]> bbs.cooldavid.org Git - net-next-2.6.git/blame - crypto/Kconfig
cfq: fix the log message after dispatched a request
[net-next-2.6.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 help
27 This options enables the fips boot option which is
28 required if you want to system to operate in a FIPS 200
29 certification. You should say no unless you know what
30 this is.
31
cce9e06d
HX
32config CRYPTO_ALGAPI
33 tristate
6a0fcbb4 34 select CRYPTO_ALGAPI2
cce9e06d
HX
35 help
36 This option provides the API for cryptographic algorithms.
37
6a0fcbb4
HX
38config CRYPTO_ALGAPI2
39 tristate
40
1ae97820
HX
41config CRYPTO_AEAD
42 tristate
6a0fcbb4 43 select CRYPTO_AEAD2
1ae97820
HX
44 select CRYPTO_ALGAPI
45
6a0fcbb4
HX
46config CRYPTO_AEAD2
47 tristate
48 select CRYPTO_ALGAPI2
49
5cde0af2
HX
50config CRYPTO_BLKCIPHER
51 tristate
6a0fcbb4 52 select CRYPTO_BLKCIPHER2
5cde0af2 53 select CRYPTO_ALGAPI
6a0fcbb4
HX
54
55config CRYPTO_BLKCIPHER2
56 tristate
57 select CRYPTO_ALGAPI2
58 select CRYPTO_RNG2
0a2e821d 59 select CRYPTO_WORKQUEUE
5cde0af2 60
055bcee3
HX
61config CRYPTO_HASH
62 tristate
6a0fcbb4 63 select CRYPTO_HASH2
055bcee3
HX
64 select CRYPTO_ALGAPI
65
6a0fcbb4
HX
66config CRYPTO_HASH2
67 tristate
68 select CRYPTO_ALGAPI2
69
17f0f4a4
NH
70config CRYPTO_RNG
71 tristate
6a0fcbb4 72 select CRYPTO_RNG2
17f0f4a4
NH
73 select CRYPTO_ALGAPI
74
6a0fcbb4
HX
75config CRYPTO_RNG2
76 tristate
77 select CRYPTO_ALGAPI2
78
a1d2f095
GU
79config CRYPTO_PCOMP
80 tristate
81 select CRYPTO_ALGAPI2
82
2b8c19db
HX
83config CRYPTO_MANAGER
84 tristate "Cryptographic algorithm manager"
6a0fcbb4 85 select CRYPTO_MANAGER2
2b8c19db
HX
86 help
87 Create default cryptographic template instantiations such as
88 cbc(aes).
89
6a0fcbb4
HX
90config CRYPTO_MANAGER2
91 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
92 select CRYPTO_AEAD2
93 select CRYPTO_HASH2
94 select CRYPTO_BLKCIPHER2
0c01aed5 95 select CRYPTO_PCOMP
6a0fcbb4 96
584fffc8
SS
97config CRYPTO_GF128MUL
98 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 99 depends on EXPERIMENTAL
333b0d7e 100 help
584fffc8
SS
101 Efficient table driven implementation of multiplications in the
102 field GF(2^128). This is needed by some cypher modes. This
103 option will be selected automatically if you select such a
104 cipher mode. Only select this option by hand if you expect to load
105 an external module that requires these functions.
333b0d7e 106
1da177e4
LT
107config CRYPTO_NULL
108 tristate "Null algorithms"
cce9e06d 109 select CRYPTO_ALGAPI
c8620c25 110 select CRYPTO_BLKCIPHER
d35d2454 111 select CRYPTO_HASH
1da177e4
LT
112 help
113 These are 'Null' algorithms, used by IPsec, which do nothing.
114
25c38d3f
HY
115config CRYPTO_WORKQUEUE
116 tristate
117
584fffc8
SS
118config CRYPTO_CRYPTD
119 tristate "Software async crypto daemon"
120 select CRYPTO_BLKCIPHER
b8a28251 121 select CRYPTO_HASH
584fffc8 122 select CRYPTO_MANAGER
254eff77 123 select CRYPTO_WORKQUEUE
1da177e4 124 help
584fffc8
SS
125 This is a generic software asynchronous crypto daemon that
126 converts an arbitrary synchronous software crypto algorithm
127 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 128
584fffc8
SS
129config CRYPTO_AUTHENC
130 tristate "Authenc support"
131 select CRYPTO_AEAD
132 select CRYPTO_BLKCIPHER
133 select CRYPTO_MANAGER
134 select CRYPTO_HASH
1da177e4 135 help
584fffc8
SS
136 Authenc: Combined mode wrapper for IPsec.
137 This is required for IPSec.
1da177e4 138
584fffc8
SS
139config CRYPTO_TEST
140 tristate "Testing module"
141 depends on m
da7f033d 142 select CRYPTO_MANAGER
1da177e4 143 help
584fffc8 144 Quick & dirty crypto test module.
1da177e4 145
584fffc8 146comment "Authenticated Encryption with Associated Data"
cd12fb90 147
584fffc8
SS
148config CRYPTO_CCM
149 tristate "CCM support"
150 select CRYPTO_CTR
151 select CRYPTO_AEAD
1da177e4 152 help
584fffc8 153 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 154
584fffc8
SS
155config CRYPTO_GCM
156 tristate "GCM/GMAC support"
157 select CRYPTO_CTR
158 select CRYPTO_AEAD
159 select CRYPTO_GF128MUL
1da177e4 160 help
584fffc8
SS
161 Support for Galois/Counter Mode (GCM) and Galois Message
162 Authentication Code (GMAC). Required for IPSec.
1da177e4 163
584fffc8
SS
164config CRYPTO_SEQIV
165 tristate "Sequence Number IV Generator"
166 select CRYPTO_AEAD
167 select CRYPTO_BLKCIPHER
a0f000ec 168 select CRYPTO_RNG
1da177e4 169 help
584fffc8
SS
170 This IV generator generates an IV based on a sequence number by
171 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 172
584fffc8 173comment "Block modes"
c494e070 174
584fffc8
SS
175config CRYPTO_CBC
176 tristate "CBC support"
db131ef9 177 select CRYPTO_BLKCIPHER
43518407 178 select CRYPTO_MANAGER
db131ef9 179 help
584fffc8
SS
180 CBC: Cipher Block Chaining mode
181 This block cipher algorithm is required for IPSec.
db131ef9 182
584fffc8
SS
183config CRYPTO_CTR
184 tristate "CTR support"
db131ef9 185 select CRYPTO_BLKCIPHER
584fffc8 186 select CRYPTO_SEQIV
43518407 187 select CRYPTO_MANAGER
db131ef9 188 help
584fffc8 189 CTR: Counter mode
db131ef9
HX
190 This block cipher algorithm is required for IPSec.
191
584fffc8
SS
192config CRYPTO_CTS
193 tristate "CTS support"
194 select CRYPTO_BLKCIPHER
195 help
196 CTS: Cipher Text Stealing
197 This is the Cipher Text Stealing mode as described by
198 Section 8 of rfc2040 and referenced by rfc3962.
199 (rfc3962 includes errata information in its Appendix A)
200 This mode is required for Kerberos gss mechanism support
201 for AES encryption.
202
203config CRYPTO_ECB
204 tristate "ECB support"
91652be5
DH
205 select CRYPTO_BLKCIPHER
206 select CRYPTO_MANAGER
91652be5 207 help
584fffc8
SS
208 ECB: Electronic CodeBook mode
209 This is the simplest block cipher algorithm. It simply encrypts
210 the input block by block.
91652be5 211
64470f1b
RS
212config CRYPTO_LRW
213 tristate "LRW support (EXPERIMENTAL)"
214 depends on EXPERIMENTAL
215 select CRYPTO_BLKCIPHER
216 select CRYPTO_MANAGER
217 select CRYPTO_GF128MUL
218 help
219 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
220 narrow block cipher mode for dm-crypt. Use it with cipher
221 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
222 The first 128, 192 or 256 bits in the key are used for AES and the
223 rest is used to tie each cipher block to its logical position.
224
584fffc8
SS
225config CRYPTO_PCBC
226 tristate "PCBC support"
227 select CRYPTO_BLKCIPHER
228 select CRYPTO_MANAGER
229 help
230 PCBC: Propagating Cipher Block Chaining mode
231 This block cipher algorithm is required for RxRPC.
232
f19f5111
RS
233config CRYPTO_XTS
234 tristate "XTS support (EXPERIMENTAL)"
235 depends on EXPERIMENTAL
236 select CRYPTO_BLKCIPHER
237 select CRYPTO_MANAGER
238 select CRYPTO_GF128MUL
239 help
240 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
241 key size 256, 384 or 512 bits. This implementation currently
242 can't handle a sectorsize which is not a multiple of 16 bytes.
243
150c7e85
HY
244config CRYPTO_FPU
245 tristate
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
248
584fffc8
SS
249comment "Hash modes"
250
251config CRYPTO_HMAC
252 tristate "HMAC support"
253 select CRYPTO_HASH
23e353c8 254 select CRYPTO_MANAGER
23e353c8 255 help
584fffc8
SS
256 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
257 This is required for IPSec.
23e353c8 258
584fffc8
SS
259config CRYPTO_XCBC
260 tristate "XCBC support"
261 depends on EXPERIMENTAL
262 select CRYPTO_HASH
263 select CRYPTO_MANAGER
76cb9521 264 help
584fffc8
SS
265 XCBC: Keyed-Hashing with encryption algorithm
266 http://www.ietf.org/rfc/rfc3566.txt
267 http://csrc.nist.gov/encryption/modes/proposedmodes/
268 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 269
584fffc8 270comment "Digest"
28db8e3e 271
584fffc8
SS
272config CRYPTO_CRC32C
273 tristate "CRC32c CRC algorithm"
5773a3e6 274 select CRYPTO_HASH
4a49b499 275 help
584fffc8
SS
276 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
277 by iSCSI for header and data digests and by others.
69c35efc 278 See Castagnoli93. Module will be crc32c.
4a49b499 279
8cb51ba8
AZ
280config CRYPTO_CRC32C_INTEL
281 tristate "CRC32c INTEL hardware acceleration"
282 depends on X86
283 select CRYPTO_HASH
284 help
285 In Intel processor with SSE4.2 supported, the processor will
286 support CRC32C implementation using hardware accelerated CRC32
287 instruction. This option will create 'crc32c-intel' module,
288 which will enable any routine to use the CRC32 instruction to
289 gain performance compared with software implementation.
290 Module will be crc32c-intel.
291
584fffc8
SS
292config CRYPTO_MD4
293 tristate "MD4 digest algorithm"
808a1763 294 select CRYPTO_HASH
124b53d0 295 help
584fffc8 296 MD4 message digest algorithm (RFC1320).
124b53d0 297
584fffc8
SS
298config CRYPTO_MD5
299 tristate "MD5 digest algorithm"
14b75ba7 300 select CRYPTO_HASH
1da177e4 301 help
584fffc8 302 MD5 message digest algorithm (RFC1321).
1da177e4 303
584fffc8
SS
304config CRYPTO_MICHAEL_MIC
305 tristate "Michael MIC keyed digest algorithm"
19e2bf14 306 select CRYPTO_HASH
90831639 307 help
584fffc8
SS
308 Michael MIC is used for message integrity protection in TKIP
309 (IEEE 802.11i). This algorithm is required for TKIP, but it
310 should not be used for other purposes because of the weakness
311 of the algorithm.
90831639 312
82798f90 313config CRYPTO_RMD128
b6d44341 314 tristate "RIPEMD-128 digest algorithm"
7c4468bc 315 select CRYPTO_HASH
b6d44341
AB
316 help
317 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 318
b6d44341
AB
319 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
320 to be used as a secure replacement for RIPEMD. For other use cases
321 RIPEMD-160 should be used.
82798f90 322
b6d44341
AB
323 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
324 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
325
326config CRYPTO_RMD160
b6d44341 327 tristate "RIPEMD-160 digest algorithm"
e5835fba 328 select CRYPTO_HASH
b6d44341
AB
329 help
330 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 331
b6d44341
AB
332 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
333 to be used as a secure replacement for the 128-bit hash functions
334 MD4, MD5 and it's predecessor RIPEMD
335 (not to be confused with RIPEMD-128).
82798f90 336
b6d44341
AB
337 It's speed is comparable to SHA1 and there are no known attacks
338 against RIPEMD-160.
534fe2c1 339
b6d44341
AB
340 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
341 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
342
343config CRYPTO_RMD256
b6d44341 344 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 345 select CRYPTO_HASH
b6d44341
AB
346 help
347 RIPEMD-256 is an optional extension of RIPEMD-128 with a
348 256 bit hash. It is intended for applications that require
349 longer hash-results, without needing a larger security level
350 (than RIPEMD-128).
534fe2c1 351
b6d44341
AB
352 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
353 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
354
355config CRYPTO_RMD320
b6d44341 356 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 357 select CRYPTO_HASH
b6d44341
AB
358 help
359 RIPEMD-320 is an optional extension of RIPEMD-160 with a
360 320 bit hash. It is intended for applications that require
361 longer hash-results, without needing a larger security level
362 (than RIPEMD-160).
534fe2c1 363
b6d44341
AB
364 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
365 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 366
584fffc8
SS
367config CRYPTO_SHA1
368 tristate "SHA1 digest algorithm"
54ccb367 369 select CRYPTO_HASH
1da177e4 370 help
584fffc8 371 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 372
584fffc8
SS
373config CRYPTO_SHA256
374 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 375 select CRYPTO_HASH
1da177e4 376 help
584fffc8 377 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 378
584fffc8
SS
379 This version of SHA implements a 256 bit hash with 128 bits of
380 security against collision attacks.
2729bb42 381
b6d44341
AB
382 This code also includes SHA-224, a 224 bit hash with 112 bits
383 of security against collision attacks.
584fffc8
SS
384
385config CRYPTO_SHA512
386 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 387 select CRYPTO_HASH
b9f535ff 388 help
584fffc8 389 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 390
584fffc8
SS
391 This version of SHA implements a 512 bit hash with 256 bits of
392 security against collision attacks.
b9f535ff 393
584fffc8
SS
394 This code also includes SHA-384, a 384 bit hash with 192 bits
395 of security against collision attacks.
b9f535ff 396
584fffc8
SS
397config CRYPTO_TGR192
398 tristate "Tiger digest algorithms"
f63fbd3d 399 select CRYPTO_HASH
eaf44088 400 help
584fffc8 401 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 402
584fffc8
SS
403 Tiger is a hash function optimized for 64-bit processors while
404 still having decent performance on 32-bit processors.
405 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
406
407 See also:
584fffc8 408 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 409
584fffc8
SS
410config CRYPTO_WP512
411 tristate "Whirlpool digest algorithms"
4946510b 412 select CRYPTO_HASH
1da177e4 413 help
584fffc8 414 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 415
584fffc8
SS
416 Whirlpool-512 is part of the NESSIE cryptographic primitives.
417 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
418
419 See also:
584fffc8
SS
420 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
421
422comment "Ciphers"
1da177e4
LT
423
424config CRYPTO_AES
425 tristate "AES cipher algorithms"
cce9e06d 426 select CRYPTO_ALGAPI
1da177e4 427 help
584fffc8 428 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
429 algorithm.
430
431 Rijndael appears to be consistently a very good performer in
584fffc8
SS
432 both hardware and software across a wide range of computing
433 environments regardless of its use in feedback or non-feedback
434 modes. Its key setup time is excellent, and its key agility is
435 good. Rijndael's very low memory requirements make it very well
436 suited for restricted-space environments, in which it also
437 demonstrates excellent performance. Rijndael's operations are
438 among the easiest to defend against power and timing attacks.
1da177e4 439
584fffc8 440 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
441
442 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
443
444config CRYPTO_AES_586
445 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
446 depends on (X86 || UML_X86) && !64BIT
447 select CRYPTO_ALGAPI
5157dea8 448 select CRYPTO_AES
1da177e4 449 help
584fffc8 450 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
451 algorithm.
452
453 Rijndael appears to be consistently a very good performer in
584fffc8
SS
454 both hardware and software across a wide range of computing
455 environments regardless of its use in feedback or non-feedback
456 modes. Its key setup time is excellent, and its key agility is
457 good. Rijndael's very low memory requirements make it very well
458 suited for restricted-space environments, in which it also
459 demonstrates excellent performance. Rijndael's operations are
460 among the easiest to defend against power and timing attacks.
1da177e4 461
584fffc8 462 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
463
464 See <http://csrc.nist.gov/encryption/aes/> for more information.
465
466config CRYPTO_AES_X86_64
467 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
468 depends on (X86 || UML_X86) && 64BIT
469 select CRYPTO_ALGAPI
81190b32 470 select CRYPTO_AES
a2a892a2 471 help
584fffc8 472 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
473 algorithm.
474
475 Rijndael appears to be consistently a very good performer in
584fffc8
SS
476 both hardware and software across a wide range of computing
477 environments regardless of its use in feedback or non-feedback
478 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
479 good. Rijndael's very low memory requirements make it very well
480 suited for restricted-space environments, in which it also
481 demonstrates excellent performance. Rijndael's operations are
482 among the easiest to defend against power and timing attacks.
483
484 The AES specifies three key sizes: 128, 192 and 256 bits
485
486 See <http://csrc.nist.gov/encryption/aes/> for more information.
487
488config CRYPTO_AES_NI_INTEL
489 tristate "AES cipher algorithms (AES-NI)"
490 depends on (X86 || UML_X86) && 64BIT
491 select CRYPTO_AES_X86_64
492 select CRYPTO_CRYPTD
493 select CRYPTO_ALGAPI
2cf4ac8b 494 select CRYPTO_FPU
54b6a1bd
HY
495 help
496 Use Intel AES-NI instructions for AES algorithm.
497
498 AES cipher algorithms (FIPS-197). AES uses the Rijndael
499 algorithm.
500
501 Rijndael appears to be consistently a very good performer in
502 both hardware and software across a wide range of computing
503 environments regardless of its use in feedback or non-feedback
504 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
505 good. Rijndael's very low memory requirements make it very well
506 suited for restricted-space environments, in which it also
507 demonstrates excellent performance. Rijndael's operations are
508 among the easiest to defend against power and timing attacks.
a2a892a2 509
584fffc8 510 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
511
512 See <http://csrc.nist.gov/encryption/aes/> for more information.
513
2cf4ac8b
HY
514 In addition to AES cipher algorithm support, the
515 acceleration for some popular block cipher mode is supported
516 too, including ECB, CBC, CTR, LRW, PCBC, XTS.
517
584fffc8
SS
518config CRYPTO_ANUBIS
519 tristate "Anubis cipher algorithm"
520 select CRYPTO_ALGAPI
521 help
522 Anubis cipher algorithm.
523
524 Anubis is a variable key length cipher which can use keys from
525 128 bits to 320 bits in length. It was evaluated as a entrant
526 in the NESSIE competition.
527
528 See also:
529 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
530 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
531
532config CRYPTO_ARC4
533 tristate "ARC4 cipher algorithm"
534 select CRYPTO_ALGAPI
535 help
536 ARC4 cipher algorithm.
537
538 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
539 bits in length. This algorithm is required for driver-based
540 WEP, but it should not be for other purposes because of the
541 weakness of the algorithm.
542
543config CRYPTO_BLOWFISH
544 tristate "Blowfish cipher algorithm"
545 select CRYPTO_ALGAPI
546 help
547 Blowfish cipher algorithm, by Bruce Schneier.
548
549 This is a variable key length cipher which can use keys from 32
550 bits to 448 bits in length. It's fast, simple and specifically
551 designed for use on "large microprocessors".
552
553 See also:
554 <http://www.schneier.com/blowfish.html>
555
556config CRYPTO_CAMELLIA
557 tristate "Camellia cipher algorithms"
558 depends on CRYPTO
559 select CRYPTO_ALGAPI
560 help
561 Camellia cipher algorithms module.
562
563 Camellia is a symmetric key block cipher developed jointly
564 at NTT and Mitsubishi Electric Corporation.
565
566 The Camellia specifies three key sizes: 128, 192 and 256 bits.
567
568 See also:
569 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
570
1da177e4
LT
571config CRYPTO_CAST5
572 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 573 select CRYPTO_ALGAPI
1da177e4
LT
574 help
575 The CAST5 encryption algorithm (synonymous with CAST-128) is
576 described in RFC2144.
577
578config CRYPTO_CAST6
579 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 580 select CRYPTO_ALGAPI
1da177e4
LT
581 help
582 The CAST6 encryption algorithm (synonymous with CAST-256) is
583 described in RFC2612.
584
584fffc8
SS
585config CRYPTO_DES
586 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 587 select CRYPTO_ALGAPI
1da177e4 588 help
584fffc8 589 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 590
584fffc8
SS
591config CRYPTO_FCRYPT
592 tristate "FCrypt cipher algorithm"
cce9e06d 593 select CRYPTO_ALGAPI
584fffc8 594 select CRYPTO_BLKCIPHER
1da177e4 595 help
584fffc8 596 FCrypt algorithm used by RxRPC.
1da177e4
LT
597
598config CRYPTO_KHAZAD
599 tristate "Khazad cipher algorithm"
cce9e06d 600 select CRYPTO_ALGAPI
1da177e4
LT
601 help
602 Khazad cipher algorithm.
603
604 Khazad was a finalist in the initial NESSIE competition. It is
605 an algorithm optimized for 64-bit processors with good performance
606 on 32-bit processors. Khazad uses an 128 bit key size.
607
608 See also:
609 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
610
2407d608
TSH
611config CRYPTO_SALSA20
612 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
613 depends on EXPERIMENTAL
614 select CRYPTO_BLKCIPHER
615 help
616 Salsa20 stream cipher algorithm.
617
618 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
619 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
620
621 The Salsa20 stream cipher algorithm is designed by Daniel J.
622 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
623
624config CRYPTO_SALSA20_586
625 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
626 depends on (X86 || UML_X86) && !64BIT
627 depends on EXPERIMENTAL
628 select CRYPTO_BLKCIPHER
974e4b75
TSH
629 help
630 Salsa20 stream cipher algorithm.
631
632 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
633 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
634
635 The Salsa20 stream cipher algorithm is designed by Daniel J.
636 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
637
638config CRYPTO_SALSA20_X86_64
639 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
640 depends on (X86 || UML_X86) && 64BIT
641 depends on EXPERIMENTAL
642 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
643 help
644 Salsa20 stream cipher algorithm.
645
646 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
647 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
648
649 The Salsa20 stream cipher algorithm is designed by Daniel J.
650 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 651
584fffc8
SS
652config CRYPTO_SEED
653 tristate "SEED cipher algorithm"
cce9e06d 654 select CRYPTO_ALGAPI
1da177e4 655 help
584fffc8 656 SEED cipher algorithm (RFC4269).
1da177e4 657
584fffc8
SS
658 SEED is a 128-bit symmetric key block cipher that has been
659 developed by KISA (Korea Information Security Agency) as a
660 national standard encryption algorithm of the Republic of Korea.
661 It is a 16 round block cipher with the key size of 128 bit.
662
663 See also:
664 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
665
666config CRYPTO_SERPENT
667 tristate "Serpent cipher algorithm"
cce9e06d 668 select CRYPTO_ALGAPI
1da177e4 669 help
584fffc8 670 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 671
584fffc8
SS
672 Keys are allowed to be from 0 to 256 bits in length, in steps
673 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
674 variant of Serpent for compatibility with old kerneli.org code.
675
676 See also:
677 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
678
679config CRYPTO_TEA
680 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 681 select CRYPTO_ALGAPI
1da177e4 682 help
584fffc8 683 TEA cipher algorithm.
1da177e4 684
584fffc8
SS
685 Tiny Encryption Algorithm is a simple cipher that uses
686 many rounds for security. It is very fast and uses
687 little memory.
688
689 Xtendend Tiny Encryption Algorithm is a modification to
690 the TEA algorithm to address a potential key weakness
691 in the TEA algorithm.
692
693 Xtendend Encryption Tiny Algorithm is a mis-implementation
694 of the XTEA algorithm for compatibility purposes.
695
696config CRYPTO_TWOFISH
697 tristate "Twofish cipher algorithm"
04ac7db3 698 select CRYPTO_ALGAPI
584fffc8 699 select CRYPTO_TWOFISH_COMMON
04ac7db3 700 help
584fffc8 701 Twofish cipher algorithm.
04ac7db3 702
584fffc8
SS
703 Twofish was submitted as an AES (Advanced Encryption Standard)
704 candidate cipher by researchers at CounterPane Systems. It is a
705 16 round block cipher supporting key sizes of 128, 192, and 256
706 bits.
04ac7db3 707
584fffc8
SS
708 See also:
709 <http://www.schneier.com/twofish.html>
710
711config CRYPTO_TWOFISH_COMMON
712 tristate
713 help
714 Common parts of the Twofish cipher algorithm shared by the
715 generic c and the assembler implementations.
716
717config CRYPTO_TWOFISH_586
718 tristate "Twofish cipher algorithms (i586)"
719 depends on (X86 || UML_X86) && !64BIT
720 select CRYPTO_ALGAPI
721 select CRYPTO_TWOFISH_COMMON
722 help
723 Twofish cipher algorithm.
724
725 Twofish was submitted as an AES (Advanced Encryption Standard)
726 candidate cipher by researchers at CounterPane Systems. It is a
727 16 round block cipher supporting key sizes of 128, 192, and 256
728 bits.
04ac7db3
NT
729
730 See also:
584fffc8 731 <http://www.schneier.com/twofish.html>
04ac7db3 732
584fffc8
SS
733config CRYPTO_TWOFISH_X86_64
734 tristate "Twofish cipher algorithm (x86_64)"
735 depends on (X86 || UML_X86) && 64BIT
cce9e06d 736 select CRYPTO_ALGAPI
584fffc8 737 select CRYPTO_TWOFISH_COMMON
1da177e4 738 help
584fffc8 739 Twofish cipher algorithm (x86_64).
1da177e4 740
584fffc8
SS
741 Twofish was submitted as an AES (Advanced Encryption Standard)
742 candidate cipher by researchers at CounterPane Systems. It is a
743 16 round block cipher supporting key sizes of 128, 192, and 256
744 bits.
745
746 See also:
747 <http://www.schneier.com/twofish.html>
748
749comment "Compression"
750
751config CRYPTO_DEFLATE
752 tristate "Deflate compression algorithm"
753 select CRYPTO_ALGAPI
754 select ZLIB_INFLATE
755 select ZLIB_DEFLATE
3c09f17c 756 help
584fffc8
SS
757 This is the Deflate algorithm (RFC1951), specified for use in
758 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
759
760 You will most probably want this if using IPSec.
3c09f17c 761
bf68e65e
GU
762config CRYPTO_ZLIB
763 tristate "Zlib compression algorithm"
764 select CRYPTO_PCOMP
765 select ZLIB_INFLATE
766 select ZLIB_DEFLATE
767 select NLATTR
768 help
769 This is the zlib algorithm.
770
0b77abb3
ZS
771config CRYPTO_LZO
772 tristate "LZO compression algorithm"
773 select CRYPTO_ALGAPI
774 select LZO_COMPRESS
775 select LZO_DECOMPRESS
776 help
777 This is the LZO algorithm.
778
17f0f4a4
NH
779comment "Random Number Generation"
780
781config CRYPTO_ANSI_CPRNG
782 tristate "Pseudo Random Number Generation for Cryptographic modules"
783 select CRYPTO_AES
784 select CRYPTO_RNG
785 select CRYPTO_FIPS
786 help
787 This option enables the generic pseudo random number generator
788 for cryptographic modules. Uses the Algorithm specified in
789 ANSI X9.31 A.2.4
790
1da177e4 791source "drivers/crypto/Kconfig"
1da177e4 792
cce9e06d 793endif # if CRYPTO