Blame view

crypto/Kconfig 50 KB
b24413180   Greg Kroah-Hartman   License cleanup: ...
1
  # SPDX-License-Identifier: GPL-2.0
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
  #
685784aaf   Dan Williams   xor: make 'xor_bl...
3
4
5
6
7
8
  # Generic algorithms support
  #
  config XOR_BLOCKS
  	tristate
  
  #
9bc89cd82   Dan Williams   async_tx: add the...
9
  # async_tx api: hardware offloaded memory transfer/transform support
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
10
  #
9bc89cd82   Dan Williams   async_tx: add the...
11
  source "crypto/async_tx/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
12

9bc89cd82   Dan Williams   async_tx: add the...
13
14
15
  #
  # Cryptographic API Configuration
  #
2e290f43d   Jan Engelhardt   [CRYPTO] Kconfig:...
16
  menuconfig CRYPTO
c3715cb90   Sebastian Siewior   [CRYPTO] api: Mak...
17
  	tristate "Cryptographic API"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
18
19
  	help
  	  This option provides the core Cryptographic API.
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
20
  if CRYPTO
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
21
  comment "Crypto core or helper"
ccb778e18   Neil Horman   crypto: api - Add...
22
23
  config CRYPTO_FIPS
  	bool "FIPS 200 compliance"
f2c89a10d   Herbert Xu   crypto: drbg - Us...
24
  	depends on (CRYPTO_ANSI_CPRNG || CRYPTO_DRBG) && !CRYPTO_MANAGER_DISABLE_TESTS
1f696097a   Alec Ari   crypto: api - Fix...
25
  	depends on (MODULE_SIG || !MODULES)
ccb778e18   Neil Horman   crypto: api - Add...
26
27
28
29
  	help
  	  This options enables the fips boot option which is
  	  required if you want to system to operate in a FIPS 200
  	  certification.  You should say no unless you know what
e84c5480b   Chuck Ebbert   crypto: fips - FI...
30
  	  this is.
ccb778e18   Neil Horman   crypto: api - Add...
31

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
32
33
  config CRYPTO_ALGAPI
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
34
  	select CRYPTO_ALGAPI2
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
35
36
  	help
  	  This option provides the API for cryptographic algorithms.
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
37
38
  config CRYPTO_ALGAPI2
  	tristate
1ae978208   Herbert Xu   [CRYPTO] api: Add...
39
40
  config CRYPTO_AEAD
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
41
  	select CRYPTO_AEAD2
1ae978208   Herbert Xu   [CRYPTO] api: Add...
42
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
43
44
45
  config CRYPTO_AEAD2
  	tristate
  	select CRYPTO_ALGAPI2
149a39717   Herbert Xu   crypto: aead - Ad...
46
47
  	select CRYPTO_NULL2
  	select CRYPTO_RNG2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
48

5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
49
50
  config CRYPTO_BLKCIPHER
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
51
  	select CRYPTO_BLKCIPHER2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
52
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
53
54
55
56
57
  
  config CRYPTO_BLKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  	select CRYPTO_RNG2
0a2e821d6   Huang Ying   crypto: chainiv -...
58
  	select CRYPTO_WORKQUEUE
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
59

055bcee31   Herbert Xu   [CRYPTO] digest: ...
60
61
  config CRYPTO_HASH
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
62
  	select CRYPTO_HASH2
055bcee31   Herbert Xu   [CRYPTO] digest: ...
63
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
64
65
66
  config CRYPTO_HASH2
  	tristate
  	select CRYPTO_ALGAPI2
17f0f4a47   Neil Horman   crypto: rng - RNG...
67
68
  config CRYPTO_RNG
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
69
  	select CRYPTO_RNG2
17f0f4a47   Neil Horman   crypto: rng - RNG...
70
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
71
72
73
  config CRYPTO_RNG2
  	tristate
  	select CRYPTO_ALGAPI2
401e4238f   Herbert Xu   crypto: rng - Mak...
74
75
76
  config CRYPTO_RNG_DEFAULT
  	tristate
  	select CRYPTO_DRBG_MENU
3c339ab83   Tadeusz Struk   crypto: akcipher ...
77
78
79
80
81
82
83
84
  config CRYPTO_AKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_AKCIPHER
  	tristate
  	select CRYPTO_AKCIPHER2
  	select CRYPTO_ALGAPI
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
85
86
87
88
89
90
91
92
  config CRYPTO_KPP2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_KPP
  	tristate
  	select CRYPTO_ALGAPI
  	select CRYPTO_KPP2
2ebda74fd   Giovanni Cabiddu   crypto: acomp - a...
93
94
95
96
97
98
99
100
  config CRYPTO_ACOMP2
  	tristate
  	select CRYPTO_ALGAPI2
  
  config CRYPTO_ACOMP
  	tristate
  	select CRYPTO_ALGAPI
  	select CRYPTO_ACOMP2
cfc2bb32b   Tadeusz Struk   crypto: rsa - add...
101
102
  config CRYPTO_RSA
  	tristate "RSA algorithm"
425e0172a   Tadeusz Struk   crypto: rsa - fix...
103
  	select CRYPTO_AKCIPHER
58446fef5   Tadeusz Struk   crypto: rsa - sel...
104
  	select CRYPTO_MANAGER
cfc2bb32b   Tadeusz Struk   crypto: rsa - add...
105
106
107
108
  	select MPILIB
  	select ASN1
  	help
  	  Generic implementation of the RSA public key algorithm.
802c7f1c8   Salvatore Benedetto   crypto: dh - Add ...
109
110
111
112
113
114
  config CRYPTO_DH
  	tristate "Diffie-Hellman algorithm"
  	select CRYPTO_KPP
  	select MPILIB
  	help
  	  Generic implementation of the Diffie-Hellman algorithm.
3c4b23901   Salvatore Benedetto   crypto: ecdh - Ad...
115
116
  config CRYPTO_ECDH
  	tristate "ECDH algorithm"
299218276   Hauke Mehrtens   crypto: ecdh - fi...
117
  	select CRYPTO_KPP
6755fd269   Tudor-Dan Ambarus   crypto: ecdh - ad...
118
  	select CRYPTO_RNG_DEFAULT
3c4b23901   Salvatore Benedetto   crypto: ecdh - Ad...
119
120
  	help
  	  Generic implementation of the ECDH algorithm
802c7f1c8   Salvatore Benedetto   crypto: dh - Add ...
121

2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
122
123
  config CRYPTO_MANAGER
  	tristate "Cryptographic algorithm manager"
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
124
  	select CRYPTO_MANAGER2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
125
126
127
  	help
  	  Create default cryptographic template instantiations such as
  	  cbc(aes).
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
128
129
130
131
132
  config CRYPTO_MANAGER2
  	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  	select CRYPTO_AEAD2
  	select CRYPTO_HASH2
  	select CRYPTO_BLKCIPHER2
946cc4637   Tadeusz Struk   crypto: testmgr -...
133
  	select CRYPTO_AKCIPHER2
4e5f2c400   Salvatore Benedetto   crypto: kpp - Key...
134
  	select CRYPTO_KPP2
2ebda74fd   Giovanni Cabiddu   crypto: acomp - a...
135
  	select CRYPTO_ACOMP2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
136

a38f7907b   Steffen Klassert   crypto: Add users...
137
138
  config CRYPTO_USER
  	tristate "Userspace cryptographic algorithm configuration"
5db017aa2   Herbert Xu   crypto: user - De...
139
  	depends on NET
a38f7907b   Steffen Klassert   crypto: Add users...
140
141
  	select CRYPTO_MANAGER
  	help
d19978f58   Valdis Kletnieks   crypto: fix typo ...
142
  	  Userspace configuration for cryptographic instantiations such as
a38f7907b   Steffen Klassert   crypto: Add users...
143
  	  cbc(aes).
326a6346f   Herbert Xu   crypto: testmgr -...
144
145
  config CRYPTO_MANAGER_DISABLE_TESTS
  	bool "Disable run-time self tests"
00ca28a50   Herbert Xu   crypto: testmgr -...
146
147
  	default y
  	depends on CRYPTO_MANAGER2
0b767f961   Alexander Shishkin   crypto: testmgr -...
148
  	help
326a6346f   Herbert Xu   crypto: testmgr -...
149
150
  	  Disable run-time self tests that normally take place at
  	  algorithm registration.
0b767f961   Alexander Shishkin   crypto: testmgr -...
151

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
152
  config CRYPTO_GF128MUL
08c70fc3a   Jussi Kivilinna   crypto: gf128mul ...
153
  	tristate "GF(2^128) multiplication functions"
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
154
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
155
156
157
158
159
  	  Efficient table driven implementation of multiplications in the
  	  field GF(2^128).  This is needed by some cypher modes. This
  	  option will be selected automatically if you select such a
  	  cipher mode.  Only select this option by hand if you expect to load
  	  an external module that requires these functions.
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
160

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
161
162
  config CRYPTO_NULL
  	tristate "Null algorithms"
149a39717   Herbert Xu   crypto: aead - Ad...
163
  	select CRYPTO_NULL2
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
164
165
  	help
  	  These are 'Null' algorithms, used by IPsec, which do nothing.
149a39717   Herbert Xu   crypto: aead - Ad...
166
  config CRYPTO_NULL2
dd43c4e92   Herbert Xu   crypto: null - Ad...
167
  	tristate
149a39717   Herbert Xu   crypto: aead - Ad...
168
169
170
  	select CRYPTO_ALGAPI2
  	select CRYPTO_BLKCIPHER2
  	select CRYPTO_HASH2
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
171
  config CRYPTO_PCRYPT
3b4afaf29   Kees Cook   crypto: remove de...
172
173
  	tristate "Parallel crypto engine"
  	depends on SMP
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
174
175
176
177
178
179
  	select PADATA
  	select CRYPTO_MANAGER
  	select CRYPTO_AEAD
  	help
  	  This converts an arbitrary crypto algorithm into a parallel
  	  algorithm that executes in kernel threads.
25c38d3fb   Huang Ying   crypto: api - Use...
180
181
  config CRYPTO_WORKQUEUE
         tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
182
183
184
  config CRYPTO_CRYPTD
  	tristate "Software async crypto daemon"
  	select CRYPTO_BLKCIPHER
b8a28251c   Loc Ho   [CRYPTO] cryptd: ...
185
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
186
  	select CRYPTO_MANAGER
254eff771   Huang Ying   crypto: cryptd - ...
187
  	select CRYPTO_WORKQUEUE
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
188
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
189
190
191
  	  This is a generic software asynchronous crypto daemon that
  	  converts an arbitrary synchronous software crypto algorithm
  	  into an asynchronous algorithm that executes in a kernel thread.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
192

1e65b81a9   Tim Chen   crypto: sha-mb - ...
193
194
195
196
197
198
199
200
201
202
203
204
  config CRYPTO_MCRYPTD
  	tristate "Software async multi-buffer crypto daemon"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	select CRYPTO_WORKQUEUE
  	help
  	  This is a generic software asynchronous crypto daemon that
  	  provides the kernel thread to assist multi-buffer crypto
  	  algorithms for submitting jobs and flushing jobs in multi-buffer
  	  crypto algorithms.  Multi-buffer crypto algorithms are executed
  	  in the context of this kernel thread and drivers can post
0e56673b7   Ted Percival   crypto: mcryptd -...
205
  	  their crypto request asynchronously to be processed by this daemon.
1e65b81a9   Tim Chen   crypto: sha-mb - ...
206

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
207
208
209
210
211
212
  config CRYPTO_AUTHENC
  	tristate "Authenc support"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
e94c6a7a6   Herbert Xu   crypto: authenc -...
213
  	select CRYPTO_NULL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
214
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
215
216
  	  Authenc: Combined mode wrapper for IPsec.
  	  This is required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
217

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
218
219
220
  config CRYPTO_TEST
  	tristate "Testing module"
  	depends on m
da7f033dd   Herbert Xu   crypto: cryptomgr...
221
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
222
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
223
  	  Quick & dirty crypto test module.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
224

a62b01cd6   Ard Biesheuvel   crypto: create ge...
225
  config CRYPTO_ABLK_HELPER
ffaf91563   Jussi Kivilinna   crypto: ablk_help...
226
  	tristate
266d05160   Herbert Xu   crypto: simd - Ad...
227
228
229
230
  	select CRYPTO_CRYPTD
  
  config CRYPTO_SIMD
  	tristate
ffaf91563   Jussi Kivilinna   crypto: ablk_help...
231
  	select CRYPTO_CRYPTD
596d87505   Jussi Kivilinna   crypto: serpent-s...
232
233
234
  config CRYPTO_GLUE_HELPER_X86
  	tristate
  	depends on X86
065ce3273   Herbert Xu   crypto: glue_help...
235
  	select CRYPTO_BLKCIPHER
596d87505   Jussi Kivilinna   crypto: serpent-s...
236

735d37b54   Baolin Wang   crypto: engine - ...
237
238
  config CRYPTO_ENGINE
  	tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
239
  comment "Authenticated Encryption with Associated Data"
cd12fb906   Jonathan Lynch   [CRYPTO] sha256-g...
240

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
241
242
243
  config CRYPTO_CCM
  	tristate "CCM support"
  	select CRYPTO_CTR
f15f05b0a   Ard Biesheuvel   crypto: ccm - swi...
244
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
245
  	select CRYPTO_AEAD
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
246
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
247
  	  Support for Counter with CBC MAC. Required for IPsec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
248

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
249
250
251
252
  config CRYPTO_GCM
  	tristate "GCM/GMAC support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
9382d97af   Huang Ying   crypto: gcm - Use...
253
  	select CRYPTO_GHASH
9489667d3   Jussi Kivilinna   crypto: gcm - mak...
254
  	select CRYPTO_NULL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
255
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
256
257
  	  Support for Galois/Counter Mode (GCM) and Galois Message
  	  Authentication Code (GMAC). Required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
258

71ebc4d1b   Martin Willi   crypto: chacha20p...
259
260
261
262
263
264
265
266
267
268
269
  config CRYPTO_CHACHA20POLY1305
  	tristate "ChaCha20-Poly1305 AEAD support"
  	select CRYPTO_CHACHA20
  	select CRYPTO_POLY1305
  	select CRYPTO_AEAD
  	help
  	  ChaCha20-Poly1305 AEAD support, RFC7539.
  
  	  Support for the AEAD wrapper using the ChaCha20 stream cipher combined
  	  with the Poly1305 authenticator. It is defined in RFC7539 for use in
  	  IETF protocols.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
270
271
272
273
  config CRYPTO_SEQIV
  	tristate "Sequence Number IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
856e3f409   Herbert Xu   crypto: seqiv - A...
274
  	select CRYPTO_NULL
401e4238f   Herbert Xu   crypto: rng - Mak...
275
  	select CRYPTO_RNG_DEFAULT
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
276
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
277
278
  	  This IV generator generates an IV based on a sequence number by
  	  xoring it with a salt.  This algorithm is mainly useful for CTR
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
279

a10f554fa   Herbert Xu   crypto: echainiv ...
280
281
282
283
  config CRYPTO_ECHAINIV
  	tristate "Encrypted Chain IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_NULL
401e4238f   Herbert Xu   crypto: rng - Mak...
284
  	select CRYPTO_RNG_DEFAULT
3491244c6   Herbert Xu   crypto: echainiv ...
285
  	default m
a10f554fa   Herbert Xu   crypto: echainiv ...
286
287
288
289
  	help
  	  This IV generator generates an IV based on the encryption of
  	  a sequence number xored with a salt.  This is the default
  	  algorithm for CBC.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
290
  comment "Block modes"
c494e0705   Rik Snel   [CRYPTO] lib: tab...
291

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
292
293
  config CRYPTO_CBC
  	tristate "CBC support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
294
  	select CRYPTO_BLKCIPHER
43518407d   Herbert Xu   [CRYPTO] api: Sel...
295
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
296
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
297
298
  	  CBC: Cipher Block Chaining mode
  	  This block cipher algorithm is required for IPSec.
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
299

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
300
301
  config CRYPTO_CTR
  	tristate "CTR support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
302
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
303
  	select CRYPTO_SEQIV
43518407d   Herbert Xu   [CRYPTO] api: Sel...
304
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
305
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
306
  	  CTR: Counter mode
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
307
  	  This block cipher algorithm is required for IPSec.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
308
309
310
311
312
313
314
315
316
317
318
319
320
  config CRYPTO_CTS
  	tristate "CTS support"
  	select CRYPTO_BLKCIPHER
  	help
  	  CTS: Cipher Text Stealing
  	  This is the Cipher Text Stealing mode as described by
  	  Section 8 of rfc2040 and referenced by rfc3962.
  	  (rfc3962 includes errata information in its Appendix A)
  	  This mode is required for Kerberos gss mechanism support
  	  for AES encryption.
  
  config CRYPTO_ECB
  	tristate "ECB support"
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
321
322
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
323
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
324
325
326
  	  ECB: Electronic CodeBook mode
  	  This is the simplest block cipher algorithm.  It simply encrypts
  	  the input block by block.
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
327

64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
328
  config CRYPTO_LRW
2470a2b2c   Jussi Kivilinna   crypto: lrw - rem...
329
  	tristate "LRW support"
64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
330
331
332
333
334
335
336
337
338
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  	  narrow block cipher mode for dm-crypt.  Use it with cipher
  	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  	  The first 128, 192 or 256 bits in the key are used for AES and the
  	  rest is used to tie each cipher block to its logical position.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
339
340
341
342
343
344
345
  config CRYPTO_PCBC
  	tristate "PCBC support"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	help
  	  PCBC: Propagating Cipher Block Chaining mode
  	  This block cipher algorithm is required for RxRPC.
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
346
  config CRYPTO_XTS
5bcf8e6dd   Jussi Kivilinna   crypto: xts - rem...
347
  	tristate "XTS support"
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
348
349
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
12cb3a1c4   Milan Broz   crypto: xts - Add...
350
  	select CRYPTO_ECB
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
351
352
353
354
  	help
  	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  	  key size 256, 384 or 512 bits. This implementation currently
  	  can't handle a sectorsize which is not a multiple of 16 bytes.
1c49678e8   Stephan Mueller   crypto: keywrap -...
355
356
357
358
359
360
  config CRYPTO_KEYWRAP
  	tristate "Key wrapping support"
  	select CRYPTO_BLKCIPHER
  	help
  	  Support for key wrapping (NIST SP800-38F / RFC3394) without
  	  padding.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
361
  comment "Hash modes"
93b5e86a6   Jussi Kivilinna   crypto: add CMAC ...
362
363
364
365
366
367
368
369
370
371
  config CRYPTO_CMAC
  	tristate "CMAC support"
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  Cipher-based Message Authentication Code (CMAC) specified by
  	  The National Institute of Standards and Technology (NIST).
  
  	  https://tools.ietf.org/html/rfc4493
  	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
372
373
374
  config CRYPTO_HMAC
  	tristate "HMAC support"
  	select CRYPTO_HASH
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
375
  	select CRYPTO_MANAGER
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
376
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
377
378
  	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  	  This is required for IPSec.
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
379

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
380
381
  config CRYPTO_XCBC
  	tristate "XCBC support"
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
382
383
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
384
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
385
386
387
388
  	  XCBC: Keyed-Hashing with encryption algorithm
  		http://www.ietf.org/rfc/rfc3566.txt
  		http://csrc.nist.gov/encryption/modes/proposedmodes/
  		 xcbc-mac/xcbc-mac-spec.pdf
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
389

f1939f7c5   Shane Wang   crypto: vmac - Ne...
390
391
  config CRYPTO_VMAC
  	tristate "VMAC support"
f1939f7c5   Shane Wang   crypto: vmac - Ne...
392
393
394
395
396
397
398
399
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  VMAC is a message authentication algorithm designed for
  	  very high speed on 64-bit architectures.
  
  	  See also:
  	  <http://fastcrypto.org/vmac>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
400
  comment "Digest"
28db8e3e3   Mikko Herranen   [CRYPTO] gcm: New...
401

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
402
403
  config CRYPTO_CRC32C
  	tristate "CRC32c CRC algorithm"
5773a3e6e   Herbert Xu   crypto: crc32c - ...
404
  	select CRYPTO_HASH
6a0962b22   Darrick J. Wong   crypto: crc32c sh...
405
  	select CRC32
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
406
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
407
408
  	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
  	  by iSCSI for header and data digests and by others.
69c35efcf   Herbert Xu   libcrc32c: Move i...
409
  	  See Castagnoli93.  Module will be crc32c.
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
410

8cb51ba8e   Austin Zhang   crypto: crc32c - ...
411
412
413
414
415
416
417
418
419
420
421
  config CRYPTO_CRC32C_INTEL
  	tristate "CRC32c INTEL hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	help
  	  In Intel processor with SSE4.2 supported, the processor will
  	  support CRC32C implementation using hardware accelerated CRC32
  	  instruction. This option will create 'crc32c-intel' module,
  	  which will enable any routine to use the CRC32 instruction to
  	  gain performance compared with software implementation.
  	  Module will be crc32c-intel.
7cf31864e   Jean Delvare   crypto: crc32c-vp...
422
  config CRYPTO_CRC32C_VPMSUM
6dd7a82cc   Anton Blanchard   crypto: powerpc -...
423
  	tristate "CRC32c CRC algorithm (powerpc64)"
c12abf346   Michael Ellerman   crypto: powerpc -...
424
  	depends on PPC64 && ALTIVEC
6dd7a82cc   Anton Blanchard   crypto: powerpc -...
425
426
427
428
429
430
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC32c algorithm implemented using vector polynomial multiply-sum
  	  (vpmsum) instructions, introduced in POWER8. Enable on POWER8
  	  and newer processors for improved performance.
442a7c40b   David S. Miller   sparc64: Add CRC3...
431
432
433
434
435
436
437
438
  config CRYPTO_CRC32C_SPARC64
  	tristate "CRC32c CRC algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
  	  when available.
78c37d191   Alexander Boyko   crypto: crc32 - a...
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
  config CRYPTO_CRC32
  	tristate "CRC32 CRC algorithm"
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
  	  Shash crypto api wrappers to crc32_le function.
  
  config CRYPTO_CRC32_PCLMUL
  	tristate "CRC32 PCLMULQDQ hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
  	  and PCLMULQDQ supported, the processor will support
  	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
  	  instruction. This option will create 'crc32-plcmul' module,
  	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
  	  and gain better performance as compared with the table implementation.
68411521c   Herbert Xu   Reinstate "crypto...
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
  config CRYPTO_CRCT10DIF
  	tristate "CRCT10DIF algorithm"
  	select CRYPTO_HASH
  	help
  	  CRC T10 Data Integrity Field computation is being cast as
  	  a crypto transform.  This allows for faster crc t10 diff
  	  transforms to be used if they are available.
  
  config CRYPTO_CRCT10DIF_PCLMUL
  	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
  	depends on X86 && 64BIT && CRC_T10DIF
  	select CRYPTO_HASH
  	help
  	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
  	  CRC T10 DIF PCLMULQDQ computation can be hardware
  	  accelerated PCLMULQDQ instruction. This option will create
  	  'crct10dif-plcmul' module, which is faster when computing the
  	  crct10dif checksum as compared with the generic table implementation.
b01df1c16   Daniel Axtens   crypto: powerpc -...
477
478
479
480
481
482
483
484
  config CRYPTO_CRCT10DIF_VPMSUM
  	tristate "CRC32T10DIF powerpc64 hardware acceleration"
  	depends on PPC64 && ALTIVEC && CRC_T10DIF
  	select CRYPTO_HASH
  	help
  	  CRC10T10DIF algorithm implemented using vector polynomial
  	  multiply-sum (vpmsum) instructions, introduced in POWER8. Enable on
  	  POWER8 and newer processors for improved performance.
146c8688d   Daniel Axtens   crypto: powerpc -...
485
486
487
488
489
490
491
  config CRYPTO_VPMSUM_TESTER
  	tristate "Powerpc64 vpmsum hardware acceleration tester"
  	depends on CRYPTO_CRCT10DIF_VPMSUM && CRYPTO_CRC32C_VPMSUM
  	help
  	  Stress test for CRC32c and CRC-T10DIF algorithms implemented with
  	  POWER8 vpmsum instructions.
  	  Unless you are testing these algorithms, you don't need this.
2cdc6899a   Huang Ying   crypto: ghash - A...
492
493
  config CRYPTO_GHASH
  	tristate "GHASH digest algorithm"
2cdc6899a   Huang Ying   crypto: ghash - A...
494
  	select CRYPTO_GF128MUL
578c60fbe   Arnd Bergmann   crypto: ghash,pol...
495
  	select CRYPTO_HASH
2cdc6899a   Huang Ying   crypto: ghash - A...
496
497
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
f979e014c   Martin Willi   crypto: poly1305 ...
498
499
  config CRYPTO_POLY1305
  	tristate "Poly1305 authenticator algorithm"
578c60fbe   Arnd Bergmann   crypto: ghash,pol...
500
  	select CRYPTO_HASH
f979e014c   Martin Willi   crypto: poly1305 ...
501
502
503
504
505
506
  	help
  	  Poly1305 authenticator algorithm, RFC7539.
  
  	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
  	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
  	  in IETF protocols. This is the portable C implementation of Poly1305.
c70f4abef   Martin Willi   crypto: poly1305 ...
507
  config CRYPTO_POLY1305_X86_64
b1ccc8f4b   Martin Willi   crypto: poly1305 ...
508
  	tristate "Poly1305 authenticator algorithm (x86_64/SSE2/AVX2)"
c70f4abef   Martin Willi   crypto: poly1305 ...
509
510
511
512
513
514
515
516
517
  	depends on X86 && 64BIT
  	select CRYPTO_POLY1305
  	help
  	  Poly1305 authenticator algorithm, RFC7539.
  
  	  Poly1305 is an authenticator algorithm designed by Daniel J. Bernstein.
  	  It is used for the ChaCha20-Poly1305 AEAD, specified in RFC7539 for use
  	  in IETF protocols. This is the x86_64 assembler implementation using SIMD
  	  instructions.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
518
519
  config CRYPTO_MD4
  	tristate "MD4 digest algorithm"
808a1763c   Adrian-Ken Rueegsegger   crypto: md4 - Swi...
520
  	select CRYPTO_HASH
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
521
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
522
  	  MD4 message digest algorithm (RFC1320).
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
523

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
524
525
  config CRYPTO_MD5
  	tristate "MD5 digest algorithm"
14b75ba70   Adrian-Ken Rueegsegger   crypto: md5 - Swi...
526
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
527
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
528
  	  MD5 message digest algorithm (RFC1321).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
529

d69e75def   Aaro Koskinen   crypto: octeon - ...
530
531
532
533
534
535
536
537
  config CRYPTO_MD5_OCTEON
  	tristate "MD5 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using OCTEON crypto instructions, when available.
e8e599537   Markus Stockhausen   crypto: powerpc/m...
538
539
540
541
542
543
544
  config CRYPTO_MD5_PPC
  	tristate "MD5 digest algorithm (PPC)"
  	depends on PPC
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  in PPC assembler.
fa4dfedcc   David S. Miller   sparc64: Add MD5 ...
545
546
547
548
549
550
551
552
  config CRYPTO_MD5_SPARC64
  	tristate "MD5 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
553
554
  config CRYPTO_MICHAEL_MIC
  	tristate "Michael MIC keyed digest algorithm"
19e2bf146   Adrian-Ken Rueegsegger   crypto: michael_m...
555
  	select CRYPTO_HASH
90831639a   David Howells   [CRYPTO] fcrypt: ...
556
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
557
558
559
560
  	  Michael MIC is used for message integrity protection in TKIP
  	  (IEEE 802.11i). This algorithm is required for TKIP, but it
  	  should not be used for other purposes because of the weakness
  	  of the algorithm.
90831639a   David Howells   [CRYPTO] fcrypt: ...
561

82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
562
  config CRYPTO_RMD128
b6d443418   Adrian Bunk   crypto: Kconfig -...
563
  	tristate "RIPEMD-128 digest algorithm"
7c4468bc0   Herbert Xu   crypto: rmd128 - ...
564
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
565
566
  	help
  	  RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
567

b6d443418   Adrian Bunk   crypto: Kconfig -...
568
  	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35b   Michael Witten   doc: Kconfig: `to...
569
  	  be used as a secure replacement for RIPEMD. For other use cases,
b6d443418   Adrian Bunk   crypto: Kconfig -...
570
  	  RIPEMD-160 should be used.
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
571

b6d443418   Adrian Bunk   crypto: Kconfig -...
572
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
573
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
574
575
  
  config CRYPTO_RMD160
b6d443418   Adrian Bunk   crypto: Kconfig -...
576
  	tristate "RIPEMD-160 digest algorithm"
e5835fba0   Herbert Xu   crypto: rmd160 - ...
577
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
578
579
  	help
  	  RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
580

b6d443418   Adrian Bunk   crypto: Kconfig -...
581
582
583
584
  	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  	  to be used as a secure replacement for the 128-bit hash functions
  	  MD4, MD5 and it's predecessor RIPEMD
  	  (not to be confused with RIPEMD-128).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
585

b6d443418   Adrian Bunk   crypto: Kconfig -...
586
587
  	  It's speed is comparable to SHA1 and there are no known attacks
  	  against RIPEMD-160.
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
588

b6d443418   Adrian Bunk   crypto: Kconfig -...
589
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
590
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
591
592
  
  config CRYPTO_RMD256
b6d443418   Adrian Bunk   crypto: Kconfig -...
593
  	tristate "RIPEMD-256 digest algorithm"
d8a5e2e9f   Herbert Xu   crypto: rmd256 - ...
594
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
595
596
597
598
599
  	help
  	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
  	  256 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-128).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
600

b6d443418   Adrian Bunk   crypto: Kconfig -...
601
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
602
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
603
604
  
  config CRYPTO_RMD320
b6d443418   Adrian Bunk   crypto: Kconfig -...
605
  	tristate "RIPEMD-320 digest algorithm"
3b8efb4c4   Herbert Xu   crypto: rmd320 - ...
606
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
607
608
609
610
611
  	help
  	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
  	  320 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-160).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
612

b6d443418   Adrian Bunk   crypto: Kconfig -...
613
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
614
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
615

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
616
617
  config CRYPTO_SHA1
  	tristate "SHA1 digest algorithm"
54ccb3677   Adrian-Ken Rueegsegger   crypto: sha1 - Sw...
618
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
619
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
620
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
621

66be89515   Mathias Krause   crypto: sha1 - SS...
622
  config CRYPTO_SHA1_SSSE3
e38b6b7fc   Tim   crypto: x86/sha -...
623
  	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
66be89515   Mathias Krause   crypto: sha1 - SS...
624
625
626
627
628
629
  	depends on X86 && 64BIT
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
e38b6b7fc   Tim   crypto: x86/sha -...
630
631
  	  Extensions (AVX/AVX2) or SHA-NI(SHA Extensions New Instructions),
  	  when available.
66be89515   Mathias Krause   crypto: sha1 - SS...
632

8275d1aa6   Tim Chen   crypto: sha256 - ...
633
  config CRYPTO_SHA256_SSSE3
e38b6b7fc   Tim   crypto: x86/sha -...
634
  	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2/SHA-NI)"
8275d1aa6   Tim Chen   crypto: sha256 - ...
635
636
637
638
639
640
641
  	depends on X86 && 64BIT
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
e38b6b7fc   Tim   crypto: x86/sha -...
642
643
  	  version 2 (AVX2) instructions, or SHA-NI (SHA Extensions New
  	  Instructions) when available.
87de4579f   Tim Chen   crypto: sha512 - ...
644
645
646
647
648
649
650
651
652
653
  
  config CRYPTO_SHA512_SSSE3
  	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa6   Tim Chen   crypto: sha256 - ...
654
  	  version 2 (AVX2) instructions, when available.
efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
655
656
657
658
659
660
661
662
  config CRYPTO_SHA1_OCTEON
  	tristate "SHA1 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
4ff28d4ca   David S. Miller   sparc64: Add SHA1...
663
664
665
666
667
668
669
670
  config CRYPTO_SHA1_SPARC64
  	tristate "SHA1 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
323a6bf1d   Michael Ellerman   powerpc: Add a po...
671
672
673
674
675
676
  config CRYPTO_SHA1_PPC
  	tristate "SHA1 digest algorithm (powerpc)"
  	depends on PPC
  	help
  	  This is the powerpc hardware accelerated implementation of the
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
d9850fc52   Markus Stockhausen   crypto: powerpc/s...
677
678
679
680
681
682
  config CRYPTO_SHA1_PPC_SPE
  	tristate "SHA1 digest algorithm (PPC SPE)"
  	depends on PPC && SPE
  	help
  	  SHA-1 secure hash standard (DFIPS 180-4) implemented
  	  using powerpc SPE SIMD instruction set.
1e65b81a9   Tim Chen   crypto: sha-mb - ...
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
  config CRYPTO_SHA1_MB
  	tristate "SHA1 digest algorithm (x86_64 Multi-Buffer, Experimental)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	select CRYPTO_MCRYPTD
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using multi-buffer technique.  This algorithm computes on
  	  multiple data lanes concurrently with SIMD instructions for
  	  better throughput.  It should not be enabled by default but
  	  used when there is significant amount of work to keep the keep
  	  the data lanes filled to get performance benefit.  If the data
  	  lanes remain unfilled, a flush operation will be initiated to
  	  process the crypto jobs, adding a slight latency.
9be7e2448   Megha Dey   crypto: sha256-mb...
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
  config CRYPTO_SHA256_MB
  	tristate "SHA256 digest algorithm (x86_64 Multi-Buffer, Experimental)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	select CRYPTO_MCRYPTD
  	help
  	  SHA-256 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using multi-buffer technique.  This algorithm computes on
  	  multiple data lanes concurrently with SIMD instructions for
  	  better throughput.  It should not be enabled by default but
  	  used when there is significant amount of work to keep the keep
  	  the data lanes filled to get performance benefit.  If the data
  	  lanes remain unfilled, a flush operation will be initiated to
  	  process the crypto jobs, adding a slight latency.
026bb8aaf   Megha Dey   crypto: sha512-mb...
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
  config CRYPTO_SHA512_MB
          tristate "SHA512 digest algorithm (x86_64 Multi-Buffer, Experimental)"
          depends on X86 && 64BIT
          select CRYPTO_SHA512
          select CRYPTO_HASH
          select CRYPTO_MCRYPTD
          help
            SHA-512 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
            using multi-buffer technique.  This algorithm computes on
            multiple data lanes concurrently with SIMD instructions for
            better throughput.  It should not be enabled by default but
            used when there is significant amount of work to keep the keep
            the data lanes filled to get performance benefit.  If the data
            lanes remain unfilled, a flush operation will be initiated to
            process the crypto jobs, adding a slight latency.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
728
729
  config CRYPTO_SHA256
  	tristate "SHA224 and SHA256 digest algorithm"
50e109b5b   Adrian-Ken Rueegsegger   crypto: sha256 - ...
730
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
731
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
732
  	  SHA256 secure hash standard (DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
733

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
734
735
  	  This version of SHA implements a 256 bit hash with 128 bits of
  	  security against collision attacks.
2729bb427   Joachim Fritschi   [CRYPTO] twofish:...
736

b6d443418   Adrian Bunk   crypto: Kconfig -...
737
738
  	  This code also includes SHA-224, a 224 bit hash with 112 bits
  	  of security against collision attacks.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
739

2ecc1e95e   Markus Stockhausen   crypto: ppc/sha25...
740
741
742
743
744
745
746
747
  config CRYPTO_SHA256_PPC_SPE
  	tristate "SHA224 and SHA256 digest algorithm (PPC SPE)"
  	depends on PPC && SPE
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA224 and SHA256 secure hash standard (DFIPS 180-2)
  	  implemented using powerpc SPE SIMD instruction set.
efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
748
749
750
751
752
753
754
755
  config CRYPTO_SHA256_OCTEON
  	tristate "SHA224 and SHA256 digest algorithm (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
86c93b24e   David S. Miller   sparc64: Add SHA2...
756
757
758
759
760
761
762
763
  config CRYPTO_SHA256_SPARC64
  	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
764
765
  config CRYPTO_SHA512
  	tristate "SHA384 and SHA512 digest algorithms"
bd9d20dba   Adrian-Ken Rueegsegger   crypto: sha512 - ...
766
  	select CRYPTO_HASH
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
767
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
768
  	  SHA512 secure hash standard (DFIPS 180-2).
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
769

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
770
771
  	  This version of SHA implements a 512 bit hash with 256 bits of
  	  security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
772

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
773
774
  	  This code also includes SHA-384, a 384 bit hash with 192 bits
  	  of security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
775

efdb6f6ed   Aaro Koskinen   crypto: octeon - ...
776
777
778
779
780
781
782
783
  config CRYPTO_SHA512_OCTEON
  	tristate "SHA384 and SHA512 digest algorithms (OCTEON)"
  	depends on CPU_CAVIUM_OCTEON
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using OCTEON crypto instructions, when available.
775e0c699   David S. Miller   sparc64: Add SHA3...
784
785
786
787
788
789
790
791
  config CRYPTO_SHA512_SPARC64
  	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
53964b9ee   Jeff Garzik   crypto: sha3 - Ad...
792
793
794
795
796
797
798
799
800
  config CRYPTO_SHA3
  	tristate "SHA3 digest algorithm"
  	select CRYPTO_HASH
  	help
  	  SHA-3 secure hash standard (DFIPS 202). It's based on
  	  cryptographic sponge function family called Keccak.
  
  	  References:
  	  http://keccak.noekeon.org/
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
801
802
  config CRYPTO_TGR192
  	tristate "Tiger digest algorithms"
f63fbd3d5   Adrian-Ken Rueegsegger   crypto: tgr192 - ...
803
  	select CRYPTO_HASH
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
804
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
805
  	  Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
806

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
807
808
809
  	  Tiger is a hash function optimized for 64-bit processors while
  	  still having decent performance on 32-bit processors.
  	  Tiger was developed by Ross Anderson and Eli Biham.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
810
811
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
812
  	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
813

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
814
815
  config CRYPTO_WP512
  	tristate "Whirlpool digest algorithms"
4946510ba   Adrian-Ken Rueegsegger   crypto: wp512 - S...
816
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
817
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
818
  	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
819

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
820
821
  	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
  	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
822
823
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
824
  	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
825

0e1227d35   Huang Ying   crypto: ghash - A...
826
827
  config CRYPTO_GHASH_CLMUL_NI_INTEL
  	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860c   Richard Weinberger   crypto: UML build...
828
  	depends on X86 && 64BIT
0e1227d35   Huang Ying   crypto: ghash - A...
829
830
831
832
  	select CRYPTO_CRYPTD
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  	  The implementation is accelerated by CLMUL-NI of Intel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
833
  comment "Ciphers"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
834
835
836
  
  config CRYPTO_AES
  	tristate "AES cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
837
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
838
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
839
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
840
841
842
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
843
844
845
846
847
848
849
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
850

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
851
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
852
853
  
  	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
b5e0b032b   Ard Biesheuvel   crypto: aes - add...
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
  config CRYPTO_AES_TI
  	tristate "Fixed time AES cipher"
  	select CRYPTO_ALGAPI
  	help
  	  This is a generic implementation of AES that attempts to eliminate
  	  data dependent latencies as much as possible without affecting
  	  performance too much. It is intended for use by the generic CCM
  	  and GCM drivers, and other CTR or CMAC/XCBC based modes that rely
  	  solely on encryption (although decryption is supported as well, but
  	  with a more dramatic performance hit)
  
  	  Instead of using 16 lookup tables of 1 KB each, (8 for encryption and
  	  8 for decryption), this implementation only uses just two S-boxes of
  	  256 bytes each, and attempts to eliminate data dependent latencies by
  	  prefetching the entire table into the cache at the start of each
  	  block.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
870
871
  config CRYPTO_AES_586
  	tristate "AES cipher algorithms (i586)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
872
873
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
5157dea81   Sebastian Siewior   [CRYPTO] aes-i586...
874
  	select CRYPTO_AES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
875
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
876
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
877
878
879
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
880
881
882
883
884
885
886
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
887

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
888
  	  The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
889
890
891
892
893
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_X86_64
  	tristate "AES cipher algorithms (x86_64)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
894
895
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_ALGAPI
81190b321   Sebastian Siewior   [CRYPTO] aes-x86-...
896
  	select CRYPTO_AES
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
897
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
898
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
899
900
901
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
902
903
904
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
905
906
907
908
909
910
911
912
913
914
915
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_NI_INTEL
  	tristate "AES cipher algorithms (AES-NI)"
8af00860c   Richard Weinberger   crypto: UML build...
916
  	depends on X86
85671860c   Herbert Xu   crypto: aesni - C...
917
  	select CRYPTO_AEAD
0d258efb6   Mathias Krause   crypto: aesni-int...
918
919
  	select CRYPTO_AES_X86_64 if 64BIT
  	select CRYPTO_AES_586 if !64BIT
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
920
  	select CRYPTO_ALGAPI
85671860c   Herbert Xu   crypto: aesni - C...
921
  	select CRYPTO_BLKCIPHER
7643a11a3   Jussi Kivilinna   crypto: aesni_int...
922
  	select CRYPTO_GLUE_HELPER_X86 if 64BIT
85671860c   Herbert Xu   crypto: aesni - C...
923
  	select CRYPTO_SIMD
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
924
925
926
927
928
929
930
931
932
933
  	help
  	  Use Intel AES-NI instructions for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
934
935
936
937
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
938

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
939
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
940
941
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
0d258efb6   Mathias Krause   crypto: aesni-int...
942
943
944
945
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
  	  acceleration for CTR.
2cf4ac8be   Huang Ying   crypto: aes-ni - ...
946

9bf4852d3   David S. Miller   sparc64: Add AES ...
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
  config CRYPTO_AES_SPARC64
  	tristate "AES cipher algorithms (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_CRYPTD
  	select CRYPTO_ALGAPI
  	help
  	  Use SPARC64 crypto opcodes for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB and CBC.
504c6143c   Markus Stockhausen   crypto: powerpc/a...
974
975
976
977
978
979
980
981
982
983
984
985
  config CRYPTO_AES_PPC_SPE
  	tristate "AES cipher algorithms (PPC SPE)"
  	depends on PPC && SPE
  	help
  	  AES cipher algorithms (FIPS-197). Additionally the acceleration
  	  for popular block cipher modes ECB, CBC, CTR and XTS is supported.
  	  This module should only be used for low power (router) devices
  	  without hardware AES acceleration (e.g. caam crypto). It reduces the
  	  size of the AES tables from 16KB to 8KB + 256 bytes and mitigates
  	  timining attacks. Nevertheless it might be not as secure as other
  	  architecture specific assembler implementations that work on 1KB
  	  tables or 256 bytes S-boxes.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
986
987
988
989
990
991
992
993
994
995
996
  config CRYPTO_ANUBIS
  	tristate "Anubis cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  Anubis cipher algorithm.
  
  	  Anubis is a variable key length cipher which can use keys from
  	  128 bits to 320 bits in length.  It was evaluated as a entrant
  	  in the NESSIE competition.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
997
998
  	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
  	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
999
1000
1001
  
  config CRYPTO_ARC4
  	tristate "ARC4 cipher algorithm"
b9b0f080f   Sebastian Andrzej Siewior   crypto: arc4 - no...
1002
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
  	help
  	  ARC4 cipher algorithm.
  
  	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  	  bits in length.  This algorithm is required for driver-based
  	  WEP, but it should not be for other purposes because of the
  	  weakness of the algorithm.
  
  config CRYPTO_BLOWFISH
  	tristate "Blowfish cipher algorithm"
  	select CRYPTO_ALGAPI
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
1014
  	select CRYPTO_BLOWFISH_COMMON
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1015
1016
1017
1018
1019
1020
1021
1022
1023
  	help
  	  Blowfish cipher algorithm, by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
1024
1025
1026
1027
1028
1029
1030
1031
  config CRYPTO_BLOWFISH_COMMON
  	tristate
  	help
  	  Common parts of the Blowfish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
1032
1033
  config CRYPTO_BLOWFISH_X86_64
  	tristate "Blowfish cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
1034
  	depends on X86 && 64BIT
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
  	select CRYPTO_ALGAPI
  	select CRYPTO_BLOWFISH_COMMON
  	help
  	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
  config CRYPTO_CAMELLIA
  	tristate "Camellia cipher algorithms"
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithms module.
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1060
1061
  config CRYPTO_CAMELLIA_X86_64
  	tristate "Camellia cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
1062
  	depends on X86 && 64BIT
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1063
1064
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
964263afd   Jussi Kivilinna   crypto: camellia-...
1065
  	select CRYPTO_GLUE_HELPER_X86
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
1077
1078
1079
1080
1081
1082
1083
1084
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  
  config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1085
  	select CRYPTO_ABLK_HELPER
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_CAMELLIA_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
1099
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
f3f935a76   Jussi Kivilinna   crypto: camellia ...
1100
1101
1102
1103
1104
1105
  config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1106
  	select CRYPTO_ABLK_HELPER
f3f935a76   Jussi Kivilinna   crypto: camellia ...
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_CAMELLIA_X86_64
  	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
81658ad0d   David S. Miller   sparc64: Add CAME...
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
  config CRYPTO_CAMELLIA_SPARC64
  	tristate "Camellia cipher algorithm (SPARC64)"
  	depends on SPARC64
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithm module (SPARC64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1137
1138
1139
1140
1141
  config CRYPTO_CAST_COMMON
  	tristate
  	help
  	  Common parts of the CAST cipher algorithms shared by the
  	  generic c and the assembler implementations.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1142
1143
  config CRYPTO_CAST5
  	tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1144
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1145
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1146
1147
1148
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1149
1150
1151
1152
1153
  config CRYPTO_CAST5_AVX_X86_64
  	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1154
  	select CRYPTO_ABLK_HELPER
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1155
  	select CRYPTO_CAST_COMMON
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
1156
1157
1158
1159
1160
1161
1162
  	select CRYPTO_CAST5
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
  
  	  This module provides the Cast5 cipher algorithm that processes
  	  sixteen blocks parallel using the AVX instruction set.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1163
1164
  config CRYPTO_CAST6
  	tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1165
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1166
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1167
1168
1169
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1170
1171
1172
1173
1174
  config CRYPTO_CAST6_AVX_X86_64
  	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1175
  	select CRYPTO_ABLK_HELPER
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1176
  	select CRYPTO_GLUE_HELPER_X86
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
1177
  	select CRYPTO_CAST_COMMON
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
1178
1179
1180
1181
1182
1183
1184
1185
1186
  	select CRYPTO_CAST6
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
  
  	  This module provides the Cast6 cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1187
1188
  config CRYPTO_DES
  	tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1189
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1190
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1191
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed5   Aaron Grothe   [CRYPTO]: Fix XTE...
1192

c5aac2df6   David S. Miller   sparc64: Add DES ...
1193
1194
  config CRYPTO_DES_SPARC64
  	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b35   Dave Jones   crypto: Build SPA...
1195
  	depends on SPARC64
c5aac2df6   David S. Miller   sparc64: Add DES ...
1196
1197
1198
1199
1200
  	select CRYPTO_ALGAPI
  	select CRYPTO_DES
  	help
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
  	  optimized using SPARC64 crypto opcodes.
6574e6c64   Jussi Kivilinna   crypto: des_3des ...
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
  config CRYPTO_DES3_EDE_X86_64
  	tristate "Triple DES EDE cipher algorithm (x86-64)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_DES
  	help
  	  Triple DES EDE (FIPS 46-3) algorithm.
  
  	  This module provides implementation of the Triple DES EDE cipher
  	  algorithm that is optimized for x86-64 processors. Two versions of
  	  algorithm are provided; regular processing one input block and
  	  one that processes three blocks parallel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1213
1214
  config CRYPTO_FCRYPT
  	tristate "FCrypt cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1215
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1216
  	select CRYPTO_BLKCIPHER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1217
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1218
  	  FCrypt algorithm used by RxRPC.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1219
1220
1221
  
  config CRYPTO_KHAZAD
  	tristate "Khazad cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1222
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1223
1224
1225
1226
1227
1228
1229
1230
  	help
  	  Khazad cipher algorithm.
  
  	  Khazad was a finalist in the initial NESSIE competition.  It is
  	  an algorithm optimized for 64-bit processors with good performance
  	  on 32-bit processors.  Khazad uses an 128 bit key size.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
1231
  	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1232

2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1233
  config CRYPTO_SALSA20
3b4afaf29   Kees Cook   crypto: remove de...
1234
  	tristate "Salsa20 stream cipher algorithm"
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1235
1236
1237
1238
1239
1240
  	select CRYPTO_BLKCIPHER
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1241
1242
1243
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
c08d0e647   Martin Willi   crypto: chacha20 ...
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
  config CRYPTO_CHACHA20
  	tristate "ChaCha20 cipher algorithm"
  	select CRYPTO_BLKCIPHER
  	help
  	  ChaCha20 cipher algorithm, RFC7539.
  
  	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
  	  Bernstein and further specified in RFC7539 for use in IETF protocols.
  	  This is the portable C implementation of ChaCha20.
  
  	  See also:
  	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
c9320b6dc   Martin Willi   crypto: chacha20 ...
1256
  config CRYPTO_CHACHA20_X86_64
3d1e93cdf   Martin Willi   crypto: chacha20 ...
1257
  	tristate "ChaCha20 cipher algorithm (x86_64/SSSE3/AVX2)"
c9320b6dc   Martin Willi   crypto: chacha20 ...
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
  	depends on X86 && 64BIT
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_CHACHA20
  	help
  	  ChaCha20 cipher algorithm, RFC7539.
  
  	  ChaCha20 is a 256-bit high-speed stream cipher designed by Daniel J.
  	  Bernstein and further specified in RFC7539 for use in IETF protocols.
  	  This is the x86_64 assembler implementation using SIMD instructions.
  
  	  See also:
  	  <http://cr.yp.to/chacha/chacha-20080128.pdf>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1270
1271
  config CRYPTO_SEED
  	tristate "SEED cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1272
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1273
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1274
  	  SEED cipher algorithm (RFC4269).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1275

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
  	  SEED is a 128-bit symmetric key block cipher that has been
  	  developed by KISA (Korea Information Security Agency) as a
  	  national standard encryption algorithm of the Republic of Korea.
  	  It is a 16 round block cipher with the key size of 128 bit.
  
  	  See also:
  	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  
  config CRYPTO_SERPENT
  	tristate "Serpent cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1286
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1287
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1288
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1289

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1290
1291
1292
1293
1294
1295
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
  	  variant of Serpent for compatibility with old kerneli.org code.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1296
1297
1298
1299
  config CRYPTO_SERPENT_SSE2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/SSE2)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
341975bf3   Jussi Kivilinna   crypto: serpent-s...
1300
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1301
  	select CRYPTO_ABLK_HELPER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1302
  	select CRYPTO_GLUE_HELPER_X86
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1303
  	select CRYPTO_SERPENT
feaf0cfc2   Jussi Kivilinna   crypto: serpent-s...
1304
1305
  	select CRYPTO_LRW
  	select CRYPTO_XTS
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1306
1307
1308
1309
1310
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
1e6232f87   Masanari Iida   crypto: serpent_s...
1311
  	  This module provides Serpent cipher algorithm that processes eight
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1312
1313
1314
1315
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1316
1317
1318
1319
  config CRYPTO_SERPENT_SSE2_586
  	tristate "Serpent cipher algorithm (i586/SSE2)"
  	depends on X86 && !64BIT
  	select CRYPTO_ALGAPI
341975bf3   Jussi Kivilinna   crypto: serpent-s...
1320
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1321
  	select CRYPTO_ABLK_HELPER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1322
  	select CRYPTO_GLUE_HELPER_X86
251496dbf   Jussi Kivilinna   crypto: serpent -...
1323
  	select CRYPTO_SERPENT
feaf0cfc2   Jussi Kivilinna   crypto: serpent-s...
1324
1325
  	select CRYPTO_LRW
  	select CRYPTO_XTS
251496dbf   Jussi Kivilinna   crypto: serpent -...
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes four
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe40767   Johannes Goetzfried   crypto: serpent -...
1337
1338
1339
1340
1341
1342
  
  config CRYPTO_SERPENT_AVX_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1343
  	select CRYPTO_ABLK_HELPER
1d0debbd4   Jussi Kivilinna   crypto: serpent-a...
1344
  	select CRYPTO_GLUE_HELPER_X86
7efe40767   Johannes Goetzfried   crypto: serpent -...
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
  	select CRYPTO_SERPENT
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides the Serpent cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1359

56d76c96a   Jussi Kivilinna   crypto: serpent -...
1360
1361
1362
1363
1364
  config CRYPTO_SERPENT_AVX2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1365
  	select CRYPTO_ABLK_HELPER
56d76c96a   Jussi Kivilinna   crypto: serpent -...
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_SERPENT
  	select CRYPTO_SERPENT_AVX_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes 16
  	  blocks parallel using AVX2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1382
1383
  config CRYPTO_TEA
  	tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1384
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1385
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1386
  	  TEA cipher algorithm.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1387

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
  	  Tiny Encryption Algorithm is a simple cipher that uses
  	  many rounds for security.  It is very fast and uses
  	  little memory.
  
  	  Xtendend Tiny Encryption Algorithm is a modification to
  	  the TEA algorithm to address a potential key weakness
  	  in the TEA algorithm.
  
  	  Xtendend Encryption Tiny Algorithm is a mis-implementation
  	  of the XTEA algorithm for compatibility purposes.
  
  config CRYPTO_TWOFISH
  	tristate "Twofish cipher algorithm"
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1401
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1402
  	select CRYPTO_TWOFISH_COMMON
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1403
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1404
  	  Twofish cipher algorithm.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1405

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1406
1407
1408
1409
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1410

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
  	  See also:
  	  <http://www.schneier.com/twofish.html>
  
  config CRYPTO_TWOFISH_COMMON
  	tristate
  	help
  	  Common parts of the Twofish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  config CRYPTO_TWOFISH_586
  	tristate "Twofish cipher algorithms (i586)"
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	help
  	  Twofish cipher algorithm.
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1432
1433
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1434
  	  <http://www.schneier.com/twofish.html>
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1435

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1436
1437
1438
  config CRYPTO_TWOFISH_X86_64
  	tristate "Twofish cipher algorithm (x86_64)"
  	depends on (X86 || UML_X86) && 64BIT
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1439
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1440
  	select CRYPTO_TWOFISH_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1441
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1442
  	  Twofish cipher algorithm (x86_64).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1443

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1444
1445
1446
1447
1448
1449
1450
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
8280daad4   Jussi Kivilinna   crypto: twofish -...
1451
1452
  config CRYPTO_TWOFISH_X86_64_3WAY
  	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c195   Al Viro   um: several x86 h...
1453
  	depends on X86 && 64BIT
8280daad4   Jussi Kivilinna   crypto: twofish -...
1454
1455
1456
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
414cb5e7c   Jussi Kivilinna   crypto: twofish-x...
1457
  	select CRYPTO_GLUE_HELPER_X86
e7cda5d27   Jussi Kivilinna   crypto: twofish-x...
1458
1459
  	select CRYPTO_LRW
  	select CRYPTO_XTS
8280daad4   Jussi Kivilinna   crypto: twofish -...
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
  	help
  	  Twofish cipher algorithm (x86_64, 3-way parallel).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides Twofish cipher algorithm that processes three
  	  blocks parallel, utilizing resources of out-of-order CPUs better.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
107778b59   Johannes Goetzfried   crypto: twofish -...
1473
1474
1475
1476
1477
  config CRYPTO_TWOFISH_AVX_X86_64
  	tristate "Twofish cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1478
  	select CRYPTO_ABLK_HELPER
a7378d4e5   Jussi Kivilinna   crypto: twofish-a...
1479
  	select CRYPTO_GLUE_HELPER_X86
107778b59   Johannes Goetzfried   crypto: twofish -...
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
  	select CRYPTO_TWOFISH_X86_64_3WAY
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Twofish cipher algorithm (x86_64/AVX).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides the Twofish cipher algorithm that processes
  	  eight blocks parallel using the AVX Instruction Set.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1498
1499
1500
1501
1502
  comment "Compression"
  
  config CRYPTO_DEFLATE
  	tristate "Deflate compression algorithm"
  	select CRYPTO_ALGAPI
f6ded09de   Giovanni Cabiddu   crypto: acomp - a...
1503
  	select CRYPTO_ACOMP2
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1504
1505
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1506
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1507
1508
1509
1510
  	  This is the Deflate algorithm (RFC1951), specified for use in
  	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  
  	  You will most probably want this if using IPSec.
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1511

0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
1512
1513
1514
  config CRYPTO_LZO
  	tristate "LZO compression algorithm"
  	select CRYPTO_ALGAPI
ac9d2c4b3   Giovanni Cabiddu   crypto: acomp - a...
1515
  	select CRYPTO_ACOMP2
0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
1516
1517
1518
1519
  	select LZO_COMPRESS
  	select LZO_DECOMPRESS
  	help
  	  This is the LZO algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1520
1521
  config CRYPTO_842
  	tristate "842 compression algorithm"
2062c5b6d   Dan Streetman   crypto: 842 - cha...
1522
  	select CRYPTO_ALGAPI
6a8de3aef   Giovanni Cabiddu   crypto: acomp - a...
1523
  	select CRYPTO_ACOMP2
2062c5b6d   Dan Streetman   crypto: 842 - cha...
1524
1525
  	select 842_COMPRESS
  	select 842_DECOMPRESS
35a1fc187   Seth Jennings   powerpc/crypto: a...
1526
1527
  	help
  	  This is the 842 algorithm.
0ea8530dc   Chanho Min   crypto: add lz4 C...
1528
1529
1530
1531
  
  config CRYPTO_LZ4
  	tristate "LZ4 compression algorithm"
  	select CRYPTO_ALGAPI
8cd9330e0   Giovanni Cabiddu   crypto: acomp - a...
1532
  	select CRYPTO_ACOMP2
0ea8530dc   Chanho Min   crypto: add lz4 C...
1533
1534
1535
1536
1537
1538
1539
1540
  	select LZ4_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 algorithm.
  
  config CRYPTO_LZ4HC
  	tristate "LZ4HC compression algorithm"
  	select CRYPTO_ALGAPI
91d53d96e   Giovanni Cabiddu   crypto: acomp - a...
1541
  	select CRYPTO_ACOMP2
0ea8530dc   Chanho Min   crypto: add lz4 C...
1542
1543
1544
1545
  	select LZ4HC_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 high compression mode algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1546

17f0f4a47   Neil Horman   crypto: rng - RNG...
1547
1548
1549
1550
1551
1552
  comment "Random Number Generation"
  
  config CRYPTO_ANSI_CPRNG
  	tristate "Pseudo Random Number Generation for Cryptographic modules"
  	select CRYPTO_AES
  	select CRYPTO_RNG
17f0f4a47   Neil Horman   crypto: rng - RNG...
1553
1554
1555
  	help
  	  This option enables the generic pseudo random number generator
  	  for cryptographic modules.  Uses the Algorithm specified in
7dd607e82   Jiri Kosina   crypto: fix typo ...
1556
1557
  	  ANSI X9.31 A.2.4. Note that this option must be enabled if
  	  CRYPTO_FIPS is selected
17f0f4a47   Neil Horman   crypto: rng - RNG...
1558

f2c89a10d   Herbert Xu   crypto: drbg - Us...
1559
  menuconfig CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1560
  	tristate "NIST SP800-90A DRBG"
419090c6c   Stephan Mueller   crypto: drbg - DR...
1561
1562
1563
  	help
  	  NIST SP800-90A compliant DRBG. In the following submenu, one or
  	  more of the DRBG types must be selected.
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1564
  if CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1565
1566
  
  config CRYPTO_DRBG_HMAC
401e4238f   Herbert Xu   crypto: rng - Mak...
1567
  	bool
419090c6c   Stephan Mueller   crypto: drbg - DR...
1568
  	default y
419090c6c   Stephan Mueller   crypto: drbg - DR...
1569
  	select CRYPTO_HMAC
826775bbf   Herbert Xu   crypto: drbg - Ad...
1570
  	select CRYPTO_SHA256
419090c6c   Stephan Mueller   crypto: drbg - DR...
1571
1572
1573
  
  config CRYPTO_DRBG_HASH
  	bool "Enable Hash DRBG"
826775bbf   Herbert Xu   crypto: drbg - Ad...
1574
  	select CRYPTO_SHA256
419090c6c   Stephan Mueller   crypto: drbg - DR...
1575
1576
1577
1578
1579
  	help
  	  Enable the Hash DRBG variant as defined in NIST SP800-90A.
  
  config CRYPTO_DRBG_CTR
  	bool "Enable CTR DRBG"
419090c6c   Stephan Mueller   crypto: drbg - DR...
1580
  	select CRYPTO_AES
355912852   Stephan Mueller   crypto: drbg - us...
1581
  	depends on CRYPTO_CTR
419090c6c   Stephan Mueller   crypto: drbg - DR...
1582
1583
  	help
  	  Enable the CTR DRBG variant as defined in NIST SP800-90A.
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1584
1585
  config CRYPTO_DRBG
  	tristate
401e4238f   Herbert Xu   crypto: rng - Mak...
1586
  	default CRYPTO_DRBG_MENU
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1587
  	select CRYPTO_RNG
bb5530e40   Stephan Mueller   crypto: jitterent...
1588
  	select CRYPTO_JITTERENTROPY
f2c89a10d   Herbert Xu   crypto: drbg - Us...
1589
1590
  
  endif	# if CRYPTO_DRBG_MENU
419090c6c   Stephan Mueller   crypto: drbg - DR...
1591

bb5530e40   Stephan Mueller   crypto: jitterent...
1592
1593
  config CRYPTO_JITTERENTROPY
  	tristate "Jitterentropy Non-Deterministic Random Number Generator"
2f313e029   Arnd Bergmann   crypto: jitterent...
1594
  	select CRYPTO_RNG
bb5530e40   Stephan Mueller   crypto: jitterent...
1595
1596
1597
1598
1599
1600
  	help
  	  The Jitterentropy RNG is a noise that is intended
  	  to provide seed to another RNG. The RNG does not
  	  perform any cryptographic whitening of the generated
  	  random numbers. This Jitterentropy RNG registers with
  	  the kernel crypto API and can be used by any caller.
03c8efc1f   Herbert Xu   crypto: af_alg - ...
1601
1602
  config CRYPTO_USER_API
  	tristate
fe869cdb8   Herbert Xu   crypto: algif_has...
1603
1604
  config CRYPTO_USER_API_HASH
  	tristate "User-space interface for hash algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1605
  	depends on NET
fe869cdb8   Herbert Xu   crypto: algif_has...
1606
1607
1608
1609
1610
  	select CRYPTO_HASH
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for hash
  	  algorithms.
8ff590903   Herbert Xu   crypto: algif_skc...
1611
1612
  config CRYPTO_USER_API_SKCIPHER
  	tristate "User-space interface for symmetric key cipher algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1613
  	depends on NET
8ff590903   Herbert Xu   crypto: algif_skc...
1614
1615
1616
1617
1618
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for symmetric
  	  key cipher algorithms.
2f3755381   Stephan Mueller   crypto: algif_rng...
1619
1620
1621
1622
1623
1624
1625
1626
  config CRYPTO_USER_API_RNG
  	tristate "User-space interface for random number generator algorithms"
  	depends on NET
  	select CRYPTO_RNG
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for random
  	  number generator algorithms.
b64a2d955   Herbert Xu   Revert "crypto: a...
1627
1628
1629
1630
  config CRYPTO_USER_API_AEAD
  	tristate "User-space interface for AEAD cipher algorithms"
  	depends on NET
  	select CRYPTO_AEAD
72548b093   Stephan Mueller   crypto: algif_aea...
1631
1632
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_NULL
b64a2d955   Herbert Xu   Revert "crypto: a...
1633
1634
1635
1636
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for AEAD
  	  cipher algorithms.
ee08997fe   Dmitry Kasatkin   crypto: provide s...
1637
1638
  config CRYPTO_HASH_INFO
  	bool
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1639
  source "drivers/crypto/Kconfig"
964f3b3bf   David Howells   KEYS: Implement a...
1640
  source crypto/asymmetric_keys/Kconfig
cfc411e7f   David Howells   Move certificate ...
1641
  source certs/Kconfig
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1642

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1643
  endif	# if CRYPTO