158 select CRYPTO_TWOFISH_COMMON
1159 help
1160 Twofish cipher algorithm.
1161
1162 Twofish was submitted as an AES (Advanced Encryption Standard)
1163 candidate cipher by researchers at CounterPane Systems. It is a
1164 16 round block cipher supporting key sizes of 128, 192, and 256
1165 bits.
04ac7db3
NT
1166
1167 See also:
584fffc8 1168 <http://www.schneier.com/twofish.html>
04ac7db3 1169
584fffc8
SS
1170config CRYPTO_TWOFISH_X86_64
1171 tristate "Twofish cipher algorithm (x86_64)"
1172 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1173 select CRYPTO_ALGAPI
584fffc8 1174 select CRYPTO_TWOFISH_COMMON
1da177e4 1175 help
584fffc8 1176 Twofish cipher algorithm (x86_64).
1da177e4 1177
584fffc8
SS
1178 Twofish was submitted as an AES (Advanced Encryption Standard)
1179 candidate cipher by researchers at CounterPane Systems. It is a
1180 16 round block cipher supporting key sizes of 128, 192, and 256
1181 bits.
1182
1183 See also:
1184 <http://www.schneier.com/twofish.html>
1185
8280daad
JK
1186config CRYPTO_TWOFISH_X86_64_3WAY
1187 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1188 depends on X86 && 64BIT
8280daad
JK
1189 select CRYPTO_ALGAPI
1190 select CRYPTO_TWOFISH_COMMON
1191 select CRYPTO_TWOFISH_X86_64
414cb5e7 1192 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1193 select CRYPTO_LRW
1194 select CRYPTO_XTS
8280daad
JK
1195 help
1196 Twofish cipher algorithm (x86_64, 3-way parallel).
1197
1198 Twofish was submitted as an AES (Advanced Encryption Standard)
1199 candidate cipher by researchers at CounterPane Systems. It is a
1200 16 round block cipher supporting key sizes of 128, 192, and 256
1201 bits.
1202
1203 This module provides Twofish cipher algorithm that processes three
1204 blocks parallel, utilizing resources of out-of-order CPUs better.
1205
1206 See also:
1207 <http://www.schneier.com/twofish.html>
1208
107778b5
JG
1209config CRYPTO_TWOFISH_AVX_X86_64
1210 tristate "Twofish cipher algorithm (x86_64/AVX)"
1211 depends on X86 && 64BIT
1212 select CRYPTO_ALGAPI
1213 select CRYPTO_CRYPTD
30a04008 1214 select CRYPTO_ABLK_HELPER_X86
a7378d4e 1215 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1216 select CRYPTO_TWOFISH_COMMON
1217 select CRYPTO_TWOFISH_X86_64
1218 select CRYPTO_TWOFISH_X86_64_3WAY
1219 select CRYPTO_LRW
1220 select CRYPTO_XTS
1221 help
1222 Twofish cipher algorithm (x86_64/AVX).
1223
1224 Twofish was submitted as an AES (Advanced Encryption Standard)
1225 candidate cipher by researchers at CounterPane Systems. It is a
1226 16 round block cipher supporting key sizes of 128, 192, and 256
1227 bits.
1228
1229 This module provides the Twofish cipher algorithm that processes
1230 eight blocks parallel using the AVX Instruction Set.
1231
1232 See also:
1233 <http://www.schneier.com/twofish.html>
1234
584fffc8
SS
1235comment "Compression"
1236
1237config CRYPTO_DEFLATE
1238 tristate "Deflate compression algorithm"
1239 select CRYPTO_ALGAPI
1240 select ZLIB_INFLATE
1241 select ZLIB_DEFLATE
3c09f17c 1242 help
584fffc8
SS
1243 This is the Deflate algorithm (RFC1951), specified for use in
1244 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1245
1246 You will most probably want this if using IPSec.
3c09f17c 1247
bf68e65e
GU
1248config CRYPTO_ZLIB
1249 tristate "Zlib compression algorithm"
1250 select CRYPTO_PCOMP
1251 select ZLIB_INFLATE
1252 select ZLIB_DEFLATE
1253 select NLATTR
1254 help
1255 This is the zlib algorithm.
1256
0b77abb3
ZS
1257config CRYPTO_LZO
1258 tristate "LZO compression algorithm"
1259 select CRYPTO_ALGAPI
1260 select LZO_COMPRESS
1261 select LZO_DECOMPRESS
1262 help
1263 This is the LZO algorithm.
1264
35a1fc18
SJ
1265config CRYPTO_842
1266 tristate "842 compression algorithm"
1267 depends on CRYPTO_DEV_NX_COMPRESS
1268 # 842 uses lzo if the hardware becomes unavailable
1269 select LZO_COMPRESS
1270 select LZO_DECOMPRESS
1271 help
1272 This is the 842 algorithm.
1273
17f0f4a4
NH
1274comment "Random Number Generation"
1275
1276config CRYPTO_ANSI_CPRNG
1277 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1278 default m
17f0f4a4
NH
1279 select CRYPTO_AES
1280 select CRYPTO_RNG
17f0f4a4
NH
1281 help
1282 This option enables the generic pseudo random number generator
1283 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1284 ANSI X9.31 A.2.4. Note that this option must be enabled if
1285 CRYPTO_FIPS is selected
17f0f4a4 1286
03c8efc1
HX
1287config CRYPTO_USER_API
1288 tristate
1289
fe869cdb
HX
1290config CRYPTO_USER_API_HASH
1291 tristate "User-space interface for hash algorithms"
7451708f 1292 depends on NET
fe869cdb
HX
1293 select CRYPTO_HASH
1294 select CRYPTO_USER_API
1295 help
1296 This option enables the user-spaces interface for hash
1297 algorithms.
1298
8ff59090
HX
1299config CRYPTO_USER_API_SKCIPHER
1300 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1301 depends on NET
8ff59090
HX
1302 select CRYPTO_BLKCIPHER
1303 select CRYPTO_USER_API
1304 help
1305 This option enables the user-spaces interface for symmetric
1306 key cipher algorithms.
1307
1da177e4 1308source "drivers/crypto/Kconfig"
964f3b3b 1309source crypto/asymmetric_keys/Kconfig
1da177e4 1310
cce9e06d 1311endif # if CRYPTO