Kconfig 40 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399
  1. #
  2. # Generic algorithms support
  3. #
  4. config XOR_BLOCKS
  5. tristate
  6. #
  7. # async_tx api: hardware offloaded memory transfer/transform support
  8. #
  9. source "crypto/async_tx/Kconfig"
  10. #
  11. # Cryptographic API Configuration
  12. #
  13. menuconfig CRYPTO
  14. tristate "Cryptographic API"
  15. help
  16. This option provides the core Cryptographic API.
  17. if CRYPTO
  18. comment "Crypto core or helper"
  19. config CRYPTO_FIPS
  20. bool "FIPS 200 compliance"
  21. depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
  22. help
  23. This options enables the fips boot option which is
  24. required if you want to system to operate in a FIPS 200
  25. certification. You should say no unless you know what
  26. this is.
  27. config CRYPTO_ALGAPI
  28. tristate
  29. select CRYPTO_ALGAPI2
  30. help
  31. This option provides the API for cryptographic algorithms.
  32. config CRYPTO_ALGAPI2
  33. tristate
  34. config CRYPTO_AEAD
  35. tristate
  36. select CRYPTO_AEAD2
  37. select CRYPTO_ALGAPI
  38. config CRYPTO_AEAD2
  39. tristate
  40. select CRYPTO_ALGAPI2
  41. config CRYPTO_BLKCIPHER
  42. tristate
  43. select CRYPTO_BLKCIPHER2
  44. select CRYPTO_ALGAPI
  45. config CRYPTO_BLKCIPHER2
  46. tristate
  47. select CRYPTO_ALGAPI2
  48. select CRYPTO_RNG2
  49. select CRYPTO_WORKQUEUE
  50. config CRYPTO_HASH
  51. tristate
  52. select CRYPTO_HASH2
  53. select CRYPTO_ALGAPI
  54. config CRYPTO_HASH2
  55. tristate
  56. select CRYPTO_ALGAPI2
  57. config CRYPTO_RNG
  58. tristate
  59. select CRYPTO_RNG2
  60. select CRYPTO_ALGAPI
  61. config CRYPTO_RNG2
  62. tristate
  63. select CRYPTO_ALGAPI2
  64. config CRYPTO_PCOMP
  65. tristate
  66. select CRYPTO_PCOMP2
  67. select CRYPTO_ALGAPI
  68. config CRYPTO_PCOMP2
  69. tristate
  70. select CRYPTO_ALGAPI2
  71. config CRYPTO_MANAGER
  72. tristate "Cryptographic algorithm manager"
  73. select CRYPTO_MANAGER2
  74. help
  75. Create default cryptographic template instantiations such as
  76. cbc(aes).
  77. config CRYPTO_MANAGER2
  78. def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  79. select CRYPTO_AEAD2
  80. select CRYPTO_HASH2
  81. select CRYPTO_BLKCIPHER2
  82. select CRYPTO_PCOMP2
  83. config CRYPTO_USER
  84. tristate "Userspace cryptographic algorithm configuration"
  85. depends on NET
  86. select CRYPTO_MANAGER
  87. help
  88. Userspace configuration for cryptographic instantiations such as
  89. cbc(aes).
  90. config CRYPTO_MANAGER_DISABLE_TESTS
  91. bool "Disable run-time self tests"
  92. default y
  93. depends on CRYPTO_MANAGER2
  94. help
  95. Disable run-time self tests that normally take place at
  96. algorithm registration.
  97. config CRYPTO_GF128MUL
  98. tristate "GF(2^128) multiplication functions"
  99. help
  100. Efficient table driven implementation of multiplications in the
  101. field GF(2^128). This is needed by some cypher modes. This
  102. option will be selected automatically if you select such a
  103. cipher mode. Only select this option by hand if you expect to load
  104. an external module that requires these functions.
  105. config CRYPTO_NULL
  106. tristate "Null algorithms"
  107. select CRYPTO_ALGAPI
  108. select CRYPTO_BLKCIPHER
  109. select CRYPTO_HASH
  110. help
  111. These are 'Null' algorithms, used by IPsec, which do nothing.
  112. config CRYPTO_PCRYPT
  113. tristate "Parallel crypto engine"
  114. depends on SMP
  115. select PADATA
  116. select CRYPTO_MANAGER
  117. select CRYPTO_AEAD
  118. help
  119. This converts an arbitrary crypto algorithm into a parallel
  120. algorithm that executes in kernel threads.
  121. config CRYPTO_WORKQUEUE
  122. tristate
  123. config CRYPTO_CRYPTD
  124. tristate "Software async crypto daemon"
  125. select CRYPTO_BLKCIPHER
  126. select CRYPTO_HASH
  127. select CRYPTO_MANAGER
  128. select CRYPTO_WORKQUEUE
  129. help
  130. This is a generic software asynchronous crypto daemon that
  131. converts an arbitrary synchronous software crypto algorithm
  132. into an asynchronous algorithm that executes in a kernel thread.
  133. config CRYPTO_AUTHENC
  134. tristate "Authenc support"
  135. select CRYPTO_AEAD
  136. select CRYPTO_BLKCIPHER
  137. select CRYPTO_MANAGER
  138. select CRYPTO_HASH
  139. help
  140. Authenc: Combined mode wrapper for IPsec.
  141. This is required for IPSec.
  142. config CRYPTO_TEST
  143. tristate "Testing module"
  144. depends on m
  145. select CRYPTO_MANAGER
  146. help
  147. Quick & dirty crypto test module.
  148. config CRYPTO_ABLK_HELPER_X86
  149. tristate
  150. depends on X86
  151. select CRYPTO_CRYPTD
  152. config CRYPTO_GLUE_HELPER_X86
  153. tristate
  154. depends on X86
  155. select CRYPTO_ALGAPI
  156. comment "Authenticated Encryption with Associated Data"
  157. config CRYPTO_CCM
  158. tristate "CCM support"
  159. select CRYPTO_CTR
  160. select CRYPTO_AEAD
  161. help
  162. Support for Counter with CBC MAC. Required for IPsec.
  163. config CRYPTO_GCM
  164. tristate "GCM/GMAC support"
  165. select CRYPTO_CTR
  166. select CRYPTO_AEAD
  167. select CRYPTO_GHASH
  168. select CRYPTO_NULL
  169. help
  170. Support for Galois/Counter Mode (GCM) and Galois Message
  171. Authentication Code (GMAC). Required for IPSec.
  172. config CRYPTO_SEQIV
  173. tristate "Sequence Number IV Generator"
  174. select CRYPTO_AEAD
  175. select CRYPTO_BLKCIPHER
  176. select CRYPTO_RNG
  177. help
  178. This IV generator generates an IV based on a sequence number by
  179. xoring it with a salt. This algorithm is mainly useful for CTR
  180. comment "Block modes"
  181. config CRYPTO_CBC
  182. tristate "CBC support"
  183. select CRYPTO_BLKCIPHER
  184. select CRYPTO_MANAGER
  185. help
  186. CBC: Cipher Block Chaining mode
  187. This block cipher algorithm is required for IPSec.
  188. config CRYPTO_CTR
  189. tristate "CTR support"
  190. select CRYPTO_BLKCIPHER
  191. select CRYPTO_SEQIV
  192. select CRYPTO_MANAGER
  193. help
  194. CTR: Counter mode
  195. This block cipher algorithm is required for IPSec.
  196. config CRYPTO_CTS
  197. tristate "CTS support"
  198. select CRYPTO_BLKCIPHER
  199. help
  200. CTS: Cipher Text Stealing
  201. This is the Cipher Text Stealing mode as described by
  202. Section 8 of rfc2040 and referenced by rfc3962.
  203. (rfc3962 includes errata information in its Appendix A)
  204. This mode is required for Kerberos gss mechanism support
  205. for AES encryption.
  206. config CRYPTO_ECB
  207. tristate "ECB support"
  208. select CRYPTO_BLKCIPHER
  209. select CRYPTO_MANAGER
  210. help
  211. ECB: Electronic CodeBook mode
  212. This is the simplest block cipher algorithm. It simply encrypts
  213. the input block by block.
  214. config CRYPTO_LRW
  215. tristate "LRW support"
  216. select CRYPTO_BLKCIPHER
  217. select CRYPTO_MANAGER
  218. select CRYPTO_GF128MUL
  219. help
  220. LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  221. narrow block cipher mode for dm-crypt. Use it with cipher
  222. specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  223. The first 128, 192 or 256 bits in the key are used for AES and the
  224. rest is used to tie each cipher block to its logical position.
  225. config CRYPTO_PCBC
  226. tristate "PCBC support"
  227. select CRYPTO_BLKCIPHER
  228. select CRYPTO_MANAGER
  229. help
  230. PCBC: Propagating Cipher Block Chaining mode
  231. This block cipher algorithm is required for RxRPC.
  232. config CRYPTO_XTS
  233. tristate "XTS support"
  234. select CRYPTO_BLKCIPHER
  235. select CRYPTO_MANAGER
  236. select CRYPTO_GF128MUL
  237. help
  238. XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  239. key size 256, 384 or 512 bits. This implementation currently
  240. can't handle a sectorsize which is not a multiple of 16 bytes.
  241. comment "Hash modes"
  242. config CRYPTO_CMAC
  243. tristate "CMAC support"
  244. select CRYPTO_HASH
  245. select CRYPTO_MANAGER
  246. help
  247. Cipher-based Message Authentication Code (CMAC) specified by
  248. The National Institute of Standards and Technology (NIST).
  249. https://tools.ietf.org/html/rfc4493
  250. http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf
  251. config CRYPTO_HMAC
  252. tristate "HMAC support"
  253. select CRYPTO_HASH
  254. select CRYPTO_MANAGER
  255. help
  256. HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  257. This is required for IPSec.
  258. config CRYPTO_XCBC
  259. tristate "XCBC support"
  260. select CRYPTO_HASH
  261. select CRYPTO_MANAGER
  262. help
  263. XCBC: Keyed-Hashing with encryption algorithm
  264. http://www.ietf.org/rfc/rfc3566.txt
  265. http://csrc.nist.gov/encryption/modes/proposedmodes/
  266. xcbc-mac/xcbc-mac-spec.pdf
  267. config CRYPTO_VMAC
  268. tristate "VMAC support"
  269. select CRYPTO_HASH
  270. select CRYPTO_MANAGER
  271. help
  272. VMAC is a message authentication algorithm designed for
  273. very high speed on 64-bit architectures.
  274. See also:
  275. <http://fastcrypto.org/vmac>
  276. comment "Digest"
  277. config CRYPTO_CRC32C
  278. tristate "CRC32c CRC algorithm"
  279. select CRYPTO_HASH
  280. select CRC32
  281. help
  282. Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
  283. by iSCSI for header and data digests and by others.
  284. See Castagnoli93. Module will be crc32c.
  285. config CRYPTO_CRC32C_INTEL
  286. tristate "CRC32c INTEL hardware acceleration"
  287. depends on X86
  288. select CRYPTO_HASH
  289. help
  290. In Intel processor with SSE4.2 supported, the processor will
  291. support CRC32C implementation using hardware accelerated CRC32
  292. instruction. This option will create 'crc32c-intel' module,
  293. which will enable any routine to use the CRC32 instruction to
  294. gain performance compared with software implementation.
  295. Module will be crc32c-intel.
  296. config CRYPTO_CRC32C_SPARC64
  297. tristate "CRC32c CRC algorithm (SPARC64)"
  298. depends on SPARC64
  299. select CRYPTO_HASH
  300. select CRC32
  301. help
  302. CRC32c CRC algorithm implemented using sparc64 crypto instructions,
  303. when available.
  304. config CRYPTO_CRC32
  305. tristate "CRC32 CRC algorithm"
  306. select CRYPTO_HASH
  307. select CRC32
  308. help
  309. CRC-32-IEEE 802.3 cyclic redundancy-check algorithm.
  310. Shash crypto api wrappers to crc32_le function.
  311. config CRYPTO_CRC32_PCLMUL
  312. tristate "CRC32 PCLMULQDQ hardware acceleration"
  313. depends on X86
  314. select CRYPTO_HASH
  315. select CRC32
  316. help
  317. From Intel Westmere and AMD Bulldozer processor with SSE4.2
  318. and PCLMULQDQ supported, the processor will support
  319. CRC32 PCLMULQDQ implementation using hardware accelerated PCLMULQDQ
  320. instruction. This option will create 'crc32-plcmul' module,
  321. which will enable any routine to use the CRC-32-IEEE 802.3 checksum
  322. and gain better performance as compared with the table implementation.
  323. config CRYPTO_GHASH
  324. tristate "GHASH digest algorithm"
  325. select CRYPTO_GF128MUL
  326. help
  327. GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  328. config CRYPTO_MD4
  329. tristate "MD4 digest algorithm"
  330. select CRYPTO_HASH
  331. help
  332. MD4 message digest algorithm (RFC1320).
  333. config CRYPTO_MD5
  334. tristate "MD5 digest algorithm"
  335. select CRYPTO_HASH
  336. help
  337. MD5 message digest algorithm (RFC1321).
  338. config CRYPTO_MD5_SPARC64
  339. tristate "MD5 digest algorithm (SPARC64)"
  340. depends on SPARC64
  341. select CRYPTO_MD5
  342. select CRYPTO_HASH
  343. help
  344. MD5 message digest algorithm (RFC1321) implemented
  345. using sparc64 crypto instructions, when available.
  346. config CRYPTO_MICHAEL_MIC
  347. tristate "Michael MIC keyed digest algorithm"
  348. select CRYPTO_HASH
  349. help
  350. Michael MIC is used for message integrity protection in TKIP
  351. (IEEE 802.11i). This algorithm is required for TKIP, but it
  352. should not be used for other purposes because of the weakness
  353. of the algorithm.
  354. config CRYPTO_RMD128
  355. tristate "RIPEMD-128 digest algorithm"
  356. select CRYPTO_HASH
  357. help
  358. RIPEMD-128 (ISO/IEC 10118-3:2004).
  359. RIPEMD-128 is a 128-bit cryptographic hash function. It should only
  360. be used as a secure replacement for RIPEMD. For other use cases,
  361. RIPEMD-160 should be used.
  362. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  363. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  364. config CRYPTO_RMD160
  365. tristate "RIPEMD-160 digest algorithm"
  366. select CRYPTO_HASH
  367. help
  368. RIPEMD-160 (ISO/IEC 10118-3:2004).
  369. RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  370. to be used as a secure replacement for the 128-bit hash functions
  371. MD4, MD5 and it's predecessor RIPEMD
  372. (not to be confused with RIPEMD-128).
  373. It's speed is comparable to SHA1 and there are no known attacks
  374. against RIPEMD-160.
  375. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  376. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  377. config CRYPTO_RMD256
  378. tristate "RIPEMD-256 digest algorithm"
  379. select CRYPTO_HASH
  380. help
  381. RIPEMD-256 is an optional extension of RIPEMD-128 with a
  382. 256 bit hash. It is intended for applications that require
  383. longer hash-results, without needing a larger security level
  384. (than RIPEMD-128).
  385. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  386. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  387. config CRYPTO_RMD320
  388. tristate "RIPEMD-320 digest algorithm"
  389. select CRYPTO_HASH
  390. help
  391. RIPEMD-320 is an optional extension of RIPEMD-160 with a
  392. 320 bit hash. It is intended for applications that require
  393. longer hash-results, without needing a larger security level
  394. (than RIPEMD-160).
  395. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  396. See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
  397. config CRYPTO_SHA1
  398. tristate "SHA1 digest algorithm"
  399. select CRYPTO_HASH
  400. help
  401. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
  402. config CRYPTO_SHA1_SSSE3
  403. tristate "SHA1 digest algorithm (SSSE3/AVX)"
  404. depends on X86 && 64BIT
  405. select CRYPTO_SHA1
  406. select CRYPTO_HASH
  407. help
  408. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  409. using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
  410. Extensions (AVX), when available.
  411. config CRYPTO_SHA256_SSSE3
  412. tristate "SHA256 digest algorithm (SSSE3/AVX/AVX2)"
  413. depends on X86 && 64BIT
  414. select CRYPTO_SHA256
  415. select CRYPTO_HASH
  416. help
  417. SHA-256 secure hash standard (DFIPS 180-2) implemented
  418. using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  419. Extensions version 1 (AVX1), or Advanced Vector Extensions
  420. version 2 (AVX2) instructions, when available.
  421. config CRYPTO_SHA512_SSSE3
  422. tristate "SHA512 digest algorithm (SSSE3/AVX/AVX2)"
  423. depends on X86 && 64BIT
  424. select CRYPTO_SHA512
  425. select CRYPTO_HASH
  426. help
  427. SHA-512 secure hash standard (DFIPS 180-2) implemented
  428. using Supplemental SSE3 (SSSE3) instructions, or Advanced Vector
  429. Extensions version 1 (AVX1), or Advanced Vector Extensions
  430. version 2 (AVX2) instructions, when available.
  431. config CRYPTO_SHA1_SPARC64
  432. tristate "SHA1 digest algorithm (SPARC64)"
  433. depends on SPARC64
  434. select CRYPTO_SHA1
  435. select CRYPTO_HASH
  436. help
  437. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  438. using sparc64 crypto instructions, when available.
  439. config CRYPTO_SHA1_ARM
  440. tristate "SHA1 digest algorithm (ARM-asm)"
  441. depends on ARM
  442. select CRYPTO_SHA1
  443. select CRYPTO_HASH
  444. help
  445. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
  446. using optimized ARM assembler.
  447. config CRYPTO_SHA1_PPC
  448. tristate "SHA1 digest algorithm (powerpc)"
  449. depends on PPC
  450. help
  451. This is the powerpc hardware accelerated implementation of the
  452. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
  453. config CRYPTO_SHA256
  454. tristate "SHA224 and SHA256 digest algorithm"
  455. select CRYPTO_HASH
  456. help
  457. SHA256 secure hash standard (DFIPS 180-2).
  458. This version of SHA implements a 256 bit hash with 128 bits of
  459. security against collision attacks.
  460. This code also includes SHA-224, a 224 bit hash with 112 bits
  461. of security against collision attacks.
  462. config CRYPTO_SHA256_SPARC64
  463. tristate "SHA224 and SHA256 digest algorithm (SPARC64)"
  464. depends on SPARC64
  465. select CRYPTO_SHA256
  466. select CRYPTO_HASH
  467. help
  468. SHA-256 secure hash standard (DFIPS 180-2) implemented
  469. using sparc64 crypto instructions, when available.
  470. config CRYPTO_SHA512
  471. tristate "SHA384 and SHA512 digest algorithms"
  472. select CRYPTO_HASH
  473. help
  474. SHA512 secure hash standard (DFIPS 180-2).
  475. This version of SHA implements a 512 bit hash with 256 bits of
  476. security against collision attacks.
  477. This code also includes SHA-384, a 384 bit hash with 192 bits
  478. of security against collision attacks.
  479. config CRYPTO_SHA512_SPARC64
  480. tristate "SHA384 and SHA512 digest algorithm (SPARC64)"
  481. depends on SPARC64
  482. select CRYPTO_SHA512
  483. select CRYPTO_HASH
  484. help
  485. SHA-512 secure hash standard (DFIPS 180-2) implemented
  486. using sparc64 crypto instructions, when available.
  487. config CRYPTO_TGR192
  488. tristate "Tiger digest algorithms"
  489. select CRYPTO_HASH
  490. help
  491. Tiger hash algorithm 192, 160 and 128-bit hashes
  492. Tiger is a hash function optimized for 64-bit processors while
  493. still having decent performance on 32-bit processors.
  494. Tiger was developed by Ross Anderson and Eli Biham.
  495. See also:
  496. <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
  497. config CRYPTO_WP512
  498. tristate "Whirlpool digest algorithms"
  499. select CRYPTO_HASH
  500. help
  501. Whirlpool hash algorithm 512, 384 and 256-bit hashes
  502. Whirlpool-512 is part of the NESSIE cryptographic primitives.
  503. Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
  504. See also:
  505. <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
  506. config CRYPTO_GHASH_CLMUL_NI_INTEL
  507. tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
  508. depends on X86 && 64BIT
  509. select CRYPTO_CRYPTD
  510. help
  511. GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  512. The implementation is accelerated by CLMUL-NI of Intel.
  513. comment "Ciphers"
  514. config CRYPTO_AES
  515. tristate "AES cipher algorithms"
  516. select CRYPTO_ALGAPI
  517. help
  518. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  519. algorithm.
  520. Rijndael appears to be consistently a very good performer in
  521. both hardware and software across a wide range of computing
  522. environments regardless of its use in feedback or non-feedback
  523. modes. Its key setup time is excellent, and its key agility is
  524. good. Rijndael's very low memory requirements make it very well
  525. suited for restricted-space environments, in which it also
  526. demonstrates excellent performance. Rijndael's operations are
  527. among the easiest to defend against power and timing attacks.
  528. The AES specifies three key sizes: 128, 192 and 256 bits
  529. See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
  530. config CRYPTO_AES_586
  531. tristate "AES cipher algorithms (i586)"
  532. depends on (X86 || UML_X86) && !64BIT
  533. select CRYPTO_ALGAPI
  534. select CRYPTO_AES
  535. help
  536. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  537. algorithm.
  538. Rijndael appears to be consistently a very good performer in
  539. both hardware and software across a wide range of computing
  540. environments regardless of its use in feedback or non-feedback
  541. modes. Its key setup time is excellent, and its key agility is
  542. good. Rijndael's very low memory requirements make it very well
  543. suited for restricted-space environments, in which it also
  544. demonstrates excellent performance. Rijndael's operations are
  545. among the easiest to defend against power and timing attacks.
  546. The AES specifies three key sizes: 128, 192 and 256 bits
  547. See <http://csrc.nist.gov/encryption/aes/> for more information.
  548. config CRYPTO_AES_X86_64
  549. tristate "AES cipher algorithms (x86_64)"
  550. depends on (X86 || UML_X86) && 64BIT
  551. select CRYPTO_ALGAPI
  552. select CRYPTO_AES
  553. help
  554. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  555. algorithm.
  556. Rijndael appears to be consistently a very good performer in
  557. both hardware and software across a wide range of computing
  558. environments regardless of its use in feedback or non-feedback
  559. modes. Its key setup time is excellent, and its key agility is
  560. good. Rijndael's very low memory requirements make it very well
  561. suited for restricted-space environments, in which it also
  562. demonstrates excellent performance. Rijndael's operations are
  563. among the easiest to defend against power and timing attacks.
  564. The AES specifies three key sizes: 128, 192 and 256 bits
  565. See <http://csrc.nist.gov/encryption/aes/> for more information.
  566. config CRYPTO_AES_NI_INTEL
  567. tristate "AES cipher algorithms (AES-NI)"
  568. depends on X86
  569. select CRYPTO_AES_X86_64 if 64BIT
  570. select CRYPTO_AES_586 if !64BIT
  571. select CRYPTO_CRYPTD
  572. select CRYPTO_ABLK_HELPER_X86
  573. select CRYPTO_ALGAPI
  574. select CRYPTO_GLUE_HELPER_X86 if 64BIT
  575. select CRYPTO_LRW
  576. select CRYPTO_XTS
  577. help
  578. Use Intel AES-NI instructions for AES algorithm.
  579. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  580. algorithm.
  581. Rijndael appears to be consistently a very good performer in
  582. both hardware and software across a wide range of computing
  583. environments regardless of its use in feedback or non-feedback
  584. modes. Its key setup time is excellent, and its key agility is
  585. good. Rijndael's very low memory requirements make it very well
  586. suited for restricted-space environments, in which it also
  587. demonstrates excellent performance. Rijndael's operations are
  588. among the easiest to defend against power and timing attacks.
  589. The AES specifies three key sizes: 128, 192 and 256 bits
  590. See <http://csrc.nist.gov/encryption/aes/> for more information.
  591. In addition to AES cipher algorithm support, the acceleration
  592. for some popular block cipher mode is supported too, including
  593. ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
  594. acceleration for CTR.
  595. config CRYPTO_AES_SPARC64
  596. tristate "AES cipher algorithms (SPARC64)"
  597. depends on SPARC64
  598. select CRYPTO_CRYPTD
  599. select CRYPTO_ALGAPI
  600. help
  601. Use SPARC64 crypto opcodes for AES algorithm.
  602. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  603. algorithm.
  604. Rijndael appears to be consistently a very good performer in
  605. both hardware and software across a wide range of computing
  606. environments regardless of its use in feedback or non-feedback
  607. modes. Its key setup time is excellent, and its key agility is
  608. good. Rijndael's very low memory requirements make it very well
  609. suited for restricted-space environments, in which it also
  610. demonstrates excellent performance. Rijndael's operations are
  611. among the easiest to defend against power and timing attacks.
  612. The AES specifies three key sizes: 128, 192 and 256 bits
  613. See <http://csrc.nist.gov/encryption/aes/> for more information.
  614. In addition to AES cipher algorithm support, the acceleration
  615. for some popular block cipher mode is supported too, including
  616. ECB and CBC.
  617. config CRYPTO_AES_ARM
  618. tristate "AES cipher algorithms (ARM-asm)"
  619. depends on ARM
  620. select CRYPTO_ALGAPI
  621. select CRYPTO_AES
  622. help
  623. Use optimized AES assembler routines for ARM platforms.
  624. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  625. algorithm.
  626. Rijndael appears to be consistently a very good performer in
  627. both hardware and software across a wide range of computing
  628. environments regardless of its use in feedback or non-feedback
  629. modes. Its key setup time is excellent, and its key agility is
  630. good. Rijndael's very low memory requirements make it very well
  631. suited for restricted-space environments, in which it also
  632. demonstrates excellent performance. Rijndael's operations are
  633. among the easiest to defend against power and timing attacks.
  634. The AES specifies three key sizes: 128, 192 and 256 bits
  635. See <http://csrc.nist.gov/encryption/aes/> for more information.
  636. config CRYPTO_ANUBIS
  637. tristate "Anubis cipher algorithm"
  638. select CRYPTO_ALGAPI
  639. help
  640. Anubis cipher algorithm.
  641. Anubis is a variable key length cipher which can use keys from
  642. 128 bits to 320 bits in length. It was evaluated as a entrant
  643. in the NESSIE competition.
  644. See also:
  645. <https://www.cosic.esat.kuleuven.be/nessie/reports/>
  646. <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
  647. config CRYPTO_ARC4
  648. tristate "ARC4 cipher algorithm"
  649. select CRYPTO_BLKCIPHER
  650. help
  651. ARC4 cipher algorithm.
  652. ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  653. bits in length. This algorithm is required for driver-based
  654. WEP, but it should not be for other purposes because of the
  655. weakness of the algorithm.
  656. config CRYPTO_BLOWFISH
  657. tristate "Blowfish cipher algorithm"
  658. select CRYPTO_ALGAPI
  659. select CRYPTO_BLOWFISH_COMMON
  660. help
  661. Blowfish cipher algorithm, by Bruce Schneier.
  662. This is a variable key length cipher which can use keys from 32
  663. bits to 448 bits in length. It's fast, simple and specifically
  664. designed for use on "large microprocessors".
  665. See also:
  666. <http://www.schneier.com/blowfish.html>
  667. config CRYPTO_BLOWFISH_COMMON
  668. tristate
  669. help
  670. Common parts of the Blowfish cipher algorithm shared by the
  671. generic c and the assembler implementations.
  672. See also:
  673. <http://www.schneier.com/blowfish.html>
  674. config CRYPTO_BLOWFISH_X86_64
  675. tristate "Blowfish cipher algorithm (x86_64)"
  676. depends on X86 && 64BIT
  677. select CRYPTO_ALGAPI
  678. select CRYPTO_BLOWFISH_COMMON
  679. help
  680. Blowfish cipher algorithm (x86_64), by Bruce Schneier.
  681. This is a variable key length cipher which can use keys from 32
  682. bits to 448 bits in length. It's fast, simple and specifically
  683. designed for use on "large microprocessors".
  684. See also:
  685. <http://www.schneier.com/blowfish.html>
  686. config CRYPTO_BLOWFISH_AVX2_X86_64
  687. tristate "Blowfish cipher algorithm (x86_64/AVX2)"
  688. depends on X86 && 64BIT
  689. select CRYPTO_ALGAPI
  690. select CRYPTO_CRYPTD
  691. select CRYPTO_ABLK_HELPER_X86
  692. select CRYPTO_BLOWFISH_COMMON
  693. select CRYPTO_BLOWFISH_X86_64
  694. help
  695. Blowfish cipher algorithm (x86_64/AVX2), by Bruce Schneier.
  696. This is a variable key length cipher which can use keys from 32
  697. bits to 448 bits in length. It's fast, simple and specifically
  698. designed for use on "large microprocessors".
  699. See also:
  700. <http://www.schneier.com/blowfish.html>
  701. config CRYPTO_CAMELLIA
  702. tristate "Camellia cipher algorithms"
  703. depends on CRYPTO
  704. select CRYPTO_ALGAPI
  705. help
  706. Camellia cipher algorithms module.
  707. Camellia is a symmetric key block cipher developed jointly
  708. at NTT and Mitsubishi Electric Corporation.
  709. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  710. See also:
  711. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  712. config CRYPTO_CAMELLIA_X86_64
  713. tristate "Camellia cipher algorithm (x86_64)"
  714. depends on X86 && 64BIT
  715. depends on CRYPTO
  716. select CRYPTO_ALGAPI
  717. select CRYPTO_GLUE_HELPER_X86
  718. select CRYPTO_LRW
  719. select CRYPTO_XTS
  720. help
  721. Camellia cipher algorithm module (x86_64).
  722. Camellia is a symmetric key block cipher developed jointly
  723. at NTT and Mitsubishi Electric Corporation.
  724. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  725. See also:
  726. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  727. config CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  728. tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX)"
  729. depends on X86 && 64BIT
  730. depends on CRYPTO
  731. select CRYPTO_ALGAPI
  732. select CRYPTO_CRYPTD
  733. select CRYPTO_ABLK_HELPER_X86
  734. select CRYPTO_GLUE_HELPER_X86
  735. select CRYPTO_CAMELLIA_X86_64
  736. select CRYPTO_LRW
  737. select CRYPTO_XTS
  738. help
  739. Camellia cipher algorithm module (x86_64/AES-NI/AVX).
  740. Camellia is a symmetric key block cipher developed jointly
  741. at NTT and Mitsubishi Electric Corporation.
  742. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  743. See also:
  744. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  745. config CRYPTO_CAMELLIA_AESNI_AVX2_X86_64
  746. tristate "Camellia cipher algorithm (x86_64/AES-NI/AVX2)"
  747. depends on X86 && 64BIT
  748. depends on CRYPTO
  749. select CRYPTO_ALGAPI
  750. select CRYPTO_CRYPTD
  751. select CRYPTO_ABLK_HELPER_X86
  752. select CRYPTO_GLUE_HELPER_X86
  753. select CRYPTO_CAMELLIA_X86_64
  754. select CRYPTO_CAMELLIA_AESNI_AVX_X86_64
  755. select CRYPTO_LRW
  756. select CRYPTO_XTS
  757. help
  758. Camellia cipher algorithm module (x86_64/AES-NI/AVX2).
  759. Camellia is a symmetric key block cipher developed jointly
  760. at NTT and Mitsubishi Electric Corporation.
  761. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  762. See also:
  763. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  764. config CRYPTO_CAMELLIA_SPARC64
  765. tristate "Camellia cipher algorithm (SPARC64)"
  766. depends on SPARC64
  767. depends on CRYPTO
  768. select CRYPTO_ALGAPI
  769. help
  770. Camellia cipher algorithm module (SPARC64).
  771. Camellia is a symmetric key block cipher developed jointly
  772. at NTT and Mitsubishi Electric Corporation.
  773. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  774. See also:
  775. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  776. config CRYPTO_CAST_COMMON
  777. tristate
  778. help
  779. Common parts of the CAST cipher algorithms shared by the
  780. generic c and the assembler implementations.
  781. config CRYPTO_CAST5
  782. tristate "CAST5 (CAST-128) cipher algorithm"
  783. select CRYPTO_ALGAPI
  784. select CRYPTO_CAST_COMMON
  785. help
  786. The CAST5 encryption algorithm (synonymous with CAST-128) is
  787. described in RFC2144.
  788. config CRYPTO_CAST5_AVX_X86_64
  789. tristate "CAST5 (CAST-128) cipher algorithm (x86_64/AVX)"
  790. depends on X86 && 64BIT
  791. select CRYPTO_ALGAPI
  792. select CRYPTO_CRYPTD
  793. select CRYPTO_ABLK_HELPER_X86
  794. select CRYPTO_CAST_COMMON
  795. select CRYPTO_CAST5
  796. help
  797. The CAST5 encryption algorithm (synonymous with CAST-128) is
  798. described in RFC2144.
  799. This module provides the Cast5 cipher algorithm that processes
  800. sixteen blocks parallel using the AVX instruction set.
  801. config CRYPTO_CAST6
  802. tristate "CAST6 (CAST-256) cipher algorithm"
  803. select CRYPTO_ALGAPI
  804. select CRYPTO_CAST_COMMON
  805. help
  806. The CAST6 encryption algorithm (synonymous with CAST-256) is
  807. described in RFC2612.
  808. config CRYPTO_CAST6_AVX_X86_64
  809. tristate "CAST6 (CAST-256) cipher algorithm (x86_64/AVX)"
  810. depends on X86 && 64BIT
  811. select CRYPTO_ALGAPI
  812. select CRYPTO_CRYPTD
  813. select CRYPTO_ABLK_HELPER_X86
  814. select CRYPTO_GLUE_HELPER_X86
  815. select CRYPTO_CAST_COMMON
  816. select CRYPTO_CAST6
  817. select CRYPTO_LRW
  818. select CRYPTO_XTS
  819. help
  820. The CAST6 encryption algorithm (synonymous with CAST-256) is
  821. described in RFC2612.
  822. This module provides the Cast6 cipher algorithm that processes
  823. eight blocks parallel using the AVX instruction set.
  824. config CRYPTO_DES
  825. tristate "DES and Triple DES EDE cipher algorithms"
  826. select CRYPTO_ALGAPI
  827. help
  828. DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
  829. config CRYPTO_DES_SPARC64
  830. tristate "DES and Triple DES EDE cipher algorithms (SPARC64)"
  831. depends on SPARC64
  832. select CRYPTO_ALGAPI
  833. select CRYPTO_DES
  834. help
  835. DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3),
  836. optimized using SPARC64 crypto opcodes.
  837. config CRYPTO_FCRYPT
  838. tristate "FCrypt cipher algorithm"
  839. select CRYPTO_ALGAPI
  840. select CRYPTO_BLKCIPHER
  841. help
  842. FCrypt algorithm used by RxRPC.
  843. config CRYPTO_KHAZAD
  844. tristate "Khazad cipher algorithm"
  845. select CRYPTO_ALGAPI
  846. help
  847. Khazad cipher algorithm.
  848. Khazad was a finalist in the initial NESSIE competition. It is
  849. an algorithm optimized for 64-bit processors with good performance
  850. on 32-bit processors. Khazad uses an 128 bit key size.
  851. See also:
  852. <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
  853. config CRYPTO_SALSA20
  854. tristate "Salsa20 stream cipher algorithm"
  855. select CRYPTO_BLKCIPHER
  856. help
  857. Salsa20 stream cipher algorithm.
  858. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  859. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  860. The Salsa20 stream cipher algorithm is designed by Daniel J.
  861. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  862. config CRYPTO_SALSA20_586
  863. tristate "Salsa20 stream cipher algorithm (i586)"
  864. depends on (X86 || UML_X86) && !64BIT
  865. select CRYPTO_BLKCIPHER
  866. help
  867. Salsa20 stream cipher algorithm.
  868. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  869. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  870. The Salsa20 stream cipher algorithm is designed by Daniel J.
  871. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  872. config CRYPTO_SALSA20_X86_64
  873. tristate "Salsa20 stream cipher algorithm (x86_64)"
  874. depends on (X86 || UML_X86) && 64BIT
  875. select CRYPTO_BLKCIPHER
  876. help
  877. Salsa20 stream cipher algorithm.
  878. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  879. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  880. The Salsa20 stream cipher algorithm is designed by Daniel J.
  881. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  882. config CRYPTO_SEED
  883. tristate "SEED cipher algorithm"
  884. select CRYPTO_ALGAPI
  885. help
  886. SEED cipher algorithm (RFC4269).
  887. SEED is a 128-bit symmetric key block cipher that has been
  888. developed by KISA (Korea Information Security Agency) as a
  889. national standard encryption algorithm of the Republic of Korea.
  890. It is a 16 round block cipher with the key size of 128 bit.
  891. See also:
  892. <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  893. config CRYPTO_SERPENT
  894. tristate "Serpent cipher algorithm"
  895. select CRYPTO_ALGAPI
  896. help
  897. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  898. Keys are allowed to be from 0 to 256 bits in length, in steps
  899. of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
  900. variant of Serpent for compatibility with old kerneli.org code.
  901. See also:
  902. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  903. config CRYPTO_SERPENT_SSE2_X86_64
  904. tristate "Serpent cipher algorithm (x86_64/SSE2)"
  905. depends on X86 && 64BIT
  906. select CRYPTO_ALGAPI
  907. select CRYPTO_CRYPTD
  908. select CRYPTO_ABLK_HELPER_X86
  909. select CRYPTO_GLUE_HELPER_X86
  910. select CRYPTO_SERPENT
  911. select CRYPTO_LRW
  912. select CRYPTO_XTS
  913. help
  914. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  915. Keys are allowed to be from 0 to 256 bits in length, in steps
  916. of 8 bits.
  917. This module provides Serpent cipher algorithm that processes eigth
  918. blocks parallel using SSE2 instruction set.
  919. See also:
  920. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  921. config CRYPTO_SERPENT_SSE2_586
  922. tristate "Serpent cipher algorithm (i586/SSE2)"
  923. depends on X86 && !64BIT
  924. select CRYPTO_ALGAPI
  925. select CRYPTO_CRYPTD
  926. select CRYPTO_ABLK_HELPER_X86
  927. select CRYPTO_GLUE_HELPER_X86
  928. select CRYPTO_SERPENT
  929. select CRYPTO_LRW
  930. select CRYPTO_XTS
  931. help
  932. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  933. Keys are allowed to be from 0 to 256 bits in length, in steps
  934. of 8 bits.
  935. This module provides Serpent cipher algorithm that processes four
  936. blocks parallel using SSE2 instruction set.
  937. See also:
  938. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  939. config CRYPTO_SERPENT_AVX_X86_64
  940. tristate "Serpent cipher algorithm (x86_64/AVX)"
  941. depends on X86 && 64BIT
  942. select CRYPTO_ALGAPI
  943. select CRYPTO_CRYPTD
  944. select CRYPTO_ABLK_HELPER_X86
  945. select CRYPTO_GLUE_HELPER_X86
  946. select CRYPTO_SERPENT
  947. select CRYPTO_LRW
  948. select CRYPTO_XTS
  949. help
  950. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  951. Keys are allowed to be from 0 to 256 bits in length, in steps
  952. of 8 bits.
  953. This module provides the Serpent cipher algorithm that processes
  954. eight blocks parallel using the AVX instruction set.
  955. See also:
  956. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  957. config CRYPTO_SERPENT_AVX2_X86_64
  958. tristate "Serpent cipher algorithm (x86_64/AVX2)"
  959. depends on X86 && 64BIT
  960. select CRYPTO_ALGAPI
  961. select CRYPTO_CRYPTD
  962. select CRYPTO_ABLK_HELPER_X86
  963. select CRYPTO_GLUE_HELPER_X86
  964. select CRYPTO_SERPENT
  965. select CRYPTO_SERPENT_AVX_X86_64
  966. select CRYPTO_LRW
  967. select CRYPTO_XTS
  968. help
  969. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  970. Keys are allowed to be from 0 to 256 bits in length, in steps
  971. of 8 bits.
  972. This module provides Serpent cipher algorithm that processes 16
  973. blocks parallel using AVX2 instruction set.
  974. See also:
  975. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  976. config CRYPTO_TEA
  977. tristate "TEA, XTEA and XETA cipher algorithms"
  978. select CRYPTO_ALGAPI
  979. help
  980. TEA cipher algorithm.
  981. Tiny Encryption Algorithm is a simple cipher that uses
  982. many rounds for security. It is very fast and uses
  983. little memory.
  984. Xtendend Tiny Encryption Algorithm is a modification to
  985. the TEA algorithm to address a potential key weakness
  986. in the TEA algorithm.
  987. Xtendend Encryption Tiny Algorithm is a mis-implementation
  988. of the XTEA algorithm for compatibility purposes.
  989. config CRYPTO_TWOFISH
  990. tristate "Twofish cipher algorithm"
  991. select CRYPTO_ALGAPI
  992. select CRYPTO_TWOFISH_COMMON
  993. help
  994. Twofish cipher algorithm.
  995. Twofish was submitted as an AES (Advanced Encryption Standard)
  996. candidate cipher by researchers at CounterPane Systems. It is a
  997. 16 round block cipher supporting key sizes of 128, 192, and 256
  998. bits.
  999. See also:
  1000. <http://www.schneier.com/twofish.html>
  1001. config CRYPTO_TWOFISH_COMMON
  1002. tristate
  1003. help
  1004. Common parts of the Twofish cipher algorithm shared by the
  1005. generic c and the assembler implementations.
  1006. config CRYPTO_TWOFISH_586
  1007. tristate "Twofish cipher algorithms (i586)"
  1008. depends on (X86 || UML_X86) && !64BIT
  1009. select CRYPTO_ALGAPI
  1010. select CRYPTO_TWOFISH_COMMON
  1011. help
  1012. Twofish cipher algorithm.
  1013. Twofish was submitted as an AES (Advanced Encryption Standard)
  1014. candidate cipher by researchers at CounterPane Systems. It is a
  1015. 16 round block cipher supporting key sizes of 128, 192, and 256
  1016. bits.
  1017. See also:
  1018. <http://www.schneier.com/twofish.html>
  1019. config CRYPTO_TWOFISH_X86_64
  1020. tristate "Twofish cipher algorithm (x86_64)"
  1021. depends on (X86 || UML_X86) && 64BIT
  1022. select CRYPTO_ALGAPI
  1023. select CRYPTO_TWOFISH_COMMON
  1024. help
  1025. Twofish cipher algorithm (x86_64).
  1026. Twofish was submitted as an AES (Advanced Encryption Standard)
  1027. candidate cipher by researchers at CounterPane Systems. It is a
  1028. 16 round block cipher supporting key sizes of 128, 192, and 256
  1029. bits.
  1030. See also:
  1031. <http://www.schneier.com/twofish.html>
  1032. config CRYPTO_TWOFISH_X86_64_3WAY
  1033. tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
  1034. depends on X86 && 64BIT
  1035. select CRYPTO_ALGAPI
  1036. select CRYPTO_TWOFISH_COMMON
  1037. select CRYPTO_TWOFISH_X86_64
  1038. select CRYPTO_GLUE_HELPER_X86
  1039. select CRYPTO_LRW
  1040. select CRYPTO_XTS
  1041. help
  1042. Twofish cipher algorithm (x86_64, 3-way parallel).
  1043. Twofish was submitted as an AES (Advanced Encryption Standard)
  1044. candidate cipher by researchers at CounterPane Systems. It is a
  1045. 16 round block cipher supporting key sizes of 128, 192, and 256
  1046. bits.
  1047. This module provides Twofish cipher algorithm that processes three
  1048. blocks parallel, utilizing resources of out-of-order CPUs better.
  1049. See also:
  1050. <http://www.schneier.com/twofish.html>
  1051. config CRYPTO_TWOFISH_AVX_X86_64
  1052. tristate "Twofish cipher algorithm (x86_64/AVX)"
  1053. depends on X86 && 64BIT
  1054. select CRYPTO_ALGAPI
  1055. select CRYPTO_CRYPTD
  1056. select CRYPTO_ABLK_HELPER_X86
  1057. select CRYPTO_GLUE_HELPER_X86
  1058. select CRYPTO_TWOFISH_COMMON
  1059. select CRYPTO_TWOFISH_X86_64
  1060. select CRYPTO_TWOFISH_X86_64_3WAY
  1061. select CRYPTO_LRW
  1062. select CRYPTO_XTS
  1063. help
  1064. Twofish cipher algorithm (x86_64/AVX).
  1065. Twofish was submitted as an AES (Advanced Encryption Standard)
  1066. candidate cipher by researchers at CounterPane Systems. It is a
  1067. 16 round block cipher supporting key sizes of 128, 192, and 256
  1068. bits.
  1069. This module provides the Twofish cipher algorithm that processes
  1070. eight blocks parallel using the AVX Instruction Set.
  1071. See also:
  1072. <http://www.schneier.com/twofish.html>
  1073. config CRYPTO_TWOFISH_AVX2_X86_64
  1074. tristate "Twofish cipher algorithm (x86_64/AVX2)"
  1075. depends on X86 && 64BIT
  1076. select CRYPTO_ALGAPI
  1077. select CRYPTO_CRYPTD
  1078. select CRYPTO_ABLK_HELPER_X86
  1079. select CRYPTO_GLUE_HELPER_X86
  1080. select CRYPTO_TWOFISH_COMMON
  1081. select CRYPTO_TWOFISH_X86_64
  1082. select CRYPTO_TWOFISH_X86_64_3WAY
  1083. select CRYPTO_TWOFISH_AVX_X86_64
  1084. select CRYPTO_LRW
  1085. select CRYPTO_XTS
  1086. help
  1087. Twofish cipher algorithm (x86_64/AVX2).
  1088. Twofish was submitted as an AES (Advanced Encryption Standard)
  1089. candidate cipher by researchers at CounterPane Systems. It is a
  1090. 16 round block cipher supporting key sizes of 128, 192, and 256
  1091. bits.
  1092. See also:
  1093. <http://www.schneier.com/twofish.html>
  1094. comment "Compression"
  1095. config CRYPTO_DEFLATE
  1096. tristate "Deflate compression algorithm"
  1097. select CRYPTO_ALGAPI
  1098. select ZLIB_INFLATE
  1099. select ZLIB_DEFLATE
  1100. help
  1101. This is the Deflate algorithm (RFC1951), specified for use in
  1102. IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  1103. You will most probably want this if using IPSec.
  1104. config CRYPTO_ZLIB
  1105. tristate "Zlib compression algorithm"
  1106. select CRYPTO_PCOMP
  1107. select ZLIB_INFLATE
  1108. select ZLIB_DEFLATE
  1109. select NLATTR
  1110. help
  1111. This is the zlib algorithm.
  1112. config CRYPTO_LZO
  1113. tristate "LZO compression algorithm"
  1114. select CRYPTO_ALGAPI
  1115. select LZO_COMPRESS
  1116. select LZO_DECOMPRESS
  1117. help
  1118. This is the LZO algorithm.
  1119. config CRYPTO_842
  1120. tristate "842 compression algorithm"
  1121. depends on CRYPTO_DEV_NX_COMPRESS
  1122. # 842 uses lzo if the hardware becomes unavailable
  1123. select LZO_COMPRESS
  1124. select LZO_DECOMPRESS
  1125. help
  1126. This is the 842 algorithm.
  1127. comment "Random Number Generation"
  1128. config CRYPTO_ANSI_CPRNG
  1129. tristate "Pseudo Random Number Generation for Cryptographic modules"
  1130. default m
  1131. select CRYPTO_AES
  1132. select CRYPTO_RNG
  1133. help
  1134. This option enables the generic pseudo random number generator
  1135. for cryptographic modules. Uses the Algorithm specified in
  1136. ANSI X9.31 A.2.4. Note that this option must be enabled if
  1137. CRYPTO_FIPS is selected
  1138. config CRYPTO_USER_API
  1139. tristate
  1140. config CRYPTO_USER_API_HASH
  1141. tristate "User-space interface for hash algorithms"
  1142. depends on NET
  1143. select CRYPTO_HASH
  1144. select CRYPTO_USER_API
  1145. help
  1146. This option enables the user-spaces interface for hash
  1147. algorithms.
  1148. config CRYPTO_USER_API_SKCIPHER
  1149. tristate "User-space interface for symmetric key cipher algorithms"
  1150. depends on NET
  1151. select CRYPTO_BLKCIPHER
  1152. select CRYPTO_USER_API
  1153. help
  1154. This option enables the user-spaces interface for symmetric
  1155. key cipher algorithms.
  1156. source "drivers/crypto/Kconfig"
  1157. source crypto/asymmetric_keys/Kconfig
  1158. endif # if CRYPTO