]> bbs.cooldavid.org Git - net-next-2.6.git/blame - crypto/Kconfig
Staging: mrst-touchscreen: fix dereferencing free memory
[net-next-2.6.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
4e4ed83b 26 depends on CRYPTO_ANSI_CPRNG
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
f77f13e2 31 this is. Note that CRYPTO_ANSI_CPRNG is required if this
4e4ed83b 32 option is selected
ccb778e1 33
cce9e06d
HX
34config CRYPTO_ALGAPI
35 tristate
6a0fcbb4 36 select CRYPTO_ALGAPI2
cce9e06d
HX
37 help
38 This option provides the API for cryptographic algorithms.
39
6a0fcbb4
HX
40config CRYPTO_ALGAPI2
41 tristate
42
1ae97820
HX
43config CRYPTO_AEAD
44 tristate
6a0fcbb4 45 select CRYPTO_AEAD2
1ae97820
HX
46 select CRYPTO_ALGAPI
47
6a0fcbb4
HX
48config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
5cde0af2
HX
52config CRYPTO_BLKCIPHER
53 tristate
6a0fcbb4 54 select CRYPTO_BLKCIPHER2
5cde0af2 55 select CRYPTO_ALGAPI
6a0fcbb4
HX
56
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
0a2e821d 61 select CRYPTO_WORKQUEUE
5cde0af2 62
055bcee3
HX
63config CRYPTO_HASH
64 tristate
6a0fcbb4 65 select CRYPTO_HASH2
055bcee3
HX
66 select CRYPTO_ALGAPI
67
6a0fcbb4
HX
68config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
17f0f4a4
NH
72config CRYPTO_RNG
73 tristate
6a0fcbb4 74 select CRYPTO_RNG2
17f0f4a4
NH
75 select CRYPTO_ALGAPI
76
6a0fcbb4
HX
77config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
a1d2f095
GU
81config CRYPTO_PCOMP
82 tristate
83 select CRYPTO_ALGAPI2
84
2b8c19db
HX
85config CRYPTO_MANAGER
86 tristate "Cryptographic algorithm manager"
6a0fcbb4 87 select CRYPTO_MANAGER2
2b8c19db
HX
88 help
89 Create default cryptographic template instantiations such as
90 cbc(aes).
91
6a0fcbb4
HX
92config CRYPTO_MANAGER2
93 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
94 select CRYPTO_AEAD2
95 select CRYPTO_HASH2
96 select CRYPTO_BLKCIPHER2
0c01aed5 97 select CRYPTO_PCOMP
6a0fcbb4 98
584fffc8
SS
99config CRYPTO_GF128MUL
100 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 101 depends on EXPERIMENTAL
333b0d7e 102 help
584fffc8
SS
103 Efficient table driven implementation of multiplications in the
104 field GF(2^128). This is needed by some cypher modes. This
105 option will be selected automatically if you select such a
106 cipher mode. Only select this option by hand if you expect to load
107 an external module that requires these functions.
333b0d7e 108
1da177e4
LT
109config CRYPTO_NULL
110 tristate "Null algorithms"
cce9e06d 111 select CRYPTO_ALGAPI
c8620c25 112 select CRYPTO_BLKCIPHER
d35d2454 113 select CRYPTO_HASH
1da177e4
LT
114 help
115 These are 'Null' algorithms, used by IPsec, which do nothing.
116
5068c7a8
SK
117config CRYPTO_PCRYPT
118 tristate "Parallel crypto engine (EXPERIMENTAL)"
119 depends on SMP && EXPERIMENTAL
120 select PADATA
121 select CRYPTO_MANAGER
122 select CRYPTO_AEAD
123 help
124 This converts an arbitrary crypto algorithm into a parallel
125 algorithm that executes in kernel threads.
126
25c38d3f
HY
127config CRYPTO_WORKQUEUE
128 tristate
129
584fffc8
SS
130config CRYPTO_CRYPTD
131 tristate "Software async crypto daemon"
132 select CRYPTO_BLKCIPHER
b8a28251 133 select CRYPTO_HASH
584fffc8 134 select CRYPTO_MANAGER
254eff77 135 select CRYPTO_WORKQUEUE
1da177e4 136 help
584fffc8
SS
137 This is a generic software asynchronous crypto daemon that
138 converts an arbitrary synchronous software crypto algorithm
139 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 140
584fffc8
SS
141config CRYPTO_AUTHENC
142 tristate "Authenc support"
143 select CRYPTO_AEAD
144 select CRYPTO_BLKCIPHER
145 select CRYPTO_MANAGER
146 select CRYPTO_HASH
1da177e4 147 help
584fffc8
SS
148 Authenc: Combined mode wrapper for IPsec.
149 This is required for IPSec.
1da177e4 150
584fffc8
SS
151config CRYPTO_TEST
152 tristate "Testing module"
153 depends on m
da7f033d 154 select CRYPTO_MANAGER
1da177e4 155 help
584fffc8 156 Quick & dirty crypto test module.
1da177e4 157
584fffc8 158comment "Authenticated Encryption with Associated Data"
cd12fb90 159
584fffc8
SS
160config CRYPTO_CCM
161 tristate "CCM support"
162 select CRYPTO_CTR
163 select CRYPTO_AEAD
1da177e4 164 help
584fffc8 165 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 166
584fffc8
SS
167config CRYPTO_GCM
168 tristate "GCM/GMAC support"
169 select CRYPTO_CTR
170 select CRYPTO_AEAD
9382d97a 171 select CRYPTO_GHASH
1da177e4 172 help
584fffc8
SS
173 Support for Galois/Counter Mode (GCM) and Galois Message
174 Authentication Code (GMAC). Required for IPSec.
1da177e4 175
584fffc8
SS
176config CRYPTO_SEQIV
177 tristate "Sequence Number IV Generator"
178 select CRYPTO_AEAD
179 select CRYPTO_BLKCIPHER
a0f000ec 180 select CRYPTO_RNG
1da177e4 181 help
584fffc8
SS
182 This IV generator generates an IV based on a sequence number by
183 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 184
584fffc8 185comment "Block modes"
c494e070 186
584fffc8
SS
187config CRYPTO_CBC
188 tristate "CBC support"
db131ef9 189 select CRYPTO_BLKCIPHER
43518407 190 select CRYPTO_MANAGER
db131ef9 191 help
584fffc8
SS
192 CBC: Cipher Block Chaining mode
193 This block cipher algorithm is required for IPSec.
db131ef9 194
584fffc8
SS
195config CRYPTO_CTR
196 tristate "CTR support"
db131ef9 197 select CRYPTO_BLKCIPHER
584fffc8 198 select CRYPTO_SEQIV
43518407 199 select CRYPTO_MANAGER
db131ef9 200 help
584fffc8 201 CTR: Counter mode
db131ef9
HX
202 This block cipher algorithm is required for IPSec.
203
584fffc8
SS
204config CRYPTO_CTS
205 tristate "CTS support"
206 select CRYPTO_BLKCIPHER
207 help
208 CTS: Cipher Text Stealing
209 This is the Cipher Text Stealing mode as described by
210 Section 8 of rfc2040 and referenced by rfc3962.
211 (rfc3962 includes errata information in its Appendix A)
212 This mode is required for Kerberos gss mechanism support
213 for AES encryption.
214
215config CRYPTO_ECB
216 tristate "ECB support"
91652be5
DH
217 select CRYPTO_BLKCIPHER
218 select CRYPTO_MANAGER
91652be5 219 help
584fffc8
SS
220 ECB: Electronic CodeBook mode
221 This is the simplest block cipher algorithm. It simply encrypts
222 the input block by block.
91652be5 223
64470f1b
RS
224config CRYPTO_LRW
225 tristate "LRW support (EXPERIMENTAL)"
226 depends on EXPERIMENTAL
227 select CRYPTO_BLKCIPHER
228 select CRYPTO_MANAGER
229 select CRYPTO_GF128MUL
230 help
231 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
232 narrow block cipher mode for dm-crypt. Use it with cipher
233 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
234 The first 128, 192 or 256 bits in the key are used for AES and the
235 rest is used to tie each cipher block to its logical position.
236
584fffc8
SS
237config CRYPTO_PCBC
238 tristate "PCBC support"
239 select CRYPTO_BLKCIPHER
240 select CRYPTO_MANAGER
241 help
242 PCBC: Propagating Cipher Block Chaining mode
243 This block cipher algorithm is required for RxRPC.
244
f19f5111
RS
245config CRYPTO_XTS
246 tristate "XTS support (EXPERIMENTAL)"
247 depends on EXPERIMENTAL
248 select CRYPTO_BLKCIPHER
249 select CRYPTO_MANAGER
250 select CRYPTO_GF128MUL
251 help
252 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
253 key size 256, 384 or 512 bits. This implementation currently
254 can't handle a sectorsize which is not a multiple of 16 bytes.
255
150c7e85
HY
256config CRYPTO_FPU
257 tristate
258 select CRYPTO_BLKCIPHER
259 select CRYPTO_MANAGER
260
584fffc8
SS
261comment "Hash modes"
262
263config CRYPTO_HMAC
264 tristate "HMAC support"
265 select CRYPTO_HASH
23e353c8 266 select CRYPTO_MANAGER
23e353c8 267 help
584fffc8
SS
268 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
269 This is required for IPSec.
23e353c8 270
584fffc8
SS
271config CRYPTO_XCBC
272 tristate "XCBC support"
273 depends on EXPERIMENTAL
274 select CRYPTO_HASH
275 select CRYPTO_MANAGER
76cb9521 276 help
584fffc8
SS
277 XCBC: Keyed-Hashing with encryption algorithm
278 http://www.ietf.org/rfc/rfc3566.txt
279 http://csrc.nist.gov/encryption/modes/proposedmodes/
280 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 281
f1939f7c
SW
282config CRYPTO_VMAC
283 tristate "VMAC support"
284 depends on EXPERIMENTAL
285 select CRYPTO_HASH
286 select CRYPTO_MANAGER
287 help
288 VMAC is a message authentication algorithm designed for
289 very high speed on 64-bit architectures.
290
291 See also:
292 <http://fastcrypto.org/vmac>
293
584fffc8 294comment "Digest"
28db8e3e 295
584fffc8
SS
296config CRYPTO_CRC32C
297 tristate "CRC32c CRC algorithm"
5773a3e6 298 select CRYPTO_HASH
4a49b499 299 help
584fffc8
SS
300 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
301 by iSCSI for header and data digests and by others.
69c35efc 302 See Castagnoli93. Module will be crc32c.
4a49b499 303
8cb51ba8
AZ
304config CRYPTO_CRC32C_INTEL
305 tristate "CRC32c INTEL hardware acceleration"
306 depends on X86
307 select CRYPTO_HASH
308 help
309 In Intel processor with SSE4.2 supported, the processor will
310 support CRC32C implementation using hardware accelerated CRC32
311 instruction. This option will create 'crc32c-intel' module,
312 which will enable any routine to use the CRC32 instruction to
313 gain performance compared with software implementation.
314 Module will be crc32c-intel.
315
2cdc6899
HY
316config CRYPTO_GHASH
317 tristate "GHASH digest algorithm"
318 select CRYPTO_SHASH
319 select CRYPTO_GF128MUL
320 help
321 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
322
584fffc8
SS
323config CRYPTO_MD4
324 tristate "MD4 digest algorithm"
808a1763 325 select CRYPTO_HASH
124b53d0 326 help
584fffc8 327 MD4 message digest algorithm (RFC1320).
124b53d0 328
584fffc8
SS
329config CRYPTO_MD5
330 tristate "MD5 digest algorithm"
14b75ba7 331 select CRYPTO_HASH
1da177e4 332 help
584fffc8 333 MD5 message digest algorithm (RFC1321).
1da177e4 334
584fffc8
SS
335config CRYPTO_MICHAEL_MIC
336 tristate "Michael MIC keyed digest algorithm"
19e2bf14 337 select CRYPTO_HASH
90831639 338 help
584fffc8
SS
339 Michael MIC is used for message integrity protection in TKIP
340 (IEEE 802.11i). This algorithm is required for TKIP, but it
341 should not be used for other purposes because of the weakness
342 of the algorithm.
90831639 343
82798f90 344config CRYPTO_RMD128
b6d44341 345 tristate "RIPEMD-128 digest algorithm"
7c4468bc 346 select CRYPTO_HASH
b6d44341
AB
347 help
348 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 349
b6d44341
AB
350 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
351 to be used as a secure replacement for RIPEMD. For other use cases
352 RIPEMD-160 should be used.
82798f90 353
b6d44341
AB
354 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
355 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
356
357config CRYPTO_RMD160
b6d44341 358 tristate "RIPEMD-160 digest algorithm"
e5835fba 359 select CRYPTO_HASH
b6d44341
AB
360 help
361 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 362
b6d44341
AB
363 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
364 to be used as a secure replacement for the 128-bit hash functions
365 MD4, MD5 and it's predecessor RIPEMD
366 (not to be confused with RIPEMD-128).
82798f90 367
b6d44341
AB
368 It's speed is comparable to SHA1 and there are no known attacks
369 against RIPEMD-160.
534fe2c1 370
b6d44341
AB
371 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
372 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
373
374config CRYPTO_RMD256
b6d44341 375 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 376 select CRYPTO_HASH
b6d44341
AB
377 help
378 RIPEMD-256 is an optional extension of RIPEMD-128 with a
379 256 bit hash. It is intended for applications that require
380 longer hash-results, without needing a larger security level
381 (than RIPEMD-128).
534fe2c1 382
b6d44341
AB
383 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
384 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
385
386config CRYPTO_RMD320
b6d44341 387 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 388 select CRYPTO_HASH
b6d44341
AB
389 help
390 RIPEMD-320 is an optional extension of RIPEMD-160 with a
391 320 bit hash. It is intended for applications that require
392 longer hash-results, without needing a larger security level
393 (than RIPEMD-160).
534fe2c1 394
b6d44341
AB
395 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
396 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 397
584fffc8
SS
398config CRYPTO_SHA1
399 tristate "SHA1 digest algorithm"
54ccb367 400 select CRYPTO_HASH
1da177e4 401 help
584fffc8 402 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 403
584fffc8
SS
404config CRYPTO_SHA256
405 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 406 select CRYPTO_HASH
1da177e4 407 help
584fffc8 408 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 409
584fffc8
SS
410 This version of SHA implements a 256 bit hash with 128 bits of
411 security against collision attacks.
2729bb42 412
b6d44341
AB
413 This code also includes SHA-224, a 224 bit hash with 112 bits
414 of security against collision attacks.
584fffc8
SS
415
416config CRYPTO_SHA512
417 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 418 select CRYPTO_HASH
b9f535ff 419 help
584fffc8 420 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 421
584fffc8
SS
422 This version of SHA implements a 512 bit hash with 256 bits of
423 security against collision attacks.
b9f535ff 424
584fffc8
SS
425 This code also includes SHA-384, a 384 bit hash with 192 bits
426 of security against collision attacks.
b9f535ff 427
584fffc8
SS
428config CRYPTO_TGR192
429 tristate "Tiger digest algorithms"
f63fbd3d 430 select CRYPTO_HASH
eaf44088 431 help
584fffc8 432 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 433
584fffc8
SS
434 Tiger is a hash function optimized for 64-bit processors while
435 still having decent performance on 32-bit processors.
436 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
437
438 See also:
584fffc8 439 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 440
584fffc8
SS
441config CRYPTO_WP512
442 tristate "Whirlpool digest algorithms"
4946510b 443 select CRYPTO_HASH
1da177e4 444 help
584fffc8 445 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 446
584fffc8
SS
447 Whirlpool-512 is part of the NESSIE cryptographic primitives.
448 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
449
450 See also:
584fffc8
SS
451 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
452
0e1227d3
HY
453config CRYPTO_GHASH_CLMUL_NI_INTEL
454 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
3e02e5cb 455 depends on (X86 || UML_X86) && 64BIT
0e1227d3
HY
456 select CRYPTO_SHASH
457 select CRYPTO_CRYPTD
458 help
459 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
460 The implementation is accelerated by CLMUL-NI of Intel.
461
584fffc8 462comment "Ciphers"
1da177e4
LT
463
464config CRYPTO_AES
465 tristate "AES cipher algorithms"
cce9e06d 466 select CRYPTO_ALGAPI
1da177e4 467 help
584fffc8 468 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
469 algorithm.
470
471 Rijndael appears to be consistently a very good performer in
584fffc8
SS
472 both hardware and software across a wide range of computing
473 environments regardless of its use in feedback or non-feedback
474 modes. Its key setup time is excellent, and its key agility is
475 good. Rijndael's very low memory requirements make it very well
476 suited for restricted-space environments, in which it also
477 demonstrates excellent performance. Rijndael's operations are
478 among the easiest to defend against power and timing attacks.
1da177e4 479
584fffc8 480 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
481
482 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
483
484config CRYPTO_AES_586
485 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
486 depends on (X86 || UML_X86) && !64BIT
487 select CRYPTO_ALGAPI
5157dea8 488 select CRYPTO_AES
1da177e4 489 help
584fffc8 490 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
491 algorithm.
492
493 Rijndael appears to be consistently a very good performer in
584fffc8
SS
494 both hardware and software across a wide range of computing
495 environments regardless of its use in feedback or non-feedback
496 modes. Its key setup time is excellent, and its key agility is
497 good. Rijndael's very low memory requirements make it very well
498 suited for restricted-space environments, in which it also
499 demonstrates excellent performance. Rijndael's operations are
500 among the easiest to defend against power and timing attacks.
1da177e4 501
584fffc8 502 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
503
504 See <http://csrc.nist.gov/encryption/aes/> for more information.
505
506config CRYPTO_AES_X86_64
507 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
508 depends on (X86 || UML_X86) && 64BIT
509 select CRYPTO_ALGAPI
81190b32 510 select CRYPTO_AES
a2a892a2 511 help
584fffc8 512 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
513 algorithm.
514
515 Rijndael appears to be consistently a very good performer in
584fffc8
SS
516 both hardware and software across a wide range of computing
517 environments regardless of its use in feedback or non-feedback
518 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
519 good. Rijndael's very low memory requirements make it very well
520 suited for restricted-space environments, in which it also
521 demonstrates excellent performance. Rijndael's operations are
522 among the easiest to defend against power and timing attacks.
523
524 The AES specifies three key sizes: 128, 192 and 256 bits
525
526 See <http://csrc.nist.gov/encryption/aes/> for more information.
527
528config CRYPTO_AES_NI_INTEL
529 tristate "AES cipher algorithms (AES-NI)"
530 depends on (X86 || UML_X86) && 64BIT
531 select CRYPTO_AES_X86_64
532 select CRYPTO_CRYPTD
533 select CRYPTO_ALGAPI
2cf4ac8b 534 select CRYPTO_FPU
54b6a1bd
HY
535 help
536 Use Intel AES-NI instructions for AES algorithm.
537
538 AES cipher algorithms (FIPS-197). AES uses the Rijndael
539 algorithm.
540
541 Rijndael appears to be consistently a very good performer in
542 both hardware and software across a wide range of computing
543 environments regardless of its use in feedback or non-feedback
544 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
545 good. Rijndael's very low memory requirements make it very well
546 suited for restricted-space environments, in which it also
547 demonstrates excellent performance. Rijndael's operations are
548 among the easiest to defend against power and timing attacks.
a2a892a2 549
584fffc8 550 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
551
552 See <http://csrc.nist.gov/encryption/aes/> for more information.
553
2cf4ac8b
HY
554 In addition to AES cipher algorithm support, the
555 acceleration for some popular block cipher mode is supported
556 too, including ECB, CBC, CTR, LRW, PCBC, XTS.
557
584fffc8
SS
558config CRYPTO_ANUBIS
559 tristate "Anubis cipher algorithm"
560 select CRYPTO_ALGAPI
561 help
562 Anubis cipher algorithm.
563
564 Anubis is a variable key length cipher which can use keys from
565 128 bits to 320 bits in length. It was evaluated as a entrant
566 in the NESSIE competition.
567
568 See also:
569 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
570 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
571
572config CRYPTO_ARC4
573 tristate "ARC4 cipher algorithm"
574 select CRYPTO_ALGAPI
575 help
576 ARC4 cipher algorithm.
577
578 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
579 bits in length. This algorithm is required for driver-based
580 WEP, but it should not be for other purposes because of the
581 weakness of the algorithm.
582
583config CRYPTO_BLOWFISH
584 tristate "Blowfish cipher algorithm"
585 select CRYPTO_ALGAPI
586 help
587 Blowfish cipher algorithm, by Bruce Schneier.
588
589 This is a variable key length cipher which can use keys from 32
590 bits to 448 bits in length. It's fast, simple and specifically
591 designed for use on "large microprocessors".
592
593 See also:
594 <http://www.schneier.com/blowfish.html>
595
596config CRYPTO_CAMELLIA
597 tristate "Camellia cipher algorithms"
598 depends on CRYPTO
599 select CRYPTO_ALGAPI
600 help
601 Camellia cipher algorithms module.
602
603 Camellia is a symmetric key block cipher developed jointly
604 at NTT and Mitsubishi Electric Corporation.
605
606 The Camellia specifies three key sizes: 128, 192 and 256 bits.
607
608 See also:
609 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
610
1da177e4
LT
611config CRYPTO_CAST5
612 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 613 select CRYPTO_ALGAPI
1da177e4
LT
614 help
615 The CAST5 encryption algorithm (synonymous with CAST-128) is
616 described in RFC2144.
617
618config CRYPTO_CAST6
619 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 620 select CRYPTO_ALGAPI
1da177e4
LT
621 help
622 The CAST6 encryption algorithm (synonymous with CAST-256) is
623 described in RFC2612.
624
584fffc8
SS
625config CRYPTO_DES
626 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 627 select CRYPTO_ALGAPI
1da177e4 628 help
584fffc8 629 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 630
584fffc8
SS
631config CRYPTO_FCRYPT
632 tristate "FCrypt cipher algorithm"
cce9e06d 633 select CRYPTO_ALGAPI
584fffc8 634 select CRYPTO_BLKCIPHER
1da177e4 635 help
584fffc8 636 FCrypt algorithm used by RxRPC.
1da177e4
LT
637
638config CRYPTO_KHAZAD
639 tristate "Khazad cipher algorithm"
cce9e06d 640 select CRYPTO_ALGAPI
1da177e4
LT
641 help
642 Khazad cipher algorithm.
643
644 Khazad was a finalist in the initial NESSIE competition. It is
645 an algorithm optimized for 64-bit processors with good performance
646 on 32-bit processors. Khazad uses an 128 bit key size.
647
648 See also:
649 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
650
2407d608
TSH
651config CRYPTO_SALSA20
652 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
653 depends on EXPERIMENTAL
654 select CRYPTO_BLKCIPHER
655 help
656 Salsa20 stream cipher algorithm.
657
658 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
659 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
660
661 The Salsa20 stream cipher algorithm is designed by Daniel J.
662 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
663
664config CRYPTO_SALSA20_586
665 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
666 depends on (X86 || UML_X86) && !64BIT
667 depends on EXPERIMENTAL
668 select CRYPTO_BLKCIPHER
974e4b75
TSH
669 help
670 Salsa20 stream cipher algorithm.
671
672 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
673 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
674
675 The Salsa20 stream cipher algorithm is designed by Daniel J.
676 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
677
678config CRYPTO_SALSA20_X86_64
679 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
680 depends on (X86 || UML_X86) && 64BIT
681 depends on EXPERIMENTAL
682 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
683 help
684 Salsa20 stream cipher algorithm.
685
686 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
687 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
688
689 The Salsa20 stream cipher algorithm is designed by Daniel J.
690 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 691
584fffc8
SS
692config CRYPTO_SEED
693 tristate "SEED cipher algorithm"
cce9e06d 694 select CRYPTO_ALGAPI
1da177e4 695 help
584fffc8 696 SEED cipher algorithm (RFC4269).
1da177e4 697
584fffc8
SS
698 SEED is a 128-bit symmetric key block cipher that has been
699 developed by KISA (Korea Information Security Agency) as a
700 national standard encryption algorithm of the Republic of Korea.
701 It is a 16 round block cipher with the key size of 128 bit.
702
703 See also:
704 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
705
706config CRYPTO_SERPENT
707 tristate "Serpent cipher algorithm"
cce9e06d 708 select CRYPTO_ALGAPI
1da177e4 709 help
584fffc8 710 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 711
584fffc8
SS
712 Keys are allowed to be from 0 to 256 bits in length, in steps
713 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
714 variant of Serpent for compatibility with old kerneli.org code.
715
716 See also:
717 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
718
719config CRYPTO_TEA
720 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 721 select CRYPTO_ALGAPI
1da177e4 722 help
584fffc8 723 TEA cipher algorithm.
1da177e4 724
584fffc8
SS
725 Tiny Encryption Algorithm is a simple cipher that uses
726 many rounds for security. It is very fast and uses
727 little memory.
728
729 Xtendend Tiny Encryption Algorithm is a modification to
730 the TEA algorithm to address a potential key weakness
731 in the TEA algorithm.
732
733 Xtendend Encryption Tiny Algorithm is a mis-implementation
734 of the XTEA algorithm for compatibility purposes.
735
736config CRYPTO_TWOFISH
737 tristate "Twofish cipher algorithm"
04ac7db3 738 select CRYPTO_ALGAPI
584fffc8 739 select CRYPTO_TWOFISH_COMMON
04ac7db3 740 help
584fffc8 741 Twofish cipher algorithm.
04ac7db3 742
584fffc8
SS
743 Twofish was submitted as an AES (Advanced Encryption Standard)
744 candidate cipher by researchers at CounterPane Systems. It is a
745 16 round block cipher supporting key sizes of 128, 192, and 256
746 bits.
04ac7db3 747
584fffc8
SS
748 See also:
749 <http://www.schneier.com/twofish.html>
750
751config CRYPTO_TWOFISH_COMMON
752 tristate
753 help
754 Common parts of the Twofish cipher algorithm shared by the
755 generic c and the assembler implementations.
756
757config CRYPTO_TWOFISH_586
758 tristate "Twofish cipher algorithms (i586)"
759 depends on (X86 || UML_X86) && !64BIT
760 select CRYPTO_ALGAPI
761 select CRYPTO_TWOFISH_COMMON
762 help
763 Twofish cipher algorithm.
764
765 Twofish was submitted as an AES (Advanced Encryption Standard)
766 candidate cipher by researchers at CounterPane Systems. It is a
767 16 round block cipher supporting key sizes of 128, 192, and 256
768 bits.
04ac7db3
NT
769
770 See also:
584fffc8 771 <http://www.schneier.com/twofish.html>
04ac7db3 772
584fffc8
SS
773config CRYPTO_TWOFISH_X86_64
774 tristate "Twofish cipher algorithm (x86_64)"
775 depends on (X86 || UML_X86) && 64BIT
cce9e06d 776 select CRYPTO_ALGAPI
584fffc8 777 select CRYPTO_TWOFISH_COMMON
1da177e4 778 help
584fffc8 779 Twofish cipher algorithm (x86_64).
1da177e4 780
584fffc8
SS
781 Twofish was submitted as an AES (Advanced Encryption Standard)
782 candidate cipher by researchers at CounterPane Systems. It is a
783 16 round block cipher supporting key sizes of 128, 192, and 256
784 bits.
785
786 See also:
787 <http://www.schneier.com/twofish.html>
788
789comment "Compression"
790
791config CRYPTO_DEFLATE
792 tristate "Deflate compression algorithm"
793 select CRYPTO_ALGAPI
794 select ZLIB_INFLATE
795 select ZLIB_DEFLATE
3c09f17c 796 help
584fffc8
SS
797 This is the Deflate algorithm (RFC1951), specified for use in
798 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
799
800 You will most probably want this if using IPSec.
3c09f17c 801
bf68e65e
GU
802config CRYPTO_ZLIB
803 tristate "Zlib compression algorithm"
804 select CRYPTO_PCOMP
805 select ZLIB_INFLATE
806 select ZLIB_DEFLATE
807 select NLATTR
808 help
809 This is the zlib algorithm.
810
0b77abb3
ZS
811config CRYPTO_LZO
812 tristate "LZO compression algorithm"
813 select CRYPTO_ALGAPI
814 select LZO_COMPRESS
815 select LZO_DECOMPRESS
816 help
817 This is the LZO algorithm.
818
17f0f4a4
NH
819comment "Random Number Generation"
820
821config CRYPTO_ANSI_CPRNG
822 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 823 default m
17f0f4a4
NH
824 select CRYPTO_AES
825 select CRYPTO_RNG
17f0f4a4
NH
826 help
827 This option enables the generic pseudo random number generator
828 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
829 ANSI X9.31 A.2.4. Note that this option must be enabled if
830 CRYPTO_FIPS is selected
17f0f4a4 831
1da177e4 832source "drivers/crypto/Kconfig"
1da177e4 833
cce9e06d 834endif # if CRYPTO