Blame view

crypto/Kconfig 22 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
  #
685784aaf   Dan Williams   xor: make 'xor_bl...
2
3
4
5
6
7
  # Generic algorithms support
  #
  config XOR_BLOCKS
  	tristate
  
  #
9bc89cd82   Dan Williams   async_tx: add the...
8
  # async_tx api: hardware offloaded memory transfer/transform support
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
9
  #
9bc89cd82   Dan Williams   async_tx: add the...
10
  source "crypto/async_tx/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
11

9bc89cd82   Dan Williams   async_tx: add the...
12
13
14
  #
  # Cryptographic API Configuration
  #
2e290f43d   Jan Engelhardt   [CRYPTO] Kconfig:...
15
  menuconfig CRYPTO
c3715cb90   Sebastian Siewior   [CRYPTO] api: Mak...
16
  	tristate "Cryptographic API"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
17
18
  	help
  	  This option provides the core Cryptographic API.
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
19
  if CRYPTO
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
20
  comment "Crypto core or helper"
ccb778e18   Neil Horman   crypto: api - Add...
21
22
23
24
25
26
27
  config CRYPTO_FIPS
  	bool "FIPS 200 compliance"
  	help
  	  This options enables the fips boot option which is
  	  required if you want to system to operate in a FIPS 200
  	  certification.  You should say no unless you know what
  	  this is.
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
28
29
  config CRYPTO_ALGAPI
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
30
  	select CRYPTO_ALGAPI2
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
31
32
  	help
  	  This option provides the API for cryptographic algorithms.
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
33
34
  config CRYPTO_ALGAPI2
  	tristate
1ae978208   Herbert Xu   [CRYPTO] api: Add...
35
36
  config CRYPTO_AEAD
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
37
  	select CRYPTO_AEAD2
1ae978208   Herbert Xu   [CRYPTO] api: Add...
38
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
39
40
41
  config CRYPTO_AEAD2
  	tristate
  	select CRYPTO_ALGAPI2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
42
43
  config CRYPTO_BLKCIPHER
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
44
  	select CRYPTO_BLKCIPHER2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
45
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
46
47
48
49
50
  
  config CRYPTO_BLKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  	select CRYPTO_RNG2
0a2e821d6   Huang Ying   crypto: chainiv -...
51
  	select CRYPTO_WORKQUEUE
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
52

055bcee31   Herbert Xu   [CRYPTO] digest: ...
53
54
  config CRYPTO_HASH
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
55
  	select CRYPTO_HASH2
055bcee31   Herbert Xu   [CRYPTO] digest: ...
56
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
57
58
59
  config CRYPTO_HASH2
  	tristate
  	select CRYPTO_ALGAPI2
17f0f4a47   Neil Horman   crypto: rng - RNG...
60
61
  config CRYPTO_RNG
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
62
  	select CRYPTO_RNG2
17f0f4a47   Neil Horman   crypto: rng - RNG...
63
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
64
65
66
  config CRYPTO_RNG2
  	tristate
  	select CRYPTO_ALGAPI2
a1d2f0954   Geert Uytterhoeven   crypto: compress ...
67
68
69
  config CRYPTO_PCOMP
  	tristate
  	select CRYPTO_ALGAPI2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
70
71
  config CRYPTO_MANAGER
  	tristate "Cryptographic algorithm manager"
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
72
  	select CRYPTO_MANAGER2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
73
74
75
  	help
  	  Create default cryptographic template instantiations such as
  	  cbc(aes).
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
76
77
78
79
80
  config CRYPTO_MANAGER2
  	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  	select CRYPTO_AEAD2
  	select CRYPTO_HASH2
  	select CRYPTO_BLKCIPHER2
0c01aed50   Geert Uytterhoeven   crypto: testmgr -...
81
  	select CRYPTO_PCOMP
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
82

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
83
84
  config CRYPTO_GF128MUL
  	tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
85
  	depends on EXPERIMENTAL
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
86
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
87
88
89
90
91
  	  Efficient table driven implementation of multiplications in the
  	  field GF(2^128).  This is needed by some cypher modes. This
  	  option will be selected automatically if you select such a
  	  cipher mode.  Only select this option by hand if you expect to load
  	  an external module that requires these functions.
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
92

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
93
94
  config CRYPTO_NULL
  	tristate "Null algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
95
  	select CRYPTO_ALGAPI
c8620c259   Adrian Bunk   [CRYPTO] null: Ad...
96
  	select CRYPTO_BLKCIPHER
d35d2454c   Herbert Xu   crypto: null - Sw...
97
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
98
99
  	help
  	  These are 'Null' algorithms, used by IPsec, which do nothing.
25c38d3fb   Huang Ying   crypto: api - Use...
100
101
  config CRYPTO_WORKQUEUE
         tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
102
103
104
  config CRYPTO_CRYPTD
  	tristate "Software async crypto daemon"
  	select CRYPTO_BLKCIPHER
b8a28251c   Loc Ho   [CRYPTO] cryptd: ...
105
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
106
  	select CRYPTO_MANAGER
254eff771   Huang Ying   crypto: cryptd - ...
107
  	select CRYPTO_WORKQUEUE
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
108
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
109
110
111
  	  This is a generic software asynchronous crypto daemon that
  	  converts an arbitrary synchronous software crypto algorithm
  	  into an asynchronous algorithm that executes in a kernel thread.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
112

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
113
114
115
116
117
118
  config CRYPTO_AUTHENC
  	tristate "Authenc support"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
119
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
120
121
  	  Authenc: Combined mode wrapper for IPsec.
  	  This is required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
122

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
123
124
125
  config CRYPTO_TEST
  	tristate "Testing module"
  	depends on m
da7f033dd   Herbert Xu   crypto: cryptomgr...
126
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
127
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
128
  	  Quick & dirty crypto test module.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
129

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
130
  comment "Authenticated Encryption with Associated Data"
cd12fb906   Jonathan Lynch   [CRYPTO] sha256-g...
131

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
132
133
134
135
  config CRYPTO_CCM
  	tristate "CCM support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
136
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
137
  	  Support for Counter with CBC MAC. Required for IPsec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
138

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
139
140
141
142
143
  config CRYPTO_GCM
  	tristate "GCM/GMAC support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
  	select CRYPTO_GF128MUL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
144
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
145
146
  	  Support for Galois/Counter Mode (GCM) and Galois Message
  	  Authentication Code (GMAC). Required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
147

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
148
149
150
151
  config CRYPTO_SEQIV
  	tristate "Sequence Number IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
a0f000ec9   Herbert Xu   crypto: skcipher ...
152
  	select CRYPTO_RNG
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
153
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
154
155
  	  This IV generator generates an IV based on a sequence number by
  	  xoring it with a salt.  This algorithm is mainly useful for CTR
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
156

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
157
  comment "Block modes"
c494e0705   Rik Snel   [CRYPTO] lib: tab...
158

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
159
160
  config CRYPTO_CBC
  	tristate "CBC support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
161
  	select CRYPTO_BLKCIPHER
43518407d   Herbert Xu   [CRYPTO] api: Sel...
162
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
163
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
164
165
  	  CBC: Cipher Block Chaining mode
  	  This block cipher algorithm is required for IPSec.
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
166

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
167
168
  config CRYPTO_CTR
  	tristate "CTR support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
169
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
170
  	select CRYPTO_SEQIV
43518407d   Herbert Xu   [CRYPTO] api: Sel...
171
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
172
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
173
  	  CTR: Counter mode
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
174
  	  This block cipher algorithm is required for IPSec.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
175
176
177
178
179
180
181
182
183
184
185
186
187
  config CRYPTO_CTS
  	tristate "CTS support"
  	select CRYPTO_BLKCIPHER
  	help
  	  CTS: Cipher Text Stealing
  	  This is the Cipher Text Stealing mode as described by
  	  Section 8 of rfc2040 and referenced by rfc3962.
  	  (rfc3962 includes errata information in its Appendix A)
  	  This mode is required for Kerberos gss mechanism support
  	  for AES encryption.
  
  config CRYPTO_ECB
  	tristate "ECB support"
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
188
189
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
190
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
191
192
193
  	  ECB: Electronic CodeBook mode
  	  This is the simplest block cipher algorithm.  It simply encrypts
  	  the input block by block.
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
194

64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
195
196
197
198
199
200
201
202
203
204
205
206
  config CRYPTO_LRW
  	tristate "LRW support (EXPERIMENTAL)"
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  	  narrow block cipher mode for dm-crypt.  Use it with cipher
  	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  	  The first 128, 192 or 256 bits in the key are used for AES and the
  	  rest is used to tie each cipher block to its logical position.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
207
208
209
210
211
212
213
  config CRYPTO_PCBC
  	tristate "PCBC support"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	help
  	  PCBC: Propagating Cipher Block Chaining mode
  	  This block cipher algorithm is required for RxRPC.
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
214
215
216
217
218
219
220
221
222
223
  config CRYPTO_XTS
  	tristate "XTS support (EXPERIMENTAL)"
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  	  key size 256, 384 or 512 bits. This implementation currently
  	  can't handle a sectorsize which is not a multiple of 16 bytes.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
224
225
226
227
228
  comment "Hash modes"
  
  config CRYPTO_HMAC
  	tristate "HMAC support"
  	select CRYPTO_HASH
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
229
  	select CRYPTO_MANAGER
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
230
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
231
232
  	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  	  This is required for IPSec.
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
233

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
234
235
236
237
238
  config CRYPTO_XCBC
  	tristate "XCBC support"
  	depends on EXPERIMENTAL
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
239
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
240
241
242
243
  	  XCBC: Keyed-Hashing with encryption algorithm
  		http://www.ietf.org/rfc/rfc3566.txt
  		http://csrc.nist.gov/encryption/modes/proposedmodes/
  		 xcbc-mac/xcbc-mac-spec.pdf
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
244

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
245
  comment "Digest"
28db8e3e3   Mikko Herranen   [CRYPTO] gcm: New...
246

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
247
248
  config CRYPTO_CRC32C
  	tristate "CRC32c CRC algorithm"
5773a3e6e   Herbert Xu   crypto: crc32c - ...
249
  	select CRYPTO_HASH
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
250
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
251
252
  	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
  	  by iSCSI for header and data digests and by others.
69c35efcf   Herbert Xu   libcrc32c: Move i...
253
  	  See Castagnoli93.  Module will be crc32c.
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
254

8cb51ba8e   Austin Zhang   crypto: crc32c - ...
255
256
257
258
259
260
261
262
263
264
265
  config CRYPTO_CRC32C_INTEL
  	tristate "CRC32c INTEL hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	help
  	  In Intel processor with SSE4.2 supported, the processor will
  	  support CRC32C implementation using hardware accelerated CRC32
  	  instruction. This option will create 'crc32c-intel' module,
  	  which will enable any routine to use the CRC32 instruction to
  	  gain performance compared with software implementation.
  	  Module will be crc32c-intel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
266
267
  config CRYPTO_MD4
  	tristate "MD4 digest algorithm"
808a1763c   Adrian-Ken Rueegsegger   crypto: md4 - Swi...
268
  	select CRYPTO_HASH
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
269
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
270
  	  MD4 message digest algorithm (RFC1320).
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
271

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
272
273
  config CRYPTO_MD5
  	tristate "MD5 digest algorithm"
14b75ba70   Adrian-Ken Rueegsegger   crypto: md5 - Swi...
274
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
275
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
276
  	  MD5 message digest algorithm (RFC1321).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
277

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
278
279
  config CRYPTO_MICHAEL_MIC
  	tristate "Michael MIC keyed digest algorithm"
19e2bf146   Adrian-Ken Rueegsegger   crypto: michael_m...
280
  	select CRYPTO_HASH
90831639a   David Howells   [CRYPTO] fcrypt: ...
281
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
282
283
284
285
  	  Michael MIC is used for message integrity protection in TKIP
  	  (IEEE 802.11i). This algorithm is required for TKIP, but it
  	  should not be used for other purposes because of the weakness
  	  of the algorithm.
90831639a   David Howells   [CRYPTO] fcrypt: ...
286

82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
287
  config CRYPTO_RMD128
b6d443418   Adrian Bunk   crypto: Kconfig -...
288
  	tristate "RIPEMD-128 digest algorithm"
7c4468bc0   Herbert Xu   crypto: rmd128 - ...
289
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
290
291
  	help
  	  RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
292

b6d443418   Adrian Bunk   crypto: Kconfig -...
293
294
295
  	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
  	  to be used as a secure replacement for RIPEMD. For other use cases
  	  RIPEMD-160 should be used.
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
296

b6d443418   Adrian Bunk   crypto: Kconfig -...
297
298
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  	  See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
299
300
  
  config CRYPTO_RMD160
b6d443418   Adrian Bunk   crypto: Kconfig -...
301
  	tristate "RIPEMD-160 digest algorithm"
e5835fba0   Herbert Xu   crypto: rmd160 - ...
302
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
303
304
  	help
  	  RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
305

b6d443418   Adrian Bunk   crypto: Kconfig -...
306
307
308
309
  	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  	  to be used as a secure replacement for the 128-bit hash functions
  	  MD4, MD5 and it's predecessor RIPEMD
  	  (not to be confused with RIPEMD-128).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
310

b6d443418   Adrian Bunk   crypto: Kconfig -...
311
312
  	  It's speed is comparable to SHA1 and there are no known attacks
  	  against RIPEMD-160.
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
313

b6d443418   Adrian Bunk   crypto: Kconfig -...
314
315
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  	  See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
316
317
  
  config CRYPTO_RMD256
b6d443418   Adrian Bunk   crypto: Kconfig -...
318
  	tristate "RIPEMD-256 digest algorithm"
d8a5e2e9f   Herbert Xu   crypto: rmd256 - ...
319
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
320
321
322
323
324
  	help
  	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
  	  256 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-128).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
325

b6d443418   Adrian Bunk   crypto: Kconfig -...
326
327
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  	  See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
328
329
  
  config CRYPTO_RMD320
b6d443418   Adrian Bunk   crypto: Kconfig -...
330
  	tristate "RIPEMD-320 digest algorithm"
3b8efb4c4   Herbert Xu   crypto: rmd320 - ...
331
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
332
333
334
335
336
  	help
  	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
  	  320 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-160).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
337

b6d443418   Adrian Bunk   crypto: Kconfig -...
338
339
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  	  See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
340

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
341
342
  config CRYPTO_SHA1
  	tristate "SHA1 digest algorithm"
54ccb3677   Adrian-Ken Rueegsegger   crypto: sha1 - Sw...
343
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
344
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
345
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
346

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
347
348
  config CRYPTO_SHA256
  	tristate "SHA224 and SHA256 digest algorithm"
50e109b5b   Adrian-Ken Rueegsegger   crypto: sha256 - ...
349
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
350
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
351
  	  SHA256 secure hash standard (DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
352

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
353
354
  	  This version of SHA implements a 256 bit hash with 128 bits of
  	  security against collision attacks.
2729bb427   Joachim Fritschi   [CRYPTO] twofish:...
355

b6d443418   Adrian Bunk   crypto: Kconfig -...
356
357
  	  This code also includes SHA-224, a 224 bit hash with 112 bits
  	  of security against collision attacks.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
358
359
360
  
  config CRYPTO_SHA512
  	tristate "SHA384 and SHA512 digest algorithms"
bd9d20dba   Adrian-Ken Rueegsegger   crypto: sha512 - ...
361
  	select CRYPTO_HASH
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
362
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
363
  	  SHA512 secure hash standard (DFIPS 180-2).
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
364

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
365
366
  	  This version of SHA implements a 512 bit hash with 256 bits of
  	  security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
367

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
368
369
  	  This code also includes SHA-384, a 384 bit hash with 192 bits
  	  of security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
370

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
371
372
  config CRYPTO_TGR192
  	tristate "Tiger digest algorithms"
f63fbd3d5   Adrian-Ken Rueegsegger   crypto: tgr192 - ...
373
  	select CRYPTO_HASH
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
374
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
375
  	  Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
376

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
377
378
379
  	  Tiger is a hash function optimized for 64-bit processors while
  	  still having decent performance on 32-bit processors.
  	  Tiger was developed by Ross Anderson and Eli Biham.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
380
381
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
382
  	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
383

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
384
385
  config CRYPTO_WP512
  	tristate "Whirlpool digest algorithms"
4946510ba   Adrian-Ken Rueegsegger   crypto: wp512 - S...
386
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
387
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
388
  	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
389

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
390
391
  	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
  	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
392
393
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
394
395
396
  	  <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
  
  comment "Ciphers"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
397
398
399
  
  config CRYPTO_AES
  	tristate "AES cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
400
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
401
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
402
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
403
404
405
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
406
407
408
409
410
411
412
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
413

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
414
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
415
416
417
418
419
  
  	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
  
  config CRYPTO_AES_586
  	tristate "AES cipher algorithms (i586)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
420
421
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
5157dea81   Sebastian Siewior   [CRYPTO] aes-i586...
422
  	select CRYPTO_AES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
423
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
424
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
425
426
427
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
428
429
430
431
432
433
434
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
435

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
436
  	  The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
437
438
439
440
441
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_X86_64
  	tristate "AES cipher algorithms (x86_64)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
442
443
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_ALGAPI
81190b321   Sebastian Siewior   [CRYPTO] aes-x86-...
444
  	select CRYPTO_AES
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
445
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
446
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
447
448
449
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
450
451
452
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_NI_INTEL
  	tristate "AES cipher algorithms (AES-NI)"
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_AES_X86_64
  	select CRYPTO_CRYPTD
  	select CRYPTO_ALGAPI
  	help
  	  Use Intel AES-NI instructions for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
478
479
480
481
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
482

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
483
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
484
485
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
  config CRYPTO_ANUBIS
  	tristate "Anubis cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  Anubis cipher algorithm.
  
  	  Anubis is a variable key length cipher which can use keys from
  	  128 bits to 320 bits in length.  It was evaluated as a entrant
  	  in the NESSIE competition.
  
  	  See also:
  	  <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
  	  <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
  
  config CRYPTO_ARC4
  	tristate "ARC4 cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  ARC4 cipher algorithm.
  
  	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  	  bits in length.  This algorithm is required for driver-based
  	  WEP, but it should not be for other purposes because of the
  	  weakness of the algorithm.
  
  config CRYPTO_BLOWFISH
  	tristate "Blowfish cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  Blowfish cipher algorithm, by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
  
  config CRYPTO_CAMELLIA
  	tristate "Camellia cipher algorithms"
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithms module.
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
538
539
  config CRYPTO_CAST5
  	tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
540
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
541
542
543
544
545
546
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
  
  config CRYPTO_CAST6
  	tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
547
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
548
549
550
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
551
552
  config CRYPTO_DES
  	tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
553
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
554
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
555
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed5   Aaron Grothe   [CRYPTO]: Fix XTE...
556

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
557
558
  config CRYPTO_FCRYPT
  	tristate "FCrypt cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
559
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
560
  	select CRYPTO_BLKCIPHER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
561
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
562
  	  FCrypt algorithm used by RxRPC.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
563
564
565
  
  config CRYPTO_KHAZAD
  	tristate "Khazad cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
566
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
567
568
569
570
571
572
573
574
575
  	help
  	  Khazad cipher algorithm.
  
  	  Khazad was a finalist in the initial NESSIE competition.  It is
  	  an algorithm optimized for 64-bit processors with good performance
  	  on 32-bit processors.  Khazad uses an 128 bit key size.
  
  	  See also:
  	  <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
576
577
578
579
580
581
582
583
584
  config CRYPTO_SALSA20
  	tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
585
586
587
588
589
590
591
592
593
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_586
  	tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
  	depends on (X86 || UML_X86) && !64BIT
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
594
595
596
597
598
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
599
600
601
602
603
604
605
606
607
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_X86_64
  	tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
  	depends on (X86 || UML_X86) && 64BIT
  	depends on EXPERIMENTAL
  	select CRYPTO_BLKCIPHER
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
608
609
610
611
612
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
613
614
615
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
616

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
617
618
  config CRYPTO_SEED
  	tristate "SEED cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
619
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
620
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
621
  	  SEED cipher algorithm (RFC4269).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
622

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
623
624
625
626
627
628
629
630
631
632
  	  SEED is a 128-bit symmetric key block cipher that has been
  	  developed by KISA (Korea Information Security Agency) as a
  	  national standard encryption algorithm of the Republic of Korea.
  	  It is a 16 round block cipher with the key size of 128 bit.
  
  	  See also:
  	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  
  config CRYPTO_SERPENT
  	tristate "Serpent cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
633
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
634
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
635
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
636

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
637
638
639
640
641
642
643
644
645
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
  	  variant of Serpent for compatibility with old kerneli.org code.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  
  config CRYPTO_TEA
  	tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
646
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
647
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
648
  	  TEA cipher algorithm.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
649

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
650
651
652
653
654
655
656
657
658
659
660
661
662
  	  Tiny Encryption Algorithm is a simple cipher that uses
  	  many rounds for security.  It is very fast and uses
  	  little memory.
  
  	  Xtendend Tiny Encryption Algorithm is a modification to
  	  the TEA algorithm to address a potential key weakness
  	  in the TEA algorithm.
  
  	  Xtendend Encryption Tiny Algorithm is a mis-implementation
  	  of the XTEA algorithm for compatibility purposes.
  
  config CRYPTO_TWOFISH
  	tristate "Twofish cipher algorithm"
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
663
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
664
  	select CRYPTO_TWOFISH_COMMON
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
665
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
666
  	  Twofish cipher algorithm.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
667

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
668
669
670
671
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
672

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
  	  See also:
  	  <http://www.schneier.com/twofish.html>
  
  config CRYPTO_TWOFISH_COMMON
  	tristate
  	help
  	  Common parts of the Twofish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  config CRYPTO_TWOFISH_586
  	tristate "Twofish cipher algorithms (i586)"
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	help
  	  Twofish cipher algorithm.
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
694
695
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
696
  	  <http://www.schneier.com/twofish.html>
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
697

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
698
699
700
  config CRYPTO_TWOFISH_X86_64
  	tristate "Twofish cipher algorithm (x86_64)"
  	depends on (X86 || UML_X86) && 64BIT
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
701
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
702
  	select CRYPTO_TWOFISH_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
703
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
704
  	  Twofish cipher algorithm (x86_64).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
705

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
  
  comment "Compression"
  
  config CRYPTO_DEFLATE
  	tristate "Deflate compression algorithm"
  	select CRYPTO_ALGAPI
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
721
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
722
723
724
725
  	  This is the Deflate algorithm (RFC1951), specified for use in
  	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  
  	  You will most probably want this if using IPSec.
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
726

bf68e65ec   Geert Uytterhoeven   crypto: zlib - Ne...
727
728
729
730
731
732
733
734
  config CRYPTO_ZLIB
  	tristate "Zlib compression algorithm"
  	select CRYPTO_PCOMP
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
  	select NLATTR
  	help
  	  This is the zlib algorithm.
0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
735
736
737
738
739
740
741
  config CRYPTO_LZO
  	tristate "LZO compression algorithm"
  	select CRYPTO_ALGAPI
  	select LZO_COMPRESS
  	select LZO_DECOMPRESS
  	help
  	  This is the LZO algorithm.
17f0f4a47   Neil Horman   crypto: rng - RNG...
742
743
744
745
746
747
748
749
750
751
752
  comment "Random Number Generation"
  
  config CRYPTO_ANSI_CPRNG
  	tristate "Pseudo Random Number Generation for Cryptographic modules"
  	select CRYPTO_AES
  	select CRYPTO_RNG
  	select CRYPTO_FIPS
  	help
  	  This option enables the generic pseudo random number generator
  	  for cryptographic modules.  Uses the Algorithm specified in
  	  ANSI X9.31 A.2.4
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
753
  source "drivers/crypto/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
754

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
755
  endif	# if CRYPTO