xref: /linux/crypto/Kconfig (revision c12abf346456416ca7f7ba45f363cf92d2480a99)
11da177e4SLinus Torvalds#
2685784aaSDan Williams# Generic algorithms support
3685784aaSDan Williams#
4685784aaSDan Williamsconfig XOR_BLOCKS
5685784aaSDan Williams	tristate
6685784aaSDan Williams
7685784aaSDan Williams#
89bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
99bc89cd8SDan Williams#
109bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
119bc89cd8SDan Williams
129bc89cd8SDan Williams#
131da177e4SLinus Torvalds# Cryptographic API Configuration
141da177e4SLinus Torvalds#
152e290f43SJan Engelhardtmenuconfig CRYPTO
16c3715cb9SSebastian Siewior	tristate "Cryptographic API"
171da177e4SLinus Torvalds	help
181da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
191da177e4SLinus Torvalds
20cce9e06dSHerbert Xuif CRYPTO
21cce9e06dSHerbert Xu
22584fffc8SSebastian Siewiorcomment "Crypto core or helper"
23584fffc8SSebastian Siewior
24ccb778e1SNeil Hormanconfig CRYPTO_FIPS
25ccb778e1SNeil Horman	bool "FIPS 200 compliance"
26f2c89a10SHerbert Xu	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
27002c77a4SJarod Wilson	depends on MODULE_SIG
28ccb778e1SNeil Horman	help
29ccb778e1SNeil Horman	  This options enables the fips boot option which is
30ccb778e1SNeil Horman	  required if you want to system to operate in a FIPS 200
31ccb778e1SNeil Horman	  certification.  You should say no unless you know what
32e84c5480SChuck Ebbert	  this is.
33ccb778e1SNeil Horman
34cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
35cce9e06dSHerbert Xu	tristate
366a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
37cce9e06dSHerbert Xu	help
38cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
39cce9e06dSHerbert Xu
406a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
416a0fcbb4SHerbert Xu	tristate
426a0fcbb4SHerbert Xu
431ae97820SHerbert Xuconfig CRYPTO_AEAD
441ae97820SHerbert Xu	tristate
456a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
461ae97820SHerbert Xu	select CRYPTO_ALGAPI
471ae97820SHerbert Xu
486a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
496a0fcbb4SHerbert Xu	tristate
506a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
51149a3971SHerbert Xu	select CRYPTO_NULL2
52149a3971SHerbert Xu	select CRYPTO_RNG2
536a0fcbb4SHerbert Xu
545cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER
555cde0af2SHerbert Xu	tristate
566a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
575cde0af2SHerbert Xu	select CRYPTO_ALGAPI
586a0fcbb4SHerbert Xu
596a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2
606a0fcbb4SHerbert Xu	tristate
616a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
626a0fcbb4SHerbert Xu	select CRYPTO_RNG2
630a2e821dSHuang Ying	select CRYPTO_WORKQUEUE
645cde0af2SHerbert Xu
65055bcee3SHerbert Xuconfig CRYPTO_HASH
66055bcee3SHerbert Xu	tristate
676a0fcbb4SHerbert Xu	select CRYPTO_HASH2
68055bcee3SHerbert Xu	select CRYPTO_ALGAPI
69055bcee3SHerbert Xu
706a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
716a0fcbb4SHerbert Xu	tristate
726a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
736a0fcbb4SHerbert Xu
7417f0f4a4SNeil Hormanconfig CRYPTO_RNG
7517f0f4a4SNeil Horman	tristate
766a0fcbb4SHerbert Xu	select CRYPTO_RNG2
7717f0f4a4SNeil Horman	select CRYPTO_ALGAPI
7817f0f4a4SNeil Horman
796a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
806a0fcbb4SHerbert Xu	tristate
816a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
826a0fcbb4SHerbert Xu
83401e4238SHerbert Xuconfig CRYPTO_RNG_DEFAULT
84401e4238SHerbert Xu	tristate
85401e4238SHerbert Xu	select CRYPTO_DRBG_MENU
86401e4238SHerbert Xu
873c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER2
883c339ab8STadeusz Struk	tristate
893c339ab8STadeusz Struk	select CRYPTO_ALGAPI2
903c339ab8STadeusz Struk
913c339ab8STadeusz Strukconfig CRYPTO_AKCIPHER
923c339ab8STadeusz Struk	tristate
933c339ab8STadeusz Struk	select CRYPTO_AKCIPHER2
943c339ab8STadeusz Struk	select CRYPTO_ALGAPI
953c339ab8STadeusz Struk
964e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP2
974e5f2c40SSalvatore Benedetto	tristate
984e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI2
994e5f2c40SSalvatore Benedetto
1004e5f2c40SSalvatore Benedettoconfig CRYPTO_KPP
1014e5f2c40SSalvatore Benedetto	tristate
1024e5f2c40SSalvatore Benedetto	select CRYPTO_ALGAPI
1034e5f2c40SSalvatore Benedetto	select CRYPTO_KPP2
1044e5f2c40SSalvatore Benedetto
105cfc2bb32STadeusz Strukconfig CRYPTO_RSA
106cfc2bb32STadeusz Struk	tristate "RSA algorithm"
107425e0172STadeusz Struk	select CRYPTO_AKCIPHER
10858446fefSTadeusz Struk	select CRYPTO_MANAGER
109cfc2bb32STadeusz Struk	select MPILIB
110cfc2bb32STadeusz Struk	select ASN1
111cfc2bb32STadeusz Struk	help
112cfc2bb32STadeusz Struk	  Generic implementation of the RSA public key algorithm.
113cfc2bb32STadeusz Struk
114802c7f1cSSalvatore Benedettoconfig CRYPTO_DH
115802c7f1cSSalvatore Benedetto	tristate "Diffie-Hellman algorithm"
116802c7f1cSSalvatore Benedetto	select CRYPTO_KPP
117802c7f1cSSalvatore Benedetto	select MPILIB
118802c7f1cSSalvatore Benedetto	help
119802c7f1cSSalvatore Benedetto	  Generic implementation of the Diffie-Hellman algorithm.
120802c7f1cSSalvatore Benedetto
1213c4b2390SSalvatore Benedettoconfig CRYPTO_ECDH
1223c4b2390SSalvatore Benedetto	tristate "ECDH algorithm"
1233c4b2390SSalvatore Benedetto	select CRYTPO_KPP
1243c4b2390SSalvatore Benedetto	help
1253c4b2390SSalvatore Benedetto	  Generic implementation of the ECDH algorithm
126802c7f1cSSalvatore Benedetto
1272b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
1282b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
1296a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
1302b8c19dbSHerbert Xu	help
1312b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
1322b8c19dbSHerbert Xu	  cbc(aes).
1332b8c19dbSHerbert Xu
1346a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
1356a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
1366a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
1376a0fcbb4SHerbert Xu	select CRYPTO_HASH2
1386a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
139946cc463STadeusz Struk	select CRYPTO_AKCIPHER2
1404e5f2c40SSalvatore Benedetto	select CRYPTO_KPP2
1416a0fcbb4SHerbert Xu
142a38f7907SSteffen Klassertconfig CRYPTO_USER
143a38f7907SSteffen Klassert	tristate "Userspace cryptographic algorithm configuration"
1445db017aaSHerbert Xu	depends on NET
145a38f7907SSteffen Klassert	select CRYPTO_MANAGER
146a38f7907SSteffen Klassert	help
147d19978f5SValdis.Kletnieks@vt.edu	  Userspace configuration for cryptographic instantiations such as
148a38f7907SSteffen Klassert	  cbc(aes).
149a38f7907SSteffen Klassert
150326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS
151326a6346SHerbert Xu	bool "Disable run-time self tests"
15200ca28a5SHerbert Xu	default y
15300ca28a5SHerbert Xu	depends on CRYPTO_MANAGER2
1540b767f96SAlexander Shishkin	help
155326a6346SHerbert Xu	  Disable run-time self tests that normally take place at
156326a6346SHerbert Xu	  algorithm registration.
1570b767f96SAlexander Shishkin
158584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL
15908c70fc3SJussi Kivilinna	tristate "GF(2^128) multiplication functions"
160584fffc8SSebastian Siewior	help
161584fffc8SSebastian Siewior	  Efficient table driven implementation of multiplications in the
162584fffc8SSebastian Siewior	  field GF(2^128).  This is needed by some cypher modes. This
163584fffc8SSebastian Siewior	  option will be selected automatically if you select such a
164584fffc8SSebastian Siewior	  cipher mode.  Only select this option by hand if you expect to load
165584fffc8SSebastian Siewior	  an external module that requires these functions.
166584fffc8SSebastian Siewior
167584fffc8SSebastian Siewiorconfig CRYPTO_NULL
168584fffc8SSebastian Siewior	tristate "Null algorithms"
169149a3971SHerbert Xu	select CRYPTO_NULL2
170584fffc8SSebastian Siewior	help
171584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
172584fffc8SSebastian Siewior
173149a3971SHerbert Xuconfig CRYPTO_NULL2
174dd43c4e9SHerbert Xu	tristate
175149a3971SHerbert Xu	select CRYPTO_ALGAPI2
176149a3971SHerbert Xu	select CRYPTO_BLKCIPHER2
177149a3971SHerbert Xu	select CRYPTO_HASH2
178149a3971SHerbert Xu
1795068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
1803b4afaf2SKees Cook	tristate "Parallel crypto engine"
1813b4afaf2SKees Cook	depends on SMP
1825068c7a8SSteffen Klassert	select PADATA
1835068c7a8SSteffen Klassert	select CRYPTO_MANAGER
1845068c7a8SSteffen Klassert	select CRYPTO_AEAD
1855068c7a8SSteffen Klassert	help
1865068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
1875068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
1885068c7a8SSteffen Klassert
18925c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE
19025c38d3fSHuang Ying       tristate
19125c38d3fSHuang Ying
192584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
193584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
194584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
195b8a28251SLoc Ho	select CRYPTO_HASH
196584fffc8SSebastian Siewior	select CRYPTO_MANAGER
197254eff77SHuang Ying	select CRYPTO_WORKQUEUE
198584fffc8SSebastian Siewior	help
199584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
200584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
201584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
202584fffc8SSebastian Siewior
2031e65b81aSTim Chenconfig CRYPTO_MCRYPTD
2041e65b81aSTim Chen	tristate "Software async multi-buffer crypto daemon"
2051e65b81aSTim Chen	select CRYPTO_BLKCIPHER
2061e65b81aSTim Chen	select CRYPTO_HASH
2071e65b81aSTim Chen	select CRYPTO_MANAGER
2081e65b81aSTim Chen	select CRYPTO_WORKQUEUE
2091e65b81aSTim Chen	help
2101e65b81aSTim Chen	  This is a generic software asynchronous crypto daemon that
2111e65b81aSTim Chen	  provides the kernel thread to assist multi-buffer crypto
2121e65b81aSTim Chen	  algorithms for submitting jobs and flushing jobs in multi-buffer
2131e65b81aSTim Chen	  crypto algorithms.  Multi-buffer crypto algorithms are executed
2141e65b81aSTim Chen	  in the context of this kernel thread and drivers can post
2150e56673bSTed Percival	  their crypto request asynchronously to be processed by this daemon.
2161e65b81aSTim Chen
217584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
218584fffc8SSebastian Siewior	tristate "Authenc support"
219584fffc8SSebastian Siewior	select CRYPTO_AEAD
220584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
221584fffc8SSebastian Siewior	select CRYPTO_MANAGER
222584fffc8SSebastian Siewior	select CRYPTO_HASH
223e94c6a7aSHerbert Xu	select CRYPTO_NULL
224584fffc8SSebastian Siewior	help
225584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
226584fffc8SSebastian Siewior	  This is required for IPSec.
227584fffc8SSebastian Siewior
228584fffc8SSebastian Siewiorconfig CRYPTO_TEST
229584fffc8SSebastian Siewior	tristate "Testing module"
230584fffc8SSebastian Siewior	depends on m
231da7f033dSHerbert Xu	select CRYPTO_MANAGER
232584fffc8SSebastian Siewior	help
233584fffc8SSebastian Siewior	  Quick & dirty crypto test module.
234584fffc8SSebastian Siewior
235a62b01cdSArd Biesheuvelconfig CRYPTO_ABLK_HELPER
236ffaf9156SJussi Kivilinna	tristate
237ffaf9156SJussi Kivilinna	select CRYPTO_CRYPTD
238ffaf9156SJussi Kivilinna
239596d8750SJussi Kivilinnaconfig CRYPTO_GLUE_HELPER_X86
240596d8750SJussi Kivilinna	tristate
241596d8750SJussi Kivilinna	depends on X86
242596d8750SJussi Kivilinna	select CRYPTO_ALGAPI
243596d8750SJussi Kivilinna
244735d37b5SBaolin Wangconfig CRYPTO_ENGINE
245735d37b5SBaolin Wang	tristate
246735d37b5SBaolin Wang
247584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data"
248584fffc8SSebastian Siewior
249584fffc8SSebastian Siewiorconfig CRYPTO_CCM
250584fffc8SSebastian Siewior	tristate "CCM support"
251584fffc8SSebastian Siewior	select CRYPTO_CTR
252584fffc8SSebastian Siewior	select CRYPTO_AEAD
253584fffc8SSebastian Siewior	help
254584fffc8SSebastian Siewior	  Support for Counter with CBC MAC. Required for IPsec.
255584fffc8SSebastian Siewior
256584fffc8SSebastian Siewiorconfig CRYPTO_GCM
257584fffc8SSebastian Siewior	tristate "GCM/GMAC support"
258584fffc8SSebastian Siewior	select CRYPTO_CTR
259584fffc8SSebastian Siewior	select CRYPTO_AEAD
2609382d97aSHuang Ying	select CRYPTO_GHASH
2619489667dSJussi Kivilinna	select CRYPTO_NULL
262584fffc8SSebastian Siewior	help
263584fffc8SSebastian Siewior	  Support for Galois/Counter Mode (GCM) and Galois Message
264584fffc8SSebastian Siewior	  Authentication Code (GMAC). Required for IPSec.
265584fffc8SSebastian Siewior
26671ebc4d1SMartin Williconfig CRYPTO_CHACHA20POLY1305
26771ebc4d1SMartin Willi	tristate "ChaCha20-Poly1305 AEAD support"
26871ebc4d1SMartin Willi	select CRYPTO_CHACHA20
26971ebc4d1SMartin Willi	select CRYPTO_POLY1305
27071ebc4d1SMartin Willi	select CRYPTO_AEAD
27171ebc4d1SMartin Willi	help
27271ebc4d1SMartin Willi	  ChaCha20-Poly1305 AEAD support, RFC7539.
27371ebc4d1SMartin Willi
27471ebc4d1SMartin Willi	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
27571ebc4d1SMartin Willi	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
27671ebc4d1SMartin Willi	  IETF protocols.
27771ebc4d1SMartin Willi
278584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV
279584fffc8SSebastian Siewior	tristate "Sequence Number IV Generator"
280584fffc8SSebastian Siewior	select CRYPTO_AEAD
281584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
282856e3f40SHerbert Xu	select CRYPTO_NULL
283401e4238SHerbert Xu	select CRYPTO_RNG_DEFAULT
284584fffc8SSebastian Siewior	help
285584fffc8SSebastian Siewior	  This IV generator generates an IV based on a sequence number by
286584fffc8SSebastian Siewior	  xoring it with a salt.  This algorithm is mainly useful for CTR
287584fffc8SSebastian Siewior
288a10f554fSHerbert Xuconfig CRYPTO_ECHAINIV
289a10f554fSHerbert Xu	tristate "Encrypted Chain IV Generator"
290a10f554fSHerbert Xu	select CRYPTO_AEAD
291a10f554fSHerbert Xu	select CRYPTO_NULL
292401e4238SHerbert Xu	select CRYPTO_RNG_DEFAULT
2933491244cSHerbert Xu	default m
294a10f554fSHerbert Xu	help
295a10f554fSHerbert Xu	  This IV generator generates an IV based on the encryption of
296a10f554fSHerbert Xu	  a sequence number xored with a salt.  This is the default
297a10f554fSHerbert Xu	  algorithm for CBC.
298a10f554fSHerbert Xu
299584fffc8SSebastian Siewiorcomment "Block modes"
300584fffc8SSebastian Siewior
301584fffc8SSebastian Siewiorconfig CRYPTO_CBC
302584fffc8SSebastian Siewior	tristate "CBC support"
303584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
304584fffc8SSebastian Siewior	select CRYPTO_MANAGER
305584fffc8SSebastian Siewior	help
306584fffc8SSebastian Siewior	  CBC: Cipher Block Chaining mode
307584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
308584fffc8SSebastian Siewior
309584fffc8SSebastian Siewiorconfig CRYPTO_CTR
310584fffc8SSebastian Siewior	tristate "CTR support"
311584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
312584fffc8SSebastian Siewior	select CRYPTO_SEQIV
313584fffc8SSebastian Siewior	select CRYPTO_MANAGER
314584fffc8SSebastian Siewior	help
315584fffc8SSebastian Siewior	  CTR: Counter mode
316584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
317584fffc8SSebastian Siewior
318584fffc8SSebastian Siewiorconfig CRYPTO_CTS
319584fffc8SSebastian Siewior	tristate "CTS support"
320584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
321584fffc8SSebastian Siewior	help
322584fffc8SSebastian Siewior	  CTS: Cipher Text Stealing
323584fffc8SSebastian Siewior	  This is the Cipher Text Stealing mode as described by
324584fffc8SSebastian Siewior	  Section 8 of rfc2040 and referenced by rfc3962.
325584fffc8SSebastian Siewior	  (rfc3962 includes errata information in its Appendix A)
326584fffc8SSebastian Siewior	  This mode is required for Kerberos gss mechanism support
327584fffc8SSebastian Siewior	  for AES encryption.
328584fffc8SSebastian Siewior
329584fffc8SSebastian Siewiorconfig CRYPTO_ECB
330584fffc8SSebastian Siewior	tristate "ECB support"
331584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
332584fffc8SSebastian Siewior	select CRYPTO_MANAGER
333584fffc8SSebastian Siewior	help
334584fffc8SSebastian Siewior	  ECB: Electronic CodeBook mode
335584fffc8SSebastian Siewior	  This is the simplest block cipher algorithm.  It simply encrypts
336584fffc8SSebastian Siewior	  the input block by block.
337584fffc8SSebastian Siewior
338584fffc8SSebastian Siewiorconfig CRYPTO_LRW
3392470a2b2SJussi Kivilinna	tristate "LRW support"
340584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
341584fffc8SSebastian Siewior	select CRYPTO_MANAGER
342584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
343584fffc8SSebastian Siewior	help
344584fffc8SSebastian Siewior	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
345584fffc8SSebastian Siewior	  narrow block cipher mode for dm-crypt.  Use it with cipher
346584fffc8SSebastian Siewior	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
347584fffc8SSebastian Siewior	  The first 128, 192 or 256 bits in the key are used for AES and the
348584fffc8SSebastian Siewior	  rest is used to tie each cipher block to its logical position.
349584fffc8SSebastian Siewior
350584fffc8SSebastian Siewiorconfig CRYPTO_PCBC
351584fffc8SSebastian Siewior	tristate "PCBC support"
352584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
353584fffc8SSebastian Siewior	select CRYPTO_MANAGER
354584fffc8SSebastian Siewior	help
355584fffc8SSebastian Siewior	  PCBC: Propagating Cipher Block Chaining mode
356584fffc8SSebastian Siewior	  This block cipher algorithm is required for RxRPC.
357584fffc8SSebastian Siewior
358584fffc8SSebastian Siewiorconfig CRYPTO_XTS
3595bcf8e6dSJussi Kivilinna	tristate "XTS support"
360584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
361584fffc8SSebastian Siewior	select CRYPTO_MANAGER
362584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
363584fffc8SSebastian Siewior	help
364584fffc8SSebastian Siewior	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
365584fffc8SSebastian Siewior	  key size 256, 384 or 512 bits. This implementation currently
366584fffc8SSebastian Siewior	  can't handle a sectorsize which is not a multiple of 16 bytes.
367584fffc8SSebastian Siewior
3681c49678eSStephan Muellerconfig CRYPTO_KEYWRAP
3691c49678eSStephan Mueller	tristate "Key wrapping support"
3701c49678eSStephan Mueller	select CRYPTO_BLKCIPHER
3711c49678eSStephan Mueller	help
3721c49678eSStephan Mueller	  Support for key wrapping (NIST SP800-38F / RFC3394) without
3731c49678eSStephan Mueller	  padding.
3741c49678eSStephan Mueller
375584fffc8SSebastian Siewiorcomment "Hash modes"
376584fffc8SSebastian Siewior
37793b5e86aSJussi Kivilinnaconfig CRYPTO_CMAC
37893b5e86aSJussi Kivilinna	tristate "CMAC support"
37993b5e86aSJussi Kivilinna	select CRYPTO_HASH
38093b5e86aSJussi Kivilinna	select CRYPTO_MANAGER
38193b5e86aSJussi Kivilinna	help
38293b5e86aSJussi Kivilinna	  Cipher-based Message Authentication Code (CMAC) specified by
38393b5e86aSJussi Kivilinna	  The National Institute of Standards and Technology (NIST).
38493b5e86aSJussi Kivilinna
38593b5e86aSJussi Kivilinna	  https://tools.ietf.org/html/rfc4493
38693b5e86aSJussi Kivilinna	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
38793b5e86aSJussi Kivilinna
3881da177e4SLinus Torvaldsconfig CRYPTO_HMAC
3898425165dSHerbert Xu	tristate "HMAC support"
3900796ae06SHerbert Xu	select CRYPTO_HASH
39143518407SHerbert Xu	select CRYPTO_MANAGER
3921da177e4SLinus Torvalds	help
3931da177e4SLinus Torvalds	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
3941da177e4SLinus Torvalds	  This is required for IPSec.
3951da177e4SLinus Torvalds
396333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC
397333b0d7eSKazunori MIYAZAWA	tristate "XCBC support"
398333b0d7eSKazunori MIYAZAWA	select CRYPTO_HASH
399333b0d7eSKazunori MIYAZAWA	select CRYPTO_MANAGER
400333b0d7eSKazunori MIYAZAWA	help
401333b0d7eSKazunori MIYAZAWA	  XCBC: Keyed-Hashing with encryption algorithm
402333b0d7eSKazunori MIYAZAWA		http://www.ietf.org/rfc/rfc3566.txt
403333b0d7eSKazunori MIYAZAWA		http://csrc.nist.gov/encryption/modes/proposedmodes/
404333b0d7eSKazunori MIYAZAWA		 xcbc-mac/xcbc-mac-spec.pdf
405333b0d7eSKazunori MIYAZAWA
406f1939f7cSShane Wangconfig CRYPTO_VMAC
407f1939f7cSShane Wang	tristate "VMAC support"
408f1939f7cSShane Wang	select CRYPTO_HASH
409f1939f7cSShane Wang	select CRYPTO_MANAGER
410f1939f7cSShane Wang	help
411f1939f7cSShane Wang	  VMAC is a message authentication algorithm designed for
412f1939f7cSShane Wang	  very high speed on 64-bit architectures.
413f1939f7cSShane Wang
414f1939f7cSShane Wang	  See also:
415f1939f7cSShane Wang	  <http://fastcrypto.org/vmac>
416f1939f7cSShane Wang
417584fffc8SSebastian Siewiorcomment "Digest"
418584fffc8SSebastian Siewior
419584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C
420584fffc8SSebastian Siewior	tristate "CRC32c CRC algorithm"
4215773a3e6SHerbert Xu	select CRYPTO_HASH
4226a0962b2SDarrick J. Wong	select CRC32
4231da177e4SLinus Torvalds	help
424584fffc8SSebastian Siewior	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
425584fffc8SSebastian Siewior	  by iSCSI for header and data digests and by others.
42669c35efcSHerbert Xu	  See Castagnoli93.  Module will be crc32c.
4271da177e4SLinus Torvalds
4288cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL
4298cb51ba8SAustin Zhang	tristate "CRC32c INTEL hardware acceleration"
4308cb51ba8SAustin Zhang	depends on X86
4318cb51ba8SAustin Zhang	select CRYPTO_HASH
4328cb51ba8SAustin Zhang	help
4338cb51ba8SAustin Zhang	  In Intel processor with SSE4.2 supported, the processor will
4348cb51ba8SAustin Zhang	  support CRC32C implementation using hardware accelerated CRC32
4358cb51ba8SAustin Zhang	  instruction. This option will create 'crc32c-intel' module,
4368cb51ba8SAustin Zhang	  which will enable any routine to use the CRC32 instruction to
4378cb51ba8SAustin Zhang	  gain performance compared with software implementation.
4388cb51ba8SAustin Zhang	  Module will be crc32c-intel.
4398cb51ba8SAustin Zhang
4406dd7a82cSAnton Blanchardconfig CRYPT_CRC32C_VPMSUM
4416dd7a82cSAnton Blanchard	tristate "CRC32c CRC algorithm (powerpc64)"
442*c12abf34SMichael Ellerman	depends on PPC64 && ALTIVEC
4436dd7a82cSAnton Blanchard	select CRYPTO_HASH
4446dd7a82cSAnton Blanchard	select CRC32
4456dd7a82cSAnton Blanchard	help
4466dd7a82cSAnton Blanchard	  CRC32c algorithm implemented using vector polynomial multiply-sum
4476dd7a82cSAnton Blanchard	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
4486dd7a82cSAnton Blanchard	  and newer processors for improved performance.
4496dd7a82cSAnton Blanchard
4506dd7a82cSAnton Blanchard
451442a7c40SDavid S. Millerconfig CRYPTO_CRC32C_SPARC64
452442a7c40SDavid S. Miller	tristate "CRC32c CRC algorithm (SPARC64)"
453442a7c40SDavid S. Miller	depends on SPARC64
454442a7c40SDavid S. Miller	select CRYPTO_HASH
455442a7c40SDavid S. Miller	select CRC32
456442a7c40SDavid S. Miller	help
457442a7c40SDavid S. Miller	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
458442a7c40SDavid S. Miller	  when available.
459442a7c40SDavid S. Miller
46078c37d19SAlexander Boykoconfig CRYPTO_CRC32
46178c37d19SAlexander Boyko	tristate "CRC32 CRC algorithm"
46278c37d19SAlexander Boyko	select CRYPTO_HASH
46378c37d19SAlexander Boyko	select CRC32
46478c37d19SAlexander Boyko	help
46578c37d19SAlexander Boyko	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
46678c37d19SAlexander Boyko	  Shash crypto api wrappers to crc32_le function.
46778c37d19SAlexander Boyko
46878c37d19SAlexander Boykoconfig CRYPTO_CRC32_PCLMUL
46978c37d19SAlexander Boyko	tristate "CRC32 PCLMULQDQ hardware acceleration"
47078c37d19SAlexander Boyko	depends on X86
47178c37d19SAlexander Boyko	select CRYPTO_HASH
47278c37d19SAlexander Boyko	select CRC32
47378c37d19SAlexander Boyko	help
47478c37d19SAlexander Boyko	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
47578c37d19SAlexander Boyko	  and PCLMULQDQ supported, the processor will support
47678c37d19SAlexander Boyko	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
47778c37d19SAlexander Boyko	  instruction. This option will create 'crc32-plcmul' module,
47878c37d19SAlexander Boyko	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
47978c37d19SAlexander Boyko	  and gain better performance as compared with the table implementation.
48078c37d19SAlexander Boyko
48168411521SHerbert Xuconfig CRYPTO_CRCT10DIF
48268411521SHerbert Xu	tristate "CRCT10DIF algorithm"
48368411521SHerbert Xu	select CRYPTO_HASH
48468411521SHerbert Xu	help
48568411521SHerbert Xu	  CRC T10 Data Integrity Field computation is being cast as
48668411521SHerbert Xu	  a crypto transform.  This allows for faster crc t10 diff
48768411521SHerbert Xu	  transforms to be used if they are available.
48868411521SHerbert Xu
48968411521SHerbert Xuconfig CRYPTO_CRCT10DIF_PCLMUL
49068411521SHerbert Xu	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
49168411521SHerbert Xu	depends on X86 && 64BIT && CRC_T10DIF
49268411521SHerbert Xu	select CRYPTO_HASH
49368411521SHerbert Xu	help
49468411521SHerbert Xu	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
49568411521SHerbert Xu	  CRC T10 DIF PCLMULQDQ computation can be hardware
49668411521SHerbert Xu	  accelerated PCLMULQDQ instruction. This option will create
49768411521SHerbert Xu	  'crct10dif-plcmul' module, which is faster when computing the
49868411521SHerbert Xu	  crct10dif checksum as compared with the generic table implementation.
49968411521SHerbert Xu
5002cdc6899SHuang Yingconfig CRYPTO_GHASH
5012cdc6899SHuang Ying	tristate "GHASH digest algorithm"
5022cdc6899SHuang Ying	select CRYPTO_GF128MUL
503578c60fbSArnd Bergmann	select CRYPTO_HASH
5042cdc6899SHuang Ying	help
5052cdc6899SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
5062cdc6899SHuang Ying
507f979e014SMartin Williconfig CRYPTO_POLY1305
508f979e014SMartin Willi	tristate "Poly1305 authenticator algorithm"
509578c60fbSArnd Bergmann	select CRYPTO_HASH
510f979e014SMartin Willi	help
511f979e014SMartin Willi	  Poly1305 authenticator algorithm, RFC7539.
512f979e014SMartin Willi
513f979e014SMartin Willi	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
514f979e014SMartin Willi	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
515f979e014SMartin Willi	  in IETF protocols. This is the portable C implementation of Poly1305.
516f979e014SMartin Willi
517c70f4abeSMartin Williconfig CRYPTO_POLY1305_X86_64
518b1ccc8f4SMartin Willi	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
519c70f4abeSMartin Willi	depends on X86 && 64BIT
520c70f4abeSMartin Willi	select CRYPTO_POLY1305
521c70f4abeSMartin Willi	help
522c70f4abeSMartin Willi	  Poly1305 authenticator algorithm, RFC7539.
523c70f4abeSMartin Willi
524c70f4abeSMartin Willi	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
525c70f4abeSMartin Willi	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
526c70f4abeSMartin Willi	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
527c70f4abeSMartin Willi	  instructions.
528c70f4abeSMartin Willi
5291da177e4SLinus Torvaldsconfig CRYPTO_MD4
5301da177e4SLinus Torvalds	tristate "MD4 digest algorithm"
531808a1763SAdrian-Ken Rueegsegger	select CRYPTO_HASH
5321da177e4SLinus Torvalds	help
5331da177e4SLinus Torvalds	  MD4 message digest algorithm (RFC1320).
5341da177e4SLinus Torvalds
5351da177e4SLinus Torvaldsconfig CRYPTO_MD5
5361da177e4SLinus Torvalds	tristate "MD5 digest algorithm"
53714b75ba7SAdrian-Ken Rueegsegger	select CRYPTO_HASH
5381da177e4SLinus Torvalds	help
5391da177e4SLinus Torvalds	  MD5 message digest algorithm (RFC1321).
5401da177e4SLinus Torvalds
541d69e75deSAaro Koskinenconfig CRYPTO_MD5_OCTEON
542d69e75deSAaro Koskinen	tristate "MD5 digest algorithm (OCTEON)"
543d69e75deSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
544d69e75deSAaro Koskinen	select CRYPTO_MD5
545d69e75deSAaro Koskinen	select CRYPTO_HASH
546d69e75deSAaro Koskinen	help
547d69e75deSAaro Koskinen	  MD5 message digest algorithm (RFC1321) implemented
548d69e75deSAaro Koskinen	  using OCTEON crypto instructions, when available.
549d69e75deSAaro Koskinen
550e8e59953SMarkus Stockhausenconfig CRYPTO_MD5_PPC
551e8e59953SMarkus Stockhausen	tristate "MD5 digest algorithm (PPC)"
552e8e59953SMarkus Stockhausen	depends on PPC
553e8e59953SMarkus Stockhausen	select CRYPTO_HASH
554e8e59953SMarkus Stockhausen	help
555e8e59953SMarkus Stockhausen	  MD5 message digest algorithm (RFC1321) implemented
556e8e59953SMarkus Stockhausen	  in PPC assembler.
557e8e59953SMarkus Stockhausen
558fa4dfedcSDavid S. Millerconfig CRYPTO_MD5_SPARC64
559fa4dfedcSDavid S. Miller	tristate "MD5 digest algorithm (SPARC64)"
560fa4dfedcSDavid S. Miller	depends on SPARC64
561fa4dfedcSDavid S. Miller	select CRYPTO_MD5
562fa4dfedcSDavid S. Miller	select CRYPTO_HASH
563fa4dfedcSDavid S. Miller	help
564fa4dfedcSDavid S. Miller	  MD5 message digest algorithm (RFC1321) implemented
565fa4dfedcSDavid S. Miller	  using sparc64 crypto instructions, when available.
566fa4dfedcSDavid S. Miller
567584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC
568584fffc8SSebastian Siewior	tristate "Michael MIC keyed digest algorithm"
56919e2bf14SAdrian-Ken Rueegsegger	select CRYPTO_HASH
570584fffc8SSebastian Siewior	help
571584fffc8SSebastian Siewior	  Michael MIC is used for message integrity protection in TKIP
572584fffc8SSebastian Siewior	  (IEEE 802.11i). This algorithm is required for TKIP, but it
573584fffc8SSebastian Siewior	  should not be used for other purposes because of the weakness
574584fffc8SSebastian Siewior	  of the algorithm.
575584fffc8SSebastian Siewior
57682798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128
57782798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-128 digest algorithm"
5787c4468bcSHerbert Xu	select CRYPTO_HASH
57982798f90SAdrian-Ken Rueegsegger	help
58082798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 (ISO/IEC 10118-3:2004).
58182798f90SAdrian-Ken Rueegsegger
58282798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
58335ed4b35SMichael Witten	  be used as a secure replacement for RIPEMD. For other use cases,
58482798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 should be used.
58582798f90SAdrian-Ken Rueegsegger
58682798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
5876d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
58882798f90SAdrian-Ken Rueegsegger
58982798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160
59082798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-160 digest algorithm"
591e5835fbaSHerbert Xu	select CRYPTO_HASH
59282798f90SAdrian-Ken Rueegsegger	help
59382798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 (ISO/IEC 10118-3:2004).
59482798f90SAdrian-Ken Rueegsegger
59582798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
59682798f90SAdrian-Ken Rueegsegger	  to be used as a secure replacement for the 128-bit hash functions
597b6d44341SAdrian Bunk	  MD4, MD5 and it's predecessor RIPEMD
598b6d44341SAdrian Bunk	  (not to be confused with RIPEMD-128).
59982798f90SAdrian-Ken Rueegsegger
600b6d44341SAdrian Bunk	  It's speed is comparable to SHA1 and there are no known attacks
601b6d44341SAdrian Bunk	  against RIPEMD-160.
602534fe2c1SAdrian-Ken Rueegsegger
603534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6046d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
605534fe2c1SAdrian-Ken Rueegsegger
606534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256
607534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-256 digest algorithm"
608d8a5e2e9SHerbert Xu	select CRYPTO_HASH
609534fe2c1SAdrian-Ken Rueegsegger	help
610b6d44341SAdrian Bunk	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
611b6d44341SAdrian Bunk	  256 bit hash. It is intended for applications that require
612b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
613b6d44341SAdrian Bunk	  (than RIPEMD-128).
614534fe2c1SAdrian-Ken Rueegsegger
615534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6166d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
617534fe2c1SAdrian-Ken Rueegsegger
618534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320
619534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-320 digest algorithm"
6203b8efb4cSHerbert Xu	select CRYPTO_HASH
621534fe2c1SAdrian-Ken Rueegsegger	help
622b6d44341SAdrian Bunk	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
623b6d44341SAdrian Bunk	  320 bit hash. It is intended for applications that require
624b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
625b6d44341SAdrian Bunk	  (than RIPEMD-160).
626534fe2c1SAdrian-Ken Rueegsegger
62782798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6286d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
62982798f90SAdrian-Ken Rueegsegger
6301da177e4SLinus Torvaldsconfig CRYPTO_SHA1
6311da177e4SLinus Torvalds	tristate "SHA1 digest algorithm"
63254ccb367SAdrian-Ken Rueegsegger	select CRYPTO_HASH
6331da177e4SLinus Torvalds	help
6341da177e4SLinus Torvalds	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
6351da177e4SLinus Torvalds
63666be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3
637e38b6b7fStim	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
63866be8951SMathias Krause	depends on X86 && 64BIT
63966be8951SMathias Krause	select CRYPTO_SHA1
64066be8951SMathias Krause	select CRYPTO_HASH
64166be8951SMathias Krause	help
64266be8951SMathias Krause	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
64366be8951SMathias Krause	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
644e38b6b7fStim	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
645e38b6b7fStim	  when available.
64666be8951SMathias Krause
6478275d1aaSTim Chenconfig CRYPTO_SHA256_SSSE3
648e38b6b7fStim	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
6498275d1aaSTim Chen	depends on X86 && 64BIT
6508275d1aaSTim Chen	select CRYPTO_SHA256
6518275d1aaSTim Chen	select CRYPTO_HASH
6528275d1aaSTim Chen	help
6538275d1aaSTim Chen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
6548275d1aaSTim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
6558275d1aaSTim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
656e38b6b7fStim	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
657e38b6b7fStim	  Instructions) when available.
6588275d1aaSTim Chen
65987de4579STim Chenconfig CRYPTO_SHA512_SSSE3
66087de4579STim Chen	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
66187de4579STim Chen	depends on X86 && 64BIT
66287de4579STim Chen	select CRYPTO_SHA512
66387de4579STim Chen	select CRYPTO_HASH
66487de4579STim Chen	help
66587de4579STim Chen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
66687de4579STim Chen	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
66787de4579STim Chen	  Extensions version 1 (AVX1), or Advanced Vector Extensions
66887de4579STim Chen	  version 2 (AVX2) instructions, when available.
66987de4579STim Chen
670efdb6f6eSAaro Koskinenconfig CRYPTO_SHA1_OCTEON
671efdb6f6eSAaro Koskinen	tristate "SHA1 digest algorithm (OCTEON)"
672efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
673efdb6f6eSAaro Koskinen	select CRYPTO_SHA1
674efdb6f6eSAaro Koskinen	select CRYPTO_HASH
675efdb6f6eSAaro Koskinen	help
676efdb6f6eSAaro Koskinen	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
677efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
678efdb6f6eSAaro Koskinen
6794ff28d4cSDavid S. Millerconfig CRYPTO_SHA1_SPARC64
6804ff28d4cSDavid S. Miller	tristate "SHA1 digest algorithm (SPARC64)"
6814ff28d4cSDavid S. Miller	depends on SPARC64
6824ff28d4cSDavid S. Miller	select CRYPTO_SHA1
6834ff28d4cSDavid S. Miller	select CRYPTO_HASH
6844ff28d4cSDavid S. Miller	help
6854ff28d4cSDavid S. Miller	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
6864ff28d4cSDavid S. Miller	  using sparc64 crypto instructions, when available.
6874ff28d4cSDavid S. Miller
688323a6bf1SMichael Ellermanconfig CRYPTO_SHA1_PPC
689323a6bf1SMichael Ellerman	tristate "SHA1 digest algorithm (powerpc)"
690323a6bf1SMichael Ellerman	depends on PPC
691323a6bf1SMichael Ellerman	help
692323a6bf1SMichael Ellerman	  This is the powerpc hardware accelerated implementation of the
693323a6bf1SMichael Ellerman	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
694323a6bf1SMichael Ellerman
695d9850fc5SMarkus Stockhausenconfig CRYPTO_SHA1_PPC_SPE
696d9850fc5SMarkus Stockhausen	tristate "SHA1 digest algorithm (PPC SPE)"
697d9850fc5SMarkus Stockhausen	depends on PPC && SPE
698d9850fc5SMarkus Stockhausen	help
699d9850fc5SMarkus Stockhausen	  SHA-1 secure hash standard (DFIPS 180-4) implemented
700d9850fc5SMarkus Stockhausen	  using powerpc SPE SIMD instruction set.
701d9850fc5SMarkus Stockhausen
7021e65b81aSTim Chenconfig CRYPTO_SHA1_MB
7031e65b81aSTim Chen	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
7041e65b81aSTim Chen	depends on X86 && 64BIT
7051e65b81aSTim Chen	select CRYPTO_SHA1
7061e65b81aSTim Chen	select CRYPTO_HASH
7071e65b81aSTim Chen	select CRYPTO_MCRYPTD
7081e65b81aSTim Chen	help
7091e65b81aSTim Chen	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
7101e65b81aSTim Chen	  using multi-buffer technique.  This algorithm computes on
7111e65b81aSTim Chen	  multiple data lanes concurrently with SIMD instructions for
7121e65b81aSTim Chen	  better throughput.  It should not be enabled by default but
7131e65b81aSTim Chen	  used when there is significant amount of work to keep the keep
7141e65b81aSTim Chen	  the data lanes filled to get performance benefit.  If the data
7151e65b81aSTim Chen	  lanes remain unfilled, a flush operation will be initiated to
7161e65b81aSTim Chen	  process the crypto jobs, adding a slight latency.
7171e65b81aSTim Chen
7189be7e244SMegha Deyconfig CRYPTO_SHA256_MB
7199be7e244SMegha Dey	tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
7209be7e244SMegha Dey	depends on X86 && 64BIT
7219be7e244SMegha Dey	select CRYPTO_SHA256
7229be7e244SMegha Dey	select CRYPTO_HASH
7239be7e244SMegha Dey	select CRYPTO_MCRYPTD
7249be7e244SMegha Dey	help
7259be7e244SMegha Dey	  SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
7269be7e244SMegha Dey	  using multi-buffer technique.  This algorithm computes on
7279be7e244SMegha Dey	  multiple data lanes concurrently with SIMD instructions for
7289be7e244SMegha Dey	  better throughput.  It should not be enabled by default but
7299be7e244SMegha Dey	  used when there is significant amount of work to keep the keep
7309be7e244SMegha Dey	  the data lanes filled to get performance benefit.  If the data
7319be7e244SMegha Dey	  lanes remain unfilled, a flush operation will be initiated to
7329be7e244SMegha Dey	  process the crypto jobs, adding a slight latency.
7339be7e244SMegha Dey
734026bb8aaSMegha Deyconfig CRYPTO_SHA512_MB
735026bb8aaSMegha Dey        tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
736026bb8aaSMegha Dey        depends on X86 && 64BIT
737026bb8aaSMegha Dey        select CRYPTO_SHA512
738026bb8aaSMegha Dey        select CRYPTO_HASH
739026bb8aaSMegha Dey        select CRYPTO_MCRYPTD
740026bb8aaSMegha Dey        help
741026bb8aaSMegha Dey          SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
742026bb8aaSMegha Dey          using multi-buffer technique.  This algorithm computes on
743026bb8aaSMegha Dey          multiple data lanes concurrently with SIMD instructions for
744026bb8aaSMegha Dey          better throughput.  It should not be enabled by default but
745026bb8aaSMegha Dey          used when there is significant amount of work to keep the keep
746026bb8aaSMegha Dey          the data lanes filled to get performance benefit.  If the data
747026bb8aaSMegha Dey          lanes remain unfilled, a flush operation will be initiated to
748026bb8aaSMegha Dey          process the crypto jobs, adding a slight latency.
749026bb8aaSMegha Dey
7501da177e4SLinus Torvaldsconfig CRYPTO_SHA256
751cd12fb90SJonathan Lynch	tristate "SHA224 and SHA256 digest algorithm"
75250e109b5SAdrian-Ken Rueegsegger	select CRYPTO_HASH
7531da177e4SLinus Torvalds	help
7541da177e4SLinus Torvalds	  SHA256 secure hash standard (DFIPS 180-2).
7551da177e4SLinus Torvalds
7561da177e4SLinus Torvalds	  This version of SHA implements a 256 bit hash with 128 bits of
7571da177e4SLinus Torvalds	  security against collision attacks.
7581da177e4SLinus Torvalds
759cd12fb90SJonathan Lynch	  This code also includes SHA-224, a 224 bit hash with 112 bits
760cd12fb90SJonathan Lynch	  of security against collision attacks.
761cd12fb90SJonathan Lynch
7622ecc1e95SMarkus Stockhausenconfig CRYPTO_SHA256_PPC_SPE
7632ecc1e95SMarkus Stockhausen	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
7642ecc1e95SMarkus Stockhausen	depends on PPC && SPE
7652ecc1e95SMarkus Stockhausen	select CRYPTO_SHA256
7662ecc1e95SMarkus Stockhausen	select CRYPTO_HASH
7672ecc1e95SMarkus Stockhausen	help
7682ecc1e95SMarkus Stockhausen	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
7692ecc1e95SMarkus Stockhausen	  implemented using powerpc SPE SIMD instruction set.
7702ecc1e95SMarkus Stockhausen
771efdb6f6eSAaro Koskinenconfig CRYPTO_SHA256_OCTEON
772efdb6f6eSAaro Koskinen	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
773efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
774efdb6f6eSAaro Koskinen	select CRYPTO_SHA256
775efdb6f6eSAaro Koskinen	select CRYPTO_HASH
776efdb6f6eSAaro Koskinen	help
777efdb6f6eSAaro Koskinen	  SHA-256 secure hash standard (DFIPS 180-2) implemented
778efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
779efdb6f6eSAaro Koskinen
78086c93b24SDavid S. Millerconfig CRYPTO_SHA256_SPARC64
78186c93b24SDavid S. Miller	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
78286c93b24SDavid S. Miller	depends on SPARC64
78386c93b24SDavid S. Miller	select CRYPTO_SHA256
78486c93b24SDavid S. Miller	select CRYPTO_HASH
78586c93b24SDavid S. Miller	help
78686c93b24SDavid S. Miller	  SHA-256 secure hash standard (DFIPS 180-2) implemented
78786c93b24SDavid S. Miller	  using sparc64 crypto instructions, when available.
78886c93b24SDavid S. Miller
7891da177e4SLinus Torvaldsconfig CRYPTO_SHA512
7901da177e4SLinus Torvalds	tristate "SHA384 and SHA512 digest algorithms"
791bd9d20dbSAdrian-Ken Rueegsegger	select CRYPTO_HASH
7921da177e4SLinus Torvalds	help
7931da177e4SLinus Torvalds	  SHA512 secure hash standard (DFIPS 180-2).
7941da177e4SLinus Torvalds
7951da177e4SLinus Torvalds	  This version of SHA implements a 512 bit hash with 256 bits of
7961da177e4SLinus Torvalds	  security against collision attacks.
7971da177e4SLinus Torvalds
7981da177e4SLinus Torvalds	  This code also includes SHA-384, a 384 bit hash with 192 bits
7991da177e4SLinus Torvalds	  of security against collision attacks.
8001da177e4SLinus Torvalds
801efdb6f6eSAaro Koskinenconfig CRYPTO_SHA512_OCTEON
802efdb6f6eSAaro Koskinen	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
803efdb6f6eSAaro Koskinen	depends on CPU_CAVIUM_OCTEON
804efdb6f6eSAaro Koskinen	select CRYPTO_SHA512
805efdb6f6eSAaro Koskinen	select CRYPTO_HASH
806efdb6f6eSAaro Koskinen	help
807efdb6f6eSAaro Koskinen	  SHA-512 secure hash standard (DFIPS 180-2) implemented
808efdb6f6eSAaro Koskinen	  using OCTEON crypto instructions, when available.
809efdb6f6eSAaro Koskinen
810775e0c69SDavid S. Millerconfig CRYPTO_SHA512_SPARC64
811775e0c69SDavid S. Miller	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
812775e0c69SDavid S. Miller	depends on SPARC64
813775e0c69SDavid S. Miller	select CRYPTO_SHA512
814775e0c69SDavid S. Miller	select CRYPTO_HASH
815775e0c69SDavid S. Miller	help
816775e0c69SDavid S. Miller	  SHA-512 secure hash standard (DFIPS 180-2) implemented
817775e0c69SDavid S. Miller	  using sparc64 crypto instructions, when available.
818775e0c69SDavid S. Miller
81953964b9eSJeff Garzikconfig CRYPTO_SHA3
82053964b9eSJeff Garzik	tristate "SHA3 digest algorithm"
82153964b9eSJeff Garzik	select CRYPTO_HASH
82253964b9eSJeff Garzik	help
82353964b9eSJeff Garzik	  SHA-3 secure hash standard (DFIPS 202). It's based on
82453964b9eSJeff Garzik	  cryptographic sponge function family called Keccak.
82553964b9eSJeff Garzik
82653964b9eSJeff Garzik	  References:
82753964b9eSJeff Garzik	  http://keccak.noekeon.org/
82853964b9eSJeff Garzik
8291da177e4SLinus Torvaldsconfig CRYPTO_TGR192
8301da177e4SLinus Torvalds	tristate "Tiger digest algorithms"
831f63fbd3dSAdrian-Ken Rueegsegger	select CRYPTO_HASH
8321da177e4SLinus Torvalds	help
8331da177e4SLinus Torvalds	  Tiger hash algorithm 192, 160 and 128-bit hashes
8341da177e4SLinus Torvalds
8351da177e4SLinus Torvalds	  Tiger is a hash function optimized for 64-bit processors while
8361da177e4SLinus Torvalds	  still having decent performance on 32-bit processors.
8371da177e4SLinus Torvalds	  Tiger was developed by Ross Anderson and Eli Biham.
8381da177e4SLinus Torvalds
8391da177e4SLinus Torvalds	  See also:
8401da177e4SLinus Torvalds	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
8411da177e4SLinus Torvalds
842584fffc8SSebastian Siewiorconfig CRYPTO_WP512
843584fffc8SSebastian Siewior	tristate "Whirlpool digest algorithms"
8444946510bSAdrian-Ken Rueegsegger	select CRYPTO_HASH
8451da177e4SLinus Torvalds	help
846584fffc8SSebastian Siewior	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
8471da177e4SLinus Torvalds
848584fffc8SSebastian Siewior	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
849584fffc8SSebastian Siewior	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
8501da177e4SLinus Torvalds
8511da177e4SLinus Torvalds	  See also:
8526d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
8531da177e4SLinus Torvalds
8540e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL
8550e1227d3SHuang Ying	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8568af00860SRichard Weinberger	depends on X86 && 64BIT
8570e1227d3SHuang Ying	select CRYPTO_CRYPTD
8580e1227d3SHuang Ying	help
8590e1227d3SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
8600e1227d3SHuang Ying	  The implementation is accelerated by CLMUL-NI of Intel.
8610e1227d3SHuang Ying
862584fffc8SSebastian Siewiorcomment "Ciphers"
8631da177e4SLinus Torvalds
8641da177e4SLinus Torvaldsconfig CRYPTO_AES
8651da177e4SLinus Torvalds	tristate "AES cipher algorithms"
866cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
8671da177e4SLinus Torvalds	help
8681da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
8691da177e4SLinus Torvalds	  algorithm.
8701da177e4SLinus Torvalds
8711da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
8721da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
8731da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
8741da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
8751da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
8761da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
8771da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
8781da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
8791da177e4SLinus Torvalds
8801da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
8811da177e4SLinus Torvalds
8821da177e4SLinus Torvalds	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
8831da177e4SLinus Torvalds
8841da177e4SLinus Torvaldsconfig CRYPTO_AES_586
8851da177e4SLinus Torvalds	tristate "AES cipher algorithms (i586)"
886cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && !64BIT
887cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
8885157dea8SSebastian Siewior	select CRYPTO_AES
8891da177e4SLinus Torvalds	help
8901da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
8911da177e4SLinus Torvalds	  algorithm.
8921da177e4SLinus Torvalds
8931da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
8941da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
8951da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
8961da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
8971da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
8981da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
8991da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
9001da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
9011da177e4SLinus Torvalds
9021da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
9031da177e4SLinus Torvalds
9041da177e4SLinus Torvalds	  See <http://csrc.nist.gov/encryption/aes/> for more information.
9051da177e4SLinus Torvalds
906a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64
907a2a892a2SAndreas Steinmetz	tristate "AES cipher algorithms (x86_64)"
908cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && 64BIT
909cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
91081190b32SSebastian Siewior	select CRYPTO_AES
911a2a892a2SAndreas Steinmetz	help
912a2a892a2SAndreas Steinmetz	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
913a2a892a2SAndreas Steinmetz	  algorithm.
914a2a892a2SAndreas Steinmetz
915a2a892a2SAndreas Steinmetz	  Rijndael appears to be consistently a very good performer in
916a2a892a2SAndreas Steinmetz	  both hardware and software across a wide range of computing
917a2a892a2SAndreas Steinmetz	  environments regardless of its use in feedback or non-feedback
918a2a892a2SAndreas Steinmetz	  modes. Its key setup time is excellent, and its key agility is
919a2a892a2SAndreas Steinmetz	  good. Rijndael's very low memory requirements make it very well
920a2a892a2SAndreas Steinmetz	  suited for restricted-space environments, in which it also
921a2a892a2SAndreas Steinmetz	  demonstrates excellent performance. Rijndael's operations are
922a2a892a2SAndreas Steinmetz	  among the easiest to defend against power and timing attacks.
923a2a892a2SAndreas Steinmetz
924a2a892a2SAndreas Steinmetz	  The AES specifies three key sizes: 128, 192 and 256 bits
925a2a892a2SAndreas Steinmetz
926a2a892a2SAndreas Steinmetz	  See <http://csrc.nist.gov/encryption/aes/> for more information.
927a2a892a2SAndreas Steinmetz
92854b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL
92954b6a1bdSHuang Ying	tristate "AES cipher algorithms (AES-NI)"
9308af00860SRichard Weinberger	depends on X86
9310d258efbSMathias Krause	select CRYPTO_AES_X86_64 if 64BIT
9320d258efbSMathias Krause	select CRYPTO_AES_586 if !64BIT
93354b6a1bdSHuang Ying	select CRYPTO_CRYPTD
934801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
93554b6a1bdSHuang Ying	select CRYPTO_ALGAPI
9367643a11aSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86 if 64BIT
937023af608SJussi Kivilinna	select CRYPTO_LRW
938023af608SJussi Kivilinna	select CRYPTO_XTS
93954b6a1bdSHuang Ying	help
94054b6a1bdSHuang Ying	  Use Intel AES-NI instructions for AES algorithm.
94154b6a1bdSHuang Ying
94254b6a1bdSHuang Ying	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
94354b6a1bdSHuang Ying	  algorithm.
94454b6a1bdSHuang Ying
94554b6a1bdSHuang Ying	  Rijndael appears to be consistently a very good performer in
94654b6a1bdSHuang Ying	  both hardware and software across a wide range of computing
94754b6a1bdSHuang Ying	  environments regardless of its use in feedback or non-feedback
94854b6a1bdSHuang Ying	  modes. Its key setup time is excellent, and its key agility is
94954b6a1bdSHuang Ying	  good. Rijndael's very low memory requirements make it very well
95054b6a1bdSHuang Ying	  suited for restricted-space environments, in which it also
95154b6a1bdSHuang Ying	  demonstrates excellent performance. Rijndael's operations are
95254b6a1bdSHuang Ying	  among the easiest to defend against power and timing attacks.
95354b6a1bdSHuang Ying
95454b6a1bdSHuang Ying	  The AES specifies three key sizes: 128, 192 and 256 bits
95554b6a1bdSHuang Ying
95654b6a1bdSHuang Ying	  See <http://csrc.nist.gov/encryption/aes/> for more information.
95754b6a1bdSHuang Ying
9580d258efbSMathias Krause	  In addition to AES cipher algorithm support, the acceleration
9590d258efbSMathias Krause	  for some popular block cipher mode is supported too, including
9600d258efbSMathias Krause	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
9610d258efbSMathias Krause	  acceleration for CTR.
9622cf4ac8bSHuang Ying
9639bf4852dSDavid S. Millerconfig CRYPTO_AES_SPARC64
9649bf4852dSDavid S. Miller	tristate "AES cipher algorithms (SPARC64)"
9659bf4852dSDavid S. Miller	depends on SPARC64
9669bf4852dSDavid S. Miller	select CRYPTO_CRYPTD
9679bf4852dSDavid S. Miller	select CRYPTO_ALGAPI
9689bf4852dSDavid S. Miller	help
9699bf4852dSDavid S. Miller	  Use SPARC64 crypto opcodes for AES algorithm.
9709bf4852dSDavid S. Miller
9719bf4852dSDavid S. Miller	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
9729bf4852dSDavid S. Miller	  algorithm.
9739bf4852dSDavid S. Miller
9749bf4852dSDavid S. Miller	  Rijndael appears to be consistently a very good performer in
9759bf4852dSDavid S. Miller	  both hardware and software across a wide range of computing
9769bf4852dSDavid S. Miller	  environments regardless of its use in feedback or non-feedback
9779bf4852dSDavid S. Miller	  modes. Its key setup time is excellent, and its key agility is
9789bf4852dSDavid S. Miller	  good. Rijndael's very low memory requirements make it very well
9799bf4852dSDavid S. Miller	  suited for restricted-space environments, in which it also
9809bf4852dSDavid S. Miller	  demonstrates excellent performance. Rijndael's operations are
9819bf4852dSDavid S. Miller	  among the easiest to defend against power and timing attacks.
9829bf4852dSDavid S. Miller
9839bf4852dSDavid S. Miller	  The AES specifies three key sizes: 128, 192 and 256 bits
9849bf4852dSDavid S. Miller
9859bf4852dSDavid S. Miller	  See <http://csrc.nist.gov/encryption/aes/> for more information.
9869bf4852dSDavid S. Miller
9879bf4852dSDavid S. Miller	  In addition to AES cipher algorithm support, the acceleration
9889bf4852dSDavid S. Miller	  for some popular block cipher mode is supported too, including
9899bf4852dSDavid S. Miller	  ECB and CBC.
9909bf4852dSDavid S. Miller
991504c6143SMarkus Stockhausenconfig CRYPTO_AES_PPC_SPE
992504c6143SMarkus Stockhausen	tristate "AES cipher algorithms (PPC SPE)"
993504c6143SMarkus Stockhausen	depends on PPC && SPE
994504c6143SMarkus Stockhausen	help
995504c6143SMarkus Stockhausen	  AES cipher algorithms (FIPS-197). Additionally the acceleration
996504c6143SMarkus Stockhausen	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
997504c6143SMarkus Stockhausen	  This module should only be used for low power (router) devices
998504c6143SMarkus Stockhausen	  without hardware AES acceleration (e.g. caam crypto). It reduces the
999504c6143SMarkus Stockhausen	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
1000504c6143SMarkus Stockhausen	  timining attacks. Nevertheless it might be not as secure as other
1001504c6143SMarkus Stockhausen	  architecture specific assembler implementations that work on 1KB
1002504c6143SMarkus Stockhausen	  tables or 256 bytes S-boxes.
1003504c6143SMarkus Stockhausen
10041da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
10051da177e4SLinus Torvalds	tristate "Anubis cipher algorithm"
1006cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
10071da177e4SLinus Torvalds	help
10081da177e4SLinus Torvalds	  Anubis cipher algorithm.
10091da177e4SLinus Torvalds
10101da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
10111da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
10121da177e4SLinus Torvalds	  in the NESSIE competition.
10131da177e4SLinus Torvalds
10141da177e4SLinus Torvalds	  See also:
10156d8de74cSJustin P. Mattock	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
10166d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
10171da177e4SLinus Torvalds
1018584fffc8SSebastian Siewiorconfig CRYPTO_ARC4
1019584fffc8SSebastian Siewior	tristate "ARC4 cipher algorithm"
1020b9b0f080SSebastian Andrzej Siewior	select CRYPTO_BLKCIPHER
1021e2ee95b8SHye-Shik Chang	help
1022584fffc8SSebastian Siewior	  ARC4 cipher algorithm.
1023e2ee95b8SHye-Shik Chang
1024584fffc8SSebastian Siewior	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
1025584fffc8SSebastian Siewior	  bits in length.  This algorithm is required for driver-based
1026584fffc8SSebastian Siewior	  WEP, but it should not be for other purposes because of the
1027584fffc8SSebastian Siewior	  weakness of the algorithm.
1028584fffc8SSebastian Siewior
1029584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
1030584fffc8SSebastian Siewior	tristate "Blowfish cipher algorithm"
1031584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
103252ba867cSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
1033584fffc8SSebastian Siewior	help
1034584fffc8SSebastian Siewior	  Blowfish cipher algorithm, by Bruce Schneier.
1035584fffc8SSebastian Siewior
1036584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
1037584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
1038584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
1039e2ee95b8SHye-Shik Chang
1040e2ee95b8SHye-Shik Chang	  See also:
1041584fffc8SSebastian Siewior	  <http://www.schneier.com/blowfish.html>
1042584fffc8SSebastian Siewior
104352ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON
104452ba867cSJussi Kivilinna	tristate
104552ba867cSJussi Kivilinna	help
104652ba867cSJussi Kivilinna	  Common parts of the Blowfish cipher algorithm shared by the
104752ba867cSJussi Kivilinna	  generic c and the assembler implementations.
104852ba867cSJussi Kivilinna
104952ba867cSJussi Kivilinna	  See also:
105052ba867cSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
105152ba867cSJussi Kivilinna
105264b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64
105364b94ceaSJussi Kivilinna	tristate "Blowfish cipher algorithm (x86_64)"
1054f21a7c19SAl Viro	depends on X86 && 64BIT
105564b94ceaSJussi Kivilinna	select CRYPTO_ALGAPI
105664b94ceaSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
105764b94ceaSJussi Kivilinna	help
105864b94ceaSJussi Kivilinna	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
105964b94ceaSJussi Kivilinna
106064b94ceaSJussi Kivilinna	  This is a variable key length cipher which can use keys from 32
106164b94ceaSJussi Kivilinna	  bits to 448 bits in length.  It's fast, simple and specifically
106264b94ceaSJussi Kivilinna	  designed for use on "large microprocessors".
106364b94ceaSJussi Kivilinna
106464b94ceaSJussi Kivilinna	  See also:
106564b94ceaSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
106664b94ceaSJussi Kivilinna
1067584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
1068584fffc8SSebastian Siewior	tristate "Camellia cipher algorithms"
1069584fffc8SSebastian Siewior	depends on CRYPTO
1070584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1071584fffc8SSebastian Siewior	help
1072584fffc8SSebastian Siewior	  Camellia cipher algorithms module.
1073584fffc8SSebastian Siewior
1074584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
1075584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
1076584fffc8SSebastian Siewior
1077584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1078584fffc8SSebastian Siewior
1079584fffc8SSebastian Siewior	  See also:
1080584fffc8SSebastian Siewior	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1081584fffc8SSebastian Siewior
10820b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64
10830b95ec56SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64)"
1084f21a7c19SAl Viro	depends on X86 && 64BIT
10850b95ec56SJussi Kivilinna	depends on CRYPTO
10860b95ec56SJussi Kivilinna	select CRYPTO_ALGAPI
1087964263afSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
10880b95ec56SJussi Kivilinna	select CRYPTO_LRW
10890b95ec56SJussi Kivilinna	select CRYPTO_XTS
10900b95ec56SJussi Kivilinna	help
10910b95ec56SJussi Kivilinna	  Camellia cipher algorithm module (x86_64).
10920b95ec56SJussi Kivilinna
10930b95ec56SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
10940b95ec56SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
10950b95ec56SJussi Kivilinna
10960b95ec56SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
10970b95ec56SJussi Kivilinna
10980b95ec56SJussi Kivilinna	  See also:
10990b95ec56SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
11000b95ec56SJussi Kivilinna
1101d9b1d2e7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1102d9b1d2e7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
1103d9b1d2e7SJussi Kivilinna	depends on X86 && 64BIT
1104d9b1d2e7SJussi Kivilinna	depends on CRYPTO
1105d9b1d2e7SJussi Kivilinna	select CRYPTO_ALGAPI
1106d9b1d2e7SJussi Kivilinna	select CRYPTO_CRYPTD
1107801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1108d9b1d2e7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1109d9b1d2e7SJussi Kivilinna	select CRYPTO_CAMELLIA_X86_64
1110d9b1d2e7SJussi Kivilinna	select CRYPTO_LRW
1111d9b1d2e7SJussi Kivilinna	select CRYPTO_XTS
1112d9b1d2e7SJussi Kivilinna	help
1113d9b1d2e7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
1114d9b1d2e7SJussi Kivilinna
1115d9b1d2e7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1116d9b1d2e7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1117d9b1d2e7SJussi Kivilinna
1118d9b1d2e7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1119d9b1d2e7SJussi Kivilinna
1120d9b1d2e7SJussi Kivilinna	  See also:
1121d9b1d2e7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1122d9b1d2e7SJussi Kivilinna
1123f3f935a7SJussi Kivilinnaconfig CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
1124f3f935a7SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
1125f3f935a7SJussi Kivilinna	depends on X86 && 64BIT
1126f3f935a7SJussi Kivilinna	depends on CRYPTO
1127f3f935a7SJussi Kivilinna	select CRYPTO_ALGAPI
1128f3f935a7SJussi Kivilinna	select CRYPTO_CRYPTD
1129801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1130f3f935a7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1131f3f935a7SJussi Kivilinna	select CRYPTO_CAMELLIA_X86_64
1132f3f935a7SJussi Kivilinna	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
1133f3f935a7SJussi Kivilinna	select CRYPTO_LRW
1134f3f935a7SJussi Kivilinna	select CRYPTO_XTS
1135f3f935a7SJussi Kivilinna	help
1136f3f935a7SJussi Kivilinna	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
1137f3f935a7SJussi Kivilinna
1138f3f935a7SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
1139f3f935a7SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
1140f3f935a7SJussi Kivilinna
1141f3f935a7SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
1142f3f935a7SJussi Kivilinna
1143f3f935a7SJussi Kivilinna	  See also:
1144f3f935a7SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1145f3f935a7SJussi Kivilinna
114681658ad0SDavid S. Millerconfig CRYPTO_CAMELLIA_SPARC64
114781658ad0SDavid S. Miller	tristate "Camellia cipher algorithm (SPARC64)"
114881658ad0SDavid S. Miller	depends on SPARC64
114981658ad0SDavid S. Miller	depends on CRYPTO
115081658ad0SDavid S. Miller	select CRYPTO_ALGAPI
115181658ad0SDavid S. Miller	help
115281658ad0SDavid S. Miller	  Camellia cipher algorithm module (SPARC64).
115381658ad0SDavid S. Miller
115481658ad0SDavid S. Miller	  Camellia is a symmetric key block cipher developed jointly
115581658ad0SDavid S. Miller	  at NTT and Mitsubishi Electric Corporation.
115681658ad0SDavid S. Miller
115781658ad0SDavid S. Miller	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
115881658ad0SDavid S. Miller
115981658ad0SDavid S. Miller	  See also:
116081658ad0SDavid S. Miller	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
116181658ad0SDavid S. Miller
1162044ab525SJussi Kivilinnaconfig CRYPTO_CAST_COMMON
1163044ab525SJussi Kivilinna	tristate
1164044ab525SJussi Kivilinna	help
1165044ab525SJussi Kivilinna	  Common parts of the CAST cipher algorithms shared by the
1166044ab525SJussi Kivilinna	  generic c and the assembler implementations.
1167044ab525SJussi Kivilinna
1168584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
1169584fffc8SSebastian Siewior	tristate "CAST5 (CAST-128) cipher algorithm"
1170584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1171044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1172584fffc8SSebastian Siewior	help
1173584fffc8SSebastian Siewior	  The CAST5 encryption algorithm (synonymous with CAST-128) is
1174584fffc8SSebastian Siewior	  described in RFC2144.
1175584fffc8SSebastian Siewior
11764d6d6a2cSJohannes Goetzfriedconfig CRYPTO_CAST5_AVX_X86_64
11774d6d6a2cSJohannes Goetzfried	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
11784d6d6a2cSJohannes Goetzfried	depends on X86 && 64BIT
11794d6d6a2cSJohannes Goetzfried	select CRYPTO_ALGAPI
11804d6d6a2cSJohannes Goetzfried	select CRYPTO_CRYPTD
1181801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1182044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
11834d6d6a2cSJohannes Goetzfried	select CRYPTO_CAST5
11844d6d6a2cSJohannes Goetzfried	help
11854d6d6a2cSJohannes Goetzfried	  The CAST5 encryption algorithm (synonymous with CAST-128) is
11864d6d6a2cSJohannes Goetzfried	  described in RFC2144.
11874d6d6a2cSJohannes Goetzfried
11884d6d6a2cSJohannes Goetzfried	  This module provides the Cast5 cipher algorithm that processes
11894d6d6a2cSJohannes Goetzfried	  sixteen blocks parallel using the AVX instruction set.
11904d6d6a2cSJohannes Goetzfried
1191584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
1192584fffc8SSebastian Siewior	tristate "CAST6 (CAST-256) cipher algorithm"
1193584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1194044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
1195584fffc8SSebastian Siewior	help
1196584fffc8SSebastian Siewior	  The CAST6 encryption algorithm (synonymous with CAST-256) is
1197584fffc8SSebastian Siewior	  described in RFC2612.
1198584fffc8SSebastian Siewior
11994ea1277dSJohannes Goetzfriedconfig CRYPTO_CAST6_AVX_X86_64
12004ea1277dSJohannes Goetzfried	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
12014ea1277dSJohannes Goetzfried	depends on X86 && 64BIT
12024ea1277dSJohannes Goetzfried	select CRYPTO_ALGAPI
12034ea1277dSJohannes Goetzfried	select CRYPTO_CRYPTD
1204801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
12054ea1277dSJohannes Goetzfried	select CRYPTO_GLUE_HELPER_X86
1206044ab525SJussi Kivilinna	select CRYPTO_CAST_COMMON
12074ea1277dSJohannes Goetzfried	select CRYPTO_CAST6
12084ea1277dSJohannes Goetzfried	select CRYPTO_LRW
12094ea1277dSJohannes Goetzfried	select CRYPTO_XTS
12104ea1277dSJohannes Goetzfried	help
12114ea1277dSJohannes Goetzfried	  The CAST6 encryption algorithm (synonymous with CAST-256) is
12124ea1277dSJohannes Goetzfried	  described in RFC2612.
12134ea1277dSJohannes Goetzfried
12144ea1277dSJohannes Goetzfried	  This module provides the Cast6 cipher algorithm that processes
12154ea1277dSJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
12164ea1277dSJohannes Goetzfried
1217584fffc8SSebastian Siewiorconfig CRYPTO_DES
1218584fffc8SSebastian Siewior	tristate "DES and Triple DES EDE cipher algorithms"
1219584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1220584fffc8SSebastian Siewior	help
1221584fffc8SSebastian Siewior	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
1222584fffc8SSebastian Siewior
1223c5aac2dfSDavid S. Millerconfig CRYPTO_DES_SPARC64
1224c5aac2dfSDavid S. Miller	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
122597da37b3SDave Jones	depends on SPARC64
1226c5aac2dfSDavid S. Miller	select CRYPTO_ALGAPI
1227c5aac2dfSDavid S. Miller	select CRYPTO_DES
1228c5aac2dfSDavid S. Miller	help
1229c5aac2dfSDavid S. Miller	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
1230c5aac2dfSDavid S. Miller	  optimized using SPARC64 crypto opcodes.
1231c5aac2dfSDavid S. Miller
12326574e6c6SJussi Kivilinnaconfig CRYPTO_DES3_EDE_X86_64
12336574e6c6SJussi Kivilinna	tristate "Triple DES EDE cipher algorithm (x86-64)"
12346574e6c6SJussi Kivilinna	depends on X86 && 64BIT
12356574e6c6SJussi Kivilinna	select CRYPTO_ALGAPI
12366574e6c6SJussi Kivilinna	select CRYPTO_DES
12376574e6c6SJussi Kivilinna	help
12386574e6c6SJussi Kivilinna	  Triple DES EDE (FIPS 46-3) algorithm.
12396574e6c6SJussi Kivilinna
12406574e6c6SJussi Kivilinna	  This module provides implementation of the Triple DES EDE cipher
12416574e6c6SJussi Kivilinna	  algorithm that is optimized for x86-64 processors. Two versions of
12426574e6c6SJussi Kivilinna	  algorithm are provided; regular processing one input block and
12436574e6c6SJussi Kivilinna	  one that processes three blocks parallel.
12446574e6c6SJussi Kivilinna
1245584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
1246584fffc8SSebastian Siewior	tristate "FCrypt cipher algorithm"
1247584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1248584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
1249584fffc8SSebastian Siewior	help
1250584fffc8SSebastian Siewior	  FCrypt algorithm used by RxRPC.
1251584fffc8SSebastian Siewior
1252584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
1253584fffc8SSebastian Siewior	tristate "Khazad cipher algorithm"
1254584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1255584fffc8SSebastian Siewior	help
1256584fffc8SSebastian Siewior	  Khazad cipher algorithm.
1257584fffc8SSebastian Siewior
1258584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
1259584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
1260584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
1261584fffc8SSebastian Siewior
1262584fffc8SSebastian Siewior	  See also:
12636d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1264e2ee95b8SHye-Shik Chang
12652407d608STan Swee Hengconfig CRYPTO_SALSA20
12663b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm"
12672407d608STan Swee Heng	select CRYPTO_BLKCIPHER
12682407d608STan Swee Heng	help
12692407d608STan Swee Heng	  Salsa20 stream cipher algorithm.
12702407d608STan Swee Heng
12712407d608STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
12722407d608STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
12732407d608STan Swee Heng
12742407d608STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
12752407d608STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
12761da177e4SLinus Torvalds
1277974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586
12783b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm (i586)"
1279974e4b75STan Swee Heng	depends on (X86 || UML_X86) && !64BIT
1280974e4b75STan Swee Heng	select CRYPTO_BLKCIPHER
1281974e4b75STan Swee Heng	help
1282974e4b75STan Swee Heng	  Salsa20 stream cipher algorithm.
1283974e4b75STan Swee Heng
1284974e4b75STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
1285974e4b75STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
1286974e4b75STan Swee Heng
1287974e4b75STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
1288974e4b75STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1289974e4b75STan Swee Heng
12909a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64
12913b4afaf2SKees Cook	tristate "Salsa20 stream cipher algorithm (x86_64)"
12929a7dafbbSTan Swee Heng	depends on (X86 || UML_X86) && 64BIT
12939a7dafbbSTan Swee Heng	select CRYPTO_BLKCIPHER
12949a7dafbbSTan Swee Heng	help
12959a7dafbbSTan Swee Heng	  Salsa20 stream cipher algorithm.
12969a7dafbbSTan Swee Heng
12979a7dafbbSTan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
12989a7dafbbSTan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
12999a7dafbbSTan Swee Heng
13009a7dafbbSTan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
13019a7dafbbSTan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
13029a7dafbbSTan Swee Heng
1303c08d0e64SMartin Williconfig CRYPTO_CHACHA20
1304c08d0e64SMartin Willi	tristate "ChaCha20 cipher algorithm"
1305c08d0e64SMartin Willi	select CRYPTO_BLKCIPHER
1306c08d0e64SMartin Willi	help
1307c08d0e64SMartin Willi	  ChaCha20 cipher algorithm, RFC7539.
1308c08d0e64SMartin Willi
1309c08d0e64SMartin Willi	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1310c08d0e64SMartin Willi	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1311c08d0e64SMartin Willi	  This is the portable C implementation of ChaCha20.
1312c08d0e64SMartin Willi
1313c08d0e64SMartin Willi	  See also:
1314c08d0e64SMartin Willi	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
1315c08d0e64SMartin Willi
1316c9320b6dSMartin Williconfig CRYPTO_CHACHA20_X86_64
13173d1e93cdSMartin Willi	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
1318c9320b6dSMartin Willi	depends on X86 && 64BIT
1319c9320b6dSMartin Willi	select CRYPTO_BLKCIPHER
1320c9320b6dSMartin Willi	select CRYPTO_CHACHA20
1321c9320b6dSMartin Willi	help
1322c9320b6dSMartin Willi	  ChaCha20 cipher algorithm, RFC7539.
1323c9320b6dSMartin Willi
1324c9320b6dSMartin Willi	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
1325c9320b6dSMartin Willi	  Bernstein and further specified in RFC7539 for use in IETF protocols.
1326c9320b6dSMartin Willi	  This is the x86_64 assembler implementation using SIMD instructions.
1327c9320b6dSMartin Willi
1328c9320b6dSMartin Willi	  See also:
1329c9320b6dSMartin Willi	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
1330c9320b6dSMartin Willi
1331584fffc8SSebastian Siewiorconfig CRYPTO_SEED
1332584fffc8SSebastian Siewior	tristate "SEED cipher algorithm"
1333584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1334584fffc8SSebastian Siewior	help
1335584fffc8SSebastian Siewior	  SEED cipher algorithm (RFC4269).
1336584fffc8SSebastian Siewior
1337584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
1338584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
1339584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
1340584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
1341584fffc8SSebastian Siewior
1342584fffc8SSebastian Siewior	  See also:
1343584fffc8SSebastian Siewior	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
1344584fffc8SSebastian Siewior
1345584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
1346584fffc8SSebastian Siewior	tristate "Serpent cipher algorithm"
1347584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1348584fffc8SSebastian Siewior	help
1349584fffc8SSebastian Siewior	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1350584fffc8SSebastian Siewior
1351584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
1352584fffc8SSebastian Siewior	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
1353584fffc8SSebastian Siewior	  variant of Serpent for compatibility with old kerneli.org code.
1354584fffc8SSebastian Siewior
1355584fffc8SSebastian Siewior	  See also:
1356584fffc8SSebastian Siewior	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1357584fffc8SSebastian Siewior
1358937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64
1359937c30d7SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/SSE2)"
1360937c30d7SJussi Kivilinna	depends on X86 && 64BIT
1361937c30d7SJussi Kivilinna	select CRYPTO_ALGAPI
1362341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
1363801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1364596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1365937c30d7SJussi Kivilinna	select CRYPTO_SERPENT
1366feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
1367feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
1368937c30d7SJussi Kivilinna	help
1369937c30d7SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1370937c30d7SJussi Kivilinna
1371937c30d7SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1372937c30d7SJussi Kivilinna	  of 8 bits.
1373937c30d7SJussi Kivilinna
13741e6232f8SMasanari Iida	  This module provides Serpent cipher algorithm that processes eight
1375937c30d7SJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1376937c30d7SJussi Kivilinna
1377937c30d7SJussi Kivilinna	  See also:
1378937c30d7SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1379937c30d7SJussi Kivilinna
1380251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586
1381251496dbSJussi Kivilinna	tristate "Serpent cipher algorithm (i586/SSE2)"
1382251496dbSJussi Kivilinna	depends on X86 && !64BIT
1383251496dbSJussi Kivilinna	select CRYPTO_ALGAPI
1384341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
1385801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1386596d8750SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1387251496dbSJussi Kivilinna	select CRYPTO_SERPENT
1388feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
1389feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
1390251496dbSJussi Kivilinna	help
1391251496dbSJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1392251496dbSJussi Kivilinna
1393251496dbSJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
1394251496dbSJussi Kivilinna	  of 8 bits.
1395251496dbSJussi Kivilinna
1396251496dbSJussi Kivilinna	  This module provides Serpent cipher algorithm that processes four
1397251496dbSJussi Kivilinna	  blocks parallel using SSE2 instruction set.
1398251496dbSJussi Kivilinna
1399251496dbSJussi Kivilinna	  See also:
1400251496dbSJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
1401251496dbSJussi Kivilinna
14027efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64
14037efe4076SJohannes Goetzfried	tristate "Serpent cipher algorithm (x86_64/AVX)"
14047efe4076SJohannes Goetzfried	depends on X86 && 64BIT
14057efe4076SJohannes Goetzfried	select CRYPTO_ALGAPI
14067efe4076SJohannes Goetzfried	select CRYPTO_CRYPTD
1407801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
14081d0debbdSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
14097efe4076SJohannes Goetzfried	select CRYPTO_SERPENT
14107efe4076SJohannes Goetzfried	select CRYPTO_LRW
14117efe4076SJohannes Goetzfried	select CRYPTO_XTS
14127efe4076SJohannes Goetzfried	help
14137efe4076SJohannes Goetzfried	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
14147efe4076SJohannes Goetzfried
14157efe4076SJohannes Goetzfried	  Keys are allowed to be from 0 to 256 bits in length, in steps
14167efe4076SJohannes Goetzfried	  of 8 bits.
14177efe4076SJohannes Goetzfried
14187efe4076SJohannes Goetzfried	  This module provides the Serpent cipher algorithm that processes
14197efe4076SJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
14207efe4076SJohannes Goetzfried
14217efe4076SJohannes Goetzfried	  See also:
14227efe4076SJohannes Goetzfried	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
14237efe4076SJohannes Goetzfried
142456d76c96SJussi Kivilinnaconfig CRYPTO_SERPENT_AVX2_X86_64
142556d76c96SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/AVX2)"
142656d76c96SJussi Kivilinna	depends on X86 && 64BIT
142756d76c96SJussi Kivilinna	select CRYPTO_ALGAPI
142856d76c96SJussi Kivilinna	select CRYPTO_CRYPTD
1429801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
143056d76c96SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
143156d76c96SJussi Kivilinna	select CRYPTO_SERPENT
143256d76c96SJussi Kivilinna	select CRYPTO_SERPENT_AVX_X86_64
143356d76c96SJussi Kivilinna	select CRYPTO_LRW
143456d76c96SJussi Kivilinna	select CRYPTO_XTS
143556d76c96SJussi Kivilinna	help
143656d76c96SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
143756d76c96SJussi Kivilinna
143856d76c96SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
143956d76c96SJussi Kivilinna	  of 8 bits.
144056d76c96SJussi Kivilinna
144156d76c96SJussi Kivilinna	  This module provides Serpent cipher algorithm that processes 16
144256d76c96SJussi Kivilinna	  blocks parallel using AVX2 instruction set.
144356d76c96SJussi Kivilinna
144456d76c96SJussi Kivilinna	  See also:
144556d76c96SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
144656d76c96SJussi Kivilinna
1447584fffc8SSebastian Siewiorconfig CRYPTO_TEA
1448584fffc8SSebastian Siewior	tristate "TEA, XTEA and XETA cipher algorithms"
1449584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1450584fffc8SSebastian Siewior	help
1451584fffc8SSebastian Siewior	  TEA cipher algorithm.
1452584fffc8SSebastian Siewior
1453584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
1454584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
1455584fffc8SSebastian Siewior	  little memory.
1456584fffc8SSebastian Siewior
1457584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
1458584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
1459584fffc8SSebastian Siewior	  in the TEA algorithm.
1460584fffc8SSebastian Siewior
1461584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
1462584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
1463584fffc8SSebastian Siewior
1464584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
1465584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm"
1466584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1467584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1468584fffc8SSebastian Siewior	help
1469584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1470584fffc8SSebastian Siewior
1471584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1472584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1473584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1474584fffc8SSebastian Siewior	  bits.
1475584fffc8SSebastian Siewior
1476584fffc8SSebastian Siewior	  See also:
1477584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1478584fffc8SSebastian Siewior
1479584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
1480584fffc8SSebastian Siewior	tristate
1481584fffc8SSebastian Siewior	help
1482584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
1483584fffc8SSebastian Siewior	  generic c and the assembler implementations.
1484584fffc8SSebastian Siewior
1485584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586
1486584fffc8SSebastian Siewior	tristate "Twofish cipher algorithms (i586)"
1487584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && !64BIT
1488584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1489584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1490584fffc8SSebastian Siewior	help
1491584fffc8SSebastian Siewior	  Twofish cipher algorithm.
1492584fffc8SSebastian Siewior
1493584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1494584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1495584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1496584fffc8SSebastian Siewior	  bits.
1497584fffc8SSebastian Siewior
1498584fffc8SSebastian Siewior	  See also:
1499584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1500584fffc8SSebastian Siewior
1501584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64
1502584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm (x86_64)"
1503584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && 64BIT
1504584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
1505584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
1506584fffc8SSebastian Siewior	help
1507584fffc8SSebastian Siewior	  Twofish cipher algorithm (x86_64).
1508584fffc8SSebastian Siewior
1509584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
1510584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
1511584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
1512584fffc8SSebastian Siewior	  bits.
1513584fffc8SSebastian Siewior
1514584fffc8SSebastian Siewior	  See also:
1515584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
1516584fffc8SSebastian Siewior
15178280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY
15188280daadSJussi Kivilinna	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
1519f21a7c19SAl Viro	depends on X86 && 64BIT
15208280daadSJussi Kivilinna	select CRYPTO_ALGAPI
15218280daadSJussi Kivilinna	select CRYPTO_TWOFISH_COMMON
15228280daadSJussi Kivilinna	select CRYPTO_TWOFISH_X86_64
1523414cb5e7SJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1524e7cda5d2SJussi Kivilinna	select CRYPTO_LRW
1525e7cda5d2SJussi Kivilinna	select CRYPTO_XTS
15268280daadSJussi Kivilinna	help
15278280daadSJussi Kivilinna	  Twofish cipher algorithm (x86_64, 3-way parallel).
15288280daadSJussi Kivilinna
15298280daadSJussi Kivilinna	  Twofish was submitted as an AES (Advanced Encryption Standard)
15308280daadSJussi Kivilinna	  candidate cipher by researchers at CounterPane Systems.  It is a
15318280daadSJussi Kivilinna	  16 round block cipher supporting key sizes of 128, 192, and 256
15328280daadSJussi Kivilinna	  bits.
15338280daadSJussi Kivilinna
15348280daadSJussi Kivilinna	  This module provides Twofish cipher algorithm that processes three
15358280daadSJussi Kivilinna	  blocks parallel, utilizing resources of out-of-order CPUs better.
15368280daadSJussi Kivilinna
15378280daadSJussi Kivilinna	  See also:
15388280daadSJussi Kivilinna	  <http://www.schneier.com/twofish.html>
15398280daadSJussi Kivilinna
1540107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64
1541107778b5SJohannes Goetzfried	tristate "Twofish cipher algorithm (x86_64/AVX)"
1542107778b5SJohannes Goetzfried	depends on X86 && 64BIT
1543107778b5SJohannes Goetzfried	select CRYPTO_ALGAPI
1544107778b5SJohannes Goetzfried	select CRYPTO_CRYPTD
1545801201aaSArd Biesheuvel	select CRYPTO_ABLK_HELPER
1546a7378d4eSJussi Kivilinna	select CRYPTO_GLUE_HELPER_X86
1547107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_COMMON
1548107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64
1549107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64_3WAY
1550107778b5SJohannes Goetzfried	select CRYPTO_LRW
1551107778b5SJohannes Goetzfried	select CRYPTO_XTS
1552107778b5SJohannes Goetzfried	help
1553107778b5SJohannes Goetzfried	  Twofish cipher algorithm (x86_64/AVX).
1554107778b5SJohannes Goetzfried
1555107778b5SJohannes Goetzfried	  Twofish was submitted as an AES (Advanced Encryption Standard)
1556107778b5SJohannes Goetzfried	  candidate cipher by researchers at CounterPane Systems.  It is a
1557107778b5SJohannes Goetzfried	  16 round block cipher supporting key sizes of 128, 192, and 256
1558107778b5SJohannes Goetzfried	  bits.
1559107778b5SJohannes Goetzfried
1560107778b5SJohannes Goetzfried	  This module provides the Twofish cipher algorithm that processes
1561107778b5SJohannes Goetzfried	  eight blocks parallel using the AVX Instruction Set.
1562107778b5SJohannes Goetzfried
1563107778b5SJohannes Goetzfried	  See also:
1564107778b5SJohannes Goetzfried	  <http://www.schneier.com/twofish.html>
1565107778b5SJohannes Goetzfried
1566584fffc8SSebastian Siewiorcomment "Compression"
1567584fffc8SSebastian Siewior
15681da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
15691da177e4SLinus Torvalds	tristate "Deflate compression algorithm"
1570cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
15711da177e4SLinus Torvalds	select ZLIB_INFLATE
15721da177e4SLinus Torvalds	select ZLIB_DEFLATE
15731da177e4SLinus Torvalds	help
15741da177e4SLinus Torvalds	  This is the Deflate algorithm (RFC1951), specified for use in
15751da177e4SLinus Torvalds	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
15761da177e4SLinus Torvalds
15771da177e4SLinus Torvalds	  You will most probably want this if using IPSec.
15781da177e4SLinus Torvalds
15790b77abb3SZoltan Sogorconfig CRYPTO_LZO
15800b77abb3SZoltan Sogor	tristate "LZO compression algorithm"
15810b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
15820b77abb3SZoltan Sogor	select LZO_COMPRESS
15830b77abb3SZoltan Sogor	select LZO_DECOMPRESS
15840b77abb3SZoltan Sogor	help
15850b77abb3SZoltan Sogor	  This is the LZO algorithm.
15860b77abb3SZoltan Sogor
158735a1fc18SSeth Jenningsconfig CRYPTO_842
158835a1fc18SSeth Jennings	tristate "842 compression algorithm"
15892062c5b6SDan Streetman	select CRYPTO_ALGAPI
15902062c5b6SDan Streetman	select 842_COMPRESS
15912062c5b6SDan Streetman	select 842_DECOMPRESS
159235a1fc18SSeth Jennings	help
159335a1fc18SSeth Jennings	  This is the 842 algorithm.
159435a1fc18SSeth Jennings
15950ea8530dSChanho Minconfig CRYPTO_LZ4
15960ea8530dSChanho Min	tristate "LZ4 compression algorithm"
15970ea8530dSChanho Min	select CRYPTO_ALGAPI
15980ea8530dSChanho Min	select LZ4_COMPRESS
15990ea8530dSChanho Min	select LZ4_DECOMPRESS
16000ea8530dSChanho Min	help
16010ea8530dSChanho Min	  This is the LZ4 algorithm.
16020ea8530dSChanho Min
16030ea8530dSChanho Minconfig CRYPTO_LZ4HC
16040ea8530dSChanho Min	tristate "LZ4HC compression algorithm"
16050ea8530dSChanho Min	select CRYPTO_ALGAPI
16060ea8530dSChanho Min	select LZ4HC_COMPRESS
16070ea8530dSChanho Min	select LZ4_DECOMPRESS
16080ea8530dSChanho Min	help
16090ea8530dSChanho Min	  This is the LZ4 high compression mode algorithm.
16100ea8530dSChanho Min
161117f0f4a4SNeil Hormancomment "Random Number Generation"
161217f0f4a4SNeil Horman
161317f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
161417f0f4a4SNeil Horman	tristate "Pseudo Random Number Generation for Cryptographic modules"
161517f0f4a4SNeil Horman	select CRYPTO_AES
161617f0f4a4SNeil Horman	select CRYPTO_RNG
161717f0f4a4SNeil Horman	help
161817f0f4a4SNeil Horman	  This option enables the generic pseudo random number generator
161917f0f4a4SNeil Horman	  for cryptographic modules.  Uses the Algorithm specified in
16207dd607e8SJiri Kosina	  ANSI X9.31 A.2.4. Note that this option must be enabled if
16217dd607e8SJiri Kosina	  CRYPTO_FIPS is selected
162217f0f4a4SNeil Horman
1623f2c89a10SHerbert Xumenuconfig CRYPTO_DRBG_MENU
1624419090c6SStephan Mueller	tristate "NIST SP800-90A DRBG"
1625419090c6SStephan Mueller	help
1626419090c6SStephan Mueller	  NIST SP800-90A compliant DRBG. In the following submenu, one or
1627419090c6SStephan Mueller	  more of the DRBG types must be selected.
1628419090c6SStephan Mueller
1629f2c89a10SHerbert Xuif CRYPTO_DRBG_MENU
1630419090c6SStephan Mueller
1631419090c6SStephan Muellerconfig CRYPTO_DRBG_HMAC
1632401e4238SHerbert Xu	bool
1633419090c6SStephan Mueller	default y
1634419090c6SStephan Mueller	select CRYPTO_HMAC
1635826775bbSHerbert Xu	select CRYPTO_SHA256
1636419090c6SStephan Mueller
1637419090c6SStephan Muellerconfig CRYPTO_DRBG_HASH
1638419090c6SStephan Mueller	bool "Enable Hash DRBG"
1639826775bbSHerbert Xu	select CRYPTO_SHA256
1640419090c6SStephan Mueller	help
1641419090c6SStephan Mueller	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
1642419090c6SStephan Mueller
1643419090c6SStephan Muellerconfig CRYPTO_DRBG_CTR
1644419090c6SStephan Mueller	bool "Enable CTR DRBG"
1645419090c6SStephan Mueller	select CRYPTO_AES
164635591285SStephan Mueller	depends on CRYPTO_CTR
1647419090c6SStephan Mueller	help
1648419090c6SStephan Mueller	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
1649419090c6SStephan Mueller
1650f2c89a10SHerbert Xuconfig CRYPTO_DRBG
1651f2c89a10SHerbert Xu	tristate
1652401e4238SHerbert Xu	default CRYPTO_DRBG_MENU
1653f2c89a10SHerbert Xu	select CRYPTO_RNG
1654bb5530e4SStephan Mueller	select CRYPTO_JITTERENTROPY
1655f2c89a10SHerbert Xu
1656f2c89a10SHerbert Xuendif	# if CRYPTO_DRBG_MENU
1657419090c6SStephan Mueller
1658bb5530e4SStephan Muellerconfig CRYPTO_JITTERENTROPY
1659bb5530e4SStephan Mueller	tristate "Jitterentropy Non-Deterministic Random Number Generator"
16602f313e02SArnd Bergmann	select CRYPTO_RNG
1661bb5530e4SStephan Mueller	help
1662bb5530e4SStephan Mueller	  The Jitterentropy RNG is a noise that is intended
1663bb5530e4SStephan Mueller	  to provide seed to another RNG. The RNG does not
1664bb5530e4SStephan Mueller	  perform any cryptographic whitening of the generated
1665bb5530e4SStephan Mueller	  random numbers. This Jitterentropy RNG registers with
1666bb5530e4SStephan Mueller	  the kernel crypto API and can be used by any caller.
1667bb5530e4SStephan Mueller
166803c8efc1SHerbert Xuconfig CRYPTO_USER_API
166903c8efc1SHerbert Xu	tristate
167003c8efc1SHerbert Xu
1671fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
1672fe869cdbSHerbert Xu	tristate "User-space interface for hash algorithms"
16737451708fSHerbert Xu	depends on NET
1674fe869cdbSHerbert Xu	select CRYPTO_HASH
1675fe869cdbSHerbert Xu	select CRYPTO_USER_API
1676fe869cdbSHerbert Xu	help
1677fe869cdbSHerbert Xu	  This option enables the user-spaces interface for hash
1678fe869cdbSHerbert Xu	  algorithms.
1679fe869cdbSHerbert Xu
16808ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
16818ff59090SHerbert Xu	tristate "User-space interface for symmetric key cipher algorithms"
16827451708fSHerbert Xu	depends on NET
16838ff59090SHerbert Xu	select CRYPTO_BLKCIPHER
16848ff59090SHerbert Xu	select CRYPTO_USER_API
16858ff59090SHerbert Xu	help
16868ff59090SHerbert Xu	  This option enables the user-spaces interface for symmetric
16878ff59090SHerbert Xu	  key cipher algorithms.
16888ff59090SHerbert Xu
16892f375538SStephan Muellerconfig CRYPTO_USER_API_RNG
16902f375538SStephan Mueller	tristate "User-space interface for random number generator algorithms"
16912f375538SStephan Mueller	depends on NET
16922f375538SStephan Mueller	select CRYPTO_RNG
16932f375538SStephan Mueller	select CRYPTO_USER_API
16942f375538SStephan Mueller	help
16952f375538SStephan Mueller	  This option enables the user-spaces interface for random
16962f375538SStephan Mueller	  number generator algorithms.
16972f375538SStephan Mueller
1698b64a2d95SHerbert Xuconfig CRYPTO_USER_API_AEAD
1699b64a2d95SHerbert Xu	tristate "User-space interface for AEAD cipher algorithms"
1700b64a2d95SHerbert Xu	depends on NET
1701b64a2d95SHerbert Xu	select CRYPTO_AEAD
1702b64a2d95SHerbert Xu	select CRYPTO_USER_API
1703b64a2d95SHerbert Xu	help
1704b64a2d95SHerbert Xu	  This option enables the user-spaces interface for AEAD
1705b64a2d95SHerbert Xu	  cipher algorithms.
1706b64a2d95SHerbert Xu
1707ee08997fSDmitry Kasatkinconfig CRYPTO_HASH_INFO
1708ee08997fSDmitry Kasatkin	bool
1709ee08997fSDmitry Kasatkin
17101da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
1711964f3b3bSDavid Howellssource crypto/asymmetric_keys/Kconfig
1712cfc411e7SDavid Howellssource certs/Kconfig
17131da177e4SLinus Torvalds
1714cce9e06dSHerbert Xuendif	# if CRYPTO
1715