xref: /linux/crypto/Kconfig (revision 4ea1277d301eb776e321684cd4ea95116b4e8847)
11da177e4SLinus Torvalds#
2685784aaSDan Williams# Generic algorithms support
3685784aaSDan Williams#
4685784aaSDan Williamsconfig XOR_BLOCKS
5685784aaSDan Williams	tristate
6685784aaSDan Williams
7685784aaSDan Williams#
89bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
99bc89cd8SDan Williams#
109bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
119bc89cd8SDan Williams
129bc89cd8SDan Williams#
131da177e4SLinus Torvalds# Cryptographic API Configuration
141da177e4SLinus Torvalds#
152e290f43SJan Engelhardtmenuconfig CRYPTO
16c3715cb9SSebastian Siewior	tristate "Cryptographic API"
171da177e4SLinus Torvalds	help
181da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
191da177e4SLinus Torvalds
20cce9e06dSHerbert Xuif CRYPTO
21cce9e06dSHerbert Xu
22584fffc8SSebastian Siewiorcomment "Crypto core or helper"
23584fffc8SSebastian Siewior
24ccb778e1SNeil Hormanconfig CRYPTO_FIPS
25ccb778e1SNeil Horman	bool "FIPS 200 compliance"
26e84c5480SChuck Ebbert	depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
27ccb778e1SNeil Horman	help
28ccb778e1SNeil Horman	  This options enables the fips boot option which is
29ccb778e1SNeil Horman	  required if you want to system to operate in a FIPS 200
30ccb778e1SNeil Horman	  certification.  You should say no unless you know what
31e84c5480SChuck Ebbert	  this is.
32ccb778e1SNeil Horman
33cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
34cce9e06dSHerbert Xu	tristate
356a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
36cce9e06dSHerbert Xu	help
37cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
38cce9e06dSHerbert Xu
396a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
406a0fcbb4SHerbert Xu	tristate
416a0fcbb4SHerbert Xu
421ae97820SHerbert Xuconfig CRYPTO_AEAD
431ae97820SHerbert Xu	tristate
446a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
451ae97820SHerbert Xu	select CRYPTO_ALGAPI
461ae97820SHerbert Xu
476a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
486a0fcbb4SHerbert Xu	tristate
496a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
506a0fcbb4SHerbert Xu
515cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER
525cde0af2SHerbert Xu	tristate
536a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
545cde0af2SHerbert Xu	select CRYPTO_ALGAPI
556a0fcbb4SHerbert Xu
566a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2
576a0fcbb4SHerbert Xu	tristate
586a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
596a0fcbb4SHerbert Xu	select CRYPTO_RNG2
600a2e821dSHuang Ying	select CRYPTO_WORKQUEUE
615cde0af2SHerbert Xu
62055bcee3SHerbert Xuconfig CRYPTO_HASH
63055bcee3SHerbert Xu	tristate
646a0fcbb4SHerbert Xu	select CRYPTO_HASH2
65055bcee3SHerbert Xu	select CRYPTO_ALGAPI
66055bcee3SHerbert Xu
676a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
686a0fcbb4SHerbert Xu	tristate
696a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
706a0fcbb4SHerbert Xu
7117f0f4a4SNeil Hormanconfig CRYPTO_RNG
7217f0f4a4SNeil Horman	tristate
736a0fcbb4SHerbert Xu	select CRYPTO_RNG2
7417f0f4a4SNeil Horman	select CRYPTO_ALGAPI
7517f0f4a4SNeil Horman
766a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
776a0fcbb4SHerbert Xu	tristate
786a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
796a0fcbb4SHerbert Xu
80a1d2f095SGeert Uytterhoevenconfig CRYPTO_PCOMP
81a1d2f095SGeert Uytterhoeven	tristate
82bc94e596SHerbert Xu	select CRYPTO_PCOMP2
83bc94e596SHerbert Xu	select CRYPTO_ALGAPI
84bc94e596SHerbert Xu
85bc94e596SHerbert Xuconfig CRYPTO_PCOMP2
86bc94e596SHerbert Xu	tristate
87a1d2f095SGeert Uytterhoeven	select CRYPTO_ALGAPI2
88a1d2f095SGeert Uytterhoeven
892b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
902b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
916a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
922b8c19dbSHerbert Xu	help
932b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
942b8c19dbSHerbert Xu	  cbc(aes).
952b8c19dbSHerbert Xu
966a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
976a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
986a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
996a0fcbb4SHerbert Xu	select CRYPTO_HASH2
1006a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
101bc94e596SHerbert Xu	select CRYPTO_PCOMP2
1026a0fcbb4SHerbert Xu
103a38f7907SSteffen Klassertconfig CRYPTO_USER
104a38f7907SSteffen Klassert	tristate "Userspace cryptographic algorithm configuration"
1055db017aaSHerbert Xu	depends on NET
106a38f7907SSteffen Klassert	select CRYPTO_MANAGER
107a38f7907SSteffen Klassert	help
108d19978f5SValdis.Kletnieks@vt.edu	  Userspace configuration for cryptographic instantiations such as
109a38f7907SSteffen Klassert	  cbc(aes).
110a38f7907SSteffen Klassert
111326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS
112326a6346SHerbert Xu	bool "Disable run-time self tests"
11300ca28a5SHerbert Xu	default y
11400ca28a5SHerbert Xu	depends on CRYPTO_MANAGER2
1150b767f96SAlexander Shishkin	help
116326a6346SHerbert Xu	  Disable run-time self tests that normally take place at
117326a6346SHerbert Xu	  algorithm registration.
1180b767f96SAlexander Shishkin
119584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL
12008c70fc3SJussi Kivilinna	tristate "GF(2^128) multiplication functions"
121584fffc8SSebastian Siewior	help
122584fffc8SSebastian Siewior	  Efficient table driven implementation of multiplications in the
123584fffc8SSebastian Siewior	  field GF(2^128).  This is needed by some cypher modes. This
124584fffc8SSebastian Siewior	  option will be selected automatically if you select such a
125584fffc8SSebastian Siewior	  cipher mode.  Only select this option by hand if you expect to load
126584fffc8SSebastian Siewior	  an external module that requires these functions.
127584fffc8SSebastian Siewior
128584fffc8SSebastian Siewiorconfig CRYPTO_NULL
129584fffc8SSebastian Siewior	tristate "Null algorithms"
130584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
131584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
132d35d2454SHerbert Xu	select CRYPTO_HASH
133584fffc8SSebastian Siewior	help
134584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
135584fffc8SSebastian Siewior
1365068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
1375068c7a8SSteffen Klassert	tristate "Parallel crypto engine (EXPERIMENTAL)"
1385068c7a8SSteffen Klassert	depends on SMP && EXPERIMENTAL
1395068c7a8SSteffen Klassert	select PADATA
1405068c7a8SSteffen Klassert	select CRYPTO_MANAGER
1415068c7a8SSteffen Klassert	select CRYPTO_AEAD
1425068c7a8SSteffen Klassert	help
1435068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
1445068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
1455068c7a8SSteffen Klassert
14625c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE
14725c38d3fSHuang Ying       tristate
14825c38d3fSHuang Ying
149584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
150584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
151584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
152b8a28251SLoc Ho	select CRYPTO_HASH
153584fffc8SSebastian Siewior	select CRYPTO_MANAGER
154254eff77SHuang Ying	select CRYPTO_WORKQUEUE
155584fffc8SSebastian Siewior	help
156584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
157584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
158584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
159584fffc8SSebastian Siewior
160584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
161584fffc8SSebastian Siewior	tristate "Authenc support"
162584fffc8SSebastian Siewior	select CRYPTO_AEAD
163584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
164584fffc8SSebastian Siewior	select CRYPTO_MANAGER
165584fffc8SSebastian Siewior	select CRYPTO_HASH
166584fffc8SSebastian Siewior	help
167584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
168584fffc8SSebastian Siewior	  This is required for IPSec.
169584fffc8SSebastian Siewior
170584fffc8SSebastian Siewiorconfig CRYPTO_TEST
171584fffc8SSebastian Siewior	tristate "Testing module"
172584fffc8SSebastian Siewior	depends on m
173da7f033dSHerbert Xu	select CRYPTO_MANAGER
174584fffc8SSebastian Siewior	help
175584fffc8SSebastian Siewior	  Quick & dirty crypto test module.
176584fffc8SSebastian Siewior
177ffaf9156SJussi Kivilinnaconfig CRYPTO_ABLK_HELPER_X86
178ffaf9156SJussi Kivilinna	tristate
179ffaf9156SJussi Kivilinna	depends on X86
180ffaf9156SJussi Kivilinna	select CRYPTO_CRYPTD
181ffaf9156SJussi Kivilinna
182596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86
183596d8750SJussi Kivilinna	tristate
184596d8750SJussi Kivilinna	depends on X86
185596d8750SJussi Kivilinna	select CRYPTO_ALGAPI
186596d8750SJussi Kivilinna
187584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data"
188584fffc8SSebastian Siewior
189584fffc8SSebastian Siewiorconfig CRYPTO_CCM
190584fffc8SSebastian Siewior	tristate "CCM support"
191584fffc8SSebastian Siewior	select CRYPTO_CTR
192584fffc8SSebastian Siewior	select CRYPTO_AEAD
193584fffc8SSebastian Siewior	help
194584fffc8SSebastian Siewior	  Support for Counter with CBC MAC. Required for IPsec.
195584fffc8SSebastian Siewior
196584fffc8SSebastian Siewiorconfig CRYPTO_GCM
197584fffc8SSebastian Siewior	tristate "GCM/GMAC support"
198584fffc8SSebastian Siewior	select CRYPTO_CTR
199584fffc8SSebastian Siewior	select CRYPTO_AEAD
2009382d97aSHuang Ying	select CRYPTO_GHASH
201584fffc8SSebastian Siewior	help
202584fffc8SSebastian Siewior	  Support for Galois/Counter Mode (GCM) and Galois Message
203584fffc8SSebastian Siewior	  Authentication Code (GMAC). Required for IPSec.
204584fffc8SSebastian Siewior
205584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV
206584fffc8SSebastian Siewior	tristate "Sequence Number IV Generator"
207584fffc8SSebastian Siewior	select CRYPTO_AEAD
208584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
209a0f000ecSHerbert Xu	select CRYPTO_RNG
210584fffc8SSebastian Siewior	help
211584fffc8SSebastian Siewior	  This IV generator generates an IV based on a sequence number by
212584fffc8SSebastian Siewior	  xoring it with a salt.  This algorithm is mainly useful for CTR
213584fffc8SSebastian Siewior
214584fffc8SSebastian Siewiorcomment "Block modes"
215584fffc8SSebastian Siewior
216584fffc8SSebastian Siewiorconfig CRYPTO_CBC
217584fffc8SSebastian Siewior	tristate "CBC support"
218584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
219584fffc8SSebastian Siewior	select CRYPTO_MANAGER
220584fffc8SSebastian Siewior	help
221584fffc8SSebastian Siewior	  CBC: Cipher Block Chaining mode
222584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
223584fffc8SSebastian Siewior
224584fffc8SSebastian Siewiorconfig CRYPTO_CTR
225584fffc8SSebastian Siewior	tristate "CTR support"
226584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
227584fffc8SSebastian Siewior	select CRYPTO_SEQIV
228584fffc8SSebastian Siewior	select CRYPTO_MANAGER
229584fffc8SSebastian Siewior	help
230584fffc8SSebastian Siewior	  CTR: Counter mode
231584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
232584fffc8SSebastian Siewior
233584fffc8SSebastian Siewiorconfig CRYPTO_CTS
234584fffc8SSebastian Siewior	tristate "CTS support"
235584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
236584fffc8SSebastian Siewior	help
237584fffc8SSebastian Siewior	  CTS: Cipher Text Stealing
238584fffc8SSebastian Siewior	  This is the Cipher Text Stealing mode as described by
239584fffc8SSebastian Siewior	  Section 8 of rfc2040 and referenced by rfc3962.
240584fffc8SSebastian Siewior	  (rfc3962 includes errata information in its Appendix A)
241584fffc8SSebastian Siewior	  This mode is required for Kerberos gss mechanism support
242584fffc8SSebastian Siewior	  for AES encryption.
243584fffc8SSebastian Siewior
244584fffc8SSebastian Siewiorconfig CRYPTO_ECB
245584fffc8SSebastian Siewior	tristate "ECB support"
246584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
247584fffc8SSebastian Siewior	select CRYPTO_MANAGER
248584fffc8SSebastian Siewior	help
249584fffc8SSebastian Siewior	  ECB: Electronic CodeBook mode
250584fffc8SSebastian Siewior	  This is the simplest block cipher algorithm.  It simply encrypts
251584fffc8SSebastian Siewior	  the input block by block.
252584fffc8SSebastian Siewior
253584fffc8SSebastian Siewiorconfig CRYPTO_LRW
2542470a2b2SJussi Kivilinna	tristate "LRW support"
255584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
256584fffc8SSebastian Siewior	select CRYPTO_MANAGER
257584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
258584fffc8SSebastian Siewior	help
259584fffc8SSebastian Siewior	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
260584fffc8SSebastian Siewior	  narrow block cipher mode for dm-crypt.  Use it with cipher
261584fffc8SSebastian Siewior	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
262584fffc8SSebastian Siewior	  The first 128, 192 or 256 bits in the key are used for AES and the
263584fffc8SSebastian Siewior	  rest is used to tie each cipher block to its logical position.
264584fffc8SSebastian Siewior
265584fffc8SSebastian Siewiorconfig CRYPTO_PCBC
266584fffc8SSebastian Siewior	tristate "PCBC support"
267584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
268584fffc8SSebastian Siewior	select CRYPTO_MANAGER
269584fffc8SSebastian Siewior	help
270584fffc8SSebastian Siewior	  PCBC: Propagating Cipher Block Chaining mode
271584fffc8SSebastian Siewior	  This block cipher algorithm is required for RxRPC.
272584fffc8SSebastian Siewior
273584fffc8SSebastian Siewiorconfig CRYPTO_XTS
2745bcf8e6dSJussi Kivilinna	tristate "XTS support"
275584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
276584fffc8SSebastian Siewior	select CRYPTO_MANAGER
277584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
278584fffc8SSebastian Siewior	help
279584fffc8SSebastian Siewior	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
280584fffc8SSebastian Siewior	  key size 256, 384 or 512 bits. This implementation currently
281584fffc8SSebastian Siewior	  can't handle a sectorsize which is not a multiple of 16 bytes.
282584fffc8SSebastian Siewior
283584fffc8SSebastian Siewiorcomment "Hash modes"
284584fffc8SSebastian Siewior
2851da177e4SLinus Torvaldsconfig CRYPTO_HMAC
2868425165dSHerbert Xu	tristate "HMAC support"
2870796ae06SHerbert Xu	select CRYPTO_HASH
28843518407SHerbert Xu	select CRYPTO_MANAGER
2891da177e4SLinus Torvalds	help
2901da177e4SLinus Torvalds	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
2911da177e4SLinus Torvalds	  This is required for IPSec.
2921da177e4SLinus Torvalds
293333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC
294333b0d7eSKazunori MIYAZAWA	tristate "XCBC support"
295333b0d7eSKazunori MIYAZAWA	depends on EXPERIMENTAL
296333b0d7eSKazunori MIYAZAWA	select CRYPTO_HASH
297333b0d7eSKazunori MIYAZAWA	select CRYPTO_MANAGER
298333b0d7eSKazunori MIYAZAWA	help
299333b0d7eSKazunori MIYAZAWA	  XCBC: Keyed-Hashing with encryption algorithm
300333b0d7eSKazunori MIYAZAWA		http://www.ietf.org/rfc/rfc3566.txt
301333b0d7eSKazunori MIYAZAWA		http://csrc.nist.gov/encryption/modes/proposedmodes/
302333b0d7eSKazunori MIYAZAWA		 xcbc-mac/xcbc-mac-spec.pdf
303333b0d7eSKazunori MIYAZAWA
304f1939f7cSShane Wangconfig CRYPTO_VMAC
305f1939f7cSShane Wang	tristate "VMAC support"
306f1939f7cSShane Wang	depends on EXPERIMENTAL
307f1939f7cSShane Wang	select CRYPTO_HASH
308f1939f7cSShane Wang	select CRYPTO_MANAGER
309f1939f7cSShane Wang	help
310f1939f7cSShane Wang	  VMAC is a message authentication algorithm designed for
311f1939f7cSShane Wang	  very high speed on 64-bit architectures.
312f1939f7cSShane Wang
313f1939f7cSShane Wang	  See also:
314f1939f7cSShane Wang	  <http://fastcrypto.org/vmac>
315f1939f7cSShane Wang
316584fffc8SSebastian Siewiorcomment "Digest"
317584fffc8SSebastian Siewior
318584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C
319584fffc8SSebastian Siewior	tristate "CRC32c CRC algorithm"
3205773a3e6SHerbert Xu	select CRYPTO_HASH
3216a0962b2SDarrick J. Wong	select CRC32
3221da177e4SLinus Torvalds	help
323584fffc8SSebastian Siewior	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
324584fffc8SSebastian Siewior	  by iSCSI for header and data digests and by others.
32569c35efcSHerbert Xu	  See Castagnoli93.  Module will be crc32c.
3261da177e4SLinus Torvalds
3278cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL
3288cb51ba8SAustin Zhang	tristate "CRC32c INTEL hardware acceleration"
3298cb51ba8SAustin Zhang	depends on X86
3308cb51ba8SAustin Zhang	select CRYPTO_HASH
3318cb51ba8SAustin Zhang	help
3328cb51ba8SAustin Zhang	  In Intel processor with SSE4.2 supported, the processor will
3338cb51ba8SAustin Zhang	  support CRC32C implementation using hardware accelerated CRC32
3348cb51ba8SAustin Zhang	  instruction. This option will create 'crc32c-intel' module,
3358cb51ba8SAustin Zhang	  which will enable any routine to use the CRC32 instruction to
3368cb51ba8SAustin Zhang	  gain performance compared with software implementation.
3378cb51ba8SAustin Zhang	  Module will be crc32c-intel.
3388cb51ba8SAustin Zhang
3392cdc6899SHuang Yingconfig CRYPTO_GHASH
3402cdc6899SHuang Ying	tristate "GHASH digest algorithm"
3412cdc6899SHuang Ying	select CRYPTO_GF128MUL
3422cdc6899SHuang Ying	help
3432cdc6899SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
3442cdc6899SHuang Ying
3451da177e4SLinus Torvaldsconfig CRYPTO_MD4
3461da177e4SLinus Torvalds	tristate "MD4 digest algorithm"
347808a1763SAdrian-Ken Rueegsegger	select CRYPTO_HASH
3481da177e4SLinus Torvalds	help
3491da177e4SLinus Torvalds	  MD4 message digest algorithm (RFC1320).
3501da177e4SLinus Torvalds
3511da177e4SLinus Torvaldsconfig CRYPTO_MD5
3521da177e4SLinus Torvalds	tristate "MD5 digest algorithm"
35314b75ba7SAdrian-Ken Rueegsegger	select CRYPTO_HASH
3541da177e4SLinus Torvalds	help
3551da177e4SLinus Torvalds	  MD5 message digest algorithm (RFC1321).
3561da177e4SLinus Torvalds
357584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC
358584fffc8SSebastian Siewior	tristate "Michael MIC keyed digest algorithm"
35919e2bf14SAdrian-Ken Rueegsegger	select CRYPTO_HASH
360584fffc8SSebastian Siewior	help
361584fffc8SSebastian Siewior	  Michael MIC is used for message integrity protection in TKIP
362584fffc8SSebastian Siewior	  (IEEE 802.11i). This algorithm is required for TKIP, but it
363584fffc8SSebastian Siewior	  should not be used for other purposes because of the weakness
364584fffc8SSebastian Siewior	  of the algorithm.
365584fffc8SSebastian Siewior
36682798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128
36782798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-128 digest algorithm"
3687c4468bcSHerbert Xu	select CRYPTO_HASH
36982798f90SAdrian-Ken Rueegsegger	help
37082798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 (ISO/IEC 10118-3:2004).
37182798f90SAdrian-Ken Rueegsegger
37282798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
37335ed4b35SMichael Witten	  be used as a secure replacement for RIPEMD. For other use cases,
37482798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 should be used.
37582798f90SAdrian-Ken Rueegsegger
37682798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
3776d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
37882798f90SAdrian-Ken Rueegsegger
37982798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160
38082798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-160 digest algorithm"
381e5835fbaSHerbert Xu	select CRYPTO_HASH
38282798f90SAdrian-Ken Rueegsegger	help
38382798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 (ISO/IEC 10118-3:2004).
38482798f90SAdrian-Ken Rueegsegger
38582798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
38682798f90SAdrian-Ken Rueegsegger	  to be used as a secure replacement for the 128-bit hash functions
387b6d44341SAdrian Bunk	  MD4, MD5 and it's predecessor RIPEMD
388b6d44341SAdrian Bunk	  (not to be confused with RIPEMD-128).
38982798f90SAdrian-Ken Rueegsegger
390b6d44341SAdrian Bunk	  It's speed is comparable to SHA1 and there are no known attacks
391b6d44341SAdrian Bunk	  against RIPEMD-160.
392534fe2c1SAdrian-Ken Rueegsegger
393534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
3946d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
395534fe2c1SAdrian-Ken Rueegsegger
396534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256
397534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-256 digest algorithm"
398d8a5e2e9SHerbert Xu	select CRYPTO_HASH
399534fe2c1SAdrian-Ken Rueegsegger	help
400b6d44341SAdrian Bunk	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
401b6d44341SAdrian Bunk	  256 bit hash. It is intended for applications that require
402b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
403b6d44341SAdrian Bunk	  (than RIPEMD-128).
404534fe2c1SAdrian-Ken Rueegsegger
405534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
4066d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
407534fe2c1SAdrian-Ken Rueegsegger
408534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320
409534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-320 digest algorithm"
4103b8efb4cSHerbert Xu	select CRYPTO_HASH
411534fe2c1SAdrian-Ken Rueegsegger	help
412b6d44341SAdrian Bunk	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
413b6d44341SAdrian Bunk	  320 bit hash. It is intended for applications that require
414b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
415b6d44341SAdrian Bunk	  (than RIPEMD-160).
416534fe2c1SAdrian-Ken Rueegsegger
41782798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
4186d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
41982798f90SAdrian-Ken Rueegsegger
4201da177e4SLinus Torvaldsconfig CRYPTO_SHA1
4211da177e4SLinus Torvalds	tristate "SHA1 digest algorithm"
42254ccb367SAdrian-Ken Rueegsegger	select CRYPTO_HASH
4231da177e4SLinus Torvalds	help
4241da177e4SLinus Torvalds	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
4251da177e4SLinus Torvalds
42666be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3
42766be8951SMathias Krause	tristate "SHA1 digest algorithm (SSSE3/AVX)"
42866be8951SMathias Krause	depends on X86 && 64BIT
42966be8951SMathias Krause	select CRYPTO_SHA1
43066be8951SMathias Krause	select CRYPTO_HASH
43166be8951SMathias Krause	help
43266be8951SMathias Krause	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
43366be8951SMathias Krause	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
43466be8951SMathias Krause	  Extensions (AVX), when available.
43566be8951SMathias Krause
4361da177e4SLinus Torvaldsconfig CRYPTO_SHA256
437cd12fb90SJonathan Lynch	tristate "SHA224 and SHA256 digest algorithm"
43850e109b5SAdrian-Ken Rueegsegger	select CRYPTO_HASH
4391da177e4SLinus Torvalds	help
4401da177e4SLinus Torvalds	  SHA256 secure hash standard (DFIPS 180-2).
4411da177e4SLinus Torvalds
4421da177e4SLinus Torvalds	  This version of SHA implements a 256 bit hash with 128 bits of
4431da177e4SLinus Torvalds	  security against collision attacks.
4441da177e4SLinus Torvalds
445cd12fb90SJonathan Lynch	  This code also includes SHA-224, a 224 bit hash with 112 bits
446cd12fb90SJonathan Lynch	  of security against collision attacks.
447cd12fb90SJonathan Lynch
4481da177e4SLinus Torvaldsconfig CRYPTO_SHA512
4491da177e4SLinus Torvalds	tristate "SHA384 and SHA512 digest algorithms"
450bd9d20dbSAdrian-Ken Rueegsegger	select CRYPTO_HASH
4511da177e4SLinus Torvalds	help
4521da177e4SLinus Torvalds	  SHA512 secure hash standard (DFIPS 180-2).
4531da177e4SLinus Torvalds
4541da177e4SLinus Torvalds	  This version of SHA implements a 512 bit hash with 256 bits of
4551da177e4SLinus Torvalds	  security against collision attacks.
4561da177e4SLinus Torvalds
4571da177e4SLinus Torvalds	  This code also includes SHA-384, a 384 bit hash with 192 bits
4581da177e4SLinus Torvalds	  of security against collision attacks.
4591da177e4SLinus Torvalds
4601da177e4SLinus Torvaldsconfig CRYPTO_TGR192
4611da177e4SLinus Torvalds	tristate "Tiger digest algorithms"
462f63fbd3dSAdrian-Ken Rueegsegger	select CRYPTO_HASH
4631da177e4SLinus Torvalds	help
4641da177e4SLinus Torvalds	  Tiger hash algorithm 192, 160 and 128-bit hashes
4651da177e4SLinus Torvalds
4661da177e4SLinus Torvalds	  Tiger is a hash function optimized for 64-bit processors while
4671da177e4SLinus Torvalds	  still having decent performance on 32-bit processors.
4681da177e4SLinus Torvalds	  Tiger was developed by Ross Anderson and Eli Biham.
4691da177e4SLinus Torvalds
4701da177e4SLinus Torvalds	  See also:
4711da177e4SLinus Torvalds	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
4721da177e4SLinus Torvalds
473584fffc8SSebastian Siewiorconfig CRYPTO_WP512
474584fffc8SSebastian Siewior	tristate "Whirlpool digest algorithms"
4754946510bSAdrian-Ken Rueegsegger	select CRYPTO_HASH
4761da177e4SLinus Torvalds	help
477584fffc8SSebastian Siewior	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
4781da177e4SLinus Torvalds
479584fffc8SSebastian Siewior	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
480584fffc8SSebastian Siewior	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
4811da177e4SLinus Torvalds
4821da177e4SLinus Torvalds	  See also:
4836d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
4841da177e4SLinus Torvalds
4850e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL
4860e1227d3SHuang Ying	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
4878af00860SRichard Weinberger	depends on X86 && 64BIT
4880e1227d3SHuang Ying	select CRYPTO_CRYPTD
4890e1227d3SHuang Ying	help
4900e1227d3SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
4910e1227d3SHuang Ying	  The implementation is accelerated by CLMUL-NI of Intel.
4920e1227d3SHuang Ying
493584fffc8SSebastian Siewiorcomment "Ciphers"
4941da177e4SLinus Torvalds
4951da177e4SLinus Torvaldsconfig CRYPTO_AES
4961da177e4SLinus Torvalds	tristate "AES cipher algorithms"
497cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
4981da177e4SLinus Torvalds	help
4991da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
5001da177e4SLinus Torvalds	  algorithm.
5011da177e4SLinus Torvalds
5021da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
5031da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
5041da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
5051da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
5061da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
5071da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
5081da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
5091da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
5101da177e4SLinus Torvalds
5111da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
5121da177e4SLinus Torvalds
5131da177e4SLinus Torvalds	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
5141da177e4SLinus Torvalds
5151da177e4SLinus Torvaldsconfig CRYPTO_AES_586
5161da177e4SLinus Torvalds	tristate "AES cipher algorithms (i586)"
517cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && !64BIT
518cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
5195157dea8SSebastian Siewior	select CRYPTO_AES
5201da177e4SLinus Torvalds	help
5211da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
5221da177e4SLinus Torvalds	  algorithm.
5231da177e4SLinus Torvalds
5241da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
5251da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
5261da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
5271da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
5281da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
5291da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
5301da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
5311da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
5321da177e4SLinus Torvalds
5331da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
5341da177e4SLinus Torvalds
5351da177e4SLinus Torvalds	  See <http://csrc.nist.gov/encryption/aes/> for more information.
5361da177e4SLinus Torvalds
537a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64
538a2a892a2SAndreas Steinmetz	tristate "AES cipher algorithms (x86_64)"
539cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && 64BIT
540cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
54181190b32SSebastian Siewior	select CRYPTO_AES
542a2a892a2SAndreas Steinmetz	help
543a2a892a2SAndreas Steinmetz	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
544a2a892a2SAndreas Steinmetz	  algorithm.
545a2a892a2SAndreas Steinmetz
546a2a892a2SAndreas Steinmetz	  Rijndael appears to be consistently a very good performer in
547a2a892a2SAndreas Steinmetz	  both hardware and software across a wide range of computing
548a2a892a2SAndreas Steinmetz	  environments regardless of its use in feedback or non-feedback
549a2a892a2SAndreas Steinmetz	  modes. Its key setup time is excellent, and its key agility is
550a2a892a2SAndreas Steinmetz	  good. Rijndael's very low memory requirements make it very well
551a2a892a2SAndreas Steinmetz	  suited for restricted-space environments, in which it also
552a2a892a2SAndreas Steinmetz	  demonstrates excellent performance. Rijndael's operations are
553a2a892a2SAndreas Steinmetz	  among the easiest to defend against power and timing attacks.
554a2a892a2SAndreas Steinmetz
555a2a892a2SAndreas Steinmetz	  The AES specifies three key sizes: 128, 192 and 256 bits
556a2a892a2SAndreas Steinmetz
557a2a892a2SAndreas Steinmetz	  See <http://csrc.nist.gov/encryption/aes/> for more information.
558a2a892a2SAndreas Steinmetz
55954b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL
56054b6a1bdSHuang Ying	tristate "AES cipher algorithms (AES-NI)"
5618af00860SRichard Weinberger	depends on X86
5620d258efbSMathias Krause	select CRYPTO_AES_X86_64 if 64BIT
5630d258efbSMathias Krause	select CRYPTO_AES_586 if !64BIT
56454b6a1bdSHuang Ying	select CRYPTO_CRYPTD
565a9629d71SJussi Kivilinna	select CRYPTO_ABLK_HELPER_X86
56654b6a1bdSHuang Ying	select CRYPTO_ALGAPI
56754b6a1bdSHuang Ying	help
56854b6a1bdSHuang Ying	  Use Intel AES-NI instructions for AES algorithm.
56954b6a1bdSHuang Ying
57054b6a1bdSHuang Ying	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
57154b6a1bdSHuang Ying	  algorithm.
57254b6a1bdSHuang Ying
57354b6a1bdSHuang Ying	  Rijndael appears to be consistently a very good performer in
57454b6a1bdSHuang Ying	  both hardware and software across a wide range of computing
57554b6a1bdSHuang Ying	  environments regardless of its use in feedback or non-feedback
57654b6a1bdSHuang Ying	  modes. Its key setup time is excellent, and its key agility is
57754b6a1bdSHuang Ying	  good. Rijndael's very low memory requirements make it very well
57854b6a1bdSHuang Ying	  suited for restricted-space environments, in which it also
57954b6a1bdSHuang Ying	  demonstrates excellent performance. Rijndael's operations are
58054b6a1bdSHuang Ying	  among the easiest to defend against power and timing attacks.
58154b6a1bdSHuang Ying
58254b6a1bdSHuang Ying	  The AES specifies three key sizes: 128, 192 and 256 bits
58354b6a1bdSHuang Ying
58454b6a1bdSHuang Ying	  See <http://csrc.nist.gov/encryption/aes/> for more information.
58554b6a1bdSHuang Ying
5860d258efbSMathias Krause	  In addition to AES cipher algorithm support, the acceleration
5870d258efbSMathias Krause	  for some popular block cipher mode is supported too, including
5880d258efbSMathias Krause	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
5890d258efbSMathias Krause	  acceleration for CTR.
5902cf4ac8bSHuang Ying
5911da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
5921da177e4SLinus Torvalds	tristate "Anubis cipher algorithm"
593cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
5941da177e4SLinus Torvalds	help
5951da177e4SLinus Torvalds	  Anubis cipher algorithm.
5961da177e4SLinus Torvalds
5971da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
5981da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
5991da177e4SLinus Torvalds	  in the NESSIE competition.
6001da177e4SLinus Torvalds
6011da177e4SLinus Torvalds	  See also:
6026d8de74cSJustin P. Mattock	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
6036d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
6041da177e4SLinus Torvalds
605584fffc8SSebastian Siewiorconfig CRYPTO_ARC4
606584fffc8SSebastian Siewior	tristate "ARC4 cipher algorithm"
607b9b0f080SSebastian Andrzej Siewior	select CRYPTO_BLKCIPHER
608e2ee95b8SHye-Shik Chang	help
609584fffc8SSebastian Siewior	  ARC4 cipher algorithm.
610e2ee95b8SHye-Shik Chang
611584fffc8SSebastian Siewior	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
612584fffc8SSebastian Siewior	  bits in length.  This algorithm is required for driver-based
613584fffc8SSebastian Siewior	  WEP, but it should not be for other purposes because of the
614584fffc8SSebastian Siewior	  weakness of the algorithm.
615584fffc8SSebastian Siewior
616584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
617584fffc8SSebastian Siewior	tristate "Blowfish cipher algorithm"
618584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
61952ba867cSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
620584fffc8SSebastian Siewior	help
621584fffc8SSebastian Siewior	  Blowfish cipher algorithm, by Bruce Schneier.
622584fffc8SSebastian Siewior
623584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
624584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
625584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
626e2ee95b8SHye-Shik Chang
627e2ee95b8SHye-Shik Chang	  See also:
628584fffc8SSebastian Siewior	  <http://www.schneier.com/blowfish.html>
629584fffc8SSebastian Siewior
63052ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON
63152ba867cSJussi Kivilinna	tristate
63252ba867cSJussi Kivilinna	help
63352ba867cSJussi Kivilinna	  Common parts of the Blowfish cipher algorithm shared by the
63452ba867cSJussi Kivilinna	  generic c and the assembler implementations.
63552ba867cSJussi Kivilinna
63652ba867cSJussi Kivilinna	  See also:
63752ba867cSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
63852ba867cSJussi Kivilinna
63964b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64
64064b94ceaSJussi Kivilinna	tristate "Blowfish cipher algorithm (x86_64)"
641f21a7c19SAl Viro	depends on X86 && 64BIT
64264b94ceaSJussi Kivilinna	select CRYPTO_ALGAPI
64364b94ceaSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
64464b94ceaSJussi Kivilinna	help
64564b94ceaSJussi Kivilinna	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
64664b94ceaSJussi Kivilinna
64764b94ceaSJussi Kivilinna	  This is a variable key length cipher which can use keys from 32
64864b94ceaSJussi Kivilinna	  bits to 448 bits in length.  It's fast, simple and specifically
64964b94ceaSJussi Kivilinna	  designed for use on "large microprocessors".
65064b94ceaSJussi Kivilinna
65164b94ceaSJussi Kivilinna	  See also:
65264b94ceaSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
65364b94ceaSJussi Kivilinna
654584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
655584fffc8SSebastian Siewior	tristate "Camellia cipher algorithms"
656584fffc8SSebastian Siewior	depends on CRYPTO
657584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
658584fffc8SSebastian Siewior	help
659584fffc8SSebastian Siewior	  Camellia cipher algorithms module.
660584fffc8SSebastian Siewior
661584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
662584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
663584fffc8SSebastian Siewior
664584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
665584fffc8SSebastian Siewior
666584fffc8SSebastian Siewior	  See also:
667584fffc8SSebastian Siewior	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
668584fffc8SSebastian Siewior
6690b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64
6700b95ec56SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64)"
671f21a7c19SAl Viro	depends on X86 && 64BIT
6720b95ec56SJussi Kivilinna	depends on CRYPTO
6730b95ec56SJussi Kivilinna	select CRYPTO_ALGAPI
674964263afSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
6750b95ec56SJussi Kivilinna	select CRYPTO_LRW
6760b95ec56SJussi Kivilinna	select CRYPTO_XTS
6770b95ec56SJussi Kivilinna	help
6780b95ec56SJussi Kivilinna	  Camellia cipher algorithm module (x86_64).
6790b95ec56SJussi Kivilinna
6800b95ec56SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
6810b95ec56SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
6820b95ec56SJussi Kivilinna
6830b95ec56SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
6840b95ec56SJussi Kivilinna
6850b95ec56SJussi Kivilinna	  See also:
6860b95ec56SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
6870b95ec56SJussi Kivilinna
688584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
689584fffc8SSebastian Siewior	tristate "CAST5 (CAST-128) cipher algorithm"
690584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
691584fffc8SSebastian Siewior	help
692584fffc8SSebastian Siewior	  The CAST5 encryption algorithm (synonymous with CAST-128) is
693584fffc8SSebastian Siewior	  described in RFC2144.
694584fffc8SSebastian Siewior
6954d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64
6964d6d6a2cSJohannes Goetzfried	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
6974d6d6a2cSJohannes Goetzfried	depends on X86 && 64BIT
6984d6d6a2cSJohannes Goetzfried	select CRYPTO_ALGAPI
6994d6d6a2cSJohannes Goetzfried	select CRYPTO_CRYPTD
7004d6d6a2cSJohannes Goetzfried	select CRYPTO_ABLK_HELPER_X86
7014d6d6a2cSJohannes Goetzfried	select CRYPTO_CAST5
7024d6d6a2cSJohannes Goetzfried	help
7034d6d6a2cSJohannes Goetzfried	  The CAST5 encryption algorithm (synonymous with CAST-128) is
7044d6d6a2cSJohannes Goetzfried	  described in RFC2144.
7054d6d6a2cSJohannes Goetzfried
7064d6d6a2cSJohannes Goetzfried	  This module provides the Cast5 cipher algorithm that processes
7074d6d6a2cSJohannes Goetzfried	  sixteen blocks parallel using the AVX instruction set.
7084d6d6a2cSJohannes Goetzfried
709584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
710584fffc8SSebastian Siewior	tristate "CAST6 (CAST-256) cipher algorithm"
711584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
712584fffc8SSebastian Siewior	help
713584fffc8SSebastian Siewior	  The CAST6 encryption algorithm (synonymous with CAST-256) is
714584fffc8SSebastian Siewior	  described in RFC2612.
715584fffc8SSebastian Siewior
716*4ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64
717*4ea1277dSJohannes Goetzfried	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
718*4ea1277dSJohannes Goetzfried	depends on X86 && 64BIT
719*4ea1277dSJohannes Goetzfried	select CRYPTO_ALGAPI
720*4ea1277dSJohannes Goetzfried	select CRYPTO_CRYPTD
721*4ea1277dSJohannes Goetzfried	select CRYPTO_ABLK_HELPER_X86
722*4ea1277dSJohannes Goetzfried	select CRYPTO_GLUE_HELPER_X86
723*4ea1277dSJohannes Goetzfried	select CRYPTO_CAST6
724*4ea1277dSJohannes Goetzfried	select CRYPTO_LRW
725*4ea1277dSJohannes Goetzfried	select CRYPTO_XTS
726*4ea1277dSJohannes Goetzfried	help
727*4ea1277dSJohannes Goetzfried	  The CAST6 encryption algorithm (synonymous with CAST-256) is
728*4ea1277dSJohannes Goetzfried	  described in RFC2612.
729*4ea1277dSJohannes Goetzfried
730*4ea1277dSJohannes Goetzfried	  This module provides the Cast6 cipher algorithm that processes
731*4ea1277dSJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
732*4ea1277dSJohannes Goetzfried
733584fffc8SSebastian Siewiorconfig CRYPTO_DES
734584fffc8SSebastian Siewior	tristate "DES and Triple DES EDE cipher algorithms"
735584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
736584fffc8SSebastian Siewior	help
737584fffc8SSebastian Siewior	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
738584fffc8SSebastian Siewior
739584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
740584fffc8SSebastian Siewior	tristate "FCrypt cipher algorithm"
741584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
742584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
743584fffc8SSebastian Siewior	help
744584fffc8SSebastian Siewior	  FCrypt algorithm used by RxRPC.
745584fffc8SSebastian Siewior
746584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
747584fffc8SSebastian Siewior	tristate "Khazad cipher algorithm"
748584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
749584fffc8SSebastian Siewior	help
750584fffc8SSebastian Siewior	  Khazad cipher algorithm.
751584fffc8SSebastian Siewior
752584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
753584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
754584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
755584fffc8SSebastian Siewior
756584fffc8SSebastian Siewior	  See also:
7576d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
758e2ee95b8SHye-Shik Chang
7592407d608STan Swee Hengconfig CRYPTO_SALSA20
7602407d608STan Swee Heng	tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
7612407d608STan Swee Heng	depends on EXPERIMENTAL
7622407d608STan Swee Heng	select CRYPTO_BLKCIPHER
7632407d608STan Swee Heng	help
7642407d608STan Swee Heng	  Salsa20 stream cipher algorithm.
7652407d608STan Swee Heng
7662407d608STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
7672407d608STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
7682407d608STan Swee Heng
7692407d608STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
7702407d608STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
7711da177e4SLinus Torvalds
772974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586
773974e4b75STan Swee Heng	tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
774974e4b75STan Swee Heng	depends on (X86 || UML_X86) && !64BIT
775974e4b75STan Swee Heng	depends on EXPERIMENTAL
776974e4b75STan Swee Heng	select CRYPTO_BLKCIPHER
777974e4b75STan Swee Heng	help
778974e4b75STan Swee Heng	  Salsa20 stream cipher algorithm.
779974e4b75STan Swee Heng
780974e4b75STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
781974e4b75STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
782974e4b75STan Swee Heng
783974e4b75STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
784974e4b75STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
785974e4b75STan Swee Heng
7869a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64
7879a7dafbbSTan Swee Heng	tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
7889a7dafbbSTan Swee Heng	depends on (X86 || UML_X86) && 64BIT
7899a7dafbbSTan Swee Heng	depends on EXPERIMENTAL
7909a7dafbbSTan Swee Heng	select CRYPTO_BLKCIPHER
7919a7dafbbSTan Swee Heng	help
7929a7dafbbSTan Swee Heng	  Salsa20 stream cipher algorithm.
7939a7dafbbSTan Swee Heng
7949a7dafbbSTan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
7959a7dafbbSTan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
7969a7dafbbSTan Swee Heng
7979a7dafbbSTan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
7989a7dafbbSTan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
7999a7dafbbSTan Swee Heng
800584fffc8SSebastian Siewiorconfig CRYPTO_SEED
801584fffc8SSebastian Siewior	tristate "SEED cipher algorithm"
802584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
803584fffc8SSebastian Siewior	help
804584fffc8SSebastian Siewior	  SEED cipher algorithm (RFC4269).
805584fffc8SSebastian Siewior
806584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
807584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
808584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
809584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
810584fffc8SSebastian Siewior
811584fffc8SSebastian Siewior	  See also:
812584fffc8SSebastian Siewior	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
813584fffc8SSebastian Siewior
814584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
815584fffc8SSebastian Siewior	tristate "Serpent cipher algorithm"
816584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
817584fffc8SSebastian Siewior	help
818584fffc8SSebastian Siewior	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
819584fffc8SSebastian Siewior
820584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
821584fffc8SSebastian Siewior	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
822584fffc8SSebastian Siewior	  variant of Serpent for compatibility with old kerneli.org code.
823584fffc8SSebastian Siewior
824584fffc8SSebastian Siewior	  See also:
825584fffc8SSebastian Siewior	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
826584fffc8SSebastian Siewior
827937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64
828937c30d7SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/SSE2)"
829937c30d7SJussi Kivilinna	depends on X86 && 64BIT
830937c30d7SJussi Kivilinna	select CRYPTO_ALGAPI
831341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
832ffaf9156SJussi Kivilinna	select CRYPTO_ABLK_HELPER_X86
833596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
834937c30d7SJussi Kivilinna	select CRYPTO_SERPENT
835feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
836feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
837937c30d7SJussi Kivilinna	help
838937c30d7SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
839937c30d7SJussi Kivilinna
840937c30d7SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
841937c30d7SJussi Kivilinna	  of 8 bits.
842937c30d7SJussi Kivilinna
843937c30d7SJussi Kivilinna	  This module provides Serpent cipher algorithm that processes eigth
844937c30d7SJussi Kivilinna	  blocks parallel using SSE2 instruction set.
845937c30d7SJussi Kivilinna
846937c30d7SJussi Kivilinna	  See also:
847937c30d7SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
848937c30d7SJussi Kivilinna
849251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586
850251496dbSJussi Kivilinna	tristate "Serpent cipher algorithm (i586/SSE2)"
851251496dbSJussi Kivilinna	depends on X86 && !64BIT
852251496dbSJussi Kivilinna	select CRYPTO_ALGAPI
853341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
854ffaf9156SJussi Kivilinna	select CRYPTO_ABLK_HELPER_X86
855596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
856251496dbSJussi Kivilinna	select CRYPTO_SERPENT
857feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
858feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
859251496dbSJussi Kivilinna	help
860251496dbSJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
861251496dbSJussi Kivilinna
862251496dbSJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
863251496dbSJussi Kivilinna	  of 8 bits.
864251496dbSJussi Kivilinna
865251496dbSJussi Kivilinna	  This module provides Serpent cipher algorithm that processes four
866251496dbSJussi Kivilinna	  blocks parallel using SSE2 instruction set.
867251496dbSJussi Kivilinna
868251496dbSJussi Kivilinna	  See also:
869251496dbSJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
870251496dbSJussi Kivilinna
8717efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64
8727efe4076SJohannes Goetzfried	tristate "Serpent cipher algorithm (x86_64/AVX)"
8737efe4076SJohannes Goetzfried	depends on X86 && 64BIT
8747efe4076SJohannes Goetzfried	select CRYPTO_ALGAPI
8757efe4076SJohannes Goetzfried	select CRYPTO_CRYPTD
876ffaf9156SJussi Kivilinna	select CRYPTO_ABLK_HELPER_X86
8771d0debbdSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
8787efe4076SJohannes Goetzfried	select CRYPTO_SERPENT
8797efe4076SJohannes Goetzfried	select CRYPTO_LRW
8807efe4076SJohannes Goetzfried	select CRYPTO_XTS
8817efe4076SJohannes Goetzfried	help
8827efe4076SJohannes Goetzfried	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
8837efe4076SJohannes Goetzfried
8847efe4076SJohannes Goetzfried	  Keys are allowed to be from 0 to 256 bits in length, in steps
8857efe4076SJohannes Goetzfried	  of 8 bits.
8867efe4076SJohannes Goetzfried
8877efe4076SJohannes Goetzfried	  This module provides the Serpent cipher algorithm that processes
8887efe4076SJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
8897efe4076SJohannes Goetzfried
8907efe4076SJohannes Goetzfried	  See also:
8917efe4076SJohannes Goetzfried	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
8927efe4076SJohannes Goetzfried
893584fffc8SSebastian Siewiorconfig CRYPTO_TEA
894584fffc8SSebastian Siewior	tristate "TEA, XTEA and XETA cipher algorithms"
895584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
896584fffc8SSebastian Siewior	help
897584fffc8SSebastian Siewior	  TEA cipher algorithm.
898584fffc8SSebastian Siewior
899584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
900584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
901584fffc8SSebastian Siewior	  little memory.
902584fffc8SSebastian Siewior
903584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
904584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
905584fffc8SSebastian Siewior	  in the TEA algorithm.
906584fffc8SSebastian Siewior
907584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
908584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
909584fffc8SSebastian Siewior
910584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
911584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm"
912584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
913584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
914584fffc8SSebastian Siewior	help
915584fffc8SSebastian Siewior	  Twofish cipher algorithm.
916584fffc8SSebastian Siewior
917584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
918584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
919584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
920584fffc8SSebastian Siewior	  bits.
921584fffc8SSebastian Siewior
922584fffc8SSebastian Siewior	  See also:
923584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
924584fffc8SSebastian Siewior
925584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
926584fffc8SSebastian Siewior	tristate
927584fffc8SSebastian Siewior	help
928584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
929584fffc8SSebastian Siewior	  generic c and the assembler implementations.
930584fffc8SSebastian Siewior
931584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586
932584fffc8SSebastian Siewior	tristate "Twofish cipher algorithms (i586)"
933584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && !64BIT
934584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
935584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
936584fffc8SSebastian Siewior	help
937584fffc8SSebastian Siewior	  Twofish cipher algorithm.
938584fffc8SSebastian Siewior
939584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
940584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
941584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
942584fffc8SSebastian Siewior	  bits.
943584fffc8SSebastian Siewior
944584fffc8SSebastian Siewior	  See also:
945584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
946584fffc8SSebastian Siewior
947584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64
948584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm (x86_64)"
949584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && 64BIT
950584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
951584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
952584fffc8SSebastian Siewior	help
953584fffc8SSebastian Siewior	  Twofish cipher algorithm (x86_64).
954584fffc8SSebastian Siewior
955584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
956584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
957584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
958584fffc8SSebastian Siewior	  bits.
959584fffc8SSebastian Siewior
960584fffc8SSebastian Siewior	  See also:
961584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
962584fffc8SSebastian Siewior
9638280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY
9648280daadSJussi Kivilinna	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
965f21a7c19SAl Viro	depends on X86 && 64BIT
9668280daadSJussi Kivilinna	select CRYPTO_ALGAPI
9678280daadSJussi Kivilinna	select CRYPTO_TWOFISH_COMMON
9688280daadSJussi Kivilinna	select CRYPTO_TWOFISH_X86_64
969414cb5e7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
970e7cda5d2SJussi Kivilinna	select CRYPTO_LRW
971e7cda5d2SJussi Kivilinna	select CRYPTO_XTS
9728280daadSJussi Kivilinna	help
9738280daadSJussi Kivilinna	  Twofish cipher algorithm (x86_64, 3-way parallel).
9748280daadSJussi Kivilinna
9758280daadSJussi Kivilinna	  Twofish was submitted as an AES (Advanced Encryption Standard)
9768280daadSJussi Kivilinna	  candidate cipher by researchers at CounterPane Systems.  It is a
9778280daadSJussi Kivilinna	  16 round block cipher supporting key sizes of 128, 192, and 256
9788280daadSJussi Kivilinna	  bits.
9798280daadSJussi Kivilinna
9808280daadSJussi Kivilinna	  This module provides Twofish cipher algorithm that processes three
9818280daadSJussi Kivilinna	  blocks parallel, utilizing resources of out-of-order CPUs better.
9828280daadSJussi Kivilinna
9838280daadSJussi Kivilinna	  See also:
9848280daadSJussi Kivilinna	  <http://www.schneier.com/twofish.html>
9858280daadSJussi Kivilinna
986107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64
987107778b5SJohannes Goetzfried	tristate "Twofish cipher algorithm (x86_64/AVX)"
988107778b5SJohannes Goetzfried	depends on X86 && 64BIT
989107778b5SJohannes Goetzfried	select CRYPTO_ALGAPI
990107778b5SJohannes Goetzfried	select CRYPTO_CRYPTD
99130a04008SJussi Kivilinna	select CRYPTO_ABLK_HELPER_X86
992a7378d4eSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
993107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_COMMON
994107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64
995107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64_3WAY
996107778b5SJohannes Goetzfried	select CRYPTO_LRW
997107778b5SJohannes Goetzfried	select CRYPTO_XTS
998107778b5SJohannes Goetzfried	help
999107778b5SJohannes Goetzfried	  Twofish cipher algorithm (x86_64/AVX).
1000107778b5SJohannes Goetzfried
1001107778b5SJohannes Goetzfried	  Twofish was submitted as an AES (Advanced Encryption Standard)
1002107778b5SJohannes Goetzfried	  candidate cipher by researchers at CounterPane Systems.  It is a
1003107778b5SJohannes Goetzfried	  16 round block cipher supporting key sizes of 128, 192, and 256
1004107778b5SJohannes Goetzfried	  bits.
1005107778b5SJohannes Goetzfried
1006107778b5SJohannes Goetzfried	  This module provides the Twofish cipher algorithm that processes
1007107778b5SJohannes Goetzfried	  eight blocks parallel using the AVX Instruction Set.
1008107778b5SJohannes Goetzfried
1009107778b5SJohannes Goetzfried	  See also:
1010107778b5SJohannes Goetzfried	  <http://www.schneier.com/twofish.html>
1011107778b5SJohannes Goetzfried
1012584fffc8SSebastian Siewiorcomment "Compression"
1013584fffc8SSebastian Siewior
10141da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
10151da177e4SLinus Torvalds	tristate "Deflate compression algorithm"
1016cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
10171da177e4SLinus Torvalds	select ZLIB_INFLATE
10181da177e4SLinus Torvalds	select ZLIB_DEFLATE
10191da177e4SLinus Torvalds	help
10201da177e4SLinus Torvalds	  This is the Deflate algorithm (RFC1951), specified for use in
10211da177e4SLinus Torvalds	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
10221da177e4SLinus Torvalds
10231da177e4SLinus Torvalds	  You will most probably want this if using IPSec.
10241da177e4SLinus Torvalds
1025bf68e65eSGeert Uytterhoevenconfig CRYPTO_ZLIB
1026bf68e65eSGeert Uytterhoeven	tristate "Zlib compression algorithm"
1027bf68e65eSGeert Uytterhoeven	select CRYPTO_PCOMP
1028bf68e65eSGeert Uytterhoeven	select ZLIB_INFLATE
1029bf68e65eSGeert Uytterhoeven	select ZLIB_DEFLATE
1030bf68e65eSGeert Uytterhoeven	select NLATTR
1031bf68e65eSGeert Uytterhoeven	help
1032bf68e65eSGeert Uytterhoeven	  This is the zlib algorithm.
1033bf68e65eSGeert Uytterhoeven
10340b77abb3SZoltan Sogorconfig CRYPTO_LZO
10350b77abb3SZoltan Sogor	tristate "LZO compression algorithm"
10360b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
10370b77abb3SZoltan Sogor	select LZO_COMPRESS
10380b77abb3SZoltan Sogor	select LZO_DECOMPRESS
10390b77abb3SZoltan Sogor	help
10400b77abb3SZoltan Sogor	  This is the LZO algorithm.
10410b77abb3SZoltan Sogor
104217f0f4a4SNeil Hormancomment "Random Number Generation"
104317f0f4a4SNeil Horman
104417f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
104517f0f4a4SNeil Horman	tristate "Pseudo Random Number Generation for Cryptographic modules"
10464e4ed83bSNeil Horman	default m
104717f0f4a4SNeil Horman	select CRYPTO_AES
104817f0f4a4SNeil Horman	select CRYPTO_RNG
104917f0f4a4SNeil Horman	help
105017f0f4a4SNeil Horman	  This option enables the generic pseudo random number generator
105117f0f4a4SNeil Horman	  for cryptographic modules.  Uses the Algorithm specified in
10527dd607e8SJiri Kosina	  ANSI X9.31 A.2.4. Note that this option must be enabled if
10537dd607e8SJiri Kosina	  CRYPTO_FIPS is selected
105417f0f4a4SNeil Horman
105503c8efc1SHerbert Xuconfig CRYPTO_USER_API
105603c8efc1SHerbert Xu	tristate
105703c8efc1SHerbert Xu
1058fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
1059fe869cdbSHerbert Xu	tristate "User-space interface for hash algorithms"
10607451708fSHerbert Xu	depends on NET
1061fe869cdbSHerbert Xu	select CRYPTO_HASH
1062fe869cdbSHerbert Xu	select CRYPTO_USER_API
1063fe869cdbSHerbert Xu	help
1064fe869cdbSHerbert Xu	  This option enables the user-spaces interface for hash
1065fe869cdbSHerbert Xu	  algorithms.
1066fe869cdbSHerbert Xu
10678ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
10688ff59090SHerbert Xu	tristate "User-space interface for symmetric key cipher algorithms"
10697451708fSHerbert Xu	depends on NET
10708ff59090SHerbert Xu	select CRYPTO_BLKCIPHER
10718ff59090SHerbert Xu	select CRYPTO_USER_API
10728ff59090SHerbert Xu	help
10738ff59090SHerbert Xu	  This option enables the user-spaces interface for symmetric
10748ff59090SHerbert Xu	  key cipher algorithms.
10758ff59090SHerbert Xu
10761da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
10771da177e4SLinus Torvalds
1078cce9e06dSHerbert Xuendif	# if CRYPTO
1079