Blame view

crypto/Kconfig 23.7 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
  #
685784aaf   Dan Williams   xor: make 'xor_bl...
2
3
4
5
6
7
  # Generic algorithms support
  #
  config XOR_BLOCKS
  	tristate
  
  #
9bc89cd82   Dan Williams   async_tx: add the...
8
  # async_tx api: hardware offloaded memory transfer/transform support
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
9
  #
9bc89cd82   Dan Williams   async_tx: add the...
10
  source "crypto/async_tx/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
11

9bc89cd82   Dan Williams   async_tx: add the...
12
13
14
  #
  # Cryptographic API Configuration
  #
2e290f43d   Jan Engelhardt   [CRYPTO] Kconfig:...
15
  menuconfig CRYPTO
c3715cb90   Sebastian Siewior   [CRYPTO] api: Mak...
16
  	tristate "Cryptographic API"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
17
18
  	help
  	  This option provides the core Cryptographic API.
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
19
  if CRYPTO
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
20
  comment "Crypto core or helper"
ccb778e18   Neil Horman   crypto: api - Add...
21
22
  config CRYPTO_FIPS
  	bool "FIPS 200 compliance"
4e4ed83be   Neil Horman   crypto: fips - De...
23
  	depends on CRYPTO_ANSI_CPRNG
ccb778e18   Neil Horman   crypto: api - Add...
24
25
26
27
  	help
  	  This options enables the fips boot option which is
  	  required if you want to system to operate in a FIPS 200
  	  certification.  You should say no unless you know what
f77f13e22   Gilles Espinasse   Fix comment and K...
28
  	  this is. Note that CRYPTO_ANSI_CPRNG is required if this
4e4ed83be   Neil Horman   crypto: fips - De...
29
  	  option is selected
ccb778e18   Neil Horman   crypto: api - Add...
30

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
31
32
  config CRYPTO_ALGAPI
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
33
  	select CRYPTO_ALGAPI2
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
34
35
  	help
  	  This option provides the API for cryptographic algorithms.
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
36
37
  config CRYPTO_ALGAPI2
  	tristate
1ae978208   Herbert Xu   [CRYPTO] api: Add...
38
39
  config CRYPTO_AEAD
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
40
  	select CRYPTO_AEAD2
1ae978208   Herbert Xu   [CRYPTO] api: Add...
41
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
42
43
44
  config CRYPTO_AEAD2
  	tristate
  	select CRYPTO_ALGAPI2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
45
46
  config CRYPTO_BLKCIPHER
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
47
  	select CRYPTO_BLKCIPHER2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
48
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
49
50
51
52
53
  
  config CRYPTO_BLKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  	select CRYPTO_RNG2
0a2e821d6   Huang Ying   crypto: chainiv -...
54
  	select CRYPTO_WORKQUEUE
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
55

055bcee31   Herbert Xu   [CRYPTO] digest: ...
56
57
  config CRYPTO_HASH
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
58
  	select CRYPTO_HASH2
055bcee31   Herbert Xu   [CRYPTO] digest: ...
59
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
60
61
62
  config CRYPTO_HASH2
  	tristate
  	select CRYPTO_ALGAPI2
17f0f4a47   Neil Horman   crypto: rng - RNG...
63
64
  config CRYPTO_RNG
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
65
  	select CRYPTO_RNG2
17f0f4a47   Neil Horman   crypto: rng - RNG...
66
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
67
68
69
  config CRYPTO_RNG2
  	tristate
  	select CRYPTO_ALGAPI2
a1d2f0954   Geert Uytterhoeven   crypto: compress ...
70
71
  config CRYPTO_PCOMP
  	tristate
bc94e5966   Herbert Xu   crypto: pcomp - F...
72
73
74
75
76
  	select CRYPTO_PCOMP2
  	select CRYPTO_ALGAPI
  
  config CRYPTO_PCOMP2
  	tristate
a1d2f0954   Geert Uytterhoeven   crypto: compress ...
77
  	select CRYPTO_ALGAPI2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
78
79
  config CRYPTO_MANAGER
  	tristate "Cryptographic algorithm manager"
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
80
  	select CRYPTO_MANAGER2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
81
82
83
  	help
  	  Create default cryptographic template instantiations such as
  	  cbc(aes).
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
84
85
86
87
88
  config CRYPTO_MANAGER2
  	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  	select CRYPTO_AEAD2
  	select CRYPTO_HASH2
  	select CRYPTO_BLKCIPHER2
bc94e5966   Herbert Xu   crypto: pcomp - F...
89
  	select CRYPTO_PCOMP2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
90

0b767f961   Alexander Shishkin   crypto: testmgr -...
91
92
93
94
95
96
97
  config CRYPTO_MANAGER_TESTS
  	bool "Run algolithms' self-tests"
  	default y
  	depends on CRYPTO_MANAGER2
  	help
  	  Run cryptomanager's tests for the new crypto algorithms being
  	  registered.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
98
99
  config CRYPTO_GF128MUL
  	tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
100
  	depends on EXPERIMENTAL
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
101
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
102
103
104
105
106
  	  Efficient table driven implementation of multiplications in the
  	  field GF(2^128).  This is needed by some cypher modes. This
  	  option will be selected automatically if you select such a
  	  cipher mode.  Only select this option by hand if you expect to load
  	  an external module that requires these functions.
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
107

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
108
109
  config CRYPTO_NULL
  	tristate "Null algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
110
  	select CRYPTO_ALGAPI
c8620c259   Adrian Bunk   [CRYPTO] null: Ad...
111
  	select CRYPTO_BLKCIPHER
d35d2454c   Herbert Xu   crypto: null - Sw...
112
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
113
114
  	help
  	  These are 'Null' algorithms, used by IPsec, which do nothing.
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
115
116
117
118
119
120
121
122
123
  config CRYPTO_PCRYPT
  	tristate "Parallel crypto engine (EXPERIMENTAL)"
  	depends on SMP && EXPERIMENTAL
  	select PADATA
  	select CRYPTO_MANAGER
  	select CRYPTO_AEAD
  	help
  	  This converts an arbitrary crypto algorithm into a parallel
  	  algorithm that executes in kernel threads.
25c38d3fb   Huang Ying   crypto: api - Use...
124
125
  config CRYPTO_WORKQUEUE
         tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
126
127
128
  config CRYPTO_CRYPTD
  	tristate "Software async crypto daemon"
  	select CRYPTO_BLKCIPHER
b8a28251c   Loc Ho   [CRYPTO] cryptd: ...
129
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
130
  	select CRYPTO_MANAGER
254eff771   Huang Ying   crypto: cryptd - ...
131
  	select CRYPTO_WORKQUEUE
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
132
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
133
134
135
  	  This is a generic software asynchronous crypto daemon that
  	  converts an arbitrary synchronous software crypto algorithm
  	  into an asynchronous algorithm that executes in a kernel thread.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
136

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
137
138
139
140
141
142
  config CRYPTO_AUTHENC
  	tristate "Authenc support"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
143
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
144
145
  	  Authenc: Combined mode wrapper for IPsec.
  	  This is required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
146

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
147
148
149
  config CRYPTO_TEST
  	tristate "Testing module"
  	depends on m
da7f033dd   Herbert Xu   crypto: cryptomgr...
150
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
151
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
152
  	  Quick & dirty crypto test module.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
153

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
154
  comment "Authenticated Encryption with Associated Data"
cd12fb906   Jonathan Lynch   [CRYPTO] sha256-g...
155

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
156
157
158
159
  config CRYPTO_CCM
  	tristate "CCM support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
160
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
161
  	  Support for Counter with CBC MAC. Required for IPsec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
162

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
163
164
165
166
  config CRYPTO_GCM
  	tristate "GCM/GMAC support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
9382d97af   Huang Ying   crypto: gcm - Use...
167
  	select CRYPTO_GHASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
168
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
169
170
  	  Support for Galois/Counter Mode (GCM) and Galois Message
  	  Authentication Code (GMAC). Required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
171

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
172
173
174
175
  config CRYPTO_SEQIV
  	tristate "Sequence Number IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
a0f000ec9   Herbert Xu   crypto: skcipher ...
176
  	select CRYPTO_RNG
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
177
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
178
179
  	  This IV generator generates an IV based on a sequence number by
  	  xoring it with a salt.  This algorithm is mainly useful for CTR
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
180

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
181
  comment "Block modes"
c494e0705   Rik Snel   [CRYPTO] lib: tab...
182

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
183
184
  config CRYPTO_CBC
  	tristate "CBC support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
185
  	select CRYPTO_BLKCIPHER
43518407d   Herbert Xu   [CRYPTO] api: Sel...
186
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
187
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
188
189
  	  CBC: Cipher Block Chaining mode
  	  This block cipher algorithm is required for IPSec.
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
190

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
191
192
  config CRYPTO_CTR
  	tristate "CTR support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
193
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
194
  	select CRYPTO_SEQIV
43518407d   Herbert Xu   [CRYPTO] api: Sel...
195
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
196
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
197
  	  CTR: Counter mode
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
198
  	  This block cipher algorithm is required for IPSec.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
199
200
201
202
203
204
205
206
207
208
209
210
211
  config CRYPTO_CTS
  	tristate "CTS support"
  	select CRYPTO_BLKCIPHER
  	help
  	  CTS: Cipher Text Stealing
  	  This is the Cipher Text Stealing mode as described by
  	  Section 8 of rfc2040 and referenced by rfc3962.
  	  (rfc3962 includes errata information in its Appendix A)
  	  This mode is required for Kerberos gss mechanism support
  	  for AES encryption.
  
  config CRYPTO_ECB
  	tristate "ECB support"
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
212
213
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
214
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
215
216
217
  	  ECB: Electronic CodeBook mode
  	  This is the simplest block cipher algorithm.  It simply encrypts
  	  the input block by block.
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
218

64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
219
220
221
222
223
224
225
226
227
228
229
230
  config CRYPTO_LRW
  	tristate "LRW support (EXPERIMENTAL)"
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  	  narrow block cipher mode for dm-crypt.  Use it with cipher
  	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  	  The first 128, 192 or 256 bits in the key are used for AES and the
  	  rest is used to tie each cipher block to its logical position.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
231
232
233
234
235
236
237
  config CRYPTO_PCBC
  	tristate "PCBC support"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	help
  	  PCBC: Propagating Cipher Block Chaining mode
  	  This block cipher algorithm is required for RxRPC.
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
238
239
240
241
242
243
244
245
246
247
  config CRYPTO_XTS
  	tristate "XTS support (EXPERIMENTAL)"
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  	  key size 256, 384 or 512 bits. This implementation currently
  	  can't handle a sectorsize which is not a multiple of 16 bytes.
150c7e855   Huang Ying   crypto: fpu - Add...
248
249
250
251
  config CRYPTO_FPU
  	tristate
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
252
253
254
255
256
  comment "Hash modes"
  
  config CRYPTO_HMAC
  	tristate "HMAC support"
  	select CRYPTO_HASH
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
257
  	select CRYPTO_MANAGER
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
258
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
259
260
  	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  	  This is required for IPSec.
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
261

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
262
263
264
265
266
  config CRYPTO_XCBC
  	tristate "XCBC support"
  	depends on EXPERIMENTAL
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
267
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
268
269
270
271
  	  XCBC: Keyed-Hashing with encryption algorithm
  		http://www.ietf.org/rfc/rfc3566.txt
  		http://csrc.nist.gov/encryption/modes/proposedmodes/
  		 xcbc-mac/xcbc-mac-spec.pdf
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
272

f1939f7c5   Shane Wang   crypto: vmac - Ne...
273
274
275
276
277
278
279
280
281
282
283
  config CRYPTO_VMAC
  	tristate "VMAC support"
  	depends on EXPERIMENTAL
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  VMAC is a message authentication algorithm designed for
  	  very high speed on 64-bit architectures.
  
  	  See also:
  	  <http://fastcrypto.org/vmac>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
284
  comment "Digest"
28db8e3e3   Mikko Herranen   [CRYPTO] gcm: New...
285

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
286
287
  config CRYPTO_CRC32C
  	tristate "CRC32c CRC algorithm"
5773a3e6e   Herbert Xu   crypto: crc32c - ...
288
  	select CRYPTO_HASH
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
289
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
290
291
  	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
  	  by iSCSI for header and data digests and by others.
69c35efcf   Herbert Xu   libcrc32c: Move i...
292
  	  See Castagnoli93.  Module will be crc32c.
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
293

8cb51ba8e   Austin Zhang   crypto: crc32c - ...
294
295
296
297
298
299
300
301
302
303
304
  config CRYPTO_CRC32C_INTEL
  	tristate "CRC32c INTEL hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	help
  	  In Intel processor with SSE4.2 supported, the processor will
  	  support CRC32C implementation using hardware accelerated CRC32
  	  instruction. This option will create 'crc32c-intel' module,
  	  which will enable any routine to use the CRC32 instruction to
  	  gain performance compared with software implementation.
  	  Module will be crc32c-intel.
2cdc6899a   Huang Ying   crypto: ghash - A...
305
306
307
308
309
310
  config CRYPTO_GHASH
  	tristate "GHASH digest algorithm"
  	select CRYPTO_SHASH
  	select CRYPTO_GF128MUL
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
311
312
  config CRYPTO_MD4
  	tristate "MD4 digest algorithm"
808a1763c   Adrian-Ken Rueegsegger   crypto: md4 - Swi...
313
  	select CRYPTO_HASH
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
314
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
315
  	  MD4 message digest algorithm (RFC1320).
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
316

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
317
318
  config CRYPTO_MD5
  	tristate "MD5 digest algorithm"
14b75ba70   Adrian-Ken Rueegsegger   crypto: md5 - Swi...
319
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
320
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
321
  	  MD5 message digest algorithm (RFC1321).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
322

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
323
324
  config CRYPTO_MICHAEL_MIC
  	tristate "Michael MIC keyed digest algorithm"
19e2bf146   Adrian-Ken Rueegsegger   crypto: michael_m...
325
  	select CRYPTO_HASH
90831639a   David Howells   [CRYPTO] fcrypt: ...
326
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
327
328
329
330
  	  Michael MIC is used for message integrity protection in TKIP
  	  (IEEE 802.11i). This algorithm is required for TKIP, but it
  	  should not be used for other purposes because of the weakness
  	  of the algorithm.
90831639a   David Howells   [CRYPTO] fcrypt: ...
331

82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
332
  config CRYPTO_RMD128
b6d443418   Adrian Bunk   crypto: Kconfig -...
333
  	tristate "RIPEMD-128 digest algorithm"
7c4468bc0   Herbert Xu   crypto: rmd128 - ...
334
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
335
336
  	help
  	  RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
337

b6d443418   Adrian Bunk   crypto: Kconfig -...
338
339
340
  	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
  	  to be used as a secure replacement for RIPEMD. For other use cases
  	  RIPEMD-160 should be used.
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
341

b6d443418   Adrian Bunk   crypto: Kconfig -...
342
343
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  	  See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
344
345
  
  config CRYPTO_RMD160
b6d443418   Adrian Bunk   crypto: Kconfig -...
346
  	tristate "RIPEMD-160 digest algorithm"
e5835fba0   Herbert Xu   crypto: rmd160 - ...
347
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
348
349
  	help
  	  RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
350

b6d443418   Adrian Bunk   crypto: Kconfig -...
351
352
353
354
  	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  	  to be used as a secure replacement for the 128-bit hash functions
  	  MD4, MD5 and it's predecessor RIPEMD
  	  (not to be confused with RIPEMD-128).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
355

b6d443418   Adrian Bunk   crypto: Kconfig -...
356
357
  	  It's speed is comparable to SHA1 and there are no known attacks
  	  against RIPEMD-160.
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
358

b6d443418   Adrian Bunk   crypto: Kconfig -...
359
360
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  	  See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
361
362
  
  config CRYPTO_RMD256
b6d443418   Adrian Bunk   crypto: Kconfig -...
363
  	tristate "RIPEMD-256 digest algorithm"
d8a5e2e9f   Herbert Xu   crypto: rmd256 - ...
364
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
365
366
367
368
369
  	help
  	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
  	  256 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-128).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
370

b6d443418   Adrian Bunk   crypto: Kconfig -...
371
372
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  	  See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
373
374
  
  config CRYPTO_RMD320
b6d443418   Adrian Bunk   crypto: Kconfig -...
375
  	tristate "RIPEMD-320 digest algorithm"
3b8efb4c4   Herbert Xu   crypto: rmd320 - ...
376
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
377
378
379
380
381
  	help
  	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
  	  320 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-160).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
382

b6d443418   Adrian Bunk   crypto: Kconfig -...
383
384
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  	  See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
385

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
386
387
  config CRYPTO_SHA1
  	tristate "SHA1 digest algorithm"
54ccb3677   Adrian-Ken Rueegsegger   crypto: sha1 - Sw...
388
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
389
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
390
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
391

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
392
393
  config CRYPTO_SHA256
  	tristate "SHA224 and SHA256 digest algorithm"
50e109b5b   Adrian-Ken Rueegsegger   crypto: sha256 - ...
394
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
395
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
396
  	  SHA256 secure hash standard (DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
397

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
398
399
  	  This version of SHA implements a 256 bit hash with 128 bits of
  	  security against collision attacks.
2729bb427   Joachim Fritschi   [CRYPTO] twofish:...
400

b6d443418   Adrian Bunk   crypto: Kconfig -...
401
402
  	  This code also includes SHA-224, a 224 bit hash with 112 bits
  	  of security against collision attacks.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
403
404
405
  
  config CRYPTO_SHA512
  	tristate "SHA384 and SHA512 digest algorithms"
bd9d20dba   Adrian-Ken Rueegsegger   crypto: sha512 - ...
406
  	select CRYPTO_HASH
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
407
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
408
  	  SHA512 secure hash standard (DFIPS 180-2).
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
409

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
410
411
  	  This version of SHA implements a 512 bit hash with 256 bits of
  	  security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
412

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
413
414
  	  This code also includes SHA-384, a 384 bit hash with 192 bits
  	  of security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
415

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
416
417
  config CRYPTO_TGR192
  	tristate "Tiger digest algorithms"
f63fbd3d5   Adrian-Ken Rueegsegger   crypto: tgr192 - ...
418
  	select CRYPTO_HASH
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
419
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
420
  	  Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
421

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
422
423
424
  	  Tiger is a hash function optimized for 64-bit processors while
  	  still having decent performance on 32-bit processors.
  	  Tiger was developed by Ross Anderson and Eli Biham.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
425
426
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
427
  	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
428

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
429
430
  config CRYPTO_WP512
  	tristate "Whirlpool digest algorithms"
4946510ba   Adrian-Ken Rueegsegger   crypto: wp512 - S...
431
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
432
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
433
  	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
434

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
435
436
  	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
  	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
437
438
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
439
  	  <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
0e1227d35   Huang Ying   crypto: ghash - A...
440
441
  config CRYPTO_GHASH_CLMUL_NI_INTEL
  	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
3e02e5cb4   Huang Ying   crypto: ghash-int...
442
  	depends on (X86 || UML_X86) && 64BIT
0e1227d35   Huang Ying   crypto: ghash - A...
443
444
445
446
447
  	select CRYPTO_SHASH
  	select CRYPTO_CRYPTD
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  	  The implementation is accelerated by CLMUL-NI of Intel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
448
  comment "Ciphers"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
449
450
451
  
  config CRYPTO_AES
  	tristate "AES cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
452
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
453
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
454
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
455
456
457
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
458
459
460
461
462
463
464
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
465

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
466
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
467
468
469
470
471
  
  	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
  
  config CRYPTO_AES_586
  	tristate "AES cipher algorithms (i586)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
472
473
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
5157dea81   Sebastian Siewior   [CRYPTO] aes-i586...
474
  	select CRYPTO_AES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
475
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
476
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
477
478
479
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
480
481
482
483
484
485
486
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
487

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
488
  	  The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
489
490
491
492
493
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_X86_64
  	tristate "AES cipher algorithms (x86_64)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
494
495
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_ALGAPI
81190b321   Sebastian Siewior   [CRYPTO] aes-x86-...
496
  	select CRYPTO_AES
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
497
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
498
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
499
500
501
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
502
503
504
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_NI_INTEL
  	tristate "AES cipher algorithms (AES-NI)"
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_AES_X86_64
  	select CRYPTO_CRYPTD
  	select CRYPTO_ALGAPI
2cf4ac8be   Huang Ying   crypto: aes-ni - ...
520
  	select CRYPTO_FPU
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
521
522
523
524
525
526
527
528
529
530
  	help
  	  Use Intel AES-NI instructions for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
531
532
533
534
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
535

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
536
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
537
538
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
2cf4ac8be   Huang Ying   crypto: aes-ni - ...
539
540
541
  	  In addition to AES cipher algorithm support, the
  	  acceleration for some popular block cipher mode is supported
  	  too, including ECB, CBC, CTR, LRW, PCBC, XTS.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
  config CRYPTO_ANUBIS
  	tristate "Anubis cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  Anubis cipher algorithm.
  
  	  Anubis is a variable key length cipher which can use keys from
  	  128 bits to 320 bits in length.  It was evaluated as a entrant
  	  in the NESSIE competition.
  
  	  See also:
  	  <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
  	  <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
  
  config CRYPTO_ARC4
  	tristate "ARC4 cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  ARC4 cipher algorithm.
  
  	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  	  bits in length.  This algorithm is required for driver-based
  	  WEP, but it should not be for other purposes because of the
  	  weakness of the algorithm.
  
  config CRYPTO_BLOWFISH
  	tristate "Blowfish cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  Blowfish cipher algorithm, by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
  
  config CRYPTO_CAMELLIA
  	tristate "Camellia cipher algorithms"
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithms module.
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
594
595
  config CRYPTO_CAST5
  	tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
596
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
597
598
599
600
601
602
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
  
  config CRYPTO_CAST6
  	tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
603
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
604
605
606
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
607
608
  config CRYPTO_DES
  	tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
609
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
610
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
611
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed5   Aaron Grothe   [CRYPTO]: Fix XTE...
612

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
613
614
  config CRYPTO_FCRYPT
  	tristate "FCrypt cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
615
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
616
  	select CRYPTO_BLKCIPHER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
617
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
618
  	  FCrypt algorithm used by RxRPC.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
619
620
621
  
  config CRYPTO_KHAZAD
  	tristate "Khazad cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
622
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
623
624
625
626
627
628
629
630
631
  	help
  	  Khazad cipher algorithm.
  
  	  Khazad was a finalist in the initial NESSIE competition.  It is
  	  an algorithm optimized for 64-bit processors with good performance
  	  on 32-bit processors.  Khazad uses an 128 bit key size.
  
  	  See also:
  	  <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
632
633
634
635
636
637
638
639
640
  config CRYPTO_SALSA20
  	tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
641
642
643
644
645
646
647
648
649
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_586
  	tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
  	depends on (X86 || UML_X86) && !64BIT
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
650
651
652
653
654
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
655
656
657
658
659
660
661
662
663
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_X86_64
  	tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
  	depends on (X86 || UML_X86) && 64BIT
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
664
665
666
667
668
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
669
670
671
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
672

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
673
674
  config CRYPTO_SEED
  	tristate "SEED cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
675
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
676
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
677
  	  SEED cipher algorithm (RFC4269).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
678

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
679
680
681
682
683
684
685
686
687
688
  	  SEED is a 128-bit symmetric key block cipher that has been
  	  developed by KISA (Korea Information Security Agency) as a
  	  national standard encryption algorithm of the Republic of Korea.
  	  It is a 16 round block cipher with the key size of 128 bit.
  
  	  See also:
  	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  
  config CRYPTO_SERPENT
  	tristate "Serpent cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
689
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
690
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
691
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
692

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
693
694
695
696
697
698
699
700
701
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
  	  variant of Serpent for compatibility with old kerneli.org code.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  
  config CRYPTO_TEA
  	tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
702
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
703
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
704
  	  TEA cipher algorithm.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
705

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
706
707
708
709
710
711
712
713
714
715
716
717
718
  	  Tiny Encryption Algorithm is a simple cipher that uses
  	  many rounds for security.  It is very fast and uses
  	  little memory.
  
  	  Xtendend Tiny Encryption Algorithm is a modification to
  	  the TEA algorithm to address a potential key weakness
  	  in the TEA algorithm.
  
  	  Xtendend Encryption Tiny Algorithm is a mis-implementation
  	  of the XTEA algorithm for compatibility purposes.
  
  config CRYPTO_TWOFISH
  	tristate "Twofish cipher algorithm"
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
719
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
720
  	select CRYPTO_TWOFISH_COMMON
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
721
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
722
  	  Twofish cipher algorithm.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
723

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
724
725
726
727
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
728

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
  	  See also:
  	  <http://www.schneier.com/twofish.html>
  
  config CRYPTO_TWOFISH_COMMON
  	tristate
  	help
  	  Common parts of the Twofish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  config CRYPTO_TWOFISH_586
  	tristate "Twofish cipher algorithms (i586)"
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	help
  	  Twofish cipher algorithm.
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
750
751
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
752
  	  <http://www.schneier.com/twofish.html>
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
753

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
754
755
756
  config CRYPTO_TWOFISH_X86_64
  	tristate "Twofish cipher algorithm (x86_64)"
  	depends on (X86 || UML_X86) && 64BIT
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
757
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
758
  	select CRYPTO_TWOFISH_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
759
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
760
  	  Twofish cipher algorithm (x86_64).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
761

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
  
  comment "Compression"
  
  config CRYPTO_DEFLATE
  	tristate "Deflate compression algorithm"
  	select CRYPTO_ALGAPI
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
777
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
778
779
780
781
  	  This is the Deflate algorithm (RFC1951), specified for use in
  	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  
  	  You will most probably want this if using IPSec.
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
782

bf68e65ec   Geert Uytterhoeven   crypto: zlib - Ne...
783
784
785
786
787
788
789
790
  config CRYPTO_ZLIB
  	tristate "Zlib compression algorithm"
  	select CRYPTO_PCOMP
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
  	select NLATTR
  	help
  	  This is the zlib algorithm.
0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
791
792
793
794
795
796
797
  config CRYPTO_LZO
  	tristate "LZO compression algorithm"
  	select CRYPTO_ALGAPI
  	select LZO_COMPRESS
  	select LZO_DECOMPRESS
  	help
  	  This is the LZO algorithm.
17f0f4a47   Neil Horman   crypto: rng - RNG...
798
799
800
801
  comment "Random Number Generation"
  
  config CRYPTO_ANSI_CPRNG
  	tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83be   Neil Horman   crypto: fips - De...
802
  	default m
17f0f4a47   Neil Horman   crypto: rng - RNG...
803
804
  	select CRYPTO_AES
  	select CRYPTO_RNG
17f0f4a47   Neil Horman   crypto: rng - RNG...
805
806
807
  	help
  	  This option enables the generic pseudo random number generator
  	  for cryptographic modules.  Uses the Algorithm specified in
7dd607e82   Jiri Kosina   crypto: fix typo ...
808
809
  	  ANSI X9.31 A.2.4. Note that this option must be enabled if
  	  CRYPTO_FIPS is selected
17f0f4a47   Neil Horman   crypto: rng - RNG...
810

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
811
  source "drivers/crypto/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
812

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
813
  endif	# if CRYPTO