crypto: hash - Make setkey optional
[linux-2.6-block.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 help
27 This options enables the fips boot option which is
28 required if you want to system to operate in a FIPS 200
29 certification. You should say no unless you know what
30 this is.
31
cce9e06d
HX
32config CRYPTO_ALGAPI
33 tristate
6a0fcbb4 34 select CRYPTO_ALGAPI2
cce9e06d
HX
35 help
36 This option provides the API for cryptographic algorithms.
37
6a0fcbb4
HX
38config CRYPTO_ALGAPI2
39 tristate
40
1ae97820
HX
41config CRYPTO_AEAD
42 tristate
6a0fcbb4 43 select CRYPTO_AEAD2
1ae97820
HX
44 select CRYPTO_ALGAPI
45
6a0fcbb4
HX
46config CRYPTO_AEAD2
47 tristate
48 select CRYPTO_ALGAPI2
49
5cde0af2
HX
50config CRYPTO_BLKCIPHER
51 tristate
6a0fcbb4 52 select CRYPTO_BLKCIPHER2
5cde0af2 53 select CRYPTO_ALGAPI
6a0fcbb4
HX
54
55config CRYPTO_BLKCIPHER2
56 tristate
57 select CRYPTO_ALGAPI2
58 select CRYPTO_RNG2
5cde0af2 59
055bcee3
HX
60config CRYPTO_HASH
61 tristate
6a0fcbb4 62 select CRYPTO_HASH2
055bcee3
HX
63 select CRYPTO_ALGAPI
64
6a0fcbb4
HX
65config CRYPTO_HASH2
66 tristate
67 select CRYPTO_ALGAPI2
68
17f0f4a4
NH
69config CRYPTO_RNG
70 tristate
6a0fcbb4 71 select CRYPTO_RNG2
17f0f4a4
NH
72 select CRYPTO_ALGAPI
73
6a0fcbb4
HX
74config CRYPTO_RNG2
75 tristate
76 select CRYPTO_ALGAPI2
77
2b8c19db
HX
78config CRYPTO_MANAGER
79 tristate "Cryptographic algorithm manager"
6a0fcbb4 80 select CRYPTO_MANAGER2
2b8c19db
HX
81 help
82 Create default cryptographic template instantiations such as
83 cbc(aes).
84
6a0fcbb4
HX
85config CRYPTO_MANAGER2
86 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
87 select CRYPTO_AEAD2
88 select CRYPTO_HASH2
89 select CRYPTO_BLKCIPHER2
90
584fffc8
SS
91config CRYPTO_GF128MUL
92 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 93 depends on EXPERIMENTAL
333b0d7e 94 help
584fffc8
SS
95 Efficient table driven implementation of multiplications in the
96 field GF(2^128). This is needed by some cypher modes. This
97 option will be selected automatically if you select such a
98 cipher mode. Only select this option by hand if you expect to load
99 an external module that requires these functions.
333b0d7e 100
1da177e4
LT
101config CRYPTO_NULL
102 tristate "Null algorithms"
cce9e06d 103 select CRYPTO_ALGAPI
c8620c25 104 select CRYPTO_BLKCIPHER
1da177e4
LT
105 help
106 These are 'Null' algorithms, used by IPsec, which do nothing.
107
584fffc8
SS
108config CRYPTO_CRYPTD
109 tristate "Software async crypto daemon"
110 select CRYPTO_BLKCIPHER
b8a28251 111 select CRYPTO_HASH
584fffc8 112 select CRYPTO_MANAGER
1da177e4 113 help
584fffc8
SS
114 This is a generic software asynchronous crypto daemon that
115 converts an arbitrary synchronous software crypto algorithm
116 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 117
584fffc8
SS
118config CRYPTO_AUTHENC
119 tristate "Authenc support"
120 select CRYPTO_AEAD
121 select CRYPTO_BLKCIPHER
122 select CRYPTO_MANAGER
123 select CRYPTO_HASH
1da177e4 124 help
584fffc8
SS
125 Authenc: Combined mode wrapper for IPsec.
126 This is required for IPSec.
1da177e4 127
584fffc8
SS
128config CRYPTO_TEST
129 tristate "Testing module"
130 depends on m
da7f033d 131 select CRYPTO_MANAGER
1da177e4 132 help
584fffc8 133 Quick & dirty crypto test module.
1da177e4 134
584fffc8 135comment "Authenticated Encryption with Associated Data"
cd12fb90 136
584fffc8
SS
137config CRYPTO_CCM
138 tristate "CCM support"
139 select CRYPTO_CTR
140 select CRYPTO_AEAD
1da177e4 141 help
584fffc8 142 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 143
584fffc8
SS
144config CRYPTO_GCM
145 tristate "GCM/GMAC support"
146 select CRYPTO_CTR
147 select CRYPTO_AEAD
148 select CRYPTO_GF128MUL
1da177e4 149 help
584fffc8
SS
150 Support for Galois/Counter Mode (GCM) and Galois Message
151 Authentication Code (GMAC). Required for IPSec.
1da177e4 152
584fffc8
SS
153config CRYPTO_SEQIV
154 tristate "Sequence Number IV Generator"
155 select CRYPTO_AEAD
156 select CRYPTO_BLKCIPHER
a0f000ec 157 select CRYPTO_RNG
1da177e4 158 help
584fffc8
SS
159 This IV generator generates an IV based on a sequence number by
160 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 161
584fffc8 162comment "Block modes"
c494e070 163
584fffc8
SS
164config CRYPTO_CBC
165 tristate "CBC support"
db131ef9 166 select CRYPTO_BLKCIPHER
43518407 167 select CRYPTO_MANAGER
db131ef9 168 help
584fffc8
SS
169 CBC: Cipher Block Chaining mode
170 This block cipher algorithm is required for IPSec.
db131ef9 171
584fffc8
SS
172config CRYPTO_CTR
173 tristate "CTR support"
db131ef9 174 select CRYPTO_BLKCIPHER
584fffc8 175 select CRYPTO_SEQIV
43518407 176 select CRYPTO_MANAGER
db131ef9 177 help
584fffc8 178 CTR: Counter mode
db131ef9
HX
179 This block cipher algorithm is required for IPSec.
180
584fffc8
SS
181config CRYPTO_CTS
182 tristate "CTS support"
183 select CRYPTO_BLKCIPHER
184 help
185 CTS: Cipher Text Stealing
186 This is the Cipher Text Stealing mode as described by
187 Section 8 of rfc2040 and referenced by rfc3962.
188 (rfc3962 includes errata information in its Appendix A)
189 This mode is required for Kerberos gss mechanism support
190 for AES encryption.
191
192config CRYPTO_ECB
193 tristate "ECB support"
91652be5
DH
194 select CRYPTO_BLKCIPHER
195 select CRYPTO_MANAGER
91652be5 196 help
584fffc8
SS
197 ECB: Electronic CodeBook mode
198 This is the simplest block cipher algorithm. It simply encrypts
199 the input block by block.
91652be5 200
64470f1b
RS
201config CRYPTO_LRW
202 tristate "LRW support (EXPERIMENTAL)"
203 depends on EXPERIMENTAL
204 select CRYPTO_BLKCIPHER
205 select CRYPTO_MANAGER
206 select CRYPTO_GF128MUL
207 help
208 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
209 narrow block cipher mode for dm-crypt. Use it with cipher
210 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
211 The first 128, 192 or 256 bits in the key are used for AES and the
212 rest is used to tie each cipher block to its logical position.
213
584fffc8
SS
214config CRYPTO_PCBC
215 tristate "PCBC support"
216 select CRYPTO_BLKCIPHER
217 select CRYPTO_MANAGER
218 help
219 PCBC: Propagating Cipher Block Chaining mode
220 This block cipher algorithm is required for RxRPC.
221
f19f5111
RS
222config CRYPTO_XTS
223 tristate "XTS support (EXPERIMENTAL)"
224 depends on EXPERIMENTAL
225 select CRYPTO_BLKCIPHER
226 select CRYPTO_MANAGER
227 select CRYPTO_GF128MUL
228 help
229 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
230 key size 256, 384 or 512 bits. This implementation currently
231 can't handle a sectorsize which is not a multiple of 16 bytes.
232
584fffc8
SS
233comment "Hash modes"
234
235config CRYPTO_HMAC
236 tristate "HMAC support"
237 select CRYPTO_HASH
23e353c8 238 select CRYPTO_MANAGER
23e353c8 239 help
584fffc8
SS
240 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
241 This is required for IPSec.
23e353c8 242
584fffc8
SS
243config CRYPTO_XCBC
244 tristate "XCBC support"
245 depends on EXPERIMENTAL
246 select CRYPTO_HASH
247 select CRYPTO_MANAGER
76cb9521 248 help
584fffc8
SS
249 XCBC: Keyed-Hashing with encryption algorithm
250 http://www.ietf.org/rfc/rfc3566.txt
251 http://csrc.nist.gov/encryption/modes/proposedmodes/
252 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 253
584fffc8 254comment "Digest"
28db8e3e 255
584fffc8
SS
256config CRYPTO_CRC32C
257 tristate "CRC32c CRC algorithm"
5773a3e6 258 select CRYPTO_HASH
4a49b499 259 help
584fffc8
SS
260 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
261 by iSCSI for header and data digests and by others.
69c35efc 262 See Castagnoli93. Module will be crc32c.
4a49b499 263
8cb51ba8
AZ
264config CRYPTO_CRC32C_INTEL
265 tristate "CRC32c INTEL hardware acceleration"
266 depends on X86
267 select CRYPTO_HASH
268 help
269 In Intel processor with SSE4.2 supported, the processor will
270 support CRC32C implementation using hardware accelerated CRC32
271 instruction. This option will create 'crc32c-intel' module,
272 which will enable any routine to use the CRC32 instruction to
273 gain performance compared with software implementation.
274 Module will be crc32c-intel.
275
584fffc8
SS
276config CRYPTO_MD4
277 tristate "MD4 digest algorithm"
278 select CRYPTO_ALGAPI
124b53d0 279 help
584fffc8 280 MD4 message digest algorithm (RFC1320).
124b53d0 281
584fffc8
SS
282config CRYPTO_MD5
283 tristate "MD5 digest algorithm"
cce9e06d 284 select CRYPTO_ALGAPI
1da177e4 285 help
584fffc8 286 MD5 message digest algorithm (RFC1321).
1da177e4 287
584fffc8
SS
288config CRYPTO_MICHAEL_MIC
289 tristate "Michael MIC keyed digest algorithm"
90831639 290 select CRYPTO_ALGAPI
90831639 291 help
584fffc8
SS
292 Michael MIC is used for message integrity protection in TKIP
293 (IEEE 802.11i). This algorithm is required for TKIP, but it
294 should not be used for other purposes because of the weakness
295 of the algorithm.
90831639 296
82798f90 297config CRYPTO_RMD128
b6d44341
AB
298 tristate "RIPEMD-128 digest algorithm"
299 select CRYPTO_ALGAPI
300 help
301 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 302
b6d44341
AB
303 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
304 to be used as a secure replacement for RIPEMD. For other use cases
305 RIPEMD-160 should be used.
82798f90 306
b6d44341
AB
307 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
308 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
309
310config CRYPTO_RMD160
b6d44341
AB
311 tristate "RIPEMD-160 digest algorithm"
312 select CRYPTO_ALGAPI
313 help
314 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 315
b6d44341
AB
316 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
317 to be used as a secure replacement for the 128-bit hash functions
318 MD4, MD5 and it's predecessor RIPEMD
319 (not to be confused with RIPEMD-128).
82798f90 320
b6d44341
AB
321 It's speed is comparable to SHA1 and there are no known attacks
322 against RIPEMD-160.
534fe2c1 323
b6d44341
AB
324 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
325 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
326
327config CRYPTO_RMD256
b6d44341
AB
328 tristate "RIPEMD-256 digest algorithm"
329 select CRYPTO_ALGAPI
330 help
331 RIPEMD-256 is an optional extension of RIPEMD-128 with a
332 256 bit hash. It is intended for applications that require
333 longer hash-results, without needing a larger security level
334 (than RIPEMD-128).
534fe2c1 335
b6d44341
AB
336 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
337 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
338
339config CRYPTO_RMD320
b6d44341
AB
340 tristate "RIPEMD-320 digest algorithm"
341 select CRYPTO_ALGAPI
342 help
343 RIPEMD-320 is an optional extension of RIPEMD-160 with a
344 320 bit hash. It is intended for applications that require
345 longer hash-results, without needing a larger security level
346 (than RIPEMD-160).
534fe2c1 347
b6d44341
AB
348 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
349 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 350
584fffc8
SS
351config CRYPTO_SHA1
352 tristate "SHA1 digest algorithm"
cce9e06d 353 select CRYPTO_ALGAPI
1da177e4 354 help
584fffc8 355 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 356
584fffc8
SS
357config CRYPTO_SHA256
358 tristate "SHA224 and SHA256 digest algorithm"
cce9e06d 359 select CRYPTO_ALGAPI
1da177e4 360 help
584fffc8 361 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 362
584fffc8
SS
363 This version of SHA implements a 256 bit hash with 128 bits of
364 security against collision attacks.
2729bb42 365
b6d44341
AB
366 This code also includes SHA-224, a 224 bit hash with 112 bits
367 of security against collision attacks.
584fffc8
SS
368
369config CRYPTO_SHA512
370 tristate "SHA384 and SHA512 digest algorithms"
cce9e06d 371 select CRYPTO_ALGAPI
b9f535ff 372 help
584fffc8 373 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 374
584fffc8
SS
375 This version of SHA implements a 512 bit hash with 256 bits of
376 security against collision attacks.
b9f535ff 377
584fffc8
SS
378 This code also includes SHA-384, a 384 bit hash with 192 bits
379 of security against collision attacks.
b9f535ff 380
584fffc8
SS
381config CRYPTO_TGR192
382 tristate "Tiger digest algorithms"
cce9e06d 383 select CRYPTO_ALGAPI
eaf44088 384 help
584fffc8 385 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 386
584fffc8
SS
387 Tiger is a hash function optimized for 64-bit processors while
388 still having decent performance on 32-bit processors.
389 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
390
391 See also:
584fffc8 392 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 393
584fffc8
SS
394config CRYPTO_WP512
395 tristate "Whirlpool digest algorithms"
cce9e06d 396 select CRYPTO_ALGAPI
1da177e4 397 help
584fffc8 398 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 399
584fffc8
SS
400 Whirlpool-512 is part of the NESSIE cryptographic primitives.
401 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
402
403 See also:
584fffc8
SS
404 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
405
406comment "Ciphers"
1da177e4
LT
407
408config CRYPTO_AES
409 tristate "AES cipher algorithms"
cce9e06d 410 select CRYPTO_ALGAPI
1da177e4 411 help
584fffc8 412 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
413 algorithm.
414
415 Rijndael appears to be consistently a very good performer in
584fffc8
SS
416 both hardware and software across a wide range of computing
417 environments regardless of its use in feedback or non-feedback
418 modes. Its key setup time is excellent, and its key agility is
419 good. Rijndael's very low memory requirements make it very well
420 suited for restricted-space environments, in which it also
421 demonstrates excellent performance. Rijndael's operations are
422 among the easiest to defend against power and timing attacks.
1da177e4 423
584fffc8 424 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
425
426 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
427
428config CRYPTO_AES_586
429 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
430 depends on (X86 || UML_X86) && !64BIT
431 select CRYPTO_ALGAPI
5157dea8 432 select CRYPTO_AES
1da177e4 433 help
584fffc8 434 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
435 algorithm.
436
437 Rijndael appears to be consistently a very good performer in
584fffc8
SS
438 both hardware and software across a wide range of computing
439 environments regardless of its use in feedback or non-feedback
440 modes. Its key setup time is excellent, and its key agility is
441 good. Rijndael's very low memory requirements make it very well
442 suited for restricted-space environments, in which it also
443 demonstrates excellent performance. Rijndael's operations are
444 among the easiest to defend against power and timing attacks.
1da177e4 445
584fffc8 446 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
447
448 See <http://csrc.nist.gov/encryption/aes/> for more information.
449
450config CRYPTO_AES_X86_64
451 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
452 depends on (X86 || UML_X86) && 64BIT
453 select CRYPTO_ALGAPI
81190b32 454 select CRYPTO_AES
a2a892a2 455 help
584fffc8 456 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
457 algorithm.
458
459 Rijndael appears to be consistently a very good performer in
584fffc8
SS
460 both hardware and software across a wide range of computing
461 environments regardless of its use in feedback or non-feedback
462 modes. Its key setup time is excellent, and its key agility is
463 good. Rijndael's very low memory requirements make it very well
464 suited for restricted-space environments, in which it also
465 demonstrates excellent performance. Rijndael's operations are
466 among the easiest to defend against power and timing attacks.
a2a892a2 467
584fffc8 468 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
469
470 See <http://csrc.nist.gov/encryption/aes/> for more information.
471
584fffc8
SS
472config CRYPTO_ANUBIS
473 tristate "Anubis cipher algorithm"
474 select CRYPTO_ALGAPI
475 help
476 Anubis cipher algorithm.
477
478 Anubis is a variable key length cipher which can use keys from
479 128 bits to 320 bits in length. It was evaluated as a entrant
480 in the NESSIE competition.
481
482 See also:
483 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
484 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
485
486config CRYPTO_ARC4
487 tristate "ARC4 cipher algorithm"
488 select CRYPTO_ALGAPI
489 help
490 ARC4 cipher algorithm.
491
492 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
493 bits in length. This algorithm is required for driver-based
494 WEP, but it should not be for other purposes because of the
495 weakness of the algorithm.
496
497config CRYPTO_BLOWFISH
498 tristate "Blowfish cipher algorithm"
499 select CRYPTO_ALGAPI
500 help
501 Blowfish cipher algorithm, by Bruce Schneier.
502
503 This is a variable key length cipher which can use keys from 32
504 bits to 448 bits in length. It's fast, simple and specifically
505 designed for use on "large microprocessors".
506
507 See also:
508 <http://www.schneier.com/blowfish.html>
509
510config CRYPTO_CAMELLIA
511 tristate "Camellia cipher algorithms"
512 depends on CRYPTO
513 select CRYPTO_ALGAPI
514 help
515 Camellia cipher algorithms module.
516
517 Camellia is a symmetric key block cipher developed jointly
518 at NTT and Mitsubishi Electric Corporation.
519
520 The Camellia specifies three key sizes: 128, 192 and 256 bits.
521
522 See also:
523 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
524
1da177e4
LT
525config CRYPTO_CAST5
526 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 527 select CRYPTO_ALGAPI
1da177e4
LT
528 help
529 The CAST5 encryption algorithm (synonymous with CAST-128) is
530 described in RFC2144.
531
532config CRYPTO_CAST6
533 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 534 select CRYPTO_ALGAPI
1da177e4
LT
535 help
536 The CAST6 encryption algorithm (synonymous with CAST-256) is
537 described in RFC2612.
538
584fffc8
SS
539config CRYPTO_DES
540 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 541 select CRYPTO_ALGAPI
1da177e4 542 help
584fffc8 543 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 544
584fffc8
SS
545config CRYPTO_FCRYPT
546 tristate "FCrypt cipher algorithm"
cce9e06d 547 select CRYPTO_ALGAPI
584fffc8 548 select CRYPTO_BLKCIPHER
1da177e4 549 help
584fffc8 550 FCrypt algorithm used by RxRPC.
1da177e4
LT
551
552config CRYPTO_KHAZAD
553 tristate "Khazad cipher algorithm"
cce9e06d 554 select CRYPTO_ALGAPI
1da177e4
LT
555 help
556 Khazad cipher algorithm.
557
558 Khazad was a finalist in the initial NESSIE competition. It is
559 an algorithm optimized for 64-bit processors with good performance
560 on 32-bit processors. Khazad uses an 128 bit key size.
561
562 See also:
563 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
564
2407d608
TSH
565config CRYPTO_SALSA20
566 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
567 depends on EXPERIMENTAL
568 select CRYPTO_BLKCIPHER
569 help
570 Salsa20 stream cipher algorithm.
571
572 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
573 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
574
575 The Salsa20 stream cipher algorithm is designed by Daniel J.
576 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
577
578config CRYPTO_SALSA20_586
579 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
580 depends on (X86 || UML_X86) && !64BIT
581 depends on EXPERIMENTAL
582 select CRYPTO_BLKCIPHER
974e4b75
TSH
583 help
584 Salsa20 stream cipher algorithm.
585
586 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
587 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
588
589 The Salsa20 stream cipher algorithm is designed by Daniel J.
590 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
591
592config CRYPTO_SALSA20_X86_64
593 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
594 depends on (X86 || UML_X86) && 64BIT
595 depends on EXPERIMENTAL
596 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
597 help
598 Salsa20 stream cipher algorithm.
599
600 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
601 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
602
603 The Salsa20 stream cipher algorithm is designed by Daniel J.
604 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 605
584fffc8
SS
606config CRYPTO_SEED
607 tristate "SEED cipher algorithm"
cce9e06d 608 select CRYPTO_ALGAPI
1da177e4 609 help
584fffc8 610 SEED cipher algorithm (RFC4269).
1da177e4 611
584fffc8
SS
612 SEED is a 128-bit symmetric key block cipher that has been
613 developed by KISA (Korea Information Security Agency) as a
614 national standard encryption algorithm of the Republic of Korea.
615 It is a 16 round block cipher with the key size of 128 bit.
616
617 See also:
618 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
619
620config CRYPTO_SERPENT
621 tristate "Serpent cipher algorithm"
cce9e06d 622 select CRYPTO_ALGAPI
1da177e4 623 help
584fffc8 624 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 625
584fffc8
SS
626 Keys are allowed to be from 0 to 256 bits in length, in steps
627 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
628 variant of Serpent for compatibility with old kerneli.org code.
629
630 See also:
631 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
632
633config CRYPTO_TEA
634 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 635 select CRYPTO_ALGAPI
1da177e4 636 help
584fffc8 637 TEA cipher algorithm.
1da177e4 638
584fffc8
SS
639 Tiny Encryption Algorithm is a simple cipher that uses
640 many rounds for security. It is very fast and uses
641 little memory.
642
643 Xtendend Tiny Encryption Algorithm is a modification to
644 the TEA algorithm to address a potential key weakness
645 in the TEA algorithm.
646
647 Xtendend Encryption Tiny Algorithm is a mis-implementation
648 of the XTEA algorithm for compatibility purposes.
649
650config CRYPTO_TWOFISH
651 tristate "Twofish cipher algorithm"
04ac7db3 652 select CRYPTO_ALGAPI
584fffc8 653 select CRYPTO_TWOFISH_COMMON
04ac7db3 654 help
584fffc8 655 Twofish cipher algorithm.
04ac7db3 656
584fffc8
SS
657 Twofish was submitted as an AES (Advanced Encryption Standard)
658 candidate cipher by researchers at CounterPane Systems. It is a
659 16 round block cipher supporting key sizes of 128, 192, and 256
660 bits.
04ac7db3 661
584fffc8
SS
662 See also:
663 <http://www.schneier.com/twofish.html>
664
665config CRYPTO_TWOFISH_COMMON
666 tristate
667 help
668 Common parts of the Twofish cipher algorithm shared by the
669 generic c and the assembler implementations.
670
671config CRYPTO_TWOFISH_586
672 tristate "Twofish cipher algorithms (i586)"
673 depends on (X86 || UML_X86) && !64BIT
674 select CRYPTO_ALGAPI
675 select CRYPTO_TWOFISH_COMMON
676 help
677 Twofish cipher algorithm.
678
679 Twofish was submitted as an AES (Advanced Encryption Standard)
680 candidate cipher by researchers at CounterPane Systems. It is a
681 16 round block cipher supporting key sizes of 128, 192, and 256
682 bits.
04ac7db3
NT
683
684 See also:
584fffc8 685 <http://www.schneier.com/twofish.html>
04ac7db3 686
584fffc8
SS
687config CRYPTO_TWOFISH_X86_64
688 tristate "Twofish cipher algorithm (x86_64)"
689 depends on (X86 || UML_X86) && 64BIT
cce9e06d 690 select CRYPTO_ALGAPI
584fffc8 691 select CRYPTO_TWOFISH_COMMON
1da177e4 692 help
584fffc8 693 Twofish cipher algorithm (x86_64).
1da177e4 694
584fffc8
SS
695 Twofish was submitted as an AES (Advanced Encryption Standard)
696 candidate cipher by researchers at CounterPane Systems. It is a
697 16 round block cipher supporting key sizes of 128, 192, and 256
698 bits.
699
700 See also:
701 <http://www.schneier.com/twofish.html>
702
703comment "Compression"
704
705config CRYPTO_DEFLATE
706 tristate "Deflate compression algorithm"
707 select CRYPTO_ALGAPI
708 select ZLIB_INFLATE
709 select ZLIB_DEFLATE
3c09f17c 710 help
584fffc8
SS
711 This is the Deflate algorithm (RFC1951), specified for use in
712 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
713
714 You will most probably want this if using IPSec.
3c09f17c 715
0b77abb3
ZS
716config CRYPTO_LZO
717 tristate "LZO compression algorithm"
718 select CRYPTO_ALGAPI
719 select LZO_COMPRESS
720 select LZO_DECOMPRESS
721 help
722 This is the LZO algorithm.
723
17f0f4a4
NH
724comment "Random Number Generation"
725
726config CRYPTO_ANSI_CPRNG
727 tristate "Pseudo Random Number Generation for Cryptographic modules"
728 select CRYPTO_AES
729 select CRYPTO_RNG
730 select CRYPTO_FIPS
731 help
732 This option enables the generic pseudo random number generator
733 for cryptographic modules. Uses the Algorithm specified in
734 ANSI X9.31 A.2.4
735
1da177e4 736source "drivers/crypto/Kconfig"
1da177e4 737
cce9e06d 738endif # if CRYPTO