]> bbs.cooldavid.org Git - net-next-2.6.git/blame - crypto/Kconfig
crypto: sha1 - Switch to shash
[net-next-2.6.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
26 help
27 This options enables the fips boot option which is
28 required if you want to system to operate in a FIPS 200
29 certification. You should say no unless you know what
30 this is.
31
cce9e06d
HX
32config CRYPTO_ALGAPI
33 tristate
6a0fcbb4 34 select CRYPTO_ALGAPI2
cce9e06d
HX
35 help
36 This option provides the API for cryptographic algorithms.
37
6a0fcbb4
HX
38config CRYPTO_ALGAPI2
39 tristate
40
1ae97820
HX
41config CRYPTO_AEAD
42 tristate
6a0fcbb4 43 select CRYPTO_AEAD2
1ae97820
HX
44 select CRYPTO_ALGAPI
45
6a0fcbb4
HX
46config CRYPTO_AEAD2
47 tristate
48 select CRYPTO_ALGAPI2
49
5cde0af2
HX
50config CRYPTO_BLKCIPHER
51 tristate
6a0fcbb4 52 select CRYPTO_BLKCIPHER2
5cde0af2 53 select CRYPTO_ALGAPI
6a0fcbb4
HX
54
55config CRYPTO_BLKCIPHER2
56 tristate
57 select CRYPTO_ALGAPI2
58 select CRYPTO_RNG2
5cde0af2 59
055bcee3
HX
60config CRYPTO_HASH
61 tristate
6a0fcbb4 62 select CRYPTO_HASH2
055bcee3
HX
63 select CRYPTO_ALGAPI
64
6a0fcbb4
HX
65config CRYPTO_HASH2
66 tristate
67 select CRYPTO_ALGAPI2
68
17f0f4a4
NH
69config CRYPTO_RNG
70 tristate
6a0fcbb4 71 select CRYPTO_RNG2
17f0f4a4
NH
72 select CRYPTO_ALGAPI
73
6a0fcbb4
HX
74config CRYPTO_RNG2
75 tristate
76 select CRYPTO_ALGAPI2
77
2b8c19db
HX
78config CRYPTO_MANAGER
79 tristate "Cryptographic algorithm manager"
6a0fcbb4 80 select CRYPTO_MANAGER2
2b8c19db
HX
81 help
82 Create default cryptographic template instantiations such as
83 cbc(aes).
84
6a0fcbb4
HX
85config CRYPTO_MANAGER2
86 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
87 select CRYPTO_AEAD2
88 select CRYPTO_HASH2
89 select CRYPTO_BLKCIPHER2
90
584fffc8
SS
91config CRYPTO_GF128MUL
92 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 93 depends on EXPERIMENTAL
333b0d7e 94 help
584fffc8
SS
95 Efficient table driven implementation of multiplications in the
96 field GF(2^128). This is needed by some cypher modes. This
97 option will be selected automatically if you select such a
98 cipher mode. Only select this option by hand if you expect to load
99 an external module that requires these functions.
333b0d7e 100
1da177e4
LT
101config CRYPTO_NULL
102 tristate "Null algorithms"
cce9e06d 103 select CRYPTO_ALGAPI
c8620c25 104 select CRYPTO_BLKCIPHER
d35d2454 105 select CRYPTO_HASH
1da177e4
LT
106 help
107 These are 'Null' algorithms, used by IPsec, which do nothing.
108
584fffc8
SS
109config CRYPTO_CRYPTD
110 tristate "Software async crypto daemon"
111 select CRYPTO_BLKCIPHER
b8a28251 112 select CRYPTO_HASH
584fffc8 113 select CRYPTO_MANAGER
1da177e4 114 help
584fffc8
SS
115 This is a generic software asynchronous crypto daemon that
116 converts an arbitrary synchronous software crypto algorithm
117 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 118
584fffc8
SS
119config CRYPTO_AUTHENC
120 tristate "Authenc support"
121 select CRYPTO_AEAD
122 select CRYPTO_BLKCIPHER
123 select CRYPTO_MANAGER
124 select CRYPTO_HASH
1da177e4 125 help
584fffc8
SS
126 Authenc: Combined mode wrapper for IPsec.
127 This is required for IPSec.
1da177e4 128
584fffc8
SS
129config CRYPTO_TEST
130 tristate "Testing module"
131 depends on m
da7f033d 132 select CRYPTO_MANAGER
1da177e4 133 help
584fffc8 134 Quick & dirty crypto test module.
1da177e4 135
584fffc8 136comment "Authenticated Encryption with Associated Data"
cd12fb90 137
584fffc8
SS
138config CRYPTO_CCM
139 tristate "CCM support"
140 select CRYPTO_CTR
141 select CRYPTO_AEAD
1da177e4 142 help
584fffc8 143 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 144
584fffc8
SS
145config CRYPTO_GCM
146 tristate "GCM/GMAC support"
147 select CRYPTO_CTR
148 select CRYPTO_AEAD
149 select CRYPTO_GF128MUL
1da177e4 150 help
584fffc8
SS
151 Support for Galois/Counter Mode (GCM) and Galois Message
152 Authentication Code (GMAC). Required for IPSec.
1da177e4 153
584fffc8
SS
154config CRYPTO_SEQIV
155 tristate "Sequence Number IV Generator"
156 select CRYPTO_AEAD
157 select CRYPTO_BLKCIPHER
a0f000ec 158 select CRYPTO_RNG
1da177e4 159 help
584fffc8
SS
160 This IV generator generates an IV based on a sequence number by
161 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 162
584fffc8 163comment "Block modes"
c494e070 164
584fffc8
SS
165config CRYPTO_CBC
166 tristate "CBC support"
db131ef9 167 select CRYPTO_BLKCIPHER
43518407 168 select CRYPTO_MANAGER
db131ef9 169 help
584fffc8
SS
170 CBC: Cipher Block Chaining mode
171 This block cipher algorithm is required for IPSec.
db131ef9 172
584fffc8
SS
173config CRYPTO_CTR
174 tristate "CTR support"
db131ef9 175 select CRYPTO_BLKCIPHER
584fffc8 176 select CRYPTO_SEQIV
43518407 177 select CRYPTO_MANAGER
db131ef9 178 help
584fffc8 179 CTR: Counter mode
db131ef9
HX
180 This block cipher algorithm is required for IPSec.
181
584fffc8
SS
182config CRYPTO_CTS
183 tristate "CTS support"
184 select CRYPTO_BLKCIPHER
185 help
186 CTS: Cipher Text Stealing
187 This is the Cipher Text Stealing mode as described by
188 Section 8 of rfc2040 and referenced by rfc3962.
189 (rfc3962 includes errata information in its Appendix A)
190 This mode is required for Kerberos gss mechanism support
191 for AES encryption.
192
193config CRYPTO_ECB
194 tristate "ECB support"
91652be5
DH
195 select CRYPTO_BLKCIPHER
196 select CRYPTO_MANAGER
91652be5 197 help
584fffc8
SS
198 ECB: Electronic CodeBook mode
199 This is the simplest block cipher algorithm. It simply encrypts
200 the input block by block.
91652be5 201
64470f1b
RS
202config CRYPTO_LRW
203 tristate "LRW support (EXPERIMENTAL)"
204 depends on EXPERIMENTAL
205 select CRYPTO_BLKCIPHER
206 select CRYPTO_MANAGER
207 select CRYPTO_GF128MUL
208 help
209 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
210 narrow block cipher mode for dm-crypt. Use it with cipher
211 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
212 The first 128, 192 or 256 bits in the key are used for AES and the
213 rest is used to tie each cipher block to its logical position.
214
584fffc8
SS
215config CRYPTO_PCBC
216 tristate "PCBC support"
217 select CRYPTO_BLKCIPHER
218 select CRYPTO_MANAGER
219 help
220 PCBC: Propagating Cipher Block Chaining mode
221 This block cipher algorithm is required for RxRPC.
222
f19f5111
RS
223config CRYPTO_XTS
224 tristate "XTS support (EXPERIMENTAL)"
225 depends on EXPERIMENTAL
226 select CRYPTO_BLKCIPHER
227 select CRYPTO_MANAGER
228 select CRYPTO_GF128MUL
229 help
230 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
231 key size 256, 384 or 512 bits. This implementation currently
232 can't handle a sectorsize which is not a multiple of 16 bytes.
233
584fffc8
SS
234comment "Hash modes"
235
236config CRYPTO_HMAC
237 tristate "HMAC support"
238 select CRYPTO_HASH
23e353c8 239 select CRYPTO_MANAGER
23e353c8 240 help
584fffc8
SS
241 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
242 This is required for IPSec.
23e353c8 243
584fffc8
SS
244config CRYPTO_XCBC
245 tristate "XCBC support"
246 depends on EXPERIMENTAL
247 select CRYPTO_HASH
248 select CRYPTO_MANAGER
76cb9521 249 help
584fffc8
SS
250 XCBC: Keyed-Hashing with encryption algorithm
251 http://www.ietf.org/rfc/rfc3566.txt
252 http://csrc.nist.gov/encryption/modes/proposedmodes/
253 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 254
584fffc8 255comment "Digest"
28db8e3e 256
584fffc8
SS
257config CRYPTO_CRC32C
258 tristate "CRC32c CRC algorithm"
5773a3e6 259 select CRYPTO_HASH
4a49b499 260 help
584fffc8
SS
261 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
262 by iSCSI for header and data digests and by others.
69c35efc 263 See Castagnoli93. Module will be crc32c.
4a49b499 264
8cb51ba8
AZ
265config CRYPTO_CRC32C_INTEL
266 tristate "CRC32c INTEL hardware acceleration"
267 depends on X86
268 select CRYPTO_HASH
269 help
270 In Intel processor with SSE4.2 supported, the processor will
271 support CRC32C implementation using hardware accelerated CRC32
272 instruction. This option will create 'crc32c-intel' module,
273 which will enable any routine to use the CRC32 instruction to
274 gain performance compared with software implementation.
275 Module will be crc32c-intel.
276
584fffc8
SS
277config CRYPTO_MD4
278 tristate "MD4 digest algorithm"
279 select CRYPTO_ALGAPI
124b53d0 280 help
584fffc8 281 MD4 message digest algorithm (RFC1320).
124b53d0 282
584fffc8
SS
283config CRYPTO_MD5
284 tristate "MD5 digest algorithm"
cce9e06d 285 select CRYPTO_ALGAPI
1da177e4 286 help
584fffc8 287 MD5 message digest algorithm (RFC1321).
1da177e4 288
584fffc8
SS
289config CRYPTO_MICHAEL_MIC
290 tristate "Michael MIC keyed digest algorithm"
90831639 291 select CRYPTO_ALGAPI
90831639 292 help
584fffc8
SS
293 Michael MIC is used for message integrity protection in TKIP
294 (IEEE 802.11i). This algorithm is required for TKIP, but it
295 should not be used for other purposes because of the weakness
296 of the algorithm.
90831639 297
82798f90 298config CRYPTO_RMD128
b6d44341 299 tristate "RIPEMD-128 digest algorithm"
7c4468bc 300 select CRYPTO_HASH
b6d44341
AB
301 help
302 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 303
b6d44341
AB
304 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
305 to be used as a secure replacement for RIPEMD. For other use cases
306 RIPEMD-160 should be used.
82798f90 307
b6d44341
AB
308 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
309 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
310
311config CRYPTO_RMD160
b6d44341 312 tristate "RIPEMD-160 digest algorithm"
e5835fba 313 select CRYPTO_HASH
b6d44341
AB
314 help
315 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 316
b6d44341
AB
317 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
318 to be used as a secure replacement for the 128-bit hash functions
319 MD4, MD5 and it's predecessor RIPEMD
320 (not to be confused with RIPEMD-128).
82798f90 321
b6d44341
AB
322 It's speed is comparable to SHA1 and there are no known attacks
323 against RIPEMD-160.
534fe2c1 324
b6d44341
AB
325 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
326 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
327
328config CRYPTO_RMD256
b6d44341 329 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 330 select CRYPTO_HASH
b6d44341
AB
331 help
332 RIPEMD-256 is an optional extension of RIPEMD-128 with a
333 256 bit hash. It is intended for applications that require
334 longer hash-results, without needing a larger security level
335 (than RIPEMD-128).
534fe2c1 336
b6d44341
AB
337 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
338 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
339
340config CRYPTO_RMD320
b6d44341 341 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 342 select CRYPTO_HASH
b6d44341
AB
343 help
344 RIPEMD-320 is an optional extension of RIPEMD-160 with a
345 320 bit hash. It is intended for applications that require
346 longer hash-results, without needing a larger security level
347 (than RIPEMD-160).
534fe2c1 348
b6d44341
AB
349 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
350 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 351
584fffc8
SS
352config CRYPTO_SHA1
353 tristate "SHA1 digest algorithm"
54ccb367 354 select CRYPTO_HASH
1da177e4 355 help
584fffc8 356 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 357
584fffc8
SS
358config CRYPTO_SHA256
359 tristate "SHA224 and SHA256 digest algorithm"
cce9e06d 360 select CRYPTO_ALGAPI
1da177e4 361 help
584fffc8 362 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 363
584fffc8
SS
364 This version of SHA implements a 256 bit hash with 128 bits of
365 security against collision attacks.
2729bb42 366
b6d44341
AB
367 This code also includes SHA-224, a 224 bit hash with 112 bits
368 of security against collision attacks.
584fffc8
SS
369
370config CRYPTO_SHA512
371 tristate "SHA384 and SHA512 digest algorithms"
cce9e06d 372 select CRYPTO_ALGAPI
b9f535ff 373 help
584fffc8 374 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 375
584fffc8
SS
376 This version of SHA implements a 512 bit hash with 256 bits of
377 security against collision attacks.
b9f535ff 378
584fffc8
SS
379 This code also includes SHA-384, a 384 bit hash with 192 bits
380 of security against collision attacks.
b9f535ff 381
584fffc8
SS
382config CRYPTO_TGR192
383 tristate "Tiger digest algorithms"
cce9e06d 384 select CRYPTO_ALGAPI
eaf44088 385 help
584fffc8 386 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 387
584fffc8
SS
388 Tiger is a hash function optimized for 64-bit processors while
389 still having decent performance on 32-bit processors.
390 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
391
392 See also:
584fffc8 393 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 394
584fffc8
SS
395config CRYPTO_WP512
396 tristate "Whirlpool digest algorithms"
cce9e06d 397 select CRYPTO_ALGAPI
1da177e4 398 help
584fffc8 399 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 400
584fffc8
SS
401 Whirlpool-512 is part of the NESSIE cryptographic primitives.
402 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
403
404 See also:
584fffc8
SS
405 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
406
407comment "Ciphers"
1da177e4
LT
408
409config CRYPTO_AES
410 tristate "AES cipher algorithms"
cce9e06d 411 select CRYPTO_ALGAPI
1da177e4 412 help
584fffc8 413 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
414 algorithm.
415
416 Rijndael appears to be consistently a very good performer in
584fffc8
SS
417 both hardware and software across a wide range of computing
418 environments regardless of its use in feedback or non-feedback
419 modes. Its key setup time is excellent, and its key agility is
420 good. Rijndael's very low memory requirements make it very well
421 suited for restricted-space environments, in which it also
422 demonstrates excellent performance. Rijndael's operations are
423 among the easiest to defend against power and timing attacks.
1da177e4 424
584fffc8 425 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
426
427 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
428
429config CRYPTO_AES_586
430 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
431 depends on (X86 || UML_X86) && !64BIT
432 select CRYPTO_ALGAPI
5157dea8 433 select CRYPTO_AES
1da177e4 434 help
584fffc8 435 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
436 algorithm.
437
438 Rijndael appears to be consistently a very good performer in
584fffc8
SS
439 both hardware and software across a wide range of computing
440 environments regardless of its use in feedback or non-feedback
441 modes. Its key setup time is excellent, and its key agility is
442 good. Rijndael's very low memory requirements make it very well
443 suited for restricted-space environments, in which it also
444 demonstrates excellent performance. Rijndael's operations are
445 among the easiest to defend against power and timing attacks.
1da177e4 446
584fffc8 447 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
448
449 See <http://csrc.nist.gov/encryption/aes/> for more information.
450
451config CRYPTO_AES_X86_64
452 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
453 depends on (X86 || UML_X86) && 64BIT
454 select CRYPTO_ALGAPI
81190b32 455 select CRYPTO_AES
a2a892a2 456 help
584fffc8 457 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
458 algorithm.
459
460 Rijndael appears to be consistently a very good performer in
584fffc8
SS
461 both hardware and software across a wide range of computing
462 environments regardless of its use in feedback or non-feedback
463 modes. Its key setup time is excellent, and its key agility is
464 good. Rijndael's very low memory requirements make it very well
465 suited for restricted-space environments, in which it also
466 demonstrates excellent performance. Rijndael's operations are
467 among the easiest to defend against power and timing attacks.
a2a892a2 468
584fffc8 469 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
470
471 See <http://csrc.nist.gov/encryption/aes/> for more information.
472
584fffc8
SS
473config CRYPTO_ANUBIS
474 tristate "Anubis cipher algorithm"
475 select CRYPTO_ALGAPI
476 help
477 Anubis cipher algorithm.
478
479 Anubis is a variable key length cipher which can use keys from
480 128 bits to 320 bits in length. It was evaluated as a entrant
481 in the NESSIE competition.
482
483 See also:
484 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
485 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
486
487config CRYPTO_ARC4
488 tristate "ARC4 cipher algorithm"
489 select CRYPTO_ALGAPI
490 help
491 ARC4 cipher algorithm.
492
493 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
494 bits in length. This algorithm is required for driver-based
495 WEP, but it should not be for other purposes because of the
496 weakness of the algorithm.
497
498config CRYPTO_BLOWFISH
499 tristate "Blowfish cipher algorithm"
500 select CRYPTO_ALGAPI
501 help
502 Blowfish cipher algorithm, by Bruce Schneier.
503
504 This is a variable key length cipher which can use keys from 32
505 bits to 448 bits in length. It's fast, simple and specifically
506 designed for use on "large microprocessors".
507
508 See also:
509 <http://www.schneier.com/blowfish.html>
510
511config CRYPTO_CAMELLIA
512 tristate "Camellia cipher algorithms"
513 depends on CRYPTO
514 select CRYPTO_ALGAPI
515 help
516 Camellia cipher algorithms module.
517
518 Camellia is a symmetric key block cipher developed jointly
519 at NTT and Mitsubishi Electric Corporation.
520
521 The Camellia specifies three key sizes: 128, 192 and 256 bits.
522
523 See also:
524 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
525
1da177e4
LT
526config CRYPTO_CAST5
527 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 528 select CRYPTO_ALGAPI
1da177e4
LT
529 help
530 The CAST5 encryption algorithm (synonymous with CAST-128) is
531 described in RFC2144.
532
533config CRYPTO_CAST6
534 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 535 select CRYPTO_ALGAPI
1da177e4
LT
536 help
537 The CAST6 encryption algorithm (synonymous with CAST-256) is
538 described in RFC2612.
539
584fffc8
SS
540config CRYPTO_DES
541 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 542 select CRYPTO_ALGAPI
1da177e4 543 help
584fffc8 544 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 545
584fffc8
SS
546config CRYPTO_FCRYPT
547 tristate "FCrypt cipher algorithm"
cce9e06d 548 select CRYPTO_ALGAPI
584fffc8 549 select CRYPTO_BLKCIPHER
1da177e4 550 help
584fffc8 551 FCrypt algorithm used by RxRPC.
1da177e4
LT
552
553config CRYPTO_KHAZAD
554 tristate "Khazad cipher algorithm"
cce9e06d 555 select CRYPTO_ALGAPI
1da177e4
LT
556 help
557 Khazad cipher algorithm.
558
559 Khazad was a finalist in the initial NESSIE competition. It is
560 an algorithm optimized for 64-bit processors with good performance
561 on 32-bit processors. Khazad uses an 128 bit key size.
562
563 See also:
564 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
565
2407d608
TSH
566config CRYPTO_SALSA20
567 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
568 depends on EXPERIMENTAL
569 select CRYPTO_BLKCIPHER
570 help
571 Salsa20 stream cipher algorithm.
572
573 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
574 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
575
576 The Salsa20 stream cipher algorithm is designed by Daniel J.
577 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
578
579config CRYPTO_SALSA20_586
580 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
581 depends on (X86 || UML_X86) && !64BIT
582 depends on EXPERIMENTAL
583 select CRYPTO_BLKCIPHER
974e4b75
TSH
584 help
585 Salsa20 stream cipher algorithm.
586
587 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
588 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
589
590 The Salsa20 stream cipher algorithm is designed by Daniel J.
591 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
592
593config CRYPTO_SALSA20_X86_64
594 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
595 depends on (X86 || UML_X86) && 64BIT
596 depends on EXPERIMENTAL
597 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
598 help
599 Salsa20 stream cipher algorithm.
600
601 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
602 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
603
604 The Salsa20 stream cipher algorithm is designed by Daniel J.
605 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 606
584fffc8
SS
607config CRYPTO_SEED
608 tristate "SEED cipher algorithm"
cce9e06d 609 select CRYPTO_ALGAPI
1da177e4 610 help
584fffc8 611 SEED cipher algorithm (RFC4269).
1da177e4 612
584fffc8
SS
613 SEED is a 128-bit symmetric key block cipher that has been
614 developed by KISA (Korea Information Security Agency) as a
615 national standard encryption algorithm of the Republic of Korea.
616 It is a 16 round block cipher with the key size of 128 bit.
617
618 See also:
619 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
620
621config CRYPTO_SERPENT
622 tristate "Serpent cipher algorithm"
cce9e06d 623 select CRYPTO_ALGAPI
1da177e4 624 help
584fffc8 625 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 626
584fffc8
SS
627 Keys are allowed to be from 0 to 256 bits in length, in steps
628 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
629 variant of Serpent for compatibility with old kerneli.org code.
630
631 See also:
632 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
633
634config CRYPTO_TEA
635 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 636 select CRYPTO_ALGAPI
1da177e4 637 help
584fffc8 638 TEA cipher algorithm.
1da177e4 639
584fffc8
SS
640 Tiny Encryption Algorithm is a simple cipher that uses
641 many rounds for security. It is very fast and uses
642 little memory.
643
644 Xtendend Tiny Encryption Algorithm is a modification to
645 the TEA algorithm to address a potential key weakness
646 in the TEA algorithm.
647
648 Xtendend Encryption Tiny Algorithm is a mis-implementation
649 of the XTEA algorithm for compatibility purposes.
650
651config CRYPTO_TWOFISH
652 tristate "Twofish cipher algorithm"
04ac7db3 653 select CRYPTO_ALGAPI
584fffc8 654 select CRYPTO_TWOFISH_COMMON
04ac7db3 655 help
584fffc8 656 Twofish cipher algorithm.
04ac7db3 657
584fffc8
SS
658 Twofish was submitted as an AES (Advanced Encryption Standard)
659 candidate cipher by researchers at CounterPane Systems. It is a
660 16 round block cipher supporting key sizes of 128, 192, and 256
661 bits.
04ac7db3 662
584fffc8
SS
663 See also:
664 <http://www.schneier.com/twofish.html>
665
666config CRYPTO_TWOFISH_COMMON
667 tristate
668 help
669 Common parts of the Twofish cipher algorithm shared by the
670 generic c and the assembler implementations.
671
672config CRYPTO_TWOFISH_586
673 tristate "Twofish cipher algorithms (i586)"
674 depends on (X86 || UML_X86) && !64BIT
675 select CRYPTO_ALGAPI
676 select CRYPTO_TWOFISH_COMMON
677 help
678 Twofish cipher algorithm.
679
680 Twofish was submitted as an AES (Advanced Encryption Standard)
681 candidate cipher by researchers at CounterPane Systems. It is a
682 16 round block cipher supporting key sizes of 128, 192, and 256
683 bits.
04ac7db3
NT
684
685 See also:
584fffc8 686 <http://www.schneier.com/twofish.html>
04ac7db3 687
584fffc8
SS
688config CRYPTO_TWOFISH_X86_64
689 tristate "Twofish cipher algorithm (x86_64)"
690 depends on (X86 || UML_X86) && 64BIT
cce9e06d 691 select CRYPTO_ALGAPI
584fffc8 692 select CRYPTO_TWOFISH_COMMON
1da177e4 693 help
584fffc8 694 Twofish cipher algorithm (x86_64).
1da177e4 695
584fffc8
SS
696 Twofish was submitted as an AES (Advanced Encryption Standard)
697 candidate cipher by researchers at CounterPane Systems. It is a
698 16 round block cipher supporting key sizes of 128, 192, and 256
699 bits.
700
701 See also:
702 <http://www.schneier.com/twofish.html>
703
704comment "Compression"
705
706config CRYPTO_DEFLATE
707 tristate "Deflate compression algorithm"
708 select CRYPTO_ALGAPI
709 select ZLIB_INFLATE
710 select ZLIB_DEFLATE
3c09f17c 711 help
584fffc8
SS
712 This is the Deflate algorithm (RFC1951), specified for use in
713 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
714
715 You will most probably want this if using IPSec.
3c09f17c 716
0b77abb3
ZS
717config CRYPTO_LZO
718 tristate "LZO compression algorithm"
719 select CRYPTO_ALGAPI
720 select LZO_COMPRESS
721 select LZO_DECOMPRESS
722 help
723 This is the LZO algorithm.
724
17f0f4a4
NH
725comment "Random Number Generation"
726
727config CRYPTO_ANSI_CPRNG
728 tristate "Pseudo Random Number Generation for Cryptographic modules"
729 select CRYPTO_AES
730 select CRYPTO_RNG
731 select CRYPTO_FIPS
732 help
733 This option enables the generic pseudo random number generator
734 for cryptographic modules. Uses the Algorithm specified in
735 ANSI X9.31 A.2.4
736
1da177e4 737source "drivers/crypto/Kconfig"
1da177e4 738
cce9e06d 739endif # if CRYPTO