padata: use __this_cpu_read per-cpu helper
[linux-block.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
e84c5480 26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
e84c5480 31 this is.
ccb778e1 32
cce9e06d
HX
33config CRYPTO_ALGAPI
34 tristate
6a0fcbb4 35 select CRYPTO_ALGAPI2
cce9e06d
HX
36 help
37 This option provides the API for cryptographic algorithms.
38
6a0fcbb4
HX
39config CRYPTO_ALGAPI2
40 tristate
41
1ae97820
HX
42config CRYPTO_AEAD
43 tristate
6a0fcbb4 44 select CRYPTO_AEAD2
1ae97820
HX
45 select CRYPTO_ALGAPI
46
6a0fcbb4
HX
47config CRYPTO_AEAD2
48 tristate
49 select CRYPTO_ALGAPI2
50
5cde0af2
HX
51config CRYPTO_BLKCIPHER
52 tristate
6a0fcbb4 53 select CRYPTO_BLKCIPHER2
5cde0af2 54 select CRYPTO_ALGAPI
6a0fcbb4
HX
55
56config CRYPTO_BLKCIPHER2
57 tristate
58 select CRYPTO_ALGAPI2
59 select CRYPTO_RNG2
0a2e821d 60 select CRYPTO_WORKQUEUE
5cde0af2 61
055bcee3
HX
62config CRYPTO_HASH
63 tristate
6a0fcbb4 64 select CRYPTO_HASH2
055bcee3
HX
65 select CRYPTO_ALGAPI
66
6a0fcbb4
HX
67config CRYPTO_HASH2
68 tristate
69 select CRYPTO_ALGAPI2
70
17f0f4a4
NH
71config CRYPTO_RNG
72 tristate
6a0fcbb4 73 select CRYPTO_RNG2
17f0f4a4
NH
74 select CRYPTO_ALGAPI
75
6a0fcbb4
HX
76config CRYPTO_RNG2
77 tristate
78 select CRYPTO_ALGAPI2
79
a1d2f095 80config CRYPTO_PCOMP
bc94e596
HX
81 tristate
82 select CRYPTO_PCOMP2
83 select CRYPTO_ALGAPI
84
85config CRYPTO_PCOMP2
a1d2f095
GU
86 tristate
87 select CRYPTO_ALGAPI2
88
2b8c19db
HX
89config CRYPTO_MANAGER
90 tristate "Cryptographic algorithm manager"
6a0fcbb4 91 select CRYPTO_MANAGER2
2b8c19db
HX
92 help
93 Create default cryptographic template instantiations such as
94 cbc(aes).
95
6a0fcbb4
HX
96config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
98 select CRYPTO_AEAD2
99 select CRYPTO_HASH2
100 select CRYPTO_BLKCIPHER2
bc94e596 101 select CRYPTO_PCOMP2
6a0fcbb4 102
a38f7907
SK
103config CRYPTO_USER
104 tristate "Userspace cryptographic algorithm configuration"
5db017aa 105 depends on NET
a38f7907
SK
106 select CRYPTO_MANAGER
107 help
d19978f5 108 Userspace configuration for cryptographic instantiations such as
a38f7907
SK
109 cbc(aes).
110
326a6346
HX
111config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
00ca28a5
HX
113 default y
114 depends on CRYPTO_MANAGER2
0b767f96 115 help
326a6346
HX
116 Disable run-time self tests that normally take place at
117 algorithm registration.
0b767f96 118
584fffc8 119config CRYPTO_GF128MUL
08c70fc3 120 tristate "GF(2^128) multiplication functions"
333b0d7e 121 help
584fffc8
SS
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
333b0d7e 127
1da177e4
LT
128config CRYPTO_NULL
129 tristate "Null algorithms"
cce9e06d 130 select CRYPTO_ALGAPI
c8620c25 131 select CRYPTO_BLKCIPHER
d35d2454 132 select CRYPTO_HASH
1da177e4
LT
133 help
134 These are 'Null' algorithms, used by IPsec, which do nothing.
135
5068c7a8
SK
136config CRYPTO_PCRYPT
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
139 select PADATA
140 select CRYPTO_MANAGER
141 select CRYPTO_AEAD
142 help
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
145
25c38d3f
HY
146config CRYPTO_WORKQUEUE
147 tristate
148
584fffc8
SS
149config CRYPTO_CRYPTD
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
b8a28251 152 select CRYPTO_HASH
584fffc8 153 select CRYPTO_MANAGER
254eff77 154 select CRYPTO_WORKQUEUE
1da177e4 155 help
584fffc8
SS
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 159
584fffc8
SS
160config CRYPTO_AUTHENC
161 tristate "Authenc support"
162 select CRYPTO_AEAD
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
165 select CRYPTO_HASH
1da177e4 166 help
584fffc8
SS
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
1da177e4 169
584fffc8
SS
170config CRYPTO_TEST
171 tristate "Testing module"
172 depends on m
da7f033d 173 select CRYPTO_MANAGER
1da177e4 174 help
584fffc8 175 Quick & dirty crypto test module.
1da177e4 176
ffaf9156
JK
177config CRYPTO_ABLK_HELPER_X86
178 tristate
179 depends on X86
180 select CRYPTO_CRYPTD
181
596d8750
JK
182config CRYPTO_GLUE_HELPER_X86
183 tristate
184 depends on X86
185 select CRYPTO_ALGAPI
186
584fffc8 187comment "Authenticated Encryption with Associated Data"
cd12fb90 188
584fffc8
SS
189config CRYPTO_CCM
190 tristate "CCM support"
191 select CRYPTO_CTR
192 select CRYPTO_AEAD
1da177e4 193 help
584fffc8 194 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 195
584fffc8
SS
196config CRYPTO_GCM
197 tristate "GCM/GMAC support"
198 select CRYPTO_CTR
199 select CRYPTO_AEAD
9382d97a 200 select CRYPTO_GHASH
1da177e4 201 help
584fffc8
SS
202 Support for Galois/Counter Mode (GCM) and Galois Message
203 Authentication Code (GMAC). Required for IPSec.
1da177e4 204
584fffc8
SS
205config CRYPTO_SEQIV
206 tristate "Sequence Number IV Generator"
207 select CRYPTO_AEAD
208 select CRYPTO_BLKCIPHER
a0f000ec 209 select CRYPTO_RNG
1da177e4 210 help
584fffc8
SS
211 This IV generator generates an IV based on a sequence number by
212 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 213
584fffc8 214comment "Block modes"
c494e070 215
584fffc8
SS
216config CRYPTO_CBC
217 tristate "CBC support"
db131ef9 218 select CRYPTO_BLKCIPHER
43518407 219 select CRYPTO_MANAGER
db131ef9 220 help
584fffc8
SS
221 CBC: Cipher Block Chaining mode
222 This block cipher algorithm is required for IPSec.
db131ef9 223
584fffc8
SS
224config CRYPTO_CTR
225 tristate "CTR support"
db131ef9 226 select CRYPTO_BLKCIPHER
584fffc8 227 select CRYPTO_SEQIV
43518407 228 select CRYPTO_MANAGER
db131ef9 229 help
584fffc8 230 CTR: Counter mode
db131ef9
HX
231 This block cipher algorithm is required for IPSec.
232
584fffc8
SS
233config CRYPTO_CTS
234 tristate "CTS support"
235 select CRYPTO_BLKCIPHER
236 help
237 CTS: Cipher Text Stealing
238 This is the Cipher Text Stealing mode as described by
239 Section 8 of rfc2040 and referenced by rfc3962.
240 (rfc3962 includes errata information in its Appendix A)
241 This mode is required for Kerberos gss mechanism support
242 for AES encryption.
243
244config CRYPTO_ECB
245 tristate "ECB support"
91652be5
DH
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
91652be5 248 help
584fffc8
SS
249 ECB: Electronic CodeBook mode
250 This is the simplest block cipher algorithm. It simply encrypts
251 the input block by block.
91652be5 252
64470f1b 253config CRYPTO_LRW
2470a2b2 254 tristate "LRW support"
64470f1b
RS
255 select CRYPTO_BLKCIPHER
256 select CRYPTO_MANAGER
257 select CRYPTO_GF128MUL
258 help
259 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260 narrow block cipher mode for dm-crypt. Use it with cipher
261 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262 The first 128, 192 or 256 bits in the key are used for AES and the
263 rest is used to tie each cipher block to its logical position.
264
584fffc8
SS
265config CRYPTO_PCBC
266 tristate "PCBC support"
267 select CRYPTO_BLKCIPHER
268 select CRYPTO_MANAGER
269 help
270 PCBC: Propagating Cipher Block Chaining mode
271 This block cipher algorithm is required for RxRPC.
272
f19f5111 273config CRYPTO_XTS
5bcf8e6d 274 tristate "XTS support"
f19f5111
RS
275 select CRYPTO_BLKCIPHER
276 select CRYPTO_MANAGER
277 select CRYPTO_GF128MUL
278 help
279 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280 key size 256, 384 or 512 bits. This implementation currently
281 can't handle a sectorsize which is not a multiple of 16 bytes.
282
584fffc8
SS
283comment "Hash modes"
284
285config CRYPTO_HMAC
286 tristate "HMAC support"
287 select CRYPTO_HASH
23e353c8 288 select CRYPTO_MANAGER
23e353c8 289 help
584fffc8
SS
290 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
291 This is required for IPSec.
23e353c8 292
584fffc8
SS
293config CRYPTO_XCBC
294 tristate "XCBC support"
295 depends on EXPERIMENTAL
296 select CRYPTO_HASH
297 select CRYPTO_MANAGER
76cb9521 298 help
584fffc8
SS
299 XCBC: Keyed-Hashing with encryption algorithm
300 http://www.ietf.org/rfc/rfc3566.txt
301 http://csrc.nist.gov/encryption/modes/proposedmodes/
302 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 303
f1939f7c
SW
304config CRYPTO_VMAC
305 tristate "VMAC support"
306 depends on EXPERIMENTAL
307 select CRYPTO_HASH
308 select CRYPTO_MANAGER
309 help
310 VMAC is a message authentication algorithm designed for
311 very high speed on 64-bit architectures.
312
313 See also:
314 <http://fastcrypto.org/vmac>
315
584fffc8 316comment "Digest"
28db8e3e 317
584fffc8
SS
318config CRYPTO_CRC32C
319 tristate "CRC32c CRC algorithm"
5773a3e6 320 select CRYPTO_HASH
6a0962b2 321 select CRC32
4a49b499 322 help
584fffc8
SS
323 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
324 by iSCSI for header and data digests and by others.
69c35efc 325 See Castagnoli93. Module will be crc32c.
4a49b499 326
6a8ce1ef
TC
327config CRYPTO_CRC32C_X86_64
328 bool
329 depends on X86 && 64BIT
330 select CRYPTO_HASH
331 help
332 In Intel processor with SSE4.2 supported, the processor will
333 support CRC32C calculation using hardware accelerated CRC32
334 instruction optimized with PCLMULQDQ instruction when available.
335
8cb51ba8
AZ
336config CRYPTO_CRC32C_INTEL
337 tristate "CRC32c INTEL hardware acceleration"
338 depends on X86
6a8ce1ef 339 select CRYPTO_CRC32C_X86_64 if 64BIT
8cb51ba8
AZ
340 select CRYPTO_HASH
341 help
342 In Intel processor with SSE4.2 supported, the processor will
343 support CRC32C implementation using hardware accelerated CRC32
344 instruction. This option will create 'crc32c-intel' module,
345 which will enable any routine to use the CRC32 instruction to
346 gain performance compared with software implementation.
347 Module will be crc32c-intel.
348
442a7c40
DM
349config CRYPTO_CRC32C_SPARC64
350 tristate "CRC32c CRC algorithm (SPARC64)"
351 depends on SPARC64
352 select CRYPTO_HASH
353 select CRC32
354 help
355 CRC32c CRC algorithm implemented using sparc64 crypto instructions,
356 when available.
357
2cdc6899
HY
358config CRYPTO_GHASH
359 tristate "GHASH digest algorithm"
2cdc6899
HY
360 select CRYPTO_GF128MUL
361 help
362 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
363
584fffc8
SS
364config CRYPTO_MD4
365 tristate "MD4 digest algorithm"
808a1763 366 select CRYPTO_HASH
124b53d0 367 help
584fffc8 368 MD4 message digest algorithm (RFC1320).
124b53d0 369
584fffc8
SS
370config CRYPTO_MD5
371 tristate "MD5 digest algorithm"
14b75ba7 372 select CRYPTO_HASH
1da177e4 373 help
584fffc8 374 MD5 message digest algorithm (RFC1321).
1da177e4 375
fa4dfedc
DM
376config CRYPTO_MD5_SPARC64
377 tristate "MD5 digest algorithm (SPARC64)"
378 depends on SPARC64
379 select CRYPTO_MD5
380 select CRYPTO_HASH
381 help
382 MD5 message digest algorithm (RFC1321) implemented
383 using sparc64 crypto instructions, when available.
384
584fffc8
SS
385config CRYPTO_MICHAEL_MIC
386 tristate "Michael MIC keyed digest algorithm"
19e2bf14 387 select CRYPTO_HASH
90831639 388 help
584fffc8
SS
389 Michael MIC is used for message integrity protection in TKIP
390 (IEEE 802.11i). This algorithm is required for TKIP, but it
391 should not be used for other purposes because of the weakness
392 of the algorithm.
90831639 393
82798f90 394config CRYPTO_RMD128
b6d44341 395 tristate "RIPEMD-128 digest algorithm"
7c4468bc 396 select CRYPTO_HASH
b6d44341
AB
397 help
398 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 399
b6d44341 400 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35 401 be used as a secure replacement for RIPEMD. For other use cases,
b6d44341 402 RIPEMD-160 should be used.
82798f90 403
b6d44341 404 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 405 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
406
407config CRYPTO_RMD160
b6d44341 408 tristate "RIPEMD-160 digest algorithm"
e5835fba 409 select CRYPTO_HASH
b6d44341
AB
410 help
411 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 412
b6d44341
AB
413 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
414 to be used as a secure replacement for the 128-bit hash functions
415 MD4, MD5 and it's predecessor RIPEMD
416 (not to be confused with RIPEMD-128).
82798f90 417
b6d44341
AB
418 It's speed is comparable to SHA1 and there are no known attacks
419 against RIPEMD-160.
534fe2c1 420
b6d44341 421 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 422 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
423
424config CRYPTO_RMD256
b6d44341 425 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 426 select CRYPTO_HASH
b6d44341
AB
427 help
428 RIPEMD-256 is an optional extension of RIPEMD-128 with a
429 256 bit hash. It is intended for applications that require
430 longer hash-results, without needing a larger security level
431 (than RIPEMD-128).
534fe2c1 432
b6d44341 433 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 434 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
435
436config CRYPTO_RMD320
b6d44341 437 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 438 select CRYPTO_HASH
b6d44341
AB
439 help
440 RIPEMD-320 is an optional extension of RIPEMD-160 with a
441 320 bit hash. It is intended for applications that require
442 longer hash-results, without needing a larger security level
443 (than RIPEMD-160).
534fe2c1 444
b6d44341 445 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c 446 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 447
584fffc8
SS
448config CRYPTO_SHA1
449 tristate "SHA1 digest algorithm"
54ccb367 450 select CRYPTO_HASH
1da177e4 451 help
584fffc8 452 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 453
66be8951
MK
454config CRYPTO_SHA1_SSSE3
455 tristate "SHA1 digest algorithm (SSSE3/AVX)"
456 depends on X86 && 64BIT
457 select CRYPTO_SHA1
458 select CRYPTO_HASH
459 help
460 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
461 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
462 Extensions (AVX), when available.
463
4ff28d4c
DM
464config CRYPTO_SHA1_SPARC64
465 tristate "SHA1 digest algorithm (SPARC64)"
466 depends on SPARC64
467 select CRYPTO_SHA1
468 select CRYPTO_HASH
469 help
470 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
471 using sparc64 crypto instructions, when available.
472
f0be44f4
DM
473config CRYPTO_SHA1_ARM
474 tristate "SHA1 digest algorithm (ARM-asm)"
475 depends on ARM
476 select CRYPTO_SHA1
477 select CRYPTO_HASH
478 help
479 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
480 using optimized ARM assembler.
481
584fffc8
SS
482config CRYPTO_SHA256
483 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 484 select CRYPTO_HASH
1da177e4 485 help
584fffc8 486 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 487
584fffc8
SS
488 This version of SHA implements a 256 bit hash with 128 bits of
489 security against collision attacks.
2729bb42 490
b6d44341
AB
491 This code also includes SHA-224, a 224 bit hash with 112 bits
492 of security against collision attacks.
584fffc8 493
86c93b24
DM
494config CRYPTO_SHA256_SPARC64
495 tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
496 depends on SPARC64
497 select CRYPTO_SHA256
498 select CRYPTO_HASH
499 help
500 SHA-256 secure hash standard (DFIPS 180-2) implemented
501 using sparc64 crypto instructions, when available.
502
584fffc8
SS
503config CRYPTO_SHA512
504 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 505 select CRYPTO_HASH
b9f535ff 506 help
584fffc8 507 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 508
584fffc8
SS
509 This version of SHA implements a 512 bit hash with 256 bits of
510 security against collision attacks.
b9f535ff 511
584fffc8
SS
512 This code also includes SHA-384, a 384 bit hash with 192 bits
513 of security against collision attacks.
b9f535ff 514
775e0c69
DM
515config CRYPTO_SHA512_SPARC64
516 tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
517 depends on SPARC64
518 select CRYPTO_SHA512
519 select CRYPTO_HASH
520 help
521 SHA-512 secure hash standard (DFIPS 180-2) implemented
522 using sparc64 crypto instructions, when available.
523
584fffc8
SS
524config CRYPTO_TGR192
525 tristate "Tiger digest algorithms"
f63fbd3d 526 select CRYPTO_HASH
eaf44088 527 help
584fffc8 528 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 529
584fffc8
SS
530 Tiger is a hash function optimized for 64-bit processors while
531 still having decent performance on 32-bit processors.
532 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
533
534 See also:
584fffc8 535 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 536
584fffc8
SS
537config CRYPTO_WP512
538 tristate "Whirlpool digest algorithms"
4946510b 539 select CRYPTO_HASH
1da177e4 540 help
584fffc8 541 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 542
584fffc8
SS
543 Whirlpool-512 is part of the NESSIE cryptographic primitives.
544 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
545
546 See also:
6d8de74c 547 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8 548
0e1227d3
HY
549config CRYPTO_GHASH_CLMUL_NI_INTEL
550 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860 551 depends on X86 && 64BIT
0e1227d3
HY
552 select CRYPTO_CRYPTD
553 help
554 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
555 The implementation is accelerated by CLMUL-NI of Intel.
556
584fffc8 557comment "Ciphers"
1da177e4
LT
558
559config CRYPTO_AES
560 tristate "AES cipher algorithms"
cce9e06d 561 select CRYPTO_ALGAPI
1da177e4 562 help
584fffc8 563 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
564 algorithm.
565
566 Rijndael appears to be consistently a very good performer in
584fffc8
SS
567 both hardware and software across a wide range of computing
568 environments regardless of its use in feedback or non-feedback
569 modes. Its key setup time is excellent, and its key agility is
570 good. Rijndael's very low memory requirements make it very well
571 suited for restricted-space environments, in which it also
572 demonstrates excellent performance. Rijndael's operations are
573 among the easiest to defend against power and timing attacks.
1da177e4 574
584fffc8 575 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
576
577 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
578
579config CRYPTO_AES_586
580 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
581 depends on (X86 || UML_X86) && !64BIT
582 select CRYPTO_ALGAPI
5157dea8 583 select CRYPTO_AES
1da177e4 584 help
584fffc8 585 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
586 algorithm.
587
588 Rijndael appears to be consistently a very good performer in
584fffc8
SS
589 both hardware and software across a wide range of computing
590 environments regardless of its use in feedback or non-feedback
591 modes. Its key setup time is excellent, and its key agility is
592 good. Rijndael's very low memory requirements make it very well
593 suited for restricted-space environments, in which it also
594 demonstrates excellent performance. Rijndael's operations are
595 among the easiest to defend against power and timing attacks.
1da177e4 596
584fffc8 597 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
598
599 See <http://csrc.nist.gov/encryption/aes/> for more information.
600
601config CRYPTO_AES_X86_64
602 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
603 depends on (X86 || UML_X86) && 64BIT
604 select CRYPTO_ALGAPI
81190b32 605 select CRYPTO_AES
a2a892a2 606 help
584fffc8 607 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
608 algorithm.
609
610 Rijndael appears to be consistently a very good performer in
584fffc8
SS
611 both hardware and software across a wide range of computing
612 environments regardless of its use in feedback or non-feedback
613 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
614 good. Rijndael's very low memory requirements make it very well
615 suited for restricted-space environments, in which it also
616 demonstrates excellent performance. Rijndael's operations are
617 among the easiest to defend against power and timing attacks.
618
619 The AES specifies three key sizes: 128, 192 and 256 bits
620
621 See <http://csrc.nist.gov/encryption/aes/> for more information.
622
623config CRYPTO_AES_NI_INTEL
624 tristate "AES cipher algorithms (AES-NI)"
8af00860 625 depends on X86
0d258efb
MK
626 select CRYPTO_AES_X86_64 if 64BIT
627 select CRYPTO_AES_586 if !64BIT
54b6a1bd 628 select CRYPTO_CRYPTD
a9629d71 629 select CRYPTO_ABLK_HELPER_X86
54b6a1bd 630 select CRYPTO_ALGAPI
023af608
JK
631 select CRYPTO_LRW
632 select CRYPTO_XTS
54b6a1bd
HY
633 help
634 Use Intel AES-NI instructions for AES algorithm.
635
636 AES cipher algorithms (FIPS-197). AES uses the Rijndael
637 algorithm.
638
639 Rijndael appears to be consistently a very good performer in
640 both hardware and software across a wide range of computing
641 environments regardless of its use in feedback or non-feedback
642 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
643 good. Rijndael's very low memory requirements make it very well
644 suited for restricted-space environments, in which it also
645 demonstrates excellent performance. Rijndael's operations are
646 among the easiest to defend against power and timing attacks.
a2a892a2 647
584fffc8 648 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
649
650 See <http://csrc.nist.gov/encryption/aes/> for more information.
651
0d258efb
MK
652 In addition to AES cipher algorithm support, the acceleration
653 for some popular block cipher mode is supported too, including
654 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
655 acceleration for CTR.
2cf4ac8b 656
9bf4852d
DM
657config CRYPTO_AES_SPARC64
658 tristate "AES cipher algorithms (SPARC64)"
659 depends on SPARC64
660 select CRYPTO_CRYPTD
661 select CRYPTO_ALGAPI
662 help
663 Use SPARC64 crypto opcodes for AES algorithm.
664
665 AES cipher algorithms (FIPS-197). AES uses the Rijndael
666 algorithm.
667
668 Rijndael appears to be consistently a very good performer in
669 both hardware and software across a wide range of computing
670 environments regardless of its use in feedback or non-feedback
671 modes. Its key setup time is excellent, and its key agility is
672 good. Rijndael's very low memory requirements make it very well
673 suited for restricted-space environments, in which it also
674 demonstrates excellent performance. Rijndael's operations are
675 among the easiest to defend against power and timing attacks.
676
677 The AES specifies three key sizes: 128, 192 and 256 bits
678
679 See <http://csrc.nist.gov/encryption/aes/> for more information.
680
681 In addition to AES cipher algorithm support, the acceleration
682 for some popular block cipher mode is supported too, including
683 ECB and CBC.
684
f0be44f4
DM
685config CRYPTO_AES_ARM
686 tristate "AES cipher algorithms (ARM-asm)"
687 depends on ARM
688 select CRYPTO_ALGAPI
689 select CRYPTO_AES
690 help
691 Use optimized AES assembler routines for ARM platforms.
692
693 AES cipher algorithms (FIPS-197). AES uses the Rijndael
694 algorithm.
695
696 Rijndael appears to be consistently a very good performer in
697 both hardware and software across a wide range of computing
698 environments regardless of its use in feedback or non-feedback
699 modes. Its key setup time is excellent, and its key agility is
700 good. Rijndael's very low memory requirements make it very well
701 suited for restricted-space environments, in which it also
702 demonstrates excellent performance. Rijndael's operations are
703 among the easiest to defend against power and timing attacks.
704
705 The AES specifies three key sizes: 128, 192 and 256 bits
706
707 See <http://csrc.nist.gov/encryption/aes/> for more information.
708
584fffc8
SS
709config CRYPTO_ANUBIS
710 tristate "Anubis cipher algorithm"
711 select CRYPTO_ALGAPI
712 help
713 Anubis cipher algorithm.
714
715 Anubis is a variable key length cipher which can use keys from
716 128 bits to 320 bits in length. It was evaluated as a entrant
717 in the NESSIE competition.
718
719 See also:
6d8de74c
JM
720 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
721 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8
SS
722
723config CRYPTO_ARC4
724 tristate "ARC4 cipher algorithm"
b9b0f080 725 select CRYPTO_BLKCIPHER
584fffc8
SS
726 help
727 ARC4 cipher algorithm.
728
729 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
730 bits in length. This algorithm is required for driver-based
731 WEP, but it should not be for other purposes because of the
732 weakness of the algorithm.
733
734config CRYPTO_BLOWFISH
735 tristate "Blowfish cipher algorithm"
736 select CRYPTO_ALGAPI
52ba867c 737 select CRYPTO_BLOWFISH_COMMON
584fffc8
SS
738 help
739 Blowfish cipher algorithm, by Bruce Schneier.
740
741 This is a variable key length cipher which can use keys from 32
742 bits to 448 bits in length. It's fast, simple and specifically
743 designed for use on "large microprocessors".
744
745 See also:
746 <http://www.schneier.com/blowfish.html>
747
52ba867c
JK
748config CRYPTO_BLOWFISH_COMMON
749 tristate
750 help
751 Common parts of the Blowfish cipher algorithm shared by the
752 generic c and the assembler implementations.
753
754 See also:
755 <http://www.schneier.com/blowfish.html>
756
64b94cea
JK
757config CRYPTO_BLOWFISH_X86_64
758 tristate "Blowfish cipher algorithm (x86_64)"
f21a7c19 759 depends on X86 && 64BIT
64b94cea
JK
760 select CRYPTO_ALGAPI
761 select CRYPTO_BLOWFISH_COMMON
762 help
763 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
764
765 This is a variable key length cipher which can use keys from 32
766 bits to 448 bits in length. It's fast, simple and specifically
767 designed for use on "large microprocessors".
768
769 See also:
770 <http://www.schneier.com/blowfish.html>
771
584fffc8
SS
772config CRYPTO_CAMELLIA
773 tristate "Camellia cipher algorithms"
774 depends on CRYPTO
775 select CRYPTO_ALGAPI
776 help
777 Camellia cipher algorithms module.
778
779 Camellia is a symmetric key block cipher developed jointly
780 at NTT and Mitsubishi Electric Corporation.
781
782 The Camellia specifies three key sizes: 128, 192 and 256 bits.
783
784 See also:
785 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
786
0b95ec56
JK
787config CRYPTO_CAMELLIA_X86_64
788 tristate "Camellia cipher algorithm (x86_64)"
f21a7c19 789 depends on X86 && 64BIT
0b95ec56
JK
790 depends on CRYPTO
791 select CRYPTO_ALGAPI
964263af 792 select CRYPTO_GLUE_HELPER_X86
0b95ec56
JK
793 select CRYPTO_LRW
794 select CRYPTO_XTS
795 help
796 Camellia cipher algorithm module (x86_64).
797
798 Camellia is a symmetric key block cipher developed jointly
799 at NTT and Mitsubishi Electric Corporation.
800
801 The Camellia specifies three key sizes: 128, 192 and 256 bits.
802
803 See also:
d9b1d2e7
JK
804 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
805
806config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
807 tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
808 depends on X86 && 64BIT
809 depends on CRYPTO
810 select CRYPTO_ALGAPI
811 select CRYPTO_CRYPTD
812 select CRYPTO_ABLK_HELPER_X86
813 select CRYPTO_GLUE_HELPER_X86
814 select CRYPTO_CAMELLIA_X86_64
815 select CRYPTO_LRW
816 select CRYPTO_XTS
817 help
818 Camellia cipher algorithm module (x86_64/AES-NI/AVX).
819
820 Camellia is a symmetric key block cipher developed jointly
821 at NTT and Mitsubishi Electric Corporation.
822
823 The Camellia specifies three key sizes: 128, 192 and 256 bits.
824
825 See also:
0b95ec56
JK
826 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
827
81658ad0
DM
828config CRYPTO_CAMELLIA_SPARC64
829 tristate "Camellia cipher algorithm (SPARC64)"
830 depends on SPARC64
831 depends on CRYPTO
832 select CRYPTO_ALGAPI
833 help
834 Camellia cipher algorithm module (SPARC64).
835
836 Camellia is a symmetric key block cipher developed jointly
837 at NTT and Mitsubishi Electric Corporation.
838
839 The Camellia specifies three key sizes: 128, 192 and 256 bits.
840
841 See also:
842 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
843
1da177e4
LT
844config CRYPTO_CAST5
845 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 846 select CRYPTO_ALGAPI
1da177e4
LT
847 help
848 The CAST5 encryption algorithm (synonymous with CAST-128) is
849 described in RFC2144.
850
4d6d6a2c
JG
851config CRYPTO_CAST5_AVX_X86_64
852 tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
853 depends on X86 && 64BIT
854 select CRYPTO_ALGAPI
855 select CRYPTO_CRYPTD
856 select CRYPTO_ABLK_HELPER_X86
857 select CRYPTO_CAST5
858 help
859 The CAST5 encryption algorithm (synonymous with CAST-128) is
860 described in RFC2144.
861
862 This module provides the Cast5 cipher algorithm that processes
863 sixteen blocks parallel using the AVX instruction set.
864
1da177e4
LT
865config CRYPTO_CAST6
866 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 867 select CRYPTO_ALGAPI
1da177e4
LT
868 help
869 The CAST6 encryption algorithm (synonymous with CAST-256) is
870 described in RFC2612.
871
4ea1277d
JG
872config CRYPTO_CAST6_AVX_X86_64
873 tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
874 depends on X86 && 64BIT
875 select CRYPTO_ALGAPI
876 select CRYPTO_CRYPTD
877 select CRYPTO_ABLK_HELPER_X86
878 select CRYPTO_GLUE_HELPER_X86
879 select CRYPTO_CAST6
880 select CRYPTO_LRW
881 select CRYPTO_XTS
882 help
883 The CAST6 encryption algorithm (synonymous with CAST-256) is
884 described in RFC2612.
885
886 This module provides the Cast6 cipher algorithm that processes
887 eight blocks parallel using the AVX instruction set.
888
584fffc8
SS
889config CRYPTO_DES
890 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 891 select CRYPTO_ALGAPI
1da177e4 892 help
584fffc8 893 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 894
c5aac2df
DM
895config CRYPTO_DES_SPARC64
896 tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b3 897 depends on SPARC64
c5aac2df
DM
898 select CRYPTO_ALGAPI
899 select CRYPTO_DES
900 help
901 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
902 optimized using SPARC64 crypto opcodes.
903
584fffc8
SS
904config CRYPTO_FCRYPT
905 tristate "FCrypt cipher algorithm"
cce9e06d 906 select CRYPTO_ALGAPI
584fffc8 907 select CRYPTO_BLKCIPHER
1da177e4 908 help
584fffc8 909 FCrypt algorithm used by RxRPC.
1da177e4
LT
910
911config CRYPTO_KHAZAD
912 tristate "Khazad cipher algorithm"
cce9e06d 913 select CRYPTO_ALGAPI
1da177e4
LT
914 help
915 Khazad cipher algorithm.
916
917 Khazad was a finalist in the initial NESSIE competition. It is
918 an algorithm optimized for 64-bit processors with good performance
919 on 32-bit processors. Khazad uses an 128 bit key size.
920
921 See also:
6d8de74c 922 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4 923
2407d608
TSH
924config CRYPTO_SALSA20
925 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
926 depends on EXPERIMENTAL
927 select CRYPTO_BLKCIPHER
928 help
929 Salsa20 stream cipher algorithm.
930
931 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
932 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
933
934 The Salsa20 stream cipher algorithm is designed by Daniel J.
935 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
936
937config CRYPTO_SALSA20_586
938 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
939 depends on (X86 || UML_X86) && !64BIT
940 depends on EXPERIMENTAL
941 select CRYPTO_BLKCIPHER
974e4b75
TSH
942 help
943 Salsa20 stream cipher algorithm.
944
945 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
946 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
947
948 The Salsa20 stream cipher algorithm is designed by Daniel J.
949 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
950
951config CRYPTO_SALSA20_X86_64
952 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
953 depends on (X86 || UML_X86) && 64BIT
954 depends on EXPERIMENTAL
955 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
956 help
957 Salsa20 stream cipher algorithm.
958
959 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
960 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
961
962 The Salsa20 stream cipher algorithm is designed by Daniel J.
963 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 964
584fffc8
SS
965config CRYPTO_SEED
966 tristate "SEED cipher algorithm"
cce9e06d 967 select CRYPTO_ALGAPI
1da177e4 968 help
584fffc8 969 SEED cipher algorithm (RFC4269).
1da177e4 970
584fffc8
SS
971 SEED is a 128-bit symmetric key block cipher that has been
972 developed by KISA (Korea Information Security Agency) as a
973 national standard encryption algorithm of the Republic of Korea.
974 It is a 16 round block cipher with the key size of 128 bit.
975
976 See also:
977 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
978
979config CRYPTO_SERPENT
980 tristate "Serpent cipher algorithm"
cce9e06d 981 select CRYPTO_ALGAPI
1da177e4 982 help
584fffc8 983 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 984
584fffc8
SS
985 Keys are allowed to be from 0 to 256 bits in length, in steps
986 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
987 variant of Serpent for compatibility with old kerneli.org code.
988
989 See also:
990 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
991
937c30d7
JK
992config CRYPTO_SERPENT_SSE2_X86_64
993 tristate "Serpent cipher algorithm (x86_64/SSE2)"
994 depends on X86 && 64BIT
995 select CRYPTO_ALGAPI
341975bf 996 select CRYPTO_CRYPTD
ffaf9156 997 select CRYPTO_ABLK_HELPER_X86
596d8750 998 select CRYPTO_GLUE_HELPER_X86
937c30d7 999 select CRYPTO_SERPENT
feaf0cfc
JK
1000 select CRYPTO_LRW
1001 select CRYPTO_XTS
937c30d7
JK
1002 help
1003 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1004
1005 Keys are allowed to be from 0 to 256 bits in length, in steps
1006 of 8 bits.
1007
1008 This module provides Serpent cipher algorithm that processes eigth
1009 blocks parallel using SSE2 instruction set.
1010
1011 See also:
1012 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1013
251496db
JK
1014config CRYPTO_SERPENT_SSE2_586
1015 tristate "Serpent cipher algorithm (i586/SSE2)"
1016 depends on X86 && !64BIT
1017 select CRYPTO_ALGAPI
341975bf 1018 select CRYPTO_CRYPTD
ffaf9156 1019 select CRYPTO_ABLK_HELPER_X86
596d8750 1020 select CRYPTO_GLUE_HELPER_X86
251496db 1021 select CRYPTO_SERPENT
feaf0cfc
JK
1022 select CRYPTO_LRW
1023 select CRYPTO_XTS
251496db
JK
1024 help
1025 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1026
1027 Keys are allowed to be from 0 to 256 bits in length, in steps
1028 of 8 bits.
1029
1030 This module provides Serpent cipher algorithm that processes four
1031 blocks parallel using SSE2 instruction set.
1032
1033 See also:
1034 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe4076
JG
1035
1036config CRYPTO_SERPENT_AVX_X86_64
1037 tristate "Serpent cipher algorithm (x86_64/AVX)"
1038 depends on X86 && 64BIT
1039 select CRYPTO_ALGAPI
1040 select CRYPTO_CRYPTD
ffaf9156 1041 select CRYPTO_ABLK_HELPER_X86
1d0debbd 1042 select CRYPTO_GLUE_HELPER_X86
7efe4076
JG
1043 select CRYPTO_SERPENT
1044 select CRYPTO_LRW
1045 select CRYPTO_XTS
1046 help
1047 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1048
1049 Keys are allowed to be from 0 to 256 bits in length, in steps
1050 of 8 bits.
1051
1052 This module provides the Serpent cipher algorithm that processes
1053 eight blocks parallel using the AVX instruction set.
1054
1055 See also:
1056 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496db 1057
584fffc8
SS
1058config CRYPTO_TEA
1059 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 1060 select CRYPTO_ALGAPI
1da177e4 1061 help
584fffc8 1062 TEA cipher algorithm.
1da177e4 1063
584fffc8
SS
1064 Tiny Encryption Algorithm is a simple cipher that uses
1065 many rounds for security. It is very fast and uses
1066 little memory.
1067
1068 Xtendend Tiny Encryption Algorithm is a modification to
1069 the TEA algorithm to address a potential key weakness
1070 in the TEA algorithm.
1071
1072 Xtendend Encryption Tiny Algorithm is a mis-implementation
1073 of the XTEA algorithm for compatibility purposes.
1074
1075config CRYPTO_TWOFISH
1076 tristate "Twofish cipher algorithm"
04ac7db3 1077 select CRYPTO_ALGAPI
584fffc8 1078 select CRYPTO_TWOFISH_COMMON
04ac7db3 1079 help
584fffc8 1080 Twofish cipher algorithm.
04ac7db3 1081
584fffc8
SS
1082 Twofish was submitted as an AES (Advanced Encryption Standard)
1083 candidate cipher by researchers at CounterPane Systems. It is a
1084 16 round block cipher supporting key sizes of 128, 192, and 256
1085 bits.
04ac7db3 1086
584fffc8
SS
1087 See also:
1088 <http://www.schneier.com/twofish.html>
1089
1090config CRYPTO_TWOFISH_COMMON
1091 tristate
1092 help
1093 Common parts of the Twofish cipher algorithm shared by the
1094 generic c and the assembler implementations.
1095
1096config CRYPTO_TWOFISH_586
1097 tristate "Twofish cipher algorithms (i586)"
1098 depends on (X86 || UML_X86) && !64BIT
1099 select CRYPTO_ALGAPI
1100 select CRYPTO_TWOFISH_COMMON
1101 help
1102 Twofish cipher algorithm.
1103
1104 Twofish was submitted as an AES (Advanced Encryption Standard)
1105 candidate cipher by researchers at CounterPane Systems. It is a
1106 16 round block cipher supporting key sizes of 128, 192, and 256
1107 bits.
04ac7db3
NT
1108
1109 See also:
584fffc8 1110 <http://www.schneier.com/twofish.html>
04ac7db3 1111
584fffc8
SS
1112config CRYPTO_TWOFISH_X86_64
1113 tristate "Twofish cipher algorithm (x86_64)"
1114 depends on (X86 || UML_X86) && 64BIT
cce9e06d 1115 select CRYPTO_ALGAPI
584fffc8 1116 select CRYPTO_TWOFISH_COMMON
1da177e4 1117 help
584fffc8 1118 Twofish cipher algorithm (x86_64).
1da177e4 1119
584fffc8
SS
1120 Twofish was submitted as an AES (Advanced Encryption Standard)
1121 candidate cipher by researchers at CounterPane Systems. It is a
1122 16 round block cipher supporting key sizes of 128, 192, and 256
1123 bits.
1124
1125 See also:
1126 <http://www.schneier.com/twofish.html>
1127
8280daad
JK
1128config CRYPTO_TWOFISH_X86_64_3WAY
1129 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c19 1130 depends on X86 && 64BIT
8280daad
JK
1131 select CRYPTO_ALGAPI
1132 select CRYPTO_TWOFISH_COMMON
1133 select CRYPTO_TWOFISH_X86_64
414cb5e7 1134 select CRYPTO_GLUE_HELPER_X86
e7cda5d2
JK
1135 select CRYPTO_LRW
1136 select CRYPTO_XTS
8280daad
JK
1137 help
1138 Twofish cipher algorithm (x86_64, 3-way parallel).
1139
1140 Twofish was submitted as an AES (Advanced Encryption Standard)
1141 candidate cipher by researchers at CounterPane Systems. It is a
1142 16 round block cipher supporting key sizes of 128, 192, and 256
1143 bits.
1144
1145 This module provides Twofish cipher algorithm that processes three
1146 blocks parallel, utilizing resources of out-of-order CPUs better.
1147
1148 See also:
1149 <http://www.schneier.com/twofish.html>
1150
107778b5
JG
1151config CRYPTO_TWOFISH_AVX_X86_64
1152 tristate "Twofish cipher algorithm (x86_64/AVX)"
1153 depends on X86 && 64BIT
1154 select CRYPTO_ALGAPI
1155 select CRYPTO_CRYPTD
30a04008 1156 select CRYPTO_ABLK_HELPER_X86
a7378d4e 1157 select CRYPTO_GLUE_HELPER_X86
107778b5
JG
1158 select CRYPTO_TWOFISH_COMMON
1159 select CRYPTO_TWOFISH_X86_64
1160 select CRYPTO_TWOFISH_X86_64_3WAY
1161 select CRYPTO_LRW
1162 select CRYPTO_XTS
1163 help
1164 Twofish cipher algorithm (x86_64/AVX).
1165
1166 Twofish was submitted as an AES (Advanced Encryption Standard)
1167 candidate cipher by researchers at CounterPane Systems. It is a
1168 16 round block cipher supporting key sizes of 128, 192, and 256
1169 bits.
1170
1171 This module provides the Twofish cipher algorithm that processes
1172 eight blocks parallel using the AVX Instruction Set.
1173
1174 See also:
1175 <http://www.schneier.com/twofish.html>
1176
584fffc8
SS
1177comment "Compression"
1178
1179config CRYPTO_DEFLATE
1180 tristate "Deflate compression algorithm"
1181 select CRYPTO_ALGAPI
1182 select ZLIB_INFLATE
1183 select ZLIB_DEFLATE
3c09f17c 1184 help
584fffc8
SS
1185 This is the Deflate algorithm (RFC1951), specified for use in
1186 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
1187
1188 You will most probably want this if using IPSec.
3c09f17c 1189
bf68e65e
GU
1190config CRYPTO_ZLIB
1191 tristate "Zlib compression algorithm"
1192 select CRYPTO_PCOMP
1193 select ZLIB_INFLATE
1194 select ZLIB_DEFLATE
1195 select NLATTR
1196 help
1197 This is the zlib algorithm.
1198
0b77abb3
ZS
1199config CRYPTO_LZO
1200 tristate "LZO compression algorithm"
1201 select CRYPTO_ALGAPI
1202 select LZO_COMPRESS
1203 select LZO_DECOMPRESS
1204 help
1205 This is the LZO algorithm.
1206
35a1fc18
SJ
1207config CRYPTO_842
1208 tristate "842 compression algorithm"
1209 depends on CRYPTO_DEV_NX_COMPRESS
1210 # 842 uses lzo if the hardware becomes unavailable
1211 select LZO_COMPRESS
1212 select LZO_DECOMPRESS
1213 help
1214 This is the 842 algorithm.
1215
17f0f4a4
NH
1216comment "Random Number Generation"
1217
1218config CRYPTO_ANSI_CPRNG
1219 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 1220 default m
17f0f4a4
NH
1221 select CRYPTO_AES
1222 select CRYPTO_RNG
17f0f4a4
NH
1223 help
1224 This option enables the generic pseudo random number generator
1225 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
1226 ANSI X9.31 A.2.4. Note that this option must be enabled if
1227 CRYPTO_FIPS is selected
17f0f4a4 1228
03c8efc1
HX
1229config CRYPTO_USER_API
1230 tristate
1231
fe869cdb
HX
1232config CRYPTO_USER_API_HASH
1233 tristate "User-space interface for hash algorithms"
7451708f 1234 depends on NET
fe869cdb
HX
1235 select CRYPTO_HASH
1236 select CRYPTO_USER_API
1237 help
1238 This option enables the user-spaces interface for hash
1239 algorithms.
1240
8ff59090
HX
1241config CRYPTO_USER_API_SKCIPHER
1242 tristate "User-space interface for symmetric key cipher algorithms"
7451708f 1243 depends on NET
8ff59090
HX
1244 select CRYPTO_BLKCIPHER
1245 select CRYPTO_USER_API
1246 help
1247 This option enables the user-spaces interface for symmetric
1248 key cipher algorithms.
1249
1da177e4 1250source "drivers/crypto/Kconfig"
964f3b3b 1251source crypto/asymmetric_keys/Kconfig
1da177e4 1252
cce9e06d 1253endif # if CRYPTO