Blame view

crypto/Kconfig 49.3 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
  #
685784aaf   Dan Williams   xor: make 'xor_bl...
2
3
4
5
6
7
  # Generic algorithms support
  #
  config XOR_BLOCKS
  	tristate
  
  #
9bc89cd82   Dan Williams   async_tx: add the...
8
  # async_tx api: hardware offloaded memory transfer/transform support
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
9
  #
9bc89cd82   Dan Williams   async_tx: add the...
10
  source "crypto/async_tx/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
11

9bc89cd82   Dan Williams   async_tx: add the...
12
13
14
  #
  # Cryptographic API Configuration
  #
2e290f43d   Jan Engelhardt   [CRYPTO] Kconfig:...
15
  menuconfig CRYPTO
c3715cb90   Sebastian Siewior   [CRYPTO] api: Mak...
16
  	tristate "Cryptographic API"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
17
18
  	help
  	  This option provides the core Cryptographic API.
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
19
  if CRYPTO
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
20
  comment "Crypto core or helper"
ccb778e18   Neil Horman   crypto: api - Add...
21
22
  config CRYPTO_FIPS
  	bool "FIPS 200 compliance"
f2c89a10d   Herbert Xu   crypto: drbg - Us...
23
  	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
1f696097a   Alec Ari   crypto: api - Fix...
24
  	depends on (MODULE_SIG || !MODULES)
ccb778e18   Neil Horman   crypto: api - Add...
25
26
27
28
  	help
  	  This options enables the fips boot option which is
  	  required if you want to system to operate in a FIPS 200
  	  certification.  You should say no unless you know what
e84c5480b   Chuck Ebbert   crypto: fips - FI...
29
  	  this is.
ccb778e18   Neil Horman   crypto: api - Add...
30

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
31
32
  config CRYPTO_ALGAPI
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
33
  	select CRYPTO_ALGAPI2
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
34
35
  	help
  	  This option provides the API for cryptographic algorithms.
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
36
37
  config CRYPTO_ALGAPI2
  	tristate
1ae978208   Herbert Xu   [CRYPTO] api: Add...
38
39
  config CRYPTO_AEAD
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
40
  	select CRYPTO_AEAD2
1ae978208   Herbert Xu   [CRYPTO] api: Add...
41
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
42
43
44
  config CRYPTO_AEAD2
  	tristate
  	select CRYPTO_ALGAPI2
149a39717   Herbert Xu   crypto: aead - Ad...
45
46
  	select CRYPTO_NULL2
  	select CRYPTO_RNG2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
47

5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
48
49
  config CRYPTO_BLKCIPHER
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
50
  	select CRYPTO_BLKCIPHER2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
51
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
52
53
54
55
56
  
  config CRYPTO_BLKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  	select CRYPTO_RNG2
0a2e821d6   Huang Ying   crypto: chainiv -...
57
  	select CRYPTO_WORKQUEUE
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
58

055bcee31   Herbert Xu   [CRYPTO] digest: ...
59
60
  config CRYPTO_HASH
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
61
  	select CRYPTO_HASH2
055bcee31   Herbert Xu   [CRYPTO] digest: ...
62
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
63
64
65
  config CRYPTO_HASH2
  	tristate
  	select CRYPTO_ALGAPI2
17f0f4a47   Neil Horman   crypto: rng - RNG...
66
67
  config CRYPTO_RNG
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
68
  	select CRYPTO_RNG2
17f0f4a47   Neil Horman   crypto: rng - RNG...
69
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
70
71
72
  config CRYPTO_RNG2
  	tristate
  	select CRYPTO_ALGAPI2
401e4238f   Herbert Xu   crypto: rng - Mak...
73
74
75
  config CRYPTO_RNG_DEFAULT
  	tristate
  	select CRYPTO_DRBG_MENU
3c339ab83   Tadeusz Struk   crypto: akcipher ...
76
77
78
79
80
81
82
83
  config CRYPTO_AKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_AKCIPHER
  	tristate
  	select CRYPTO_AKCIPHER2
  	select CRYPTO_ALGAPI
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
84
85
86
87
88
89
90
91
  config CRYPTO_KPP2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_KPP
  	tristate
  	select CRYPTO_ALGAPI
  	select CRYPTO_KPP2
2ebda74fd   Giovanni Cabiddu   crypto: acomp - a...
92
93
94
95
96
97
98
99
  config CRYPTO_ACOMP2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_ACOMP
  	tristate
  	select CRYPTO_ALGAPI
  	select CRYPTO_ACOMP2
cfc2bb32b   Tadeusz Struk   crypto: rsa - add...
100
101
  config CRYPTO_RSA
  	tristate "RSA algorithm"
425e0172a   Tadeusz Struk   crypto: rsa - fix...
102
  	select CRYPTO_AKCIPHER
58446fef5   Tadeusz Struk   crypto: rsa - sel...
103
  	select CRYPTO_MANAGER
cfc2bb32b   Tadeusz Struk   crypto: rsa - add...
104
105
106
107
  	select MPILIB
  	select ASN1
  	help
  	  Generic implementation of the RSA public key algorithm.
802c7f1c8   Salvatore Benedetto   crypto: dh - Add ...
108
109
110
111
112
113
  config CRYPTO_DH
  	tristate "Diffie-Hellman algorithm"
  	select CRYPTO_KPP
  	select MPILIB
  	help
  	  Generic implementation of the Diffie-Hellman algorithm.
3c4b23901   Salvatore Benedetto   crypto: ecdh - Ad...
114
115
116
117
118
  config CRYPTO_ECDH
  	tristate "ECDH algorithm"
  	select CRYTPO_KPP
  	help
  	  Generic implementation of the ECDH algorithm
802c7f1c8   Salvatore Benedetto   crypto: dh - Add ...
119

2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
120
121
  config CRYPTO_MANAGER
  	tristate "Cryptographic algorithm manager"
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
122
  	select CRYPTO_MANAGER2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
123
124
125
  	help
  	  Create default cryptographic template instantiations such as
  	  cbc(aes).
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
126
127
128
129
130
  config CRYPTO_MANAGER2
  	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  	select CRYPTO_AEAD2
  	select CRYPTO_HASH2
  	select CRYPTO_BLKCIPHER2
946cc4637   Tadeusz Struk   crypto: testmgr -...
131
  	select CRYPTO_AKCIPHER2
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
132
  	select CRYPTO_KPP2
2ebda74fd   Giovanni Cabiddu   crypto: acomp - a...
133
  	select CRYPTO_ACOMP2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
134

a38f7907b   Steffen Klassert   crypto: Add users...
135
136
  config CRYPTO_USER
  	tristate "Userspace cryptographic algorithm configuration"
5db017aa2   Herbert Xu   crypto: user - De...
137
  	depends on NET
a38f7907b   Steffen Klassert   crypto: Add users...
138
139
  	select CRYPTO_MANAGER
  	help
d19978f58   Valdis Kletnieks   crypto: fix typo ...
140
  	  Userspace configuration for cryptographic instantiations such as
a38f7907b   Steffen Klassert   crypto: Add users...
141
  	  cbc(aes).
326a6346f   Herbert Xu   crypto: testmgr -...
142
143
  config CRYPTO_MANAGER_DISABLE_TESTS
  	bool "Disable run-time self tests"
00ca28a50   Herbert Xu   crypto: testmgr -...
144
145
  	default y
  	depends on CRYPTO_MANAGER2
0b767f961   Alexander Shishkin   crypto: testmgr -...
146
  	help
326a6346f   Herbert Xu   crypto: testmgr -...
147
148
  	  Disable run-time self tests that normally take place at
  	  algorithm registration.
0b767f961   Alexander Shishkin   crypto: testmgr -...
149

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
150
  config CRYPTO_GF128MUL
08c70fc3a   Jussi Kivilinna   crypto: gf128mul ...
151
  	tristate "GF(2^128) multiplication functions"
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
152
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
153
154
155
156
157
  	  Efficient table driven implementation of multiplications in the
  	  field GF(2^128).  This is needed by some cypher modes. This
  	  option will be selected automatically if you select such a
  	  cipher mode.  Only select this option by hand if you expect to load
  	  an external module that requires these functions.
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
158

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
159
160
  config CRYPTO_NULL
  	tristate "Null algorithms"
149a39717   Herbert Xu   crypto: aead - Ad...
161
  	select CRYPTO_NULL2
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
162
163
  	help
  	  These are 'Null' algorithms, used by IPsec, which do nothing.
149a39717   Herbert Xu   crypto: aead - Ad...
164
  config CRYPTO_NULL2
dd43c4e92   Herbert Xu   crypto: null - Ad...
165
  	tristate
149a39717   Herbert Xu   crypto: aead - Ad...
166
167
168
  	select CRYPTO_ALGAPI2
  	select CRYPTO_BLKCIPHER2
  	select CRYPTO_HASH2
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
169
  config CRYPTO_PCRYPT
3b4afaf29   Kees Cook   crypto: remove de...
170
171
  	tristate "Parallel crypto engine"
  	depends on SMP
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
172
173
174
175
176
177
  	select PADATA
  	select CRYPTO_MANAGER
  	select CRYPTO_AEAD
  	help
  	  This converts an arbitrary crypto algorithm into a parallel
  	  algorithm that executes in kernel threads.
25c38d3fb   Huang Ying   crypto: api - Use...
178
179
  config CRYPTO_WORKQUEUE
         tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
180
181
182
  config CRYPTO_CRYPTD
  	tristate "Software async crypto daemon"
  	select CRYPTO_BLKCIPHER
b8a28251c   Loc Ho   [CRYPTO] cryptd: ...
183
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
184
  	select CRYPTO_MANAGER
254eff771   Huang Ying   crypto: cryptd - ...
185
  	select CRYPTO_WORKQUEUE
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
186
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
187
188
189
  	  This is a generic software asynchronous crypto daemon that
  	  converts an arbitrary synchronous software crypto algorithm
  	  into an asynchronous algorithm that executes in a kernel thread.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
190

1e65b81a9   Tim Chen   crypto: sha-mb - ...
191
192
193
194
195
196
197
198
199
200
201
202
  config CRYPTO_MCRYPTD
  	tristate "Software async multi-buffer crypto daemon"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	select CRYPTO_WORKQUEUE
  	help
  	  This is a generic software asynchronous crypto daemon that
  	  provides the kernel thread to assist multi-buffer crypto
  	  algorithms for submitting jobs and flushing jobs in multi-buffer
  	  crypto algorithms.  Multi-buffer crypto algorithms are executed
  	  in the context of this kernel thread and drivers can post
0e56673b7   Ted Percival   crypto: mcryptd -...
203
  	  their crypto request asynchronously to be processed by this daemon.
1e65b81a9   Tim Chen   crypto: sha-mb - ...
204

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
205
206
207
208
209
210
  config CRYPTO_AUTHENC
  	tristate "Authenc support"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
e94c6a7a6   Herbert Xu   crypto: authenc -...
211
  	select CRYPTO_NULL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
212
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
213
214
  	  Authenc: Combined mode wrapper for IPsec.
  	  This is required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
215

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
216
217
218
  config CRYPTO_TEST
  	tristate "Testing module"
  	depends on m
da7f033dd   Herbert Xu   crypto: cryptomgr...
219
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
220
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
221
  	  Quick & dirty crypto test module.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
222

a62b01cd6   Ard Biesheuvel   crypto: create ge...
223
  config CRYPTO_ABLK_HELPER
ffaf91563   Jussi Kivilinna   crypto: ablk_help...
224
  	tristate
266d05160   Herbert Xu   crypto: simd - Ad...
225
226
227
228
  	select CRYPTO_CRYPTD
  
  config CRYPTO_SIMD
  	tristate
ffaf91563   Jussi Kivilinna   crypto: ablk_help...
229
  	select CRYPTO_CRYPTD
596d87505   Jussi Kivilinna   crypto: serpent-s...
230
231
232
  config CRYPTO_GLUE_HELPER_X86
  	tristate
  	depends on X86
065ce3273   Herbert Xu   crypto: glue_help...
233
  	select CRYPTO_BLKCIPHER
596d87505   Jussi Kivilinna   crypto: serpent-s...
234

735d37b54   Baolin Wang   crypto: engine - ...
235
236
  config CRYPTO_ENGINE
  	tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
237
  comment "Authenticated Encryption with Associated Data"
cd12fb906   Jonathan Lynch   [CRYPTO] sha256-g...
238

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
239
240
241
242
  config CRYPTO_CCM
  	tristate "CCM support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
243
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
244
  	  Support for Counter with CBC MAC. Required for IPsec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
245

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
246
247
248
249
  config CRYPTO_GCM
  	tristate "GCM/GMAC support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
9382d97af   Huang Ying   crypto: gcm - Use...
250
  	select CRYPTO_GHASH
9489667d3   Jussi Kivilinna   crypto: gcm - mak...
251
  	select CRYPTO_NULL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
252
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
253
254
  	  Support for Galois/Counter Mode (GCM) and Galois Message
  	  Authentication Code (GMAC). Required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
255

71ebc4d1b   Martin Willi   crypto: chacha20p...
256
257
258
259
260
261
262
263
264
265
266
  config CRYPTO_CHACHA20POLY1305
  	tristate "ChaCha20-Poly1305 AEAD support"
  	select CRYPTO_CHACHA20
  	select CRYPTO_POLY1305
  	select CRYPTO_AEAD
  	help
  	  ChaCha20-Poly1305 AEAD support, RFC7539.
  
  	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
  	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
  	  IETF protocols.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
267
268
269
270
  config CRYPTO_SEQIV
  	tristate "Sequence Number IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
856e3f409   Herbert Xu   crypto: seqiv - A...
271
  	select CRYPTO_NULL
401e4238f   Herbert Xu   crypto: rng - Mak...
272
  	select CRYPTO_RNG_DEFAULT
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
273
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
274
275
  	  This IV generator generates an IV based on a sequence number by
  	  xoring it with a salt.  This algorithm is mainly useful for CTR
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
276

a10f554fa   Herbert Xu   crypto: echainiv ...
277
278
279
280
  config CRYPTO_ECHAINIV
  	tristate "Encrypted Chain IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_NULL
401e4238f   Herbert Xu   crypto: rng - Mak...
281
  	select CRYPTO_RNG_DEFAULT
3491244c6   Herbert Xu   crypto: echainiv ...
282
  	default m
a10f554fa   Herbert Xu   crypto: echainiv ...
283
284
285
286
  	help
  	  This IV generator generates an IV based on the encryption of
  	  a sequence number xored with a salt.  This is the default
  	  algorithm for CBC.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
287
  comment "Block modes"
c494e0705   Rik Snel   [CRYPTO] lib: tab...
288

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
289
290
  config CRYPTO_CBC
  	tristate "CBC support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
291
  	select CRYPTO_BLKCIPHER
43518407d   Herbert Xu   [CRYPTO] api: Sel...
292
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
293
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
294
295
  	  CBC: Cipher Block Chaining mode
  	  This block cipher algorithm is required for IPSec.
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
296

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
297
298
  config CRYPTO_CTR
  	tristate "CTR support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
299
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
300
  	select CRYPTO_SEQIV
43518407d   Herbert Xu   [CRYPTO] api: Sel...
301
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
302
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
303
  	  CTR: Counter mode
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
304
  	  This block cipher algorithm is required for IPSec.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
305
306
307
308
309
310
311
312
313
314
315
316
317
  config CRYPTO_CTS
  	tristate "CTS support"
  	select CRYPTO_BLKCIPHER
  	help
  	  CTS: Cipher Text Stealing
  	  This is the Cipher Text Stealing mode as described by
  	  Section 8 of rfc2040 and referenced by rfc3962.
  	  (rfc3962 includes errata information in its Appendix A)
  	  This mode is required for Kerberos gss mechanism support
  	  for AES encryption.
  
  config CRYPTO_ECB
  	tristate "ECB support"
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
318
319
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
320
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
321
322
323
  	  ECB: Electronic CodeBook mode
  	  This is the simplest block cipher algorithm.  It simply encrypts
  	  the input block by block.
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
324

64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
325
  config CRYPTO_LRW
2470a2b2c   Jussi Kivilinna   crypto: lrw - rem...
326
  	tristate "LRW support"
64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
327
328
329
330
331
332
333
334
335
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  	  narrow block cipher mode for dm-crypt.  Use it with cipher
  	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  	  The first 128, 192 or 256 bits in the key are used for AES and the
  	  rest is used to tie each cipher block to its logical position.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
336
337
338
339
340
341
342
  config CRYPTO_PCBC
  	tristate "PCBC support"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	help
  	  PCBC: Propagating Cipher Block Chaining mode
  	  This block cipher algorithm is required for RxRPC.
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
343
  config CRYPTO_XTS
5bcf8e6dd   Jussi Kivilinna   crypto: xts - rem...
344
  	tristate "XTS support"
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
345
346
347
348
349
350
351
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  	  key size 256, 384 or 512 bits. This implementation currently
  	  can't handle a sectorsize which is not a multiple of 16 bytes.
1c49678e8   Stephan Mueller   crypto: keywrap -...
352
353
354
355
356
357
  config CRYPTO_KEYWRAP
  	tristate "Key wrapping support"
  	select CRYPTO_BLKCIPHER
  	help
  	  Support for key wrapping (NIST SP800-38F / RFC3394) without
  	  padding.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
358
  comment "Hash modes"
93b5e86a6   Jussi Kivilinna   crypto: add CMAC ...
359
360
361
362
363
364
365
366
367
368
  config CRYPTO_CMAC
  	tristate "CMAC support"
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  Cipher-based Message Authentication Code (CMAC) specified by
  	  The National Institute of Standards and Technology (NIST).
  
  	  https://tools.ietf.org/html/rfc4493
  	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
369
370
371
  config CRYPTO_HMAC
  	tristate "HMAC support"
  	select CRYPTO_HASH
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
372
  	select CRYPTO_MANAGER
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
373
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
374
375
  	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  	  This is required for IPSec.
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
376

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
377
378
  config CRYPTO_XCBC
  	tristate "XCBC support"
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
379
380
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
381
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
382
383
384
385
  	  XCBC: Keyed-Hashing with encryption algorithm
  		http://www.ietf.org/rfc/rfc3566.txt
  		http://csrc.nist.gov/encryption/modes/proposedmodes/
  		 xcbc-mac/xcbc-mac-spec.pdf
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
386

f1939f7c5   Shane Wang   crypto: vmac - Ne...
387
388
  config CRYPTO_VMAC
  	tristate "VMAC support"
f1939f7c5   Shane Wang   crypto: vmac - Ne...
389
390
391
392
393
394
395
396
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  VMAC is a message authentication algorithm designed for
  	  very high speed on 64-bit architectures.
  
  	  See also:
  	  <http://fastcrypto.org/vmac>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
397
  comment "Digest"
28db8e3e3   Mikko Herranen   [CRYPTO] gcm: New...
398

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
399
400
  config CRYPTO_CRC32C
  	tristate "CRC32c CRC algorithm"
5773a3e6e   Herbert Xu   crypto: crc32c - ...
401
  	select CRYPTO_HASH
6a0962b22   Darrick J. Wong   crypto: crc32c sh...
402
  	select CRC32
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
403
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
404
405
  	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
  	  by iSCSI for header and data digests and by others.
69c35efcf   Herbert Xu   libcrc32c: Move i...
406
  	  See Castagnoli93.  Module will be crc32c.
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
407

8cb51ba8e   Austin Zhang   crypto: crc32c - ...
408
409
410
411
412
413
414
415
416
417
418
  config CRYPTO_CRC32C_INTEL
  	tristate "CRC32c INTEL hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	help
  	  In Intel processor with SSE4.2 supported, the processor will
  	  support CRC32C implementation using hardware accelerated CRC32
  	  instruction. This option will create 'crc32c-intel' module,
  	  which will enable any routine to use the CRC32 instruction to
  	  gain performance compared with software implementation.
  	  Module will be crc32c-intel.
7cf31864e   Jean Delvare   crypto: crc32c-vp...
419
  config CRYPTO_CRC32C_VPMSUM
6dd7a82cc   Anton Blanchard   crypto: powerpc -...
420
  	tristate "CRC32c CRC algorithm (powerpc64)"
c12abf346   Michael Ellerman   crypto: powerpc -...
421
  	depends on PPC64 && ALTIVEC
6dd7a82cc   Anton Blanchard   crypto: powerpc -...
422
423
424
425
426
427
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC32c algorithm implemented using vector polynomial multiply-sum
  	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
  	  and newer processors for improved performance.
442a7c40b   David S. Miller   sparc64: Add CRC3...
428
429
430
431
432
433
434
435
  config CRYPTO_CRC32C_SPARC64
  	tristate "CRC32c CRC algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
  	  when available.
78c37d191   Alexander Boyko   crypto: crc32 - a...
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
  config CRYPTO_CRC32
  	tristate "CRC32 CRC algorithm"
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
  	  Shash crypto api wrappers to crc32_le function.
  
  config CRYPTO_CRC32_PCLMUL
  	tristate "CRC32 PCLMULQDQ hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
  	  and PCLMULQDQ supported, the processor will support
  	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
  	  instruction. This option will create 'crc32-plcmul' module,
  	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
  	  and gain better performance as compared with the table implementation.
68411521c   Herbert Xu   Reinstate "crypto...
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
  config CRYPTO_CRCT10DIF
  	tristate "CRCT10DIF algorithm"
  	select CRYPTO_HASH
  	help
  	  CRC T10 Data Integrity Field computation is being cast as
  	  a crypto transform.  This allows for faster crc t10 diff
  	  transforms to be used if they are available.
  
  config CRYPTO_CRCT10DIF_PCLMUL
  	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
  	depends on X86 && 64BIT && CRC_T10DIF
  	select CRYPTO_HASH
  	help
  	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
  	  CRC T10 DIF PCLMULQDQ computation can be hardware
  	  accelerated PCLMULQDQ instruction. This option will create
  	  'crct10dif-plcmul' module, which is faster when computing the
  	  crct10dif checksum as compared with the generic table implementation.
2cdc6899a   Huang Ying   crypto: ghash - A...
474
475
  config CRYPTO_GHASH
  	tristate "GHASH digest algorithm"
2cdc6899a   Huang Ying   crypto: ghash - A...
476
  	select CRYPTO_GF128MUL
578c60fbe   Arnd Bergmann   crypto: ghash,pol...
477
  	select CRYPTO_HASH
2cdc6899a   Huang Ying   crypto: ghash - A...
478
479
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
f979e014c   Martin Willi   crypto: poly1305 ...
480
481
  config CRYPTO_POLY1305
  	tristate "Poly1305 authenticator algorithm"
578c60fbe   Arnd Bergmann   crypto: ghash,pol...
482
  	select CRYPTO_HASH
f979e014c   Martin Willi   crypto: poly1305 ...
483
484
485
486
487
488
  	help
  	  Poly1305 authenticator algorithm, RFC7539.
  
  	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
  	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
  	  in IETF protocols. This is the portable C implementation of Poly1305.
c70f4abef   Martin Willi   crypto: poly1305 ...
489
  config CRYPTO_POLY1305_X86_64
b1ccc8f4b   Martin Willi   crypto: poly1305 ...
490
  	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abef   Martin Willi   crypto: poly1305 ...
491
492
493
494
495
496
497
498
499
  	depends on X86 && 64BIT
  	select CRYPTO_POLY1305
  	help
  	  Poly1305 authenticator algorithm, RFC7539.
  
  	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
  	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
  	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
  	  instructions.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
500
501
  config CRYPTO_MD4
  	tristate "MD4 digest algorithm"
808a1763c   Adrian-Ken Rueegsegger   crypto: md4 - Swi...
502
  	select CRYPTO_HASH
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
503
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
504
  	  MD4 message digest algorithm (RFC1320).
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
505

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
506
507
  config CRYPTO_MD5
  	tristate "MD5 digest algorithm"
14b75ba70   Adrian-Ken Rueegsegger   crypto: md5 - Swi...
508
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
509
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
510
  	  MD5 message digest algorithm (RFC1321).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
511

d69e75def   Aaro Koskinen   crypto: octeon - ...
512
513
514
515
516
517
518
519
  config CRYPTO_MD5_OCTEON
  	tristate "MD5 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using OCTEON crypto instructions, when available.
e8e599537   Markus Stockhausen   crypto: powerpc/m...
520
521
522
523
524
525
526
  config CRYPTO_MD5_PPC
  	tristate "MD5 digest algorithm (PPC)"
  	depends on PPC
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  in PPC assembler.
fa4dfedcc   David S. Miller   sparc64: Add MD5 ...
527
528
529
530
531
532
533
534
  config CRYPTO_MD5_SPARC64
  	tristate "MD5 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
535
536
  config CRYPTO_MICHAEL_MIC
  	tristate "Michael MIC keyed digest algorithm"
19e2bf146   Adrian-Ken Rueegsegger   crypto: michael_m...
537
  	select CRYPTO_HASH
90831639a   David Howells   [CRYPTO] fcrypt: ...
538
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
539
540
541
542
  	  Michael MIC is used for message integrity protection in TKIP
  	  (IEEE 802.11i). This algorithm is required for TKIP, but it
  	  should not be used for other purposes because of the weakness
  	  of the algorithm.
90831639a   David Howells   [CRYPTO] fcrypt: ...
543

82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
544
  config CRYPTO_RMD128
b6d443418   Adrian Bunk   crypto: Kconfig -...
545
  	tristate "RIPEMD-128 digest algorithm"
7c4468bc0   Herbert Xu   crypto: rmd128 - ...
546
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
547
548
  	help
  	  RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
549

b6d443418   Adrian Bunk   crypto: Kconfig -...
550
  	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35b   Michael Witten   doc: Kconfig: `to...
551
  	  be used as a secure replacement for RIPEMD. For other use cases,
b6d443418   Adrian Bunk   crypto: Kconfig -...
552
  	  RIPEMD-160 should be used.
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
553

b6d443418   Adrian Bunk   crypto: Kconfig -...
554
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
555
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
556
557
  
  config CRYPTO_RMD160
b6d443418   Adrian Bunk   crypto: Kconfig -...
558
  	tristate "RIPEMD-160 digest algorithm"
e5835fba0   Herbert Xu   crypto: rmd160 - ...
559
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
560
561
  	help
  	  RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
562

b6d443418   Adrian Bunk   crypto: Kconfig -...
563
564
565
566
  	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  	  to be used as a secure replacement for the 128-bit hash functions
  	  MD4, MD5 and it's predecessor RIPEMD
  	  (not to be confused with RIPEMD-128).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
567

b6d443418   Adrian Bunk   crypto: Kconfig -...
568
569
  	  It's speed is comparable to SHA1 and there are no known attacks
  	  against RIPEMD-160.
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
570

b6d443418   Adrian Bunk   crypto: Kconfig -...
571
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
572
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
573
574
  
  config CRYPTO_RMD256
b6d443418   Adrian Bunk   crypto: Kconfig -...
575
  	tristate "RIPEMD-256 digest algorithm"
d8a5e2e9f   Herbert Xu   crypto: rmd256 - ...
576
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
577
578
579
580
581
  	help
  	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
  	  256 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-128).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
582

b6d443418   Adrian Bunk   crypto: Kconfig -...
583
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
584
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
585
586
  
  config CRYPTO_RMD320
b6d443418   Adrian Bunk   crypto: Kconfig -...
587
  	tristate "RIPEMD-320 digest algorithm"
3b8efb4c4   Herbert Xu   crypto: rmd320 - ...
588
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
589
590
591
592
593
  	help
  	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
  	  320 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-160).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
594

b6d443418   Adrian Bunk   crypto: Kconfig -...
595
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
596
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
597

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
598
599
  config CRYPTO_SHA1
  	tristate "SHA1 digest algorithm"
54ccb3677   Adrian-Ken Rueegsegger   crypto: sha1 - Sw...
600
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
601
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
602
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
603

66be89515   Mathias Krause   crypto: sha1 - SS...
604
  config CRYPTO_SHA1_SSSE3
e38b6b7fc   Tim   crypto: x86/sha -...
605
  	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be89515   Mathias Krause   crypto: sha1 - SS...
606
607
608
609
610
611
  	depends on X86 && 64BIT
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7fc   Tim   crypto: x86/sha -...
612
613
  	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
  	  when available.
66be89515   Mathias Krause   crypto: sha1 - SS...
614

8275d1aa6   Tim Chen   crypto: sha256 - ...
615
  config CRYPTO_SHA256_SSSE3
e38b6b7fc   Tim   crypto: x86/sha -...
616
  	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa6   Tim Chen   crypto: sha256 - ...
617
618
619
620
621
622
623
  	depends on X86 && 64BIT
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7fc   Tim   crypto: x86/sha -...
624
625
  	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
  	  Instructions) when available.
87de4579f   Tim Chen   crypto: sha512 - ...
626
627
628
629
630
631
632
633
634
635
  
  config CRYPTO_SHA512_SSSE3
  	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa6   Tim Chen   crypto: sha256 - ...
636
  	  version 2 (AVX2) instructions, when available.
efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
637
638
639
640
641
642
643
644
  config CRYPTO_SHA1_OCTEON
  	tristate "SHA1 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
4ff28d4ca   David S. Miller   sparc64: Add SHA1...
645
646
647
648
649
650
651
652
  config CRYPTO_SHA1_SPARC64
  	tristate "SHA1 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
323a6bf1d   Michael Ellerman   powerpc: Add a po...
653
654
655
656
657
658
  config CRYPTO_SHA1_PPC
  	tristate "SHA1 digest algorithm (powerpc)"
  	depends on PPC
  	help
  	  This is the powerpc hardware accelerated implementation of the
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
d9850fc52   Markus Stockhausen   crypto: powerpc/s...
659
660
661
662
663
664
  config CRYPTO_SHA1_PPC_SPE
  	tristate "SHA1 digest algorithm (PPC SPE)"
  	depends on PPC && SPE
  	help
  	  SHA-1 secure hash standard (DFIPS 180-4) implemented
  	  using powerpc SPE SIMD instruction set.
1e65b81a9   Tim Chen   crypto: sha-mb - ...
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
  config CRYPTO_SHA1_MB
  	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	select CRYPTO_MCRYPTD
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using multi-buffer technique.  This algorithm computes on
  	  multiple data lanes concurrently with SIMD instructions for
  	  better throughput.  It should not be enabled by default but
  	  used when there is significant amount of work to keep the keep
  	  the data lanes filled to get performance benefit.  If the data
  	  lanes remain unfilled, a flush operation will be initiated to
  	  process the crypto jobs, adding a slight latency.
9be7e2448   Megha Dey   crypto: sha256-mb...
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
  config CRYPTO_SHA256_MB
  	tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	select CRYPTO_MCRYPTD
  	help
  	  SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using multi-buffer technique.  This algorithm computes on
  	  multiple data lanes concurrently with SIMD instructions for
  	  better throughput.  It should not be enabled by default but
  	  used when there is significant amount of work to keep the keep
  	  the data lanes filled to get performance benefit.  If the data
  	  lanes remain unfilled, a flush operation will be initiated to
  	  process the crypto jobs, adding a slight latency.
026bb8aaf   Megha Dey   crypto: sha512-mb...
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
  config CRYPTO_SHA512_MB
          tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
          depends on X86 && 64BIT
          select CRYPTO_SHA512
          select CRYPTO_HASH
          select CRYPTO_MCRYPTD
          help
            SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
            using multi-buffer technique.  This algorithm computes on
            multiple data lanes concurrently with SIMD instructions for
            better throughput.  It should not be enabled by default but
            used when there is significant amount of work to keep the keep
            the data lanes filled to get performance benefit.  If the data
            lanes remain unfilled, a flush operation will be initiated to
            process the crypto jobs, adding a slight latency.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
710
711
  config CRYPTO_SHA256
  	tristate "SHA224 and SHA256 digest algorithm"
50e109b5b   Adrian-Ken Rueegsegger   crypto: sha256 - ...
712
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
713
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
714
  	  SHA256 secure hash standard (DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
715

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
716
717
  	  This version of SHA implements a 256 bit hash with 128 bits of
  	  security against collision attacks.
2729bb427   Joachim Fritschi   [CRYPTO] twofish:...
718

b6d443418   Adrian Bunk   crypto: Kconfig -...
719
720
  	  This code also includes SHA-224, a 224 bit hash with 112 bits
  	  of security against collision attacks.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
721

2ecc1e95e   Markus Stockhausen   crypto: ppc/sha25...
722
723
724
725
726
727
728
729
  config CRYPTO_SHA256_PPC_SPE
  	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
  	depends on PPC && SPE
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
  	  implemented using powerpc SPE SIMD instruction set.
efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
730
731
732
733
734
735
736
737
  config CRYPTO_SHA256_OCTEON
  	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
86c93b24e   David S. Miller   sparc64: Add SHA2...
738
739
740
741
742
743
744
745
  config CRYPTO_SHA256_SPARC64
  	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
746
747
  config CRYPTO_SHA512
  	tristate "SHA384 and SHA512 digest algorithms"
bd9d20dba   Adrian-Ken Rueegsegger   crypto: sha512 - ...
748
  	select CRYPTO_HASH
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
749
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
750
  	  SHA512 secure hash standard (DFIPS 180-2).
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
751

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
752
753
  	  This version of SHA implements a 512 bit hash with 256 bits of
  	  security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
754

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
755
756
  	  This code also includes SHA-384, a 384 bit hash with 192 bits
  	  of security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
757

efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
758
759
760
761
762
763
764
765
  config CRYPTO_SHA512_OCTEON
  	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
775e0c699   David S. Miller   sparc64: Add SHA3...
766
767
768
769
770
771
772
773
  config CRYPTO_SHA512_SPARC64
  	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
53964b9ee   Jeff Garzik   crypto: sha3 - Ad...
774
775
776
777
778
779
780
781
782
  config CRYPTO_SHA3
  	tristate "SHA3 digest algorithm"
  	select CRYPTO_HASH
  	help
  	  SHA-3 secure hash standard (DFIPS 202). It's based on
  	  cryptographic sponge function family called Keccak.
  
  	  References:
  	  http://keccak.noekeon.org/
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
783
784
  config CRYPTO_TGR192
  	tristate "Tiger digest algorithms"
f63fbd3d5   Adrian-Ken Rueegsegger   crypto: tgr192 - ...
785
  	select CRYPTO_HASH
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
786
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
787
  	  Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
788

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
789
790
791
  	  Tiger is a hash function optimized for 64-bit processors while
  	  still having decent performance on 32-bit processors.
  	  Tiger was developed by Ross Anderson and Eli Biham.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
792
793
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
794
  	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
795

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
796
797
  config CRYPTO_WP512
  	tristate "Whirlpool digest algorithms"
4946510ba   Adrian-Ken Rueegsegger   crypto: wp512 - S...
798
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
799
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
800
  	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
801

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
802
803
  	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
  	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
804
805
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
806
  	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
807

0e1227d35   Huang Ying   crypto: ghash - A...
808
809
  config CRYPTO_GHASH_CLMUL_NI_INTEL
  	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860c   Richard Weinberger   crypto: UML build...
810
  	depends on X86 && 64BIT
0e1227d35   Huang Ying   crypto: ghash - A...
811
812
813
814
  	select CRYPTO_CRYPTD
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  	  The implementation is accelerated by CLMUL-NI of Intel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
815
  comment "Ciphers"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
816
817
818
  
  config CRYPTO_AES
  	tristate "AES cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
819
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
820
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
821
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
822
823
824
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
825
826
827
828
829
830
831
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
832

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
833
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
834
835
836
837
838
  
  	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
  
  config CRYPTO_AES_586
  	tristate "AES cipher algorithms (i586)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
839
840
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
5157dea81   Sebastian Siewior   [CRYPTO] aes-i586...
841
  	select CRYPTO_AES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
842
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
843
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
844
845
846
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
847
848
849
850
851
852
853
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
854

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
855
  	  The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
856
857
858
859
860
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_X86_64
  	tristate "AES cipher algorithms (x86_64)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
861
862
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_ALGAPI
81190b321   Sebastian Siewior   [CRYPTO] aes-x86-...
863
  	select CRYPTO_AES
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
864
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
865
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
866
867
868
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
869
870
871
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
872
873
874
875
876
877
878
879
880
881
882
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_NI_INTEL
  	tristate "AES cipher algorithms (AES-NI)"
8af00860c   Richard Weinberger   crypto: UML build...
883
  	depends on X86
85671860c   Herbert Xu   crypto: aesni - C...
884
  	select CRYPTO_AEAD
0d258efb6   Mathias Krause   crypto: aesni-int...
885
886
  	select CRYPTO_AES_X86_64 if 64BIT
  	select CRYPTO_AES_586 if !64BIT
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
887
  	select CRYPTO_ALGAPI
85671860c   Herbert Xu   crypto: aesni - C...
888
  	select CRYPTO_BLKCIPHER
7643a11a3   Jussi Kivilinna   crypto: aesni_int...
889
  	select CRYPTO_GLUE_HELPER_X86 if 64BIT
85671860c   Herbert Xu   crypto: aesni - C...
890
  	select CRYPTO_SIMD
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
891
892
893
894
895
896
897
898
899
900
  	help
  	  Use Intel AES-NI instructions for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
901
902
903
904
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
905

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
906
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
907
908
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
0d258efb6   Mathias Krause   crypto: aesni-int...
909
910
911
912
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
  	  acceleration for CTR.
2cf4ac8be   Huang Ying   crypto: aes-ni - ...
913

9bf4852d3   David S. Miller   sparc64: Add AES ...
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
  config CRYPTO_AES_SPARC64
  	tristate "AES cipher algorithms (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_CRYPTD
  	select CRYPTO_ALGAPI
  	help
  	  Use SPARC64 crypto opcodes for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB and CBC.
504c6143c   Markus Stockhausen   crypto: powerpc/a...
941
942
943
944
945
946
947
948
949
950
951
952
  config CRYPTO_AES_PPC_SPE
  	tristate "AES cipher algorithms (PPC SPE)"
  	depends on PPC && SPE
  	help
  	  AES cipher algorithms (FIPS-197). Additionally the acceleration
  	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
  	  This module should only be used for low power (router) devices
  	  without hardware AES acceleration (e.g. caam crypto). It reduces the
  	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
  	  timining attacks. Nevertheless it might be not as secure as other
  	  architecture specific assembler implementations that work on 1KB
  	  tables or 256 bytes S-boxes.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
953
954
955
956
957
958
959
960
961
962
963
  config CRYPTO_ANUBIS
  	tristate "Anubis cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  Anubis cipher algorithm.
  
  	  Anubis is a variable key length cipher which can use keys from
  	  128 bits to 320 bits in length.  It was evaluated as a entrant
  	  in the NESSIE competition.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
964
965
  	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
  	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
966
967
968
  
  config CRYPTO_ARC4
  	tristate "ARC4 cipher algorithm"
b9b0f080f   Sebastian Andrzej Siewior   crypto: arc4 - no...
969
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
970
971
972
973
974
975
976
977
978
979
980
  	help
  	  ARC4 cipher algorithm.
  
  	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  	  bits in length.  This algorithm is required for driver-based
  	  WEP, but it should not be for other purposes because of the
  	  weakness of the algorithm.
  
  config CRYPTO_BLOWFISH
  	tristate "Blowfish cipher algorithm"
  	select CRYPTO_ALGAPI
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
981
  	select CRYPTO_BLOWFISH_COMMON
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
982
983
984
985
986
987
988
989
990
  	help
  	  Blowfish cipher algorithm, by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
991
992
993
994
995
996
997
998
  config CRYPTO_BLOWFISH_COMMON
  	tristate
  	help
  	  Common parts of the Blowfish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
999
1000
  config CRYPTO_BLOWFISH_X86_64
  	tristate "Blowfish cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
1001
  	depends on X86 && 64BIT
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
  	select CRYPTO_ALGAPI
  	select CRYPTO_BLOWFISH_COMMON
  	help
  	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
  config CRYPTO_CAMELLIA
  	tristate "Camellia cipher algorithms"
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithms module.
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1027
1028
  config CRYPTO_CAMELLIA_X86_64
  	tristate "Camellia cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
1029
  	depends on X86 && 64BIT
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1030
1031
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
964263afd   Jussi Kivilinna   crypto: camellia-...
1032
  	select CRYPTO_GLUE_HELPER_X86
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
1044
1045
1046
1047
1048
1049
1050
1051
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  
  config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1052
  	select CRYPTO_ABLK_HELPER
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_CAMELLIA_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1066
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
f3f935a76   Jussi Kivilinna   crypto: camellia ...
1067
1068
1069
1070
1071
1072
  config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1073
  	select CRYPTO_ABLK_HELPER
f3f935a76   Jussi Kivilinna   crypto: camellia ...
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_CAMELLIA_X86_64
  	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
81658ad0d   David S. Miller   sparc64: Add CAME...
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
  config CRYPTO_CAMELLIA_SPARC64
  	tristate "Camellia cipher algorithm (SPARC64)"
  	depends on SPARC64
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithm module (SPARC64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1104
1105
1106
1107
1108
  config CRYPTO_CAST_COMMON
  	tristate
  	help
  	  Common parts of the CAST cipher algorithms shared by the
  	  generic c and the assembler implementations.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1109
1110
  config CRYPTO_CAST5
  	tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1111
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1112
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1113
1114
1115
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1116
1117
1118
1119
1120
  config CRYPTO_CAST5_AVX_X86_64
  	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1121
  	select CRYPTO_ABLK_HELPER
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1122
  	select CRYPTO_CAST_COMMON
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1123
1124
1125
1126
1127
1128
1129
  	select CRYPTO_CAST5
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
  
  	  This module provides the Cast5 cipher algorithm that processes
  	  sixteen blocks parallel using the AVX instruction set.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1130
1131
  config CRYPTO_CAST6
  	tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1132
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1133
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1134
1135
1136
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1137
1138
1139
1140
1141
  config CRYPTO_CAST6_AVX_X86_64
  	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1142
  	select CRYPTO_ABLK_HELPER
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1143
  	select CRYPTO_GLUE_HELPER_X86
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1144
  	select CRYPTO_CAST_COMMON
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1145
1146
1147
1148
1149
1150
1151
1152
1153
  	select CRYPTO_CAST6
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
  
  	  This module provides the Cast6 cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1154
1155
  config CRYPTO_DES
  	tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1156
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1157
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1158
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed5   Aaron Grothe   [CRYPTO]: Fix XTE...
1159

c5aac2df6   David S. Miller   sparc64: Add DES ...
1160
1161
  config CRYPTO_DES_SPARC64
  	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b35   Dave Jones   crypto: Build SPA...
1162
  	depends on SPARC64
c5aac2df6   David S. Miller   sparc64: Add DES ...
1163
1164
1165
1166
1167
  	select CRYPTO_ALGAPI
  	select CRYPTO_DES
  	help
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
  	  optimized using SPARC64 crypto opcodes.
6574e6c64   Jussi Kivilinna   crypto: des_3des ...
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
  config CRYPTO_DES3_EDE_X86_64
  	tristate "Triple DES EDE cipher algorithm (x86-64)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_DES
  	help
  	  Triple DES EDE (FIPS 46-3) algorithm.
  
  	  This module provides implementation of the Triple DES EDE cipher
  	  algorithm that is optimized for x86-64 processors. Two versions of
  	  algorithm are provided; regular processing one input block and
  	  one that processes three blocks parallel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1180
1181
  config CRYPTO_FCRYPT
  	tristate "FCrypt cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1182
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1183
  	select CRYPTO_BLKCIPHER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1184
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1185
  	  FCrypt algorithm used by RxRPC.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1186
1187
1188
  
  config CRYPTO_KHAZAD
  	tristate "Khazad cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1189
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1190
1191
1192
1193
1194
1195
1196
1197
  	help
  	  Khazad cipher algorithm.
  
  	  Khazad was a finalist in the initial NESSIE competition.  It is
  	  an algorithm optimized for 64-bit processors with good performance
  	  on 32-bit processors.  Khazad uses an 128 bit key size.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
1198
  	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1199

2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1200
  config CRYPTO_SALSA20
3b4afaf29   Kees Cook   crypto: remove de...
1201
  	tristate "Salsa20 stream cipher algorithm"
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1202
1203
1204
1205
1206
1207
  	select CRYPTO_BLKCIPHER
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1208
1209
1210
1211
1212
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_586
3b4afaf29   Kees Cook   crypto: remove de...
1213
  	tristate "Salsa20 stream cipher algorithm (i586)"
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1214
  	depends on (X86 || UML_X86) && !64BIT
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1215
  	select CRYPTO_BLKCIPHER
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1216
1217
1218
1219
1220
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1221
1222
1223
1224
1225
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_X86_64
3b4afaf29   Kees Cook   crypto: remove de...
1226
  	tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1227
  	depends on (X86 || UML_X86) && 64BIT
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1228
  	select CRYPTO_BLKCIPHER
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1229
1230
1231
1232
1233
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1234
1235
1236
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1237

c08d0e647   Martin Willi   crypto: chacha20 ...
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
  config CRYPTO_CHACHA20
  	tristate "ChaCha20 cipher algorithm"
  	select CRYPTO_BLKCIPHER
  	help
  	  ChaCha20 cipher algorithm, RFC7539.
  
  	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
  	  Bernstein and further specified in RFC7539 for use in IETF protocols.
  	  This is the portable C implementation of ChaCha20.
  
  	  See also:
  	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
c9320b6dc   Martin Willi   crypto: chacha20 ...
1250
  config CRYPTO_CHACHA20_X86_64
3d1e93cdf   Martin Willi   crypto: chacha20 ...
1251
  	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
c9320b6dc   Martin Willi   crypto: chacha20 ...
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
  	depends on X86 && 64BIT
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_CHACHA20
  	help
  	  ChaCha20 cipher algorithm, RFC7539.
  
  	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
  	  Bernstein and further specified in RFC7539 for use in IETF protocols.
  	  This is the x86_64 assembler implementation using SIMD instructions.
  
  	  See also:
  	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1264
1265
  config CRYPTO_SEED
  	tristate "SEED cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1266
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1267
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1268
  	  SEED cipher algorithm (RFC4269).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1269

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
  	  SEED is a 128-bit symmetric key block cipher that has been
  	  developed by KISA (Korea Information Security Agency) as a
  	  national standard encryption algorithm of the Republic of Korea.
  	  It is a 16 round block cipher with the key size of 128 bit.
  
  	  See also:
  	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  
  config CRYPTO_SERPENT
  	tristate "Serpent cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1280
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1281
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1282
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1283

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1284
1285
1286
1287
1288
1289
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
  	  variant of Serpent for compatibility with old kerneli.org code.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1290
1291
1292
1293
  config CRYPTO_SERPENT_SSE2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/SSE2)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
341975bf3   Jussi Kivilinna   crypto: serpent-s...
1294
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1295
  	select CRYPTO_ABLK_HELPER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1296
  	select CRYPTO_GLUE_HELPER_X86
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1297
  	select CRYPTO_SERPENT
feaf0cfc2   Jussi Kivilinna   crypto: serpent-s...
1298
1299
  	select CRYPTO_LRW
  	select CRYPTO_XTS
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1300
1301
1302
1303
1304
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
1e6232f87   Masanari Iida   crypto: serpent_s...
1305
  	  This module provides Serpent cipher algorithm that processes eight
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1306
1307
1308
1309
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1310
1311
1312
1313
  config CRYPTO_SERPENT_SSE2_586
  	tristate "Serpent cipher algorithm (i586/SSE2)"
  	depends on X86 && !64BIT
  	select CRYPTO_ALGAPI
341975bf3   Jussi Kivilinna   crypto: serpent-s...
1314
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1315
  	select CRYPTO_ABLK_HELPER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1316
  	select CRYPTO_GLUE_HELPER_X86
251496dbf   Jussi Kivilinna   crypto: serpent -...
1317
  	select CRYPTO_SERPENT
feaf0cfc2   Jussi Kivilinna   crypto: serpent-s...
1318
1319
  	select CRYPTO_LRW
  	select CRYPTO_XTS
251496dbf   Jussi Kivilinna   crypto: serpent -...
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes four
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe40767   Johannes Goetzfried   crypto: serpent -...
1331
1332
1333
1334
1335
1336
  
  config CRYPTO_SERPENT_AVX_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1337
  	select CRYPTO_ABLK_HELPER
1d0debbd4   Jussi Kivilinna   crypto: serpent-a...
1338
  	select CRYPTO_GLUE_HELPER_X86
7efe40767   Johannes Goetzfried   crypto: serpent -...
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
  	select CRYPTO_SERPENT
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides the Serpent cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1353

56d76c96a   Jussi Kivilinna   crypto: serpent -...
1354
1355
1356
1357
1358
  config CRYPTO_SERPENT_AVX2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1359
  	select CRYPTO_ABLK_HELPER
56d76c96a   Jussi Kivilinna   crypto: serpent -...
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_SERPENT
  	select CRYPTO_SERPENT_AVX_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes 16
  	  blocks parallel using AVX2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1376
1377
  config CRYPTO_TEA
  	tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1378
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1379
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1380
  	  TEA cipher algorithm.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1381

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
  	  Tiny Encryption Algorithm is a simple cipher that uses
  	  many rounds for security.  It is very fast and uses
  	  little memory.
  
  	  Xtendend Tiny Encryption Algorithm is a modification to
  	  the TEA algorithm to address a potential key weakness
  	  in the TEA algorithm.
  
  	  Xtendend Encryption Tiny Algorithm is a mis-implementation
  	  of the XTEA algorithm for compatibility purposes.
  
  config CRYPTO_TWOFISH
  	tristate "Twofish cipher algorithm"
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1395
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1396
  	select CRYPTO_TWOFISH_COMMON
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1397
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1398
  	  Twofish cipher algorithm.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1399

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1400
1401
1402
1403
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1404

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
  	  See also:
  	  <http://www.schneier.com/twofish.html>
  
  config CRYPTO_TWOFISH_COMMON
  	tristate
  	help
  	  Common parts of the Twofish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  config CRYPTO_TWOFISH_586
  	tristate "Twofish cipher algorithms (i586)"
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	help
  	  Twofish cipher algorithm.
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1426
1427
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1428
  	  <http://www.schneier.com/twofish.html>
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1429

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1430
1431
1432
  config CRYPTO_TWOFISH_X86_64
  	tristate "Twofish cipher algorithm (x86_64)"
  	depends on (X86 || UML_X86) && 64BIT
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1433
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1434
  	select CRYPTO_TWOFISH_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1435
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1436
  	  Twofish cipher algorithm (x86_64).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1437

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1438
1439
1440
1441
1442
1443
1444
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
8280daad4   Jussi Kivilinna   crypto: twofish -...
1445
1446
  config CRYPTO_TWOFISH_X86_64_3WAY
  	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c195   Al Viro   um: several x86 h...
1447
  	depends on X86 && 64BIT
8280daad4   Jussi Kivilinna   crypto: twofish -...
1448
1449
1450
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
414cb5e7c   Jussi Kivilinna   crypto: twofish-x...
1451
  	select CRYPTO_GLUE_HELPER_X86
e7cda5d27   Jussi Kivilinna   crypto: twofish-x...
1452
1453
  	select CRYPTO_LRW
  	select CRYPTO_XTS
8280daad4   Jussi Kivilinna   crypto: twofish -...
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
  	help
  	  Twofish cipher algorithm (x86_64, 3-way parallel).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides Twofish cipher algorithm that processes three
  	  blocks parallel, utilizing resources of out-of-order CPUs better.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
107778b59   Johannes Goetzfried   crypto: twofish -...
1467
1468
1469
1470
1471
  config CRYPTO_TWOFISH_AVX_X86_64
  	tristate "Twofish cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1472
  	select CRYPTO_ABLK_HELPER
a7378d4e5   Jussi Kivilinna   crypto: twofish-a...
1473
  	select CRYPTO_GLUE_HELPER_X86
107778b59   Johannes Goetzfried   crypto: twofish -...
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
  	select CRYPTO_TWOFISH_X86_64_3WAY
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Twofish cipher algorithm (x86_64/AVX).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides the Twofish cipher algorithm that processes
  	  eight blocks parallel using the AVX Instruction Set.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1492
1493
1494
1495
1496
  comment "Compression"
  
  config CRYPTO_DEFLATE
  	tristate "Deflate compression algorithm"
  	select CRYPTO_ALGAPI
f6ded09de   Giovanni Cabiddu   crypto: acomp - a...
1497
  	select CRYPTO_ACOMP2
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1498
1499
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1500
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1501
1502
1503
1504
  	  This is the Deflate algorithm (RFC1951), specified for use in
  	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  
  	  You will most probably want this if using IPSec.
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1505

0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
1506
1507
1508
  config CRYPTO_LZO
  	tristate "LZO compression algorithm"
  	select CRYPTO_ALGAPI
ac9d2c4b3   Giovanni Cabiddu   crypto: acomp - a...
1509
  	select CRYPTO_ACOMP2
0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
1510
1511
1512
1513
  	select LZO_COMPRESS
  	select LZO_DECOMPRESS
  	help
  	  This is the LZO algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1514
1515
  config CRYPTO_842
  	tristate "842 compression algorithm"
2062c5b6d   Dan Streetman   crypto: 842 - cha...
1516
  	select CRYPTO_ALGAPI
6a8de3aef   Giovanni Cabiddu   crypto: acomp - a...
1517
  	select CRYPTO_ACOMP2
2062c5b6d   Dan Streetman   crypto: 842 - cha...
1518
1519
  	select 842_COMPRESS
  	select 842_DECOMPRESS
35a1fc187   Seth Jennings   powerpc/crypto: a...
1520
1521
  	help
  	  This is the 842 algorithm.
0ea8530dc   Chanho Min   crypto: add lz4 C...
1522
1523
1524
1525
  
  config CRYPTO_LZ4
  	tristate "LZ4 compression algorithm"
  	select CRYPTO_ALGAPI
8cd9330e0   Giovanni Cabiddu   crypto: acomp - a...
1526
  	select CRYPTO_ACOMP2
0ea8530dc   Chanho Min   crypto: add lz4 C...
1527
1528
1529
1530
1531
1532
1533
1534
  	select LZ4_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 algorithm.
  
  config CRYPTO_LZ4HC
  	tristate "LZ4HC compression algorithm"
  	select CRYPTO_ALGAPI
91d53d96e   Giovanni Cabiddu   crypto: acomp - a...
1535
  	select CRYPTO_ACOMP2
0ea8530dc   Chanho Min   crypto: add lz4 C...
1536
1537
1538
1539
  	select LZ4HC_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 high compression mode algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1540

17f0f4a47   Neil Horman   crypto: rng - RNG...
1541
1542
1543
1544
1545
1546
  comment "Random Number Generation"
  
  config CRYPTO_ANSI_CPRNG
  	tristate "Pseudo Random Number Generation for Cryptographic modules"
  	select CRYPTO_AES
  	select CRYPTO_RNG
17f0f4a47   Neil Horman   crypto: rng - RNG...
1547
1548
1549
  	help
  	  This option enables the generic pseudo random number generator
  	  for cryptographic modules.  Uses the Algorithm specified in
7dd607e82   Jiri Kosina   crypto: fix typo ...
1550
1551
  	  ANSI X9.31 A.2.4. Note that this option must be enabled if
  	  CRYPTO_FIPS is selected
17f0f4a47   Neil Horman   crypto: rng - RNG...
1552

f2c89a10d   Herbert Xu   crypto: drbg - Us...
1553
  menuconfig CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1554
  	tristate "NIST SP800-90A DRBG"
419090c6c   Stephan Mueller   crypto: drbg - DR...
1555
1556
1557
  	help
  	  NIST SP800-90A compliant DRBG. In the following submenu, one or
  	  more of the DRBG types must be selected.
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1558
  if CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1559
1560
  
  config CRYPTO_DRBG_HMAC
401e4238f   Herbert Xu   crypto: rng - Mak...
1561
  	bool
419090c6c   Stephan Mueller   crypto: drbg - DR...
1562
  	default y
419090c6c   Stephan Mueller   crypto: drbg - DR...
1563
  	select CRYPTO_HMAC
826775bbf   Herbert Xu   crypto: drbg - Ad...
1564
  	select CRYPTO_SHA256
419090c6c   Stephan Mueller   crypto: drbg - DR...
1565
1566
1567
  
  config CRYPTO_DRBG_HASH
  	bool "Enable Hash DRBG"
826775bbf   Herbert Xu   crypto: drbg - Ad...
1568
  	select CRYPTO_SHA256
419090c6c   Stephan Mueller   crypto: drbg - DR...
1569
1570
1571
1572
1573
  	help
  	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
  
  config CRYPTO_DRBG_CTR
  	bool "Enable CTR DRBG"
419090c6c   Stephan Mueller   crypto: drbg - DR...
1574
  	select CRYPTO_AES
355912852   Stephan Mueller   crypto: drbg - us...
1575
  	depends on CRYPTO_CTR
419090c6c   Stephan Mueller   crypto: drbg - DR...
1576
1577
  	help
  	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1578
1579
  config CRYPTO_DRBG
  	tristate
401e4238f   Herbert Xu   crypto: rng - Mak...
1580
  	default CRYPTO_DRBG_MENU
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1581
  	select CRYPTO_RNG
bb5530e40   Stephan Mueller   crypto: jitterent...
1582
  	select CRYPTO_JITTERENTROPY
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1583
1584
  
  endif	# if CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1585

bb5530e40   Stephan Mueller   crypto: jitterent...
1586
1587
  config CRYPTO_JITTERENTROPY
  	tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e029   Arnd Bergmann   crypto: jitterent...
1588
  	select CRYPTO_RNG
bb5530e40   Stephan Mueller   crypto: jitterent...
1589
1590
1591
1592
1593
1594
  	help
  	  The Jitterentropy RNG is a noise that is intended
  	  to provide seed to another RNG. The RNG does not
  	  perform any cryptographic whitening of the generated
  	  random numbers. This Jitterentropy RNG registers with
  	  the kernel crypto API and can be used by any caller.
03c8efc1f   Herbert Xu   crypto: af_alg - ...
1595
1596
  config CRYPTO_USER_API
  	tristate
fe869cdb8   Herbert Xu   crypto: algif_has...
1597
1598
  config CRYPTO_USER_API_HASH
  	tristate "User-space interface for hash algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1599
  	depends on NET
fe869cdb8   Herbert Xu   crypto: algif_has...
1600
1601
1602
1603
1604
  	select CRYPTO_HASH
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for hash
  	  algorithms.
8ff590903   Herbert Xu   crypto: algif_skc...
1605
1606
  config CRYPTO_USER_API_SKCIPHER
  	tristate "User-space interface for symmetric key cipher algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1607
  	depends on NET
8ff590903   Herbert Xu   crypto: algif_skc...
1608
1609
1610
1611
1612
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for symmetric
  	  key cipher algorithms.
2f3755381   Stephan Mueller   crypto: algif_rng...
1613
1614
1615
1616
1617
1618
1619
1620
  config CRYPTO_USER_API_RNG
  	tristate "User-space interface for random number generator algorithms"
  	depends on NET
  	select CRYPTO_RNG
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for random
  	  number generator algorithms.
b64a2d955   Herbert Xu   Revert "crypto: a...
1621
1622
1623
1624
1625
1626
1627
1628
  config CRYPTO_USER_API_AEAD
  	tristate "User-space interface for AEAD cipher algorithms"
  	depends on NET
  	select CRYPTO_AEAD
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for AEAD
  	  cipher algorithms.
ee08997fe   Dmitry Kasatkin   crypto: provide s...
1629
1630
  config CRYPTO_HASH_INFO
  	bool
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1631
  source "drivers/crypto/Kconfig"
964f3b3bf   David Howells   KEYS: Implement a...
1632
  source crypto/asymmetric_keys/Kconfig
cfc411e7f   David Howells   Move certificate ...
1633
  source certs/Kconfig
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1634

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1635
  endif	# if CRYPTO