]> bbs.cooldavid.org Git - net-next-2.6.git/blame - crypto/Kconfig
Merge branch 'bug-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/josef/btrfs...
[net-next-2.6.git] / crypto / Kconfig
CommitLineData
685784aa
DW
1#
2# Generic algorithms support
3#
4config XOR_BLOCKS
5 tristate
6
1da177e4 7#
9bc89cd8 8# async_tx api: hardware offloaded memory transfer/transform support
1da177e4 9#
9bc89cd8 10source "crypto/async_tx/Kconfig"
1da177e4 11
9bc89cd8
DW
12#
13# Cryptographic API Configuration
14#
2e290f43 15menuconfig CRYPTO
c3715cb9 16 tristate "Cryptographic API"
1da177e4
LT
17 help
18 This option provides the core Cryptographic API.
19
cce9e06d
HX
20if CRYPTO
21
584fffc8
SS
22comment "Crypto core or helper"
23
ccb778e1
NH
24config CRYPTO_FIPS
25 bool "FIPS 200 compliance"
4e4ed83b 26 depends on CRYPTO_ANSI_CPRNG
ccb778e1
NH
27 help
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
f77f13e2 31 this is. Note that CRYPTO_ANSI_CPRNG is required if this
4e4ed83b 32 option is selected
ccb778e1 33
cce9e06d
HX
34config CRYPTO_ALGAPI
35 tristate
6a0fcbb4 36 select CRYPTO_ALGAPI2
cce9e06d
HX
37 help
38 This option provides the API for cryptographic algorithms.
39
6a0fcbb4
HX
40config CRYPTO_ALGAPI2
41 tristate
42
1ae97820
HX
43config CRYPTO_AEAD
44 tristate
6a0fcbb4 45 select CRYPTO_AEAD2
1ae97820
HX
46 select CRYPTO_ALGAPI
47
6a0fcbb4
HX
48config CRYPTO_AEAD2
49 tristate
50 select CRYPTO_ALGAPI2
51
5cde0af2
HX
52config CRYPTO_BLKCIPHER
53 tristate
6a0fcbb4 54 select CRYPTO_BLKCIPHER2
5cde0af2 55 select CRYPTO_ALGAPI
6a0fcbb4
HX
56
57config CRYPTO_BLKCIPHER2
58 tristate
59 select CRYPTO_ALGAPI2
60 select CRYPTO_RNG2
0a2e821d 61 select CRYPTO_WORKQUEUE
5cde0af2 62
055bcee3
HX
63config CRYPTO_HASH
64 tristate
6a0fcbb4 65 select CRYPTO_HASH2
055bcee3
HX
66 select CRYPTO_ALGAPI
67
6a0fcbb4
HX
68config CRYPTO_HASH2
69 tristate
70 select CRYPTO_ALGAPI2
71
17f0f4a4
NH
72config CRYPTO_RNG
73 tristate
6a0fcbb4 74 select CRYPTO_RNG2
17f0f4a4
NH
75 select CRYPTO_ALGAPI
76
6a0fcbb4
HX
77config CRYPTO_RNG2
78 tristate
79 select CRYPTO_ALGAPI2
80
a1d2f095 81config CRYPTO_PCOMP
bc94e596
HX
82 tristate
83 select CRYPTO_PCOMP2
84 select CRYPTO_ALGAPI
85
86config CRYPTO_PCOMP2
a1d2f095
GU
87 tristate
88 select CRYPTO_ALGAPI2
89
2b8c19db
HX
90config CRYPTO_MANAGER
91 tristate "Cryptographic algorithm manager"
6a0fcbb4 92 select CRYPTO_MANAGER2
2b8c19db
HX
93 help
94 Create default cryptographic template instantiations such as
95 cbc(aes).
96
6a0fcbb4
HX
97config CRYPTO_MANAGER2
98 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
99 select CRYPTO_AEAD2
100 select CRYPTO_HASH2
101 select CRYPTO_BLKCIPHER2
bc94e596 102 select CRYPTO_PCOMP2
6a0fcbb4 103
326a6346
HX
104config CRYPTO_MANAGER_DISABLE_TESTS
105 bool "Disable run-time self tests"
00ca28a5
HX
106 default y
107 depends on CRYPTO_MANAGER2
0b767f96 108 help
326a6346
HX
109 Disable run-time self tests that normally take place at
110 algorithm registration.
0b767f96 111
584fffc8
SS
112config CRYPTO_GF128MUL
113 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
333b0d7e 114 depends on EXPERIMENTAL
333b0d7e 115 help
584fffc8
SS
116 Efficient table driven implementation of multiplications in the
117 field GF(2^128). This is needed by some cypher modes. This
118 option will be selected automatically if you select such a
119 cipher mode. Only select this option by hand if you expect to load
120 an external module that requires these functions.
333b0d7e 121
1da177e4
LT
122config CRYPTO_NULL
123 tristate "Null algorithms"
cce9e06d 124 select CRYPTO_ALGAPI
c8620c25 125 select CRYPTO_BLKCIPHER
d35d2454 126 select CRYPTO_HASH
1da177e4
LT
127 help
128 These are 'Null' algorithms, used by IPsec, which do nothing.
129
5068c7a8
SK
130config CRYPTO_PCRYPT
131 tristate "Parallel crypto engine (EXPERIMENTAL)"
132 depends on SMP && EXPERIMENTAL
133 select PADATA
134 select CRYPTO_MANAGER
135 select CRYPTO_AEAD
136 help
137 This converts an arbitrary crypto algorithm into a parallel
138 algorithm that executes in kernel threads.
139
25c38d3f
HY
140config CRYPTO_WORKQUEUE
141 tristate
142
584fffc8
SS
143config CRYPTO_CRYPTD
144 tristate "Software async crypto daemon"
145 select CRYPTO_BLKCIPHER
b8a28251 146 select CRYPTO_HASH
584fffc8 147 select CRYPTO_MANAGER
254eff77 148 select CRYPTO_WORKQUEUE
1da177e4 149 help
584fffc8
SS
150 This is a generic software asynchronous crypto daemon that
151 converts an arbitrary synchronous software crypto algorithm
152 into an asynchronous algorithm that executes in a kernel thread.
1da177e4 153
584fffc8
SS
154config CRYPTO_AUTHENC
155 tristate "Authenc support"
156 select CRYPTO_AEAD
157 select CRYPTO_BLKCIPHER
158 select CRYPTO_MANAGER
159 select CRYPTO_HASH
1da177e4 160 help
584fffc8
SS
161 Authenc: Combined mode wrapper for IPsec.
162 This is required for IPSec.
1da177e4 163
584fffc8
SS
164config CRYPTO_TEST
165 tristate "Testing module"
166 depends on m
da7f033d 167 select CRYPTO_MANAGER
1da177e4 168 help
584fffc8 169 Quick & dirty crypto test module.
1da177e4 170
584fffc8 171comment "Authenticated Encryption with Associated Data"
cd12fb90 172
584fffc8
SS
173config CRYPTO_CCM
174 tristate "CCM support"
175 select CRYPTO_CTR
176 select CRYPTO_AEAD
1da177e4 177 help
584fffc8 178 Support for Counter with CBC MAC. Required for IPsec.
1da177e4 179
584fffc8
SS
180config CRYPTO_GCM
181 tristate "GCM/GMAC support"
182 select CRYPTO_CTR
183 select CRYPTO_AEAD
9382d97a 184 select CRYPTO_GHASH
1da177e4 185 help
584fffc8
SS
186 Support for Galois/Counter Mode (GCM) and Galois Message
187 Authentication Code (GMAC). Required for IPSec.
1da177e4 188
584fffc8
SS
189config CRYPTO_SEQIV
190 tristate "Sequence Number IV Generator"
191 select CRYPTO_AEAD
192 select CRYPTO_BLKCIPHER
a0f000ec 193 select CRYPTO_RNG
1da177e4 194 help
584fffc8
SS
195 This IV generator generates an IV based on a sequence number by
196 xoring it with a salt. This algorithm is mainly useful for CTR
1da177e4 197
584fffc8 198comment "Block modes"
c494e070 199
584fffc8
SS
200config CRYPTO_CBC
201 tristate "CBC support"
db131ef9 202 select CRYPTO_BLKCIPHER
43518407 203 select CRYPTO_MANAGER
db131ef9 204 help
584fffc8
SS
205 CBC: Cipher Block Chaining mode
206 This block cipher algorithm is required for IPSec.
db131ef9 207
584fffc8
SS
208config CRYPTO_CTR
209 tristate "CTR support"
db131ef9 210 select CRYPTO_BLKCIPHER
584fffc8 211 select CRYPTO_SEQIV
43518407 212 select CRYPTO_MANAGER
db131ef9 213 help
584fffc8 214 CTR: Counter mode
db131ef9
HX
215 This block cipher algorithm is required for IPSec.
216
584fffc8
SS
217config CRYPTO_CTS
218 tristate "CTS support"
219 select CRYPTO_BLKCIPHER
220 help
221 CTS: Cipher Text Stealing
222 This is the Cipher Text Stealing mode as described by
223 Section 8 of rfc2040 and referenced by rfc3962.
224 (rfc3962 includes errata information in its Appendix A)
225 This mode is required for Kerberos gss mechanism support
226 for AES encryption.
227
228config CRYPTO_ECB
229 tristate "ECB support"
91652be5
DH
230 select CRYPTO_BLKCIPHER
231 select CRYPTO_MANAGER
91652be5 232 help
584fffc8
SS
233 ECB: Electronic CodeBook mode
234 This is the simplest block cipher algorithm. It simply encrypts
235 the input block by block.
91652be5 236
64470f1b
RS
237config CRYPTO_LRW
238 tristate "LRW support (EXPERIMENTAL)"
239 depends on EXPERIMENTAL
240 select CRYPTO_BLKCIPHER
241 select CRYPTO_MANAGER
242 select CRYPTO_GF128MUL
243 help
244 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
245 narrow block cipher mode for dm-crypt. Use it with cipher
246 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
247 The first 128, 192 or 256 bits in the key are used for AES and the
248 rest is used to tie each cipher block to its logical position.
249
584fffc8
SS
250config CRYPTO_PCBC
251 tristate "PCBC support"
252 select CRYPTO_BLKCIPHER
253 select CRYPTO_MANAGER
254 help
255 PCBC: Propagating Cipher Block Chaining mode
256 This block cipher algorithm is required for RxRPC.
257
f19f5111
RS
258config CRYPTO_XTS
259 tristate "XTS support (EXPERIMENTAL)"
260 depends on EXPERIMENTAL
261 select CRYPTO_BLKCIPHER
262 select CRYPTO_MANAGER
263 select CRYPTO_GF128MUL
264 help
265 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
266 key size 256, 384 or 512 bits. This implementation currently
267 can't handle a sectorsize which is not a multiple of 16 bytes.
268
150c7e85
HY
269config CRYPTO_FPU
270 tristate
271 select CRYPTO_BLKCIPHER
272 select CRYPTO_MANAGER
273
584fffc8
SS
274comment "Hash modes"
275
276config CRYPTO_HMAC
277 tristate "HMAC support"
278 select CRYPTO_HASH
23e353c8 279 select CRYPTO_MANAGER
23e353c8 280 help
584fffc8
SS
281 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
282 This is required for IPSec.
23e353c8 283
584fffc8
SS
284config CRYPTO_XCBC
285 tristate "XCBC support"
286 depends on EXPERIMENTAL
287 select CRYPTO_HASH
288 select CRYPTO_MANAGER
76cb9521 289 help
584fffc8
SS
290 XCBC: Keyed-Hashing with encryption algorithm
291 http://www.ietf.org/rfc/rfc3566.txt
292 http://csrc.nist.gov/encryption/modes/proposedmodes/
293 xcbc-mac/xcbc-mac-spec.pdf
76cb9521 294
f1939f7c
SW
295config CRYPTO_VMAC
296 tristate "VMAC support"
297 depends on EXPERIMENTAL
298 select CRYPTO_HASH
299 select CRYPTO_MANAGER
300 help
301 VMAC is a message authentication algorithm designed for
302 very high speed on 64-bit architectures.
303
304 See also:
305 <http://fastcrypto.org/vmac>
306
584fffc8 307comment "Digest"
28db8e3e 308
584fffc8
SS
309config CRYPTO_CRC32C
310 tristate "CRC32c CRC algorithm"
5773a3e6 311 select CRYPTO_HASH
4a49b499 312 help
584fffc8
SS
313 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
314 by iSCSI for header and data digests and by others.
69c35efc 315 See Castagnoli93. Module will be crc32c.
4a49b499 316
8cb51ba8
AZ
317config CRYPTO_CRC32C_INTEL
318 tristate "CRC32c INTEL hardware acceleration"
319 depends on X86
320 select CRYPTO_HASH
321 help
322 In Intel processor with SSE4.2 supported, the processor will
323 support CRC32C implementation using hardware accelerated CRC32
324 instruction. This option will create 'crc32c-intel' module,
325 which will enable any routine to use the CRC32 instruction to
326 gain performance compared with software implementation.
327 Module will be crc32c-intel.
328
2cdc6899
HY
329config CRYPTO_GHASH
330 tristate "GHASH digest algorithm"
331 select CRYPTO_SHASH
332 select CRYPTO_GF128MUL
333 help
334 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
335
584fffc8
SS
336config CRYPTO_MD4
337 tristate "MD4 digest algorithm"
808a1763 338 select CRYPTO_HASH
124b53d0 339 help
584fffc8 340 MD4 message digest algorithm (RFC1320).
124b53d0 341
584fffc8
SS
342config CRYPTO_MD5
343 tristate "MD5 digest algorithm"
14b75ba7 344 select CRYPTO_HASH
1da177e4 345 help
584fffc8 346 MD5 message digest algorithm (RFC1321).
1da177e4 347
584fffc8
SS
348config CRYPTO_MICHAEL_MIC
349 tristate "Michael MIC keyed digest algorithm"
19e2bf14 350 select CRYPTO_HASH
90831639 351 help
584fffc8
SS
352 Michael MIC is used for message integrity protection in TKIP
353 (IEEE 802.11i). This algorithm is required for TKIP, but it
354 should not be used for other purposes because of the weakness
355 of the algorithm.
90831639 356
82798f90 357config CRYPTO_RMD128
b6d44341 358 tristate "RIPEMD-128 digest algorithm"
7c4468bc 359 select CRYPTO_HASH
b6d44341
AB
360 help
361 RIPEMD-128 (ISO/IEC 10118-3:2004).
82798f90 362
b6d44341
AB
363 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
364 to be used as a secure replacement for RIPEMD. For other use cases
365 RIPEMD-160 should be used.
82798f90 366
b6d44341
AB
367 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
368 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90
AKR
369
370config CRYPTO_RMD160
b6d44341 371 tristate "RIPEMD-160 digest algorithm"
e5835fba 372 select CRYPTO_HASH
b6d44341
AB
373 help
374 RIPEMD-160 (ISO/IEC 10118-3:2004).
82798f90 375
b6d44341
AB
376 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
377 to be used as a secure replacement for the 128-bit hash functions
378 MD4, MD5 and it's predecessor RIPEMD
379 (not to be confused with RIPEMD-128).
82798f90 380
b6d44341
AB
381 It's speed is comparable to SHA1 and there are no known attacks
382 against RIPEMD-160.
534fe2c1 383
b6d44341
AB
384 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
385 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
386
387config CRYPTO_RMD256
b6d44341 388 tristate "RIPEMD-256 digest algorithm"
d8a5e2e9 389 select CRYPTO_HASH
b6d44341
AB
390 help
391 RIPEMD-256 is an optional extension of RIPEMD-128 with a
392 256 bit hash. It is intended for applications that require
393 longer hash-results, without needing a larger security level
394 (than RIPEMD-128).
534fe2c1 395
b6d44341
AB
396 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
397 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
534fe2c1
AKR
398
399config CRYPTO_RMD320
b6d44341 400 tristate "RIPEMD-320 digest algorithm"
3b8efb4c 401 select CRYPTO_HASH
b6d44341
AB
402 help
403 RIPEMD-320 is an optional extension of RIPEMD-160 with a
404 320 bit hash. It is intended for applications that require
405 longer hash-results, without needing a larger security level
406 (than RIPEMD-160).
534fe2c1 407
b6d44341
AB
408 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
409 See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
82798f90 410
584fffc8
SS
411config CRYPTO_SHA1
412 tristate "SHA1 digest algorithm"
54ccb367 413 select CRYPTO_HASH
1da177e4 414 help
584fffc8 415 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
1da177e4 416
584fffc8
SS
417config CRYPTO_SHA256
418 tristate "SHA224 and SHA256 digest algorithm"
50e109b5 419 select CRYPTO_HASH
1da177e4 420 help
584fffc8 421 SHA256 secure hash standard (DFIPS 180-2).
1da177e4 422
584fffc8
SS
423 This version of SHA implements a 256 bit hash with 128 bits of
424 security against collision attacks.
2729bb42 425
b6d44341
AB
426 This code also includes SHA-224, a 224 bit hash with 112 bits
427 of security against collision attacks.
584fffc8
SS
428
429config CRYPTO_SHA512
430 tristate "SHA384 and SHA512 digest algorithms"
bd9d20db 431 select CRYPTO_HASH
b9f535ff 432 help
584fffc8 433 SHA512 secure hash standard (DFIPS 180-2).
b9f535ff 434
584fffc8
SS
435 This version of SHA implements a 512 bit hash with 256 bits of
436 security against collision attacks.
b9f535ff 437
584fffc8
SS
438 This code also includes SHA-384, a 384 bit hash with 192 bits
439 of security against collision attacks.
b9f535ff 440
584fffc8
SS
441config CRYPTO_TGR192
442 tristate "Tiger digest algorithms"
f63fbd3d 443 select CRYPTO_HASH
eaf44088 444 help
584fffc8 445 Tiger hash algorithm 192, 160 and 128-bit hashes
eaf44088 446
584fffc8
SS
447 Tiger is a hash function optimized for 64-bit processors while
448 still having decent performance on 32-bit processors.
449 Tiger was developed by Ross Anderson and Eli Biham.
eaf44088
JF
450
451 See also:
584fffc8 452 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
eaf44088 453
584fffc8
SS
454config CRYPTO_WP512
455 tristate "Whirlpool digest algorithms"
4946510b 456 select CRYPTO_HASH
1da177e4 457 help
584fffc8 458 Whirlpool hash algorithm 512, 384 and 256-bit hashes
1da177e4 459
584fffc8
SS
460 Whirlpool-512 is part of the NESSIE cryptographic primitives.
461 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
1da177e4
LT
462
463 See also:
584fffc8
SS
464 <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
465
0e1227d3
HY
466config CRYPTO_GHASH_CLMUL_NI_INTEL
467 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
3e02e5cb 468 depends on (X86 || UML_X86) && 64BIT
0e1227d3
HY
469 select CRYPTO_SHASH
470 select CRYPTO_CRYPTD
471 help
472 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
473 The implementation is accelerated by CLMUL-NI of Intel.
474
584fffc8 475comment "Ciphers"
1da177e4
LT
476
477config CRYPTO_AES
478 tristate "AES cipher algorithms"
cce9e06d 479 select CRYPTO_ALGAPI
1da177e4 480 help
584fffc8 481 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
482 algorithm.
483
484 Rijndael appears to be consistently a very good performer in
584fffc8
SS
485 both hardware and software across a wide range of computing
486 environments regardless of its use in feedback or non-feedback
487 modes. Its key setup time is excellent, and its key agility is
488 good. Rijndael's very low memory requirements make it very well
489 suited for restricted-space environments, in which it also
490 demonstrates excellent performance. Rijndael's operations are
491 among the easiest to defend against power and timing attacks.
1da177e4 492
584fffc8 493 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
494
495 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
496
497config CRYPTO_AES_586
498 tristate "AES cipher algorithms (i586)"
cce9e06d
HX
499 depends on (X86 || UML_X86) && !64BIT
500 select CRYPTO_ALGAPI
5157dea8 501 select CRYPTO_AES
1da177e4 502 help
584fffc8 503 AES cipher algorithms (FIPS-197). AES uses the Rijndael
1da177e4
LT
504 algorithm.
505
506 Rijndael appears to be consistently a very good performer in
584fffc8
SS
507 both hardware and software across a wide range of computing
508 environments regardless of its use in feedback or non-feedback
509 modes. Its key setup time is excellent, and its key agility is
510 good. Rijndael's very low memory requirements make it very well
511 suited for restricted-space environments, in which it also
512 demonstrates excellent performance. Rijndael's operations are
513 among the easiest to defend against power and timing attacks.
1da177e4 514
584fffc8 515 The AES specifies three key sizes: 128, 192 and 256 bits
a2a892a2
AS
516
517 See <http://csrc.nist.gov/encryption/aes/> for more information.
518
519config CRYPTO_AES_X86_64
520 tristate "AES cipher algorithms (x86_64)"
cce9e06d
HX
521 depends on (X86 || UML_X86) && 64BIT
522 select CRYPTO_ALGAPI
81190b32 523 select CRYPTO_AES
a2a892a2 524 help
584fffc8 525 AES cipher algorithms (FIPS-197). AES uses the Rijndael
a2a892a2
AS
526 algorithm.
527
528 Rijndael appears to be consistently a very good performer in
584fffc8
SS
529 both hardware and software across a wide range of computing
530 environments regardless of its use in feedback or non-feedback
531 modes. Its key setup time is excellent, and its key agility is
54b6a1bd
HY
532 good. Rijndael's very low memory requirements make it very well
533 suited for restricted-space environments, in which it also
534 demonstrates excellent performance. Rijndael's operations are
535 among the easiest to defend against power and timing attacks.
536
537 The AES specifies three key sizes: 128, 192 and 256 bits
538
539 See <http://csrc.nist.gov/encryption/aes/> for more information.
540
541config CRYPTO_AES_NI_INTEL
542 tristate "AES cipher algorithms (AES-NI)"
543 depends on (X86 || UML_X86) && 64BIT
544 select CRYPTO_AES_X86_64
545 select CRYPTO_CRYPTD
546 select CRYPTO_ALGAPI
2cf4ac8b 547 select CRYPTO_FPU
54b6a1bd
HY
548 help
549 Use Intel AES-NI instructions for AES algorithm.
550
551 AES cipher algorithms (FIPS-197). AES uses the Rijndael
552 algorithm.
553
554 Rijndael appears to be consistently a very good performer in
555 both hardware and software across a wide range of computing
556 environments regardless of its use in feedback or non-feedback
557 modes. Its key setup time is excellent, and its key agility is
584fffc8
SS
558 good. Rijndael's very low memory requirements make it very well
559 suited for restricted-space environments, in which it also
560 demonstrates excellent performance. Rijndael's operations are
561 among the easiest to defend against power and timing attacks.
a2a892a2 562
584fffc8 563 The AES specifies three key sizes: 128, 192 and 256 bits
1da177e4
LT
564
565 See <http://csrc.nist.gov/encryption/aes/> for more information.
566
2cf4ac8b
HY
567 In addition to AES cipher algorithm support, the
568 acceleration for some popular block cipher mode is supported
569 too, including ECB, CBC, CTR, LRW, PCBC, XTS.
570
584fffc8
SS
571config CRYPTO_ANUBIS
572 tristate "Anubis cipher algorithm"
573 select CRYPTO_ALGAPI
574 help
575 Anubis cipher algorithm.
576
577 Anubis is a variable key length cipher which can use keys from
578 128 bits to 320 bits in length. It was evaluated as a entrant
579 in the NESSIE competition.
580
581 See also:
582 <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
583 <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
584
585config CRYPTO_ARC4
586 tristate "ARC4 cipher algorithm"
587 select CRYPTO_ALGAPI
588 help
589 ARC4 cipher algorithm.
590
591 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
592 bits in length. This algorithm is required for driver-based
593 WEP, but it should not be for other purposes because of the
594 weakness of the algorithm.
595
596config CRYPTO_BLOWFISH
597 tristate "Blowfish cipher algorithm"
598 select CRYPTO_ALGAPI
599 help
600 Blowfish cipher algorithm, by Bruce Schneier.
601
602 This is a variable key length cipher which can use keys from 32
603 bits to 448 bits in length. It's fast, simple and specifically
604 designed for use on "large microprocessors".
605
606 See also:
607 <http://www.schneier.com/blowfish.html>
608
609config CRYPTO_CAMELLIA
610 tristate "Camellia cipher algorithms"
611 depends on CRYPTO
612 select CRYPTO_ALGAPI
613 help
614 Camellia cipher algorithms module.
615
616 Camellia is a symmetric key block cipher developed jointly
617 at NTT and Mitsubishi Electric Corporation.
618
619 The Camellia specifies three key sizes: 128, 192 and 256 bits.
620
621 See also:
622 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
623
1da177e4
LT
624config CRYPTO_CAST5
625 tristate "CAST5 (CAST-128) cipher algorithm"
cce9e06d 626 select CRYPTO_ALGAPI
1da177e4
LT
627 help
628 The CAST5 encryption algorithm (synonymous with CAST-128) is
629 described in RFC2144.
630
631config CRYPTO_CAST6
632 tristate "CAST6 (CAST-256) cipher algorithm"
cce9e06d 633 select CRYPTO_ALGAPI
1da177e4
LT
634 help
635 The CAST6 encryption algorithm (synonymous with CAST-256) is
636 described in RFC2612.
637
584fffc8
SS
638config CRYPTO_DES
639 tristate "DES and Triple DES EDE cipher algorithms"
cce9e06d 640 select CRYPTO_ALGAPI
1da177e4 641 help
584fffc8 642 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
fb4f10ed 643
584fffc8
SS
644config CRYPTO_FCRYPT
645 tristate "FCrypt cipher algorithm"
cce9e06d 646 select CRYPTO_ALGAPI
584fffc8 647 select CRYPTO_BLKCIPHER
1da177e4 648 help
584fffc8 649 FCrypt algorithm used by RxRPC.
1da177e4
LT
650
651config CRYPTO_KHAZAD
652 tristate "Khazad cipher algorithm"
cce9e06d 653 select CRYPTO_ALGAPI
1da177e4
LT
654 help
655 Khazad cipher algorithm.
656
657 Khazad was a finalist in the initial NESSIE competition. It is
658 an algorithm optimized for 64-bit processors with good performance
659 on 32-bit processors. Khazad uses an 128 bit key size.
660
661 See also:
662 <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
663
2407d608
TSH
664config CRYPTO_SALSA20
665 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
666 depends on EXPERIMENTAL
667 select CRYPTO_BLKCIPHER
668 help
669 Salsa20 stream cipher algorithm.
670
671 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
672 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
974e4b75
TSH
673
674 The Salsa20 stream cipher algorithm is designed by Daniel J.
675 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
676
677config CRYPTO_SALSA20_586
678 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
679 depends on (X86 || UML_X86) && !64BIT
680 depends on EXPERIMENTAL
681 select CRYPTO_BLKCIPHER
974e4b75
TSH
682 help
683 Salsa20 stream cipher algorithm.
684
685 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
686 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
9a7dafbb
TSH
687
688 The Salsa20 stream cipher algorithm is designed by Daniel J.
689 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
690
691config CRYPTO_SALSA20_X86_64
692 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
693 depends on (X86 || UML_X86) && 64BIT
694 depends on EXPERIMENTAL
695 select CRYPTO_BLKCIPHER
9a7dafbb
TSH
696 help
697 Salsa20 stream cipher algorithm.
698
699 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
700 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
2407d608
TSH
701
702 The Salsa20 stream cipher algorithm is designed by Daniel J.
703 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
1da177e4 704
584fffc8
SS
705config CRYPTO_SEED
706 tristate "SEED cipher algorithm"
cce9e06d 707 select CRYPTO_ALGAPI
1da177e4 708 help
584fffc8 709 SEED cipher algorithm (RFC4269).
1da177e4 710
584fffc8
SS
711 SEED is a 128-bit symmetric key block cipher that has been
712 developed by KISA (Korea Information Security Agency) as a
713 national standard encryption algorithm of the Republic of Korea.
714 It is a 16 round block cipher with the key size of 128 bit.
715
716 See also:
717 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
718
719config CRYPTO_SERPENT
720 tristate "Serpent cipher algorithm"
cce9e06d 721 select CRYPTO_ALGAPI
1da177e4 722 help
584fffc8 723 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
1da177e4 724
584fffc8
SS
725 Keys are allowed to be from 0 to 256 bits in length, in steps
726 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
727 variant of Serpent for compatibility with old kerneli.org code.
728
729 See also:
730 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
731
732config CRYPTO_TEA
733 tristate "TEA, XTEA and XETA cipher algorithms"
cce9e06d 734 select CRYPTO_ALGAPI
1da177e4 735 help
584fffc8 736 TEA cipher algorithm.
1da177e4 737
584fffc8
SS
738 Tiny Encryption Algorithm is a simple cipher that uses
739 many rounds for security. It is very fast and uses
740 little memory.
741
742 Xtendend Tiny Encryption Algorithm is a modification to
743 the TEA algorithm to address a potential key weakness
744 in the TEA algorithm.
745
746 Xtendend Encryption Tiny Algorithm is a mis-implementation
747 of the XTEA algorithm for compatibility purposes.
748
749config CRYPTO_TWOFISH
750 tristate "Twofish cipher algorithm"
04ac7db3 751 select CRYPTO_ALGAPI
584fffc8 752 select CRYPTO_TWOFISH_COMMON
04ac7db3 753 help
584fffc8 754 Twofish cipher algorithm.
04ac7db3 755
584fffc8
SS
756 Twofish was submitted as an AES (Advanced Encryption Standard)
757 candidate cipher by researchers at CounterPane Systems. It is a
758 16 round block cipher supporting key sizes of 128, 192, and 256
759 bits.
04ac7db3 760
584fffc8
SS
761 See also:
762 <http://www.schneier.com/twofish.html>
763
764config CRYPTO_TWOFISH_COMMON
765 tristate
766 help
767 Common parts of the Twofish cipher algorithm shared by the
768 generic c and the assembler implementations.
769
770config CRYPTO_TWOFISH_586
771 tristate "Twofish cipher algorithms (i586)"
772 depends on (X86 || UML_X86) && !64BIT
773 select CRYPTO_ALGAPI
774 select CRYPTO_TWOFISH_COMMON
775 help
776 Twofish cipher algorithm.
777
778 Twofish was submitted as an AES (Advanced Encryption Standard)
779 candidate cipher by researchers at CounterPane Systems. It is a
780 16 round block cipher supporting key sizes of 128, 192, and 256
781 bits.
04ac7db3
NT
782
783 See also:
584fffc8 784 <http://www.schneier.com/twofish.html>
04ac7db3 785
584fffc8
SS
786config CRYPTO_TWOFISH_X86_64
787 tristate "Twofish cipher algorithm (x86_64)"
788 depends on (X86 || UML_X86) && 64BIT
cce9e06d 789 select CRYPTO_ALGAPI
584fffc8 790 select CRYPTO_TWOFISH_COMMON
1da177e4 791 help
584fffc8 792 Twofish cipher algorithm (x86_64).
1da177e4 793
584fffc8
SS
794 Twofish was submitted as an AES (Advanced Encryption Standard)
795 candidate cipher by researchers at CounterPane Systems. It is a
796 16 round block cipher supporting key sizes of 128, 192, and 256
797 bits.
798
799 See also:
800 <http://www.schneier.com/twofish.html>
801
802comment "Compression"
803
804config CRYPTO_DEFLATE
805 tristate "Deflate compression algorithm"
806 select CRYPTO_ALGAPI
807 select ZLIB_INFLATE
808 select ZLIB_DEFLATE
3c09f17c 809 help
584fffc8
SS
810 This is the Deflate algorithm (RFC1951), specified for use in
811 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
812
813 You will most probably want this if using IPSec.
3c09f17c 814
bf68e65e
GU
815config CRYPTO_ZLIB
816 tristate "Zlib compression algorithm"
817 select CRYPTO_PCOMP
818 select ZLIB_INFLATE
819 select ZLIB_DEFLATE
820 select NLATTR
821 help
822 This is the zlib algorithm.
823
0b77abb3
ZS
824config CRYPTO_LZO
825 tristate "LZO compression algorithm"
826 select CRYPTO_ALGAPI
827 select LZO_COMPRESS
828 select LZO_DECOMPRESS
829 help
830 This is the LZO algorithm.
831
17f0f4a4
NH
832comment "Random Number Generation"
833
834config CRYPTO_ANSI_CPRNG
835 tristate "Pseudo Random Number Generation for Cryptographic modules"
4e4ed83b 836 default m
17f0f4a4
NH
837 select CRYPTO_AES
838 select CRYPTO_RNG
17f0f4a4
NH
839 help
840 This option enables the generic pseudo random number generator
841 for cryptographic modules. Uses the Algorithm specified in
7dd607e8
JK
842 ANSI X9.31 A.2.4. Note that this option must be enabled if
843 CRYPTO_FIPS is selected
17f0f4a4 844
1da177e4 845source "drivers/crypto/Kconfig"
1da177e4 846
cce9e06d 847endif # if CRYPTO