Blame view

crypto/Kconfig 46.6 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
  #
685784aaf   Dan Williams   xor: make 'xor_bl...
2
3
4
5
6
7
  # Generic algorithms support
  #
  config XOR_BLOCKS
  	tristate
  
  #
9bc89cd82   Dan Williams   async_tx: add the...
8
  # async_tx api: hardware offloaded memory transfer/transform support
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
9
  #
9bc89cd82   Dan Williams   async_tx: add the...
10
  source "crypto/async_tx/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
11

9bc89cd82   Dan Williams   async_tx: add the...
12
13
14
  #
  # Cryptographic API Configuration
  #
2e290f43d   Jan Engelhardt   [CRYPTO] Kconfig:...
15
  menuconfig CRYPTO
c3715cb90   Sebastian Siewior   [CRYPTO] api: Mak...
16
  	tristate "Cryptographic API"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
17
18
  	help
  	  This option provides the core Cryptographic API.
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
19
  if CRYPTO
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
20
  comment "Crypto core or helper"
ccb778e18   Neil Horman   crypto: api - Add...
21
22
  config CRYPTO_FIPS
  	bool "FIPS 200 compliance"
f2c89a10d   Herbert Xu   crypto: drbg - Us...
23
  	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
002c77a48   Jarod Wilson   crypto: fips - on...
24
  	depends on MODULE_SIG
ccb778e18   Neil Horman   crypto: api - Add...
25
26
27
28
  	help
  	  This options enables the fips boot option which is
  	  required if you want to system to operate in a FIPS 200
  	  certification.  You should say no unless you know what
e84c5480b   Chuck Ebbert   crypto: fips - FI...
29
  	  this is.
ccb778e18   Neil Horman   crypto: api - Add...
30

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
31
32
  config CRYPTO_ALGAPI
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
33
  	select CRYPTO_ALGAPI2
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
34
35
  	help
  	  This option provides the API for cryptographic algorithms.
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
36
37
  config CRYPTO_ALGAPI2
  	tristate
1ae978208   Herbert Xu   [CRYPTO] api: Add...
38
39
  config CRYPTO_AEAD
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
40
  	select CRYPTO_AEAD2
1ae978208   Herbert Xu   [CRYPTO] api: Add...
41
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
42
43
44
  config CRYPTO_AEAD2
  	tristate
  	select CRYPTO_ALGAPI2
149a39717   Herbert Xu   crypto: aead - Ad...
45
46
  	select CRYPTO_NULL2
  	select CRYPTO_RNG2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
47

5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
48
49
  config CRYPTO_BLKCIPHER
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
50
  	select CRYPTO_BLKCIPHER2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
51
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
52
53
54
55
56
  
  config CRYPTO_BLKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  	select CRYPTO_RNG2
0a2e821d6   Huang Ying   crypto: chainiv -...
57
  	select CRYPTO_WORKQUEUE
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
58

055bcee31   Herbert Xu   [CRYPTO] digest: ...
59
60
  config CRYPTO_HASH
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
61
  	select CRYPTO_HASH2
055bcee31   Herbert Xu   [CRYPTO] digest: ...
62
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
63
64
65
  config CRYPTO_HASH2
  	tristate
  	select CRYPTO_ALGAPI2
17f0f4a47   Neil Horman   crypto: rng - RNG...
66
67
  config CRYPTO_RNG
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
68
  	select CRYPTO_RNG2
17f0f4a47   Neil Horman   crypto: rng - RNG...
69
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
70
71
72
  config CRYPTO_RNG2
  	tristate
  	select CRYPTO_ALGAPI2
401e4238f   Herbert Xu   crypto: rng - Mak...
73
74
75
  config CRYPTO_RNG_DEFAULT
  	tristate
  	select CRYPTO_DRBG_MENU
3c339ab83   Tadeusz Struk   crypto: akcipher ...
76
77
78
79
80
81
82
83
  config CRYPTO_AKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_AKCIPHER
  	tristate
  	select CRYPTO_AKCIPHER2
  	select CRYPTO_ALGAPI
cfc2bb32b   Tadeusz Struk   crypto: rsa - add...
84
85
  config CRYPTO_RSA
  	tristate "RSA algorithm"
425e0172a   Tadeusz Struk   crypto: rsa - fix...
86
  	select CRYPTO_AKCIPHER
58446fef5   Tadeusz Struk   crypto: rsa - sel...
87
  	select CRYPTO_MANAGER
cfc2bb32b   Tadeusz Struk   crypto: rsa - add...
88
89
90
91
  	select MPILIB
  	select ASN1
  	help
  	  Generic implementation of the RSA public key algorithm.
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
92
93
  config CRYPTO_MANAGER
  	tristate "Cryptographic algorithm manager"
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
94
  	select CRYPTO_MANAGER2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
95
96
97
  	help
  	  Create default cryptographic template instantiations such as
  	  cbc(aes).
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
98
99
100
101
102
  config CRYPTO_MANAGER2
  	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  	select CRYPTO_AEAD2
  	select CRYPTO_HASH2
  	select CRYPTO_BLKCIPHER2
946cc4637   Tadeusz Struk   crypto: testmgr -...
103
  	select CRYPTO_AKCIPHER2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
104

a38f7907b   Steffen Klassert   crypto: Add users...
105
106
  config CRYPTO_USER
  	tristate "Userspace cryptographic algorithm configuration"
5db017aa2   Herbert Xu   crypto: user - De...
107
  	depends on NET
a38f7907b   Steffen Klassert   crypto: Add users...
108
109
  	select CRYPTO_MANAGER
  	help
d19978f58   Valdis Kletnieks   crypto: fix typo ...
110
  	  Userspace configuration for cryptographic instantiations such as
a38f7907b   Steffen Klassert   crypto: Add users...
111
  	  cbc(aes).
326a6346f   Herbert Xu   crypto: testmgr -...
112
113
  config CRYPTO_MANAGER_DISABLE_TESTS
  	bool "Disable run-time self tests"
00ca28a50   Herbert Xu   crypto: testmgr -...
114
115
  	default y
  	depends on CRYPTO_MANAGER2
0b767f961   Alexander Shishkin   crypto: testmgr -...
116
  	help
326a6346f   Herbert Xu   crypto: testmgr -...
117
118
  	  Disable run-time self tests that normally take place at
  	  algorithm registration.
0b767f961   Alexander Shishkin   crypto: testmgr -...
119

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
120
  config CRYPTO_GF128MUL
08c70fc3a   Jussi Kivilinna   crypto: gf128mul ...
121
  	tristate "GF(2^128) multiplication functions"
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
122
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
123
124
125
126
127
  	  Efficient table driven implementation of multiplications in the
  	  field GF(2^128).  This is needed by some cypher modes. This
  	  option will be selected automatically if you select such a
  	  cipher mode.  Only select this option by hand if you expect to load
  	  an external module that requires these functions.
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
128

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
129
130
  config CRYPTO_NULL
  	tristate "Null algorithms"
149a39717   Herbert Xu   crypto: aead - Ad...
131
  	select CRYPTO_NULL2
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
132
133
  	help
  	  These are 'Null' algorithms, used by IPsec, which do nothing.
149a39717   Herbert Xu   crypto: aead - Ad...
134
  config CRYPTO_NULL2
dd43c4e92   Herbert Xu   crypto: null - Ad...
135
  	tristate
149a39717   Herbert Xu   crypto: aead - Ad...
136
137
138
  	select CRYPTO_ALGAPI2
  	select CRYPTO_BLKCIPHER2
  	select CRYPTO_HASH2
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
139
  config CRYPTO_PCRYPT
3b4afaf29   Kees Cook   crypto: remove de...
140
141
  	tristate "Parallel crypto engine"
  	depends on SMP
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
142
143
144
145
146
147
  	select PADATA
  	select CRYPTO_MANAGER
  	select CRYPTO_AEAD
  	help
  	  This converts an arbitrary crypto algorithm into a parallel
  	  algorithm that executes in kernel threads.
25c38d3fb   Huang Ying   crypto: api - Use...
148
149
  config CRYPTO_WORKQUEUE
         tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
150
151
152
  config CRYPTO_CRYPTD
  	tristate "Software async crypto daemon"
  	select CRYPTO_BLKCIPHER
b8a28251c   Loc Ho   [CRYPTO] cryptd: ...
153
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
154
  	select CRYPTO_MANAGER
254eff771   Huang Ying   crypto: cryptd - ...
155
  	select CRYPTO_WORKQUEUE
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
156
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
157
158
159
  	  This is a generic software asynchronous crypto daemon that
  	  converts an arbitrary synchronous software crypto algorithm
  	  into an asynchronous algorithm that executes in a kernel thread.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
160

1e65b81a9   Tim Chen   crypto: sha-mb - ...
161
162
163
164
165
166
167
168
169
170
171
172
  config CRYPTO_MCRYPTD
  	tristate "Software async multi-buffer crypto daemon"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	select CRYPTO_WORKQUEUE
  	help
  	  This is a generic software asynchronous crypto daemon that
  	  provides the kernel thread to assist multi-buffer crypto
  	  algorithms for submitting jobs and flushing jobs in multi-buffer
  	  crypto algorithms.  Multi-buffer crypto algorithms are executed
  	  in the context of this kernel thread and drivers can post
0e56673b7   Ted Percival   crypto: mcryptd -...
173
  	  their crypto request asynchronously to be processed by this daemon.
1e65b81a9   Tim Chen   crypto: sha-mb - ...
174

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
175
176
177
178
179
180
  config CRYPTO_AUTHENC
  	tristate "Authenc support"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
e94c6a7a6   Herbert Xu   crypto: authenc -...
181
  	select CRYPTO_NULL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
182
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
183
184
  	  Authenc: Combined mode wrapper for IPsec.
  	  This is required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
185

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
186
187
188
  config CRYPTO_TEST
  	tristate "Testing module"
  	depends on m
da7f033dd   Herbert Xu   crypto: cryptomgr...
189
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
190
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
191
  	  Quick & dirty crypto test module.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
192

a62b01cd6   Ard Biesheuvel   crypto: create ge...
193
  config CRYPTO_ABLK_HELPER
ffaf91563   Jussi Kivilinna   crypto: ablk_help...
194
  	tristate
ffaf91563   Jussi Kivilinna   crypto: ablk_help...
195
  	select CRYPTO_CRYPTD
596d87505   Jussi Kivilinna   crypto: serpent-s...
196
197
198
199
  config CRYPTO_GLUE_HELPER_X86
  	tristate
  	depends on X86
  	select CRYPTO_ALGAPI
735d37b54   Baolin Wang   crypto: engine - ...
200
201
  config CRYPTO_ENGINE
  	tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
202
  comment "Authenticated Encryption with Associated Data"
cd12fb906   Jonathan Lynch   [CRYPTO] sha256-g...
203

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
204
205
206
207
  config CRYPTO_CCM
  	tristate "CCM support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
208
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
209
  	  Support for Counter with CBC MAC. Required for IPsec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
210

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
211
212
213
214
  config CRYPTO_GCM
  	tristate "GCM/GMAC support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
9382d97af   Huang Ying   crypto: gcm - Use...
215
  	select CRYPTO_GHASH
9489667d3   Jussi Kivilinna   crypto: gcm - mak...
216
  	select CRYPTO_NULL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
217
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
218
219
  	  Support for Galois/Counter Mode (GCM) and Galois Message
  	  Authentication Code (GMAC). Required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
220

71ebc4d1b   Martin Willi   crypto: chacha20p...
221
222
223
224
225
226
227
228
229
230
231
  config CRYPTO_CHACHA20POLY1305
  	tristate "ChaCha20-Poly1305 AEAD support"
  	select CRYPTO_CHACHA20
  	select CRYPTO_POLY1305
  	select CRYPTO_AEAD
  	help
  	  ChaCha20-Poly1305 AEAD support, RFC7539.
  
  	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
  	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
  	  IETF protocols.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
232
233
234
235
  config CRYPTO_SEQIV
  	tristate "Sequence Number IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
856e3f409   Herbert Xu   crypto: seqiv - A...
236
  	select CRYPTO_NULL
401e4238f   Herbert Xu   crypto: rng - Mak...
237
  	select CRYPTO_RNG_DEFAULT
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
238
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
239
240
  	  This IV generator generates an IV based on a sequence number by
  	  xoring it with a salt.  This algorithm is mainly useful for CTR
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
241

a10f554fa   Herbert Xu   crypto: echainiv ...
242
243
244
245
  config CRYPTO_ECHAINIV
  	tristate "Encrypted Chain IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_NULL
401e4238f   Herbert Xu   crypto: rng - Mak...
246
  	select CRYPTO_RNG_DEFAULT
3491244c6   Herbert Xu   crypto: echainiv ...
247
  	default m
a10f554fa   Herbert Xu   crypto: echainiv ...
248
249
250
251
  	help
  	  This IV generator generates an IV based on the encryption of
  	  a sequence number xored with a salt.  This is the default
  	  algorithm for CBC.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
252
  comment "Block modes"
c494e0705   Rik Snel   [CRYPTO] lib: tab...
253

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
254
255
  config CRYPTO_CBC
  	tristate "CBC support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
256
  	select CRYPTO_BLKCIPHER
43518407d   Herbert Xu   [CRYPTO] api: Sel...
257
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
258
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
259
260
  	  CBC: Cipher Block Chaining mode
  	  This block cipher algorithm is required for IPSec.
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
261

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
262
263
  config CRYPTO_CTR
  	tristate "CTR support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
264
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
265
  	select CRYPTO_SEQIV
43518407d   Herbert Xu   [CRYPTO] api: Sel...
266
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
267
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
268
  	  CTR: Counter mode
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
269
  	  This block cipher algorithm is required for IPSec.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
270
271
272
273
274
275
276
277
278
279
280
281
282
  config CRYPTO_CTS
  	tristate "CTS support"
  	select CRYPTO_BLKCIPHER
  	help
  	  CTS: Cipher Text Stealing
  	  This is the Cipher Text Stealing mode as described by
  	  Section 8 of rfc2040 and referenced by rfc3962.
  	  (rfc3962 includes errata information in its Appendix A)
  	  This mode is required for Kerberos gss mechanism support
  	  for AES encryption.
  
  config CRYPTO_ECB
  	tristate "ECB support"
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
283
284
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
285
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
286
287
288
  	  ECB: Electronic CodeBook mode
  	  This is the simplest block cipher algorithm.  It simply encrypts
  	  the input block by block.
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
289

64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
290
  config CRYPTO_LRW
2470a2b2c   Jussi Kivilinna   crypto: lrw - rem...
291
  	tristate "LRW support"
64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
292
293
294
295
296
297
298
299
300
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  	  narrow block cipher mode for dm-crypt.  Use it with cipher
  	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  	  The first 128, 192 or 256 bits in the key are used for AES and the
  	  rest is used to tie each cipher block to its logical position.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
301
302
303
304
305
306
307
  config CRYPTO_PCBC
  	tristate "PCBC support"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	help
  	  PCBC: Propagating Cipher Block Chaining mode
  	  This block cipher algorithm is required for RxRPC.
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
308
  config CRYPTO_XTS
5bcf8e6dd   Jussi Kivilinna   crypto: xts - rem...
309
  	tristate "XTS support"
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
310
311
312
313
314
315
316
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  	  key size 256, 384 or 512 bits. This implementation currently
  	  can't handle a sectorsize which is not a multiple of 16 bytes.
1c49678e8   Stephan Mueller   crypto: keywrap -...
317
318
319
320
321
322
  config CRYPTO_KEYWRAP
  	tristate "Key wrapping support"
  	select CRYPTO_BLKCIPHER
  	help
  	  Support for key wrapping (NIST SP800-38F / RFC3394) without
  	  padding.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
323
  comment "Hash modes"
93b5e86a6   Jussi Kivilinna   crypto: add CMAC ...
324
325
326
327
328
329
330
331
332
333
  config CRYPTO_CMAC
  	tristate "CMAC support"
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  Cipher-based Message Authentication Code (CMAC) specified by
  	  The National Institute of Standards and Technology (NIST).
  
  	  https://tools.ietf.org/html/rfc4493
  	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
334
335
336
  config CRYPTO_HMAC
  	tristate "HMAC support"
  	select CRYPTO_HASH
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
337
  	select CRYPTO_MANAGER
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
338
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
339
340
  	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  	  This is required for IPSec.
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
341

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
342
343
  config CRYPTO_XCBC
  	tristate "XCBC support"
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
344
345
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
346
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
347
348
349
350
  	  XCBC: Keyed-Hashing with encryption algorithm
  		http://www.ietf.org/rfc/rfc3566.txt
  		http://csrc.nist.gov/encryption/modes/proposedmodes/
  		 xcbc-mac/xcbc-mac-spec.pdf
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
351

f1939f7c5   Shane Wang   crypto: vmac - Ne...
352
353
  config CRYPTO_VMAC
  	tristate "VMAC support"
f1939f7c5   Shane Wang   crypto: vmac - Ne...
354
355
356
357
358
359
360
361
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  VMAC is a message authentication algorithm designed for
  	  very high speed on 64-bit architectures.
  
  	  See also:
  	  <http://fastcrypto.org/vmac>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
362
  comment "Digest"
28db8e3e3   Mikko Herranen   [CRYPTO] gcm: New...
363

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
364
365
  config CRYPTO_CRC32C
  	tristate "CRC32c CRC algorithm"
5773a3e6e   Herbert Xu   crypto: crc32c - ...
366
  	select CRYPTO_HASH
6a0962b22   Darrick J. Wong   crypto: crc32c sh...
367
  	select CRC32
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
368
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
369
370
  	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
  	  by iSCSI for header and data digests and by others.
69c35efcf   Herbert Xu   libcrc32c: Move i...
371
  	  See Castagnoli93.  Module will be crc32c.
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
372

8cb51ba8e   Austin Zhang   crypto: crc32c - ...
373
374
375
376
377
378
379
380
381
382
383
  config CRYPTO_CRC32C_INTEL
  	tristate "CRC32c INTEL hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	help
  	  In Intel processor with SSE4.2 supported, the processor will
  	  support CRC32C implementation using hardware accelerated CRC32
  	  instruction. This option will create 'crc32c-intel' module,
  	  which will enable any routine to use the CRC32 instruction to
  	  gain performance compared with software implementation.
  	  Module will be crc32c-intel.
442a7c40b   David S. Miller   sparc64: Add CRC3...
384
385
386
387
388
389
390
391
  config CRYPTO_CRC32C_SPARC64
  	tristate "CRC32c CRC algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
  	  when available.
78c37d191   Alexander Boyko   crypto: crc32 - a...
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
  config CRYPTO_CRC32
  	tristate "CRC32 CRC algorithm"
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
  	  Shash crypto api wrappers to crc32_le function.
  
  config CRYPTO_CRC32_PCLMUL
  	tristate "CRC32 PCLMULQDQ hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
  	  and PCLMULQDQ supported, the processor will support
  	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
  	  instruction. This option will create 'crc32-plcmul' module,
  	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
  	  and gain better performance as compared with the table implementation.
68411521c   Herbert Xu   Reinstate "crypto...
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
  config CRYPTO_CRCT10DIF
  	tristate "CRCT10DIF algorithm"
  	select CRYPTO_HASH
  	help
  	  CRC T10 Data Integrity Field computation is being cast as
  	  a crypto transform.  This allows for faster crc t10 diff
  	  transforms to be used if they are available.
  
  config CRYPTO_CRCT10DIF_PCLMUL
  	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
  	depends on X86 && 64BIT && CRC_T10DIF
  	select CRYPTO_HASH
  	help
  	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
  	  CRC T10 DIF PCLMULQDQ computation can be hardware
  	  accelerated PCLMULQDQ instruction. This option will create
  	  'crct10dif-plcmul' module, which is faster when computing the
  	  crct10dif checksum as compared with the generic table implementation.
2cdc6899a   Huang Ying   crypto: ghash - A...
430
431
  config CRYPTO_GHASH
  	tristate "GHASH digest algorithm"
2cdc6899a   Huang Ying   crypto: ghash - A...
432
  	select CRYPTO_GF128MUL
578c60fbe   Arnd Bergmann   crypto: ghash,pol...
433
  	select CRYPTO_HASH
2cdc6899a   Huang Ying   crypto: ghash - A...
434
435
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
f979e014c   Martin Willi   crypto: poly1305 ...
436
437
  config CRYPTO_POLY1305
  	tristate "Poly1305 authenticator algorithm"
578c60fbe   Arnd Bergmann   crypto: ghash,pol...
438
  	select CRYPTO_HASH
f979e014c   Martin Willi   crypto: poly1305 ...
439
440
441
442
443
444
  	help
  	  Poly1305 authenticator algorithm, RFC7539.
  
  	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
  	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
  	  in IETF protocols. This is the portable C implementation of Poly1305.
c70f4abef   Martin Willi   crypto: poly1305 ...
445
  config CRYPTO_POLY1305_X86_64
b1ccc8f4b   Martin Willi   crypto: poly1305 ...
446
  	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abef   Martin Willi   crypto: poly1305 ...
447
448
449
450
451
452
453
454
455
  	depends on X86 && 64BIT
  	select CRYPTO_POLY1305
  	help
  	  Poly1305 authenticator algorithm, RFC7539.
  
  	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
  	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
  	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
  	  instructions.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
456
457
  config CRYPTO_MD4
  	tristate "MD4 digest algorithm"
808a1763c   Adrian-Ken Rueegsegger   crypto: md4 - Swi...
458
  	select CRYPTO_HASH
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
459
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
460
  	  MD4 message digest algorithm (RFC1320).
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
461

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
462
463
  config CRYPTO_MD5
  	tristate "MD5 digest algorithm"
14b75ba70   Adrian-Ken Rueegsegger   crypto: md5 - Swi...
464
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
465
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
466
  	  MD5 message digest algorithm (RFC1321).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
467

d69e75def   Aaro Koskinen   crypto: octeon - ...
468
469
470
471
472
473
474
475
  config CRYPTO_MD5_OCTEON
  	tristate "MD5 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using OCTEON crypto instructions, when available.
e8e599537   Markus Stockhausen   crypto: powerpc/m...
476
477
478
479
480
481
482
  config CRYPTO_MD5_PPC
  	tristate "MD5 digest algorithm (PPC)"
  	depends on PPC
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  in PPC assembler.
fa4dfedcc   David S. Miller   sparc64: Add MD5 ...
483
484
485
486
487
488
489
490
  config CRYPTO_MD5_SPARC64
  	tristate "MD5 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
491
492
  config CRYPTO_MICHAEL_MIC
  	tristate "Michael MIC keyed digest algorithm"
19e2bf146   Adrian-Ken Rueegsegger   crypto: michael_m...
493
  	select CRYPTO_HASH
90831639a   David Howells   [CRYPTO] fcrypt: ...
494
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
495
496
497
498
  	  Michael MIC is used for message integrity protection in TKIP
  	  (IEEE 802.11i). This algorithm is required for TKIP, but it
  	  should not be used for other purposes because of the weakness
  	  of the algorithm.
90831639a   David Howells   [CRYPTO] fcrypt: ...
499

82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
500
  config CRYPTO_RMD128
b6d443418   Adrian Bunk   crypto: Kconfig -...
501
  	tristate "RIPEMD-128 digest algorithm"
7c4468bc0   Herbert Xu   crypto: rmd128 - ...
502
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
503
504
  	help
  	  RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
505

b6d443418   Adrian Bunk   crypto: Kconfig -...
506
  	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35b   Michael Witten   doc: Kconfig: `to...
507
  	  be used as a secure replacement for RIPEMD. For other use cases,
b6d443418   Adrian Bunk   crypto: Kconfig -...
508
  	  RIPEMD-160 should be used.
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
509

b6d443418   Adrian Bunk   crypto: Kconfig -...
510
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
511
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
512
513
  
  config CRYPTO_RMD160
b6d443418   Adrian Bunk   crypto: Kconfig -...
514
  	tristate "RIPEMD-160 digest algorithm"
e5835fba0   Herbert Xu   crypto: rmd160 - ...
515
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
516
517
  	help
  	  RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
518

b6d443418   Adrian Bunk   crypto: Kconfig -...
519
520
521
522
  	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  	  to be used as a secure replacement for the 128-bit hash functions
  	  MD4, MD5 and it's predecessor RIPEMD
  	  (not to be confused with RIPEMD-128).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
523

b6d443418   Adrian Bunk   crypto: Kconfig -...
524
525
  	  It's speed is comparable to SHA1 and there are no known attacks
  	  against RIPEMD-160.
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
526

b6d443418   Adrian Bunk   crypto: Kconfig -...
527
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
528
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
529
530
  
  config CRYPTO_RMD256
b6d443418   Adrian Bunk   crypto: Kconfig -...
531
  	tristate "RIPEMD-256 digest algorithm"
d8a5e2e9f   Herbert Xu   crypto: rmd256 - ...
532
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
533
534
535
536
537
  	help
  	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
  	  256 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-128).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
538

b6d443418   Adrian Bunk   crypto: Kconfig -...
539
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
540
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
541
542
  
  config CRYPTO_RMD320
b6d443418   Adrian Bunk   crypto: Kconfig -...
543
  	tristate "RIPEMD-320 digest algorithm"
3b8efb4c4   Herbert Xu   crypto: rmd320 - ...
544
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
545
546
547
548
549
  	help
  	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
  	  320 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-160).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
550

b6d443418   Adrian Bunk   crypto: Kconfig -...
551
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
552
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
553

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
554
555
  config CRYPTO_SHA1
  	tristate "SHA1 digest algorithm"
54ccb3677   Adrian-Ken Rueegsegger   crypto: sha1 - Sw...
556
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
557
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
558
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
559

66be89515   Mathias Krause   crypto: sha1 - SS...
560
  config CRYPTO_SHA1_SSSE3
e38b6b7fc   Tim   crypto: x86/sha -...
561
  	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be89515   Mathias Krause   crypto: sha1 - SS...
562
563
564
565
566
567
  	depends on X86 && 64BIT
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7fc   Tim   crypto: x86/sha -...
568
569
  	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
  	  when available.
66be89515   Mathias Krause   crypto: sha1 - SS...
570

8275d1aa6   Tim Chen   crypto: sha256 - ...
571
  config CRYPTO_SHA256_SSSE3
e38b6b7fc   Tim   crypto: x86/sha -...
572
  	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa6   Tim Chen   crypto: sha256 - ...
573
574
575
576
577
578
579
  	depends on X86 && 64BIT
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7fc   Tim   crypto: x86/sha -...
580
581
  	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
  	  Instructions) when available.
87de4579f   Tim Chen   crypto: sha512 - ...
582
583
584
585
586
587
588
589
590
591
  
  config CRYPTO_SHA512_SSSE3
  	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa6   Tim Chen   crypto: sha256 - ...
592
  	  version 2 (AVX2) instructions, when available.
efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
593
594
595
596
597
598
599
600
  config CRYPTO_SHA1_OCTEON
  	tristate "SHA1 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
4ff28d4ca   David S. Miller   sparc64: Add SHA1...
601
602
603
604
605
606
607
608
  config CRYPTO_SHA1_SPARC64
  	tristate "SHA1 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
323a6bf1d   Michael Ellerman   powerpc: Add a po...
609
610
611
612
613
614
  config CRYPTO_SHA1_PPC
  	tristate "SHA1 digest algorithm (powerpc)"
  	depends on PPC
  	help
  	  This is the powerpc hardware accelerated implementation of the
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
d9850fc52   Markus Stockhausen   crypto: powerpc/s...
615
616
617
618
619
620
  config CRYPTO_SHA1_PPC_SPE
  	tristate "SHA1 digest algorithm (PPC SPE)"
  	depends on PPC && SPE
  	help
  	  SHA-1 secure hash standard (DFIPS 180-4) implemented
  	  using powerpc SPE SIMD instruction set.
1e65b81a9   Tim Chen   crypto: sha-mb - ...
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
  config CRYPTO_SHA1_MB
  	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	select CRYPTO_MCRYPTD
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using multi-buffer technique.  This algorithm computes on
  	  multiple data lanes concurrently with SIMD instructions for
  	  better throughput.  It should not be enabled by default but
  	  used when there is significant amount of work to keep the keep
  	  the data lanes filled to get performance benefit.  If the data
  	  lanes remain unfilled, a flush operation will be initiated to
  	  process the crypto jobs, adding a slight latency.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
636
637
  config CRYPTO_SHA256
  	tristate "SHA224 and SHA256 digest algorithm"
50e109b5b   Adrian-Ken Rueegsegger   crypto: sha256 - ...
638
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
639
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
640
  	  SHA256 secure hash standard (DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
641

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
642
643
  	  This version of SHA implements a 256 bit hash with 128 bits of
  	  security against collision attacks.
2729bb427   Joachim Fritschi   [CRYPTO] twofish:...
644

b6d443418   Adrian Bunk   crypto: Kconfig -...
645
646
  	  This code also includes SHA-224, a 224 bit hash with 112 bits
  	  of security against collision attacks.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
647

2ecc1e95e   Markus Stockhausen   crypto: ppc/sha25...
648
649
650
651
652
653
654
655
  config CRYPTO_SHA256_PPC_SPE
  	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
  	depends on PPC && SPE
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
  	  implemented using powerpc SPE SIMD instruction set.
efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
656
657
658
659
660
661
662
663
  config CRYPTO_SHA256_OCTEON
  	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
86c93b24e   David S. Miller   sparc64: Add SHA2...
664
665
666
667
668
669
670
671
  config CRYPTO_SHA256_SPARC64
  	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
672
673
  config CRYPTO_SHA512
  	tristate "SHA384 and SHA512 digest algorithms"
bd9d20dba   Adrian-Ken Rueegsegger   crypto: sha512 - ...
674
  	select CRYPTO_HASH
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
675
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
676
  	  SHA512 secure hash standard (DFIPS 180-2).
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
677

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
678
679
  	  This version of SHA implements a 512 bit hash with 256 bits of
  	  security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
680

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
681
682
  	  This code also includes SHA-384, a 384 bit hash with 192 bits
  	  of security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
683

efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
684
685
686
687
688
689
690
691
  config CRYPTO_SHA512_OCTEON
  	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
775e0c699   David S. Miller   sparc64: Add SHA3...
692
693
694
695
696
697
698
699
  config CRYPTO_SHA512_SPARC64
  	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
700
701
  config CRYPTO_TGR192
  	tristate "Tiger digest algorithms"
f63fbd3d5   Adrian-Ken Rueegsegger   crypto: tgr192 - ...
702
  	select CRYPTO_HASH
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
703
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
704
  	  Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
705

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
706
707
708
  	  Tiger is a hash function optimized for 64-bit processors while
  	  still having decent performance on 32-bit processors.
  	  Tiger was developed by Ross Anderson and Eli Biham.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
709
710
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
711
  	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
712

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
713
714
  config CRYPTO_WP512
  	tristate "Whirlpool digest algorithms"
4946510ba   Adrian-Ken Rueegsegger   crypto: wp512 - S...
715
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
716
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
717
  	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
718

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
719
720
  	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
  	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
721
722
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
723
  	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
724

0e1227d35   Huang Ying   crypto: ghash - A...
725
726
  config CRYPTO_GHASH_CLMUL_NI_INTEL
  	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860c   Richard Weinberger   crypto: UML build...
727
  	depends on X86 && 64BIT
0e1227d35   Huang Ying   crypto: ghash - A...
728
729
730
731
  	select CRYPTO_CRYPTD
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  	  The implementation is accelerated by CLMUL-NI of Intel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
732
  comment "Ciphers"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
733
734
735
  
  config CRYPTO_AES
  	tristate "AES cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
736
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
737
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
738
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
739
740
741
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
742
743
744
745
746
747
748
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
749

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
750
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
751
752
753
754
755
  
  	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
  
  config CRYPTO_AES_586
  	tristate "AES cipher algorithms (i586)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
756
757
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
5157dea81   Sebastian Siewior   [CRYPTO] aes-i586...
758
  	select CRYPTO_AES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
759
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
760
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
761
762
763
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
764
765
766
767
768
769
770
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
771

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
772
  	  The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
773
774
775
776
777
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_X86_64
  	tristate "AES cipher algorithms (x86_64)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
778
779
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_ALGAPI
81190b321   Sebastian Siewior   [CRYPTO] aes-x86-...
780
  	select CRYPTO_AES
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
781
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
782
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
783
784
785
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
786
787
788
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
789
790
791
792
793
794
795
796
797
798
799
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_NI_INTEL
  	tristate "AES cipher algorithms (AES-NI)"
8af00860c   Richard Weinberger   crypto: UML build...
800
  	depends on X86
0d258efb6   Mathias Krause   crypto: aesni-int...
801
802
  	select CRYPTO_AES_X86_64 if 64BIT
  	select CRYPTO_AES_586 if !64BIT
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
803
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
804
  	select CRYPTO_ABLK_HELPER
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
805
  	select CRYPTO_ALGAPI
7643a11a3   Jussi Kivilinna   crypto: aesni_int...
806
  	select CRYPTO_GLUE_HELPER_X86 if 64BIT
023af6082   Jussi Kivilinna   crypto: aesni_int...
807
808
  	select CRYPTO_LRW
  	select CRYPTO_XTS
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
809
810
811
812
813
814
815
816
817
818
  	help
  	  Use Intel AES-NI instructions for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
819
820
821
822
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
823

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
824
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
825
826
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
0d258efb6   Mathias Krause   crypto: aesni-int...
827
828
829
830
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
  	  acceleration for CTR.
2cf4ac8be   Huang Ying   crypto: aes-ni - ...
831

9bf4852d3   David S. Miller   sparc64: Add AES ...
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
  config CRYPTO_AES_SPARC64
  	tristate "AES cipher algorithms (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_CRYPTD
  	select CRYPTO_ALGAPI
  	help
  	  Use SPARC64 crypto opcodes for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB and CBC.
504c6143c   Markus Stockhausen   crypto: powerpc/a...
859
860
861
862
863
864
865
866
867
868
869
870
  config CRYPTO_AES_PPC_SPE
  	tristate "AES cipher algorithms (PPC SPE)"
  	depends on PPC && SPE
  	help
  	  AES cipher algorithms (FIPS-197). Additionally the acceleration
  	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
  	  This module should only be used for low power (router) devices
  	  without hardware AES acceleration (e.g. caam crypto). It reduces the
  	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
  	  timining attacks. Nevertheless it might be not as secure as other
  	  architecture specific assembler implementations that work on 1KB
  	  tables or 256 bytes S-boxes.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
871
872
873
874
875
876
877
878
879
880
881
  config CRYPTO_ANUBIS
  	tristate "Anubis cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  Anubis cipher algorithm.
  
  	  Anubis is a variable key length cipher which can use keys from
  	  128 bits to 320 bits in length.  It was evaluated as a entrant
  	  in the NESSIE competition.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
882
883
  	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
  	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
884
885
886
  
  config CRYPTO_ARC4
  	tristate "ARC4 cipher algorithm"
b9b0f080f   Sebastian Andrzej Siewior   crypto: arc4 - no...
887
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
888
889
890
891
892
893
894
895
896
897
898
  	help
  	  ARC4 cipher algorithm.
  
  	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  	  bits in length.  This algorithm is required for driver-based
  	  WEP, but it should not be for other purposes because of the
  	  weakness of the algorithm.
  
  config CRYPTO_BLOWFISH
  	tristate "Blowfish cipher algorithm"
  	select CRYPTO_ALGAPI
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
899
  	select CRYPTO_BLOWFISH_COMMON
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
900
901
902
903
904
905
906
907
908
  	help
  	  Blowfish cipher algorithm, by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
909
910
911
912
913
914
915
916
  config CRYPTO_BLOWFISH_COMMON
  	tristate
  	help
  	  Common parts of the Blowfish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
917
918
  config CRYPTO_BLOWFISH_X86_64
  	tristate "Blowfish cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
919
  	depends on X86 && 64BIT
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
920
921
922
923
924
925
926
927
928
929
930
  	select CRYPTO_ALGAPI
  	select CRYPTO_BLOWFISH_COMMON
  	help
  	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
931
932
933
934
935
936
937
938
939
940
941
942
943
944
  config CRYPTO_CAMELLIA
  	tristate "Camellia cipher algorithms"
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithms module.
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
945
946
  config CRYPTO_CAMELLIA_X86_64
  	tristate "Camellia cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
947
  	depends on X86 && 64BIT
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
948
949
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
964263afd   Jussi Kivilinna   crypto: camellia-...
950
  	select CRYPTO_GLUE_HELPER_X86
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
951
952
953
954
955
956
957
958
959
960
961
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
962
963
964
965
966
967
968
969
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  
  config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
970
  	select CRYPTO_ABLK_HELPER
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
971
972
973
974
975
976
977
978
979
980
981
982
983
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_CAMELLIA_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
984
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
f3f935a76   Jussi Kivilinna   crypto: camellia ...
985
986
987
988
989
990
  config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
991
  	select CRYPTO_ABLK_HELPER
f3f935a76   Jussi Kivilinna   crypto: camellia ...
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_CAMELLIA_X86_64
  	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
81658ad0d   David S. Miller   sparc64: Add CAME...
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
  config CRYPTO_CAMELLIA_SPARC64
  	tristate "Camellia cipher algorithm (SPARC64)"
  	depends on SPARC64
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithm module (SPARC64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1022
1023
1024
1025
1026
  config CRYPTO_CAST_COMMON
  	tristate
  	help
  	  Common parts of the CAST cipher algorithms shared by the
  	  generic c and the assembler implementations.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1027
1028
  config CRYPTO_CAST5
  	tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1029
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1030
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1031
1032
1033
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1034
1035
1036
1037
1038
  config CRYPTO_CAST5_AVX_X86_64
  	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1039
  	select CRYPTO_ABLK_HELPER
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1040
  	select CRYPTO_CAST_COMMON
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1041
1042
1043
1044
1045
1046
1047
  	select CRYPTO_CAST5
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
  
  	  This module provides the Cast5 cipher algorithm that processes
  	  sixteen blocks parallel using the AVX instruction set.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1048
1049
  config CRYPTO_CAST6
  	tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1050
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1051
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1052
1053
1054
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1055
1056
1057
1058
1059
  config CRYPTO_CAST6_AVX_X86_64
  	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1060
  	select CRYPTO_ABLK_HELPER
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1061
  	select CRYPTO_GLUE_HELPER_X86
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1062
  	select CRYPTO_CAST_COMMON
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1063
1064
1065
1066
1067
1068
1069
1070
1071
  	select CRYPTO_CAST6
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
  
  	  This module provides the Cast6 cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1072
1073
  config CRYPTO_DES
  	tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1074
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1075
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1076
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed5   Aaron Grothe   [CRYPTO]: Fix XTE...
1077

c5aac2df6   David S. Miller   sparc64: Add DES ...
1078
1079
  config CRYPTO_DES_SPARC64
  	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b35   Dave Jones   crypto: Build SPA...
1080
  	depends on SPARC64
c5aac2df6   David S. Miller   sparc64: Add DES ...
1081
1082
1083
1084
1085
  	select CRYPTO_ALGAPI
  	select CRYPTO_DES
  	help
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
  	  optimized using SPARC64 crypto opcodes.
6574e6c64   Jussi Kivilinna   crypto: des_3des ...
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
  config CRYPTO_DES3_EDE_X86_64
  	tristate "Triple DES EDE cipher algorithm (x86-64)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_DES
  	help
  	  Triple DES EDE (FIPS 46-3) algorithm.
  
  	  This module provides implementation of the Triple DES EDE cipher
  	  algorithm that is optimized for x86-64 processors. Two versions of
  	  algorithm are provided; regular processing one input block and
  	  one that processes three blocks parallel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1098
1099
  config CRYPTO_FCRYPT
  	tristate "FCrypt cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1100
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1101
  	select CRYPTO_BLKCIPHER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1102
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1103
  	  FCrypt algorithm used by RxRPC.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1104
1105
1106
  
  config CRYPTO_KHAZAD
  	tristate "Khazad cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1107
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1108
1109
1110
1111
1112
1113
1114
1115
  	help
  	  Khazad cipher algorithm.
  
  	  Khazad was a finalist in the initial NESSIE competition.  It is
  	  an algorithm optimized for 64-bit processors with good performance
  	  on 32-bit processors.  Khazad uses an 128 bit key size.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
1116
  	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1117

2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1118
  config CRYPTO_SALSA20
3b4afaf29   Kees Cook   crypto: remove de...
1119
  	tristate "Salsa20 stream cipher algorithm"
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1120
1121
1122
1123
1124
1125
  	select CRYPTO_BLKCIPHER
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1126
1127
1128
1129
1130
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_586
3b4afaf29   Kees Cook   crypto: remove de...
1131
  	tristate "Salsa20 stream cipher algorithm (i586)"
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1132
  	depends on (X86 || UML_X86) && !64BIT
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1133
  	select CRYPTO_BLKCIPHER
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1134
1135
1136
1137
1138
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1139
1140
1141
1142
1143
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_X86_64
3b4afaf29   Kees Cook   crypto: remove de...
1144
  	tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1145
  	depends on (X86 || UML_X86) && 64BIT
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1146
  	select CRYPTO_BLKCIPHER
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1147
1148
1149
1150
1151
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1152
1153
1154
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1155

c08d0e647   Martin Willi   crypto: chacha20 ...
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
  config CRYPTO_CHACHA20
  	tristate "ChaCha20 cipher algorithm"
  	select CRYPTO_BLKCIPHER
  	help
  	  ChaCha20 cipher algorithm, RFC7539.
  
  	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
  	  Bernstein and further specified in RFC7539 for use in IETF protocols.
  	  This is the portable C implementation of ChaCha20.
  
  	  See also:
  	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
c9320b6dc   Martin Willi   crypto: chacha20 ...
1168
  config CRYPTO_CHACHA20_X86_64
3d1e93cdf   Martin Willi   crypto: chacha20 ...
1169
  	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
c9320b6dc   Martin Willi   crypto: chacha20 ...
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
  	depends on X86 && 64BIT
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_CHACHA20
  	help
  	  ChaCha20 cipher algorithm, RFC7539.
  
  	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
  	  Bernstein and further specified in RFC7539 for use in IETF protocols.
  	  This is the x86_64 assembler implementation using SIMD instructions.
  
  	  See also:
  	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1182
1183
  config CRYPTO_SEED
  	tristate "SEED cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1184
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1185
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1186
  	  SEED cipher algorithm (RFC4269).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1187

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
  	  SEED is a 128-bit symmetric key block cipher that has been
  	  developed by KISA (Korea Information Security Agency) as a
  	  national standard encryption algorithm of the Republic of Korea.
  	  It is a 16 round block cipher with the key size of 128 bit.
  
  	  See also:
  	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  
  config CRYPTO_SERPENT
  	tristate "Serpent cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1198
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1199
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1200
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1201

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1202
1203
1204
1205
1206
1207
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
  	  variant of Serpent for compatibility with old kerneli.org code.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1208
1209
1210
1211
  config CRYPTO_SERPENT_SSE2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/SSE2)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
341975bf3   Jussi Kivilinna   crypto: serpent-s...
1212
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1213
  	select CRYPTO_ABLK_HELPER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1214
  	select CRYPTO_GLUE_HELPER_X86
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1215
  	select CRYPTO_SERPENT
feaf0cfc2   Jussi Kivilinna   crypto: serpent-s...
1216
1217
  	select CRYPTO_LRW
  	select CRYPTO_XTS
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1218
1219
1220
1221
1222
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
1e6232f87   Masanari Iida   crypto: serpent_s...
1223
  	  This module provides Serpent cipher algorithm that processes eight
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1224
1225
1226
1227
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1228
1229
1230
1231
  config CRYPTO_SERPENT_SSE2_586
  	tristate "Serpent cipher algorithm (i586/SSE2)"
  	depends on X86 && !64BIT
  	select CRYPTO_ALGAPI
341975bf3   Jussi Kivilinna   crypto: serpent-s...
1232
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1233
  	select CRYPTO_ABLK_HELPER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1234
  	select CRYPTO_GLUE_HELPER_X86
251496dbf   Jussi Kivilinna   crypto: serpent -...
1235
  	select CRYPTO_SERPENT
feaf0cfc2   Jussi Kivilinna   crypto: serpent-s...
1236
1237
  	select CRYPTO_LRW
  	select CRYPTO_XTS
251496dbf   Jussi Kivilinna   crypto: serpent -...
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes four
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe40767   Johannes Goetzfried   crypto: serpent -...
1249
1250
1251
1252
1253
1254
  
  config CRYPTO_SERPENT_AVX_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1255
  	select CRYPTO_ABLK_HELPER
1d0debbd4   Jussi Kivilinna   crypto: serpent-a...
1256
  	select CRYPTO_GLUE_HELPER_X86
7efe40767   Johannes Goetzfried   crypto: serpent -...
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
  	select CRYPTO_SERPENT
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides the Serpent cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1271

56d76c96a   Jussi Kivilinna   crypto: serpent -...
1272
1273
1274
1275
1276
  config CRYPTO_SERPENT_AVX2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1277
  	select CRYPTO_ABLK_HELPER
56d76c96a   Jussi Kivilinna   crypto: serpent -...
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_SERPENT
  	select CRYPTO_SERPENT_AVX_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes 16
  	  blocks parallel using AVX2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1294
1295
  config CRYPTO_TEA
  	tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1296
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1297
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1298
  	  TEA cipher algorithm.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1299

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
  	  Tiny Encryption Algorithm is a simple cipher that uses
  	  many rounds for security.  It is very fast and uses
  	  little memory.
  
  	  Xtendend Tiny Encryption Algorithm is a modification to
  	  the TEA algorithm to address a potential key weakness
  	  in the TEA algorithm.
  
  	  Xtendend Encryption Tiny Algorithm is a mis-implementation
  	  of the XTEA algorithm for compatibility purposes.
  
  config CRYPTO_TWOFISH
  	tristate "Twofish cipher algorithm"
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1313
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1314
  	select CRYPTO_TWOFISH_COMMON
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1315
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1316
  	  Twofish cipher algorithm.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1317

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1318
1319
1320
1321
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1322

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
  	  See also:
  	  <http://www.schneier.com/twofish.html>
  
  config CRYPTO_TWOFISH_COMMON
  	tristate
  	help
  	  Common parts of the Twofish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  config CRYPTO_TWOFISH_586
  	tristate "Twofish cipher algorithms (i586)"
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	help
  	  Twofish cipher algorithm.
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1344
1345
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1346
  	  <http://www.schneier.com/twofish.html>
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1347

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1348
1349
1350
  config CRYPTO_TWOFISH_X86_64
  	tristate "Twofish cipher algorithm (x86_64)"
  	depends on (X86 || UML_X86) && 64BIT
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1351
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1352
  	select CRYPTO_TWOFISH_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1353
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1354
  	  Twofish cipher algorithm (x86_64).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1355

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1356
1357
1358
1359
1360
1361
1362
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
8280daad4   Jussi Kivilinna   crypto: twofish -...
1363
1364
  config CRYPTO_TWOFISH_X86_64_3WAY
  	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c195   Al Viro   um: several x86 h...
1365
  	depends on X86 && 64BIT
8280daad4   Jussi Kivilinna   crypto: twofish -...
1366
1367
1368
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
414cb5e7c   Jussi Kivilinna   crypto: twofish-x...
1369
  	select CRYPTO_GLUE_HELPER_X86
e7cda5d27   Jussi Kivilinna   crypto: twofish-x...
1370
1371
  	select CRYPTO_LRW
  	select CRYPTO_XTS
8280daad4   Jussi Kivilinna   crypto: twofish -...
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
  	help
  	  Twofish cipher algorithm (x86_64, 3-way parallel).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides Twofish cipher algorithm that processes three
  	  blocks parallel, utilizing resources of out-of-order CPUs better.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
107778b59   Johannes Goetzfried   crypto: twofish -...
1385
1386
1387
1388
1389
  config CRYPTO_TWOFISH_AVX_X86_64
  	tristate "Twofish cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1390
  	select CRYPTO_ABLK_HELPER
a7378d4e5   Jussi Kivilinna   crypto: twofish-a...
1391
  	select CRYPTO_GLUE_HELPER_X86
107778b59   Johannes Goetzfried   crypto: twofish -...
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
  	select CRYPTO_TWOFISH_X86_64_3WAY
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Twofish cipher algorithm (x86_64/AVX).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides the Twofish cipher algorithm that processes
  	  eight blocks parallel using the AVX Instruction Set.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1410
1411
1412
1413
1414
1415
1416
  comment "Compression"
  
  config CRYPTO_DEFLATE
  	tristate "Deflate compression algorithm"
  	select CRYPTO_ALGAPI
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1417
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1418
1419
1420
1421
  	  This is the Deflate algorithm (RFC1951), specified for use in
  	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  
  	  You will most probably want this if using IPSec.
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1422

0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
1423
1424
1425
1426
1427
1428
1429
  config CRYPTO_LZO
  	tristate "LZO compression algorithm"
  	select CRYPTO_ALGAPI
  	select LZO_COMPRESS
  	select LZO_DECOMPRESS
  	help
  	  This is the LZO algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1430
1431
  config CRYPTO_842
  	tristate "842 compression algorithm"
2062c5b6d   Dan Streetman   crypto: 842 - cha...
1432
1433
1434
  	select CRYPTO_ALGAPI
  	select 842_COMPRESS
  	select 842_DECOMPRESS
35a1fc187   Seth Jennings   powerpc/crypto: a...
1435
1436
  	help
  	  This is the 842 algorithm.
0ea8530dc   Chanho Min   crypto: add lz4 C...
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
  
  config CRYPTO_LZ4
  	tristate "LZ4 compression algorithm"
  	select CRYPTO_ALGAPI
  	select LZ4_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 algorithm.
  
  config CRYPTO_LZ4HC
  	tristate "LZ4HC compression algorithm"
  	select CRYPTO_ALGAPI
  	select LZ4HC_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 high compression mode algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1453

17f0f4a47   Neil Horman   crypto: rng - RNG...
1454
1455
1456
1457
1458
1459
  comment "Random Number Generation"
  
  config CRYPTO_ANSI_CPRNG
  	tristate "Pseudo Random Number Generation for Cryptographic modules"
  	select CRYPTO_AES
  	select CRYPTO_RNG
17f0f4a47   Neil Horman   crypto: rng - RNG...
1460
1461
1462
  	help
  	  This option enables the generic pseudo random number generator
  	  for cryptographic modules.  Uses the Algorithm specified in
7dd607e82   Jiri Kosina   crypto: fix typo ...
1463
1464
  	  ANSI X9.31 A.2.4. Note that this option must be enabled if
  	  CRYPTO_FIPS is selected
17f0f4a47   Neil Horman   crypto: rng - RNG...
1465

f2c89a10d   Herbert Xu   crypto: drbg - Us...
1466
  menuconfig CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1467
  	tristate "NIST SP800-90A DRBG"
419090c6c   Stephan Mueller   crypto: drbg - DR...
1468
1469
1470
  	help
  	  NIST SP800-90A compliant DRBG. In the following submenu, one or
  	  more of the DRBG types must be selected.
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1471
  if CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1472
1473
  
  config CRYPTO_DRBG_HMAC
401e4238f   Herbert Xu   crypto: rng - Mak...
1474
  	bool
419090c6c   Stephan Mueller   crypto: drbg - DR...
1475
  	default y
419090c6c   Stephan Mueller   crypto: drbg - DR...
1476
  	select CRYPTO_HMAC
826775bbf   Herbert Xu   crypto: drbg - Ad...
1477
  	select CRYPTO_SHA256
419090c6c   Stephan Mueller   crypto: drbg - DR...
1478
1479
1480
  
  config CRYPTO_DRBG_HASH
  	bool "Enable Hash DRBG"
826775bbf   Herbert Xu   crypto: drbg - Ad...
1481
  	select CRYPTO_SHA256
419090c6c   Stephan Mueller   crypto: drbg - DR...
1482
1483
1484
1485
1486
  	help
  	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
  
  config CRYPTO_DRBG_CTR
  	bool "Enable CTR DRBG"
419090c6c   Stephan Mueller   crypto: drbg - DR...
1487
1488
1489
  	select CRYPTO_AES
  	help
  	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1490
1491
  config CRYPTO_DRBG
  	tristate
401e4238f   Herbert Xu   crypto: rng - Mak...
1492
  	default CRYPTO_DRBG_MENU
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1493
  	select CRYPTO_RNG
bb5530e40   Stephan Mueller   crypto: jitterent...
1494
  	select CRYPTO_JITTERENTROPY
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1495
1496
  
  endif	# if CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1497

bb5530e40   Stephan Mueller   crypto: jitterent...
1498
1499
  config CRYPTO_JITTERENTROPY
  	tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e029   Arnd Bergmann   crypto: jitterent...
1500
  	select CRYPTO_RNG
bb5530e40   Stephan Mueller   crypto: jitterent...
1501
1502
1503
1504
1505
1506
  	help
  	  The Jitterentropy RNG is a noise that is intended
  	  to provide seed to another RNG. The RNG does not
  	  perform any cryptographic whitening of the generated
  	  random numbers. This Jitterentropy RNG registers with
  	  the kernel crypto API and can be used by any caller.
03c8efc1f   Herbert Xu   crypto: af_alg - ...
1507
1508
  config CRYPTO_USER_API
  	tristate
fe869cdb8   Herbert Xu   crypto: algif_has...
1509
1510
  config CRYPTO_USER_API_HASH
  	tristate "User-space interface for hash algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1511
  	depends on NET
fe869cdb8   Herbert Xu   crypto: algif_has...
1512
1513
1514
1515
1516
  	select CRYPTO_HASH
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for hash
  	  algorithms.
8ff590903   Herbert Xu   crypto: algif_skc...
1517
1518
  config CRYPTO_USER_API_SKCIPHER
  	tristate "User-space interface for symmetric key cipher algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1519
  	depends on NET
8ff590903   Herbert Xu   crypto: algif_skc...
1520
1521
1522
1523
1524
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for symmetric
  	  key cipher algorithms.
2f3755381   Stephan Mueller   crypto: algif_rng...
1525
1526
1527
1528
1529
1530
1531
1532
  config CRYPTO_USER_API_RNG
  	tristate "User-space interface for random number generator algorithms"
  	depends on NET
  	select CRYPTO_RNG
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for random
  	  number generator algorithms.
b64a2d955   Herbert Xu   Revert "crypto: a...
1533
1534
1535
1536
1537
1538
1539
1540
  config CRYPTO_USER_API_AEAD
  	tristate "User-space interface for AEAD cipher algorithms"
  	depends on NET
  	select CRYPTO_AEAD
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for AEAD
  	  cipher algorithms.
ee08997fe   Dmitry Kasatkin   crypto: provide s...
1541
1542
  config CRYPTO_HASH_INFO
  	bool
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1543
  source "drivers/crypto/Kconfig"
964f3b3bf   David Howells   KEYS: Implement a...
1544
  source crypto/asymmetric_keys/Kconfig
cfc411e7f   David Howells   Move certificate ...
1545
  source certs/Kconfig
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1546

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1547
  endif	# if CRYPTO