xref: /linux/crypto/Kconfig (revision 8af00860c913d5e814f3c10232a0f42e2a964b99)
11da177e4SLinus Torvalds#
2685784aaSDan Williams# Generic algorithms support
3685784aaSDan Williams#
4685784aaSDan Williamsconfig XOR_BLOCKS
5685784aaSDan Williams	tristate
6685784aaSDan Williams
7685784aaSDan Williams#
89bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
99bc89cd8SDan Williams#
109bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
119bc89cd8SDan Williams
129bc89cd8SDan Williams#
131da177e4SLinus Torvalds# Cryptographic API Configuration
141da177e4SLinus Torvalds#
152e290f43SJan Engelhardtmenuconfig CRYPTO
16c3715cb9SSebastian Siewior	tristate "Cryptographic API"
171da177e4SLinus Torvalds	help
181da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
191da177e4SLinus Torvalds
20cce9e06dSHerbert Xuif CRYPTO
21cce9e06dSHerbert Xu
22584fffc8SSebastian Siewiorcomment "Crypto core or helper"
23584fffc8SSebastian Siewior
24ccb778e1SNeil Hormanconfig CRYPTO_FIPS
25ccb778e1SNeil Horman	bool "FIPS 200 compliance"
26e84c5480SChuck Ebbert	depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
27ccb778e1SNeil Horman	help
28ccb778e1SNeil Horman	  This options enables the fips boot option which is
29ccb778e1SNeil Horman	  required if you want to system to operate in a FIPS 200
30ccb778e1SNeil Horman	  certification.  You should say no unless you know what
31e84c5480SChuck Ebbert	  this is.
32ccb778e1SNeil Horman
33cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
34cce9e06dSHerbert Xu	tristate
356a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
36cce9e06dSHerbert Xu	help
37cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
38cce9e06dSHerbert Xu
396a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
406a0fcbb4SHerbert Xu	tristate
416a0fcbb4SHerbert Xu
421ae97820SHerbert Xuconfig CRYPTO_AEAD
431ae97820SHerbert Xu	tristate
446a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
451ae97820SHerbert Xu	select CRYPTO_ALGAPI
461ae97820SHerbert Xu
476a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
486a0fcbb4SHerbert Xu	tristate
496a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
506a0fcbb4SHerbert Xu
515cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER
525cde0af2SHerbert Xu	tristate
536a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
545cde0af2SHerbert Xu	select CRYPTO_ALGAPI
556a0fcbb4SHerbert Xu
566a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2
576a0fcbb4SHerbert Xu	tristate
586a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
596a0fcbb4SHerbert Xu	select CRYPTO_RNG2
600a2e821dSHuang Ying	select CRYPTO_WORKQUEUE
615cde0af2SHerbert Xu
62055bcee3SHerbert Xuconfig CRYPTO_HASH
63055bcee3SHerbert Xu	tristate
646a0fcbb4SHerbert Xu	select CRYPTO_HASH2
65055bcee3SHerbert Xu	select CRYPTO_ALGAPI
66055bcee3SHerbert Xu
676a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
686a0fcbb4SHerbert Xu	tristate
696a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
706a0fcbb4SHerbert Xu
7117f0f4a4SNeil Hormanconfig CRYPTO_RNG
7217f0f4a4SNeil Horman	tristate
736a0fcbb4SHerbert Xu	select CRYPTO_RNG2
7417f0f4a4SNeil Horman	select CRYPTO_ALGAPI
7517f0f4a4SNeil Horman
766a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
776a0fcbb4SHerbert Xu	tristate
786a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
796a0fcbb4SHerbert Xu
80a1d2f095SGeert Uytterhoevenconfig CRYPTO_PCOMP
81a1d2f095SGeert Uytterhoeven	tristate
82bc94e596SHerbert Xu	select CRYPTO_PCOMP2
83bc94e596SHerbert Xu	select CRYPTO_ALGAPI
84bc94e596SHerbert Xu
85bc94e596SHerbert Xuconfig CRYPTO_PCOMP2
86bc94e596SHerbert Xu	tristate
87a1d2f095SGeert Uytterhoeven	select CRYPTO_ALGAPI2
88a1d2f095SGeert Uytterhoeven
892b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
902b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
916a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
922b8c19dbSHerbert Xu	help
932b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
942b8c19dbSHerbert Xu	  cbc(aes).
952b8c19dbSHerbert Xu
966a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
976a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
986a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
996a0fcbb4SHerbert Xu	select CRYPTO_HASH2
1006a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
101bc94e596SHerbert Xu	select CRYPTO_PCOMP2
1026a0fcbb4SHerbert Xu
103326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS
104326a6346SHerbert Xu	bool "Disable run-time self tests"
10500ca28a5SHerbert Xu	default y
10600ca28a5SHerbert Xu	depends on CRYPTO_MANAGER2
1070b767f96SAlexander Shishkin	help
108326a6346SHerbert Xu	  Disable run-time self tests that normally take place at
109326a6346SHerbert Xu	  algorithm registration.
1100b767f96SAlexander Shishkin
111584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL
112584fffc8SSebastian Siewior	tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
113584fffc8SSebastian Siewior	help
114584fffc8SSebastian Siewior	  Efficient table driven implementation of multiplications in the
115584fffc8SSebastian Siewior	  field GF(2^128).  This is needed by some cypher modes. This
116584fffc8SSebastian Siewior	  option will be selected automatically if you select such a
117584fffc8SSebastian Siewior	  cipher mode.  Only select this option by hand if you expect to load
118584fffc8SSebastian Siewior	  an external module that requires these functions.
119584fffc8SSebastian Siewior
120584fffc8SSebastian Siewiorconfig CRYPTO_NULL
121584fffc8SSebastian Siewior	tristate "Null algorithms"
122584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
123584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
124d35d2454SHerbert Xu	select CRYPTO_HASH
125584fffc8SSebastian Siewior	help
126584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
127584fffc8SSebastian Siewior
1285068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
1295068c7a8SSteffen Klassert	tristate "Parallel crypto engine (EXPERIMENTAL)"
1305068c7a8SSteffen Klassert	depends on SMP && EXPERIMENTAL
1315068c7a8SSteffen Klassert	select PADATA
1325068c7a8SSteffen Klassert	select CRYPTO_MANAGER
1335068c7a8SSteffen Klassert	select CRYPTO_AEAD
1345068c7a8SSteffen Klassert	help
1355068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
1365068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
1375068c7a8SSteffen Klassert
13825c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE
13925c38d3fSHuang Ying       tristate
14025c38d3fSHuang Ying
141584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
142584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
143584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
144b8a28251SLoc Ho	select CRYPTO_HASH
145584fffc8SSebastian Siewior	select CRYPTO_MANAGER
146254eff77SHuang Ying	select CRYPTO_WORKQUEUE
147584fffc8SSebastian Siewior	help
148584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
149584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
150584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
151584fffc8SSebastian Siewior
152584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
153584fffc8SSebastian Siewior	tristate "Authenc support"
154584fffc8SSebastian Siewior	select CRYPTO_AEAD
155584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
156584fffc8SSebastian Siewior	select CRYPTO_MANAGER
157584fffc8SSebastian Siewior	select CRYPTO_HASH
158584fffc8SSebastian Siewior	help
159584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
160584fffc8SSebastian Siewior	  This is required for IPSec.
161584fffc8SSebastian Siewior
162584fffc8SSebastian Siewiorconfig CRYPTO_TEST
163584fffc8SSebastian Siewior	tristate "Testing module"
164584fffc8SSebastian Siewior	depends on m
165da7f033dSHerbert Xu	select CRYPTO_MANAGER
166584fffc8SSebastian Siewior	help
167584fffc8SSebastian Siewior	  Quick & dirty crypto test module.
168584fffc8SSebastian Siewior
169584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data"
170584fffc8SSebastian Siewior
171584fffc8SSebastian Siewiorconfig CRYPTO_CCM
172584fffc8SSebastian Siewior	tristate "CCM support"
173584fffc8SSebastian Siewior	select CRYPTO_CTR
174584fffc8SSebastian Siewior	select CRYPTO_AEAD
175584fffc8SSebastian Siewior	help
176584fffc8SSebastian Siewior	  Support for Counter with CBC MAC. Required for IPsec.
177584fffc8SSebastian Siewior
178584fffc8SSebastian Siewiorconfig CRYPTO_GCM
179584fffc8SSebastian Siewior	tristate "GCM/GMAC support"
180584fffc8SSebastian Siewior	select CRYPTO_CTR
181584fffc8SSebastian Siewior	select CRYPTO_AEAD
1829382d97aSHuang Ying	select CRYPTO_GHASH
183584fffc8SSebastian Siewior	help
184584fffc8SSebastian Siewior	  Support for Galois/Counter Mode (GCM) and Galois Message
185584fffc8SSebastian Siewior	  Authentication Code (GMAC). Required for IPSec.
186584fffc8SSebastian Siewior
187584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV
188584fffc8SSebastian Siewior	tristate "Sequence Number IV Generator"
189584fffc8SSebastian Siewior	select CRYPTO_AEAD
190584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
191a0f000ecSHerbert Xu	select CRYPTO_RNG
192584fffc8SSebastian Siewior	help
193584fffc8SSebastian Siewior	  This IV generator generates an IV based on a sequence number by
194584fffc8SSebastian Siewior	  xoring it with a salt.  This algorithm is mainly useful for CTR
195584fffc8SSebastian Siewior
196584fffc8SSebastian Siewiorcomment "Block modes"
197584fffc8SSebastian Siewior
198584fffc8SSebastian Siewiorconfig CRYPTO_CBC
199584fffc8SSebastian Siewior	tristate "CBC support"
200584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
201584fffc8SSebastian Siewior	select CRYPTO_MANAGER
202584fffc8SSebastian Siewior	help
203584fffc8SSebastian Siewior	  CBC: Cipher Block Chaining mode
204584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
205584fffc8SSebastian Siewior
206584fffc8SSebastian Siewiorconfig CRYPTO_CTR
207584fffc8SSebastian Siewior	tristate "CTR support"
208584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
209584fffc8SSebastian Siewior	select CRYPTO_SEQIV
210584fffc8SSebastian Siewior	select CRYPTO_MANAGER
211584fffc8SSebastian Siewior	help
212584fffc8SSebastian Siewior	  CTR: Counter mode
213584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
214584fffc8SSebastian Siewior
215584fffc8SSebastian Siewiorconfig CRYPTO_CTS
216584fffc8SSebastian Siewior	tristate "CTS support"
217584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
218584fffc8SSebastian Siewior	help
219584fffc8SSebastian Siewior	  CTS: Cipher Text Stealing
220584fffc8SSebastian Siewior	  This is the Cipher Text Stealing mode as described by
221584fffc8SSebastian Siewior	  Section 8 of rfc2040 and referenced by rfc3962.
222584fffc8SSebastian Siewior	  (rfc3962 includes errata information in its Appendix A)
223584fffc8SSebastian Siewior	  This mode is required for Kerberos gss mechanism support
224584fffc8SSebastian Siewior	  for AES encryption.
225584fffc8SSebastian Siewior
226584fffc8SSebastian Siewiorconfig CRYPTO_ECB
227584fffc8SSebastian Siewior	tristate "ECB support"
228584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
229584fffc8SSebastian Siewior	select CRYPTO_MANAGER
230584fffc8SSebastian Siewior	help
231584fffc8SSebastian Siewior	  ECB: Electronic CodeBook mode
232584fffc8SSebastian Siewior	  This is the simplest block cipher algorithm.  It simply encrypts
233584fffc8SSebastian Siewior	  the input block by block.
234584fffc8SSebastian Siewior
235584fffc8SSebastian Siewiorconfig CRYPTO_LRW
236584fffc8SSebastian Siewior	tristate "LRW support (EXPERIMENTAL)"
237584fffc8SSebastian Siewior	depends on EXPERIMENTAL
238584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
239584fffc8SSebastian Siewior	select CRYPTO_MANAGER
240584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
241584fffc8SSebastian Siewior	help
242584fffc8SSebastian Siewior	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
243584fffc8SSebastian Siewior	  narrow block cipher mode for dm-crypt.  Use it with cipher
244584fffc8SSebastian Siewior	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
245584fffc8SSebastian Siewior	  The first 128, 192 or 256 bits in the key are used for AES and the
246584fffc8SSebastian Siewior	  rest is used to tie each cipher block to its logical position.
247584fffc8SSebastian Siewior
248584fffc8SSebastian Siewiorconfig CRYPTO_PCBC
249584fffc8SSebastian Siewior	tristate "PCBC support"
250584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
251584fffc8SSebastian Siewior	select CRYPTO_MANAGER
252584fffc8SSebastian Siewior	help
253584fffc8SSebastian Siewior	  PCBC: Propagating Cipher Block Chaining mode
254584fffc8SSebastian Siewior	  This block cipher algorithm is required for RxRPC.
255584fffc8SSebastian Siewior
256584fffc8SSebastian Siewiorconfig CRYPTO_XTS
257584fffc8SSebastian Siewior	tristate "XTS support (EXPERIMENTAL)"
258584fffc8SSebastian Siewior	depends on EXPERIMENTAL
259584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
260584fffc8SSebastian Siewior	select CRYPTO_MANAGER
261584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
262584fffc8SSebastian Siewior	help
263584fffc8SSebastian Siewior	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
264584fffc8SSebastian Siewior	  key size 256, 384 or 512 bits. This implementation currently
265584fffc8SSebastian Siewior	  can't handle a sectorsize which is not a multiple of 16 bytes.
266584fffc8SSebastian Siewior
267584fffc8SSebastian Siewiorcomment "Hash modes"
268584fffc8SSebastian Siewior
2691da177e4SLinus Torvaldsconfig CRYPTO_HMAC
2708425165dSHerbert Xu	tristate "HMAC support"
2710796ae06SHerbert Xu	select CRYPTO_HASH
27243518407SHerbert Xu	select CRYPTO_MANAGER
2731da177e4SLinus Torvalds	help
2741da177e4SLinus Torvalds	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
2751da177e4SLinus Torvalds	  This is required for IPSec.
2761da177e4SLinus Torvalds
277333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC
278333b0d7eSKazunori MIYAZAWA	tristate "XCBC support"
279333b0d7eSKazunori MIYAZAWA	depends on EXPERIMENTAL
280333b0d7eSKazunori MIYAZAWA	select CRYPTO_HASH
281333b0d7eSKazunori MIYAZAWA	select CRYPTO_MANAGER
282333b0d7eSKazunori MIYAZAWA	help
283333b0d7eSKazunori MIYAZAWA	  XCBC: Keyed-Hashing with encryption algorithm
284333b0d7eSKazunori MIYAZAWA		http://www.ietf.org/rfc/rfc3566.txt
285333b0d7eSKazunori MIYAZAWA		http://csrc.nist.gov/encryption/modes/proposedmodes/
286333b0d7eSKazunori MIYAZAWA		 xcbc-mac/xcbc-mac-spec.pdf
287333b0d7eSKazunori MIYAZAWA
288f1939f7cSShane Wangconfig CRYPTO_VMAC
289f1939f7cSShane Wang	tristate "VMAC support"
290f1939f7cSShane Wang	depends on EXPERIMENTAL
291f1939f7cSShane Wang	select CRYPTO_HASH
292f1939f7cSShane Wang	select CRYPTO_MANAGER
293f1939f7cSShane Wang	help
294f1939f7cSShane Wang	  VMAC is a message authentication algorithm designed for
295f1939f7cSShane Wang	  very high speed on 64-bit architectures.
296f1939f7cSShane Wang
297f1939f7cSShane Wang	  See also:
298f1939f7cSShane Wang	  <http://fastcrypto.org/vmac>
299f1939f7cSShane Wang
300584fffc8SSebastian Siewiorcomment "Digest"
301584fffc8SSebastian Siewior
302584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C
303584fffc8SSebastian Siewior	tristate "CRC32c CRC algorithm"
3045773a3e6SHerbert Xu	select CRYPTO_HASH
3051da177e4SLinus Torvalds	help
306584fffc8SSebastian Siewior	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
307584fffc8SSebastian Siewior	  by iSCSI for header and data digests and by others.
30869c35efcSHerbert Xu	  See Castagnoli93.  Module will be crc32c.
3091da177e4SLinus Torvalds
3108cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL
3118cb51ba8SAustin Zhang	tristate "CRC32c INTEL hardware acceleration"
3128cb51ba8SAustin Zhang	depends on X86
3138cb51ba8SAustin Zhang	select CRYPTO_HASH
3148cb51ba8SAustin Zhang	help
3158cb51ba8SAustin Zhang	  In Intel processor with SSE4.2 supported, the processor will
3168cb51ba8SAustin Zhang	  support CRC32C implementation using hardware accelerated CRC32
3178cb51ba8SAustin Zhang	  instruction. This option will create 'crc32c-intel' module,
3188cb51ba8SAustin Zhang	  which will enable any routine to use the CRC32 instruction to
3198cb51ba8SAustin Zhang	  gain performance compared with software implementation.
3208cb51ba8SAustin Zhang	  Module will be crc32c-intel.
3218cb51ba8SAustin Zhang
3222cdc6899SHuang Yingconfig CRYPTO_GHASH
3232cdc6899SHuang Ying	tristate "GHASH digest algorithm"
3242cdc6899SHuang Ying	select CRYPTO_SHASH
3252cdc6899SHuang Ying	select CRYPTO_GF128MUL
3262cdc6899SHuang Ying	help
3272cdc6899SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
3282cdc6899SHuang Ying
3291da177e4SLinus Torvaldsconfig CRYPTO_MD4
3301da177e4SLinus Torvalds	tristate "MD4 digest algorithm"
331808a1763SAdrian-Ken Rueegsegger	select CRYPTO_HASH
3321da177e4SLinus Torvalds	help
3331da177e4SLinus Torvalds	  MD4 message digest algorithm (RFC1320).
3341da177e4SLinus Torvalds
3351da177e4SLinus Torvaldsconfig CRYPTO_MD5
3361da177e4SLinus Torvalds	tristate "MD5 digest algorithm"
33714b75ba7SAdrian-Ken Rueegsegger	select CRYPTO_HASH
3381da177e4SLinus Torvalds	help
3391da177e4SLinus Torvalds	  MD5 message digest algorithm (RFC1321).
3401da177e4SLinus Torvalds
341584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC
342584fffc8SSebastian Siewior	tristate "Michael MIC keyed digest algorithm"
34319e2bf14SAdrian-Ken Rueegsegger	select CRYPTO_HASH
344584fffc8SSebastian Siewior	help
345584fffc8SSebastian Siewior	  Michael MIC is used for message integrity protection in TKIP
346584fffc8SSebastian Siewior	  (IEEE 802.11i). This algorithm is required for TKIP, but it
347584fffc8SSebastian Siewior	  should not be used for other purposes because of the weakness
348584fffc8SSebastian Siewior	  of the algorithm.
349584fffc8SSebastian Siewior
35082798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128
35182798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-128 digest algorithm"
3527c4468bcSHerbert Xu	select CRYPTO_HASH
35382798f90SAdrian-Ken Rueegsegger	help
35482798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 (ISO/IEC 10118-3:2004).
35582798f90SAdrian-Ken Rueegsegger
35682798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35782798f90SAdrian-Ken Rueegsegger	  to be used as a secure replacement for RIPEMD. For other use cases
35882798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 should be used.
35982798f90SAdrian-Ken Rueegsegger
36082798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
3616d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
36282798f90SAdrian-Ken Rueegsegger
36382798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160
36482798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-160 digest algorithm"
365e5835fbaSHerbert Xu	select CRYPTO_HASH
36682798f90SAdrian-Ken Rueegsegger	help
36782798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 (ISO/IEC 10118-3:2004).
36882798f90SAdrian-Ken Rueegsegger
36982798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
37082798f90SAdrian-Ken Rueegsegger	  to be used as a secure replacement for the 128-bit hash functions
371b6d44341SAdrian Bunk	  MD4, MD5 and it's predecessor RIPEMD
372b6d44341SAdrian Bunk	  (not to be confused with RIPEMD-128).
37382798f90SAdrian-Ken Rueegsegger
374b6d44341SAdrian Bunk	  It's speed is comparable to SHA1 and there are no known attacks
375b6d44341SAdrian Bunk	  against RIPEMD-160.
376534fe2c1SAdrian-Ken Rueegsegger
377534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
3786d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
379534fe2c1SAdrian-Ken Rueegsegger
380534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256
381534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-256 digest algorithm"
382d8a5e2e9SHerbert Xu	select CRYPTO_HASH
383534fe2c1SAdrian-Ken Rueegsegger	help
384b6d44341SAdrian Bunk	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
385b6d44341SAdrian Bunk	  256 bit hash. It is intended for applications that require
386b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
387b6d44341SAdrian Bunk	  (than RIPEMD-128).
388534fe2c1SAdrian-Ken Rueegsegger
389534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
3906d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
391534fe2c1SAdrian-Ken Rueegsegger
392534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320
393534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-320 digest algorithm"
3943b8efb4cSHerbert Xu	select CRYPTO_HASH
395534fe2c1SAdrian-Ken Rueegsegger	help
396b6d44341SAdrian Bunk	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
397b6d44341SAdrian Bunk	  320 bit hash. It is intended for applications that require
398b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
399b6d44341SAdrian Bunk	  (than RIPEMD-160).
400534fe2c1SAdrian-Ken Rueegsegger
40182798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
4026d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
40382798f90SAdrian-Ken Rueegsegger
4041da177e4SLinus Torvaldsconfig CRYPTO_SHA1
4051da177e4SLinus Torvalds	tristate "SHA1 digest algorithm"
40654ccb367SAdrian-Ken Rueegsegger	select CRYPTO_HASH
4071da177e4SLinus Torvalds	help
4081da177e4SLinus Torvalds	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
4091da177e4SLinus Torvalds
4101da177e4SLinus Torvaldsconfig CRYPTO_SHA256
411cd12fb90SJonathan Lynch	tristate "SHA224 and SHA256 digest algorithm"
41250e109b5SAdrian-Ken Rueegsegger	select CRYPTO_HASH
4131da177e4SLinus Torvalds	help
4141da177e4SLinus Torvalds	  SHA256 secure hash standard (DFIPS 180-2).
4151da177e4SLinus Torvalds
4161da177e4SLinus Torvalds	  This version of SHA implements a 256 bit hash with 128 bits of
4171da177e4SLinus Torvalds	  security against collision attacks.
4181da177e4SLinus Torvalds
419cd12fb90SJonathan Lynch	  This code also includes SHA-224, a 224 bit hash with 112 bits
420cd12fb90SJonathan Lynch	  of security against collision attacks.
421cd12fb90SJonathan Lynch
4221da177e4SLinus Torvaldsconfig CRYPTO_SHA512
4231da177e4SLinus Torvalds	tristate "SHA384 and SHA512 digest algorithms"
424bd9d20dbSAdrian-Ken Rueegsegger	select CRYPTO_HASH
4251da177e4SLinus Torvalds	help
4261da177e4SLinus Torvalds	  SHA512 secure hash standard (DFIPS 180-2).
4271da177e4SLinus Torvalds
4281da177e4SLinus Torvalds	  This version of SHA implements a 512 bit hash with 256 bits of
4291da177e4SLinus Torvalds	  security against collision attacks.
4301da177e4SLinus Torvalds
4311da177e4SLinus Torvalds	  This code also includes SHA-384, a 384 bit hash with 192 bits
4321da177e4SLinus Torvalds	  of security against collision attacks.
4331da177e4SLinus Torvalds
4341da177e4SLinus Torvaldsconfig CRYPTO_TGR192
4351da177e4SLinus Torvalds	tristate "Tiger digest algorithms"
436f63fbd3dSAdrian-Ken Rueegsegger	select CRYPTO_HASH
4371da177e4SLinus Torvalds	help
4381da177e4SLinus Torvalds	  Tiger hash algorithm 192, 160 and 128-bit hashes
4391da177e4SLinus Torvalds
4401da177e4SLinus Torvalds	  Tiger is a hash function optimized for 64-bit processors while
4411da177e4SLinus Torvalds	  still having decent performance on 32-bit processors.
4421da177e4SLinus Torvalds	  Tiger was developed by Ross Anderson and Eli Biham.
4431da177e4SLinus Torvalds
4441da177e4SLinus Torvalds	  See also:
4451da177e4SLinus Torvalds	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
4461da177e4SLinus Torvalds
447584fffc8SSebastian Siewiorconfig CRYPTO_WP512
448584fffc8SSebastian Siewior	tristate "Whirlpool digest algorithms"
4494946510bSAdrian-Ken Rueegsegger	select CRYPTO_HASH
4501da177e4SLinus Torvalds	help
451584fffc8SSebastian Siewior	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
4521da177e4SLinus Torvalds
453584fffc8SSebastian Siewior	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
454584fffc8SSebastian Siewior	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
4551da177e4SLinus Torvalds
4561da177e4SLinus Torvalds	  See also:
4576d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
4581da177e4SLinus Torvalds
4590e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL
4600e1227d3SHuang Ying	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
461*8af00860SRichard Weinberger	depends on X86 && 64BIT
4620e1227d3SHuang Ying	select CRYPTO_SHASH
4630e1227d3SHuang Ying	select CRYPTO_CRYPTD
4640e1227d3SHuang Ying	help
4650e1227d3SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
4660e1227d3SHuang Ying	  The implementation is accelerated by CLMUL-NI of Intel.
4670e1227d3SHuang Ying
468584fffc8SSebastian Siewiorcomment "Ciphers"
4691da177e4SLinus Torvalds
4701da177e4SLinus Torvaldsconfig CRYPTO_AES
4711da177e4SLinus Torvalds	tristate "AES cipher algorithms"
472cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
4731da177e4SLinus Torvalds	help
4741da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
4751da177e4SLinus Torvalds	  algorithm.
4761da177e4SLinus Torvalds
4771da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
4781da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
4791da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
4801da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
4811da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
4821da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
4831da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
4841da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
4851da177e4SLinus Torvalds
4861da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
4871da177e4SLinus Torvalds
4881da177e4SLinus Torvalds	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
4891da177e4SLinus Torvalds
4901da177e4SLinus Torvaldsconfig CRYPTO_AES_586
4911da177e4SLinus Torvalds	tristate "AES cipher algorithms (i586)"
492cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && !64BIT
493cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
4945157dea8SSebastian Siewior	select CRYPTO_AES
4951da177e4SLinus Torvalds	help
4961da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
4971da177e4SLinus Torvalds	  algorithm.
4981da177e4SLinus Torvalds
4991da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
5001da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
5011da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
5021da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
5031da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
5041da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
5051da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
5061da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
5071da177e4SLinus Torvalds
5081da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
5091da177e4SLinus Torvalds
5101da177e4SLinus Torvalds	  See <http://csrc.nist.gov/encryption/aes/> for more information.
5111da177e4SLinus Torvalds
512a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64
513a2a892a2SAndreas Steinmetz	tristate "AES cipher algorithms (x86_64)"
514cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && 64BIT
515cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
51681190b32SSebastian Siewior	select CRYPTO_AES
517a2a892a2SAndreas Steinmetz	help
518a2a892a2SAndreas Steinmetz	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
519a2a892a2SAndreas Steinmetz	  algorithm.
520a2a892a2SAndreas Steinmetz
521a2a892a2SAndreas Steinmetz	  Rijndael appears to be consistently a very good performer in
522a2a892a2SAndreas Steinmetz	  both hardware and software across a wide range of computing
523a2a892a2SAndreas Steinmetz	  environments regardless of its use in feedback or non-feedback
524a2a892a2SAndreas Steinmetz	  modes. Its key setup time is excellent, and its key agility is
525a2a892a2SAndreas Steinmetz	  good. Rijndael's very low memory requirements make it very well
526a2a892a2SAndreas Steinmetz	  suited for restricted-space environments, in which it also
527a2a892a2SAndreas Steinmetz	  demonstrates excellent performance. Rijndael's operations are
528a2a892a2SAndreas Steinmetz	  among the easiest to defend against power and timing attacks.
529a2a892a2SAndreas Steinmetz
530a2a892a2SAndreas Steinmetz	  The AES specifies three key sizes: 128, 192 and 256 bits
531a2a892a2SAndreas Steinmetz
532a2a892a2SAndreas Steinmetz	  See <http://csrc.nist.gov/encryption/aes/> for more information.
533a2a892a2SAndreas Steinmetz
53454b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL
53554b6a1bdSHuang Ying	tristate "AES cipher algorithms (AES-NI)"
536*8af00860SRichard Weinberger	depends on X86
5370d258efbSMathias Krause	select CRYPTO_AES_X86_64 if 64BIT
5380d258efbSMathias Krause	select CRYPTO_AES_586 if !64BIT
53954b6a1bdSHuang Ying	select CRYPTO_CRYPTD
54054b6a1bdSHuang Ying	select CRYPTO_ALGAPI
54154b6a1bdSHuang Ying	help
54254b6a1bdSHuang Ying	  Use Intel AES-NI instructions for AES algorithm.
54354b6a1bdSHuang Ying
54454b6a1bdSHuang Ying	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
54554b6a1bdSHuang Ying	  algorithm.
54654b6a1bdSHuang Ying
54754b6a1bdSHuang Ying	  Rijndael appears to be consistently a very good performer in
54854b6a1bdSHuang Ying	  both hardware and software across a wide range of computing
54954b6a1bdSHuang Ying	  environments regardless of its use in feedback or non-feedback
55054b6a1bdSHuang Ying	  modes. Its key setup time is excellent, and its key agility is
55154b6a1bdSHuang Ying	  good. Rijndael's very low memory requirements make it very well
55254b6a1bdSHuang Ying	  suited for restricted-space environments, in which it also
55354b6a1bdSHuang Ying	  demonstrates excellent performance. Rijndael's operations are
55454b6a1bdSHuang Ying	  among the easiest to defend against power and timing attacks.
55554b6a1bdSHuang Ying
55654b6a1bdSHuang Ying	  The AES specifies three key sizes: 128, 192 and 256 bits
55754b6a1bdSHuang Ying
55854b6a1bdSHuang Ying	  See <http://csrc.nist.gov/encryption/aes/> for more information.
55954b6a1bdSHuang Ying
5600d258efbSMathias Krause	  In addition to AES cipher algorithm support, the acceleration
5610d258efbSMathias Krause	  for some popular block cipher mode is supported too, including
5620d258efbSMathias Krause	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
5630d258efbSMathias Krause	  acceleration for CTR.
5642cf4ac8bSHuang Ying
5651da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
5661da177e4SLinus Torvalds	tristate "Anubis cipher algorithm"
567cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
5681da177e4SLinus Torvalds	help
5691da177e4SLinus Torvalds	  Anubis cipher algorithm.
5701da177e4SLinus Torvalds
5711da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
5721da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
5731da177e4SLinus Torvalds	  in the NESSIE competition.
5741da177e4SLinus Torvalds
5751da177e4SLinus Torvalds	  See also:
5766d8de74cSJustin P. Mattock	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
5776d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
5781da177e4SLinus Torvalds
579584fffc8SSebastian Siewiorconfig CRYPTO_ARC4
580584fffc8SSebastian Siewior	tristate "ARC4 cipher algorithm"
581e2ee95b8SHye-Shik Chang	select CRYPTO_ALGAPI
582e2ee95b8SHye-Shik Chang	help
583584fffc8SSebastian Siewior	  ARC4 cipher algorithm.
584e2ee95b8SHye-Shik Chang
585584fffc8SSebastian Siewior	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
586584fffc8SSebastian Siewior	  bits in length.  This algorithm is required for driver-based
587584fffc8SSebastian Siewior	  WEP, but it should not be for other purposes because of the
588584fffc8SSebastian Siewior	  weakness of the algorithm.
589584fffc8SSebastian Siewior
590584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
591584fffc8SSebastian Siewior	tristate "Blowfish cipher algorithm"
592584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
593584fffc8SSebastian Siewior	help
594584fffc8SSebastian Siewior	  Blowfish cipher algorithm, by Bruce Schneier.
595584fffc8SSebastian Siewior
596584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
597584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
598584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
599e2ee95b8SHye-Shik Chang
600e2ee95b8SHye-Shik Chang	  See also:
601584fffc8SSebastian Siewior	  <http://www.schneier.com/blowfish.html>
602584fffc8SSebastian Siewior
603584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
604584fffc8SSebastian Siewior	tristate "Camellia cipher algorithms"
605584fffc8SSebastian Siewior	depends on CRYPTO
606584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
607584fffc8SSebastian Siewior	help
608584fffc8SSebastian Siewior	  Camellia cipher algorithms module.
609584fffc8SSebastian Siewior
610584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
611584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
612584fffc8SSebastian Siewior
613584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
614584fffc8SSebastian Siewior
615584fffc8SSebastian Siewior	  See also:
616584fffc8SSebastian Siewior	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
617584fffc8SSebastian Siewior
618584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
619584fffc8SSebastian Siewior	tristate "CAST5 (CAST-128) cipher algorithm"
620584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
621584fffc8SSebastian Siewior	help
622584fffc8SSebastian Siewior	  The CAST5 encryption algorithm (synonymous with CAST-128) is
623584fffc8SSebastian Siewior	  described in RFC2144.
624584fffc8SSebastian Siewior
625584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
626584fffc8SSebastian Siewior	tristate "CAST6 (CAST-256) cipher algorithm"
627584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
628584fffc8SSebastian Siewior	help
629584fffc8SSebastian Siewior	  The CAST6 encryption algorithm (synonymous with CAST-256) is
630584fffc8SSebastian Siewior	  described in RFC2612.
631584fffc8SSebastian Siewior
632584fffc8SSebastian Siewiorconfig CRYPTO_DES
633584fffc8SSebastian Siewior	tristate "DES and Triple DES EDE cipher algorithms"
634584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
635584fffc8SSebastian Siewior	help
636584fffc8SSebastian Siewior	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
637584fffc8SSebastian Siewior
638584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
639584fffc8SSebastian Siewior	tristate "FCrypt cipher algorithm"
640584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
641584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
642584fffc8SSebastian Siewior	help
643584fffc8SSebastian Siewior	  FCrypt algorithm used by RxRPC.
644584fffc8SSebastian Siewior
645584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
646584fffc8SSebastian Siewior	tristate "Khazad cipher algorithm"
647584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
648584fffc8SSebastian Siewior	help
649584fffc8SSebastian Siewior	  Khazad cipher algorithm.
650584fffc8SSebastian Siewior
651584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
652584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
653584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
654584fffc8SSebastian Siewior
655584fffc8SSebastian Siewior	  See also:
6566d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
657e2ee95b8SHye-Shik Chang
6582407d608STan Swee Hengconfig CRYPTO_SALSA20
6592407d608STan Swee Heng	tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
6602407d608STan Swee Heng	depends on EXPERIMENTAL
6612407d608STan Swee Heng	select CRYPTO_BLKCIPHER
6622407d608STan Swee Heng	help
6632407d608STan Swee Heng	  Salsa20 stream cipher algorithm.
6642407d608STan Swee Heng
6652407d608STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
6662407d608STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
6672407d608STan Swee Heng
6682407d608STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
6692407d608STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
6701da177e4SLinus Torvalds
671974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586
672974e4b75STan Swee Heng	tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
673974e4b75STan Swee Heng	depends on (X86 || UML_X86) && !64BIT
674974e4b75STan Swee Heng	depends on EXPERIMENTAL
675974e4b75STan Swee Heng	select CRYPTO_BLKCIPHER
676974e4b75STan Swee Heng	help
677974e4b75STan Swee Heng	  Salsa20 stream cipher algorithm.
678974e4b75STan Swee Heng
679974e4b75STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
680974e4b75STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
681974e4b75STan Swee Heng
682974e4b75STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
683974e4b75STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
684974e4b75STan Swee Heng
6859a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64
6869a7dafbbSTan Swee Heng	tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
6879a7dafbbSTan Swee Heng	depends on (X86 || UML_X86) && 64BIT
6889a7dafbbSTan Swee Heng	depends on EXPERIMENTAL
6899a7dafbbSTan Swee Heng	select CRYPTO_BLKCIPHER
6909a7dafbbSTan Swee Heng	help
6919a7dafbbSTan Swee Heng	  Salsa20 stream cipher algorithm.
6929a7dafbbSTan Swee Heng
6939a7dafbbSTan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
6949a7dafbbSTan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
6959a7dafbbSTan Swee Heng
6969a7dafbbSTan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
6979a7dafbbSTan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
6989a7dafbbSTan Swee Heng
699584fffc8SSebastian Siewiorconfig CRYPTO_SEED
700584fffc8SSebastian Siewior	tristate "SEED cipher algorithm"
701584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
702584fffc8SSebastian Siewior	help
703584fffc8SSebastian Siewior	  SEED cipher algorithm (RFC4269).
704584fffc8SSebastian Siewior
705584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
706584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
707584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
708584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
709584fffc8SSebastian Siewior
710584fffc8SSebastian Siewior	  See also:
711584fffc8SSebastian Siewior	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
712584fffc8SSebastian Siewior
713584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
714584fffc8SSebastian Siewior	tristate "Serpent cipher algorithm"
715584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
716584fffc8SSebastian Siewior	help
717584fffc8SSebastian Siewior	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
718584fffc8SSebastian Siewior
719584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
720584fffc8SSebastian Siewior	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
721584fffc8SSebastian Siewior	  variant of Serpent for compatibility with old kerneli.org code.
722584fffc8SSebastian Siewior
723584fffc8SSebastian Siewior	  See also:
724584fffc8SSebastian Siewior	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
725584fffc8SSebastian Siewior
726584fffc8SSebastian Siewiorconfig CRYPTO_TEA
727584fffc8SSebastian Siewior	tristate "TEA, XTEA and XETA cipher algorithms"
728584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
729584fffc8SSebastian Siewior	help
730584fffc8SSebastian Siewior	  TEA cipher algorithm.
731584fffc8SSebastian Siewior
732584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
733584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
734584fffc8SSebastian Siewior	  little memory.
735584fffc8SSebastian Siewior
736584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
737584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
738584fffc8SSebastian Siewior	  in the TEA algorithm.
739584fffc8SSebastian Siewior
740584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
741584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
742584fffc8SSebastian Siewior
743584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
744584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm"
745584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
746584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
747584fffc8SSebastian Siewior	help
748584fffc8SSebastian Siewior	  Twofish cipher algorithm.
749584fffc8SSebastian Siewior
750584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
751584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
752584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
753584fffc8SSebastian Siewior	  bits.
754584fffc8SSebastian Siewior
755584fffc8SSebastian Siewior	  See also:
756584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
757584fffc8SSebastian Siewior
758584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
759584fffc8SSebastian Siewior	tristate
760584fffc8SSebastian Siewior	help
761584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
762584fffc8SSebastian Siewior	  generic c and the assembler implementations.
763584fffc8SSebastian Siewior
764584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586
765584fffc8SSebastian Siewior	tristate "Twofish cipher algorithms (i586)"
766584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && !64BIT
767584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
768584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
769584fffc8SSebastian Siewior	help
770584fffc8SSebastian Siewior	  Twofish cipher algorithm.
771584fffc8SSebastian Siewior
772584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
773584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
774584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
775584fffc8SSebastian Siewior	  bits.
776584fffc8SSebastian Siewior
777584fffc8SSebastian Siewior	  See also:
778584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
779584fffc8SSebastian Siewior
780584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64
781584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm (x86_64)"
782584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && 64BIT
783584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
784584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
785584fffc8SSebastian Siewior	help
786584fffc8SSebastian Siewior	  Twofish cipher algorithm (x86_64).
787584fffc8SSebastian Siewior
788584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
789584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
790584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
791584fffc8SSebastian Siewior	  bits.
792584fffc8SSebastian Siewior
793584fffc8SSebastian Siewior	  See also:
794584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
795584fffc8SSebastian Siewior
796584fffc8SSebastian Siewiorcomment "Compression"
797584fffc8SSebastian Siewior
7981da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
7991da177e4SLinus Torvalds	tristate "Deflate compression algorithm"
800cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
8011da177e4SLinus Torvalds	select ZLIB_INFLATE
8021da177e4SLinus Torvalds	select ZLIB_DEFLATE
8031da177e4SLinus Torvalds	help
8041da177e4SLinus Torvalds	  This is the Deflate algorithm (RFC1951), specified for use in
8051da177e4SLinus Torvalds	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
8061da177e4SLinus Torvalds
8071da177e4SLinus Torvalds	  You will most probably want this if using IPSec.
8081da177e4SLinus Torvalds
809bf68e65eSGeert Uytterhoevenconfig CRYPTO_ZLIB
810bf68e65eSGeert Uytterhoeven	tristate "Zlib compression algorithm"
811bf68e65eSGeert Uytterhoeven	select CRYPTO_PCOMP
812bf68e65eSGeert Uytterhoeven	select ZLIB_INFLATE
813bf68e65eSGeert Uytterhoeven	select ZLIB_DEFLATE
814bf68e65eSGeert Uytterhoeven	select NLATTR
815bf68e65eSGeert Uytterhoeven	help
816bf68e65eSGeert Uytterhoeven	  This is the zlib algorithm.
817bf68e65eSGeert Uytterhoeven
8180b77abb3SZoltan Sogorconfig CRYPTO_LZO
8190b77abb3SZoltan Sogor	tristate "LZO compression algorithm"
8200b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
8210b77abb3SZoltan Sogor	select LZO_COMPRESS
8220b77abb3SZoltan Sogor	select LZO_DECOMPRESS
8230b77abb3SZoltan Sogor	help
8240b77abb3SZoltan Sogor	  This is the LZO algorithm.
8250b77abb3SZoltan Sogor
82617f0f4a4SNeil Hormancomment "Random Number Generation"
82717f0f4a4SNeil Horman
82817f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
82917f0f4a4SNeil Horman	tristate "Pseudo Random Number Generation for Cryptographic modules"
8304e4ed83bSNeil Horman	default m
83117f0f4a4SNeil Horman	select CRYPTO_AES
83217f0f4a4SNeil Horman	select CRYPTO_RNG
83317f0f4a4SNeil Horman	help
83417f0f4a4SNeil Horman	  This option enables the generic pseudo random number generator
83517f0f4a4SNeil Horman	  for cryptographic modules.  Uses the Algorithm specified in
8367dd607e8SJiri Kosina	  ANSI X9.31 A.2.4. Note that this option must be enabled if
8377dd607e8SJiri Kosina	  CRYPTO_FIPS is selected
83817f0f4a4SNeil Horman
83903c8efc1SHerbert Xuconfig CRYPTO_USER_API
84003c8efc1SHerbert Xu	tristate
84103c8efc1SHerbert Xu
842fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
843fe869cdbSHerbert Xu	tristate "User-space interface for hash algorithms"
8447451708fSHerbert Xu	depends on NET
845fe869cdbSHerbert Xu	select CRYPTO_HASH
846fe869cdbSHerbert Xu	select CRYPTO_USER_API
847fe869cdbSHerbert Xu	help
848fe869cdbSHerbert Xu	  This option enables the user-spaces interface for hash
849fe869cdbSHerbert Xu	  algorithms.
850fe869cdbSHerbert Xu
8518ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
8528ff59090SHerbert Xu	tristate "User-space interface for symmetric key cipher algorithms"
8537451708fSHerbert Xu	depends on NET
8548ff59090SHerbert Xu	select CRYPTO_BLKCIPHER
8558ff59090SHerbert Xu	select CRYPTO_USER_API
8568ff59090SHerbert Xu	help
8578ff59090SHerbert Xu	  This option enables the user-spaces interface for symmetric
8588ff59090SHerbert Xu	  key cipher algorithms.
8598ff59090SHerbert Xu
8601da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
8611da177e4SLinus Torvalds
862cce9e06dSHerbert Xuendif	# if CRYPTO
863