]> bbs.cooldavid.org Git - net-next-2.6.git/blame - crypto/Kconfig
crypto: fpu - Add template for blkcipher touching FPU
[net-next-2.6.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 help
27 This options enables the fips boot option which is
28 required if you want to system to operate in a FIPS 200
29 certification. You should say no unless you know what
30 this is.
31
cce9e06d
HX
32config CRYPTO_ALGAPI
33 tristate
6a0fcbb4 34 select CRYPTO_ALGAPI2
cce9e06d
HX
35 help
36 This option provides the API for cryptographic algorithms.
37
6a0fcbb4
HX
38config CRYPTO_ALGAPI2
39 tristate
40
1ae97820
HX
41config CRYPTO_AEAD
42 tristate
6a0fcbb4 43 select CRYPTO_AEAD2
1ae97820
HX
44 select CRYPTO_ALGAPI
45
6a0fcbb4
HX
46config CRYPTO_AEAD2
47 tristate
48 select CRYPTO_ALGAPI2
49
5cde0af2
HX
50config CRYPTO_BLKCIPHER
51 tristate
6a0fcbb4 52 select CRYPTO_BLKCIPHER2
5cde0af2 53 select CRYPTO_ALGAPI
6a0fcbb4
HX
54
55config CRYPTO_BLKCIPHER2
56 tristate
57 select CRYPTO_ALGAPI2
58 select CRYPTO_RNG2
0a2e821d 59 select CRYPTO_WORKQUEUE
5cde0af2 60
055bcee3
HX
61config CRYPTO_HASH
62 tristate
6a0fcbb4 63 select CRYPTO_HASH2
055bcee3
HX
64 select CRYPTO_ALGAPI
65
6a0fcbb4
HX
66config CRYPTO_HASH2
67 tristate
68 select CRYPTO_ALGAPI2
69
17f0f4a4
NH
70config CRYPTO_RNG
71 tristate
6a0fcbb4 72 select CRYPTO_RNG2
17f0f4a4
NH
73 select CRYPTO_ALGAPI
74
6a0fcbb4
HX
75config CRYPTO_RNG2
76 tristate
77 select CRYPTO_ALGAPI2
78
a1d2f095
GU
79config CRYPTO_PCOMP
80 tristate
81 select CRYPTO_ALGAPI2
82
2b8c19db
HX
83config CRYPTO_MANAGER
84 tristate "Cryptographic algorithm manager"
6a0fcbb4 85 select CRYPTO_MANAGER2
2b8c19db
HX
86 help
87 Create default cryptographic template instantiations such as
88 cbc(aes).
89
6a0fcbb4
HX
90config CRYPTO_MANAGER2
91 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
92 select CRYPTO_AEAD2
93 select CRYPTO_HASH2
94 select CRYPTO_BLKCIPHER2
0c01aed5 95 select CRYPTO_PCOMP
6a0fcbb4 96
584fffc8
SS
97config CRYPTO_GF128MUL
98 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 99 depends on EXPERIMENTAL
333b0d7e 100 help
584fffc8
SS
101 Efficient table driven implementation of multiplications in the
102 field GF(2^128). This is needed by some cypher modes. This
103 option will be selected automatically if you select such a
104 cipher mode. Only select this option by hand if you expect to load
105 an external module that requires these functions.
333b0d7e 106
1da177e4
LT
107config CRYPTO_NULL
108 tristate "Null algorithms"
cce9e06d 109 select CRYPTO_ALGAPI
c8620c25 110 select CRYPTO_BLKCIPHER
d35d2454 111 select CRYPTO_HASH
1da177e4
LT
112 help
113 These are 'Null' algorithms, used by IPsec, which do nothing.
114
25c38d3f
HY
115config CRYPTO_WORKQUEUE
116 tristate
117
584fffc8
SS
118config CRYPTO_CRYPTD
119 tristate "Software async crypto daemon"
120 select CRYPTO_BLKCIPHER
b8a28251 121 select CRYPTO_HASH
584fffc8 122 select CRYPTO_MANAGER
254eff77 123 select CRYPTO_WORKQUEUE
1da177e4 124 help
584fffc8
SS
125 This is a generic software asynchronous crypto daemon that
126 converts an arbitrary synchronous software crypto algorithm
127 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 128
584fffc8
SS
129config CRYPTO_AUTHENC
130 tristate "Authenc support"
131 select CRYPTO_AEAD
132 select CRYPTO_BLKCIPHER
133 select CRYPTO_MANAGER
134 select CRYPTO_HASH
1da177e4 135 help
584fffc8
SS
136 Authenc: Combined mode wrapper for IPsec.
137 This is required for IPSec.
1da177e4 138
584fffc8
SS
139config CRYPTO_TEST
140 tristate "Testing module"
141 depends on m
da7f033d 142 select CRYPTO_MANAGER
1da177e4 143 help
584fffc8 144 Quick & dirty crypto test module.
1da177e4 145
584fffc8 146comment "Authenticated Encryption with Associated Data"
cd12fb90 147
584fffc8
SS
148config CRYPTO_CCM
149 tristate "CCM support"
150 select CRYPTO_CTR
151 select CRYPTO_AEAD
1da177e4 152 help
584fffc8 153 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 154
584fffc8
SS
155config CRYPTO_GCM
156 tristate "GCM/GMAC support"
157 select CRYPTO_CTR
158 select CRYPTO_AEAD
159 select CRYPTO_GF128MUL
1da177e4 160 help
584fffc8
SS
161 Support for Galois/Counter Mode (GCM) and Galois Message
162 Authentication Code (GMAC). Required for IPSec.
1da177e4 163
584fffc8
SS
164config CRYPTO_SEQIV
165 tristate "Sequence Number IV Generator"
166 select CRYPTO_AEAD
167 select CRYPTO_BLKCIPHER
a0f000ec 168 select CRYPTO_RNG
1da177e4 169 help
584fffc8
SS
170 This IV generator generates an IV based on a sequence number by
171 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 172
584fffc8 173comment "Block modes"
c494e070 174
584fffc8
SS
175config CRYPTO_CBC
176 tristate "CBC support"
db131ef9 177 select CRYPTO_BLKCIPHER
43518407 178 select CRYPTO_MANAGER
db131ef9 179 help
584fffc8
SS
180 CBC: Cipher Block Chaining mode
181 This block cipher algorithm is required for IPSec.
db131ef9 182
584fffc8
SS
183config CRYPTO_CTR
184 tristate "CTR support"
db131ef9 185 select CRYPTO_BLKCIPHER
584fffc8 186 select CRYPTO_SEQIV
43518407 187 select CRYPTO_MANAGER
db131ef9 188 help
584fffc8 189 CTR: Counter mode
db131ef9
HX
190 This block cipher algorithm is required for IPSec.
191
584fffc8
SS
192config CRYPTO_CTS
193 tristate "CTS support"
194 select CRYPTO_BLKCIPHER
195 help
196 CTS: Cipher Text Stealing
197 This is the Cipher Text Stealing mode as described by
198 Section 8 of rfc2040 and referenced by rfc3962.
199 (rfc3962 includes errata information in its Appendix A)
200 This mode is required for Kerberos gss mechanism support
201 for AES encryption.
202
203config CRYPTO_ECB
204 tristate "ECB support"
91652be5
DH
205 select CRYPTO_BLKCIPHER
206 select CRYPTO_MANAGER
91652be5 207 help
584fffc8
SS
208 ECB: Electronic CodeBook mode
209 This is the simplest block cipher algorithm. It simply encrypts
210 the input block by block.
91652be5 211
64470f1b
RS
212config CRYPTO_LRW
213 tristate "LRW support (EXPERIMENTAL)"
214 depends on EXPERIMENTAL
215 select CRYPTO_BLKCIPHER
216 select CRYPTO_MANAGER
217 select CRYPTO_GF128MUL
218 help
219 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
220 narrow block cipher mode for dm-crypt. Use it with cipher
221 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
222 The first 128, 192 or 256 bits in the key are used for AES and the
223 rest is used to tie each cipher block to its logical position.
224
584fffc8
SS
225config CRYPTO_PCBC
226 tristate "PCBC support"
227 select CRYPTO_BLKCIPHER
228 select CRYPTO_MANAGER
229 help
230 PCBC: Propagating Cipher Block Chaining mode
231 This block cipher algorithm is required for RxRPC.
232
f19f5111
RS
233config CRYPTO_XTS
234 tristate "XTS support (EXPERIMENTAL)"
235 depends on EXPERIMENTAL
236 select CRYPTO_BLKCIPHER
237 select CRYPTO_MANAGER
238 select CRYPTO_GF128MUL
239 help
240 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
241 key size 256, 384 or 512 bits. This implementation currently
242 can't handle a sectorsize which is not a multiple of 16 bytes.
243
150c7e85
HY
244config CRYPTO_FPU
245 tristate
246 select CRYPTO_BLKCIPHER
247 select CRYPTO_MANAGER
248
584fffc8
SS
249comment "Hash modes"
250
251config CRYPTO_HMAC
252 tristate "HMAC support"
253 select CRYPTO_HASH
23e353c8 254 select CRYPTO_MANAGER
23e353c8 255 help
584fffc8
SS
256 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
257 This is required for IPSec.
23e353c8 258
584fffc8
SS
259config CRYPTO_XCBC
260 tristate "XCBC support"
261 depends on EXPERIMENTAL
262 select CRYPTO_HASH
263 select CRYPTO_MANAGER
76cb9521 264 help
584fffc8
SS
265 XCBC: Keyed-Hashing with encryption algorithm
266 http://www.ietf.org/rfc/rfc3566.txt
267 http://csrc.nist.gov/encryption/modes/proposedmodes/
268 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 269
584fffc8 270comment "Digest"
28db8e3e 271
584fffc8
SS
272config CRYPTO_CRC32C
273 tristate "CRC32c CRC algorithm"
5773a3e6 274 select CRYPTO_HASH
4a49b499 275 help
584fffc8
SS
276 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
277 by iSCSI for header and data digests and by others.
69c35efc 278 See Castagnoli93. Module will be crc32c.
4a49b499 279
8cb51ba8
AZ
280config CRYPTO_CRC32C_INTEL
281 tristate "CRC32c INTEL hardware acceleration"
282 depends on X86
283 select CRYPTO_HASH
284 help
285 In Intel processor with SSE4.2 supported, the processor will
286 support CRC32C implementation using hardware accelerated CRC32
287 instruction. This option will create 'crc32c-intel' module,
288 which will enable any routine to use the CRC32 instruction to
289 gain performance compared with software implementation.
290 Module will be crc32c-intel.
291
584fffc8
SS
292config CRYPTO_MD4
293 tristate "MD4 digest algorithm"
808a1763 294 select CRYPTO_HASH
124b53d0 295 help
584fffc8 296 MD4 message digest algorithm (RFC1320).
124b53d0 297
584fffc8
SS
298config CRYPTO_MD5
299 tristate "MD5 digest algorithm"
14b75ba7 300 select CRYPTO_HASH
1da177e4 301 help
584fffc8 302 MD5 message digest algorithm (RFC1321).
1da177e4 303
584fffc8
SS
304config CRYPTO_MICHAEL_MIC
305 tristate "Michael MIC keyed digest algorithm"
19e2bf14 306 select CRYPTO_HASH
90831639 307 help
584fffc8
SS
308 Michael MIC is used for message integrity protection in TKIP
309 (IEEE 802.11i). This algorithm is required for TKIP, but it
310 should not be used for other purposes because of the weakness
311 of the algorithm.
90831639 312
82798f90 313config CRYPTO_RMD128
b6d44341 314 tristate "RIPEMD-128 digest algorithm"
7c4468bc 315 select CRYPTO_HASH
b6d44341
AB
316 help
317 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 318
b6d44341
AB
319 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
320 to be used as a secure replacement for RIPEMD. For other use cases
321 RIPEMD-160 should be used.
82798f90 322
b6d44341
AB
323 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
324 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
325
326config CRYPTO_RMD160
b6d44341 327 tristate "RIPEMD-160 digest algorithm"
e5835fba 328 select CRYPTO_HASH
b6d44341
AB
329 help
330 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 331
b6d44341
AB
332 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
333 to be used as a secure replacement for the 128-bit hash functions
334 MD4, MD5 and it's predecessor RIPEMD
335 (not to be confused with RIPEMD-128).
82798f90 336
b6d44341
AB
337 It's speed is comparable to SHA1 and there are no known attacks
338 against RIPEMD-160.
534fe2c1 339
b6d44341
AB
340 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
341 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
342
343config CRYPTO_RMD256
b6d44341 344 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 345 select CRYPTO_HASH
b6d44341
AB
346 help
347 RIPEMD-256 is an optional extension of RIPEMD-128 with a
348 256 bit hash. It is intended for applications that require
349 longer hash-results, without needing a larger security level
350 (than RIPEMD-128).
534fe2c1 351
b6d44341
AB
352 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
353 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
354
355config CRYPTO_RMD320
b6d44341 356 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 357 select CRYPTO_HASH
b6d44341
AB
358 help
359 RIPEMD-320 is an optional extension of RIPEMD-160 with a
360 320 bit hash. It is intended for applications that require
361 longer hash-results, without needing a larger security level
362 (than RIPEMD-160).
534fe2c1 363
b6d44341
AB
364 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
365 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 366
584fffc8
SS
367config CRYPTO_SHA1
368 tristate "SHA1 digest algorithm"
54ccb367 369 select CRYPTO_HASH
1da177e4 370 help
584fffc8 371 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 372
584fffc8
SS
373config CRYPTO_SHA256
374 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 375 select CRYPTO_HASH
1da177e4 376 help
584fffc8 377 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 378
584fffc8
SS
379 This version of SHA implements a 256 bit hash with 128 bits of
380 security against collision attacks.
2729bb42 381
b6d44341
AB
382 This code also includes SHA-224, a 224 bit hash with 112 bits
383 of security against collision attacks.
584fffc8
SS
384
385config CRYPTO_SHA512
386 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 387 select CRYPTO_HASH
b9f535ff 388 help
584fffc8 389 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 390
584fffc8
SS
391 This version of SHA implements a 512 bit hash with 256 bits of
392 security against collision attacks.
b9f535ff 393
584fffc8
SS
394 This code also includes SHA-384, a 384 bit hash with 192 bits
395 of security against collision attacks.
b9f535ff 396
584fffc8
SS
397config CRYPTO_TGR192
398 tristate "Tiger digest algorithms"
f63fbd3d 399 select CRYPTO_HASH
eaf44088 400 help
584fffc8 401 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 402
584fffc8
SS
403 Tiger is a hash function optimized for 64-bit processors while
404 still having decent performance on 32-bit processors.
405 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
406
407 See also:
584fffc8 408 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 409
584fffc8
SS
410config CRYPTO_WP512
411 tristate "Whirlpool digest algorithms"
4946510b 412 select CRYPTO_HASH
1da177e4 413 help
584fffc8 414 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 415
584fffc8
SS
416 Whirlpool-512 is part of the NESSIE cryptographic primitives.
417 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
418
419 See also:
584fffc8
SS
420 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
421
422comment "Ciphers"
1da177e4
LT
423
424config CRYPTO_AES
425 tristate "AES cipher algorithms"
cce9e06d 426 select CRYPTO_ALGAPI
1da177e4 427 help
584fffc8 428 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
429 algorithm.
430
431 Rijndael appears to be consistently a very good performer in
584fffc8
SS
432 both hardware and software across a wide range of computing
433 environments regardless of its use in feedback or non-feedback
434 modes. Its key setup time is excellent, and its key agility is
435 good. Rijndael's very low memory requirements make it very well
436 suited for restricted-space environments, in which it also
437 demonstrates excellent performance. Rijndael's operations are
438 among the easiest to defend against power and timing attacks.
1da177e4 439
584fffc8 440 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
441
442 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
443
444config CRYPTO_AES_586
445 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
446 depends on (X86 || UML_X86) && !64BIT
447 select CRYPTO_ALGAPI
5157dea8 448 select CRYPTO_AES
1da177e4 449 help
584fffc8 450 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
451 algorithm.
452
453 Rijndael appears to be consistently a very good performer in
584fffc8
SS
454 both hardware and software across a wide range of computing
455 environments regardless of its use in feedback or non-feedback
456 modes. Its key setup time is excellent, and its key agility is
457 good. Rijndael's very low memory requirements make it very well
458 suited for restricted-space environments, in which it also
459 demonstrates excellent performance. Rijndael's operations are
460 among the easiest to defend against power and timing attacks.
1da177e4 461
584fffc8 462 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
463
464 See <http://csrc.nist.gov/encryption/aes/> for more information.
465
466config CRYPTO_AES_X86_64
467 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
468 depends on (X86 || UML_X86) && 64BIT
469 select CRYPTO_ALGAPI
81190b32 470 select CRYPTO_AES
a2a892a2 471 help
584fffc8 472 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
473 algorithm.
474
475 Rijndael appears to be consistently a very good performer in
584fffc8
SS
476 both hardware and software across a wide range of computing
477 environments regardless of its use in feedback or non-feedback
478 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
479 good. Rijndael's very low memory requirements make it very well
480 suited for restricted-space environments, in which it also
481 demonstrates excellent performance. Rijndael's operations are
482 among the easiest to defend against power and timing attacks.
483
484 The AES specifies three key sizes: 128, 192 and 256 bits
485
486 See <http://csrc.nist.gov/encryption/aes/> for more information.
487
488config CRYPTO_AES_NI_INTEL
489 tristate "AES cipher algorithms (AES-NI)"
490 depends on (X86 || UML_X86) && 64BIT
491 select CRYPTO_AES_X86_64
492 select CRYPTO_CRYPTD
493 select CRYPTO_ALGAPI
494 help
495 Use Intel AES-NI instructions for AES algorithm.
496
497 AES cipher algorithms (FIPS-197). AES uses the Rijndael
498 algorithm.
499
500 Rijndael appears to be consistently a very good performer in
501 both hardware and software across a wide range of computing
502 environments regardless of its use in feedback or non-feedback
503 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
504 good. Rijndael's very low memory requirements make it very well
505 suited for restricted-space environments, in which it also
506 demonstrates excellent performance. Rijndael's operations are
507 among the easiest to defend against power and timing attacks.
a2a892a2 508
584fffc8 509 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
510
511 See <http://csrc.nist.gov/encryption/aes/> for more information.
512
584fffc8
SS
513config CRYPTO_ANUBIS
514 tristate "Anubis cipher algorithm"
515 select CRYPTO_ALGAPI
516 help
517 Anubis cipher algorithm.
518
519 Anubis is a variable key length cipher which can use keys from
520 128 bits to 320 bits in length. It was evaluated as a entrant
521 in the NESSIE competition.
522
523 See also:
524 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
525 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
526
527config CRYPTO_ARC4
528 tristate "ARC4 cipher algorithm"
529 select CRYPTO_ALGAPI
530 help
531 ARC4 cipher algorithm.
532
533 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
534 bits in length. This algorithm is required for driver-based
535 WEP, but it should not be for other purposes because of the
536 weakness of the algorithm.
537
538config CRYPTO_BLOWFISH
539 tristate "Blowfish cipher algorithm"
540 select CRYPTO_ALGAPI
541 help
542 Blowfish cipher algorithm, by Bruce Schneier.
543
544 This is a variable key length cipher which can use keys from 32
545 bits to 448 bits in length. It's fast, simple and specifically
546 designed for use on "large microprocessors".
547
548 See also:
549 <http://www.schneier.com/blowfish.html>
550
551config CRYPTO_CAMELLIA
552 tristate "Camellia cipher algorithms"
553 depends on CRYPTO
554 select CRYPTO_ALGAPI
555 help
556 Camellia cipher algorithms module.
557
558 Camellia is a symmetric key block cipher developed jointly
559 at NTT and Mitsubishi Electric Corporation.
560
561 The Camellia specifies three key sizes: 128, 192 and 256 bits.
562
563 See also:
564 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
565
1da177e4
LT
566config CRYPTO_CAST5
567 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 568 select CRYPTO_ALGAPI
1da177e4
LT
569 help
570 The CAST5 encryption algorithm (synonymous with CAST-128) is
571 described in RFC2144.
572
573config CRYPTO_CAST6
574 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 575 select CRYPTO_ALGAPI
1da177e4
LT
576 help
577 The CAST6 encryption algorithm (synonymous with CAST-256) is
578 described in RFC2612.
579
584fffc8
SS
580config CRYPTO_DES
581 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 582 select CRYPTO_ALGAPI
1da177e4 583 help
584fffc8 584 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 585
584fffc8
SS
586config CRYPTO_FCRYPT
587 tristate "FCrypt cipher algorithm"
cce9e06d 588 select CRYPTO_ALGAPI
584fffc8 589 select CRYPTO_BLKCIPHER
1da177e4 590 help
584fffc8 591 FCrypt algorithm used by RxRPC.
1da177e4
LT
592
593config CRYPTO_KHAZAD
594 tristate "Khazad cipher algorithm"
cce9e06d 595 select CRYPTO_ALGAPI
1da177e4
LT
596 help
597 Khazad cipher algorithm.
598
599 Khazad was a finalist in the initial NESSIE competition. It is
600 an algorithm optimized for 64-bit processors with good performance
601 on 32-bit processors. Khazad uses an 128 bit key size.
602
603 See also:
604 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
605
2407d608
TSH
606config CRYPTO_SALSA20
607 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
608 depends on EXPERIMENTAL
609 select CRYPTO_BLKCIPHER
610 help
611 Salsa20 stream cipher algorithm.
612
613 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
614 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
615
616 The Salsa20 stream cipher algorithm is designed by Daniel J.
617 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
618
619config CRYPTO_SALSA20_586
620 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
621 depends on (X86 || UML_X86) && !64BIT
622 depends on EXPERIMENTAL
623 select CRYPTO_BLKCIPHER
974e4b75
TSH
624 help
625 Salsa20 stream cipher algorithm.
626
627 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
628 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
629
630 The Salsa20 stream cipher algorithm is designed by Daniel J.
631 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
632
633config CRYPTO_SALSA20_X86_64
634 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
635 depends on (X86 || UML_X86) && 64BIT
636 depends on EXPERIMENTAL
637 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
638 help
639 Salsa20 stream cipher algorithm.
640
641 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
642 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
643
644 The Salsa20 stream cipher algorithm is designed by Daniel J.
645 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 646
584fffc8
SS
647config CRYPTO_SEED
648 tristate "SEED cipher algorithm"
cce9e06d 649 select CRYPTO_ALGAPI
1da177e4 650 help
584fffc8 651 SEED cipher algorithm (RFC4269).
1da177e4 652
584fffc8
SS
653 SEED is a 128-bit symmetric key block cipher that has been
654 developed by KISA (Korea Information Security Agency) as a
655 national standard encryption algorithm of the Republic of Korea.
656 It is a 16 round block cipher with the key size of 128 bit.
657
658 See also:
659 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
660
661config CRYPTO_SERPENT
662 tristate "Serpent cipher algorithm"
cce9e06d 663 select CRYPTO_ALGAPI
1da177e4 664 help
584fffc8 665 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 666
584fffc8
SS
667 Keys are allowed to be from 0 to 256 bits in length, in steps
668 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
669 variant of Serpent for compatibility with old kerneli.org code.
670
671 See also:
672 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
673
674config CRYPTO_TEA
675 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 676 select CRYPTO_ALGAPI
1da177e4 677 help
584fffc8 678 TEA cipher algorithm.
1da177e4 679
584fffc8
SS
680 Tiny Encryption Algorithm is a simple cipher that uses
681 many rounds for security. It is very fast and uses
682 little memory.
683
684 Xtendend Tiny Encryption Algorithm is a modification to
685 the TEA algorithm to address a potential key weakness
686 in the TEA algorithm.
687
688 Xtendend Encryption Tiny Algorithm is a mis-implementation
689 of the XTEA algorithm for compatibility purposes.
690
691config CRYPTO_TWOFISH
692 tristate "Twofish cipher algorithm"
04ac7db3 693 select CRYPTO_ALGAPI
584fffc8 694 select CRYPTO_TWOFISH_COMMON
04ac7db3 695 help
584fffc8 696 Twofish cipher algorithm.
04ac7db3 697
584fffc8
SS
698 Twofish was submitted as an AES (Advanced Encryption Standard)
699 candidate cipher by researchers at CounterPane Systems. It is a
700 16 round block cipher supporting key sizes of 128, 192, and 256
701 bits.
04ac7db3 702
584fffc8
SS
703 See also:
704 <http://www.schneier.com/twofish.html>
705
706config CRYPTO_TWOFISH_COMMON
707 tristate
708 help
709 Common parts of the Twofish cipher algorithm shared by the
710 generic c and the assembler implementations.
711
712config CRYPTO_TWOFISH_586
713 tristate "Twofish cipher algorithms (i586)"
714 depends on (X86 || UML_X86) && !64BIT
715 select CRYPTO_ALGAPI
716 select CRYPTO_TWOFISH_COMMON
717 help
718 Twofish cipher algorithm.
719
720 Twofish was submitted as an AES (Advanced Encryption Standard)
721 candidate cipher by researchers at CounterPane Systems. It is a
722 16 round block cipher supporting key sizes of 128, 192, and 256
723 bits.
04ac7db3
NT
724
725 See also:
584fffc8 726 <http://www.schneier.com/twofish.html>
04ac7db3 727
584fffc8
SS
728config CRYPTO_TWOFISH_X86_64
729 tristate "Twofish cipher algorithm (x86_64)"
730 depends on (X86 || UML_X86) && 64BIT
cce9e06d 731 select CRYPTO_ALGAPI
584fffc8 732 select CRYPTO_TWOFISH_COMMON
1da177e4 733 help
584fffc8 734 Twofish cipher algorithm (x86_64).
1da177e4 735
584fffc8
SS
736 Twofish was submitted as an AES (Advanced Encryption Standard)
737 candidate cipher by researchers at CounterPane Systems. It is a
738 16 round block cipher supporting key sizes of 128, 192, and 256
739 bits.
740
741 See also:
742 <http://www.schneier.com/twofish.html>
743
744comment "Compression"
745
746config CRYPTO_DEFLATE
747 tristate "Deflate compression algorithm"
748 select CRYPTO_ALGAPI
749 select ZLIB_INFLATE
750 select ZLIB_DEFLATE
3c09f17c 751 help
584fffc8
SS
752 This is the Deflate algorithm (RFC1951), specified for use in
753 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
754
755 You will most probably want this if using IPSec.
3c09f17c 756
bf68e65e
GU
757config CRYPTO_ZLIB
758 tristate "Zlib compression algorithm"
759 select CRYPTO_PCOMP
760 select ZLIB_INFLATE
761 select ZLIB_DEFLATE
762 select NLATTR
763 help
764 This is the zlib algorithm.
765
0b77abb3
ZS
766config CRYPTO_LZO
767 tristate "LZO compression algorithm"
768 select CRYPTO_ALGAPI
769 select LZO_COMPRESS
770 select LZO_DECOMPRESS
771 help
772 This is the LZO algorithm.
773
17f0f4a4
NH
774comment "Random Number Generation"
775
776config CRYPTO_ANSI_CPRNG
777 tristate "Pseudo Random Number Generation for Cryptographic modules"
778 select CRYPTO_AES
779 select CRYPTO_RNG
780 select CRYPTO_FIPS
781 help
782 This option enables the generic pseudo random number generator
783 for cryptographic modules. Uses the Algorithm specified in
784 ANSI X9.31 A.2.4
785
1da177e4 786source "drivers/crypto/Kconfig"
1da177e4 787
cce9e06d 788endif # if CRYPTO