Blame view

crypto/Kconfig 40 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
  #
685784aaf   Dan Williams   xor: make 'xor_bl...
2
3
4
5
6
7
  # Generic algorithms support
  #
  config XOR_BLOCKS
  	tristate
  
  #
9bc89cd82   Dan Williams   async_tx: add the...
8
  # async_tx api: hardware offloaded memory transfer/transform support
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
9
  #
9bc89cd82   Dan Williams   async_tx: add the...
10
  source "crypto/async_tx/Kconfig"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
11

9bc89cd82   Dan Williams   async_tx: add the...
12
13
14
  #
  # Cryptographic API Configuration
  #
2e290f43d   Jan Engelhardt   [CRYPTO] Kconfig:...
15
  menuconfig CRYPTO
c3715cb90   Sebastian Siewior   [CRYPTO] api: Mak...
16
  	tristate "Cryptographic API"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
17
18
  	help
  	  This option provides the core Cryptographic API.
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
19
  if CRYPTO
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
20
  comment "Crypto core or helper"
ccb778e18   Neil Horman   crypto: api - Add...
21
22
  config CRYPTO_FIPS
  	bool "FIPS 200 compliance"
e84c5480b   Chuck Ebbert   crypto: fips - FI...
23
  	depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
ccb778e18   Neil Horman   crypto: api - Add...
24
25
26
27
  	help
  	  This options enables the fips boot option which is
  	  required if you want to system to operate in a FIPS 200
  	  certification.  You should say no unless you know what
e84c5480b   Chuck Ebbert   crypto: fips - FI...
28
  	  this is.
ccb778e18   Neil Horman   crypto: api - Add...
29

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
30
31
  config CRYPTO_ALGAPI
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
32
  	select CRYPTO_ALGAPI2
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
33
34
  	help
  	  This option provides the API for cryptographic algorithms.
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
35
36
  config CRYPTO_ALGAPI2
  	tristate
1ae978208   Herbert Xu   [CRYPTO] api: Add...
37
38
  config CRYPTO_AEAD
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
39
  	select CRYPTO_AEAD2
1ae978208   Herbert Xu   [CRYPTO] api: Add...
40
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
41
42
43
  config CRYPTO_AEAD2
  	tristate
  	select CRYPTO_ALGAPI2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
44
45
  config CRYPTO_BLKCIPHER
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
46
  	select CRYPTO_BLKCIPHER2
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
47
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
48
49
50
51
52
  
  config CRYPTO_BLKCIPHER2
  	tristate
  	select CRYPTO_ALGAPI2
  	select CRYPTO_RNG2
0a2e821d6   Huang Ying   crypto: chainiv -...
53
  	select CRYPTO_WORKQUEUE
5cde0af2a   Herbert Xu   [CRYPTO] cipher: ...
54

055bcee31   Herbert Xu   [CRYPTO] digest: ...
55
56
  config CRYPTO_HASH
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
57
  	select CRYPTO_HASH2
055bcee31   Herbert Xu   [CRYPTO] digest: ...
58
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
59
60
61
  config CRYPTO_HASH2
  	tristate
  	select CRYPTO_ALGAPI2
17f0f4a47   Neil Horman   crypto: rng - RNG...
62
63
  config CRYPTO_RNG
  	tristate
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
64
  	select CRYPTO_RNG2
17f0f4a47   Neil Horman   crypto: rng - RNG...
65
  	select CRYPTO_ALGAPI
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
66
67
68
  config CRYPTO_RNG2
  	tristate
  	select CRYPTO_ALGAPI2
a1d2f0954   Geert Uytterhoeven   crypto: compress ...
69
70
  config CRYPTO_PCOMP
  	tristate
bc94e5966   Herbert Xu   crypto: pcomp - F...
71
72
73
74
75
  	select CRYPTO_PCOMP2
  	select CRYPTO_ALGAPI
  
  config CRYPTO_PCOMP2
  	tristate
a1d2f0954   Geert Uytterhoeven   crypto: compress ...
76
  	select CRYPTO_ALGAPI2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
77
78
  config CRYPTO_MANAGER
  	tristate "Cryptographic algorithm manager"
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
79
  	select CRYPTO_MANAGER2
2b8c19dbd   Herbert Xu   [CRYPTO] api: Add...
80
81
82
  	help
  	  Create default cryptographic template instantiations such as
  	  cbc(aes).
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
83
84
85
86
87
  config CRYPTO_MANAGER2
  	def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  	select CRYPTO_AEAD2
  	select CRYPTO_HASH2
  	select CRYPTO_BLKCIPHER2
bc94e5966   Herbert Xu   crypto: pcomp - F...
88
  	select CRYPTO_PCOMP2
6a0fcbb4d   Herbert Xu   crypto: api - Dis...
89

a38f7907b   Steffen Klassert   crypto: Add users...
90
91
  config CRYPTO_USER
  	tristate "Userspace cryptographic algorithm configuration"
5db017aa2   Herbert Xu   crypto: user - De...
92
  	depends on NET
a38f7907b   Steffen Klassert   crypto: Add users...
93
94
  	select CRYPTO_MANAGER
  	help
d19978f58   Valdis Kletnieks   crypto: fix typo ...
95
  	  Userspace configuration for cryptographic instantiations such as
a38f7907b   Steffen Klassert   crypto: Add users...
96
  	  cbc(aes).
326a6346f   Herbert Xu   crypto: testmgr -...
97
98
  config CRYPTO_MANAGER_DISABLE_TESTS
  	bool "Disable run-time self tests"
00ca28a50   Herbert Xu   crypto: testmgr -...
99
100
  	default y
  	depends on CRYPTO_MANAGER2
0b767f961   Alexander Shishkin   crypto: testmgr -...
101
  	help
326a6346f   Herbert Xu   crypto: testmgr -...
102
103
  	  Disable run-time self tests that normally take place at
  	  algorithm registration.
0b767f961   Alexander Shishkin   crypto: testmgr -...
104

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
105
  config CRYPTO_GF128MUL
08c70fc3a   Jussi Kivilinna   crypto: gf128mul ...
106
  	tristate "GF(2^128) multiplication functions"
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
107
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
108
109
110
111
112
  	  Efficient table driven implementation of multiplications in the
  	  field GF(2^128).  This is needed by some cypher modes. This
  	  option will be selected automatically if you select such a
  	  cipher mode.  Only select this option by hand if you expect to load
  	  an external module that requires these functions.
333b0d7ee   Kazunori MIYAZAWA   [CRYPTO] xcbc: Ne...
113

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
114
115
  config CRYPTO_NULL
  	tristate "Null algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
116
  	select CRYPTO_ALGAPI
c8620c259   Adrian Bunk   [CRYPTO] null: Ad...
117
  	select CRYPTO_BLKCIPHER
d35d2454c   Herbert Xu   crypto: null - Sw...
118
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
119
120
  	help
  	  These are 'Null' algorithms, used by IPsec, which do nothing.
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
121
  config CRYPTO_PCRYPT
3b4afaf29   Kees Cook   crypto: remove de...
122
123
  	tristate "Parallel crypto engine"
  	depends on SMP
5068c7a88   Steffen Klassert   crypto: pcrypt - ...
124
125
126
127
128
129
  	select PADATA
  	select CRYPTO_MANAGER
  	select CRYPTO_AEAD
  	help
  	  This converts an arbitrary crypto algorithm into a parallel
  	  algorithm that executes in kernel threads.
25c38d3fb   Huang Ying   crypto: api - Use...
130
131
  config CRYPTO_WORKQUEUE
         tristate
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
132
133
134
  config CRYPTO_CRYPTD
  	tristate "Software async crypto daemon"
  	select CRYPTO_BLKCIPHER
b8a28251c   Loc Ho   [CRYPTO] cryptd: ...
135
  	select CRYPTO_HASH
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
136
  	select CRYPTO_MANAGER
254eff771   Huang Ying   crypto: cryptd - ...
137
  	select CRYPTO_WORKQUEUE
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
138
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
139
140
141
  	  This is a generic software asynchronous crypto daemon that
  	  converts an arbitrary synchronous software crypto algorithm
  	  into an asynchronous algorithm that executes in a kernel thread.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
142

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
143
144
145
146
147
148
  config CRYPTO_AUTHENC
  	tristate "Authenc support"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
149
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
150
151
  	  Authenc: Combined mode wrapper for IPsec.
  	  This is required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
152

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
153
154
155
  config CRYPTO_TEST
  	tristate "Testing module"
  	depends on m
da7f033dd   Herbert Xu   crypto: cryptomgr...
156
  	select CRYPTO_MANAGER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
157
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
158
  	  Quick & dirty crypto test module.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
159

a62b01cd6   Ard Biesheuvel   crypto: create ge...
160
  config CRYPTO_ABLK_HELPER
ffaf91563   Jussi Kivilinna   crypto: ablk_help...
161
  	tristate
ffaf91563   Jussi Kivilinna   crypto: ablk_help...
162
  	select CRYPTO_CRYPTD
596d87505   Jussi Kivilinna   crypto: serpent-s...
163
164
165
166
  config CRYPTO_GLUE_HELPER_X86
  	tristate
  	depends on X86
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
167
  comment "Authenticated Encryption with Associated Data"
cd12fb906   Jonathan Lynch   [CRYPTO] sha256-g...
168

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
169
170
171
172
  config CRYPTO_CCM
  	tristate "CCM support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
173
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
174
  	  Support for Counter with CBC MAC. Required for IPsec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
175

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
176
177
178
179
  config CRYPTO_GCM
  	tristate "GCM/GMAC support"
  	select CRYPTO_CTR
  	select CRYPTO_AEAD
9382d97af   Huang Ying   crypto: gcm - Use...
180
  	select CRYPTO_GHASH
9489667d3   Jussi Kivilinna   crypto: gcm - mak...
181
  	select CRYPTO_NULL
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
182
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
183
184
  	  Support for Galois/Counter Mode (GCM) and Galois Message
  	  Authentication Code (GMAC). Required for IPSec.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
185

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
186
187
188
189
  config CRYPTO_SEQIV
  	tristate "Sequence Number IV Generator"
  	select CRYPTO_AEAD
  	select CRYPTO_BLKCIPHER
a0f000ec9   Herbert Xu   crypto: skcipher ...
190
  	select CRYPTO_RNG
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
191
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
192
193
  	  This IV generator generates an IV based on a sequence number by
  	  xoring it with a salt.  This algorithm is mainly useful for CTR
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
194

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
195
  comment "Block modes"
c494e0705   Rik Snel   [CRYPTO] lib: tab...
196

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
197
198
  config CRYPTO_CBC
  	tristate "CBC support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
199
  	select CRYPTO_BLKCIPHER
43518407d   Herbert Xu   [CRYPTO] api: Sel...
200
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
201
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
202
203
  	  CBC: Cipher Block Chaining mode
  	  This block cipher algorithm is required for IPSec.
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
204

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
205
206
  config CRYPTO_CTR
  	tristate "CTR support"
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
207
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
208
  	select CRYPTO_SEQIV
43518407d   Herbert Xu   [CRYPTO] api: Sel...
209
  	select CRYPTO_MANAGER
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
210
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
211
  	  CTR: Counter mode
db131ef90   Herbert Xu   [CRYPTO] cipher: ...
212
  	  This block cipher algorithm is required for IPSec.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
213
214
215
216
217
218
219
220
221
222
223
224
225
  config CRYPTO_CTS
  	tristate "CTS support"
  	select CRYPTO_BLKCIPHER
  	help
  	  CTS: Cipher Text Stealing
  	  This is the Cipher Text Stealing mode as described by
  	  Section 8 of rfc2040 and referenced by rfc3962.
  	  (rfc3962 includes errata information in its Appendix A)
  	  This mode is required for Kerberos gss mechanism support
  	  for AES encryption.
  
  config CRYPTO_ECB
  	tristate "ECB support"
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
226
227
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
228
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
229
230
231
  	  ECB: Electronic CodeBook mode
  	  This is the simplest block cipher algorithm.  It simply encrypts
  	  the input block by block.
91652be5d   David Howells   [CRYPTO] pcbc: Ad...
232

64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
233
  config CRYPTO_LRW
2470a2b2c   Jussi Kivilinna   crypto: lrw - rem...
234
  	tristate "LRW support"
64470f1b8   Rik Snel   [CRYPTO] lrw: Lis...
235
236
237
238
239
240
241
242
243
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  	  narrow block cipher mode for dm-crypt.  Use it with cipher
  	  specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  	  The first 128, 192 or 256 bits in the key are used for AES and the
  	  rest is used to tie each cipher block to its logical position.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
244
245
246
247
248
249
250
  config CRYPTO_PCBC
  	tristate "PCBC support"
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	help
  	  PCBC: Propagating Cipher Block Chaining mode
  	  This block cipher algorithm is required for RxRPC.
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
251
  config CRYPTO_XTS
5bcf8e6dd   Jussi Kivilinna   crypto: xts - rem...
252
  	tristate "XTS support"
f19f5111c   Rik Snel   [CRYPTO] xts: XTS...
253
254
255
256
257
258
259
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_MANAGER
  	select CRYPTO_GF128MUL
  	help
  	  XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  	  key size 256, 384 or 512 bits. This implementation currently
  	  can't handle a sectorsize which is not a multiple of 16 bytes.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
260
  comment "Hash modes"
93b5e86a6   Jussi Kivilinna   crypto: add CMAC ...
261
262
263
264
265
266
267
268
269
270
  config CRYPTO_CMAC
  	tristate "CMAC support"
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  Cipher-based Message Authentication Code (CMAC) specified by
  	  The National Institute of Standards and Technology (NIST).
  
  	  https://tools.ietf.org/html/rfc4493
  	  http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
271
272
273
  config CRYPTO_HMAC
  	tristate "HMAC support"
  	select CRYPTO_HASH
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
274
  	select CRYPTO_MANAGER
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
275
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
276
277
  	  HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  	  This is required for IPSec.
23e353c8a   Joy Latten   [CRYPTO] ctr: Add...
278

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
279
280
  config CRYPTO_XCBC
  	tristate "XCBC support"
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
281
282
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
283
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
284
285
286
287
  	  XCBC: Keyed-Hashing with encryption algorithm
  		http://www.ietf.org/rfc/rfc3566.txt
  		http://csrc.nist.gov/encryption/modes/proposedmodes/
  		 xcbc-mac/xcbc-mac-spec.pdf
76cb95217   Kevin Coffman   [CRYPTO] cts: Add...
288

f1939f7c5   Shane Wang   crypto: vmac - Ne...
289
290
  config CRYPTO_VMAC
  	tristate "VMAC support"
f1939f7c5   Shane Wang   crypto: vmac - Ne...
291
292
293
294
295
296
297
298
  	select CRYPTO_HASH
  	select CRYPTO_MANAGER
  	help
  	  VMAC is a message authentication algorithm designed for
  	  very high speed on 64-bit architectures.
  
  	  See also:
  	  <http://fastcrypto.org/vmac>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
299
  comment "Digest"
28db8e3e3   Mikko Herranen   [CRYPTO] gcm: New...
300

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
301
302
  config CRYPTO_CRC32C
  	tristate "CRC32c CRC algorithm"
5773a3e6e   Herbert Xu   crypto: crc32c - ...
303
  	select CRYPTO_HASH
6a0962b22   Darrick J. Wong   crypto: crc32c sh...
304
  	select CRC32
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
305
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
306
307
  	  Castagnoli, et al Cyclic Redundancy-Check Algorithm.  Used
  	  by iSCSI for header and data digests and by others.
69c35efcf   Herbert Xu   libcrc32c: Move i...
308
  	  See Castagnoli93.  Module will be crc32c.
4a49b499d   Joy Latten   [CRYPTO] ccm: Add...
309

8cb51ba8e   Austin Zhang   crypto: crc32c - ...
310
311
312
313
314
315
316
317
318
319
320
  config CRYPTO_CRC32C_INTEL
  	tristate "CRC32c INTEL hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	help
  	  In Intel processor with SSE4.2 supported, the processor will
  	  support CRC32C implementation using hardware accelerated CRC32
  	  instruction. This option will create 'crc32c-intel' module,
  	  which will enable any routine to use the CRC32 instruction to
  	  gain performance compared with software implementation.
  	  Module will be crc32c-intel.
442a7c40b   David S. Miller   sparc64: Add CRC3...
321
322
323
324
325
326
327
328
  config CRYPTO_CRC32C_SPARC64
  	tristate "CRC32c CRC algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC32c CRC algorithm implemented using sparc64 crypto instructions,
  	  when available.
78c37d191   Alexander Boyko   crypto: crc32 - a...
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
  config CRYPTO_CRC32
  	tristate "CRC32 CRC algorithm"
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
  	  Shash crypto api wrappers to crc32_le function.
  
  config CRYPTO_CRC32_PCLMUL
  	tristate "CRC32 PCLMULQDQ hardware acceleration"
  	depends on X86
  	select CRYPTO_HASH
  	select CRC32
  	help
  	  From Intel Westmere and AMD Bulldozer processor with SSE4.2
  	  and PCLMULQDQ supported, the processor will support
  	  CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
  	  instruction. This option will create 'crc32-plcmul' module,
  	  which will enable any routine to use the CRC-32-IEEE 802.3 checksum
  	  and gain better performance as compared with the table implementation.
68411521c   Herbert Xu   Reinstate "crypto...
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
  config CRYPTO_CRCT10DIF
  	tristate "CRCT10DIF algorithm"
  	select CRYPTO_HASH
  	help
  	  CRC T10 Data Integrity Field computation is being cast as
  	  a crypto transform.  This allows for faster crc t10 diff
  	  transforms to be used if they are available.
  
  config CRYPTO_CRCT10DIF_PCLMUL
  	tristate "CRCT10DIF PCLMULQDQ hardware acceleration"
  	depends on X86 && 64BIT && CRC_T10DIF
  	select CRYPTO_HASH
  	help
  	  For x86_64 processors with SSE4.2 and PCLMULQDQ supported,
  	  CRC T10 DIF PCLMULQDQ computation can be hardware
  	  accelerated PCLMULQDQ instruction. This option will create
  	  'crct10dif-plcmul' module, which is faster when computing the
  	  crct10dif checksum as compared with the generic table implementation.
2cdc6899a   Huang Ying   crypto: ghash - A...
367
368
  config CRYPTO_GHASH
  	tristate "GHASH digest algorithm"
2cdc6899a   Huang Ying   crypto: ghash - A...
369
370
371
  	select CRYPTO_GF128MUL
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
372
373
  config CRYPTO_MD4
  	tristate "MD4 digest algorithm"
808a1763c   Adrian-Ken Rueegsegger   crypto: md4 - Swi...
374
  	select CRYPTO_HASH
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
375
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
376
  	  MD4 message digest algorithm (RFC1320).
124b53d02   Herbert Xu   [CRYPTO] cryptd: ...
377

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
378
379
  config CRYPTO_MD5
  	tristate "MD5 digest algorithm"
14b75ba70   Adrian-Ken Rueegsegger   crypto: md5 - Swi...
380
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
381
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
382
  	  MD5 message digest algorithm (RFC1321).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
383

fa4dfedcc   David S. Miller   sparc64: Add MD5 ...
384
385
386
387
388
389
390
391
  config CRYPTO_MD5_SPARC64
  	tristate "MD5 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_MD5
  	select CRYPTO_HASH
  	help
  	  MD5 message digest algorithm (RFC1321) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
392
393
  config CRYPTO_MICHAEL_MIC
  	tristate "Michael MIC keyed digest algorithm"
19e2bf146   Adrian-Ken Rueegsegger   crypto: michael_m...
394
  	select CRYPTO_HASH
90831639a   David Howells   [CRYPTO] fcrypt: ...
395
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
396
397
398
399
  	  Michael MIC is used for message integrity protection in TKIP
  	  (IEEE 802.11i). This algorithm is required for TKIP, but it
  	  should not be used for other purposes because of the weakness
  	  of the algorithm.
90831639a   David Howells   [CRYPTO] fcrypt: ...
400

82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
401
  config CRYPTO_RMD128
b6d443418   Adrian Bunk   crypto: Kconfig -...
402
  	tristate "RIPEMD-128 digest algorithm"
7c4468bc0   Herbert Xu   crypto: rmd128 - ...
403
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
404
405
  	help
  	  RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
406

b6d443418   Adrian Bunk   crypto: Kconfig -...
407
  	  RIPEMD-128 is a 128-bit cryptographic hash function. It should only
35ed4b35b   Michael Witten   doc: Kconfig: `to...
408
  	  be used as a secure replacement for RIPEMD. For other use cases,
b6d443418   Adrian Bunk   crypto: Kconfig -...
409
  	  RIPEMD-160 should be used.
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
410

b6d443418   Adrian Bunk   crypto: Kconfig -...
411
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
412
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
413
414
  
  config CRYPTO_RMD160
b6d443418   Adrian Bunk   crypto: Kconfig -...
415
  	tristate "RIPEMD-160 digest algorithm"
e5835fba0   Herbert Xu   crypto: rmd160 - ...
416
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
417
418
  	help
  	  RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
419

b6d443418   Adrian Bunk   crypto: Kconfig -...
420
421
422
423
  	  RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  	  to be used as a secure replacement for the 128-bit hash functions
  	  MD4, MD5 and it's predecessor RIPEMD
  	  (not to be confused with RIPEMD-128).
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
424

b6d443418   Adrian Bunk   crypto: Kconfig -...
425
426
  	  It's speed is comparable to SHA1 and there are no known attacks
  	  against RIPEMD-160.
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
427

b6d443418   Adrian Bunk   crypto: Kconfig -...
428
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
429
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
430
431
  
  config CRYPTO_RMD256
b6d443418   Adrian Bunk   crypto: Kconfig -...
432
  	tristate "RIPEMD-256 digest algorithm"
d8a5e2e9f   Herbert Xu   crypto: rmd256 - ...
433
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
434
435
436
437
438
  	help
  	  RIPEMD-256 is an optional extension of RIPEMD-128 with a
  	  256 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-128).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
439

b6d443418   Adrian Bunk   crypto: Kconfig -...
440
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
441
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
442
443
  
  config CRYPTO_RMD320
b6d443418   Adrian Bunk   crypto: Kconfig -...
444
  	tristate "RIPEMD-320 digest algorithm"
3b8efb4c4   Herbert Xu   crypto: rmd320 - ...
445
  	select CRYPTO_HASH
b6d443418   Adrian Bunk   crypto: Kconfig -...
446
447
448
449
450
  	help
  	  RIPEMD-320 is an optional extension of RIPEMD-160 with a
  	  320 bit hash. It is intended for applications that require
  	  longer hash-results, without needing a larger security level
  	  (than RIPEMD-160).
534fe2c1c   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
451

b6d443418   Adrian Bunk   crypto: Kconfig -...
452
  	  Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
453
  	  See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90f   Adrian-Ken Rueegsegger   [CRYPTO] ripemd: ...
454

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
455
456
  config CRYPTO_SHA1
  	tristate "SHA1 digest algorithm"
54ccb3677   Adrian-Ken Rueegsegger   crypto: sha1 - Sw...
457
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
458
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
459
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
460

66be89515   Mathias Krause   crypto: sha1 - SS...
461
  config CRYPTO_SHA1_SSSE3
7c1da8d0d   chandramouli narayanan   crypto: sha - SHA...
462
  	tristate "SHA1 digest algorithm (SSSE3/AVX/AVX2)"
66be89515   Mathias Krause   crypto: sha1 - SS...
463
464
465
466
467
468
  	depends on X86 && 64BIT
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
7c1da8d0d   chandramouli narayanan   crypto: sha - SHA...
469
  	  Extensions (AVX/AVX2), when available.
66be89515   Mathias Krause   crypto: sha1 - SS...
470

8275d1aa6   Tim Chen   crypto: sha256 - ...
471
472
473
474
475
476
477
478
479
  config CRYPTO_SHA256_SSSE3
  	tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
87de4579f   Tim Chen   crypto: sha512 - ...
480
481
482
483
484
485
486
487
488
489
490
  	  version 2 (AVX2) instructions, when available.
  
  config CRYPTO_SHA512_SSSE3
  	tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  	  Extensions version 1 (AVX1), or Advanced Vector Extensions
8275d1aa6   Tim Chen   crypto: sha256 - ...
491
  	  version 2 (AVX2) instructions, when available.
4ff28d4ca   David S. Miller   sparc64: Add SHA1...
492
493
494
495
496
497
498
499
  config CRYPTO_SHA1_SPARC64
  	tristate "SHA1 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
f0be44f4f   David McCullough   arm/crypto: Add o...
500
501
502
503
504
505
506
507
  config CRYPTO_SHA1_ARM
  	tristate "SHA1 digest algorithm (ARM-asm)"
  	depends on ARM
  	select CRYPTO_SHA1
  	select CRYPTO_HASH
  	help
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  	  using optimized ARM assembler.
323a6bf1d   Michael Ellerman   powerpc: Add a po...
508
509
510
511
512
513
  config CRYPTO_SHA1_PPC
  	tristate "SHA1 digest algorithm (powerpc)"
  	depends on PPC
  	help
  	  This is the powerpc hardware accelerated implementation of the
  	  SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
514
515
  config CRYPTO_SHA256
  	tristate "SHA224 and SHA256 digest algorithm"
50e109b5b   Adrian-Ken Rueegsegger   crypto: sha256 - ...
516
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
517
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
518
  	  SHA256 secure hash standard (DFIPS 180-2).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
519

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
520
521
  	  This version of SHA implements a 256 bit hash with 128 bits of
  	  security against collision attacks.
2729bb427   Joachim Fritschi   [CRYPTO] twofish:...
522

b6d443418   Adrian Bunk   crypto: Kconfig -...
523
524
  	  This code also includes SHA-224, a 224 bit hash with 112 bits
  	  of security against collision attacks.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
525

86c93b24e   David S. Miller   sparc64: Add SHA2...
526
527
528
529
530
531
532
533
  config CRYPTO_SHA256_SPARC64
  	tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA256
  	select CRYPTO_HASH
  	help
  	  SHA-256 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
534
535
  config CRYPTO_SHA512
  	tristate "SHA384 and SHA512 digest algorithms"
bd9d20dba   Adrian-Ken Rueegsegger   crypto: sha512 - ...
536
  	select CRYPTO_HASH
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
537
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
538
  	  SHA512 secure hash standard (DFIPS 180-2).
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
539

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
540
541
  	  This version of SHA implements a 512 bit hash with 256 bits of
  	  security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
542

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
543
544
  	  This code also includes SHA-384, a 384 bit hash with 192 bits
  	  of security against collision attacks.
b9f535ffe   Joachim Fritschi   [CRYPTO] twofish:...
545

775e0c699   David S. Miller   sparc64: Add SHA3...
546
547
548
549
550
551
552
553
  config CRYPTO_SHA512_SPARC64
  	tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_SHA512
  	select CRYPTO_HASH
  	help
  	  SHA-512 secure hash standard (DFIPS 180-2) implemented
  	  using sparc64 crypto instructions, when available.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
554
555
  config CRYPTO_TGR192
  	tristate "Tiger digest algorithms"
f63fbd3d5   Adrian-Ken Rueegsegger   crypto: tgr192 - ...
556
  	select CRYPTO_HASH
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
557
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
558
  	  Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
559

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
560
561
562
  	  Tiger is a hash function optimized for 64-bit processors while
  	  still having decent performance on 32-bit processors.
  	  Tiger was developed by Ross Anderson and Eli Biham.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
563
564
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
565
  	  <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088f   Joachim Fritschi   [CRYPTO] twofish:...
566

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
567
568
  config CRYPTO_WP512
  	tristate "Whirlpool digest algorithms"
4946510ba   Adrian-Ken Rueegsegger   crypto: wp512 - S...
569
  	select CRYPTO_HASH
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
570
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
571
  	  Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
572

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
573
574
  	  Whirlpool-512 is part of the NESSIE cryptographic primitives.
  	  Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
575
576
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
577
  	  <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
578

0e1227d35   Huang Ying   crypto: ghash - A...
579
580
  config CRYPTO_GHASH_CLMUL_NI_INTEL
  	tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
8af00860c   Richard Weinberger   crypto: UML build...
581
  	depends on X86 && 64BIT
0e1227d35   Huang Ying   crypto: ghash - A...
582
583
584
585
  	select CRYPTO_CRYPTD
  	help
  	  GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  	  The implementation is accelerated by CLMUL-NI of Intel.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
586
  comment "Ciphers"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
587
588
589
  
  config CRYPTO_AES
  	tristate "AES cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
590
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
591
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
592
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
593
594
595
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
596
597
598
599
600
601
602
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
603

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
604
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
605
606
607
608
609
  
  	  See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
  
  config CRYPTO_AES_586
  	tristate "AES cipher algorithms (i586)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
610
611
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
5157dea81   Sebastian Siewior   [CRYPTO] aes-i586...
612
  	select CRYPTO_AES
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
613
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
614
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
615
616
617
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
618
619
620
621
622
623
624
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
625

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
626
  	  The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
627
628
629
630
631
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_X86_64
  	tristate "AES cipher algorithms (x86_64)"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
632
633
  	depends on (X86 || UML_X86) && 64BIT
  	select CRYPTO_ALGAPI
81190b321   Sebastian Siewior   [CRYPTO] aes-x86-...
634
  	select CRYPTO_AES
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
635
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
636
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
637
638
639
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
640
641
642
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
643
644
645
646
647
648
649
650
651
652
653
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  config CRYPTO_AES_NI_INTEL
  	tristate "AES cipher algorithms (AES-NI)"
8af00860c   Richard Weinberger   crypto: UML build...
654
  	depends on X86
0d258efb6   Mathias Krause   crypto: aesni-int...
655
656
  	select CRYPTO_AES_X86_64 if 64BIT
  	select CRYPTO_AES_586 if !64BIT
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
657
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
658
  	select CRYPTO_ABLK_HELPER
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
659
  	select CRYPTO_ALGAPI
7643a11a3   Jussi Kivilinna   crypto: aesni_int...
660
  	select CRYPTO_GLUE_HELPER_X86 if 64BIT
023af6082   Jussi Kivilinna   crypto: aesni_int...
661
662
  	select CRYPTO_LRW
  	select CRYPTO_XTS
54b6a1bd5   Huang Ying   crypto: aes-ni - ...
663
664
665
666
667
668
669
670
671
672
  	help
  	  Use Intel AES-NI instructions for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
673
674
675
676
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
a2a892a23   Andreas Steinmetz   [CRYPTO] Add x86_...
677

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
678
  	  The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
679
680
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
0d258efb6   Mathias Krause   crypto: aesni-int...
681
682
683
684
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
  	  acceleration for CTR.
2cf4ac8be   Huang Ying   crypto: aes-ni - ...
685

9bf4852d3   David S. Miller   sparc64: Add AES ...
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
  config CRYPTO_AES_SPARC64
  	tristate "AES cipher algorithms (SPARC64)"
  	depends on SPARC64
  	select CRYPTO_CRYPTD
  	select CRYPTO_ALGAPI
  	help
  	  Use SPARC64 crypto opcodes for AES algorithm.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
  
  	  In addition to AES cipher algorithm support, the acceleration
  	  for some popular block cipher mode is supported too, including
  	  ECB and CBC.
f0be44f4f   David McCullough   arm/crypto: Add o...
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
  config CRYPTO_AES_ARM
  	tristate "AES cipher algorithms (ARM-asm)"
  	depends on ARM
  	select CRYPTO_ALGAPI
  	select CRYPTO_AES
  	help
  	  Use optimized AES assembler routines for ARM platforms.
  
  	  AES cipher algorithms (FIPS-197). AES uses the Rijndael
  	  algorithm.
  
  	  Rijndael appears to be consistently a very good performer in
  	  both hardware and software across a wide range of computing
  	  environments regardless of its use in feedback or non-feedback
  	  modes. Its key setup time is excellent, and its key agility is
  	  good. Rijndael's very low memory requirements make it very well
  	  suited for restricted-space environments, in which it also
  	  demonstrates excellent performance. Rijndael's operations are
  	  among the easiest to defend against power and timing attacks.
  
  	  The AES specifies three key sizes: 128, 192 and 256 bits
  
  	  See <http://csrc.nist.gov/encryption/aes/> for more information.
e4e7f10bf   Ard Biesheuvel   ARM: add support ...
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
  config CRYPTO_AES_ARM_BS
  	tristate "Bit sliced AES using NEON instructions"
  	depends on ARM && KERNEL_MODE_NEON
  	select CRYPTO_ALGAPI
  	select CRYPTO_AES_ARM
  	select CRYPTO_ABLK_HELPER
  	help
  	  Use a faster and more secure NEON based implementation of AES in CBC,
  	  CTR and XTS modes
  
  	  Bit sliced AES gives around 45% speedup on Cortex-A15 for CTR mode
  	  and for XTS mode encryption, CBC and XTS mode decryption speedup is
  	  around 25%. (CBC encryption speed is not affected by this driver.)
  	  This implementation does not rely on any lookup tables so it is
  	  believed to be invulnerable to cache timing attacks.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
751
752
753
754
755
756
757
758
759
760
761
  config CRYPTO_ANUBIS
  	tristate "Anubis cipher algorithm"
  	select CRYPTO_ALGAPI
  	help
  	  Anubis cipher algorithm.
  
  	  Anubis is a variable key length cipher which can use keys from
  	  128 bits to 320 bits in length.  It was evaluated as a entrant
  	  in the NESSIE competition.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
762
763
  	  <https://www.cosic.esat.kuleuven.be/nessie/reports/>
  	  <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
764
765
766
  
  config CRYPTO_ARC4
  	tristate "ARC4 cipher algorithm"
b9b0f080f   Sebastian Andrzej Siewior   crypto: arc4 - no...
767
  	select CRYPTO_BLKCIPHER
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
768
769
770
771
772
773
774
775
776
777
778
  	help
  	  ARC4 cipher algorithm.
  
  	  ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  	  bits in length.  This algorithm is required for driver-based
  	  WEP, but it should not be for other purposes because of the
  	  weakness of the algorithm.
  
  config CRYPTO_BLOWFISH
  	tristate "Blowfish cipher algorithm"
  	select CRYPTO_ALGAPI
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
779
  	select CRYPTO_BLOWFISH_COMMON
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
780
781
782
783
784
785
786
787
788
  	help
  	  Blowfish cipher algorithm, by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
52ba867c8   Jussi Kivilinna   crypto: blowfish ...
789
790
791
792
793
794
795
796
  config CRYPTO_BLOWFISH_COMMON
  	tristate
  	help
  	  Common parts of the Blowfish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
797
798
  config CRYPTO_BLOWFISH_X86_64
  	tristate "Blowfish cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
799
  	depends on X86 && 64BIT
64b94ceae   Jussi Kivilinna   crypto: blowfish ...
800
801
802
803
804
805
806
807
808
809
810
  	select CRYPTO_ALGAPI
  	select CRYPTO_BLOWFISH_COMMON
  	help
  	  Blowfish cipher algorithm (x86_64), by Bruce Schneier.
  
  	  This is a variable key length cipher which can use keys from 32
  	  bits to 448 bits in length.  It's fast, simple and specifically
  	  designed for use on "large microprocessors".
  
  	  See also:
  	  <http://www.schneier.com/blowfish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
811
812
813
814
815
816
817
818
819
820
821
822
823
824
  config CRYPTO_CAMELLIA
  	tristate "Camellia cipher algorithms"
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithms module.
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
825
826
  config CRYPTO_CAMELLIA_X86_64
  	tristate "Camellia cipher algorithm (x86_64)"
f21a7c195   Al Viro   um: several x86 h...
827
  	depends on X86 && 64BIT
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
828
829
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
964263afd   Jussi Kivilinna   crypto: camellia-...
830
  	select CRYPTO_GLUE_HELPER_X86
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
831
832
833
834
835
836
837
838
839
840
841
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
842
843
844
845
846
847
848
849
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  
  config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
850
  	select CRYPTO_ABLK_HELPER
d9b1d2e7e   Jussi Kivilinna   crypto: camellia ...
851
852
853
854
855
856
857
858
859
860
861
862
863
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_CAMELLIA_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
0b95ec56a   Jussi Kivilinna   crypto: camellia ...
864
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
f3f935a76   Jussi Kivilinna   crypto: camellia ...
865
866
867
868
869
870
  config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
  	tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
  	depends on X86 && 64BIT
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
871
  	select CRYPTO_ABLK_HELPER
f3f935a76   Jussi Kivilinna   crypto: camellia ...
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_CAMELLIA_X86_64
  	select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
81658ad0d   David S. Miller   sparc64: Add CAME...
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
  config CRYPTO_CAMELLIA_SPARC64
  	tristate "Camellia cipher algorithm (SPARC64)"
  	depends on SPARC64
  	depends on CRYPTO
  	select CRYPTO_ALGAPI
  	help
  	  Camellia cipher algorithm module (SPARC64).
  
  	  Camellia is a symmetric key block cipher developed jointly
  	  at NTT and Mitsubishi Electric Corporation.
  
  	  The Camellia specifies three key sizes: 128, 192 and 256 bits.
  
  	  See also:
  	  <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
902
903
904
905
906
  config CRYPTO_CAST_COMMON
  	tristate
  	help
  	  Common parts of the CAST cipher algorithms shared by the
  	  generic c and the assembler implementations.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
907
908
  config CRYPTO_CAST5
  	tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
909
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
910
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
911
912
913
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
914
915
916
917
918
  config CRYPTO_CAST5_AVX_X86_64
  	tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
919
  	select CRYPTO_ABLK_HELPER
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
920
  	select CRYPTO_CAST_COMMON
4d6d6a2c8   Johannes Goetzfried   crypto: cast5 - a...
921
922
923
924
925
926
927
  	select CRYPTO_CAST5
  	help
  	  The CAST5 encryption algorithm (synonymous with CAST-128) is
  	  described in RFC2144.
  
  	  This module provides the Cast5 cipher algorithm that processes
  	  sixteen blocks parallel using the AVX instruction set.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
928
929
  config CRYPTO_CAST6
  	tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
930
  	select CRYPTO_ALGAPI
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
931
  	select CRYPTO_CAST_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
932
933
934
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
935
936
937
938
939
  config CRYPTO_CAST6_AVX_X86_64
  	tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
940
  	select CRYPTO_ABLK_HELPER
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
941
  	select CRYPTO_GLUE_HELPER_X86
044ab5257   Jussi Kivilinna   crypto: cast5/cas...
942
  	select CRYPTO_CAST_COMMON
4ea1277d3   Johannes Goetzfried   crypto: cast6 - a...
943
944
945
946
947
948
949
950
951
  	select CRYPTO_CAST6
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  The CAST6 encryption algorithm (synonymous with CAST-256) is
  	  described in RFC2612.
  
  	  This module provides the Cast6 cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
952
953
  config CRYPTO_DES
  	tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
954
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
955
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
956
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed5   Aaron Grothe   [CRYPTO]: Fix XTE...
957

c5aac2df6   David S. Miller   sparc64: Add DES ...
958
959
  config CRYPTO_DES_SPARC64
  	tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
97da37b35   Dave Jones   crypto: Build SPA...
960
  	depends on SPARC64
c5aac2df6   David S. Miller   sparc64: Add DES ...
961
962
963
964
965
  	select CRYPTO_ALGAPI
  	select CRYPTO_DES
  	help
  	  DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
  	  optimized using SPARC64 crypto opcodes.
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
966
967
  config CRYPTO_FCRYPT
  	tristate "FCrypt cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
968
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
969
  	select CRYPTO_BLKCIPHER
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
970
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
971
  	  FCrypt algorithm used by RxRPC.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
972
973
974
  
  config CRYPTO_KHAZAD
  	tristate "Khazad cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
975
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
976
977
978
979
980
981
982
983
  	help
  	  Khazad cipher algorithm.
  
  	  Khazad was a finalist in the initial NESSIE competition.  It is
  	  an algorithm optimized for 64-bit processors with good performance
  	  on 32-bit processors.  Khazad uses an 128 bit key size.
  
  	  See also:
6d8de74c5   Justin P. Mattock   crypto: Kconfig -...
984
  	  <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
985

2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
986
  config CRYPTO_SALSA20
3b4afaf29   Kees Cook   crypto: remove de...
987
  	tristate "Salsa20 stream cipher algorithm"
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
988
989
990
991
992
993
  	select CRYPTO_BLKCIPHER
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
994
995
996
997
998
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_586
3b4afaf29   Kees Cook   crypto: remove de...
999
  	tristate "Salsa20 stream cipher algorithm (i586)"
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1000
  	depends on (X86 || UML_X86) && !64BIT
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1001
  	select CRYPTO_BLKCIPHER
974e4b752   Tan Swee Heng   [CRYPTO] salsa20_...
1002
1003
1004
1005
1006
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1007
1008
1009
1010
1011
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  
  config CRYPTO_SALSA20_X86_64
3b4afaf29   Kees Cook   crypto: remove de...
1012
  	tristate "Salsa20 stream cipher algorithm (x86_64)"
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1013
  	depends on (X86 || UML_X86) && 64BIT
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1014
  	select CRYPTO_BLKCIPHER
9a7dafbba   Tan Swee Heng   [CRYPTO] salsa20:...
1015
1016
1017
1018
1019
  	help
  	  Salsa20 stream cipher algorithm.
  
  	  Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  	  Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d6087   Tan Swee Heng   [CRYPTO] salsa20:...
1020
1021
1022
  
  	  The Salsa20 stream cipher algorithm is designed by Daniel J.
  	  Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1023

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1024
1025
  config CRYPTO_SEED
  	tristate "SEED cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1026
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1027
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1028
  	  SEED cipher algorithm (RFC4269).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1029

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
  	  SEED is a 128-bit symmetric key block cipher that has been
  	  developed by KISA (Korea Information Security Agency) as a
  	  national standard encryption algorithm of the Republic of Korea.
  	  It is a 16 round block cipher with the key size of 128 bit.
  
  	  See also:
  	  <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  
  config CRYPTO_SERPENT
  	tristate "Serpent cipher algorithm"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1040
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1041
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1042
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1043

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1044
1045
1046
1047
1048
1049
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.  Also includes the 'Tnepres' algorithm, a reversed
  	  variant of Serpent for compatibility with old kerneli.org code.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1050
1051
1052
1053
  config CRYPTO_SERPENT_SSE2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/SSE2)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
341975bf3   Jussi Kivilinna   crypto: serpent-s...
1054
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1055
  	select CRYPTO_ABLK_HELPER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1056
  	select CRYPTO_GLUE_HELPER_X86
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1057
  	select CRYPTO_SERPENT
feaf0cfc2   Jussi Kivilinna   crypto: serpent-s...
1058
1059
  	select CRYPTO_LRW
  	select CRYPTO_XTS
937c30d7f   Jussi Kivilinna   crypto: serpent -...
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes eigth
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1071
1072
1073
1074
  config CRYPTO_SERPENT_SSE2_586
  	tristate "Serpent cipher algorithm (i586/SSE2)"
  	depends on X86 && !64BIT
  	select CRYPTO_ALGAPI
341975bf3   Jussi Kivilinna   crypto: serpent-s...
1075
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1076
  	select CRYPTO_ABLK_HELPER
596d87505   Jussi Kivilinna   crypto: serpent-s...
1077
  	select CRYPTO_GLUE_HELPER_X86
251496dbf   Jussi Kivilinna   crypto: serpent -...
1078
  	select CRYPTO_SERPENT
feaf0cfc2   Jussi Kivilinna   crypto: serpent-s...
1079
1080
  	select CRYPTO_LRW
  	select CRYPTO_XTS
251496dbf   Jussi Kivilinna   crypto: serpent -...
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes four
  	  blocks parallel using SSE2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
7efe40767   Johannes Goetzfried   crypto: serpent -...
1092
1093
1094
1095
1096
1097
  
  config CRYPTO_SERPENT_AVX_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1098
  	select CRYPTO_ABLK_HELPER
1d0debbd4   Jussi Kivilinna   crypto: serpent-a...
1099
  	select CRYPTO_GLUE_HELPER_X86
7efe40767   Johannes Goetzfried   crypto: serpent -...
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
  	select CRYPTO_SERPENT
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides the Serpent cipher algorithm that processes
  	  eight blocks parallel using the AVX instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
251496dbf   Jussi Kivilinna   crypto: serpent -...
1114

56d76c96a   Jussi Kivilinna   crypto: serpent -...
1115
1116
1117
1118
1119
  config CRYPTO_SERPENT_AVX2_X86_64
  	tristate "Serpent cipher algorithm (x86_64/AVX2)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1120
  	select CRYPTO_ABLK_HELPER
56d76c96a   Jussi Kivilinna   crypto: serpent -...
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
  	select CRYPTO_GLUE_HELPER_X86
  	select CRYPTO_SERPENT
  	select CRYPTO_SERPENT_AVX_X86_64
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  
  	  Keys are allowed to be from 0 to 256 bits in length, in steps
  	  of 8 bits.
  
  	  This module provides Serpent cipher algorithm that processes 16
  	  blocks parallel using AVX2 instruction set.
  
  	  See also:
  	  <http://www.cl.cam.ac.uk/~rja14/serpent.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1137
1138
  config CRYPTO_TEA
  	tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1139
  	select CRYPTO_ALGAPI
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1140
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1141
  	  TEA cipher algorithm.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1142

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
  	  Tiny Encryption Algorithm is a simple cipher that uses
  	  many rounds for security.  It is very fast and uses
  	  little memory.
  
  	  Xtendend Tiny Encryption Algorithm is a modification to
  	  the TEA algorithm to address a potential key weakness
  	  in the TEA algorithm.
  
  	  Xtendend Encryption Tiny Algorithm is a mis-implementation
  	  of the XTEA algorithm for compatibility purposes.
  
  config CRYPTO_TWOFISH
  	tristate "Twofish cipher algorithm"
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1156
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1157
  	select CRYPTO_TWOFISH_COMMON
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1158
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1159
  	  Twofish cipher algorithm.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1160

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1161
1162
1163
1164
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1165

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
  	  See also:
  	  <http://www.schneier.com/twofish.html>
  
  config CRYPTO_TWOFISH_COMMON
  	tristate
  	help
  	  Common parts of the Twofish cipher algorithm shared by the
  	  generic c and the assembler implementations.
  
  config CRYPTO_TWOFISH_586
  	tristate "Twofish cipher algorithms (i586)"
  	depends on (X86 || UML_X86) && !64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	help
  	  Twofish cipher algorithm.
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1187
1188
  
  	  See also:
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1189
  	  <http://www.schneier.com/twofish.html>
04ac7db3f   Noriaki TAKAMIYA   [CRYPTO] camellia...
1190

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1191
1192
1193
  config CRYPTO_TWOFISH_X86_64
  	tristate "Twofish cipher algorithm (x86_64)"
  	depends on (X86 || UML_X86) && 64BIT
cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1194
  	select CRYPTO_ALGAPI
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1195
  	select CRYPTO_TWOFISH_COMMON
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1196
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1197
  	  Twofish cipher algorithm (x86_64).
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1198

584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1199
1200
1201
1202
1203
1204
1205
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
8280daad4   Jussi Kivilinna   crypto: twofish -...
1206
1207
  config CRYPTO_TWOFISH_X86_64_3WAY
  	tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
f21a7c195   Al Viro   um: several x86 h...
1208
  	depends on X86 && 64BIT
8280daad4   Jussi Kivilinna   crypto: twofish -...
1209
1210
1211
  	select CRYPTO_ALGAPI
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
414cb5e7c   Jussi Kivilinna   crypto: twofish-x...
1212
  	select CRYPTO_GLUE_HELPER_X86
e7cda5d27   Jussi Kivilinna   crypto: twofish-x...
1213
1214
  	select CRYPTO_LRW
  	select CRYPTO_XTS
8280daad4   Jussi Kivilinna   crypto: twofish -...
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
  	help
  	  Twofish cipher algorithm (x86_64, 3-way parallel).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides Twofish cipher algorithm that processes three
  	  blocks parallel, utilizing resources of out-of-order CPUs better.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
107778b59   Johannes Goetzfried   crypto: twofish -...
1228
1229
1230
1231
1232
  config CRYPTO_TWOFISH_AVX_X86_64
  	tristate "Twofish cipher algorithm (x86_64/AVX)"
  	depends on X86 && 64BIT
  	select CRYPTO_ALGAPI
  	select CRYPTO_CRYPTD
801201aa2   Ard Biesheuvel   crypto: move x86 ...
1233
  	select CRYPTO_ABLK_HELPER
a7378d4e5   Jussi Kivilinna   crypto: twofish-a...
1234
  	select CRYPTO_GLUE_HELPER_X86
107778b59   Johannes Goetzfried   crypto: twofish -...
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
  	select CRYPTO_TWOFISH_COMMON
  	select CRYPTO_TWOFISH_X86_64
  	select CRYPTO_TWOFISH_X86_64_3WAY
  	select CRYPTO_LRW
  	select CRYPTO_XTS
  	help
  	  Twofish cipher algorithm (x86_64/AVX).
  
  	  Twofish was submitted as an AES (Advanced Encryption Standard)
  	  candidate cipher by researchers at CounterPane Systems.  It is a
  	  16 round block cipher supporting key sizes of 128, 192, and 256
  	  bits.
  
  	  This module provides the Twofish cipher algorithm that processes
  	  eight blocks parallel using the AVX Instruction Set.
  
  	  See also:
  	  <http://www.schneier.com/twofish.html>
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1253
1254
1255
1256
1257
1258
1259
  comment "Compression"
  
  config CRYPTO_DEFLATE
  	tristate "Deflate compression algorithm"
  	select CRYPTO_ALGAPI
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1260
  	help
584fffc8b   Sebastian Siewior   [CRYPTO] kconfig:...
1261
1262
1263
1264
  	  This is the Deflate algorithm (RFC1951), specified for use in
  	  IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  
  	  You will most probably want this if using IPSec.
3c09f17c3   Herbert Xu   [CRYPTO] aead: Ad...
1265

bf68e65ec   Geert Uytterhoeven   crypto: zlib - Ne...
1266
1267
1268
1269
1270
1271
1272
1273
  config CRYPTO_ZLIB
  	tristate "Zlib compression algorithm"
  	select CRYPTO_PCOMP
  	select ZLIB_INFLATE
  	select ZLIB_DEFLATE
  	select NLATTR
  	help
  	  This is the zlib algorithm.
0b77abb3b   Zoltan Sogor   [CRYPTO] lzo: Add...
1274
1275
1276
1277
1278
1279
1280
  config CRYPTO_LZO
  	tristate "LZO compression algorithm"
  	select CRYPTO_ALGAPI
  	select LZO_COMPRESS
  	select LZO_DECOMPRESS
  	help
  	  This is the LZO algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1281
1282
1283
1284
1285
1286
1287
1288
  config CRYPTO_842
  	tristate "842 compression algorithm"
  	depends on CRYPTO_DEV_NX_COMPRESS
  	# 842 uses lzo if the hardware becomes unavailable
  	select LZO_COMPRESS
  	select LZO_DECOMPRESS
  	help
  	  This is the 842 algorithm.
0ea8530dc   Chanho Min   crypto: add lz4 C...
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
  
  config CRYPTO_LZ4
  	tristate "LZ4 compression algorithm"
  	select CRYPTO_ALGAPI
  	select LZ4_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 algorithm.
  
  config CRYPTO_LZ4HC
  	tristate "LZ4HC compression algorithm"
  	select CRYPTO_ALGAPI
  	select LZ4HC_COMPRESS
  	select LZ4_DECOMPRESS
  	help
  	  This is the LZ4 high compression mode algorithm.
35a1fc187   Seth Jennings   powerpc/crypto: a...
1305

17f0f4a47   Neil Horman   crypto: rng - RNG...
1306
1307
1308
1309
  comment "Random Number Generation"
  
  config CRYPTO_ANSI_CPRNG
  	tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83be   Neil Horman   crypto: fips - De...
1310
  	default m
17f0f4a47   Neil Horman   crypto: rng - RNG...
1311
1312
  	select CRYPTO_AES
  	select CRYPTO_RNG
17f0f4a47   Neil Horman   crypto: rng - RNG...
1313
1314
1315
  	help
  	  This option enables the generic pseudo random number generator
  	  for cryptographic modules.  Uses the Algorithm specified in
7dd607e82   Jiri Kosina   crypto: fix typo ...
1316
1317
  	  ANSI X9.31 A.2.4. Note that this option must be enabled if
  	  CRYPTO_FIPS is selected
17f0f4a47   Neil Horman   crypto: rng - RNG...
1318

03c8efc1f   Herbert Xu   crypto: af_alg - ...
1319
1320
  config CRYPTO_USER_API
  	tristate
fe869cdb8   Herbert Xu   crypto: algif_has...
1321
1322
  config CRYPTO_USER_API_HASH
  	tristate "User-space interface for hash algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1323
  	depends on NET
fe869cdb8   Herbert Xu   crypto: algif_has...
1324
1325
1326
1327
1328
  	select CRYPTO_HASH
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for hash
  	  algorithms.
8ff590903   Herbert Xu   crypto: algif_skc...
1329
1330
  config CRYPTO_USER_API_SKCIPHER
  	tristate "User-space interface for symmetric key cipher algorithms"
7451708f3   Herbert Xu   crypto: af_alg - ...
1331
  	depends on NET
8ff590903   Herbert Xu   crypto: algif_skc...
1332
1333
1334
1335
1336
  	select CRYPTO_BLKCIPHER
  	select CRYPTO_USER_API
  	help
  	  This option enables the user-spaces interface for symmetric
  	  key cipher algorithms.
ee08997fe   Dmitry Kasatkin   crypto: provide s...
1337
1338
  config CRYPTO_HASH_INFO
  	bool
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1339
  source "drivers/crypto/Kconfig"
964f3b3bf   David Howells   KEYS: Implement a...
1340
  source crypto/asymmetric_keys/Kconfig
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1341

cce9e06d1   Herbert Xu   [CRYPTO] api: Spl...
1342
  endif	# if CRYPTO