11da177e4SLinus Torvalds# 2685784aaSDan Williams# Generic algorithms support 3685784aaSDan Williams# 4685784aaSDan Williamsconfig XOR_BLOCKS 5685784aaSDan Williams tristate 6685784aaSDan Williams 7685784aaSDan Williams# 89bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support 99bc89cd8SDan Williams# 109bc89cd8SDan Williamssource "crypto/async_tx/Kconfig" 119bc89cd8SDan Williams 129bc89cd8SDan Williams# 131da177e4SLinus Torvalds# Cryptographic API Configuration 141da177e4SLinus Torvalds# 152e290f43SJan Engelhardtmenuconfig CRYPTO 16c3715cb9SSebastian Siewior tristate "Cryptographic API" 171da177e4SLinus Torvalds help 181da177e4SLinus Torvalds This option provides the core Cryptographic API. 191da177e4SLinus Torvalds 20cce9e06dSHerbert Xuif CRYPTO 21cce9e06dSHerbert Xu 22584fffc8SSebastian Siewiorcomment "Crypto core or helper" 23584fffc8SSebastian Siewior 24ccb778e1SNeil Hormanconfig CRYPTO_FIPS 25ccb778e1SNeil Horman bool "FIPS 200 compliance" 26*4e4ed83bSNeil Horman depends on CRYPTO_ANSI_CPRNG 27ccb778e1SNeil Horman help 28ccb778e1SNeil Horman This options enables the fips boot option which is 29ccb778e1SNeil Horman required if you want to system to operate in a FIPS 200 30ccb778e1SNeil Horman certification. You should say no unless you know what 31*4e4ed83bSNeil Horman this is. Note that CRYPTO_ANSI_CPRNG is requred if this 32*4e4ed83bSNeil Horman option is selected 33ccb778e1SNeil Horman 34cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI 35cce9e06dSHerbert Xu tristate 366a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 37cce9e06dSHerbert Xu help 38cce9e06dSHerbert Xu This option provides the API for cryptographic algorithms. 39cce9e06dSHerbert Xu 406a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2 416a0fcbb4SHerbert Xu tristate 426a0fcbb4SHerbert Xu 431ae97820SHerbert Xuconfig CRYPTO_AEAD 441ae97820SHerbert Xu tristate 456a0fcbb4SHerbert Xu select CRYPTO_AEAD2 461ae97820SHerbert Xu select CRYPTO_ALGAPI 471ae97820SHerbert Xu 486a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2 496a0fcbb4SHerbert Xu tristate 506a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 516a0fcbb4SHerbert Xu 525cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER 535cde0af2SHerbert Xu tristate 546a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 555cde0af2SHerbert Xu select CRYPTO_ALGAPI 566a0fcbb4SHerbert Xu 576a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2 586a0fcbb4SHerbert Xu tristate 596a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 606a0fcbb4SHerbert Xu select CRYPTO_RNG2 610a2e821dSHuang Ying select CRYPTO_WORKQUEUE 625cde0af2SHerbert Xu 63055bcee3SHerbert Xuconfig CRYPTO_HASH 64055bcee3SHerbert Xu tristate 656a0fcbb4SHerbert Xu select CRYPTO_HASH2 66055bcee3SHerbert Xu select CRYPTO_ALGAPI 67055bcee3SHerbert Xu 686a0fcbb4SHerbert Xuconfig CRYPTO_HASH2 696a0fcbb4SHerbert Xu tristate 706a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 716a0fcbb4SHerbert Xu 7217f0f4a4SNeil Hormanconfig CRYPTO_RNG 7317f0f4a4SNeil Horman tristate 746a0fcbb4SHerbert Xu select CRYPTO_RNG2 7517f0f4a4SNeil Horman select CRYPTO_ALGAPI 7617f0f4a4SNeil Horman 776a0fcbb4SHerbert Xuconfig CRYPTO_RNG2 786a0fcbb4SHerbert Xu tristate 796a0fcbb4SHerbert Xu select CRYPTO_ALGAPI2 806a0fcbb4SHerbert Xu 81a1d2f095SGeert Uytterhoevenconfig CRYPTO_PCOMP 82a1d2f095SGeert Uytterhoeven tristate 83a1d2f095SGeert Uytterhoeven select CRYPTO_ALGAPI2 84a1d2f095SGeert Uytterhoeven 852b8c19dbSHerbert Xuconfig CRYPTO_MANAGER 862b8c19dbSHerbert Xu tristate "Cryptographic algorithm manager" 876a0fcbb4SHerbert Xu select CRYPTO_MANAGER2 882b8c19dbSHerbert Xu help 892b8c19dbSHerbert Xu Create default cryptographic template instantiations such as 902b8c19dbSHerbert Xu cbc(aes). 912b8c19dbSHerbert Xu 926a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2 936a0fcbb4SHerbert Xu def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y) 946a0fcbb4SHerbert Xu select CRYPTO_AEAD2 956a0fcbb4SHerbert Xu select CRYPTO_HASH2 966a0fcbb4SHerbert Xu select CRYPTO_BLKCIPHER2 970c01aed5SGeert Uytterhoeven select CRYPTO_PCOMP 986a0fcbb4SHerbert Xu 99584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL 100584fffc8SSebastian Siewior tristate "GF(2^128) multiplication functions (EXPERIMENTAL)" 101584fffc8SSebastian Siewior depends on EXPERIMENTAL 102584fffc8SSebastian Siewior help 103584fffc8SSebastian Siewior Efficient table driven implementation of multiplications in the 104584fffc8SSebastian Siewior field GF(2^128). This is needed by some cypher modes. This 105584fffc8SSebastian Siewior option will be selected automatically if you select such a 106584fffc8SSebastian Siewior cipher mode. Only select this option by hand if you expect to load 107584fffc8SSebastian Siewior an external module that requires these functions. 108584fffc8SSebastian Siewior 109584fffc8SSebastian Siewiorconfig CRYPTO_NULL 110584fffc8SSebastian Siewior tristate "Null algorithms" 111584fffc8SSebastian Siewior select CRYPTO_ALGAPI 112584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 113d35d2454SHerbert Xu select CRYPTO_HASH 114584fffc8SSebastian Siewior help 115584fffc8SSebastian Siewior These are 'Null' algorithms, used by IPsec, which do nothing. 116584fffc8SSebastian Siewior 11725c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE 11825c38d3fSHuang Ying tristate 11925c38d3fSHuang Ying 120584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD 121584fffc8SSebastian Siewior tristate "Software async crypto daemon" 122584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 123b8a28251SLoc Ho select CRYPTO_HASH 124584fffc8SSebastian Siewior select CRYPTO_MANAGER 125254eff77SHuang Ying select CRYPTO_WORKQUEUE 126584fffc8SSebastian Siewior help 127584fffc8SSebastian Siewior This is a generic software asynchronous crypto daemon that 128584fffc8SSebastian Siewior converts an arbitrary synchronous software crypto algorithm 129584fffc8SSebastian Siewior into an asynchronous algorithm that executes in a kernel thread. 130584fffc8SSebastian Siewior 131584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC 132584fffc8SSebastian Siewior tristate "Authenc support" 133584fffc8SSebastian Siewior select CRYPTO_AEAD 134584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 135584fffc8SSebastian Siewior select CRYPTO_MANAGER 136584fffc8SSebastian Siewior select CRYPTO_HASH 137584fffc8SSebastian Siewior help 138584fffc8SSebastian Siewior Authenc: Combined mode wrapper for IPsec. 139584fffc8SSebastian Siewior This is required for IPSec. 140584fffc8SSebastian Siewior 141584fffc8SSebastian Siewiorconfig CRYPTO_TEST 142584fffc8SSebastian Siewior tristate "Testing module" 143584fffc8SSebastian Siewior depends on m 144da7f033dSHerbert Xu select CRYPTO_MANAGER 145584fffc8SSebastian Siewior help 146584fffc8SSebastian Siewior Quick & dirty crypto test module. 147584fffc8SSebastian Siewior 148584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data" 149584fffc8SSebastian Siewior 150584fffc8SSebastian Siewiorconfig CRYPTO_CCM 151584fffc8SSebastian Siewior tristate "CCM support" 152584fffc8SSebastian Siewior select CRYPTO_CTR 153584fffc8SSebastian Siewior select CRYPTO_AEAD 154584fffc8SSebastian Siewior help 155584fffc8SSebastian Siewior Support for Counter with CBC MAC. Required for IPsec. 156584fffc8SSebastian Siewior 157584fffc8SSebastian Siewiorconfig CRYPTO_GCM 158584fffc8SSebastian Siewior tristate "GCM/GMAC support" 159584fffc8SSebastian Siewior select CRYPTO_CTR 160584fffc8SSebastian Siewior select CRYPTO_AEAD 1619382d97aSHuang Ying select CRYPTO_GHASH 162584fffc8SSebastian Siewior help 163584fffc8SSebastian Siewior Support for Galois/Counter Mode (GCM) and Galois Message 164584fffc8SSebastian Siewior Authentication Code (GMAC). Required for IPSec. 165584fffc8SSebastian Siewior 166584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV 167584fffc8SSebastian Siewior tristate "Sequence Number IV Generator" 168584fffc8SSebastian Siewior select CRYPTO_AEAD 169584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 170a0f000ecSHerbert Xu select CRYPTO_RNG 171584fffc8SSebastian Siewior help 172584fffc8SSebastian Siewior This IV generator generates an IV based on a sequence number by 173584fffc8SSebastian Siewior xoring it with a salt. This algorithm is mainly useful for CTR 174584fffc8SSebastian Siewior 175584fffc8SSebastian Siewiorcomment "Block modes" 176584fffc8SSebastian Siewior 177584fffc8SSebastian Siewiorconfig CRYPTO_CBC 178584fffc8SSebastian Siewior tristate "CBC support" 179584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 180584fffc8SSebastian Siewior select CRYPTO_MANAGER 181584fffc8SSebastian Siewior help 182584fffc8SSebastian Siewior CBC: Cipher Block Chaining mode 183584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 184584fffc8SSebastian Siewior 185584fffc8SSebastian Siewiorconfig CRYPTO_CTR 186584fffc8SSebastian Siewior tristate "CTR support" 187584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 188584fffc8SSebastian Siewior select CRYPTO_SEQIV 189584fffc8SSebastian Siewior select CRYPTO_MANAGER 190584fffc8SSebastian Siewior help 191584fffc8SSebastian Siewior CTR: Counter mode 192584fffc8SSebastian Siewior This block cipher algorithm is required for IPSec. 193584fffc8SSebastian Siewior 194584fffc8SSebastian Siewiorconfig CRYPTO_CTS 195584fffc8SSebastian Siewior tristate "CTS support" 196584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 197584fffc8SSebastian Siewior help 198584fffc8SSebastian Siewior CTS: Cipher Text Stealing 199584fffc8SSebastian Siewior This is the Cipher Text Stealing mode as described by 200584fffc8SSebastian Siewior Section 8 of rfc2040 and referenced by rfc3962. 201584fffc8SSebastian Siewior (rfc3962 includes errata information in its Appendix A) 202584fffc8SSebastian Siewior This mode is required for Kerberos gss mechanism support 203584fffc8SSebastian Siewior for AES encryption. 204584fffc8SSebastian Siewior 205584fffc8SSebastian Siewiorconfig CRYPTO_ECB 206584fffc8SSebastian Siewior tristate "ECB support" 207584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 208584fffc8SSebastian Siewior select CRYPTO_MANAGER 209584fffc8SSebastian Siewior help 210584fffc8SSebastian Siewior ECB: Electronic CodeBook mode 211584fffc8SSebastian Siewior This is the simplest block cipher algorithm. It simply encrypts 212584fffc8SSebastian Siewior the input block by block. 213584fffc8SSebastian Siewior 214584fffc8SSebastian Siewiorconfig CRYPTO_LRW 215584fffc8SSebastian Siewior tristate "LRW support (EXPERIMENTAL)" 216584fffc8SSebastian Siewior depends on EXPERIMENTAL 217584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 218584fffc8SSebastian Siewior select CRYPTO_MANAGER 219584fffc8SSebastian Siewior select CRYPTO_GF128MUL 220584fffc8SSebastian Siewior help 221584fffc8SSebastian Siewior LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable 222584fffc8SSebastian Siewior narrow block cipher mode for dm-crypt. Use it with cipher 223584fffc8SSebastian Siewior specification string aes-lrw-benbi, the key must be 256, 320 or 384. 224584fffc8SSebastian Siewior The first 128, 192 or 256 bits in the key are used for AES and the 225584fffc8SSebastian Siewior rest is used to tie each cipher block to its logical position. 226584fffc8SSebastian Siewior 227584fffc8SSebastian Siewiorconfig CRYPTO_PCBC 228584fffc8SSebastian Siewior tristate "PCBC support" 229584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 230584fffc8SSebastian Siewior select CRYPTO_MANAGER 231584fffc8SSebastian Siewior help 232584fffc8SSebastian Siewior PCBC: Propagating Cipher Block Chaining mode 233584fffc8SSebastian Siewior This block cipher algorithm is required for RxRPC. 234584fffc8SSebastian Siewior 235584fffc8SSebastian Siewiorconfig CRYPTO_XTS 236584fffc8SSebastian Siewior tristate "XTS support (EXPERIMENTAL)" 237584fffc8SSebastian Siewior depends on EXPERIMENTAL 238584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 239584fffc8SSebastian Siewior select CRYPTO_MANAGER 240584fffc8SSebastian Siewior select CRYPTO_GF128MUL 241584fffc8SSebastian Siewior help 242584fffc8SSebastian Siewior XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain, 243584fffc8SSebastian Siewior key size 256, 384 or 512 bits. This implementation currently 244584fffc8SSebastian Siewior can't handle a sectorsize which is not a multiple of 16 bytes. 245584fffc8SSebastian Siewior 246150c7e85SHuang Yingconfig CRYPTO_FPU 247150c7e85SHuang Ying tristate 248150c7e85SHuang Ying select CRYPTO_BLKCIPHER 249150c7e85SHuang Ying select CRYPTO_MANAGER 250150c7e85SHuang Ying 251584fffc8SSebastian Siewiorcomment "Hash modes" 252584fffc8SSebastian Siewior 2531da177e4SLinus Torvaldsconfig CRYPTO_HMAC 2548425165dSHerbert Xu tristate "HMAC support" 2550796ae06SHerbert Xu select CRYPTO_HASH 25643518407SHerbert Xu select CRYPTO_MANAGER 2571da177e4SLinus Torvalds help 2581da177e4SLinus Torvalds HMAC: Keyed-Hashing for Message Authentication (RFC2104). 2591da177e4SLinus Torvalds This is required for IPSec. 2601da177e4SLinus Torvalds 261333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC 262333b0d7eSKazunori MIYAZAWA tristate "XCBC support" 263333b0d7eSKazunori MIYAZAWA depends on EXPERIMENTAL 264333b0d7eSKazunori MIYAZAWA select CRYPTO_HASH 265333b0d7eSKazunori MIYAZAWA select CRYPTO_MANAGER 266333b0d7eSKazunori MIYAZAWA help 267333b0d7eSKazunori MIYAZAWA XCBC: Keyed-Hashing with encryption algorithm 268333b0d7eSKazunori MIYAZAWA http://www.ietf.org/rfc/rfc3566.txt 269333b0d7eSKazunori MIYAZAWA http://csrc.nist.gov/encryption/modes/proposedmodes/ 270333b0d7eSKazunori MIYAZAWA xcbc-mac/xcbc-mac-spec.pdf 271333b0d7eSKazunori MIYAZAWA 272584fffc8SSebastian Siewiorcomment "Digest" 273584fffc8SSebastian Siewior 274584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C 275584fffc8SSebastian Siewior tristate "CRC32c CRC algorithm" 2765773a3e6SHerbert Xu select CRYPTO_HASH 2771da177e4SLinus Torvalds help 278584fffc8SSebastian Siewior Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used 279584fffc8SSebastian Siewior by iSCSI for header and data digests and by others. 28069c35efcSHerbert Xu See Castagnoli93. Module will be crc32c. 2811da177e4SLinus Torvalds 2828cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL 2838cb51ba8SAustin Zhang tristate "CRC32c INTEL hardware acceleration" 2848cb51ba8SAustin Zhang depends on X86 2858cb51ba8SAustin Zhang select CRYPTO_HASH 2868cb51ba8SAustin Zhang help 2878cb51ba8SAustin Zhang In Intel processor with SSE4.2 supported, the processor will 2888cb51ba8SAustin Zhang support CRC32C implementation using hardware accelerated CRC32 2898cb51ba8SAustin Zhang instruction. This option will create 'crc32c-intel' module, 2908cb51ba8SAustin Zhang which will enable any routine to use the CRC32 instruction to 2918cb51ba8SAustin Zhang gain performance compared with software implementation. 2928cb51ba8SAustin Zhang Module will be crc32c-intel. 2938cb51ba8SAustin Zhang 2942cdc6899SHuang Yingconfig CRYPTO_GHASH 2952cdc6899SHuang Ying tristate "GHASH digest algorithm" 2962cdc6899SHuang Ying select CRYPTO_SHASH 2972cdc6899SHuang Ying select CRYPTO_GF128MUL 2982cdc6899SHuang Ying help 2992cdc6899SHuang Ying GHASH is message digest algorithm for GCM (Galois/Counter Mode). 3002cdc6899SHuang Ying 3011da177e4SLinus Torvaldsconfig CRYPTO_MD4 3021da177e4SLinus Torvalds tristate "MD4 digest algorithm" 303808a1763SAdrian-Ken Rueegsegger select CRYPTO_HASH 3041da177e4SLinus Torvalds help 3051da177e4SLinus Torvalds MD4 message digest algorithm (RFC1320). 3061da177e4SLinus Torvalds 3071da177e4SLinus Torvaldsconfig CRYPTO_MD5 3081da177e4SLinus Torvalds tristate "MD5 digest algorithm" 30914b75ba7SAdrian-Ken Rueegsegger select CRYPTO_HASH 3101da177e4SLinus Torvalds help 3111da177e4SLinus Torvalds MD5 message digest algorithm (RFC1321). 3121da177e4SLinus Torvalds 313584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC 314584fffc8SSebastian Siewior tristate "Michael MIC keyed digest algorithm" 31519e2bf14SAdrian-Ken Rueegsegger select CRYPTO_HASH 316584fffc8SSebastian Siewior help 317584fffc8SSebastian Siewior Michael MIC is used for message integrity protection in TKIP 318584fffc8SSebastian Siewior (IEEE 802.11i). This algorithm is required for TKIP, but it 319584fffc8SSebastian Siewior should not be used for other purposes because of the weakness 320584fffc8SSebastian Siewior of the algorithm. 321584fffc8SSebastian Siewior 32282798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128 32382798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-128 digest algorithm" 3247c4468bcSHerbert Xu select CRYPTO_HASH 32582798f90SAdrian-Ken Rueegsegger help 32682798f90SAdrian-Ken Rueegsegger RIPEMD-128 (ISO/IEC 10118-3:2004). 32782798f90SAdrian-Ken Rueegsegger 32882798f90SAdrian-Ken Rueegsegger RIPEMD-128 is a 128-bit cryptographic hash function. It should only 32982798f90SAdrian-Ken Rueegsegger to be used as a secure replacement for RIPEMD. For other use cases 33082798f90SAdrian-Ken Rueegsegger RIPEMD-160 should be used. 33182798f90SAdrian-Ken Rueegsegger 33282798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 33382798f90SAdrian-Ken Rueegsegger See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 33482798f90SAdrian-Ken Rueegsegger 33582798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160 33682798f90SAdrian-Ken Rueegsegger tristate "RIPEMD-160 digest algorithm" 337e5835fbaSHerbert Xu select CRYPTO_HASH 33882798f90SAdrian-Ken Rueegsegger help 33982798f90SAdrian-Ken Rueegsegger RIPEMD-160 (ISO/IEC 10118-3:2004). 34082798f90SAdrian-Ken Rueegsegger 34182798f90SAdrian-Ken Rueegsegger RIPEMD-160 is a 160-bit cryptographic hash function. It is intended 34282798f90SAdrian-Ken Rueegsegger to be used as a secure replacement for the 128-bit hash functions 343b6d44341SAdrian Bunk MD4, MD5 and it's predecessor RIPEMD 344b6d44341SAdrian Bunk (not to be confused with RIPEMD-128). 34582798f90SAdrian-Ken Rueegsegger 346b6d44341SAdrian Bunk It's speed is comparable to SHA1 and there are no known attacks 347b6d44341SAdrian Bunk against RIPEMD-160. 348534fe2c1SAdrian-Ken Rueegsegger 349534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 350534fe2c1SAdrian-Ken Rueegsegger See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 351534fe2c1SAdrian-Ken Rueegsegger 352534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256 353534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-256 digest algorithm" 354d8a5e2e9SHerbert Xu select CRYPTO_HASH 355534fe2c1SAdrian-Ken Rueegsegger help 356b6d44341SAdrian Bunk RIPEMD-256 is an optional extension of RIPEMD-128 with a 357b6d44341SAdrian Bunk 256 bit hash. It is intended for applications that require 358b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 359b6d44341SAdrian Bunk (than RIPEMD-128). 360534fe2c1SAdrian-Ken Rueegsegger 361534fe2c1SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 362534fe2c1SAdrian-Ken Rueegsegger See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 363534fe2c1SAdrian-Ken Rueegsegger 364534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320 365534fe2c1SAdrian-Ken Rueegsegger tristate "RIPEMD-320 digest algorithm" 3663b8efb4cSHerbert Xu select CRYPTO_HASH 367534fe2c1SAdrian-Ken Rueegsegger help 368b6d44341SAdrian Bunk RIPEMD-320 is an optional extension of RIPEMD-160 with a 369b6d44341SAdrian Bunk 320 bit hash. It is intended for applications that require 370b6d44341SAdrian Bunk longer hash-results, without needing a larger security level 371b6d44341SAdrian Bunk (than RIPEMD-160). 372534fe2c1SAdrian-Ken Rueegsegger 37382798f90SAdrian-Ken Rueegsegger Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel. 37482798f90SAdrian-Ken Rueegsegger See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html> 37582798f90SAdrian-Ken Rueegsegger 3761da177e4SLinus Torvaldsconfig CRYPTO_SHA1 3771da177e4SLinus Torvalds tristate "SHA1 digest algorithm" 37854ccb367SAdrian-Ken Rueegsegger select CRYPTO_HASH 3791da177e4SLinus Torvalds help 3801da177e4SLinus Torvalds SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2). 3811da177e4SLinus Torvalds 3821da177e4SLinus Torvaldsconfig CRYPTO_SHA256 383cd12fb90SJonathan Lynch tristate "SHA224 and SHA256 digest algorithm" 38450e109b5SAdrian-Ken Rueegsegger select CRYPTO_HASH 3851da177e4SLinus Torvalds help 3861da177e4SLinus Torvalds SHA256 secure hash standard (DFIPS 180-2). 3871da177e4SLinus Torvalds 3881da177e4SLinus Torvalds This version of SHA implements a 256 bit hash with 128 bits of 3891da177e4SLinus Torvalds security against collision attacks. 3901da177e4SLinus Torvalds 391cd12fb90SJonathan Lynch This code also includes SHA-224, a 224 bit hash with 112 bits 392cd12fb90SJonathan Lynch of security against collision attacks. 393cd12fb90SJonathan Lynch 3941da177e4SLinus Torvaldsconfig CRYPTO_SHA512 3951da177e4SLinus Torvalds tristate "SHA384 and SHA512 digest algorithms" 396bd9d20dbSAdrian-Ken Rueegsegger select CRYPTO_HASH 3971da177e4SLinus Torvalds help 3981da177e4SLinus Torvalds SHA512 secure hash standard (DFIPS 180-2). 3991da177e4SLinus Torvalds 4001da177e4SLinus Torvalds This version of SHA implements a 512 bit hash with 256 bits of 4011da177e4SLinus Torvalds security against collision attacks. 4021da177e4SLinus Torvalds 4031da177e4SLinus Torvalds This code also includes SHA-384, a 384 bit hash with 192 bits 4041da177e4SLinus Torvalds of security against collision attacks. 4051da177e4SLinus Torvalds 4061da177e4SLinus Torvaldsconfig CRYPTO_TGR192 4071da177e4SLinus Torvalds tristate "Tiger digest algorithms" 408f63fbd3dSAdrian-Ken Rueegsegger select CRYPTO_HASH 4091da177e4SLinus Torvalds help 4101da177e4SLinus Torvalds Tiger hash algorithm 192, 160 and 128-bit hashes 4111da177e4SLinus Torvalds 4121da177e4SLinus Torvalds Tiger is a hash function optimized for 64-bit processors while 4131da177e4SLinus Torvalds still having decent performance on 32-bit processors. 4141da177e4SLinus Torvalds Tiger was developed by Ross Anderson and Eli Biham. 4151da177e4SLinus Torvalds 4161da177e4SLinus Torvalds See also: 4171da177e4SLinus Torvalds <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>. 4181da177e4SLinus Torvalds 419584fffc8SSebastian Siewiorconfig CRYPTO_WP512 420584fffc8SSebastian Siewior tristate "Whirlpool digest algorithms" 4214946510bSAdrian-Ken Rueegsegger select CRYPTO_HASH 4221da177e4SLinus Torvalds help 423584fffc8SSebastian Siewior Whirlpool hash algorithm 512, 384 and 256-bit hashes 4241da177e4SLinus Torvalds 425584fffc8SSebastian Siewior Whirlpool-512 is part of the NESSIE cryptographic primitives. 426584fffc8SSebastian Siewior Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard 4271da177e4SLinus Torvalds 4281da177e4SLinus Torvalds See also: 429584fffc8SSebastian Siewior <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html> 4301da177e4SLinus Torvalds 431584fffc8SSebastian Siewiorcomment "Ciphers" 4321da177e4SLinus Torvalds 4331da177e4SLinus Torvaldsconfig CRYPTO_AES 4341da177e4SLinus Torvalds tristate "AES cipher algorithms" 435cce9e06dSHerbert Xu select CRYPTO_ALGAPI 4361da177e4SLinus Torvalds help 4371da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 4381da177e4SLinus Torvalds algorithm. 4391da177e4SLinus Torvalds 4401da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 4411da177e4SLinus Torvalds both hardware and software across a wide range of computing 4421da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 4431da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 4441da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 4451da177e4SLinus Torvalds suited for restricted-space environments, in which it also 4461da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 4471da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 4481da177e4SLinus Torvalds 4491da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 4501da177e4SLinus Torvalds 4511da177e4SLinus Torvalds See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information. 4521da177e4SLinus Torvalds 4531da177e4SLinus Torvaldsconfig CRYPTO_AES_586 4541da177e4SLinus Torvalds tristate "AES cipher algorithms (i586)" 455cce9e06dSHerbert Xu depends on (X86 || UML_X86) && !64BIT 456cce9e06dSHerbert Xu select CRYPTO_ALGAPI 4575157dea8SSebastian Siewior select CRYPTO_AES 4581da177e4SLinus Torvalds help 4591da177e4SLinus Torvalds AES cipher algorithms (FIPS-197). AES uses the Rijndael 4601da177e4SLinus Torvalds algorithm. 4611da177e4SLinus Torvalds 4621da177e4SLinus Torvalds Rijndael appears to be consistently a very good performer in 4631da177e4SLinus Torvalds both hardware and software across a wide range of computing 4641da177e4SLinus Torvalds environments regardless of its use in feedback or non-feedback 4651da177e4SLinus Torvalds modes. Its key setup time is excellent, and its key agility is 4661da177e4SLinus Torvalds good. Rijndael's very low memory requirements make it very well 4671da177e4SLinus Torvalds suited for restricted-space environments, in which it also 4681da177e4SLinus Torvalds demonstrates excellent performance. Rijndael's operations are 4691da177e4SLinus Torvalds among the easiest to defend against power and timing attacks. 4701da177e4SLinus Torvalds 4711da177e4SLinus Torvalds The AES specifies three key sizes: 128, 192 and 256 bits 4721da177e4SLinus Torvalds 4731da177e4SLinus Torvalds See <http://csrc.nist.gov/encryption/aes/> for more information. 4741da177e4SLinus Torvalds 475a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64 476a2a892a2SAndreas Steinmetz tristate "AES cipher algorithms (x86_64)" 477cce9e06dSHerbert Xu depends on (X86 || UML_X86) && 64BIT 478cce9e06dSHerbert Xu select CRYPTO_ALGAPI 47981190b32SSebastian Siewior select CRYPTO_AES 480a2a892a2SAndreas Steinmetz help 481a2a892a2SAndreas Steinmetz AES cipher algorithms (FIPS-197). AES uses the Rijndael 482a2a892a2SAndreas Steinmetz algorithm. 483a2a892a2SAndreas Steinmetz 484a2a892a2SAndreas Steinmetz Rijndael appears to be consistently a very good performer in 485a2a892a2SAndreas Steinmetz both hardware and software across a wide range of computing 486a2a892a2SAndreas Steinmetz environments regardless of its use in feedback or non-feedback 487a2a892a2SAndreas Steinmetz modes. Its key setup time is excellent, and its key agility is 488a2a892a2SAndreas Steinmetz good. Rijndael's very low memory requirements make it very well 489a2a892a2SAndreas Steinmetz suited for restricted-space environments, in which it also 490a2a892a2SAndreas Steinmetz demonstrates excellent performance. Rijndael's operations are 491a2a892a2SAndreas Steinmetz among the easiest to defend against power and timing attacks. 492a2a892a2SAndreas Steinmetz 493a2a892a2SAndreas Steinmetz The AES specifies three key sizes: 128, 192 and 256 bits 494a2a892a2SAndreas Steinmetz 495a2a892a2SAndreas Steinmetz See <http://csrc.nist.gov/encryption/aes/> for more information. 496a2a892a2SAndreas Steinmetz 49754b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL 49854b6a1bdSHuang Ying tristate "AES cipher algorithms (AES-NI)" 49954b6a1bdSHuang Ying depends on (X86 || UML_X86) && 64BIT 50054b6a1bdSHuang Ying select CRYPTO_AES_X86_64 50154b6a1bdSHuang Ying select CRYPTO_CRYPTD 50254b6a1bdSHuang Ying select CRYPTO_ALGAPI 5032cf4ac8bSHuang Ying select CRYPTO_FPU 50454b6a1bdSHuang Ying help 50554b6a1bdSHuang Ying Use Intel AES-NI instructions for AES algorithm. 50654b6a1bdSHuang Ying 50754b6a1bdSHuang Ying AES cipher algorithms (FIPS-197). AES uses the Rijndael 50854b6a1bdSHuang Ying algorithm. 50954b6a1bdSHuang Ying 51054b6a1bdSHuang Ying Rijndael appears to be consistently a very good performer in 51154b6a1bdSHuang Ying both hardware and software across a wide range of computing 51254b6a1bdSHuang Ying environments regardless of its use in feedback or non-feedback 51354b6a1bdSHuang Ying modes. Its key setup time is excellent, and its key agility is 51454b6a1bdSHuang Ying good. Rijndael's very low memory requirements make it very well 51554b6a1bdSHuang Ying suited for restricted-space environments, in which it also 51654b6a1bdSHuang Ying demonstrates excellent performance. Rijndael's operations are 51754b6a1bdSHuang Ying among the easiest to defend against power and timing attacks. 51854b6a1bdSHuang Ying 51954b6a1bdSHuang Ying The AES specifies three key sizes: 128, 192 and 256 bits 52054b6a1bdSHuang Ying 52154b6a1bdSHuang Ying See <http://csrc.nist.gov/encryption/aes/> for more information. 52254b6a1bdSHuang Ying 5232cf4ac8bSHuang Ying In addition to AES cipher algorithm support, the 5242cf4ac8bSHuang Ying acceleration for some popular block cipher mode is supported 5252cf4ac8bSHuang Ying too, including ECB, CBC, CTR, LRW, PCBC, XTS. 5262cf4ac8bSHuang Ying 5271da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS 5281da177e4SLinus Torvalds tristate "Anubis cipher algorithm" 529cce9e06dSHerbert Xu select CRYPTO_ALGAPI 5301da177e4SLinus Torvalds help 5311da177e4SLinus Torvalds Anubis cipher algorithm. 5321da177e4SLinus Torvalds 5331da177e4SLinus Torvalds Anubis is a variable key length cipher which can use keys from 5341da177e4SLinus Torvalds 128 bits to 320 bits in length. It was evaluated as a entrant 5351da177e4SLinus Torvalds in the NESSIE competition. 5361da177e4SLinus Torvalds 5371da177e4SLinus Torvalds See also: 5381da177e4SLinus Torvalds <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/> 5391da177e4SLinus Torvalds <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html> 5401da177e4SLinus Torvalds 541584fffc8SSebastian Siewiorconfig CRYPTO_ARC4 542584fffc8SSebastian Siewior tristate "ARC4 cipher algorithm" 543e2ee95b8SHye-Shik Chang select CRYPTO_ALGAPI 544e2ee95b8SHye-Shik Chang help 545584fffc8SSebastian Siewior ARC4 cipher algorithm. 546e2ee95b8SHye-Shik Chang 547584fffc8SSebastian Siewior ARC4 is a stream cipher using keys ranging from 8 bits to 2048 548584fffc8SSebastian Siewior bits in length. This algorithm is required for driver-based 549584fffc8SSebastian Siewior WEP, but it should not be for other purposes because of the 550584fffc8SSebastian Siewior weakness of the algorithm. 551584fffc8SSebastian Siewior 552584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH 553584fffc8SSebastian Siewior tristate "Blowfish cipher algorithm" 554584fffc8SSebastian Siewior select CRYPTO_ALGAPI 555584fffc8SSebastian Siewior help 556584fffc8SSebastian Siewior Blowfish cipher algorithm, by Bruce Schneier. 557584fffc8SSebastian Siewior 558584fffc8SSebastian Siewior This is a variable key length cipher which can use keys from 32 559584fffc8SSebastian Siewior bits to 448 bits in length. It's fast, simple and specifically 560584fffc8SSebastian Siewior designed for use on "large microprocessors". 561e2ee95b8SHye-Shik Chang 562e2ee95b8SHye-Shik Chang See also: 563584fffc8SSebastian Siewior <http://www.schneier.com/blowfish.html> 564584fffc8SSebastian Siewior 565584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA 566584fffc8SSebastian Siewior tristate "Camellia cipher algorithms" 567584fffc8SSebastian Siewior depends on CRYPTO 568584fffc8SSebastian Siewior select CRYPTO_ALGAPI 569584fffc8SSebastian Siewior help 570584fffc8SSebastian Siewior Camellia cipher algorithms module. 571584fffc8SSebastian Siewior 572584fffc8SSebastian Siewior Camellia is a symmetric key block cipher developed jointly 573584fffc8SSebastian Siewior at NTT and Mitsubishi Electric Corporation. 574584fffc8SSebastian Siewior 575584fffc8SSebastian Siewior The Camellia specifies three key sizes: 128, 192 and 256 bits. 576584fffc8SSebastian Siewior 577584fffc8SSebastian Siewior See also: 578584fffc8SSebastian Siewior <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html> 579584fffc8SSebastian Siewior 580584fffc8SSebastian Siewiorconfig CRYPTO_CAST5 581584fffc8SSebastian Siewior tristate "CAST5 (CAST-128) cipher algorithm" 582584fffc8SSebastian Siewior select CRYPTO_ALGAPI 583584fffc8SSebastian Siewior help 584584fffc8SSebastian Siewior The CAST5 encryption algorithm (synonymous with CAST-128) is 585584fffc8SSebastian Siewior described in RFC2144. 586584fffc8SSebastian Siewior 587584fffc8SSebastian Siewiorconfig CRYPTO_CAST6 588584fffc8SSebastian Siewior tristate "CAST6 (CAST-256) cipher algorithm" 589584fffc8SSebastian Siewior select CRYPTO_ALGAPI 590584fffc8SSebastian Siewior help 591584fffc8SSebastian Siewior The CAST6 encryption algorithm (synonymous with CAST-256) is 592584fffc8SSebastian Siewior described in RFC2612. 593584fffc8SSebastian Siewior 594584fffc8SSebastian Siewiorconfig CRYPTO_DES 595584fffc8SSebastian Siewior tristate "DES and Triple DES EDE cipher algorithms" 596584fffc8SSebastian Siewior select CRYPTO_ALGAPI 597584fffc8SSebastian Siewior help 598584fffc8SSebastian Siewior DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3). 599584fffc8SSebastian Siewior 600584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT 601584fffc8SSebastian Siewior tristate "FCrypt cipher algorithm" 602584fffc8SSebastian Siewior select CRYPTO_ALGAPI 603584fffc8SSebastian Siewior select CRYPTO_BLKCIPHER 604584fffc8SSebastian Siewior help 605584fffc8SSebastian Siewior FCrypt algorithm used by RxRPC. 606584fffc8SSebastian Siewior 607584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD 608584fffc8SSebastian Siewior tristate "Khazad cipher algorithm" 609584fffc8SSebastian Siewior select CRYPTO_ALGAPI 610584fffc8SSebastian Siewior help 611584fffc8SSebastian Siewior Khazad cipher algorithm. 612584fffc8SSebastian Siewior 613584fffc8SSebastian Siewior Khazad was a finalist in the initial NESSIE competition. It is 614584fffc8SSebastian Siewior an algorithm optimized for 64-bit processors with good performance 615584fffc8SSebastian Siewior on 32-bit processors. Khazad uses an 128 bit key size. 616584fffc8SSebastian Siewior 617584fffc8SSebastian Siewior See also: 618584fffc8SSebastian Siewior <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html> 619e2ee95b8SHye-Shik Chang 6202407d608STan Swee Hengconfig CRYPTO_SALSA20 6212407d608STan Swee Heng tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)" 6222407d608STan Swee Heng depends on EXPERIMENTAL 6232407d608STan Swee Heng select CRYPTO_BLKCIPHER 6242407d608STan Swee Heng help 6252407d608STan Swee Heng Salsa20 stream cipher algorithm. 6262407d608STan Swee Heng 6272407d608STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 6282407d608STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 6292407d608STan Swee Heng 6302407d608STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 6312407d608STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 6321da177e4SLinus Torvalds 633974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586 634974e4b75STan Swee Heng tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)" 635974e4b75STan Swee Heng depends on (X86 || UML_X86) && !64BIT 636974e4b75STan Swee Heng depends on EXPERIMENTAL 637974e4b75STan Swee Heng select CRYPTO_BLKCIPHER 638974e4b75STan Swee Heng help 639974e4b75STan Swee Heng Salsa20 stream cipher algorithm. 640974e4b75STan Swee Heng 641974e4b75STan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 642974e4b75STan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 643974e4b75STan Swee Heng 644974e4b75STan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 645974e4b75STan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 646974e4b75STan Swee Heng 6479a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64 6489a7dafbbSTan Swee Heng tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)" 6499a7dafbbSTan Swee Heng depends on (X86 || UML_X86) && 64BIT 6509a7dafbbSTan Swee Heng depends on EXPERIMENTAL 6519a7dafbbSTan Swee Heng select CRYPTO_BLKCIPHER 6529a7dafbbSTan Swee Heng help 6539a7dafbbSTan Swee Heng Salsa20 stream cipher algorithm. 6549a7dafbbSTan Swee Heng 6559a7dafbbSTan Swee Heng Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT 6569a7dafbbSTan Swee Heng Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/> 6579a7dafbbSTan Swee Heng 6589a7dafbbSTan Swee Heng The Salsa20 stream cipher algorithm is designed by Daniel J. 6599a7dafbbSTan Swee Heng Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html> 6609a7dafbbSTan Swee Heng 661584fffc8SSebastian Siewiorconfig CRYPTO_SEED 662584fffc8SSebastian Siewior tristate "SEED cipher algorithm" 663584fffc8SSebastian Siewior select CRYPTO_ALGAPI 664584fffc8SSebastian Siewior help 665584fffc8SSebastian Siewior SEED cipher algorithm (RFC4269). 666584fffc8SSebastian Siewior 667584fffc8SSebastian Siewior SEED is a 128-bit symmetric key block cipher that has been 668584fffc8SSebastian Siewior developed by KISA (Korea Information Security Agency) as a 669584fffc8SSebastian Siewior national standard encryption algorithm of the Republic of Korea. 670584fffc8SSebastian Siewior It is a 16 round block cipher with the key size of 128 bit. 671584fffc8SSebastian Siewior 672584fffc8SSebastian Siewior See also: 673584fffc8SSebastian Siewior <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp> 674584fffc8SSebastian Siewior 675584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT 676584fffc8SSebastian Siewior tristate "Serpent cipher algorithm" 677584fffc8SSebastian Siewior select CRYPTO_ALGAPI 678584fffc8SSebastian Siewior help 679584fffc8SSebastian Siewior Serpent cipher algorithm, by Anderson, Biham & Knudsen. 680584fffc8SSebastian Siewior 681584fffc8SSebastian Siewior Keys are allowed to be from 0 to 256 bits in length, in steps 682584fffc8SSebastian Siewior of 8 bits. Also includes the 'Tnepres' algorithm, a reversed 683584fffc8SSebastian Siewior variant of Serpent for compatibility with old kerneli.org code. 684584fffc8SSebastian Siewior 685584fffc8SSebastian Siewior See also: 686584fffc8SSebastian Siewior <http://www.cl.cam.ac.uk/~rja14/serpent.html> 687584fffc8SSebastian Siewior 688584fffc8SSebastian Siewiorconfig CRYPTO_TEA 689584fffc8SSebastian Siewior tristate "TEA, XTEA and XETA cipher algorithms" 690584fffc8SSebastian Siewior select CRYPTO_ALGAPI 691584fffc8SSebastian Siewior help 692584fffc8SSebastian Siewior TEA cipher algorithm. 693584fffc8SSebastian Siewior 694584fffc8SSebastian Siewior Tiny Encryption Algorithm is a simple cipher that uses 695584fffc8SSebastian Siewior many rounds for security. It is very fast and uses 696584fffc8SSebastian Siewior little memory. 697584fffc8SSebastian Siewior 698584fffc8SSebastian Siewior Xtendend Tiny Encryption Algorithm is a modification to 699584fffc8SSebastian Siewior the TEA algorithm to address a potential key weakness 700584fffc8SSebastian Siewior in the TEA algorithm. 701584fffc8SSebastian Siewior 702584fffc8SSebastian Siewior Xtendend Encryption Tiny Algorithm is a mis-implementation 703584fffc8SSebastian Siewior of the XTEA algorithm for compatibility purposes. 704584fffc8SSebastian Siewior 705584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH 706584fffc8SSebastian Siewior tristate "Twofish cipher algorithm" 707584fffc8SSebastian Siewior select CRYPTO_ALGAPI 708584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 709584fffc8SSebastian Siewior help 710584fffc8SSebastian Siewior Twofish cipher algorithm. 711584fffc8SSebastian Siewior 712584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 713584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 714584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 715584fffc8SSebastian Siewior bits. 716584fffc8SSebastian Siewior 717584fffc8SSebastian Siewior See also: 718584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 719584fffc8SSebastian Siewior 720584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON 721584fffc8SSebastian Siewior tristate 722584fffc8SSebastian Siewior help 723584fffc8SSebastian Siewior Common parts of the Twofish cipher algorithm shared by the 724584fffc8SSebastian Siewior generic c and the assembler implementations. 725584fffc8SSebastian Siewior 726584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586 727584fffc8SSebastian Siewior tristate "Twofish cipher algorithms (i586)" 728584fffc8SSebastian Siewior depends on (X86 || UML_X86) && !64BIT 729584fffc8SSebastian Siewior select CRYPTO_ALGAPI 730584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 731584fffc8SSebastian Siewior help 732584fffc8SSebastian Siewior Twofish cipher algorithm. 733584fffc8SSebastian Siewior 734584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 735584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 736584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 737584fffc8SSebastian Siewior bits. 738584fffc8SSebastian Siewior 739584fffc8SSebastian Siewior See also: 740584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 741584fffc8SSebastian Siewior 742584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64 743584fffc8SSebastian Siewior tristate "Twofish cipher algorithm (x86_64)" 744584fffc8SSebastian Siewior depends on (X86 || UML_X86) && 64BIT 745584fffc8SSebastian Siewior select CRYPTO_ALGAPI 746584fffc8SSebastian Siewior select CRYPTO_TWOFISH_COMMON 747584fffc8SSebastian Siewior help 748584fffc8SSebastian Siewior Twofish cipher algorithm (x86_64). 749584fffc8SSebastian Siewior 750584fffc8SSebastian Siewior Twofish was submitted as an AES (Advanced Encryption Standard) 751584fffc8SSebastian Siewior candidate cipher by researchers at CounterPane Systems. It is a 752584fffc8SSebastian Siewior 16 round block cipher supporting key sizes of 128, 192, and 256 753584fffc8SSebastian Siewior bits. 754584fffc8SSebastian Siewior 755584fffc8SSebastian Siewior See also: 756584fffc8SSebastian Siewior <http://www.schneier.com/twofish.html> 757584fffc8SSebastian Siewior 758584fffc8SSebastian Siewiorcomment "Compression" 759584fffc8SSebastian Siewior 7601da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE 7611da177e4SLinus Torvalds tristate "Deflate compression algorithm" 762cce9e06dSHerbert Xu select CRYPTO_ALGAPI 7631da177e4SLinus Torvalds select ZLIB_INFLATE 7641da177e4SLinus Torvalds select ZLIB_DEFLATE 7651da177e4SLinus Torvalds help 7661da177e4SLinus Torvalds This is the Deflate algorithm (RFC1951), specified for use in 7671da177e4SLinus Torvalds IPSec with the IPCOMP protocol (RFC3173, RFC2394). 7681da177e4SLinus Torvalds 7691da177e4SLinus Torvalds You will most probably want this if using IPSec. 7701da177e4SLinus Torvalds 771bf68e65eSGeert Uytterhoevenconfig CRYPTO_ZLIB 772bf68e65eSGeert Uytterhoeven tristate "Zlib compression algorithm" 773bf68e65eSGeert Uytterhoeven select CRYPTO_PCOMP 774bf68e65eSGeert Uytterhoeven select ZLIB_INFLATE 775bf68e65eSGeert Uytterhoeven select ZLIB_DEFLATE 776bf68e65eSGeert Uytterhoeven select NLATTR 777bf68e65eSGeert Uytterhoeven help 778bf68e65eSGeert Uytterhoeven This is the zlib algorithm. 779bf68e65eSGeert Uytterhoeven 7800b77abb3SZoltan Sogorconfig CRYPTO_LZO 7810b77abb3SZoltan Sogor tristate "LZO compression algorithm" 7820b77abb3SZoltan Sogor select CRYPTO_ALGAPI 7830b77abb3SZoltan Sogor select LZO_COMPRESS 7840b77abb3SZoltan Sogor select LZO_DECOMPRESS 7850b77abb3SZoltan Sogor help 7860b77abb3SZoltan Sogor This is the LZO algorithm. 7870b77abb3SZoltan Sogor 78817f0f4a4SNeil Hormancomment "Random Number Generation" 78917f0f4a4SNeil Horman 79017f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG 79117f0f4a4SNeil Horman tristate "Pseudo Random Number Generation for Cryptographic modules" 792*4e4ed83bSNeil Horman default m 79317f0f4a4SNeil Horman select CRYPTO_AES 79417f0f4a4SNeil Horman select CRYPTO_RNG 79517f0f4a4SNeil Horman help 79617f0f4a4SNeil Horman This option enables the generic pseudo random number generator 79717f0f4a4SNeil Horman for cryptographic modules. Uses the Algorithm specified in 798*4e4ed83bSNeil Horman ANSI X9.31 A.2.4. Not this option must be enabled if CRYPTO_FIPS 799*4e4ed83bSNeil Horman is selected 80017f0f4a4SNeil Horman 8011da177e4SLinus Torvaldssource "drivers/crypto/Kconfig" 8021da177e4SLinus Torvalds 803cce9e06dSHerbert Xuendif # if CRYPTO 804