powerpc/crypto: add 842 hardware compression driver
[linux-block.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8
SK
136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
596d8750
JK
182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
584fffc8 187comment "Authenticated Encryption with Associated Data"
cd12fb90 188
584fffc8
SS
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
1da177e4 193 help
584fffc8 194 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 195
584fffc8
SS
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
9382d97a 200 select CRYPTO_GHASH
1da177e4 201 help
584fffc8
SS
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
1da177e4 204
584fffc8
SS
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
a0f000ec 209 select CRYPTO_RNG
1da177e4 210 help
584fffc8
SS
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 213
584fffc8 214comment "Block modes"
c494e070 215
584fffc8
SS
216config CRYPTO_CBC
217 tristate "CBC support"
db131ef9 218 select CRYPTO_BLKCIPHER
43518407 219 select CRYPTO_MANAGER
db131ef9 220 help
584fffc8
SS
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
db131ef9 223
584fffc8
SS
224config CRYPTO_CTR
225 tristate "CTR support"
db131ef9 226 select CRYPTO_BLKCIPHER
584fffc8 227 select CRYPTO_SEQIV
43518407 228 select CRYPTO_MANAGER
db131ef9 229 help
584fffc8 230 CTR: Counter mode
db131ef9
HX
231 This block cipher algorithm is required for IPSec.
232
584fffc8
SS
233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
244config CRYPTO_ECB
245 tristate "ECB support"
91652be5
DH
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
91652be5 248 help
584fffc8
SS
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
91652be5 252
64470f1b 253config CRYPTO_LRW
2470a2b2 254 tristate "LRW support"
64470f1b
RS
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
258 help
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
264
584fffc8
SS
265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
f19f5111 273config CRYPTO_XTS
5bcf8e6d 274 tristate "XTS support"
f19f5111
RS
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
584fffc8
SS
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
23e353c8 288 select CRYPTO_MANAGER
23e353c8 289 help
584fffc8
SS
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
23e353c8 292
584fffc8
SS
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
76cb9521 298 help
584fffc8
SS
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 303
f1939f7c
SW
304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
584fffc8 316comment "Digest"
28db8e3e 317
584fffc8
SS
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
5773a3e6 320 select CRYPTO_HASH
6a0962b2 321 select CRC32
4a49b499 322 help
584fffc8
SS
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
69c35efc 325 See Castagnoli93. Module will be crc32c.
4a49b499 326
8cb51ba8
AZ
327config CRYPTO_CRC32C_INTEL
328 tristate "CRC32c INTEL hardware acceleration"
329 depends on X86
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C implementation using hardware accelerated CRC32
334 instruction. This option will create 'crc32c-intel' module,
335 which will enable any routine to use the CRC32 instruction to
336 gain performance compared with software implementation.
337 Module will be crc32c-intel.
338
2cdc6899
HY
339config CRYPTO_GHASH
340 tristate "GHASH digest algorithm"
2cdc6899
HY
341 select CRYPTO_GF128MUL
342 help
343 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
344
584fffc8
SS
345config CRYPTO_MD4
346 tristate "MD4 digest algorithm"
808a1763 347 select CRYPTO_HASH
124b53d0 348 help
584fffc8 349 MD4 message digest algorithm (RFC1320).
124b53d0 350
584fffc8
SS
351config CRYPTO_MD5
352 tristate "MD5 digest algorithm"
14b75ba7 353 select CRYPTO_HASH
1da177e4 354 help
584fffc8 355 MD5 message digest algorithm (RFC1321).
1da177e4 356
584fffc8
SS
357config CRYPTO_MICHAEL_MIC
358 tristate "Michael MIC keyed digest algorithm"
19e2bf14 359 select CRYPTO_HASH
90831639 360 help
584fffc8
SS
361 Michael MIC is used for message integrity protection in TKIP
362 (IEEE 802.11i). This algorithm is required for TKIP, but it
363 should not be used for other purposes because of the weakness
364 of the algorithm.
90831639 365
82798f90 366config CRYPTO_RMD128
b6d44341 367 tristate "RIPEMD-128 digest algorithm"
7c4468bc 368 select CRYPTO_HASH
b6d44341
AB
369 help
370 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 371
b6d44341 372 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 373 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 374 RIPEMD-160 should be used.
82798f90 375
b6d44341 376 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 377 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
378
379config CRYPTO_RMD160
b6d44341 380 tristate "RIPEMD-160 digest algorithm"
e5835fba 381 select CRYPTO_HASH
b6d44341
AB
382 help
383 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 384
b6d44341
AB
385 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
386 to be used as a secure replacement for the 128-bit hash functions
387 MD4, MD5 and it's predecessor RIPEMD
388 (not to be confused with RIPEMD-128).
82798f90 389
b6d44341
AB
390 It's speed is comparable to SHA1 and there are no known attacks
391 against RIPEMD-160.
534fe2c1 392
b6d44341 393 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 394 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
395
396config CRYPTO_RMD256
b6d44341 397 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 398 select CRYPTO_HASH
b6d44341
AB
399 help
400 RIPEMD-256 is an optional extension of RIPEMD-128 with a
401 256 bit hash. It is intended for applications that require
402 longer hash-results, without needing a larger security level
403 (than RIPEMD-128).
534fe2c1 404
b6d44341 405 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 406 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
407
408config CRYPTO_RMD320
b6d44341 409 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 410 select CRYPTO_HASH
b6d44341
AB
411 help
412 RIPEMD-320 is an optional extension of RIPEMD-160 with a
413 320 bit hash. It is intended for applications that require
414 longer hash-results, without needing a larger security level
415 (than RIPEMD-160).
534fe2c1 416
b6d44341 417 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 418 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 419
584fffc8
SS
420config CRYPTO_SHA1
421 tristate "SHA1 digest algorithm"
54ccb367 422 select CRYPTO_HASH
1da177e4 423 help
584fffc8 424 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 425
66be8951
MK
426config CRYPTO_SHA1_SSSE3
427 tristate "SHA1 digest algorithm (SSSE3/AVX)"
428 depends on X86 && 64BIT
429 select CRYPTO_SHA1
430 select CRYPTO_HASH
431 help
432 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
433 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
434 Extensions (AVX), when available.
435
584fffc8
SS
436config CRYPTO_SHA256
437 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 438 select CRYPTO_HASH
1da177e4 439 help
584fffc8 440 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 441
584fffc8
SS
442 This version of SHA implements a 256 bit hash with 128 bits of
443 security against collision attacks.
2729bb42 444
b6d44341
AB
445 This code also includes SHA-224, a 224 bit hash with 112 bits
446 of security against collision attacks.
584fffc8
SS
447
448config CRYPTO_SHA512
449 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 450 select CRYPTO_HASH
b9f535ff 451 help
584fffc8 452 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 453
584fffc8
SS
454 This version of SHA implements a 512 bit hash with 256 bits of
455 security against collision attacks.
b9f535ff 456
584fffc8
SS
457 This code also includes SHA-384, a 384 bit hash with 192 bits
458 of security against collision attacks.
b9f535ff 459
584fffc8
SS
460config CRYPTO_TGR192
461 tristate "Tiger digest algorithms"
f63fbd3d 462 select CRYPTO_HASH
eaf44088 463 help
584fffc8 464 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 465
584fffc8
SS
466 Tiger is a hash function optimized for 64-bit processors while
467 still having decent performance on 32-bit processors.
468 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
469
470 See also:
584fffc8 471 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 472
584fffc8
SS
473config CRYPTO_WP512
474 tristate "Whirlpool digest algorithms"
4946510b 475 select CRYPTO_HASH
1da177e4 476 help
584fffc8 477 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 478
584fffc8
SS
479 Whirlpool-512 is part of the NESSIE cryptographic primitives.
480 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
481
482 See also:
6d8de74c 483 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 484
0e1227d3
HY
485config CRYPTO_GHASH_CLMUL_NI_INTEL
486 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 487 depends on X86 && 64BIT
0e1227d3
HY
488 select CRYPTO_CRYPTD
489 help
490 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
491 The implementation is accelerated by CLMUL-NI of Intel.
492
584fffc8 493comment "Ciphers"
1da177e4
LT
494
495config CRYPTO_AES
496 tristate "AES cipher algorithms"
cce9e06d 497 select CRYPTO_ALGAPI
1da177e4 498 help
584fffc8 499 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
500 algorithm.
501
502 Rijndael appears to be consistently a very good performer in
584fffc8
SS
503 both hardware and software across a wide range of computing
504 environments regardless of its use in feedback or non-feedback
505 modes. Its key setup time is excellent, and its key agility is
506 good. Rijndael's very low memory requirements make it very well
507 suited for restricted-space environments, in which it also
508 demonstrates excellent performance. Rijndael's operations are
509 among the easiest to defend against power and timing attacks.
1da177e4 510
584fffc8 511 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
512
513 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
514
515config CRYPTO_AES_586
516 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
517 depends on (X86 || UML_X86) && !64BIT
518 select CRYPTO_ALGAPI
5157dea8 519 select CRYPTO_AES
1da177e4 520 help
584fffc8 521 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
522 algorithm.
523
524 Rijndael appears to be consistently a very good performer in
584fffc8
SS
525 both hardware and software across a wide range of computing
526 environments regardless of its use in feedback or non-feedback
527 modes. Its key setup time is excellent, and its key agility is
528 good. Rijndael's very low memory requirements make it very well
529 suited for restricted-space environments, in which it also
530 demonstrates excellent performance. Rijndael's operations are
531 among the easiest to defend against power and timing attacks.
1da177e4 532
584fffc8 533 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
534
535 See <http://csrc.nist.gov/encryption/aes/> for more information.
536
537config CRYPTO_AES_X86_64
538 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
539 depends on (X86 || UML_X86) && 64BIT
540 select CRYPTO_ALGAPI
81190b32 541 select CRYPTO_AES
a2a892a2 542 help
584fffc8 543 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
544 algorithm.
545
546 Rijndael appears to be consistently a very good performer in
584fffc8
SS
547 both hardware and software across a wide range of computing
548 environments regardless of its use in feedback or non-feedback
549 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
550 good. Rijndael's very low memory requirements make it very well
551 suited for restricted-space environments, in which it also
552 demonstrates excellent performance. Rijndael's operations are
553 among the easiest to defend against power and timing attacks.
554
555 The AES specifies three key sizes: 128, 192 and 256 bits
556
557 See <http://csrc.nist.gov/encryption/aes/> for more information.
558
559config CRYPTO_AES_NI_INTEL
560 tristate "AES cipher algorithms (AES-NI)"
8af00860 561 depends on X86
0d258efb
MK
562 select CRYPTO_AES_X86_64 if 64BIT
563 select CRYPTO_AES_586 if !64BIT
54b6a1bd 564 select CRYPTO_CRYPTD
a9629d71 565 select CRYPTO_ABLK_HELPER_X86
54b6a1bd
HY
566 select CRYPTO_ALGAPI
567 help
568 Use Intel AES-NI instructions for AES algorithm.
569
570 AES cipher algorithms (FIPS-197). AES uses the Rijndael
571 algorithm.
572
573 Rijndael appears to be consistently a very good performer in
574 both hardware and software across a wide range of computing
575 environments regardless of its use in feedback or non-feedback
576 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
577 good. Rijndael's very low memory requirements make it very well
578 suited for restricted-space environments, in which it also
579 demonstrates excellent performance. Rijndael's operations are
580 among the easiest to defend against power and timing attacks.
a2a892a2 581
584fffc8 582 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
583
584 See <http://csrc.nist.gov/encryption/aes/> for more information.
585
0d258efb
MK
586 In addition to AES cipher algorithm support, the acceleration
587 for some popular block cipher mode is supported too, including
588 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
589 acceleration for CTR.
2cf4ac8b 590
584fffc8
SS
591config CRYPTO_ANUBIS
592 tristate "Anubis cipher algorithm"
593 select CRYPTO_ALGAPI
594 help
595 Anubis cipher algorithm.
596
597 Anubis is a variable key length cipher which can use keys from
598 128 bits to 320 bits in length. It was evaluated as a entrant
599 in the NESSIE competition.
600
601 See also:
6d8de74c
JM
602 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
603 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
604
605config CRYPTO_ARC4
606 tristate "ARC4 cipher algorithm"
b9b0f080 607 select CRYPTO_BLKCIPHER
584fffc8
SS
608 help
609 ARC4 cipher algorithm.
610
611 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
612 bits in length. This algorithm is required for driver-based
613 WEP, but it should not be for other purposes because of the
614 weakness of the algorithm.
615
616config CRYPTO_BLOWFISH
617 tristate "Blowfish cipher algorithm"
618 select CRYPTO_ALGAPI
52ba867c 619 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
620 help
621 Blowfish cipher algorithm, by Bruce Schneier.
622
623 This is a variable key length cipher which can use keys from 32
624 bits to 448 bits in length. It's fast, simple and specifically
625 designed for use on "large microprocessors".
626
627 See also:
628 <http://www.schneier.com/blowfish.html>
629
52ba867c
JK
630config CRYPTO_BLOWFISH_COMMON
631 tristate
632 help
633 Common parts of the Blowfish cipher algorithm shared by the
634 generic c and the assembler implementations.
635
636 See also:
637 <http://www.schneier.com/blowfish.html>
638
64b94cea
JK
639config CRYPTO_BLOWFISH_X86_64
640 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 641 depends on X86 && 64BIT
64b94cea
JK
642 select CRYPTO_ALGAPI
643 select CRYPTO_BLOWFISH_COMMON
644 help
645 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
646
647 This is a variable key length cipher which can use keys from 32
648 bits to 448 bits in length. It's fast, simple and specifically
649 designed for use on "large microprocessors".
650
651 See also:
652 <http://www.schneier.com/blowfish.html>
653
584fffc8
SS
654config CRYPTO_CAMELLIA
655 tristate "Camellia cipher algorithms"
656 depends on CRYPTO
657 select CRYPTO_ALGAPI
658 help
659 Camellia cipher algorithms module.
660
661 Camellia is a symmetric key block cipher developed jointly
662 at NTT and Mitsubishi Electric Corporation.
663
664 The Camellia specifies three key sizes: 128, 192 and 256 bits.
665
666 See also:
667 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
668
0b95ec56
JK
669config CRYPTO_CAMELLIA_X86_64
670 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 671 depends on X86 && 64BIT
0b95ec56
JK
672 depends on CRYPTO
673 select CRYPTO_ALGAPI
964263af 674 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
675 select CRYPTO_LRW
676 select CRYPTO_XTS
677 help
678 Camellia cipher algorithm module (x86_64).
679
680 Camellia is a symmetric key block cipher developed jointly
681 at NTT and Mitsubishi Electric Corporation.
682
683 The Camellia specifies three key sizes: 128, 192 and 256 bits.
684
685 See also:
686 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
687
1da177e4
LT
688config CRYPTO_CAST5
689 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 690 select CRYPTO_ALGAPI
1da177e4
LT
691 help
692 The CAST5 encryption algorithm (synonymous with CAST-128) is
693 described in RFC2144.
694
4d6d6a2c
JG
695config CRYPTO_CAST5_AVX_X86_64
696 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
697 depends on X86 && 64BIT
698 select CRYPTO_ALGAPI
699 select CRYPTO_CRYPTD
700 select CRYPTO_ABLK_HELPER_X86
701 select CRYPTO_CAST5
702 help
703 The CAST5 encryption algorithm (synonymous with CAST-128) is
704 described in RFC2144.
705
706 This module provides the Cast5 cipher algorithm that processes
707 sixteen blocks parallel using the AVX instruction set.
708
1da177e4
LT
709config CRYPTO_CAST6
710 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 711 select CRYPTO_ALGAPI
1da177e4
LT
712 help
713 The CAST6 encryption algorithm (synonymous with CAST-256) is
714 described in RFC2612.
715
4ea1277d
JG
716config CRYPTO_CAST6_AVX_X86_64
717 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
718 depends on X86 && 64BIT
719 select CRYPTO_ALGAPI
720 select CRYPTO_CRYPTD
721 select CRYPTO_ABLK_HELPER_X86
722 select CRYPTO_GLUE_HELPER_X86
723 select CRYPTO_CAST6
724 select CRYPTO_LRW
725 select CRYPTO_XTS
726 help
727 The CAST6 encryption algorithm (synonymous with CAST-256) is
728 described in RFC2612.
729
730 This module provides the Cast6 cipher algorithm that processes
731 eight blocks parallel using the AVX instruction set.
732
584fffc8
SS
733config CRYPTO_DES
734 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 735 select CRYPTO_ALGAPI
1da177e4 736 help
584fffc8 737 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 738
584fffc8
SS
739config CRYPTO_FCRYPT
740 tristate "FCrypt cipher algorithm"
cce9e06d 741 select CRYPTO_ALGAPI
584fffc8 742 select CRYPTO_BLKCIPHER
1da177e4 743 help
584fffc8 744 FCrypt algorithm used by RxRPC.
1da177e4
LT
745
746config CRYPTO_KHAZAD
747 tristate "Khazad cipher algorithm"
cce9e06d 748 select CRYPTO_ALGAPI
1da177e4
LT
749 help
750 Khazad cipher algorithm.
751
752 Khazad was a finalist in the initial NESSIE competition. It is
753 an algorithm optimized for 64-bit processors with good performance
754 on 32-bit processors. Khazad uses an 128 bit key size.
755
756 See also:
6d8de74c 757 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 758
2407d608
TSH
759config CRYPTO_SALSA20
760 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
761 depends on EXPERIMENTAL
762 select CRYPTO_BLKCIPHER
763 help
764 Salsa20 stream cipher algorithm.
765
766 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
767 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
768
769 The Salsa20 stream cipher algorithm is designed by Daniel J.
770 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
771
772config CRYPTO_SALSA20_586
773 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
774 depends on (X86 || UML_X86) && !64BIT
775 depends on EXPERIMENTAL
776 select CRYPTO_BLKCIPHER
974e4b75
TSH
777 help
778 Salsa20 stream cipher algorithm.
779
780 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
781 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
782
783 The Salsa20 stream cipher algorithm is designed by Daniel J.
784 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
785
786config CRYPTO_SALSA20_X86_64
787 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
788 depends on (X86 || UML_X86) && 64BIT
789 depends on EXPERIMENTAL
790 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
791 help
792 Salsa20 stream cipher algorithm.
793
794 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
795 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
796
797 The Salsa20 stream cipher algorithm is designed by Daniel J.
798 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 799
584fffc8
SS
800config CRYPTO_SEED
801 tristate "SEED cipher algorithm"
cce9e06d 802 select CRYPTO_ALGAPI
1da177e4 803 help
584fffc8 804 SEED cipher algorithm (RFC4269).
1da177e4 805
584fffc8
SS
806 SEED is a 128-bit symmetric key block cipher that has been
807 developed by KISA (Korea Information Security Agency) as a
808 national standard encryption algorithm of the Republic of Korea.
809 It is a 16 round block cipher with the key size of 128 bit.
810
811 See also:
812 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
813
814config CRYPTO_SERPENT
815 tristate "Serpent cipher algorithm"
cce9e06d 816 select CRYPTO_ALGAPI
1da177e4 817 help
584fffc8 818 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 819
584fffc8
SS
820 Keys are allowed to be from 0 to 256 bits in length, in steps
821 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
822 variant of Serpent for compatibility with old kerneli.org code.
823
824 See also:
825 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
826
937c30d7
JK
827config CRYPTO_SERPENT_SSE2_X86_64
828 tristate "Serpent cipher algorithm (x86_64/SSE2)"
829 depends on X86 && 64BIT
830 select CRYPTO_ALGAPI
341975bf 831 select CRYPTO_CRYPTD
ffaf9156 832 select CRYPTO_ABLK_HELPER_X86
596d8750 833 select CRYPTO_GLUE_HELPER_X86
937c30d7 834 select CRYPTO_SERPENT
feaf0cfc
JK
835 select CRYPTO_LRW
836 select CRYPTO_XTS
937c30d7
JK
837 help
838 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
839
840 Keys are allowed to be from 0 to 256 bits in length, in steps
841 of 8 bits.
842
843 This module provides Serpent cipher algorithm that processes eigth
844 blocks parallel using SSE2 instruction set.
845
846 See also:
847 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
848
251496db
JK
849config CRYPTO_SERPENT_SSE2_586
850 tristate "Serpent cipher algorithm (i586/SSE2)"
851 depends on X86 && !64BIT
852 select CRYPTO_ALGAPI
341975bf 853 select CRYPTO_CRYPTD
ffaf9156 854 select CRYPTO_ABLK_HELPER_X86
596d8750 855 select CRYPTO_GLUE_HELPER_X86
251496db 856 select CRYPTO_SERPENT
feaf0cfc
JK
857 select CRYPTO_LRW
858 select CRYPTO_XTS
251496db
JK
859 help
860 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
861
862 Keys are allowed to be from 0 to 256 bits in length, in steps
863 of 8 bits.
864
865 This module provides Serpent cipher algorithm that processes four
866 blocks parallel using SSE2 instruction set.
867
868 See also:
869 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
870
871config CRYPTO_SERPENT_AVX_X86_64
872 tristate "Serpent cipher algorithm (x86_64/AVX)"
873 depends on X86 && 64BIT
874 select CRYPTO_ALGAPI
875 select CRYPTO_CRYPTD
ffaf9156 876 select CRYPTO_ABLK_HELPER_X86
1d0debbd 877 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
878 select CRYPTO_SERPENT
879 select CRYPTO_LRW
880 select CRYPTO_XTS
881 help
882 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
883
884 Keys are allowed to be from 0 to 256 bits in length, in steps
885 of 8 bits.
886
887 This module provides the Serpent cipher algorithm that processes
888 eight blocks parallel using the AVX instruction set.
889
890 See also:
891 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 892
584fffc8
SS
893config CRYPTO_TEA
894 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 895 select CRYPTO_ALGAPI
1da177e4 896 help
584fffc8 897 TEA cipher algorithm.
1da177e4 898
584fffc8
SS
899 Tiny Encryption Algorithm is a simple cipher that uses
900 many rounds for security. It is very fast and uses
901 little memory.
902
903 Xtendend Tiny Encryption Algorithm is a modification to
904 the TEA algorithm to address a potential key weakness
905 in the TEA algorithm.
906
907 Xtendend Encryption Tiny Algorithm is a mis-implementation
908 of the XTEA algorithm for compatibility purposes.
909
910config CRYPTO_TWOFISH
911 tristate "Twofish cipher algorithm"
04ac7db3 912 select CRYPTO_ALGAPI
584fffc8 913 select CRYPTO_TWOFISH_COMMON
04ac7db3 914 help
584fffc8 915 Twofish cipher algorithm.
04ac7db3 916
584fffc8
SS
917 Twofish was submitted as an AES (Advanced Encryption Standard)
918 candidate cipher by researchers at CounterPane Systems. It is a
919 16 round block cipher supporting key sizes of 128, 192, and 256
920 bits.
04ac7db3 921
584fffc8
SS
922 See also:
923 <http://www.schneier.com/twofish.html>
924
925config CRYPTO_TWOFISH_COMMON
926 tristate
927 help
928 Common parts of the Twofish cipher algorithm shared by the
929 generic c and the assembler implementations.
930
931config CRYPTO_TWOFISH_586
932 tristate "Twofish cipher algorithms (i586)"
933 depends on (X86 || UML_X86) && !64BIT
934 select CRYPTO_ALGAPI
935 select CRYPTO_TWOFISH_COMMON
936 help
937 Twofish cipher algorithm.
938
939 Twofish was submitted as an AES (Advanced Encryption Standard)
940 candidate cipher by researchers at CounterPane Systems. It is a
941 16 round block cipher supporting key sizes of 128, 192, and 256
942 bits.
04ac7db3
NT
943
944 See also:
584fffc8 945 <http://www.schneier.com/twofish.html>
04ac7db3 946
584fffc8
SS
947config CRYPTO_TWOFISH_X86_64
948 tristate "Twofish cipher algorithm (x86_64)"
949 depends on (X86 || UML_X86) && 64BIT
cce9e06d 950 select CRYPTO_ALGAPI
584fffc8 951 select CRYPTO_TWOFISH_COMMON
1da177e4 952 help
584fffc8 953 Twofish cipher algorithm (x86_64).
1da177e4 954
584fffc8
SS
955 Twofish was submitted as an AES (Advanced Encryption Standard)
956 candidate cipher by researchers at CounterPane Systems. It is a
957 16 round block cipher supporting key sizes of 128, 192, and 256
958 bits.
959
960 See also:
961 <http://www.schneier.com/twofish.html>
962
8280daad
JK
963config CRYPTO_TWOFISH_X86_64_3WAY
964 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 965 depends on X86 && 64BIT
8280daad
JK
966 select CRYPTO_ALGAPI
967 select CRYPTO_TWOFISH_COMMON
968 select CRYPTO_TWOFISH_X86_64
414cb5e7 969 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
970 select CRYPTO_LRW
971 select CRYPTO_XTS
8280daad
JK
972 help
973 Twofish cipher algorithm (x86_64, 3-way parallel).
974
975 Twofish was submitted as an AES (Advanced Encryption Standard)
976 candidate cipher by researchers at CounterPane Systems. It is a
977 16 round block cipher supporting key sizes of 128, 192, and 256
978 bits.
979
980 This module provides Twofish cipher algorithm that processes three
981 blocks parallel, utilizing resources of out-of-order CPUs better.
982
983 See also:
984 <http://www.schneier.com/twofish.html>
985
107778b5
JG
986config CRYPTO_TWOFISH_AVX_X86_64
987 tristate "Twofish cipher algorithm (x86_64/AVX)"
988 depends on X86 && 64BIT
989 select CRYPTO_ALGAPI
990 select CRYPTO_CRYPTD
30a04008 991 select CRYPTO_ABLK_HELPER_X86
a7378d4e 992 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
993 select CRYPTO_TWOFISH_COMMON
994 select CRYPTO_TWOFISH_X86_64
995 select CRYPTO_TWOFISH_X86_64_3WAY
996 select CRYPTO_LRW
997 select CRYPTO_XTS
998 help
999 Twofish cipher algorithm (x86_64/AVX).
1000
1001 Twofish was submitted as an AES (Advanced Encryption Standard)
1002 candidate cipher by researchers at CounterPane Systems. It is a
1003 16 round block cipher supporting key sizes of 128, 192, and 256
1004 bits.
1005
1006 This module provides the Twofish cipher algorithm that processes
1007 eight blocks parallel using the AVX Instruction Set.
1008
1009 See also:
1010 <http://www.schneier.com/twofish.html>
1011
584fffc8
SS
1012comment "Compression"
1013
1014config CRYPTO_DEFLATE
1015 tristate "Deflate compression algorithm"
1016 select CRYPTO_ALGAPI
1017 select ZLIB_INFLATE
1018 select ZLIB_DEFLATE
3c09f17c 1019 help
584fffc8
SS
1020 This is the Deflate algorithm (RFC1951), specified for use in
1021 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1022
1023 You will most probably want this if using IPSec.
3c09f17c 1024
bf68e65e
GU
1025config CRYPTO_ZLIB
1026 tristate "Zlib compression algorithm"
1027 select CRYPTO_PCOMP
1028 select ZLIB_INFLATE
1029 select ZLIB_DEFLATE
1030 select NLATTR
1031 help
1032 This is the zlib algorithm.
1033
0b77abb3
ZS
1034config CRYPTO_LZO
1035 tristate "LZO compression algorithm"
1036 select CRYPTO_ALGAPI
1037 select LZO_COMPRESS
1038 select LZO_DECOMPRESS
1039 help
1040 This is the LZO algorithm.
1041
17f0f4a4
NH
1042comment "Random Number Generation"
1043
1044config CRYPTO_ANSI_CPRNG
1045 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1046 default m
17f0f4a4
NH
1047 select CRYPTO_AES
1048 select CRYPTO_RNG
17f0f4a4
NH
1049 help
1050 This option enables the generic pseudo random number generator
1051 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1052 ANSI X9.31 A.2.4. Note that this option must be enabled if
1053 CRYPTO_FIPS is selected
17f0f4a4 1054
03c8efc1
HX
1055config CRYPTO_USER_API
1056 tristate
1057
fe869cdb
HX
1058config CRYPTO_USER_API_HASH
1059 tristate "User-space interface for hash algorithms"
7451708f 1060 depends on NET
fe869cdb
HX
1061 select CRYPTO_HASH
1062 select CRYPTO_USER_API
1063 help
1064 This option enables the user-spaces interface for hash
1065 algorithms.
1066
8ff59090
HX
1067config CRYPTO_USER_API_SKCIPHER
1068 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1069 depends on NET
8ff59090
HX
1070 select CRYPTO_BLKCIPHER
1071 select CRYPTO_USER_API
1072 help
1073 This option enables the user-spaces interface for symmetric
1074 key cipher algorithms.
1075
1da177e4 1076source "drivers/crypto/Kconfig"
1da177e4 1077
cce9e06d 1078endif # if CRYPTO