xref: /linux/crypto/Kconfig (revision ffaf9156320a077ebf9c5b9a5cf987689dc1a6b3)
11da177e4SLinus Torvalds#
2685784aaSDan Williams# Generic algorithms support
3685784aaSDan Williams#
4685784aaSDan Williamsconfig XOR_BLOCKS
5685784aaSDan Williams	tristate
6685784aaSDan Williams
7685784aaSDan Williams#
89bc89cd8SDan Williams# async_tx api: hardware offloaded memory transfer/transform support
99bc89cd8SDan Williams#
109bc89cd8SDan Williamssource "crypto/async_tx/Kconfig"
119bc89cd8SDan Williams
129bc89cd8SDan Williams#
131da177e4SLinus Torvalds# Cryptographic API Configuration
141da177e4SLinus Torvalds#
152e290f43SJan Engelhardtmenuconfig CRYPTO
16c3715cb9SSebastian Siewior	tristate "Cryptographic API"
171da177e4SLinus Torvalds	help
181da177e4SLinus Torvalds	  This option provides the core Cryptographic API.
191da177e4SLinus Torvalds
20cce9e06dSHerbert Xuif CRYPTO
21cce9e06dSHerbert Xu
22584fffc8SSebastian Siewiorcomment "Crypto core or helper"
23584fffc8SSebastian Siewior
24ccb778e1SNeil Hormanconfig CRYPTO_FIPS
25ccb778e1SNeil Horman	bool "FIPS 200 compliance"
26e84c5480SChuck Ebbert	depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
27ccb778e1SNeil Horman	help
28ccb778e1SNeil Horman	  This options enables the fips boot option which is
29ccb778e1SNeil Horman	  required if you want to system to operate in a FIPS 200
30ccb778e1SNeil Horman	  certification.  You should say no unless you know what
31e84c5480SChuck Ebbert	  this is.
32ccb778e1SNeil Horman
33cce9e06dSHerbert Xuconfig CRYPTO_ALGAPI
34cce9e06dSHerbert Xu	tristate
356a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
36cce9e06dSHerbert Xu	help
37cce9e06dSHerbert Xu	  This option provides the API for cryptographic algorithms.
38cce9e06dSHerbert Xu
396a0fcbb4SHerbert Xuconfig CRYPTO_ALGAPI2
406a0fcbb4SHerbert Xu	tristate
416a0fcbb4SHerbert Xu
421ae97820SHerbert Xuconfig CRYPTO_AEAD
431ae97820SHerbert Xu	tristate
446a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
451ae97820SHerbert Xu	select CRYPTO_ALGAPI
461ae97820SHerbert Xu
476a0fcbb4SHerbert Xuconfig CRYPTO_AEAD2
486a0fcbb4SHerbert Xu	tristate
496a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
506a0fcbb4SHerbert Xu
515cde0af2SHerbert Xuconfig CRYPTO_BLKCIPHER
525cde0af2SHerbert Xu	tristate
536a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
545cde0af2SHerbert Xu	select CRYPTO_ALGAPI
556a0fcbb4SHerbert Xu
566a0fcbb4SHerbert Xuconfig CRYPTO_BLKCIPHER2
576a0fcbb4SHerbert Xu	tristate
586a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
596a0fcbb4SHerbert Xu	select CRYPTO_RNG2
600a2e821dSHuang Ying	select CRYPTO_WORKQUEUE
615cde0af2SHerbert Xu
62055bcee3SHerbert Xuconfig CRYPTO_HASH
63055bcee3SHerbert Xu	tristate
646a0fcbb4SHerbert Xu	select CRYPTO_HASH2
65055bcee3SHerbert Xu	select CRYPTO_ALGAPI
66055bcee3SHerbert Xu
676a0fcbb4SHerbert Xuconfig CRYPTO_HASH2
686a0fcbb4SHerbert Xu	tristate
696a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
706a0fcbb4SHerbert Xu
7117f0f4a4SNeil Hormanconfig CRYPTO_RNG
7217f0f4a4SNeil Horman	tristate
736a0fcbb4SHerbert Xu	select CRYPTO_RNG2
7417f0f4a4SNeil Horman	select CRYPTO_ALGAPI
7517f0f4a4SNeil Horman
766a0fcbb4SHerbert Xuconfig CRYPTO_RNG2
776a0fcbb4SHerbert Xu	tristate
786a0fcbb4SHerbert Xu	select CRYPTO_ALGAPI2
796a0fcbb4SHerbert Xu
80a1d2f095SGeert Uytterhoevenconfig CRYPTO_PCOMP
81a1d2f095SGeert Uytterhoeven	tristate
82bc94e596SHerbert Xu	select CRYPTO_PCOMP2
83bc94e596SHerbert Xu	select CRYPTO_ALGAPI
84bc94e596SHerbert Xu
85bc94e596SHerbert Xuconfig CRYPTO_PCOMP2
86bc94e596SHerbert Xu	tristate
87a1d2f095SGeert Uytterhoeven	select CRYPTO_ALGAPI2
88a1d2f095SGeert Uytterhoeven
892b8c19dbSHerbert Xuconfig CRYPTO_MANAGER
902b8c19dbSHerbert Xu	tristate "Cryptographic algorithm manager"
916a0fcbb4SHerbert Xu	select CRYPTO_MANAGER2
922b8c19dbSHerbert Xu	help
932b8c19dbSHerbert Xu	  Create default cryptographic template instantiations such as
942b8c19dbSHerbert Xu	  cbc(aes).
952b8c19dbSHerbert Xu
966a0fcbb4SHerbert Xuconfig CRYPTO_MANAGER2
976a0fcbb4SHerbert Xu	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
986a0fcbb4SHerbert Xu	select CRYPTO_AEAD2
996a0fcbb4SHerbert Xu	select CRYPTO_HASH2
1006a0fcbb4SHerbert Xu	select CRYPTO_BLKCIPHER2
101bc94e596SHerbert Xu	select CRYPTO_PCOMP2
1026a0fcbb4SHerbert Xu
103a38f7907SSteffen Klassertconfig CRYPTO_USER
104a38f7907SSteffen Klassert	tristate "Userspace cryptographic algorithm configuration"
1055db017aaSHerbert Xu	depends on NET
106a38f7907SSteffen Klassert	select CRYPTO_MANAGER
107a38f7907SSteffen Klassert	help
108d19978f5SValdis.Kletnieks@vt.edu	  Userspace configuration for cryptographic instantiations such as
109a38f7907SSteffen Klassert	  cbc(aes).
110a38f7907SSteffen Klassert
111326a6346SHerbert Xuconfig CRYPTO_MANAGER_DISABLE_TESTS
112326a6346SHerbert Xu	bool "Disable run-time self tests"
11300ca28a5SHerbert Xu	default y
11400ca28a5SHerbert Xu	depends on CRYPTO_MANAGER2
1150b767f96SAlexander Shishkin	help
116326a6346SHerbert Xu	  Disable run-time self tests that normally take place at
117326a6346SHerbert Xu	  algorithm registration.
1180b767f96SAlexander Shishkin
119584fffc8SSebastian Siewiorconfig CRYPTO_GF128MUL
12008c70fc3SJussi Kivilinna	tristate "GF(2^128) multiplication functions"
121584fffc8SSebastian Siewior	help
122584fffc8SSebastian Siewior	  Efficient table driven implementation of multiplications in the
123584fffc8SSebastian Siewior	  field GF(2^128).  This is needed by some cypher modes. This
124584fffc8SSebastian Siewior	  option will be selected automatically if you select such a
125584fffc8SSebastian Siewior	  cipher mode.  Only select this option by hand if you expect to load
126584fffc8SSebastian Siewior	  an external module that requires these functions.
127584fffc8SSebastian Siewior
128584fffc8SSebastian Siewiorconfig CRYPTO_NULL
129584fffc8SSebastian Siewior	tristate "Null algorithms"
130584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
131584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
132d35d2454SHerbert Xu	select CRYPTO_HASH
133584fffc8SSebastian Siewior	help
134584fffc8SSebastian Siewior	  These are 'Null' algorithms, used by IPsec, which do nothing.
135584fffc8SSebastian Siewior
1365068c7a8SSteffen Klassertconfig CRYPTO_PCRYPT
1375068c7a8SSteffen Klassert	tristate "Parallel crypto engine (EXPERIMENTAL)"
1385068c7a8SSteffen Klassert	depends on SMP && EXPERIMENTAL
1395068c7a8SSteffen Klassert	select PADATA
1405068c7a8SSteffen Klassert	select CRYPTO_MANAGER
1415068c7a8SSteffen Klassert	select CRYPTO_AEAD
1425068c7a8SSteffen Klassert	help
1435068c7a8SSteffen Klassert	  This converts an arbitrary crypto algorithm into a parallel
1445068c7a8SSteffen Klassert	  algorithm that executes in kernel threads.
1455068c7a8SSteffen Klassert
14625c38d3fSHuang Yingconfig CRYPTO_WORKQUEUE
14725c38d3fSHuang Ying       tristate
14825c38d3fSHuang Ying
149584fffc8SSebastian Siewiorconfig CRYPTO_CRYPTD
150584fffc8SSebastian Siewior	tristate "Software async crypto daemon"
151584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
152b8a28251SLoc Ho	select CRYPTO_HASH
153584fffc8SSebastian Siewior	select CRYPTO_MANAGER
154254eff77SHuang Ying	select CRYPTO_WORKQUEUE
155584fffc8SSebastian Siewior	help
156584fffc8SSebastian Siewior	  This is a generic software asynchronous crypto daemon that
157584fffc8SSebastian Siewior	  converts an arbitrary synchronous software crypto algorithm
158584fffc8SSebastian Siewior	  into an asynchronous algorithm that executes in a kernel thread.
159584fffc8SSebastian Siewior
160584fffc8SSebastian Siewiorconfig CRYPTO_AUTHENC
161584fffc8SSebastian Siewior	tristate "Authenc support"
162584fffc8SSebastian Siewior	select CRYPTO_AEAD
163584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
164584fffc8SSebastian Siewior	select CRYPTO_MANAGER
165584fffc8SSebastian Siewior	select CRYPTO_HASH
166584fffc8SSebastian Siewior	help
167584fffc8SSebastian Siewior	  Authenc: Combined mode wrapper for IPsec.
168584fffc8SSebastian Siewior	  This is required for IPSec.
169584fffc8SSebastian Siewior
170584fffc8SSebastian Siewiorconfig CRYPTO_TEST
171584fffc8SSebastian Siewior	tristate "Testing module"
172584fffc8SSebastian Siewior	depends on m
173da7f033dSHerbert Xu	select CRYPTO_MANAGER
174584fffc8SSebastian Siewior	help
175584fffc8SSebastian Siewior	  Quick & dirty crypto test module.
176584fffc8SSebastian Siewior
177*ffaf9156SJussi Kivilinnaconfig CRYPTO_ABLK_HELPER_X86
178*ffaf9156SJussi Kivilinna	tristate
179*ffaf9156SJussi Kivilinna	depends on X86
180*ffaf9156SJussi Kivilinna	select CRYPTO_CRYPTD
181*ffaf9156SJussi Kivilinna
182584fffc8SSebastian Siewiorcomment "Authenticated Encryption with Associated Data"
183584fffc8SSebastian Siewior
184584fffc8SSebastian Siewiorconfig CRYPTO_CCM
185584fffc8SSebastian Siewior	tristate "CCM support"
186584fffc8SSebastian Siewior	select CRYPTO_CTR
187584fffc8SSebastian Siewior	select CRYPTO_AEAD
188584fffc8SSebastian Siewior	help
189584fffc8SSebastian Siewior	  Support for Counter with CBC MAC. Required for IPsec.
190584fffc8SSebastian Siewior
191584fffc8SSebastian Siewiorconfig CRYPTO_GCM
192584fffc8SSebastian Siewior	tristate "GCM/GMAC support"
193584fffc8SSebastian Siewior	select CRYPTO_CTR
194584fffc8SSebastian Siewior	select CRYPTO_AEAD
1959382d97aSHuang Ying	select CRYPTO_GHASH
196584fffc8SSebastian Siewior	help
197584fffc8SSebastian Siewior	  Support for Galois/Counter Mode (GCM) and Galois Message
198584fffc8SSebastian Siewior	  Authentication Code (GMAC). Required for IPSec.
199584fffc8SSebastian Siewior
200584fffc8SSebastian Siewiorconfig CRYPTO_SEQIV
201584fffc8SSebastian Siewior	tristate "Sequence Number IV Generator"
202584fffc8SSebastian Siewior	select CRYPTO_AEAD
203584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
204a0f000ecSHerbert Xu	select CRYPTO_RNG
205584fffc8SSebastian Siewior	help
206584fffc8SSebastian Siewior	  This IV generator generates an IV based on a sequence number by
207584fffc8SSebastian Siewior	  xoring it with a salt.  This algorithm is mainly useful for CTR
208584fffc8SSebastian Siewior
209584fffc8SSebastian Siewiorcomment "Block modes"
210584fffc8SSebastian Siewior
211584fffc8SSebastian Siewiorconfig CRYPTO_CBC
212584fffc8SSebastian Siewior	tristate "CBC support"
213584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
214584fffc8SSebastian Siewior	select CRYPTO_MANAGER
215584fffc8SSebastian Siewior	help
216584fffc8SSebastian Siewior	  CBC: Cipher Block Chaining mode
217584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
218584fffc8SSebastian Siewior
219584fffc8SSebastian Siewiorconfig CRYPTO_CTR
220584fffc8SSebastian Siewior	tristate "CTR support"
221584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
222584fffc8SSebastian Siewior	select CRYPTO_SEQIV
223584fffc8SSebastian Siewior	select CRYPTO_MANAGER
224584fffc8SSebastian Siewior	help
225584fffc8SSebastian Siewior	  CTR: Counter mode
226584fffc8SSebastian Siewior	  This block cipher algorithm is required for IPSec.
227584fffc8SSebastian Siewior
228584fffc8SSebastian Siewiorconfig CRYPTO_CTS
229584fffc8SSebastian Siewior	tristate "CTS support"
230584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
231584fffc8SSebastian Siewior	help
232584fffc8SSebastian Siewior	  CTS: Cipher Text Stealing
233584fffc8SSebastian Siewior	  This is the Cipher Text Stealing mode as described by
234584fffc8SSebastian Siewior	  Section 8 of rfc2040 and referenced by rfc3962.
235584fffc8SSebastian Siewior	  (rfc3962 includes errata information in its Appendix A)
236584fffc8SSebastian Siewior	  This mode is required for Kerberos gss mechanism support
237584fffc8SSebastian Siewior	  for AES encryption.
238584fffc8SSebastian Siewior
239584fffc8SSebastian Siewiorconfig CRYPTO_ECB
240584fffc8SSebastian Siewior	tristate "ECB support"
241584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
242584fffc8SSebastian Siewior	select CRYPTO_MANAGER
243584fffc8SSebastian Siewior	help
244584fffc8SSebastian Siewior	  ECB: Electronic CodeBook mode
245584fffc8SSebastian Siewior	  This is the simplest block cipher algorithm.  It simply encrypts
246584fffc8SSebastian Siewior	  the input block by block.
247584fffc8SSebastian Siewior
248584fffc8SSebastian Siewiorconfig CRYPTO_LRW
2492470a2b2SJussi Kivilinna	tristate "LRW support"
250584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
251584fffc8SSebastian Siewior	select CRYPTO_MANAGER
252584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
253584fffc8SSebastian Siewior	help
254584fffc8SSebastian Siewior	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
255584fffc8SSebastian Siewior	  narrow block cipher mode for dm-crypt.  Use it with cipher
256584fffc8SSebastian Siewior	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
257584fffc8SSebastian Siewior	  The first 128, 192 or 256 bits in the key are used for AES and the
258584fffc8SSebastian Siewior	  rest is used to tie each cipher block to its logical position.
259584fffc8SSebastian Siewior
260584fffc8SSebastian Siewiorconfig CRYPTO_PCBC
261584fffc8SSebastian Siewior	tristate "PCBC support"
262584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
263584fffc8SSebastian Siewior	select CRYPTO_MANAGER
264584fffc8SSebastian Siewior	help
265584fffc8SSebastian Siewior	  PCBC: Propagating Cipher Block Chaining mode
266584fffc8SSebastian Siewior	  This block cipher algorithm is required for RxRPC.
267584fffc8SSebastian Siewior
268584fffc8SSebastian Siewiorconfig CRYPTO_XTS
2695bcf8e6dSJussi Kivilinna	tristate "XTS support"
270584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
271584fffc8SSebastian Siewior	select CRYPTO_MANAGER
272584fffc8SSebastian Siewior	select CRYPTO_GF128MUL
273584fffc8SSebastian Siewior	help
274584fffc8SSebastian Siewior	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
275584fffc8SSebastian Siewior	  key size 256, 384 or 512 bits. This implementation currently
276584fffc8SSebastian Siewior	  can't handle a sectorsize which is not a multiple of 16 bytes.
277584fffc8SSebastian Siewior
278584fffc8SSebastian Siewiorcomment "Hash modes"
279584fffc8SSebastian Siewior
2801da177e4SLinus Torvaldsconfig CRYPTO_HMAC
2818425165dSHerbert Xu	tristate "HMAC support"
2820796ae06SHerbert Xu	select CRYPTO_HASH
28343518407SHerbert Xu	select CRYPTO_MANAGER
2841da177e4SLinus Torvalds	help
2851da177e4SLinus Torvalds	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
2861da177e4SLinus Torvalds	  This is required for IPSec.
2871da177e4SLinus Torvalds
288333b0d7eSKazunori MIYAZAWAconfig CRYPTO_XCBC
289333b0d7eSKazunori MIYAZAWA	tristate "XCBC support"
290333b0d7eSKazunori MIYAZAWA	depends on EXPERIMENTAL
291333b0d7eSKazunori MIYAZAWA	select CRYPTO_HASH
292333b0d7eSKazunori MIYAZAWA	select CRYPTO_MANAGER
293333b0d7eSKazunori MIYAZAWA	help
294333b0d7eSKazunori MIYAZAWA	  XCBC: Keyed-Hashing with encryption algorithm
295333b0d7eSKazunori MIYAZAWA		http://www.ietf.org/rfc/rfc3566.txt
296333b0d7eSKazunori MIYAZAWA		http://csrc.nist.gov/encryption/modes/proposedmodes/
297333b0d7eSKazunori MIYAZAWA		 xcbc-mac/xcbc-mac-spec.pdf
298333b0d7eSKazunori MIYAZAWA
299f1939f7cSShane Wangconfig CRYPTO_VMAC
300f1939f7cSShane Wang	tristate "VMAC support"
301f1939f7cSShane Wang	depends on EXPERIMENTAL
302f1939f7cSShane Wang	select CRYPTO_HASH
303f1939f7cSShane Wang	select CRYPTO_MANAGER
304f1939f7cSShane Wang	help
305f1939f7cSShane Wang	  VMAC is a message authentication algorithm designed for
306f1939f7cSShane Wang	  very high speed on 64-bit architectures.
307f1939f7cSShane Wang
308f1939f7cSShane Wang	  See also:
309f1939f7cSShane Wang	  <http://fastcrypto.org/vmac>
310f1939f7cSShane Wang
311584fffc8SSebastian Siewiorcomment "Digest"
312584fffc8SSebastian Siewior
313584fffc8SSebastian Siewiorconfig CRYPTO_CRC32C
314584fffc8SSebastian Siewior	tristate "CRC32c CRC algorithm"
3155773a3e6SHerbert Xu	select CRYPTO_HASH
3166a0962b2SDarrick J. Wong	select CRC32
3171da177e4SLinus Torvalds	help
318584fffc8SSebastian Siewior	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
319584fffc8SSebastian Siewior	  by iSCSI for header and data digests and by others.
32069c35efcSHerbert Xu	  See Castagnoli93.  Module will be crc32c.
3211da177e4SLinus Torvalds
3228cb51ba8SAustin Zhangconfig CRYPTO_CRC32C_INTEL
3238cb51ba8SAustin Zhang	tristate "CRC32c INTEL hardware acceleration"
3248cb51ba8SAustin Zhang	depends on X86
3258cb51ba8SAustin Zhang	select CRYPTO_HASH
3268cb51ba8SAustin Zhang	help
3278cb51ba8SAustin Zhang	  In Intel processor with SSE4.2 supported, the processor will
3288cb51ba8SAustin Zhang	  support CRC32C implementation using hardware accelerated CRC32
3298cb51ba8SAustin Zhang	  instruction. This option will create 'crc32c-intel' module,
3308cb51ba8SAustin Zhang	  which will enable any routine to use the CRC32 instruction to
3318cb51ba8SAustin Zhang	  gain performance compared with software implementation.
3328cb51ba8SAustin Zhang	  Module will be crc32c-intel.
3338cb51ba8SAustin Zhang
3342cdc6899SHuang Yingconfig CRYPTO_GHASH
3352cdc6899SHuang Ying	tristate "GHASH digest algorithm"
3362cdc6899SHuang Ying	select CRYPTO_GF128MUL
3372cdc6899SHuang Ying	help
3382cdc6899SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
3392cdc6899SHuang Ying
3401da177e4SLinus Torvaldsconfig CRYPTO_MD4
3411da177e4SLinus Torvalds	tristate "MD4 digest algorithm"
342808a1763SAdrian-Ken Rueegsegger	select CRYPTO_HASH
3431da177e4SLinus Torvalds	help
3441da177e4SLinus Torvalds	  MD4 message digest algorithm (RFC1320).
3451da177e4SLinus Torvalds
3461da177e4SLinus Torvaldsconfig CRYPTO_MD5
3471da177e4SLinus Torvalds	tristate "MD5 digest algorithm"
34814b75ba7SAdrian-Ken Rueegsegger	select CRYPTO_HASH
3491da177e4SLinus Torvalds	help
3501da177e4SLinus Torvalds	  MD5 message digest algorithm (RFC1321).
3511da177e4SLinus Torvalds
352584fffc8SSebastian Siewiorconfig CRYPTO_MICHAEL_MIC
353584fffc8SSebastian Siewior	tristate "Michael MIC keyed digest algorithm"
35419e2bf14SAdrian-Ken Rueegsegger	select CRYPTO_HASH
355584fffc8SSebastian Siewior	help
356584fffc8SSebastian Siewior	  Michael MIC is used for message integrity protection in TKIP
357584fffc8SSebastian Siewior	  (IEEE 802.11i). This algorithm is required for TKIP, but it
358584fffc8SSebastian Siewior	  should not be used for other purposes because of the weakness
359584fffc8SSebastian Siewior	  of the algorithm.
360584fffc8SSebastian Siewior
36182798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD128
36282798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-128 digest algorithm"
3637c4468bcSHerbert Xu	select CRYPTO_HASH
36482798f90SAdrian-Ken Rueegsegger	help
36582798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 (ISO/IEC 10118-3:2004).
36682798f90SAdrian-Ken Rueegsegger
36782798f90SAdrian-Ken Rueegsegger	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
36835ed4b35SMichael Witten	  be used as a secure replacement for RIPEMD. For other use cases,
36982798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 should be used.
37082798f90SAdrian-Ken Rueegsegger
37182798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
3726d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
37382798f90SAdrian-Ken Rueegsegger
37482798f90SAdrian-Ken Rueegseggerconfig CRYPTO_RMD160
37582798f90SAdrian-Ken Rueegsegger	tristate "RIPEMD-160 digest algorithm"
376e5835fbaSHerbert Xu	select CRYPTO_HASH
37782798f90SAdrian-Ken Rueegsegger	help
37882798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 (ISO/IEC 10118-3:2004).
37982798f90SAdrian-Ken Rueegsegger
38082798f90SAdrian-Ken Rueegsegger	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
38182798f90SAdrian-Ken Rueegsegger	  to be used as a secure replacement for the 128-bit hash functions
382b6d44341SAdrian Bunk	  MD4, MD5 and it's predecessor RIPEMD
383b6d44341SAdrian Bunk	  (not to be confused with RIPEMD-128).
38482798f90SAdrian-Ken Rueegsegger
385b6d44341SAdrian Bunk	  It's speed is comparable to SHA1 and there are no known attacks
386b6d44341SAdrian Bunk	  against RIPEMD-160.
387534fe2c1SAdrian-Ken Rueegsegger
388534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
3896d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
390534fe2c1SAdrian-Ken Rueegsegger
391534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD256
392534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-256 digest algorithm"
393d8a5e2e9SHerbert Xu	select CRYPTO_HASH
394534fe2c1SAdrian-Ken Rueegsegger	help
395b6d44341SAdrian Bunk	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
396b6d44341SAdrian Bunk	  256 bit hash. It is intended for applications that require
397b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
398b6d44341SAdrian Bunk	  (than RIPEMD-128).
399534fe2c1SAdrian-Ken Rueegsegger
400534fe2c1SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
4016d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
402534fe2c1SAdrian-Ken Rueegsegger
403534fe2c1SAdrian-Ken Rueegseggerconfig CRYPTO_RMD320
404534fe2c1SAdrian-Ken Rueegsegger	tristate "RIPEMD-320 digest algorithm"
4053b8efb4cSHerbert Xu	select CRYPTO_HASH
406534fe2c1SAdrian-Ken Rueegsegger	help
407b6d44341SAdrian Bunk	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
408b6d44341SAdrian Bunk	  320 bit hash. It is intended for applications that require
409b6d44341SAdrian Bunk	  longer hash-results, without needing a larger security level
410b6d44341SAdrian Bunk	  (than RIPEMD-160).
411534fe2c1SAdrian-Ken Rueegsegger
41282798f90SAdrian-Ken Rueegsegger	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
4136d8de74cSJustin P. Mattock	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
41482798f90SAdrian-Ken Rueegsegger
4151da177e4SLinus Torvaldsconfig CRYPTO_SHA1
4161da177e4SLinus Torvalds	tristate "SHA1 digest algorithm"
41754ccb367SAdrian-Ken Rueegsegger	select CRYPTO_HASH
4181da177e4SLinus Torvalds	help
4191da177e4SLinus Torvalds	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
4201da177e4SLinus Torvalds
42166be8951SMathias Krauseconfig CRYPTO_SHA1_SSSE3
42266be8951SMathias Krause	tristate "SHA1 digest algorithm (SSSE3/AVX)"
42366be8951SMathias Krause	depends on X86 && 64BIT
42466be8951SMathias Krause	select CRYPTO_SHA1
42566be8951SMathias Krause	select CRYPTO_HASH
42666be8951SMathias Krause	help
42766be8951SMathias Krause	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
42866be8951SMathias Krause	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
42966be8951SMathias Krause	  Extensions (AVX), when available.
43066be8951SMathias Krause
4311da177e4SLinus Torvaldsconfig CRYPTO_SHA256
432cd12fb90SJonathan Lynch	tristate "SHA224 and SHA256 digest algorithm"
43350e109b5SAdrian-Ken Rueegsegger	select CRYPTO_HASH
4341da177e4SLinus Torvalds	help
4351da177e4SLinus Torvalds	  SHA256 secure hash standard (DFIPS 180-2).
4361da177e4SLinus Torvalds
4371da177e4SLinus Torvalds	  This version of SHA implements a 256 bit hash with 128 bits of
4381da177e4SLinus Torvalds	  security against collision attacks.
4391da177e4SLinus Torvalds
440cd12fb90SJonathan Lynch	  This code also includes SHA-224, a 224 bit hash with 112 bits
441cd12fb90SJonathan Lynch	  of security against collision attacks.
442cd12fb90SJonathan Lynch
4431da177e4SLinus Torvaldsconfig CRYPTO_SHA512
4441da177e4SLinus Torvalds	tristate "SHA384 and SHA512 digest algorithms"
445bd9d20dbSAdrian-Ken Rueegsegger	select CRYPTO_HASH
4461da177e4SLinus Torvalds	help
4471da177e4SLinus Torvalds	  SHA512 secure hash standard (DFIPS 180-2).
4481da177e4SLinus Torvalds
4491da177e4SLinus Torvalds	  This version of SHA implements a 512 bit hash with 256 bits of
4501da177e4SLinus Torvalds	  security against collision attacks.
4511da177e4SLinus Torvalds
4521da177e4SLinus Torvalds	  This code also includes SHA-384, a 384 bit hash with 192 bits
4531da177e4SLinus Torvalds	  of security against collision attacks.
4541da177e4SLinus Torvalds
4551da177e4SLinus Torvaldsconfig CRYPTO_TGR192
4561da177e4SLinus Torvalds	tristate "Tiger digest algorithms"
457f63fbd3dSAdrian-Ken Rueegsegger	select CRYPTO_HASH
4581da177e4SLinus Torvalds	help
4591da177e4SLinus Torvalds	  Tiger hash algorithm 192, 160 and 128-bit hashes
4601da177e4SLinus Torvalds
4611da177e4SLinus Torvalds	  Tiger is a hash function optimized for 64-bit processors while
4621da177e4SLinus Torvalds	  still having decent performance on 32-bit processors.
4631da177e4SLinus Torvalds	  Tiger was developed by Ross Anderson and Eli Biham.
4641da177e4SLinus Torvalds
4651da177e4SLinus Torvalds	  See also:
4661da177e4SLinus Torvalds	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
4671da177e4SLinus Torvalds
468584fffc8SSebastian Siewiorconfig CRYPTO_WP512
469584fffc8SSebastian Siewior	tristate "Whirlpool digest algorithms"
4704946510bSAdrian-Ken Rueegsegger	select CRYPTO_HASH
4711da177e4SLinus Torvalds	help
472584fffc8SSebastian Siewior	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
4731da177e4SLinus Torvalds
474584fffc8SSebastian Siewior	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
475584fffc8SSebastian Siewior	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
4761da177e4SLinus Torvalds
4771da177e4SLinus Torvalds	  See also:
4786d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
4791da177e4SLinus Torvalds
4800e1227d3SHuang Yingconfig CRYPTO_GHASH_CLMUL_NI_INTEL
4810e1227d3SHuang Ying	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
4828af00860SRichard Weinberger	depends on X86 && 64BIT
4830e1227d3SHuang Ying	select CRYPTO_CRYPTD
4840e1227d3SHuang Ying	help
4850e1227d3SHuang Ying	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
4860e1227d3SHuang Ying	  The implementation is accelerated by CLMUL-NI of Intel.
4870e1227d3SHuang Ying
488584fffc8SSebastian Siewiorcomment "Ciphers"
4891da177e4SLinus Torvalds
4901da177e4SLinus Torvaldsconfig CRYPTO_AES
4911da177e4SLinus Torvalds	tristate "AES cipher algorithms"
492cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
4931da177e4SLinus Torvalds	help
4941da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
4951da177e4SLinus Torvalds	  algorithm.
4961da177e4SLinus Torvalds
4971da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
4981da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
4991da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
5001da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
5011da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
5021da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
5031da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
5041da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
5051da177e4SLinus Torvalds
5061da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
5071da177e4SLinus Torvalds
5081da177e4SLinus Torvalds	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
5091da177e4SLinus Torvalds
5101da177e4SLinus Torvaldsconfig CRYPTO_AES_586
5111da177e4SLinus Torvalds	tristate "AES cipher algorithms (i586)"
512cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && !64BIT
513cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
5145157dea8SSebastian Siewior	select CRYPTO_AES
5151da177e4SLinus Torvalds	help
5161da177e4SLinus Torvalds	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
5171da177e4SLinus Torvalds	  algorithm.
5181da177e4SLinus Torvalds
5191da177e4SLinus Torvalds	  Rijndael appears to be consistently a very good performer in
5201da177e4SLinus Torvalds	  both hardware and software across a wide range of computing
5211da177e4SLinus Torvalds	  environments regardless of its use in feedback or non-feedback
5221da177e4SLinus Torvalds	  modes. Its key setup time is excellent, and its key agility is
5231da177e4SLinus Torvalds	  good. Rijndael's very low memory requirements make it very well
5241da177e4SLinus Torvalds	  suited for restricted-space environments, in which it also
5251da177e4SLinus Torvalds	  demonstrates excellent performance. Rijndael's operations are
5261da177e4SLinus Torvalds	  among the easiest to defend against power and timing attacks.
5271da177e4SLinus Torvalds
5281da177e4SLinus Torvalds	  The AES specifies three key sizes: 128, 192 and 256 bits
5291da177e4SLinus Torvalds
5301da177e4SLinus Torvalds	  See <http://csrc.nist.gov/encryption/aes/> for more information.
5311da177e4SLinus Torvalds
532a2a892a2SAndreas Steinmetzconfig CRYPTO_AES_X86_64
533a2a892a2SAndreas Steinmetz	tristate "AES cipher algorithms (x86_64)"
534cce9e06dSHerbert Xu	depends on (X86 || UML_X86) && 64BIT
535cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
53681190b32SSebastian Siewior	select CRYPTO_AES
537a2a892a2SAndreas Steinmetz	help
538a2a892a2SAndreas Steinmetz	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
539a2a892a2SAndreas Steinmetz	  algorithm.
540a2a892a2SAndreas Steinmetz
541a2a892a2SAndreas Steinmetz	  Rijndael appears to be consistently a very good performer in
542a2a892a2SAndreas Steinmetz	  both hardware and software across a wide range of computing
543a2a892a2SAndreas Steinmetz	  environments regardless of its use in feedback or non-feedback
544a2a892a2SAndreas Steinmetz	  modes. Its key setup time is excellent, and its key agility is
545a2a892a2SAndreas Steinmetz	  good. Rijndael's very low memory requirements make it very well
546a2a892a2SAndreas Steinmetz	  suited for restricted-space environments, in which it also
547a2a892a2SAndreas Steinmetz	  demonstrates excellent performance. Rijndael's operations are
548a2a892a2SAndreas Steinmetz	  among the easiest to defend against power and timing attacks.
549a2a892a2SAndreas Steinmetz
550a2a892a2SAndreas Steinmetz	  The AES specifies three key sizes: 128, 192 and 256 bits
551a2a892a2SAndreas Steinmetz
552a2a892a2SAndreas Steinmetz	  See <http://csrc.nist.gov/encryption/aes/> for more information.
553a2a892a2SAndreas Steinmetz
55454b6a1bdSHuang Yingconfig CRYPTO_AES_NI_INTEL
55554b6a1bdSHuang Ying	tristate "AES cipher algorithms (AES-NI)"
5568af00860SRichard Weinberger	depends on X86
5570d258efbSMathias Krause	select CRYPTO_AES_X86_64 if 64BIT
5580d258efbSMathias Krause	select CRYPTO_AES_586 if !64BIT
55954b6a1bdSHuang Ying	select CRYPTO_CRYPTD
56054b6a1bdSHuang Ying	select CRYPTO_ALGAPI
56154b6a1bdSHuang Ying	help
56254b6a1bdSHuang Ying	  Use Intel AES-NI instructions for AES algorithm.
56354b6a1bdSHuang Ying
56454b6a1bdSHuang Ying	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
56554b6a1bdSHuang Ying	  algorithm.
56654b6a1bdSHuang Ying
56754b6a1bdSHuang Ying	  Rijndael appears to be consistently a very good performer in
56854b6a1bdSHuang Ying	  both hardware and software across a wide range of computing
56954b6a1bdSHuang Ying	  environments regardless of its use in feedback or non-feedback
57054b6a1bdSHuang Ying	  modes. Its key setup time is excellent, and its key agility is
57154b6a1bdSHuang Ying	  good. Rijndael's very low memory requirements make it very well
57254b6a1bdSHuang Ying	  suited for restricted-space environments, in which it also
57354b6a1bdSHuang Ying	  demonstrates excellent performance. Rijndael's operations are
57454b6a1bdSHuang Ying	  among the easiest to defend against power and timing attacks.
57554b6a1bdSHuang Ying
57654b6a1bdSHuang Ying	  The AES specifies three key sizes: 128, 192 and 256 bits
57754b6a1bdSHuang Ying
57854b6a1bdSHuang Ying	  See <http://csrc.nist.gov/encryption/aes/> for more information.
57954b6a1bdSHuang Ying
5800d258efbSMathias Krause	  In addition to AES cipher algorithm support, the acceleration
5810d258efbSMathias Krause	  for some popular block cipher mode is supported too, including
5820d258efbSMathias Krause	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
5830d258efbSMathias Krause	  acceleration for CTR.
5842cf4ac8bSHuang Ying
5851da177e4SLinus Torvaldsconfig CRYPTO_ANUBIS
5861da177e4SLinus Torvalds	tristate "Anubis cipher algorithm"
587cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
5881da177e4SLinus Torvalds	help
5891da177e4SLinus Torvalds	  Anubis cipher algorithm.
5901da177e4SLinus Torvalds
5911da177e4SLinus Torvalds	  Anubis is a variable key length cipher which can use keys from
5921da177e4SLinus Torvalds	  128 bits to 320 bits in length.  It was evaluated as a entrant
5931da177e4SLinus Torvalds	  in the NESSIE competition.
5941da177e4SLinus Torvalds
5951da177e4SLinus Torvalds	  See also:
5966d8de74cSJustin P. Mattock	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
5976d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
5981da177e4SLinus Torvalds
599584fffc8SSebastian Siewiorconfig CRYPTO_ARC4
600584fffc8SSebastian Siewior	tristate "ARC4 cipher algorithm"
601e2ee95b8SHye-Shik Chang	select CRYPTO_ALGAPI
602e2ee95b8SHye-Shik Chang	help
603584fffc8SSebastian Siewior	  ARC4 cipher algorithm.
604e2ee95b8SHye-Shik Chang
605584fffc8SSebastian Siewior	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
606584fffc8SSebastian Siewior	  bits in length.  This algorithm is required for driver-based
607584fffc8SSebastian Siewior	  WEP, but it should not be for other purposes because of the
608584fffc8SSebastian Siewior	  weakness of the algorithm.
609584fffc8SSebastian Siewior
610584fffc8SSebastian Siewiorconfig CRYPTO_BLOWFISH
611584fffc8SSebastian Siewior	tristate "Blowfish cipher algorithm"
612584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
61352ba867cSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
614584fffc8SSebastian Siewior	help
615584fffc8SSebastian Siewior	  Blowfish cipher algorithm, by Bruce Schneier.
616584fffc8SSebastian Siewior
617584fffc8SSebastian Siewior	  This is a variable key length cipher which can use keys from 32
618584fffc8SSebastian Siewior	  bits to 448 bits in length.  It's fast, simple and specifically
619584fffc8SSebastian Siewior	  designed for use on "large microprocessors".
620e2ee95b8SHye-Shik Chang
621e2ee95b8SHye-Shik Chang	  See also:
622584fffc8SSebastian Siewior	  <http://www.schneier.com/blowfish.html>
623584fffc8SSebastian Siewior
62452ba867cSJussi Kivilinnaconfig CRYPTO_BLOWFISH_COMMON
62552ba867cSJussi Kivilinna	tristate
62652ba867cSJussi Kivilinna	help
62752ba867cSJussi Kivilinna	  Common parts of the Blowfish cipher algorithm shared by the
62852ba867cSJussi Kivilinna	  generic c and the assembler implementations.
62952ba867cSJussi Kivilinna
63052ba867cSJussi Kivilinna	  See also:
63152ba867cSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
63252ba867cSJussi Kivilinna
63364b94ceaSJussi Kivilinnaconfig CRYPTO_BLOWFISH_X86_64
63464b94ceaSJussi Kivilinna	tristate "Blowfish cipher algorithm (x86_64)"
635f21a7c19SAl Viro	depends on X86 && 64BIT
63664b94ceaSJussi Kivilinna	select CRYPTO_ALGAPI
63764b94ceaSJussi Kivilinna	select CRYPTO_BLOWFISH_COMMON
63864b94ceaSJussi Kivilinna	help
63964b94ceaSJussi Kivilinna	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
64064b94ceaSJussi Kivilinna
64164b94ceaSJussi Kivilinna	  This is a variable key length cipher which can use keys from 32
64264b94ceaSJussi Kivilinna	  bits to 448 bits in length.  It's fast, simple and specifically
64364b94ceaSJussi Kivilinna	  designed for use on "large microprocessors".
64464b94ceaSJussi Kivilinna
64564b94ceaSJussi Kivilinna	  See also:
64664b94ceaSJussi Kivilinna	  <http://www.schneier.com/blowfish.html>
64764b94ceaSJussi Kivilinna
648584fffc8SSebastian Siewiorconfig CRYPTO_CAMELLIA
649584fffc8SSebastian Siewior	tristate "Camellia cipher algorithms"
650584fffc8SSebastian Siewior	depends on CRYPTO
651584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
652584fffc8SSebastian Siewior	help
653584fffc8SSebastian Siewior	  Camellia cipher algorithms module.
654584fffc8SSebastian Siewior
655584fffc8SSebastian Siewior	  Camellia is a symmetric key block cipher developed jointly
656584fffc8SSebastian Siewior	  at NTT and Mitsubishi Electric Corporation.
657584fffc8SSebastian Siewior
658584fffc8SSebastian Siewior	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
659584fffc8SSebastian Siewior
660584fffc8SSebastian Siewior	  See also:
661584fffc8SSebastian Siewior	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
662584fffc8SSebastian Siewior
6630b95ec56SJussi Kivilinnaconfig CRYPTO_CAMELLIA_X86_64
6640b95ec56SJussi Kivilinna	tristate "Camellia cipher algorithm (x86_64)"
665f21a7c19SAl Viro	depends on X86 && 64BIT
6660b95ec56SJussi Kivilinna	depends on CRYPTO
6670b95ec56SJussi Kivilinna	select CRYPTO_ALGAPI
6680b95ec56SJussi Kivilinna	select CRYPTO_LRW
6690b95ec56SJussi Kivilinna	select CRYPTO_XTS
6700b95ec56SJussi Kivilinna	help
6710b95ec56SJussi Kivilinna	  Camellia cipher algorithm module (x86_64).
6720b95ec56SJussi Kivilinna
6730b95ec56SJussi Kivilinna	  Camellia is a symmetric key block cipher developed jointly
6740b95ec56SJussi Kivilinna	  at NTT and Mitsubishi Electric Corporation.
6750b95ec56SJussi Kivilinna
6760b95ec56SJussi Kivilinna	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
6770b95ec56SJussi Kivilinna
6780b95ec56SJussi Kivilinna	  See also:
6790b95ec56SJussi Kivilinna	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
6800b95ec56SJussi Kivilinna
681584fffc8SSebastian Siewiorconfig CRYPTO_CAST5
682584fffc8SSebastian Siewior	tristate "CAST5 (CAST-128) cipher algorithm"
683584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
684584fffc8SSebastian Siewior	help
685584fffc8SSebastian Siewior	  The CAST5 encryption algorithm (synonymous with CAST-128) is
686584fffc8SSebastian Siewior	  described in RFC2144.
687584fffc8SSebastian Siewior
688584fffc8SSebastian Siewiorconfig CRYPTO_CAST6
689584fffc8SSebastian Siewior	tristate "CAST6 (CAST-256) cipher algorithm"
690584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
691584fffc8SSebastian Siewior	help
692584fffc8SSebastian Siewior	  The CAST6 encryption algorithm (synonymous with CAST-256) is
693584fffc8SSebastian Siewior	  described in RFC2612.
694584fffc8SSebastian Siewior
695584fffc8SSebastian Siewiorconfig CRYPTO_DES
696584fffc8SSebastian Siewior	tristate "DES and Triple DES EDE cipher algorithms"
697584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
698584fffc8SSebastian Siewior	help
699584fffc8SSebastian Siewior	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
700584fffc8SSebastian Siewior
701584fffc8SSebastian Siewiorconfig CRYPTO_FCRYPT
702584fffc8SSebastian Siewior	tristate "FCrypt cipher algorithm"
703584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
704584fffc8SSebastian Siewior	select CRYPTO_BLKCIPHER
705584fffc8SSebastian Siewior	help
706584fffc8SSebastian Siewior	  FCrypt algorithm used by RxRPC.
707584fffc8SSebastian Siewior
708584fffc8SSebastian Siewiorconfig CRYPTO_KHAZAD
709584fffc8SSebastian Siewior	tristate "Khazad cipher algorithm"
710584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
711584fffc8SSebastian Siewior	help
712584fffc8SSebastian Siewior	  Khazad cipher algorithm.
713584fffc8SSebastian Siewior
714584fffc8SSebastian Siewior	  Khazad was a finalist in the initial NESSIE competition.  It is
715584fffc8SSebastian Siewior	  an algorithm optimized for 64-bit processors with good performance
716584fffc8SSebastian Siewior	  on 32-bit processors.  Khazad uses an 128 bit key size.
717584fffc8SSebastian Siewior
718584fffc8SSebastian Siewior	  See also:
7196d8de74cSJustin P. Mattock	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
720e2ee95b8SHye-Shik Chang
7212407d608STan Swee Hengconfig CRYPTO_SALSA20
7222407d608STan Swee Heng	tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
7232407d608STan Swee Heng	depends on EXPERIMENTAL
7242407d608STan Swee Heng	select CRYPTO_BLKCIPHER
7252407d608STan Swee Heng	help
7262407d608STan Swee Heng	  Salsa20 stream cipher algorithm.
7272407d608STan Swee Heng
7282407d608STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
7292407d608STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
7302407d608STan Swee Heng
7312407d608STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
7322407d608STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
7331da177e4SLinus Torvalds
734974e4b75STan Swee Hengconfig CRYPTO_SALSA20_586
735974e4b75STan Swee Heng	tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
736974e4b75STan Swee Heng	depends on (X86 || UML_X86) && !64BIT
737974e4b75STan Swee Heng	depends on EXPERIMENTAL
738974e4b75STan Swee Heng	select CRYPTO_BLKCIPHER
739974e4b75STan Swee Heng	help
740974e4b75STan Swee Heng	  Salsa20 stream cipher algorithm.
741974e4b75STan Swee Heng
742974e4b75STan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
743974e4b75STan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
744974e4b75STan Swee Heng
745974e4b75STan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
746974e4b75STan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
747974e4b75STan Swee Heng
7489a7dafbbSTan Swee Hengconfig CRYPTO_SALSA20_X86_64
7499a7dafbbSTan Swee Heng	tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
7509a7dafbbSTan Swee Heng	depends on (X86 || UML_X86) && 64BIT
7519a7dafbbSTan Swee Heng	depends on EXPERIMENTAL
7529a7dafbbSTan Swee Heng	select CRYPTO_BLKCIPHER
7539a7dafbbSTan Swee Heng	help
7549a7dafbbSTan Swee Heng	  Salsa20 stream cipher algorithm.
7559a7dafbbSTan Swee Heng
7569a7dafbbSTan Swee Heng	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
7579a7dafbbSTan Swee Heng	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
7589a7dafbbSTan Swee Heng
7599a7dafbbSTan Swee Heng	  The Salsa20 stream cipher algorithm is designed by Daniel J.
7609a7dafbbSTan Swee Heng	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
7619a7dafbbSTan Swee Heng
762584fffc8SSebastian Siewiorconfig CRYPTO_SEED
763584fffc8SSebastian Siewior	tristate "SEED cipher algorithm"
764584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
765584fffc8SSebastian Siewior	help
766584fffc8SSebastian Siewior	  SEED cipher algorithm (RFC4269).
767584fffc8SSebastian Siewior
768584fffc8SSebastian Siewior	  SEED is a 128-bit symmetric key block cipher that has been
769584fffc8SSebastian Siewior	  developed by KISA (Korea Information Security Agency) as a
770584fffc8SSebastian Siewior	  national standard encryption algorithm of the Republic of Korea.
771584fffc8SSebastian Siewior	  It is a 16 round block cipher with the key size of 128 bit.
772584fffc8SSebastian Siewior
773584fffc8SSebastian Siewior	  See also:
774584fffc8SSebastian Siewior	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
775584fffc8SSebastian Siewior
776584fffc8SSebastian Siewiorconfig CRYPTO_SERPENT
777584fffc8SSebastian Siewior	tristate "Serpent cipher algorithm"
778584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
779584fffc8SSebastian Siewior	help
780584fffc8SSebastian Siewior	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
781584fffc8SSebastian Siewior
782584fffc8SSebastian Siewior	  Keys are allowed to be from 0 to 256 bits in length, in steps
783584fffc8SSebastian Siewior	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
784584fffc8SSebastian Siewior	  variant of Serpent for compatibility with old kerneli.org code.
785584fffc8SSebastian Siewior
786584fffc8SSebastian Siewior	  See also:
787584fffc8SSebastian Siewior	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
788584fffc8SSebastian Siewior
789937c30d7SJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_X86_64
790937c30d7SJussi Kivilinna	tristate "Serpent cipher algorithm (x86_64/SSE2)"
791937c30d7SJussi Kivilinna	depends on X86 && 64BIT
792937c30d7SJussi Kivilinna	select CRYPTO_ALGAPI
793341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
794*ffaf9156SJussi Kivilinna	select CRYPTO_ABLK_HELPER_X86
795937c30d7SJussi Kivilinna	select CRYPTO_SERPENT
796feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
797feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
798937c30d7SJussi Kivilinna	help
799937c30d7SJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
800937c30d7SJussi Kivilinna
801937c30d7SJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
802937c30d7SJussi Kivilinna	  of 8 bits.
803937c30d7SJussi Kivilinna
804937c30d7SJussi Kivilinna	  This module provides Serpent cipher algorithm that processes eigth
805937c30d7SJussi Kivilinna	  blocks parallel using SSE2 instruction set.
806937c30d7SJussi Kivilinna
807937c30d7SJussi Kivilinna	  See also:
808937c30d7SJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
809937c30d7SJussi Kivilinna
810251496dbSJussi Kivilinnaconfig CRYPTO_SERPENT_SSE2_586
811251496dbSJussi Kivilinna	tristate "Serpent cipher algorithm (i586/SSE2)"
812251496dbSJussi Kivilinna	depends on X86 && !64BIT
813251496dbSJussi Kivilinna	select CRYPTO_ALGAPI
814341975bfSJussi Kivilinna	select CRYPTO_CRYPTD
815*ffaf9156SJussi Kivilinna	select CRYPTO_ABLK_HELPER_X86
816251496dbSJussi Kivilinna	select CRYPTO_SERPENT
817feaf0cfcSJussi Kivilinna	select CRYPTO_LRW
818feaf0cfcSJussi Kivilinna	select CRYPTO_XTS
819251496dbSJussi Kivilinna	help
820251496dbSJussi Kivilinna	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
821251496dbSJussi Kivilinna
822251496dbSJussi Kivilinna	  Keys are allowed to be from 0 to 256 bits in length, in steps
823251496dbSJussi Kivilinna	  of 8 bits.
824251496dbSJussi Kivilinna
825251496dbSJussi Kivilinna	  This module provides Serpent cipher algorithm that processes four
826251496dbSJussi Kivilinna	  blocks parallel using SSE2 instruction set.
827251496dbSJussi Kivilinna
828251496dbSJussi Kivilinna	  See also:
829251496dbSJussi Kivilinna	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
830251496dbSJussi Kivilinna
8317efe4076SJohannes Goetzfriedconfig CRYPTO_SERPENT_AVX_X86_64
8327efe4076SJohannes Goetzfried	tristate "Serpent cipher algorithm (x86_64/AVX)"
8337efe4076SJohannes Goetzfried	depends on X86 && 64BIT
8347efe4076SJohannes Goetzfried	select CRYPTO_ALGAPI
8357efe4076SJohannes Goetzfried	select CRYPTO_CRYPTD
836*ffaf9156SJussi Kivilinna	select CRYPTO_ABLK_HELPER_X86
8377efe4076SJohannes Goetzfried	select CRYPTO_SERPENT
8387efe4076SJohannes Goetzfried	select CRYPTO_LRW
8397efe4076SJohannes Goetzfried	select CRYPTO_XTS
8407efe4076SJohannes Goetzfried	help
8417efe4076SJohannes Goetzfried	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
8427efe4076SJohannes Goetzfried
8437efe4076SJohannes Goetzfried	  Keys are allowed to be from 0 to 256 bits in length, in steps
8447efe4076SJohannes Goetzfried	  of 8 bits.
8457efe4076SJohannes Goetzfried
8467efe4076SJohannes Goetzfried	  This module provides the Serpent cipher algorithm that processes
8477efe4076SJohannes Goetzfried	  eight blocks parallel using the AVX instruction set.
8487efe4076SJohannes Goetzfried
8497efe4076SJohannes Goetzfried	  See also:
8507efe4076SJohannes Goetzfried	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
8517efe4076SJohannes Goetzfried
852584fffc8SSebastian Siewiorconfig CRYPTO_TEA
853584fffc8SSebastian Siewior	tristate "TEA, XTEA and XETA cipher algorithms"
854584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
855584fffc8SSebastian Siewior	help
856584fffc8SSebastian Siewior	  TEA cipher algorithm.
857584fffc8SSebastian Siewior
858584fffc8SSebastian Siewior	  Tiny Encryption Algorithm is a simple cipher that uses
859584fffc8SSebastian Siewior	  many rounds for security.  It is very fast and uses
860584fffc8SSebastian Siewior	  little memory.
861584fffc8SSebastian Siewior
862584fffc8SSebastian Siewior	  Xtendend Tiny Encryption Algorithm is a modification to
863584fffc8SSebastian Siewior	  the TEA algorithm to address a potential key weakness
864584fffc8SSebastian Siewior	  in the TEA algorithm.
865584fffc8SSebastian Siewior
866584fffc8SSebastian Siewior	  Xtendend Encryption Tiny Algorithm is a mis-implementation
867584fffc8SSebastian Siewior	  of the XTEA algorithm for compatibility purposes.
868584fffc8SSebastian Siewior
869584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH
870584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm"
871584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
872584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
873584fffc8SSebastian Siewior	help
874584fffc8SSebastian Siewior	  Twofish cipher algorithm.
875584fffc8SSebastian Siewior
876584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
877584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
878584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
879584fffc8SSebastian Siewior	  bits.
880584fffc8SSebastian Siewior
881584fffc8SSebastian Siewior	  See also:
882584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
883584fffc8SSebastian Siewior
884584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_COMMON
885584fffc8SSebastian Siewior	tristate
886584fffc8SSebastian Siewior	help
887584fffc8SSebastian Siewior	  Common parts of the Twofish cipher algorithm shared by the
888584fffc8SSebastian Siewior	  generic c and the assembler implementations.
889584fffc8SSebastian Siewior
890584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_586
891584fffc8SSebastian Siewior	tristate "Twofish cipher algorithms (i586)"
892584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && !64BIT
893584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
894584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
895584fffc8SSebastian Siewior	help
896584fffc8SSebastian Siewior	  Twofish cipher algorithm.
897584fffc8SSebastian Siewior
898584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
899584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
900584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
901584fffc8SSebastian Siewior	  bits.
902584fffc8SSebastian Siewior
903584fffc8SSebastian Siewior	  See also:
904584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
905584fffc8SSebastian Siewior
906584fffc8SSebastian Siewiorconfig CRYPTO_TWOFISH_X86_64
907584fffc8SSebastian Siewior	tristate "Twofish cipher algorithm (x86_64)"
908584fffc8SSebastian Siewior	depends on (X86 || UML_X86) && 64BIT
909584fffc8SSebastian Siewior	select CRYPTO_ALGAPI
910584fffc8SSebastian Siewior	select CRYPTO_TWOFISH_COMMON
911584fffc8SSebastian Siewior	help
912584fffc8SSebastian Siewior	  Twofish cipher algorithm (x86_64).
913584fffc8SSebastian Siewior
914584fffc8SSebastian Siewior	  Twofish was submitted as an AES (Advanced Encryption Standard)
915584fffc8SSebastian Siewior	  candidate cipher by researchers at CounterPane Systems.  It is a
916584fffc8SSebastian Siewior	  16 round block cipher supporting key sizes of 128, 192, and 256
917584fffc8SSebastian Siewior	  bits.
918584fffc8SSebastian Siewior
919584fffc8SSebastian Siewior	  See also:
920584fffc8SSebastian Siewior	  <http://www.schneier.com/twofish.html>
921584fffc8SSebastian Siewior
9228280daadSJussi Kivilinnaconfig CRYPTO_TWOFISH_X86_64_3WAY
9238280daadSJussi Kivilinna	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
924f21a7c19SAl Viro	depends on X86 && 64BIT
9258280daadSJussi Kivilinna	select CRYPTO_ALGAPI
9268280daadSJussi Kivilinna	select CRYPTO_TWOFISH_COMMON
9278280daadSJussi Kivilinna	select CRYPTO_TWOFISH_X86_64
928e7cda5d2SJussi Kivilinna	select CRYPTO_LRW
929e7cda5d2SJussi Kivilinna	select CRYPTO_XTS
9308280daadSJussi Kivilinna	help
9318280daadSJussi Kivilinna	  Twofish cipher algorithm (x86_64, 3-way parallel).
9328280daadSJussi Kivilinna
9338280daadSJussi Kivilinna	  Twofish was submitted as an AES (Advanced Encryption Standard)
9348280daadSJussi Kivilinna	  candidate cipher by researchers at CounterPane Systems.  It is a
9358280daadSJussi Kivilinna	  16 round block cipher supporting key sizes of 128, 192, and 256
9368280daadSJussi Kivilinna	  bits.
9378280daadSJussi Kivilinna
9388280daadSJussi Kivilinna	  This module provides Twofish cipher algorithm that processes three
9398280daadSJussi Kivilinna	  blocks parallel, utilizing resources of out-of-order CPUs better.
9408280daadSJussi Kivilinna
9418280daadSJussi Kivilinna	  See also:
9428280daadSJussi Kivilinna	  <http://www.schneier.com/twofish.html>
9438280daadSJussi Kivilinna
944107778b5SJohannes Goetzfriedconfig CRYPTO_TWOFISH_AVX_X86_64
945107778b5SJohannes Goetzfried	tristate "Twofish cipher algorithm (x86_64/AVX)"
946107778b5SJohannes Goetzfried	depends on X86 && 64BIT
947107778b5SJohannes Goetzfried	select CRYPTO_ALGAPI
948107778b5SJohannes Goetzfried	select CRYPTO_CRYPTD
949107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_COMMON
950107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64
951107778b5SJohannes Goetzfried	select CRYPTO_TWOFISH_X86_64_3WAY
952107778b5SJohannes Goetzfried	select CRYPTO_LRW
953107778b5SJohannes Goetzfried	select CRYPTO_XTS
954107778b5SJohannes Goetzfried	help
955107778b5SJohannes Goetzfried	  Twofish cipher algorithm (x86_64/AVX).
956107778b5SJohannes Goetzfried
957107778b5SJohannes Goetzfried	  Twofish was submitted as an AES (Advanced Encryption Standard)
958107778b5SJohannes Goetzfried	  candidate cipher by researchers at CounterPane Systems.  It is a
959107778b5SJohannes Goetzfried	  16 round block cipher supporting key sizes of 128, 192, and 256
960107778b5SJohannes Goetzfried	  bits.
961107778b5SJohannes Goetzfried
962107778b5SJohannes Goetzfried	  This module provides the Twofish cipher algorithm that processes
963107778b5SJohannes Goetzfried	  eight blocks parallel using the AVX Instruction Set.
964107778b5SJohannes Goetzfried
965107778b5SJohannes Goetzfried	  See also:
966107778b5SJohannes Goetzfried	  <http://www.schneier.com/twofish.html>
967107778b5SJohannes Goetzfried
968584fffc8SSebastian Siewiorcomment "Compression"
969584fffc8SSebastian Siewior
9701da177e4SLinus Torvaldsconfig CRYPTO_DEFLATE
9711da177e4SLinus Torvalds	tristate "Deflate compression algorithm"
972cce9e06dSHerbert Xu	select CRYPTO_ALGAPI
9731da177e4SLinus Torvalds	select ZLIB_INFLATE
9741da177e4SLinus Torvalds	select ZLIB_DEFLATE
9751da177e4SLinus Torvalds	help
9761da177e4SLinus Torvalds	  This is the Deflate algorithm (RFC1951), specified for use in
9771da177e4SLinus Torvalds	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
9781da177e4SLinus Torvalds
9791da177e4SLinus Torvalds	  You will most probably want this if using IPSec.
9801da177e4SLinus Torvalds
981bf68e65eSGeert Uytterhoevenconfig CRYPTO_ZLIB
982bf68e65eSGeert Uytterhoeven	tristate "Zlib compression algorithm"
983bf68e65eSGeert Uytterhoeven	select CRYPTO_PCOMP
984bf68e65eSGeert Uytterhoeven	select ZLIB_INFLATE
985bf68e65eSGeert Uytterhoeven	select ZLIB_DEFLATE
986bf68e65eSGeert Uytterhoeven	select NLATTR
987bf68e65eSGeert Uytterhoeven	help
988bf68e65eSGeert Uytterhoeven	  This is the zlib algorithm.
989bf68e65eSGeert Uytterhoeven
9900b77abb3SZoltan Sogorconfig CRYPTO_LZO
9910b77abb3SZoltan Sogor	tristate "LZO compression algorithm"
9920b77abb3SZoltan Sogor	select CRYPTO_ALGAPI
9930b77abb3SZoltan Sogor	select LZO_COMPRESS
9940b77abb3SZoltan Sogor	select LZO_DECOMPRESS
9950b77abb3SZoltan Sogor	help
9960b77abb3SZoltan Sogor	  This is the LZO algorithm.
9970b77abb3SZoltan Sogor
99817f0f4a4SNeil Hormancomment "Random Number Generation"
99917f0f4a4SNeil Horman
100017f0f4a4SNeil Hormanconfig CRYPTO_ANSI_CPRNG
100117f0f4a4SNeil Horman	tristate "Pseudo Random Number Generation for Cryptographic modules"
10024e4ed83bSNeil Horman	default m
100317f0f4a4SNeil Horman	select CRYPTO_AES
100417f0f4a4SNeil Horman	select CRYPTO_RNG
100517f0f4a4SNeil Horman	help
100617f0f4a4SNeil Horman	  This option enables the generic pseudo random number generator
100717f0f4a4SNeil Horman	  for cryptographic modules.  Uses the Algorithm specified in
10087dd607e8SJiri Kosina	  ANSI X9.31 A.2.4. Note that this option must be enabled if
10097dd607e8SJiri Kosina	  CRYPTO_FIPS is selected
101017f0f4a4SNeil Horman
101103c8efc1SHerbert Xuconfig CRYPTO_USER_API
101203c8efc1SHerbert Xu	tristate
101303c8efc1SHerbert Xu
1014fe869cdbSHerbert Xuconfig CRYPTO_USER_API_HASH
1015fe869cdbSHerbert Xu	tristate "User-space interface for hash algorithms"
10167451708fSHerbert Xu	depends on NET
1017fe869cdbSHerbert Xu	select CRYPTO_HASH
1018fe869cdbSHerbert Xu	select CRYPTO_USER_API
1019fe869cdbSHerbert Xu	help
1020fe869cdbSHerbert Xu	  This option enables the user-spaces interface for hash
1021fe869cdbSHerbert Xu	  algorithms.
1022fe869cdbSHerbert Xu
10238ff59090SHerbert Xuconfig CRYPTO_USER_API_SKCIPHER
10248ff59090SHerbert Xu	tristate "User-space interface for symmetric key cipher algorithms"
10257451708fSHerbert Xu	depends on NET
10268ff59090SHerbert Xu	select CRYPTO_BLKCIPHER
10278ff59090SHerbert Xu	select CRYPTO_USER_API
10288ff59090SHerbert Xu	help
10298ff59090SHerbert Xu	  This option enables the user-spaces interface for symmetric
10308ff59090SHerbert Xu	  key cipher algorithms.
10318ff59090SHerbert Xu
10321da177e4SLinus Torvaldssource "drivers/crypto/Kconfig"
10331da177e4SLinus Torvalds
1034cce9e06dSHerbert Xuendif	# if CRYPTO
1035