xref: /linux/crypto/Kconfig (revision 7cf31864e60f7f6ee6ad2e3ea1f3bae8844c0380)
11da177e4SLinus Torvalds#
2685784aaSDan Williams# Generic algorithms support
3685784aaSDan Williams#
4685784aaSDan Williamsconfig XOR_BLOCKS
5685784aaSDan Williams	tristate
6685784aaSDan Williams
7685784aaSDan Williams#
89bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
99bc89cd8SDan Williams#
109bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
119bc89cd8SDan Williams
129bc89cd8SDan Williams#
131da177e4SLinus Torvalds# Cryptographic API Configuration
141da177e4SLinus Torvalds#
152e290f43SJan Engelhardtmenuconfig CRYPTO
16c3715cb9SSebastian Siewior	tristate "Cryptographic API"
171da177e4SLinus Torvalds	help
181da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
191da177e4SLinus Torvalds
20cce9e06dSHerbert Xuif CRYPTO
21cce9e06dSHerbert Xu
22584fffc8SSebastian Siewiorcomment "Crypto core or helper"
23584fffc8SSebastian Siewior
24ccb778e1SNeil Hormanconfig CRYPTO_FIPS
25ccb778e1SNeil Horman	bool "FIPS 200 compliance"
26f2c89a10SHerbert Xu	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
271f696097SAlec Ari	depends on (MODULE_SIG || !MODULES)
28ccb778e1SNeil Horman	help
29ccb778e1SNeil Horman	  This options enables the fips boot option which is
30ccb778e1SNeil Horman	  required if you want to system to operate in a FIPS 200
31ccb778e1SNeil Horman	  certification.  You should say no unless you know what
32e84c5480SChuck Ebbert	  this is.
33ccb778e1SNeil Horman
34cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
35cce9e06dSHerbert Xu	tristate
366a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
37cce9e06dSHerbert Xu	help
38cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
39cce9e06dSHerbert Xu
406a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
416a0fcbb4SHerbert Xu	tristate
426a0fcbb4SHerbert Xu
431ae97820SHerbert Xuconfig CRYPTO_AEAD
441ae97820SHerbert Xu	tristate
456a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
461ae97820SHerbert Xu	select CRYPTO_ALGAPI
471ae97820SHerbert Xu
486a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
496a0fcbb4SHerbert Xu	tristate
506a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
51149a3971SHerbert Xu	select CRYPTO_NULL2
52149a3971SHerbert Xu	select CRYPTO_RNG2
536a0fcbb4SHerbert Xu
545cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER
555cde0af2SHerbert Xu	tristate
566a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
575cde0af2SHerbert Xu	select CRYPTO_ALGAPI
586a0fcbb4SHerbert Xu
596a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2
606a0fcbb4SHerbert Xu	tristate
616a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
626a0fcbb4SHerbert Xu	select CRYPTO_RNG2
630a2e821dSHuang Ying	select CRYPTO_WORKQUEUE
645cde0af2SHerbert Xu
65055bcee3SHerbert Xuconfig CRYPTO_HASH
66055bcee3SHerbert Xu	tristate
676a0fcbb4SHerbert Xu	select CRYPTO_HASH2
68055bcee3SHerbert Xu	select CRYPTO_ALGAPI
69055bcee3SHerbert Xu
706a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
716a0fcbb4SHerbert Xu	tristate
726a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
736a0fcbb4SHerbert Xu
7417f0f4a4SNeil Hormanconfig CRYPTO_RNG
7517f0f4a4SNeil Horman	tristate
766a0fcbb4SHerbert Xu	select CRYPTO_RNG2
7717f0f4a4SNeil Horman	select CRYPTO_ALGAPI
7817f0f4a4SNeil Horman
796a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
806a0fcbb4SHerbert Xu	tristate
816a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
826a0fcbb4SHerbert Xu
83401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT
84401e4238SHerbert Xu	tristate
85401e4238SHerbert Xu	select CRYPTO_DRBG_MENU
86401e4238SHerbert Xu
873c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2
883c339ab8STadeusz Struk	tristate
893c339ab8STadeusz Struk	select CRYPTO_ALGAPI2
903c339ab8STadeusz Struk
913c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER
923c339ab8STadeusz Struk	tristate
933c339ab8STadeusz Struk	select CRYPTO_AKCIPHER2
943c339ab8STadeusz Struk	select CRYPTO_ALGAPI
953c339ab8STadeusz Struk
964e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2
974e5f2c40SSalvatore Benedetto	tristate
984e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI2
994e5f2c40SSalvatore Benedetto
1004e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP
1014e5f2c40SSalvatore Benedetto	tristate
1024e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI
1034e5f2c40SSalvatore Benedetto	select CRYPTO_KPP2
1044e5f2c40SSalvatore Benedetto
1052ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP2
1062ebda74fSGiovanni Cabiddu	tristate
1072ebda74fSGiovanni Cabiddu	select CRYPTO_ALGAPI2
1082ebda74fSGiovanni Cabiddu
1092ebda74fSGiovanni Cabidduconfig CRYPTO_ACOMP
1102ebda74fSGiovanni Cabiddu	tristate
1112ebda74fSGiovanni Cabiddu	select CRYPTO_ALGAPI
1122ebda74fSGiovanni Cabiddu	select CRYPTO_ACOMP2
1132ebda74fSGiovanni Cabiddu
114cfc2bb32STadeusz Strukconfig CRYPTO_RSA
115cfc2bb32STadeusz Struk	tristate "RSA algorithm"
116425e0172STadeusz Struk	select CRYPTO_AKCIPHER
11758446fefSTadeusz Struk	select CRYPTO_MANAGER
118cfc2bb32STadeusz Struk	select MPILIB
119cfc2bb32STadeusz Struk	select ASN1
120cfc2bb32STadeusz Struk	help
121cfc2bb32STadeusz Struk	  Generic implementation of the RSA public key algorithm.
122cfc2bb32STadeusz Struk
123802c7f1cSSalvatore Benedettoconfig CRYPTO_DH
124802c7f1cSSalvatore Benedetto	tristate "Diffie-Hellman algorithm"
125802c7f1cSSalvatore Benedetto	select CRYPTO_KPP
126802c7f1cSSalvatore Benedetto	select MPILIB
127802c7f1cSSalvatore Benedetto	help
128802c7f1cSSalvatore Benedetto	  Generic implementation of the Diffie-Hellman algorithm.
129802c7f1cSSalvatore Benedetto
1303c4b2390SSalvatore Benedettoconfig CRYPTO_ECDH
1313c4b2390SSalvatore Benedetto	tristate "ECDH algorithm"
1323c4b2390SSalvatore Benedetto	select CRYTPO_KPP
1333c4b2390SSalvatore Benedetto	help
1343c4b2390SSalvatore Benedetto	  Generic implementation of the ECDH algorithm
135802c7f1cSSalvatore Benedetto
1362b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
1372b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
1386a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
1392b8c19dbSHerbert Xu	help
1402b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
1412b8c19dbSHerbert Xu	  cbc(aes).
1422b8c19dbSHerbert Xu
1436a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
1446a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
1456a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
1466a0fcbb4SHerbert Xu	select CRYPTO_HASH2
1476a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
148946cc463STadeusz Struk	select CRYPTO_AKCIPHER2
1494e5f2c40SSalvatore Benedetto	select CRYPTO_KPP2
1502ebda74fSGiovanni Cabiddu	select CRYPTO_ACOMP2
1516a0fcbb4SHerbert Xu
152a38f7907SSteffen Klassertconfig CRYPTO_USER
153a38f7907SSteffen Klassert	tristate "Userspace cryptographic algorithm configuration"
1545db017aaSHerbert Xu	depends on NET
155a38f7907SSteffen Klassert	select CRYPTO_MANAGER
156a38f7907SSteffen Klassert	help
157d19978f5SValdis.Kletnieks@vt.edu	  Userspace configuration for cryptographic instantiations such as
158a38f7907SSteffen Klassert	  cbc(aes).
159a38f7907SSteffen Klassert
160326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS
161326a6346SHerbert Xu	bool "Disable run-time self tests"
16200ca28a5SHerbert Xu	default y
16300ca28a5SHerbert Xu	depends on CRYPTO_MANAGER2
1640b767f96SAlexander Shishkin	help
165326a6346SHerbert Xu	  Disable run-time self tests that normally take place at
166326a6346SHerbert Xu	  algorithm registration.
1670b767f96SAlexander Shishkin
168584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL
16908c70fc3SJussi Kivilinna	tristate "GF(2^128) multiplication functions"
170584fffc8SSebastian Siewior	help
171584fffc8SSebastian Siewior	  Efficient table driven implementation of multiplications in the
172584fffc8SSebastian Siewior	  field GF(2^128).  This is needed by some cypher modes. This
173584fffc8SSebastian Siewior	  option will be selected automatically if you select such a
174584fffc8SSebastian Siewior	  cipher mode.  Only select this option by hand if you expect to load
175584fffc8SSebastian Siewior	  an external module that requires these functions.
176584fffc8SSebastian Siewior
177584fffc8SSebastian Siewiorconfig CRYPTO_NULL
178584fffc8SSebastian Siewior	tristate "Null algorithms"
179149a3971SHerbert Xu	select CRYPTO_NULL2
180584fffc8SSebastian Siewior	help
181584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
182584fffc8SSebastian Siewior
183149a3971SHerbert Xuconfig CRYPTO_NULL2
184dd43c4e9SHerbert Xu	tristate
185149a3971SHerbert Xu	select CRYPTO_ALGAPI2
186149a3971SHerbert Xu	select CRYPTO_BLKCIPHER2
187149a3971SHerbert Xu	select CRYPTO_HASH2
188149a3971SHerbert Xu
1895068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
1903b4afaf2SKees Cook	tristate "Parallel crypto engine"
1913b4afaf2SKees Cook	depends on SMP
1925068c7a8SSteffen Klassert	select PADATA
1935068c7a8SSteffen Klassert	select CRYPTO_MANAGER
1945068c7a8SSteffen Klassert	select CRYPTO_AEAD
1955068c7a8SSteffen Klassert	help
1965068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
1975068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
1985068c7a8SSteffen Klassert
19925c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE
20025c38d3fSHuang Ying       tristate
20125c38d3fSHuang Ying
202584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
203584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
204584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
205b8a28251SLoc Ho	select CRYPTO_HASH
206584fffc8SSebastian Siewior	select CRYPTO_MANAGER
207254eff77SHuang Ying	select CRYPTO_WORKQUEUE
208584fffc8SSebastian Siewior	help
209584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
210584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
211584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
212584fffc8SSebastian Siewior
2131e65b81aSTim Chenconfig CRYPTO_MCRYPTD
2141e65b81aSTim Chen	tristate "Software async multi-buffer crypto daemon"
2151e65b81aSTim Chen	select CRYPTO_BLKCIPHER
2161e65b81aSTim Chen	select CRYPTO_HASH
2171e65b81aSTim Chen	select CRYPTO_MANAGER
2181e65b81aSTim Chen	select CRYPTO_WORKQUEUE
2191e65b81aSTim Chen	help
2201e65b81aSTim Chen	  This is a generic software asynchronous crypto daemon that
2211e65b81aSTim Chen	  provides the kernel thread to assist multi-buffer crypto
2221e65b81aSTim Chen	  algorithms for submitting jobs and flushing jobs in multi-buffer
2231e65b81aSTim Chen	  crypto algorithms.  Multi-buffer crypto algorithms are executed
2241e65b81aSTim Chen	  in the context of this kernel thread and drivers can post
2250e56673bSTed Percival	  their crypto request asynchronously to be processed by this daemon.
2261e65b81aSTim Chen
227584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
228584fffc8SSebastian Siewior	tristate "Authenc support"
229584fffc8SSebastian Siewior	select CRYPTO_AEAD
230584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
231584fffc8SSebastian Siewior	select CRYPTO_MANAGER
232584fffc8SSebastian Siewior	select CRYPTO_HASH
233e94c6a7aSHerbert Xu	select CRYPTO_NULL
234584fffc8SSebastian Siewior	help
235584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
236584fffc8SSebastian Siewior	  This is required for IPSec.
237584fffc8SSebastian Siewior
238584fffc8SSebastian Siewiorconfig CRYPTO_TEST
239584fffc8SSebastian Siewior	tristate "Testing module"
240584fffc8SSebastian Siewior	depends on m
241da7f033dSHerbert Xu	select CRYPTO_MANAGER
242584fffc8SSebastian Siewior	help
243584fffc8SSebastian Siewior	  Quick & dirty crypto test module.
244584fffc8SSebastian Siewior
245a62b01cdSArd Biesheuvelconfig CRYPTO_ABLK_HELPER
246ffaf9156SJussi Kivilinna	tristate
247ffaf9156SJussi Kivilinna	select CRYPTO_CRYPTD
248ffaf9156SJussi Kivilinna
249596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86
250596d8750SJussi Kivilinna	tristate
251596d8750SJussi Kivilinna	depends on X86
252596d8750SJussi Kivilinna	select CRYPTO_ALGAPI
253596d8750SJussi Kivilinna
254735d37b5SBaolin Wangconfig CRYPTO_ENGINE
255735d37b5SBaolin Wang	tristate
256735d37b5SBaolin Wang
257584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data"
258584fffc8SSebastian Siewior
259584fffc8SSebastian Siewiorconfig CRYPTO_CCM
260584fffc8SSebastian Siewior	tristate "CCM support"
261584fffc8SSebastian Siewior	select CRYPTO_CTR
262584fffc8SSebastian Siewior	select CRYPTO_AEAD
263584fffc8SSebastian Siewior	help
264584fffc8SSebastian Siewior	  Support for Counter with CBC MAC. Required for IPsec.
265584fffc8SSebastian Siewior
266584fffc8SSebastian Siewiorconfig CRYPTO_GCM
267584fffc8SSebastian Siewior	tristate "GCM/GMAC support"
268584fffc8SSebastian Siewior	select CRYPTO_CTR
269584fffc8SSebastian Siewior	select CRYPTO_AEAD
2709382d97aSHuang Ying	select CRYPTO_GHASH
2719489667dSJussi Kivilinna	select CRYPTO_NULL
272584fffc8SSebastian Siewior	help
273584fffc8SSebastian Siewior	  Support for Galois/Counter Mode (GCM) and Galois Message
274584fffc8SSebastian Siewior	  Authentication Code (GMAC). Required for IPSec.
275584fffc8SSebastian Siewior
27671ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305
27771ebc4d1SMartin Willi	tristate "ChaCha20-Poly1305 AEAD support"
27871ebc4d1SMartin Willi	select CRYPTO_CHACHA20
27971ebc4d1SMartin Willi	select CRYPTO_POLY1305
28071ebc4d1SMartin Willi	select CRYPTO_AEAD
28171ebc4d1SMartin Willi	help
28271ebc4d1SMartin Willi	  ChaCha20-Poly1305 AEAD support, RFC7539.
28371ebc4d1SMartin Willi
28471ebc4d1SMartin Willi	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
28571ebc4d1SMartin Willi	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
28671ebc4d1SMartin Willi	  IETF protocols.
28771ebc4d1SMartin Willi
288584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV
289584fffc8SSebastian Siewior	tristate "Sequence Number IV Generator"
290584fffc8SSebastian Siewior	select CRYPTO_AEAD
291584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
292856e3f40SHerbert Xu	select CRYPTO_NULL
293401e4238SHerbert Xu	select CRYPTO_RNG_DEFAULT
294584fffc8SSebastian Siewior	help
295584fffc8SSebastian Siewior	  This IV generator generates an IV based on a sequence number by
296584fffc8SSebastian Siewior	  xoring it with a salt.  This algorithm is mainly useful for CTR
297584fffc8SSebastian Siewior
298a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV
299a10f554fSHerbert Xu	tristate "Encrypted Chain IV Generator"
300a10f554fSHerbert Xu	select CRYPTO_AEAD
301a10f554fSHerbert Xu	select CRYPTO_NULL
302401e4238SHerbert Xu	select CRYPTO_RNG_DEFAULT
3033491244cSHerbert Xu	default m
304a10f554fSHerbert Xu	help
305a10f554fSHerbert Xu	  This IV generator generates an IV based on the encryption of
306a10f554fSHerbert Xu	  a sequence number xored with a salt.  This is the default
307a10f554fSHerbert Xu	  algorithm for CBC.
308a10f554fSHerbert Xu
309584fffc8SSebastian Siewiorcomment "Block modes"
310584fffc8SSebastian Siewior
311584fffc8SSebastian Siewiorconfig CRYPTO_CBC
312584fffc8SSebastian Siewior	tristate "CBC support"
313584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
314584fffc8SSebastian Siewior	select CRYPTO_MANAGER
315584fffc8SSebastian Siewior	help
316584fffc8SSebastian Siewior	  CBC: Cipher Block Chaining mode
317584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
318584fffc8SSebastian Siewior
319584fffc8SSebastian Siewiorconfig CRYPTO_CTR
320584fffc8SSebastian Siewior	tristate "CTR support"
321584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
322584fffc8SSebastian Siewior	select CRYPTO_SEQIV
323584fffc8SSebastian Siewior	select CRYPTO_MANAGER
324584fffc8SSebastian Siewior	help
325584fffc8SSebastian Siewior	  CTR: Counter mode
326584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
327584fffc8SSebastian Siewior
328584fffc8SSebastian Siewiorconfig CRYPTO_CTS
329584fffc8SSebastian Siewior	tristate "CTS support"
330584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
331584fffc8SSebastian Siewior	help
332584fffc8SSebastian Siewior	  CTS: Cipher Text Stealing
333584fffc8SSebastian Siewior	  This is the Cipher Text Stealing mode as described by
334584fffc8SSebastian Siewior	  Section 8 of rfc2040 and referenced by rfc3962.
335584fffc8SSebastian Siewior	  (rfc3962 includes errata information in its Appendix A)
336584fffc8SSebastian Siewior	  This mode is required for Kerberos gss mechanism support
337584fffc8SSebastian Siewior	  for AES encryption.
338584fffc8SSebastian Siewior
339584fffc8SSebastian Siewiorconfig CRYPTO_ECB
340584fffc8SSebastian Siewior	tristate "ECB support"
341584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
342584fffc8SSebastian Siewior	select CRYPTO_MANAGER
343584fffc8SSebastian Siewior	help
344584fffc8SSebastian Siewior	  ECB: Electronic CodeBook mode
345584fffc8SSebastian Siewior	  This is the simplest block cipher algorithm.  It simply encrypts
346584fffc8SSebastian Siewior	  the input block by block.
347584fffc8SSebastian Siewior
348584fffc8SSebastian Siewiorconfig CRYPTO_LRW
3492470a2b2SJussi Kivilinna	tristate "LRW support"
350584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
351584fffc8SSebastian Siewior	select CRYPTO_MANAGER
352584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
353584fffc8SSebastian Siewior	help
354584fffc8SSebastian Siewior	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
355584fffc8SSebastian Siewior	  narrow block cipher mode for dm-crypt.  Use it with cipher
356584fffc8SSebastian Siewior	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
357584fffc8SSebastian Siewior	  The first 128, 192 or 256 bits in the key are used for AES and the
358584fffc8SSebastian Siewior	  rest is used to tie each cipher block to its logical position.
359584fffc8SSebastian Siewior
360584fffc8SSebastian Siewiorconfig CRYPTO_PCBC
361584fffc8SSebastian Siewior	tristate "PCBC support"
362584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
363584fffc8SSebastian Siewior	select CRYPTO_MANAGER
364584fffc8SSebastian Siewior	help
365584fffc8SSebastian Siewior	  PCBC: Propagating Cipher Block Chaining mode
366584fffc8SSebastian Siewior	  This block cipher algorithm is required for RxRPC.
367584fffc8SSebastian Siewior
368584fffc8SSebastian Siewiorconfig CRYPTO_XTS
3695bcf8e6dSJussi Kivilinna	tristate "XTS support"
370584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
371584fffc8SSebastian Siewior	select CRYPTO_MANAGER
372584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
373584fffc8SSebastian Siewior	help
374584fffc8SSebastian Siewior	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
375584fffc8SSebastian Siewior	  key size 256, 384 or 512 bits. This implementation currently
376584fffc8SSebastian Siewior	  can't handle a sectorsize which is not a multiple of 16 bytes.
377584fffc8SSebastian Siewior
3781c49678eSStephan Muellerconfig CRYPTO_KEYWRAP
3791c49678eSStephan Mueller	tristate "Key wrapping support"
3801c49678eSStephan Mueller	select CRYPTO_BLKCIPHER
3811c49678eSStephan Mueller	help
3821c49678eSStephan Mueller	  Support for key wrapping (NIST SP800-38F / RFC3394) without
3831c49678eSStephan Mueller	  padding.
3841c49678eSStephan Mueller
385584fffc8SSebastian Siewiorcomment "Hash modes"
386584fffc8SSebastian Siewior
38793b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC
38893b5e86aSJussi Kivilinna	tristate "CMAC support"
38993b5e86aSJussi Kivilinna	select CRYPTO_HASH
39093b5e86aSJussi Kivilinna	select CRYPTO_MANAGER
39193b5e86aSJussi Kivilinna	help
39293b5e86aSJussi Kivilinna	  Cipher-based Message Authentication Code (CMAC) specified by
39393b5e86aSJussi Kivilinna	  The National Institute of Standards and Technology (NIST).
39493b5e86aSJussi Kivilinna
39593b5e86aSJussi Kivilinna	  https://tools.ietf.org/html/rfc4493
39693b5e86aSJussi Kivilinna	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
39793b5e86aSJussi Kivilinna
3981da177e4SLinus Torvaldsconfig CRYPTO_HMAC
3998425165dSHerbert Xu	tristate "HMAC support"
4000796ae06SHerbert Xu	select CRYPTO_HASH
40143518407SHerbert Xu	select CRYPTO_MANAGER
4021da177e4SLinus Torvalds	help
4031da177e4SLinus Torvalds	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
4041da177e4SLinus Torvalds	  This is required for IPSec.
4051da177e4SLinus Torvalds
406333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC
407333b0d7eSKazunori MIYAZAWA	tristate "XCBC support"
408333b0d7eSKazunori MIYAZAWA	select CRYPTO_HASH
409333b0d7eSKazunori MIYAZAWA	select CRYPTO_MANAGER
410333b0d7eSKazunori MIYAZAWA	help
411333b0d7eSKazunori MIYAZAWA	  XCBC: Keyed-Hashing with encryption algorithm
412333b0d7eSKazunori MIYAZAWA		http://www.ietf.org/rfc/rfc3566.txt
413333b0d7eSKazunori MIYAZAWA		http://csrc.nist.gov/encryption/modes/proposedmodes/
414333b0d7eSKazunori MIYAZAWA		 xcbc-mac/xcbc-mac-spec.pdf
415333b0d7eSKazunori MIYAZAWA
416f1939f7cSShane Wangconfig CRYPTO_VMAC
417f1939f7cSShane Wang	tristate "VMAC support"
418f1939f7cSShane Wang	select CRYPTO_HASH
419f1939f7cSShane Wang	select CRYPTO_MANAGER
420f1939f7cSShane Wang	help
421f1939f7cSShane Wang	  VMAC is a message authentication algorithm designed for
422f1939f7cSShane Wang	  very high speed on 64-bit architectures.
423f1939f7cSShane Wang
424f1939f7cSShane Wang	  See also:
425f1939f7cSShane Wang	  <http://fastcrypto.org/vmac>
426f1939f7cSShane Wang
427584fffc8SSebastian Siewiorcomment "Digest"
428584fffc8SSebastian Siewior
429584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C
430584fffc8SSebastian Siewior	tristate "CRC32c CRC algorithm"
4315773a3e6SHerbert Xu	select CRYPTO_HASH
4326a0962b2SDarrick J. Wong	select CRC32
4331da177e4SLinus Torvalds	help
434584fffc8SSebastian Siewior	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
435584fffc8SSebastian Siewior	  by iSCSI for header and data digests and by others.
43669c35efcSHerbert Xu	  See Castagnoli93.  Module will be crc32c.
4371da177e4SLinus Torvalds
4388cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL
4398cb51ba8SAustin Zhang	tristate "CRC32c INTEL hardware acceleration"
4408cb51ba8SAustin Zhang	depends on X86
4418cb51ba8SAustin Zhang	select CRYPTO_HASH
4428cb51ba8SAustin Zhang	help
4438cb51ba8SAustin Zhang	  In Intel processor with SSE4.2 supported, the processor will
4448cb51ba8SAustin Zhang	  support CRC32C implementation using hardware accelerated CRC32
4458cb51ba8SAustin Zhang	  instruction. This option will create 'crc32c-intel' module,
4468cb51ba8SAustin Zhang	  which will enable any routine to use the CRC32 instruction to
4478cb51ba8SAustin Zhang	  gain performance compared with software implementation.
4488cb51ba8SAustin Zhang	  Module will be crc32c-intel.
4498cb51ba8SAustin Zhang
450*7cf31864SJean Delvareconfig CRYPTO_CRC32C_VPMSUM
4516dd7a82cSAnton Blanchard	tristate "CRC32c CRC algorithm (powerpc64)"
452c12abf34SMichael Ellerman	depends on PPC64 && ALTIVEC
4536dd7a82cSAnton Blanchard	select CRYPTO_HASH
4546dd7a82cSAnton Blanchard	select CRC32
4556dd7a82cSAnton Blanchard	help
4566dd7a82cSAnton Blanchard	  CRC32c algorithm implemented using vector polynomial multiply-sum
4576dd7a82cSAnton Blanchard	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
4586dd7a82cSAnton Blanchard	  and newer processors for improved performance.
4596dd7a82cSAnton Blanchard
4606dd7a82cSAnton Blanchard
461442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64
462442a7c40SDavid S. Miller	tristate "CRC32c CRC algorithm (SPARC64)"
463442a7c40SDavid S. Miller	depends on SPARC64
464442a7c40SDavid S. Miller	select CRYPTO_HASH
465442a7c40SDavid S. Miller	select CRC32
466442a7c40SDavid S. Miller	help
467442a7c40SDavid S. Miller	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
468442a7c40SDavid S. Miller	  when available.
469442a7c40SDavid S. Miller
47078c37d19SAlexander Boykoconfig CRYPTO_CRC32
47178c37d19SAlexander Boyko	tristate "CRC32 CRC algorithm"
47278c37d19SAlexander Boyko	select CRYPTO_HASH
47378c37d19SAlexander Boyko	select CRC32
47478c37d19SAlexander Boyko	help
47578c37d19SAlexander Boyko	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
47678c37d19SAlexander Boyko	  Shash crypto api wrappers to crc32_le function.
47778c37d19SAlexander Boyko
47878c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL
47978c37d19SAlexander Boyko	tristate "CRC32 PCLMULQDQ hardware acceleration"
48078c37d19SAlexander Boyko	depends on X86
48178c37d19SAlexander Boyko	select CRYPTO_HASH
48278c37d19SAlexander Boyko	select CRC32
48378c37d19SAlexander Boyko	help
48478c37d19SAlexander Boyko	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
48578c37d19SAlexander Boyko	  and PCLMULQDQ supported, the processor will support
48678c37d19SAlexander Boyko	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
48778c37d19SAlexander Boyko	  instruction. This option will create 'crc32-plcmul' module,
48878c37d19SAlexander Boyko	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
48978c37d19SAlexander Boyko	  and gain better performance as compared with the table implementation.
49078c37d19SAlexander Boyko
49168411521SHerbert Xuconfig CRYPTO_CRCT10DIF
49268411521SHerbert Xu	tristate "CRCT10DIF algorithm"
49368411521SHerbert Xu	select CRYPTO_HASH
49468411521SHerbert Xu	help
49568411521SHerbert Xu	  CRC T10 Data Integrity Field computation is being cast as
49668411521SHerbert Xu	  a crypto transform.  This allows for faster crc t10 diff
49768411521SHerbert Xu	  transforms to be used if they are available.
49868411521SHerbert Xu
49968411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL
50068411521SHerbert Xu	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
50168411521SHerbert Xu	depends on X86 && 64BIT && CRC_T10DIF
50268411521SHerbert Xu	select CRYPTO_HASH
50368411521SHerbert Xu	help
50468411521SHerbert Xu	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
50568411521SHerbert Xu	  CRC T10 DIF PCLMULQDQ computation can be hardware
50668411521SHerbert Xu	  accelerated PCLMULQDQ instruction. This option will create
50768411521SHerbert Xu	  'crct10dif-plcmul' module, which is faster when computing the
50868411521SHerbert Xu	  crct10dif checksum as compared with the generic table implementation.
50968411521SHerbert Xu
5102cdc6899SHuang Yingconfig CRYPTO_GHASH
5112cdc6899SHuang Ying	tristate "GHASH digest algorithm"
5122cdc6899SHuang Ying	select CRYPTO_GF128MUL
513578c60fbSArnd Bergmann	select CRYPTO_HASH
5142cdc6899SHuang Ying	help
5152cdc6899SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
5162cdc6899SHuang Ying
517f979e014SMartin Williconfig CRYPTO_POLY1305
518f979e014SMartin Willi	tristate "Poly1305 authenticator algorithm"
519578c60fbSArnd Bergmann	select CRYPTO_HASH
520f979e014SMartin Willi	help
521f979e014SMartin Willi	  Poly1305 authenticator algorithm, RFC7539.
522f979e014SMartin Willi
523f979e014SMartin Willi	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
524f979e014SMartin Willi	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
525f979e014SMartin Willi	  in IETF protocols. This is the portable C implementation of Poly1305.
526f979e014SMartin Willi
527c70f4abeSMartin Williconfig CRYPTO_POLY1305_X86_64
528b1ccc8f4SMartin Willi	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
529c70f4abeSMartin Willi	depends on X86 && 64BIT
530c70f4abeSMartin Willi	select CRYPTO_POLY1305
531c70f4abeSMartin Willi	help
532c70f4abeSMartin Willi	  Poly1305 authenticator algorithm, RFC7539.
533c70f4abeSMartin Willi
534c70f4abeSMartin Willi	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
535c70f4abeSMartin Willi	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
536c70f4abeSMartin Willi	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
537c70f4abeSMartin Willi	  instructions.
538c70f4abeSMartin Willi
5391da177e4SLinus Torvaldsconfig CRYPTO_MD4
5401da177e4SLinus Torvalds	tristate "MD4 digest algorithm"
541808a1763SAdrian-Ken Rueegsegger	select CRYPTO_HASH
5421da177e4SLinus Torvalds	help
5431da177e4SLinus Torvalds	  MD4 message digest algorithm (RFC1320).
5441da177e4SLinus Torvalds
5451da177e4SLinus Torvaldsconfig CRYPTO_MD5
5461da177e4SLinus Torvalds	tristate "MD5 digest algorithm"
54714b75ba7SAdrian-Ken Rueegsegger	select CRYPTO_HASH
5481da177e4SLinus Torvalds	help
5491da177e4SLinus Torvalds	  MD5 message digest algorithm (RFC1321).
5501da177e4SLinus Torvalds
551d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON
552d69e75deSAaro Koskinen	tristate "MD5 digest algorithm (OCTEON)"
553d69e75deSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
554d69e75deSAaro Koskinen	select CRYPTO_MD5
555d69e75deSAaro Koskinen	select CRYPTO_HASH
556d69e75deSAaro Koskinen	help
557d69e75deSAaro Koskinen	  MD5 message digest algorithm (RFC1321) implemented
558d69e75deSAaro Koskinen	  using OCTEON crypto instructions, when available.
559d69e75deSAaro Koskinen
560e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC
561e8e59953SMarkus Stockhausen	tristate "MD5 digest algorithm (PPC)"
562e8e59953SMarkus Stockhausen	depends on PPC
563e8e59953SMarkus Stockhausen	select CRYPTO_HASH
564e8e59953SMarkus Stockhausen	help
565e8e59953SMarkus Stockhausen	  MD5 message digest algorithm (RFC1321) implemented
566e8e59953SMarkus Stockhausen	  in PPC assembler.
567e8e59953SMarkus Stockhausen
568fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64
569fa4dfedcSDavid S. Miller	tristate "MD5 digest algorithm (SPARC64)"
570fa4dfedcSDavid S. Miller	depends on SPARC64
571fa4dfedcSDavid S. Miller	select CRYPTO_MD5
572fa4dfedcSDavid S. Miller	select CRYPTO_HASH
573fa4dfedcSDavid S. Miller	help
574fa4dfedcSDavid S. Miller	  MD5 message digest algorithm (RFC1321) implemented
575fa4dfedcSDavid S. Miller	  using sparc64 crypto instructions, when available.
576fa4dfedcSDavid S. Miller
577584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC
578584fffc8SSebastian Siewior	tristate "Michael MIC keyed digest algorithm"
57919e2bf14SAdrian-Ken Rueegsegger	select CRYPTO_HASH
580584fffc8SSebastian Siewior	help
581584fffc8SSebastian Siewior	  Michael MIC is used for message integrity protection in TKIP
582584fffc8SSebastian Siewior	  (IEEE 802.11i). This algorithm is required for TKIP, but it
583584fffc8SSebastian Siewior	  should not be used for other purposes because of the weakness
584584fffc8SSebastian Siewior	  of the algorithm.
585584fffc8SSebastian Siewior
58682798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128
58782798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-128 digest algorithm"
5887c4468bcSHerbert Xu	select CRYPTO_HASH
58982798f90SAdrian-Ken Rueegsegger	help
59082798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 (ISO/IEC 10118-3:2004).
59182798f90SAdrian-Ken Rueegsegger
59282798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
59335ed4b35SMichael Witten	  be used as a secure replacement for RIPEMD. For other use cases,
59482798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 should be used.
59582798f90SAdrian-Ken Rueegsegger
59682798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
5976d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
59882798f90SAdrian-Ken Rueegsegger
59982798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160
60082798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-160 digest algorithm"
601e5835fbaSHerbert Xu	select CRYPTO_HASH
60282798f90SAdrian-Ken Rueegsegger	help
60382798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 (ISO/IEC 10118-3:2004).
60482798f90SAdrian-Ken Rueegsegger
60582798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
60682798f90SAdrian-Ken Rueegsegger	  to be used as a secure replacement for the 128-bit hash functions
607b6d44341SAdrian Bunk	  MD4, MD5 and it's predecessor RIPEMD
608b6d44341SAdrian Bunk	  (not to be confused with RIPEMD-128).
60982798f90SAdrian-Ken Rueegsegger
610b6d44341SAdrian Bunk	  It's speed is comparable to SHA1 and there are no known attacks
611b6d44341SAdrian Bunk	  against RIPEMD-160.
612534fe2c1SAdrian-Ken Rueegsegger
613534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6146d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
615534fe2c1SAdrian-Ken Rueegsegger
616534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256
617534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-256 digest algorithm"
618d8a5e2e9SHerbert Xu	select CRYPTO_HASH
619534fe2c1SAdrian-Ken Rueegsegger	help
620b6d44341SAdrian Bunk	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
621b6d44341SAdrian Bunk	  256 bit hash. It is intended for applications that require
622b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
623b6d44341SAdrian Bunk	  (than RIPEMD-128).
624534fe2c1SAdrian-Ken Rueegsegger
625534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6266d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
627534fe2c1SAdrian-Ken Rueegsegger
628534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320
629534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-320 digest algorithm"
6303b8efb4cSHerbert Xu	select CRYPTO_HASH
631534fe2c1SAdrian-Ken Rueegsegger	help
632b6d44341SAdrian Bunk	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
633b6d44341SAdrian Bunk	  320 bit hash. It is intended for applications that require
634b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
635b6d44341SAdrian Bunk	  (than RIPEMD-160).
636534fe2c1SAdrian-Ken Rueegsegger
63782798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6386d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
63982798f90SAdrian-Ken Rueegsegger
6401da177e4SLinus Torvaldsconfig CRYPTO_SHA1
6411da177e4SLinus Torvalds	tristate "SHA1 digest algorithm"
64254ccb367SAdrian-Ken Rueegsegger	select CRYPTO_HASH
6431da177e4SLinus Torvalds	help
6441da177e4SLinus Torvalds	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
6451da177e4SLinus Torvalds
64666be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3
647e38b6b7fStim	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
64866be8951SMathias Krause	depends on X86 && 64BIT
64966be8951SMathias Krause	select CRYPTO_SHA1
65066be8951SMathias Krause	select CRYPTO_HASH
65166be8951SMathias Krause	help
65266be8951SMathias Krause	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
65366be8951SMathias Krause	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
654e38b6b7fStim	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
655e38b6b7fStim	  when available.
65666be8951SMathias Krause
6578275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3
658e38b6b7fStim	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
6598275d1aaSTim Chen	depends on X86 && 64BIT
6608275d1aaSTim Chen	select CRYPTO_SHA256
6618275d1aaSTim Chen	select CRYPTO_HASH
6628275d1aaSTim Chen	help
6638275d1aaSTim Chen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
6648275d1aaSTim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
6658275d1aaSTim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
666e38b6b7fStim	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
667e38b6b7fStim	  Instructions) when available.
6688275d1aaSTim Chen
66987de4579STim Chenconfig CRYPTO_SHA512_SSSE3
67087de4579STim Chen	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
67187de4579STim Chen	depends on X86 && 64BIT
67287de4579STim Chen	select CRYPTO_SHA512
67387de4579STim Chen	select CRYPTO_HASH
67487de4579STim Chen	help
67587de4579STim Chen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
67687de4579STim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
67787de4579STim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
67887de4579STim Chen	  version 2 (AVX2) instructions, when available.
67987de4579STim Chen
680efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON
681efdb6f6eSAaro Koskinen	tristate "SHA1 digest algorithm (OCTEON)"
682efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
683efdb6f6eSAaro Koskinen	select CRYPTO_SHA1
684efdb6f6eSAaro Koskinen	select CRYPTO_HASH
685efdb6f6eSAaro Koskinen	help
686efdb6f6eSAaro Koskinen	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
687efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
688efdb6f6eSAaro Koskinen
6894ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64
6904ff28d4cSDavid S. Miller	tristate "SHA1 digest algorithm (SPARC64)"
6914ff28d4cSDavid S. Miller	depends on SPARC64
6924ff28d4cSDavid S. Miller	select CRYPTO_SHA1
6934ff28d4cSDavid S. Miller	select CRYPTO_HASH
6944ff28d4cSDavid S. Miller	help
6954ff28d4cSDavid S. Miller	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
6964ff28d4cSDavid S. Miller	  using sparc64 crypto instructions, when available.
6974ff28d4cSDavid S. Miller
698323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC
699323a6bf1SMichael Ellerman	tristate "SHA1 digest algorithm (powerpc)"
700323a6bf1SMichael Ellerman	depends on PPC
701323a6bf1SMichael Ellerman	help
702323a6bf1SMichael Ellerman	  This is the powerpc hardware accelerated implementation of the
703323a6bf1SMichael Ellerman	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
704323a6bf1SMichael Ellerman
705d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE
706d9850fc5SMarkus Stockhausen	tristate "SHA1 digest algorithm (PPC SPE)"
707d9850fc5SMarkus Stockhausen	depends on PPC && SPE
708d9850fc5SMarkus Stockhausen	help
709d9850fc5SMarkus Stockhausen	  SHA-1 secure hash standard (DFIPS 180-4) implemented
710d9850fc5SMarkus Stockhausen	  using powerpc SPE SIMD instruction set.
711d9850fc5SMarkus Stockhausen
7121e65b81aSTim Chenconfig CRYPTO_SHA1_MB
7131e65b81aSTim Chen	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
7141e65b81aSTim Chen	depends on X86 && 64BIT
7151e65b81aSTim Chen	select CRYPTO_SHA1
7161e65b81aSTim Chen	select CRYPTO_HASH
7171e65b81aSTim Chen	select CRYPTO_MCRYPTD
7181e65b81aSTim Chen	help
7191e65b81aSTim Chen	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
7201e65b81aSTim Chen	  using multi-buffer technique.  This algorithm computes on
7211e65b81aSTim Chen	  multiple data lanes concurrently with SIMD instructions for
7221e65b81aSTim Chen	  better throughput.  It should not be enabled by default but
7231e65b81aSTim Chen	  used when there is significant amount of work to keep the keep
7241e65b81aSTim Chen	  the data lanes filled to get performance benefit.  If the data
7251e65b81aSTim Chen	  lanes remain unfilled, a flush operation will be initiated to
7261e65b81aSTim Chen	  process the crypto jobs, adding a slight latency.
7271e65b81aSTim Chen
7289be7e244SMegha Deyconfig CRYPTO_SHA256_MB
7299be7e244SMegha Dey	tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
7309be7e244SMegha Dey	depends on X86 && 64BIT
7319be7e244SMegha Dey	select CRYPTO_SHA256
7329be7e244SMegha Dey	select CRYPTO_HASH
7339be7e244SMegha Dey	select CRYPTO_MCRYPTD
7349be7e244SMegha Dey	help
7359be7e244SMegha Dey	  SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
7369be7e244SMegha Dey	  using multi-buffer technique.  This algorithm computes on
7379be7e244SMegha Dey	  multiple data lanes concurrently with SIMD instructions for
7389be7e244SMegha Dey	  better throughput.  It should not be enabled by default but
7399be7e244SMegha Dey	  used when there is significant amount of work to keep the keep
7409be7e244SMegha Dey	  the data lanes filled to get performance benefit.  If the data
7419be7e244SMegha Dey	  lanes remain unfilled, a flush operation will be initiated to
7429be7e244SMegha Dey	  process the crypto jobs, adding a slight latency.
7439be7e244SMegha Dey
744026bb8aaSMegha Deyconfig CRYPTO_SHA512_MB
745026bb8aaSMegha Dey        tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
746026bb8aaSMegha Dey        depends on X86 && 64BIT
747026bb8aaSMegha Dey        select CRYPTO_SHA512
748026bb8aaSMegha Dey        select CRYPTO_HASH
749026bb8aaSMegha Dey        select CRYPTO_MCRYPTD
750026bb8aaSMegha Dey        help
751026bb8aaSMegha Dey          SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
752026bb8aaSMegha Dey          using multi-buffer technique.  This algorithm computes on
753026bb8aaSMegha Dey          multiple data lanes concurrently with SIMD instructions for
754026bb8aaSMegha Dey          better throughput.  It should not be enabled by default but
755026bb8aaSMegha Dey          used when there is significant amount of work to keep the keep
756026bb8aaSMegha Dey          the data lanes filled to get performance benefit.  If the data
757026bb8aaSMegha Dey          lanes remain unfilled, a flush operation will be initiated to
758026bb8aaSMegha Dey          process the crypto jobs, adding a slight latency.
759026bb8aaSMegha Dey
7601da177e4SLinus Torvaldsconfig CRYPTO_SHA256
761cd12fb90SJonathan Lynch	tristate "SHA224 and SHA256 digest algorithm"
76250e109b5SAdrian-Ken Rueegsegger	select CRYPTO_HASH
7631da177e4SLinus Torvalds	help
7641da177e4SLinus Torvalds	  SHA256 secure hash standard (DFIPS 180-2).
7651da177e4SLinus Torvalds
7661da177e4SLinus Torvalds	  This version of SHA implements a 256 bit hash with 128 bits of
7671da177e4SLinus Torvalds	  security against collision attacks.
7681da177e4SLinus Torvalds
769cd12fb90SJonathan Lynch	  This code also includes SHA-224, a 224 bit hash with 112 bits
770cd12fb90SJonathan Lynch	  of security against collision attacks.
771cd12fb90SJonathan Lynch
7722ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE
7732ecc1e95SMarkus Stockhausen	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
7742ecc1e95SMarkus Stockhausen	depends on PPC && SPE
7752ecc1e95SMarkus Stockhausen	select CRYPTO_SHA256
7762ecc1e95SMarkus Stockhausen	select CRYPTO_HASH
7772ecc1e95SMarkus Stockhausen	help
7782ecc1e95SMarkus Stockhausen	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
7792ecc1e95SMarkus Stockhausen	  implemented using powerpc SPE SIMD instruction set.
7802ecc1e95SMarkus Stockhausen
781efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON
782efdb6f6eSAaro Koskinen	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
783efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
784efdb6f6eSAaro Koskinen	select CRYPTO_SHA256
785efdb6f6eSAaro Koskinen	select CRYPTO_HASH
786efdb6f6eSAaro Koskinen	help
787efdb6f6eSAaro Koskinen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
788efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
789efdb6f6eSAaro Koskinen
79086c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64
79186c93b24SDavid S. Miller	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
79286c93b24SDavid S. Miller	depends on SPARC64
79386c93b24SDavid S. Miller	select CRYPTO_SHA256
79486c93b24SDavid S. Miller	select CRYPTO_HASH
79586c93b24SDavid S. Miller	help
79686c93b24SDavid S. Miller	  SHA-256 secure hash standard (DFIPS 180-2) implemented
79786c93b24SDavid S. Miller	  using sparc64 crypto instructions, when available.
79886c93b24SDavid S. Miller
7991da177e4SLinus Torvaldsconfig CRYPTO_SHA512
8001da177e4SLinus Torvalds	tristate "SHA384 and SHA512 digest algorithms"
801bd9d20dbSAdrian-Ken Rueegsegger	select CRYPTO_HASH
8021da177e4SLinus Torvalds	help
8031da177e4SLinus Torvalds	  SHA512 secure hash standard (DFIPS 180-2).
8041da177e4SLinus Torvalds
8051da177e4SLinus Torvalds	  This version of SHA implements a 512 bit hash with 256 bits of
8061da177e4SLinus Torvalds	  security against collision attacks.
8071da177e4SLinus Torvalds
8081da177e4SLinus Torvalds	  This code also includes SHA-384, a 384 bit hash with 192 bits
8091da177e4SLinus Torvalds	  of security against collision attacks.
8101da177e4SLinus Torvalds
811efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON
812efdb6f6eSAaro Koskinen	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
813efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
814efdb6f6eSAaro Koskinen	select CRYPTO_SHA512
815efdb6f6eSAaro Koskinen	select CRYPTO_HASH
816efdb6f6eSAaro Koskinen	help
817efdb6f6eSAaro Koskinen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
818efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
819efdb6f6eSAaro Koskinen
820775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64
821775e0c69SDavid S. Miller	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
822775e0c69SDavid S. Miller	depends on SPARC64
823775e0c69SDavid S. Miller	select CRYPTO_SHA512
824775e0c69SDavid S. Miller	select CRYPTO_HASH
825775e0c69SDavid S. Miller	help
826775e0c69SDavid S. Miller	  SHA-512 secure hash standard (DFIPS 180-2) implemented
827775e0c69SDavid S. Miller	  using sparc64 crypto instructions, when available.
828775e0c69SDavid S. Miller
82953964b9eSJeff Garzikconfig CRYPTO_SHA3
83053964b9eSJeff Garzik	tristate "SHA3 digest algorithm"
83153964b9eSJeff Garzik	select CRYPTO_HASH
83253964b9eSJeff Garzik	help
83353964b9eSJeff Garzik	  SHA-3 secure hash standard (DFIPS 202). It's based on
83453964b9eSJeff Garzik	  cryptographic sponge function family called Keccak.
83553964b9eSJeff Garzik
83653964b9eSJeff Garzik	  References:
83753964b9eSJeff Garzik	  http://keccak.noekeon.org/
83853964b9eSJeff Garzik
8391da177e4SLinus Torvaldsconfig CRYPTO_TGR192
8401da177e4SLinus Torvalds	tristate "Tiger digest algorithms"
841f63fbd3dSAdrian-Ken Rueegsegger	select CRYPTO_HASH
8421da177e4SLinus Torvalds	help
8431da177e4SLinus Torvalds	  Tiger hash algorithm 192, 160 and 128-bit hashes
8441da177e4SLinus Torvalds
8451da177e4SLinus Torvalds	  Tiger is a hash function optimized for 64-bit processors while
8461da177e4SLinus Torvalds	  still having decent performance on 32-bit processors.
8471da177e4SLinus Torvalds	  Tiger was developed by Ross Anderson and Eli Biham.
8481da177e4SLinus Torvalds
8491da177e4SLinus Torvalds	  See also:
8501da177e4SLinus Torvalds	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
8511da177e4SLinus Torvalds
852584fffc8SSebastian Siewiorconfig CRYPTO_WP512
853584fffc8SSebastian Siewior	tristate "Whirlpool digest algorithms"
8544946510bSAdrian-Ken Rueegsegger	select CRYPTO_HASH
8551da177e4SLinus Torvalds	help
856584fffc8SSebastian Siewior	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
8571da177e4SLinus Torvalds
858584fffc8SSebastian Siewior	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
859584fffc8SSebastian Siewior	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
8601da177e4SLinus Torvalds
8611da177e4SLinus Torvalds	  See also:
8626d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
8631da177e4SLinus Torvalds
8640e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL
8650e1227d3SHuang Ying	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8668af00860SRichard Weinberger	depends on X86 && 64BIT
8670e1227d3SHuang Ying	select CRYPTO_CRYPTD
8680e1227d3SHuang Ying	help
8690e1227d3SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
8700e1227d3SHuang Ying	  The implementation is accelerated by CLMUL-NI of Intel.
8710e1227d3SHuang Ying
872584fffc8SSebastian Siewiorcomment "Ciphers"
8731da177e4SLinus Torvalds
8741da177e4SLinus Torvaldsconfig CRYPTO_AES
8751da177e4SLinus Torvalds	tristate "AES cipher algorithms"
876cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
8771da177e4SLinus Torvalds	help
8781da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
8791da177e4SLinus Torvalds	  algorithm.
8801da177e4SLinus Torvalds
8811da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
8821da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
8831da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
8841da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
8851da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
8861da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
8871da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
8881da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
8891da177e4SLinus Torvalds
8901da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
8911da177e4SLinus Torvalds
8921da177e4SLinus Torvalds	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
8931da177e4SLinus Torvalds
8941da177e4SLinus Torvaldsconfig CRYPTO_AES_586
8951da177e4SLinus Torvalds	tristate "AES cipher algorithms (i586)"
896cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && !64BIT
897cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
8985157dea8SSebastian Siewior	select CRYPTO_AES
8991da177e4SLinus Torvalds	help
9001da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
9011da177e4SLinus Torvalds	  algorithm.
9021da177e4SLinus Torvalds
9031da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
9041da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
9051da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
9061da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
9071da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
9081da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
9091da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
9101da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
9111da177e4SLinus Torvalds
9121da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
9131da177e4SLinus Torvalds
9141da177e4SLinus Torvalds	  See <http://csrc.nist.gov/encryption/aes/> for more information.
9151da177e4SLinus Torvalds
916a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64
917a2a892a2SAndreas Steinmetz	tristate "AES cipher algorithms (x86_64)"
918cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && 64BIT
919cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
92081190b32SSebastian Siewior	select CRYPTO_AES
921a2a892a2SAndreas Steinmetz	help
922a2a892a2SAndreas Steinmetz	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
923a2a892a2SAndreas Steinmetz	  algorithm.
924a2a892a2SAndreas Steinmetz
925a2a892a2SAndreas Steinmetz	  Rijndael appears to be consistently a very good performer in
926a2a892a2SAndreas Steinmetz	  both hardware and software across a wide range of computing
927a2a892a2SAndreas Steinmetz	  environments regardless of its use in feedback or non-feedback
928a2a892a2SAndreas Steinmetz	  modes. Its key setup time is excellent, and its key agility is
929a2a892a2SAndreas Steinmetz	  good. Rijndael's very low memory requirements make it very well
930a2a892a2SAndreas Steinmetz	  suited for restricted-space environments, in which it also
931a2a892a2SAndreas Steinmetz	  demonstrates excellent performance. Rijndael's operations are
932a2a892a2SAndreas Steinmetz	  among the easiest to defend against power and timing attacks.
933a2a892a2SAndreas Steinmetz
934a2a892a2SAndreas Steinmetz	  The AES specifies three key sizes: 128, 192 and 256 bits
935a2a892a2SAndreas Steinmetz
936a2a892a2SAndreas Steinmetz	  See <http://csrc.nist.gov/encryption/aes/> for more information.
937a2a892a2SAndreas Steinmetz
93854b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL
93954b6a1bdSHuang Ying	tristate "AES cipher algorithms (AES-NI)"
9408af00860SRichard Weinberger	depends on X86
9410d258efbSMathias Krause	select CRYPTO_AES_X86_64 if 64BIT
9420d258efbSMathias Krause	select CRYPTO_AES_586 if !64BIT
94354b6a1bdSHuang Ying	select CRYPTO_CRYPTD
944801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
94554b6a1bdSHuang Ying	select CRYPTO_ALGAPI
9467643a11aSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86 if 64BIT
947023af608SJussi Kivilinna	select CRYPTO_LRW
948023af608SJussi Kivilinna	select CRYPTO_XTS
94954b6a1bdSHuang Ying	help
95054b6a1bdSHuang Ying	  Use Intel AES-NI instructions for AES algorithm.
95154b6a1bdSHuang Ying
95254b6a1bdSHuang Ying	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
95354b6a1bdSHuang Ying	  algorithm.
95454b6a1bdSHuang Ying
95554b6a1bdSHuang Ying	  Rijndael appears to be consistently a very good performer in
95654b6a1bdSHuang Ying	  both hardware and software across a wide range of computing
95754b6a1bdSHuang Ying	  environments regardless of its use in feedback or non-feedback
95854b6a1bdSHuang Ying	  modes. Its key setup time is excellent, and its key agility is
95954b6a1bdSHuang Ying	  good. Rijndael's very low memory requirements make it very well
96054b6a1bdSHuang Ying	  suited for restricted-space environments, in which it also
96154b6a1bdSHuang Ying	  demonstrates excellent performance. Rijndael's operations are
96254b6a1bdSHuang Ying	  among the easiest to defend against power and timing attacks.
96354b6a1bdSHuang Ying
96454b6a1bdSHuang Ying	  The AES specifies three key sizes: 128, 192 and 256 bits
96554b6a1bdSHuang Ying
96654b6a1bdSHuang Ying	  See <http://csrc.nist.gov/encryption/aes/> for more information.
96754b6a1bdSHuang Ying
9680d258efbSMathias Krause	  In addition to AES cipher algorithm support, the acceleration
9690d258efbSMathias Krause	  for some popular block cipher mode is supported too, including
9700d258efbSMathias Krause	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
9710d258efbSMathias Krause	  acceleration for CTR.
9722cf4ac8bSHuang Ying
9739bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64
9749bf4852dSDavid S. Miller	tristate "AES cipher algorithms (SPARC64)"
9759bf4852dSDavid S. Miller	depends on SPARC64
9769bf4852dSDavid S. Miller	select CRYPTO_CRYPTD
9779bf4852dSDavid S. Miller	select CRYPTO_ALGAPI
9789bf4852dSDavid S. Miller	help
9799bf4852dSDavid S. Miller	  Use SPARC64 crypto opcodes for AES algorithm.
9809bf4852dSDavid S. Miller
9819bf4852dSDavid S. Miller	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
9829bf4852dSDavid S. Miller	  algorithm.
9839bf4852dSDavid S. Miller
9849bf4852dSDavid S. Miller	  Rijndael appears to be consistently a very good performer in
9859bf4852dSDavid S. Miller	  both hardware and software across a wide range of computing
9869bf4852dSDavid S. Miller	  environments regardless of its use in feedback or non-feedback
9879bf4852dSDavid S. Miller	  modes. Its key setup time is excellent, and its key agility is
9889bf4852dSDavid S. Miller	  good. Rijndael's very low memory requirements make it very well
9899bf4852dSDavid S. Miller	  suited for restricted-space environments, in which it also
9909bf4852dSDavid S. Miller	  demonstrates excellent performance. Rijndael's operations are
9919bf4852dSDavid S. Miller	  among the easiest to defend against power and timing attacks.
9929bf4852dSDavid S. Miller
9939bf4852dSDavid S. Miller	  The AES specifies three key sizes: 128, 192 and 256 bits
9949bf4852dSDavid S. Miller
9959bf4852dSDavid S. Miller	  See <http://csrc.nist.gov/encryption/aes/> for more information.
9969bf4852dSDavid S. Miller
9979bf4852dSDavid S. Miller	  In addition to AES cipher algorithm support, the acceleration
9989bf4852dSDavid S. Miller	  for some popular block cipher mode is supported too, including
9999bf4852dSDavid S. Miller	  ECB and CBC.
10009bf4852dSDavid S. Miller
1001504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE
1002504c6143SMarkus Stockhausen	tristate "AES cipher algorithms (PPC SPE)"
1003504c6143SMarkus Stockhausen	depends on PPC && SPE
1004504c6143SMarkus Stockhausen	help
1005504c6143SMarkus Stockhausen	  AES cipher algorithms (FIPS-197). Additionally the acceleration
1006504c6143SMarkus Stockhausen	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
1007504c6143SMarkus Stockhausen	  This module should only be used for low power (router) devices
1008504c6143SMarkus Stockhausen	  without hardware AES acceleration (e.g. caam crypto). It reduces the
1009504c6143SMarkus Stockhausen	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1010504c6143SMarkus Stockhausen	  timining attacks. Nevertheless it might be not as secure as other
1011504c6143SMarkus Stockhausen	  architecture specific assembler implementations that work on 1KB
1012504c6143SMarkus Stockhausen	  tables or 256 bytes S-boxes.
1013504c6143SMarkus Stockhausen
10141da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
10151da177e4SLinus Torvalds	tristate "Anubis cipher algorithm"
1016cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
10171da177e4SLinus Torvalds	help
10181da177e4SLinus Torvalds	  Anubis cipher algorithm.
10191da177e4SLinus Torvalds
10201da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
10211da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
10221da177e4SLinus Torvalds	  in the NESSIE competition.
10231da177e4SLinus Torvalds
10241da177e4SLinus Torvalds	  See also:
10256d8de74cSJustin P. Mattock	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
10266d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
10271da177e4SLinus Torvalds
1028584fffc8SSebastian Siewiorconfig CRYPTO_ARC4
1029584fffc8SSebastian Siewior	tristate "ARC4 cipher algorithm"
1030b9b0f080SSebastian Andrzej Siewior	select CRYPTO_BLKCIPHER
1031e2ee95b8SHye-Shik Chang	help
1032584fffc8SSebastian Siewior	  ARC4 cipher algorithm.
1033e2ee95b8SHye-Shik Chang
1034584fffc8SSebastian Siewior	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1035584fffc8SSebastian Siewior	  bits in length.  This algorithm is required for driver-based
1036584fffc8SSebastian Siewior	  WEP, but it should not be for other purposes because of the
1037584fffc8SSebastian Siewior	  weakness of the algorithm.
1038584fffc8SSebastian Siewior
1039584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
1040584fffc8SSebastian Siewior	tristate "Blowfish cipher algorithm"
1041584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
104252ba867cSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
1043584fffc8SSebastian Siewior	help
1044584fffc8SSebastian Siewior	  Blowfish cipher algorithm, by Bruce Schneier.
1045584fffc8SSebastian Siewior
1046584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
1047584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
1048584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
1049e2ee95b8SHye-Shik Chang
1050e2ee95b8SHye-Shik Chang	  See also:
1051584fffc8SSebastian Siewior	  <http://www.schneier.com/blowfish.html>
1052584fffc8SSebastian Siewior
105352ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON
105452ba867cSJussi Kivilinna	tristate
105552ba867cSJussi Kivilinna	help
105652ba867cSJussi Kivilinna	  Common parts of the Blowfish cipher algorithm shared by the
105752ba867cSJussi Kivilinna	  generic c and the assembler implementations.
105852ba867cSJussi Kivilinna
105952ba867cSJussi Kivilinna	  See also:
106052ba867cSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
106152ba867cSJussi Kivilinna
106264b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64
106364b94ceaSJussi Kivilinna	tristate "Blowfish cipher algorithm (x86_64)"
1064f21a7c19SAl Viro	depends on X86 && 64BIT
106564b94ceaSJussi Kivilinna	select CRYPTO_ALGAPI
106664b94ceaSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
106764b94ceaSJussi Kivilinna	help
106864b94ceaSJussi Kivilinna	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
106964b94ceaSJussi Kivilinna
107064b94ceaSJussi Kivilinna	  This is a variable key length cipher which can use keys from 32
107164b94ceaSJussi Kivilinna	  bits to 448 bits in length.  It's fast, simple and specifically
107264b94ceaSJussi Kivilinna	  designed for use on "large microprocessors".
107364b94ceaSJussi Kivilinna
107464b94ceaSJussi Kivilinna	  See also:
107564b94ceaSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
107664b94ceaSJussi Kivilinna
1077584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
1078584fffc8SSebastian Siewior	tristate "Camellia cipher algorithms"
1079584fffc8SSebastian Siewior	depends on CRYPTO
1080584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1081584fffc8SSebastian Siewior	help
1082584fffc8SSebastian Siewior	  Camellia cipher algorithms module.
1083584fffc8SSebastian Siewior
1084584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
1085584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
1086584fffc8SSebastian Siewior
1087584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1088584fffc8SSebastian Siewior
1089584fffc8SSebastian Siewior	  See also:
1090584fffc8SSebastian Siewior	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1091584fffc8SSebastian Siewior
10920b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64
10930b95ec56SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64)"
1094f21a7c19SAl Viro	depends on X86 && 64BIT
10950b95ec56SJussi Kivilinna	depends on CRYPTO
10960b95ec56SJussi Kivilinna	select CRYPTO_ALGAPI
1097964263afSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
10980b95ec56SJussi Kivilinna	select CRYPTO_LRW
10990b95ec56SJussi Kivilinna	select CRYPTO_XTS
11000b95ec56SJussi Kivilinna	help
11010b95ec56SJussi Kivilinna	  Camellia cipher algorithm module (x86_64).
11020b95ec56SJussi Kivilinna
11030b95ec56SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
11040b95ec56SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
11050b95ec56SJussi Kivilinna
11060b95ec56SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
11070b95ec56SJussi Kivilinna
11080b95ec56SJussi Kivilinna	  See also:
11090b95ec56SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
11100b95ec56SJussi Kivilinna
1111d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1112d9b1d2e7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1113d9b1d2e7SJussi Kivilinna	depends on X86 && 64BIT
1114d9b1d2e7SJussi Kivilinna	depends on CRYPTO
1115d9b1d2e7SJussi Kivilinna	select CRYPTO_ALGAPI
1116d9b1d2e7SJussi Kivilinna	select CRYPTO_CRYPTD
1117801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1118d9b1d2e7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1119d9b1d2e7SJussi Kivilinna	select CRYPTO_CAMELLIA_X86_64
1120d9b1d2e7SJussi Kivilinna	select CRYPTO_LRW
1121d9b1d2e7SJussi Kivilinna	select CRYPTO_XTS
1122d9b1d2e7SJussi Kivilinna	help
1123d9b1d2e7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1124d9b1d2e7SJussi Kivilinna
1125d9b1d2e7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1126d9b1d2e7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1127d9b1d2e7SJussi Kivilinna
1128d9b1d2e7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1129d9b1d2e7SJussi Kivilinna
1130d9b1d2e7SJussi Kivilinna	  See also:
1131d9b1d2e7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1132d9b1d2e7SJussi Kivilinna
1133f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1134f3f935a7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1135f3f935a7SJussi Kivilinna	depends on X86 && 64BIT
1136f3f935a7SJussi Kivilinna	depends on CRYPTO
1137f3f935a7SJussi Kivilinna	select CRYPTO_ALGAPI
1138f3f935a7SJussi Kivilinna	select CRYPTO_CRYPTD
1139801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1140f3f935a7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1141f3f935a7SJussi Kivilinna	select CRYPTO_CAMELLIA_X86_64
1142f3f935a7SJussi Kivilinna	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1143f3f935a7SJussi Kivilinna	select CRYPTO_LRW
1144f3f935a7SJussi Kivilinna	select CRYPTO_XTS
1145f3f935a7SJussi Kivilinna	help
1146f3f935a7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1147f3f935a7SJussi Kivilinna
1148f3f935a7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1149f3f935a7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1150f3f935a7SJussi Kivilinna
1151f3f935a7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1152f3f935a7SJussi Kivilinna
1153f3f935a7SJussi Kivilinna	  See also:
1154f3f935a7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1155f3f935a7SJussi Kivilinna
115681658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64
115781658ad0SDavid S. Miller	tristate "Camellia cipher algorithm (SPARC64)"
115881658ad0SDavid S. Miller	depends on SPARC64
115981658ad0SDavid S. Miller	depends on CRYPTO
116081658ad0SDavid S. Miller	select CRYPTO_ALGAPI
116181658ad0SDavid S. Miller	help
116281658ad0SDavid S. Miller	  Camellia cipher algorithm module (SPARC64).
116381658ad0SDavid S. Miller
116481658ad0SDavid S. Miller	  Camellia is a symmetric key block cipher developed jointly
116581658ad0SDavid S. Miller	  at NTT and Mitsubishi Electric Corporation.
116681658ad0SDavid S. Miller
116781658ad0SDavid S. Miller	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
116881658ad0SDavid S. Miller
116981658ad0SDavid S. Miller	  See also:
117081658ad0SDavid S. Miller	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
117181658ad0SDavid S. Miller
1172044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON
1173044ab525SJussi Kivilinna	tristate
1174044ab525SJussi Kivilinna	help
1175044ab525SJussi Kivilinna	  Common parts of the CAST cipher algorithms shared by the
1176044ab525SJussi Kivilinna	  generic c and the assembler implementations.
1177044ab525SJussi Kivilinna
1178584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
1179584fffc8SSebastian Siewior	tristate "CAST5 (CAST-128) cipher algorithm"
1180584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1181044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1182584fffc8SSebastian Siewior	help
1183584fffc8SSebastian Siewior	  The CAST5 encryption algorithm (synonymous with CAST-128) is
1184584fffc8SSebastian Siewior	  described in RFC2144.
1185584fffc8SSebastian Siewior
11864d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64
11874d6d6a2cSJohannes Goetzfried	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
11884d6d6a2cSJohannes Goetzfried	depends on X86 && 64BIT
11894d6d6a2cSJohannes Goetzfried	select CRYPTO_ALGAPI
11904d6d6a2cSJohannes Goetzfried	select CRYPTO_CRYPTD
1191801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1192044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
11934d6d6a2cSJohannes Goetzfried	select CRYPTO_CAST5
11944d6d6a2cSJohannes Goetzfried	help
11954d6d6a2cSJohannes Goetzfried	  The CAST5 encryption algorithm (synonymous with CAST-128) is
11964d6d6a2cSJohannes Goetzfried	  described in RFC2144.
11974d6d6a2cSJohannes Goetzfried
11984d6d6a2cSJohannes Goetzfried	  This module provides the Cast5 cipher algorithm that processes
11994d6d6a2cSJohannes Goetzfried	  sixteen blocks parallel using the AVX instruction set.
12004d6d6a2cSJohannes Goetzfried
1201584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
1202584fffc8SSebastian Siewior	tristate "CAST6 (CAST-256) cipher algorithm"
1203584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1204044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1205584fffc8SSebastian Siewior	help
1206584fffc8SSebastian Siewior	  The CAST6 encryption algorithm (synonymous with CAST-256) is
1207584fffc8SSebastian Siewior	  described in RFC2612.
1208584fffc8SSebastian Siewior
12094ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64
12104ea1277dSJohannes Goetzfried	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
12114ea1277dSJohannes Goetzfried	depends on X86 && 64BIT
12124ea1277dSJohannes Goetzfried	select CRYPTO_ALGAPI
12134ea1277dSJohannes Goetzfried	select CRYPTO_CRYPTD
1214801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
12154ea1277dSJohannes Goetzfried	select CRYPTO_GLUE_HELPER_X86
1216044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
12174ea1277dSJohannes Goetzfried	select CRYPTO_CAST6
12184ea1277dSJohannes Goetzfried	select CRYPTO_LRW
12194ea1277dSJohannes Goetzfried	select CRYPTO_XTS
12204ea1277dSJohannes Goetzfried	help
12214ea1277dSJohannes Goetzfried	  The CAST6 encryption algorithm (synonymous with CAST-256) is
12224ea1277dSJohannes Goetzfried	  described in RFC2612.
12234ea1277dSJohannes Goetzfried
12244ea1277dSJohannes Goetzfried	  This module provides the Cast6 cipher algorithm that processes
12254ea1277dSJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
12264ea1277dSJohannes Goetzfried
1227584fffc8SSebastian Siewiorconfig CRYPTO_DES
1228584fffc8SSebastian Siewior	tristate "DES and Triple DES EDE cipher algorithms"
1229584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1230584fffc8SSebastian Siewior	help
1231584fffc8SSebastian Siewior	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1232584fffc8SSebastian Siewior
1233c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64
1234c5aac2dfSDavid S. Miller	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
123597da37b3SDave Jones	depends on SPARC64
1236c5aac2dfSDavid S. Miller	select CRYPTO_ALGAPI
1237c5aac2dfSDavid S. Miller	select CRYPTO_DES
1238c5aac2dfSDavid S. Miller	help
1239c5aac2dfSDavid S. Miller	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1240c5aac2dfSDavid S. Miller	  optimized using SPARC64 crypto opcodes.
1241c5aac2dfSDavid S. Miller
12426574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64
12436574e6c6SJussi Kivilinna	tristate "Triple DES EDE cipher algorithm (x86-64)"
12446574e6c6SJussi Kivilinna	depends on X86 && 64BIT
12456574e6c6SJussi Kivilinna	select CRYPTO_ALGAPI
12466574e6c6SJussi Kivilinna	select CRYPTO_DES
12476574e6c6SJussi Kivilinna	help
12486574e6c6SJussi Kivilinna	  Triple DES EDE (FIPS 46-3) algorithm.
12496574e6c6SJussi Kivilinna
12506574e6c6SJussi Kivilinna	  This module provides implementation of the Triple DES EDE cipher
12516574e6c6SJussi Kivilinna	  algorithm that is optimized for x86-64 processors. Two versions of
12526574e6c6SJussi Kivilinna	  algorithm are provided; regular processing one input block and
12536574e6c6SJussi Kivilinna	  one that processes three blocks parallel.
12546574e6c6SJussi Kivilinna
1255584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
1256584fffc8SSebastian Siewior	tristate "FCrypt cipher algorithm"
1257584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1258584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
1259584fffc8SSebastian Siewior	help
1260584fffc8SSebastian Siewior	  FCrypt algorithm used by RxRPC.
1261584fffc8SSebastian Siewior
1262584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
1263584fffc8SSebastian Siewior	tristate "Khazad cipher algorithm"
1264584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1265584fffc8SSebastian Siewior	help
1266584fffc8SSebastian Siewior	  Khazad cipher algorithm.
1267584fffc8SSebastian Siewior
1268584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
1269584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
1270584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
1271584fffc8SSebastian Siewior
1272584fffc8SSebastian Siewior	  See also:
12736d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1274e2ee95b8SHye-Shik Chang
12752407d608STan Swee Hengconfig CRYPTO_SALSA20
12763b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm"
12772407d608STan Swee Heng	select CRYPTO_BLKCIPHER
12782407d608STan Swee Heng	help
12792407d608STan Swee Heng	  Salsa20 stream cipher algorithm.
12802407d608STan Swee Heng
12812407d608STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
12822407d608STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
12832407d608STan Swee Heng
12842407d608STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
12852407d608STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
12861da177e4SLinus Torvalds
1287974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586
12883b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm (i586)"
1289974e4b75STan Swee Heng	depends on (X86 || UML_X86) && !64BIT
1290974e4b75STan Swee Heng	select CRYPTO_BLKCIPHER
1291974e4b75STan Swee Heng	help
1292974e4b75STan Swee Heng	  Salsa20 stream cipher algorithm.
1293974e4b75STan Swee Heng
1294974e4b75STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1295974e4b75STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1296974e4b75STan Swee Heng
1297974e4b75STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
1298974e4b75STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1299974e4b75STan Swee Heng
13009a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64
13013b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm (x86_64)"
13029a7dafbbSTan Swee Heng	depends on (X86 || UML_X86) && 64BIT
13039a7dafbbSTan Swee Heng	select CRYPTO_BLKCIPHER
13049a7dafbbSTan Swee Heng	help
13059a7dafbbSTan Swee Heng	  Salsa20 stream cipher algorithm.
13069a7dafbbSTan Swee Heng
13079a7dafbbSTan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
13089a7dafbbSTan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
13099a7dafbbSTan Swee Heng
13109a7dafbbSTan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
13119a7dafbbSTan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
13129a7dafbbSTan Swee Heng
1313c08d0e64SMartin Williconfig CRYPTO_CHACHA20
1314c08d0e64SMartin Willi	tristate "ChaCha20 cipher algorithm"
1315c08d0e64SMartin Willi	select CRYPTO_BLKCIPHER
1316c08d0e64SMartin Willi	help
1317c08d0e64SMartin Willi	  ChaCha20 cipher algorithm, RFC7539.
1318c08d0e64SMartin Willi
1319c08d0e64SMartin Willi	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1320c08d0e64SMartin Willi	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1321c08d0e64SMartin Willi	  This is the portable C implementation of ChaCha20.
1322c08d0e64SMartin Willi
1323c08d0e64SMartin Willi	  See also:
1324c08d0e64SMartin Willi	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
1325c08d0e64SMartin Willi
1326c9320b6dSMartin Williconfig CRYPTO_CHACHA20_X86_64
13273d1e93cdSMartin Willi	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
1328c9320b6dSMartin Willi	depends on X86 && 64BIT
1329c9320b6dSMartin Willi	select CRYPTO_BLKCIPHER
1330c9320b6dSMartin Willi	select CRYPTO_CHACHA20
1331c9320b6dSMartin Willi	help
1332c9320b6dSMartin Willi	  ChaCha20 cipher algorithm, RFC7539.
1333c9320b6dSMartin Willi
1334c9320b6dSMartin Willi	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1335c9320b6dSMartin Willi	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1336c9320b6dSMartin Willi	  This is the x86_64 assembler implementation using SIMD instructions.
1337c9320b6dSMartin Willi
1338c9320b6dSMartin Willi	  See also:
1339c9320b6dSMartin Willi	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
1340c9320b6dSMartin Willi
1341584fffc8SSebastian Siewiorconfig CRYPTO_SEED
1342584fffc8SSebastian Siewior	tristate "SEED cipher algorithm"
1343584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1344584fffc8SSebastian Siewior	help
1345584fffc8SSebastian Siewior	  SEED cipher algorithm (RFC4269).
1346584fffc8SSebastian Siewior
1347584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
1348584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
1349584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
1350584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
1351584fffc8SSebastian Siewior
1352584fffc8SSebastian Siewior	  See also:
1353584fffc8SSebastian Siewior	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1354584fffc8SSebastian Siewior
1355584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
1356584fffc8SSebastian Siewior	tristate "Serpent cipher algorithm"
1357584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1358584fffc8SSebastian Siewior	help
1359584fffc8SSebastian Siewior	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1360584fffc8SSebastian Siewior
1361584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
1362584fffc8SSebastian Siewior	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
1363584fffc8SSebastian Siewior	  variant of Serpent for compatibility with old kerneli.org code.
1364584fffc8SSebastian Siewior
1365584fffc8SSebastian Siewior	  See also:
1366584fffc8SSebastian Siewior	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1367584fffc8SSebastian Siewior
1368937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64
1369937c30d7SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/SSE2)"
1370937c30d7SJussi Kivilinna	depends on X86 && 64BIT
1371937c30d7SJussi Kivilinna	select CRYPTO_ALGAPI
1372341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
1373801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1374596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1375937c30d7SJussi Kivilinna	select CRYPTO_SERPENT
1376feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
1377feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
1378937c30d7SJussi Kivilinna	help
1379937c30d7SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1380937c30d7SJussi Kivilinna
1381937c30d7SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1382937c30d7SJussi Kivilinna	  of 8 bits.
1383937c30d7SJussi Kivilinna
13841e6232f8SMasanari Iida	  This module provides Serpent cipher algorithm that processes eight
1385937c30d7SJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1386937c30d7SJussi Kivilinna
1387937c30d7SJussi Kivilinna	  See also:
1388937c30d7SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1389937c30d7SJussi Kivilinna
1390251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586
1391251496dbSJussi Kivilinna	tristate "Serpent cipher algorithm (i586/SSE2)"
1392251496dbSJussi Kivilinna	depends on X86 && !64BIT
1393251496dbSJussi Kivilinna	select CRYPTO_ALGAPI
1394341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
1395801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1396596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1397251496dbSJussi Kivilinna	select CRYPTO_SERPENT
1398feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
1399feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
1400251496dbSJussi Kivilinna	help
1401251496dbSJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1402251496dbSJussi Kivilinna
1403251496dbSJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1404251496dbSJussi Kivilinna	  of 8 bits.
1405251496dbSJussi Kivilinna
1406251496dbSJussi Kivilinna	  This module provides Serpent cipher algorithm that processes four
1407251496dbSJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1408251496dbSJussi Kivilinna
1409251496dbSJussi Kivilinna	  See also:
1410251496dbSJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1411251496dbSJussi Kivilinna
14127efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64
14137efe4076SJohannes Goetzfried	tristate "Serpent cipher algorithm (x86_64/AVX)"
14147efe4076SJohannes Goetzfried	depends on X86 && 64BIT
14157efe4076SJohannes Goetzfried	select CRYPTO_ALGAPI
14167efe4076SJohannes Goetzfried	select CRYPTO_CRYPTD
1417801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
14181d0debbdSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
14197efe4076SJohannes Goetzfried	select CRYPTO_SERPENT
14207efe4076SJohannes Goetzfried	select CRYPTO_LRW
14217efe4076SJohannes Goetzfried	select CRYPTO_XTS
14227efe4076SJohannes Goetzfried	help
14237efe4076SJohannes Goetzfried	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
14247efe4076SJohannes Goetzfried
14257efe4076SJohannes Goetzfried	  Keys are allowed to be from 0 to 256 bits in length, in steps
14267efe4076SJohannes Goetzfried	  of 8 bits.
14277efe4076SJohannes Goetzfried
14287efe4076SJohannes Goetzfried	  This module provides the Serpent cipher algorithm that processes
14297efe4076SJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
14307efe4076SJohannes Goetzfried
14317efe4076SJohannes Goetzfried	  See also:
14327efe4076SJohannes Goetzfried	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
14337efe4076SJohannes Goetzfried
143456d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64
143556d76c96SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/AVX2)"
143656d76c96SJussi Kivilinna	depends on X86 && 64BIT
143756d76c96SJussi Kivilinna	select CRYPTO_ALGAPI
143856d76c96SJussi Kivilinna	select CRYPTO_CRYPTD
1439801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
144056d76c96SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
144156d76c96SJussi Kivilinna	select CRYPTO_SERPENT
144256d76c96SJussi Kivilinna	select CRYPTO_SERPENT_AVX_X86_64
144356d76c96SJussi Kivilinna	select CRYPTO_LRW
144456d76c96SJussi Kivilinna	select CRYPTO_XTS
144556d76c96SJussi Kivilinna	help
144656d76c96SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
144756d76c96SJussi Kivilinna
144856d76c96SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
144956d76c96SJussi Kivilinna	  of 8 bits.
145056d76c96SJussi Kivilinna
145156d76c96SJussi Kivilinna	  This module provides Serpent cipher algorithm that processes 16
145256d76c96SJussi Kivilinna	  blocks parallel using AVX2 instruction set.
145356d76c96SJussi Kivilinna
145456d76c96SJussi Kivilinna	  See also:
145556d76c96SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
145656d76c96SJussi Kivilinna
1457584fffc8SSebastian Siewiorconfig CRYPTO_TEA
1458584fffc8SSebastian Siewior	tristate "TEA, XTEA and XETA cipher algorithms"
1459584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1460584fffc8SSebastian Siewior	help
1461584fffc8SSebastian Siewior	  TEA cipher algorithm.
1462584fffc8SSebastian Siewior
1463584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
1464584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
1465584fffc8SSebastian Siewior	  little memory.
1466584fffc8SSebastian Siewior
1467584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
1468584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
1469584fffc8SSebastian Siewior	  in the TEA algorithm.
1470584fffc8SSebastian Siewior
1471584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
1472584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
1473584fffc8SSebastian Siewior
1474584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
1475584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm"
1476584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1477584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1478584fffc8SSebastian Siewior	help
1479584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1480584fffc8SSebastian Siewior
1481584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1482584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1483584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1484584fffc8SSebastian Siewior	  bits.
1485584fffc8SSebastian Siewior
1486584fffc8SSebastian Siewior	  See also:
1487584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1488584fffc8SSebastian Siewior
1489584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
1490584fffc8SSebastian Siewior	tristate
1491584fffc8SSebastian Siewior	help
1492584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
1493584fffc8SSebastian Siewior	  generic c and the assembler implementations.
1494584fffc8SSebastian Siewior
1495584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586
1496584fffc8SSebastian Siewior	tristate "Twofish cipher algorithms (i586)"
1497584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && !64BIT
1498584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1499584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1500584fffc8SSebastian Siewior	help
1501584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1502584fffc8SSebastian Siewior
1503584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1504584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1505584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1506584fffc8SSebastian Siewior	  bits.
1507584fffc8SSebastian Siewior
1508584fffc8SSebastian Siewior	  See also:
1509584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1510584fffc8SSebastian Siewior
1511584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64
1512584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm (x86_64)"
1513584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && 64BIT
1514584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1515584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1516584fffc8SSebastian Siewior	help
1517584fffc8SSebastian Siewior	  Twofish cipher algorithm (x86_64).
1518584fffc8SSebastian Siewior
1519584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1520584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1521584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1522584fffc8SSebastian Siewior	  bits.
1523584fffc8SSebastian Siewior
1524584fffc8SSebastian Siewior	  See also:
1525584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1526584fffc8SSebastian Siewior
15278280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY
15288280daadSJussi Kivilinna	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1529f21a7c19SAl Viro	depends on X86 && 64BIT
15308280daadSJussi Kivilinna	select CRYPTO_ALGAPI
15318280daadSJussi Kivilinna	select CRYPTO_TWOFISH_COMMON
15328280daadSJussi Kivilinna	select CRYPTO_TWOFISH_X86_64
1533414cb5e7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1534e7cda5d2SJussi Kivilinna	select CRYPTO_LRW
1535e7cda5d2SJussi Kivilinna	select CRYPTO_XTS
15368280daadSJussi Kivilinna	help
15378280daadSJussi Kivilinna	  Twofish cipher algorithm (x86_64, 3-way parallel).
15388280daadSJussi Kivilinna
15398280daadSJussi Kivilinna	  Twofish was submitted as an AES (Advanced Encryption Standard)
15408280daadSJussi Kivilinna	  candidate cipher by researchers at CounterPane Systems.  It is a
15418280daadSJussi Kivilinna	  16 round block cipher supporting key sizes of 128, 192, and 256
15428280daadSJussi Kivilinna	  bits.
15438280daadSJussi Kivilinna
15448280daadSJussi Kivilinna	  This module provides Twofish cipher algorithm that processes three
15458280daadSJussi Kivilinna	  blocks parallel, utilizing resources of out-of-order CPUs better.
15468280daadSJussi Kivilinna
15478280daadSJussi Kivilinna	  See also:
15488280daadSJussi Kivilinna	  <http://www.schneier.com/twofish.html>
15498280daadSJussi Kivilinna
1550107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64
1551107778b5SJohannes Goetzfried	tristate "Twofish cipher algorithm (x86_64/AVX)"
1552107778b5SJohannes Goetzfried	depends on X86 && 64BIT
1553107778b5SJohannes Goetzfried	select CRYPTO_ALGAPI
1554107778b5SJohannes Goetzfried	select CRYPTO_CRYPTD
1555801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1556a7378d4eSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1557107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_COMMON
1558107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64
1559107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64_3WAY
1560107778b5SJohannes Goetzfried	select CRYPTO_LRW
1561107778b5SJohannes Goetzfried	select CRYPTO_XTS
1562107778b5SJohannes Goetzfried	help
1563107778b5SJohannes Goetzfried	  Twofish cipher algorithm (x86_64/AVX).
1564107778b5SJohannes Goetzfried
1565107778b5SJohannes Goetzfried	  Twofish was submitted as an AES (Advanced Encryption Standard)
1566107778b5SJohannes Goetzfried	  candidate cipher by researchers at CounterPane Systems.  It is a
1567107778b5SJohannes Goetzfried	  16 round block cipher supporting key sizes of 128, 192, and 256
1568107778b5SJohannes Goetzfried	  bits.
1569107778b5SJohannes Goetzfried
1570107778b5SJohannes Goetzfried	  This module provides the Twofish cipher algorithm that processes
1571107778b5SJohannes Goetzfried	  eight blocks parallel using the AVX Instruction Set.
1572107778b5SJohannes Goetzfried
1573107778b5SJohannes Goetzfried	  See also:
1574107778b5SJohannes Goetzfried	  <http://www.schneier.com/twofish.html>
1575107778b5SJohannes Goetzfried
1576584fffc8SSebastian Siewiorcomment "Compression"
1577584fffc8SSebastian Siewior
15781da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
15791da177e4SLinus Torvalds	tristate "Deflate compression algorithm"
1580cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
1581f6ded09dSGiovanni Cabiddu	select CRYPTO_ACOMP2
15821da177e4SLinus Torvalds	select ZLIB_INFLATE
15831da177e4SLinus Torvalds	select ZLIB_DEFLATE
15841da177e4SLinus Torvalds	help
15851da177e4SLinus Torvalds	  This is the Deflate algorithm (RFC1951), specified for use in
15861da177e4SLinus Torvalds	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
15871da177e4SLinus Torvalds
15881da177e4SLinus Torvalds	  You will most probably want this if using IPSec.
15891da177e4SLinus Torvalds
15900b77abb3SZoltan Sogorconfig CRYPTO_LZO
15910b77abb3SZoltan Sogor	tristate "LZO compression algorithm"
15920b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
1593ac9d2c4bSGiovanni Cabiddu	select CRYPTO_ACOMP2
15940b77abb3SZoltan Sogor	select LZO_COMPRESS
15950b77abb3SZoltan Sogor	select LZO_DECOMPRESS
15960b77abb3SZoltan Sogor	help
15970b77abb3SZoltan Sogor	  This is the LZO algorithm.
15980b77abb3SZoltan Sogor
159935a1fc18SSeth Jenningsconfig CRYPTO_842
160035a1fc18SSeth Jennings	tristate "842 compression algorithm"
16012062c5b6SDan Streetman	select CRYPTO_ALGAPI
16026a8de3aeSGiovanni Cabiddu	select CRYPTO_ACOMP2
16032062c5b6SDan Streetman	select 842_COMPRESS
16042062c5b6SDan Streetman	select 842_DECOMPRESS
160535a1fc18SSeth Jennings	help
160635a1fc18SSeth Jennings	  This is the 842 algorithm.
160735a1fc18SSeth Jennings
16080ea8530dSChanho Minconfig CRYPTO_LZ4
16090ea8530dSChanho Min	tristate "LZ4 compression algorithm"
16100ea8530dSChanho Min	select CRYPTO_ALGAPI
16118cd9330eSGiovanni Cabiddu	select CRYPTO_ACOMP2
16120ea8530dSChanho Min	select LZ4_COMPRESS
16130ea8530dSChanho Min	select LZ4_DECOMPRESS
16140ea8530dSChanho Min	help
16150ea8530dSChanho Min	  This is the LZ4 algorithm.
16160ea8530dSChanho Min
16170ea8530dSChanho Minconfig CRYPTO_LZ4HC
16180ea8530dSChanho Min	tristate "LZ4HC compression algorithm"
16190ea8530dSChanho Min	select CRYPTO_ALGAPI
162091d53d96SGiovanni Cabiddu	select CRYPTO_ACOMP2
16210ea8530dSChanho Min	select LZ4HC_COMPRESS
16220ea8530dSChanho Min	select LZ4_DECOMPRESS
16230ea8530dSChanho Min	help
16240ea8530dSChanho Min	  This is the LZ4 high compression mode algorithm.
16250ea8530dSChanho Min
162617f0f4a4SNeil Hormancomment "Random Number Generation"
162717f0f4a4SNeil Horman
162817f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
162917f0f4a4SNeil Horman	tristate "Pseudo Random Number Generation for Cryptographic modules"
163017f0f4a4SNeil Horman	select CRYPTO_AES
163117f0f4a4SNeil Horman	select CRYPTO_RNG
163217f0f4a4SNeil Horman	help
163317f0f4a4SNeil Horman	  This option enables the generic pseudo random number generator
163417f0f4a4SNeil Horman	  for cryptographic modules.  Uses the Algorithm specified in
16357dd607e8SJiri Kosina	  ANSI X9.31 A.2.4. Note that this option must be enabled if
16367dd607e8SJiri Kosina	  CRYPTO_FIPS is selected
163717f0f4a4SNeil Horman
1638f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU
1639419090c6SStephan Mueller	tristate "NIST SP800-90A DRBG"
1640419090c6SStephan Mueller	help
1641419090c6SStephan Mueller	  NIST SP800-90A compliant DRBG. In the following submenu, one or
1642419090c6SStephan Mueller	  more of the DRBG types must be selected.
1643419090c6SStephan Mueller
1644f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU
1645419090c6SStephan Mueller
1646419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC
1647401e4238SHerbert Xu	bool
1648419090c6SStephan Mueller	default y
1649419090c6SStephan Mueller	select CRYPTO_HMAC
1650826775bbSHerbert Xu	select CRYPTO_SHA256
1651419090c6SStephan Mueller
1652419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH
1653419090c6SStephan Mueller	bool "Enable Hash DRBG"
1654826775bbSHerbert Xu	select CRYPTO_SHA256
1655419090c6SStephan Mueller	help
1656419090c6SStephan Mueller	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
1657419090c6SStephan Mueller
1658419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR
1659419090c6SStephan Mueller	bool "Enable CTR DRBG"
1660419090c6SStephan Mueller	select CRYPTO_AES
166135591285SStephan Mueller	depends on CRYPTO_CTR
1662419090c6SStephan Mueller	help
1663419090c6SStephan Mueller	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
1664419090c6SStephan Mueller
1665f2c89a10SHerbert Xuconfig CRYPTO_DRBG
1666f2c89a10SHerbert Xu	tristate
1667401e4238SHerbert Xu	default CRYPTO_DRBG_MENU
1668f2c89a10SHerbert Xu	select CRYPTO_RNG
1669bb5530e4SStephan Mueller	select CRYPTO_JITTERENTROPY
1670f2c89a10SHerbert Xu
1671f2c89a10SHerbert Xuendif	# if CRYPTO_DRBG_MENU
1672419090c6SStephan Mueller
1673bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY
1674bb5530e4SStephan Mueller	tristate "Jitterentropy Non-Deterministic Random Number Generator"
16752f313e02SArnd Bergmann	select CRYPTO_RNG
1676bb5530e4SStephan Mueller	help
1677bb5530e4SStephan Mueller	  The Jitterentropy RNG is a noise that is intended
1678bb5530e4SStephan Mueller	  to provide seed to another RNG. The RNG does not
1679bb5530e4SStephan Mueller	  perform any cryptographic whitening of the generated
1680bb5530e4SStephan Mueller	  random numbers. This Jitterentropy RNG registers with
1681bb5530e4SStephan Mueller	  the kernel crypto API and can be used by any caller.
1682bb5530e4SStephan Mueller
168303c8efc1SHerbert Xuconfig CRYPTO_USER_API
168403c8efc1SHerbert Xu	tristate
168503c8efc1SHerbert Xu
1686fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
1687fe869cdbSHerbert Xu	tristate "User-space interface for hash algorithms"
16887451708fSHerbert Xu	depends on NET
1689fe869cdbSHerbert Xu	select CRYPTO_HASH
1690fe869cdbSHerbert Xu	select CRYPTO_USER_API
1691fe869cdbSHerbert Xu	help
1692fe869cdbSHerbert Xu	  This option enables the user-spaces interface for hash
1693fe869cdbSHerbert Xu	  algorithms.
1694fe869cdbSHerbert Xu
16958ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
16968ff59090SHerbert Xu	tristate "User-space interface for symmetric key cipher algorithms"
16977451708fSHerbert Xu	depends on NET
16988ff59090SHerbert Xu	select CRYPTO_BLKCIPHER
16998ff59090SHerbert Xu	select CRYPTO_USER_API
17008ff59090SHerbert Xu	help
17018ff59090SHerbert Xu	  This option enables the user-spaces interface for symmetric
17028ff59090SHerbert Xu	  key cipher algorithms.
17038ff59090SHerbert Xu
17042f375538SStephan Muellerconfig CRYPTO_USER_API_RNG
17052f375538SStephan Mueller	tristate "User-space interface for random number generator algorithms"
17062f375538SStephan Mueller	depends on NET
17072f375538SStephan Mueller	select CRYPTO_RNG
17082f375538SStephan Mueller	select CRYPTO_USER_API
17092f375538SStephan Mueller	help
17102f375538SStephan Mueller	  This option enables the user-spaces interface for random
17112f375538SStephan Mueller	  number generator algorithms.
17122f375538SStephan Mueller
1713b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD
1714b64a2d95SHerbert Xu	tristate "User-space interface for AEAD cipher algorithms"
1715b64a2d95SHerbert Xu	depends on NET
1716b64a2d95SHerbert Xu	select CRYPTO_AEAD
1717b64a2d95SHerbert Xu	select CRYPTO_USER_API
1718b64a2d95SHerbert Xu	help
1719b64a2d95SHerbert Xu	  This option enables the user-spaces interface for AEAD
1720b64a2d95SHerbert Xu	  cipher algorithms.
1721b64a2d95SHerbert Xu
1722ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO
1723ee08997fSDmitry Kasatkin	bool
1724ee08997fSDmitry Kasatkin
17251da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
1726964f3b3bSDavid Howellssource crypto/asymmetric_keys/Kconfig
1727cfc411e7SDavid Howellssource certs/Kconfig
17281da177e4SLinus Torvalds
1729cce9e06dSHerbert Xuendif	# if CRYPTO
1730