Kconfig 23 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815
  1. #
  2. # Generic algorithms support
  3. #
  4. config XOR_BLOCKS
  5. tristate
  6. #
  7. # async_tx api: hardware offloaded memory transfer/transform support
  8. #
  9. source "crypto/async_tx/Kconfig"
  10. #
  11. # Cryptographic API Configuration
  12. #
  13. menuconfig CRYPTO
  14. tristate "Cryptographic API"
  15. help
  16. This option provides the core Cryptographic API.
  17. if CRYPTO
  18. comment "Crypto core or helper"
  19. config CRYPTO_FIPS
  20. bool "FIPS 200 compliance"
  21. depends on CRYPTO_ANSI_CPRNG
  22. help
  23. This options enables the fips boot option which is
  24. required if you want to system to operate in a FIPS 200
  25. certification. You should say no unless you know what
  26. this is. Note that CRYPTO_ANSI_CPRNG is requred if this
  27. option is selected
  28. config CRYPTO_ALGAPI
  29. tristate
  30. select CRYPTO_ALGAPI2
  31. help
  32. This option provides the API for cryptographic algorithms.
  33. config CRYPTO_ALGAPI2
  34. tristate
  35. config CRYPTO_AEAD
  36. tristate
  37. select CRYPTO_AEAD2
  38. select CRYPTO_ALGAPI
  39. config CRYPTO_AEAD2
  40. tristate
  41. select CRYPTO_ALGAPI2
  42. config CRYPTO_BLKCIPHER
  43. tristate
  44. select CRYPTO_BLKCIPHER2
  45. select CRYPTO_ALGAPI
  46. config CRYPTO_BLKCIPHER2
  47. tristate
  48. select CRYPTO_ALGAPI2
  49. select CRYPTO_RNG2
  50. select CRYPTO_WORKQUEUE
  51. config CRYPTO_HASH
  52. tristate
  53. select CRYPTO_HASH2
  54. select CRYPTO_ALGAPI
  55. config CRYPTO_HASH2
  56. tristate
  57. select CRYPTO_ALGAPI2
  58. config CRYPTO_RNG
  59. tristate
  60. select CRYPTO_RNG2
  61. select CRYPTO_ALGAPI
  62. config CRYPTO_RNG2
  63. tristate
  64. select CRYPTO_ALGAPI2
  65. config CRYPTO_PCOMP
  66. tristate
  67. select CRYPTO_ALGAPI2
  68. config CRYPTO_MANAGER
  69. tristate "Cryptographic algorithm manager"
  70. select CRYPTO_MANAGER2
  71. help
  72. Create default cryptographic template instantiations such as
  73. cbc(aes).
  74. config CRYPTO_MANAGER2
  75. def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
  76. select CRYPTO_AEAD2
  77. select CRYPTO_HASH2
  78. select CRYPTO_BLKCIPHER2
  79. select CRYPTO_PCOMP
  80. config CRYPTO_GF128MUL
  81. tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
  82. depends on EXPERIMENTAL
  83. help
  84. Efficient table driven implementation of multiplications in the
  85. field GF(2^128). This is needed by some cypher modes. This
  86. option will be selected automatically if you select such a
  87. cipher mode. Only select this option by hand if you expect to load
  88. an external module that requires these functions.
  89. config CRYPTO_NULL
  90. tristate "Null algorithms"
  91. select CRYPTO_ALGAPI
  92. select CRYPTO_BLKCIPHER
  93. select CRYPTO_HASH
  94. help
  95. These are 'Null' algorithms, used by IPsec, which do nothing.
  96. config CRYPTO_WORKQUEUE
  97. tristate
  98. config CRYPTO_CRYPTD
  99. tristate "Software async crypto daemon"
  100. select CRYPTO_BLKCIPHER
  101. select CRYPTO_HASH
  102. select CRYPTO_MANAGER
  103. select CRYPTO_WORKQUEUE
  104. help
  105. This is a generic software asynchronous crypto daemon that
  106. converts an arbitrary synchronous software crypto algorithm
  107. into an asynchronous algorithm that executes in a kernel thread.
  108. config CRYPTO_AUTHENC
  109. tristate "Authenc support"
  110. select CRYPTO_AEAD
  111. select CRYPTO_BLKCIPHER
  112. select CRYPTO_MANAGER
  113. select CRYPTO_HASH
  114. help
  115. Authenc: Combined mode wrapper for IPsec.
  116. This is required for IPSec.
  117. config CRYPTO_TEST
  118. tristate "Testing module"
  119. depends on m
  120. select CRYPTO_MANAGER
  121. help
  122. Quick & dirty crypto test module.
  123. comment "Authenticated Encryption with Associated Data"
  124. config CRYPTO_CCM
  125. tristate "CCM support"
  126. select CRYPTO_CTR
  127. select CRYPTO_AEAD
  128. help
  129. Support for Counter with CBC MAC. Required for IPsec.
  130. config CRYPTO_GCM
  131. tristate "GCM/GMAC support"
  132. select CRYPTO_CTR
  133. select CRYPTO_AEAD
  134. select CRYPTO_GHASH
  135. help
  136. Support for Galois/Counter Mode (GCM) and Galois Message
  137. Authentication Code (GMAC). Required for IPSec.
  138. config CRYPTO_SEQIV
  139. tristate "Sequence Number IV Generator"
  140. select CRYPTO_AEAD
  141. select CRYPTO_BLKCIPHER
  142. select CRYPTO_RNG
  143. help
  144. This IV generator generates an IV based on a sequence number by
  145. xoring it with a salt. This algorithm is mainly useful for CTR
  146. comment "Block modes"
  147. config CRYPTO_CBC
  148. tristate "CBC support"
  149. select CRYPTO_BLKCIPHER
  150. select CRYPTO_MANAGER
  151. help
  152. CBC: Cipher Block Chaining mode
  153. This block cipher algorithm is required for IPSec.
  154. config CRYPTO_CTR
  155. tristate "CTR support"
  156. select CRYPTO_BLKCIPHER
  157. select CRYPTO_SEQIV
  158. select CRYPTO_MANAGER
  159. help
  160. CTR: Counter mode
  161. This block cipher algorithm is required for IPSec.
  162. config CRYPTO_CTS
  163. tristate "CTS support"
  164. select CRYPTO_BLKCIPHER
  165. help
  166. CTS: Cipher Text Stealing
  167. This is the Cipher Text Stealing mode as described by
  168. Section 8 of rfc2040 and referenced by rfc3962.
  169. (rfc3962 includes errata information in its Appendix A)
  170. This mode is required for Kerberos gss mechanism support
  171. for AES encryption.
  172. config CRYPTO_ECB
  173. tristate "ECB support"
  174. select CRYPTO_BLKCIPHER
  175. select CRYPTO_MANAGER
  176. help
  177. ECB: Electronic CodeBook mode
  178. This is the simplest block cipher algorithm. It simply encrypts
  179. the input block by block.
  180. config CRYPTO_LRW
  181. tristate "LRW support (EXPERIMENTAL)"
  182. depends on EXPERIMENTAL
  183. select CRYPTO_BLKCIPHER
  184. select CRYPTO_MANAGER
  185. select CRYPTO_GF128MUL
  186. help
  187. LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
  188. narrow block cipher mode for dm-crypt. Use it with cipher
  189. specification string aes-lrw-benbi, the key must be 256, 320 or 384.
  190. The first 128, 192 or 256 bits in the key are used for AES and the
  191. rest is used to tie each cipher block to its logical position.
  192. config CRYPTO_PCBC
  193. tristate "PCBC support"
  194. select CRYPTO_BLKCIPHER
  195. select CRYPTO_MANAGER
  196. help
  197. PCBC: Propagating Cipher Block Chaining mode
  198. This block cipher algorithm is required for RxRPC.
  199. config CRYPTO_XTS
  200. tristate "XTS support (EXPERIMENTAL)"
  201. depends on EXPERIMENTAL
  202. select CRYPTO_BLKCIPHER
  203. select CRYPTO_MANAGER
  204. select CRYPTO_GF128MUL
  205. help
  206. XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
  207. key size 256, 384 or 512 bits. This implementation currently
  208. can't handle a sectorsize which is not a multiple of 16 bytes.
  209. config CRYPTO_FPU
  210. tristate
  211. select CRYPTO_BLKCIPHER
  212. select CRYPTO_MANAGER
  213. comment "Hash modes"
  214. config CRYPTO_HMAC
  215. tristate "HMAC support"
  216. select CRYPTO_HASH
  217. select CRYPTO_MANAGER
  218. help
  219. HMAC: Keyed-Hashing for Message Authentication (RFC2104).
  220. This is required for IPSec.
  221. config CRYPTO_XCBC
  222. tristate "XCBC support"
  223. depends on EXPERIMENTAL
  224. select CRYPTO_HASH
  225. select CRYPTO_MANAGER
  226. help
  227. XCBC: Keyed-Hashing with encryption algorithm
  228. http://www.ietf.org/rfc/rfc3566.txt
  229. http://csrc.nist.gov/encryption/modes/proposedmodes/
  230. xcbc-mac/xcbc-mac-spec.pdf
  231. config CRYPTO_VMAC
  232. tristate "VMAC support"
  233. depends on EXPERIMENTAL
  234. select CRYPTO_HASH
  235. select CRYPTO_MANAGER
  236. help
  237. VMAC is a message authentication algorithm designed for
  238. very high speed on 64-bit architectures.
  239. See also:
  240. <http://fastcrypto.org/vmac>
  241. comment "Digest"
  242. config CRYPTO_CRC32C
  243. tristate "CRC32c CRC algorithm"
  244. select CRYPTO_HASH
  245. help
  246. Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
  247. by iSCSI for header and data digests and by others.
  248. See Castagnoli93. Module will be crc32c.
  249. config CRYPTO_CRC32C_INTEL
  250. tristate "CRC32c INTEL hardware acceleration"
  251. depends on X86
  252. select CRYPTO_HASH
  253. help
  254. In Intel processor with SSE4.2 supported, the processor will
  255. support CRC32C implementation using hardware accelerated CRC32
  256. instruction. This option will create 'crc32c-intel' module,
  257. which will enable any routine to use the CRC32 instruction to
  258. gain performance compared with software implementation.
  259. Module will be crc32c-intel.
  260. config CRYPTO_GHASH
  261. tristate "GHASH digest algorithm"
  262. select CRYPTO_SHASH
  263. select CRYPTO_GF128MUL
  264. help
  265. GHASH is message digest algorithm for GCM (Galois/Counter Mode).
  266. config CRYPTO_MD4
  267. tristate "MD4 digest algorithm"
  268. select CRYPTO_HASH
  269. help
  270. MD4 message digest algorithm (RFC1320).
  271. config CRYPTO_MD5
  272. tristate "MD5 digest algorithm"
  273. select CRYPTO_HASH
  274. help
  275. MD5 message digest algorithm (RFC1321).
  276. config CRYPTO_MICHAEL_MIC
  277. tristate "Michael MIC keyed digest algorithm"
  278. select CRYPTO_HASH
  279. help
  280. Michael MIC is used for message integrity protection in TKIP
  281. (IEEE 802.11i). This algorithm is required for TKIP, but it
  282. should not be used for other purposes because of the weakness
  283. of the algorithm.
  284. config CRYPTO_RMD128
  285. tristate "RIPEMD-128 digest algorithm"
  286. select CRYPTO_HASH
  287. help
  288. RIPEMD-128 (ISO/IEC 10118-3:2004).
  289. RIPEMD-128 is a 128-bit cryptographic hash function. It should only
  290. to be used as a secure replacement for RIPEMD. For other use cases
  291. RIPEMD-160 should be used.
  292. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  293. See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
  294. config CRYPTO_RMD160
  295. tristate "RIPEMD-160 digest algorithm"
  296. select CRYPTO_HASH
  297. help
  298. RIPEMD-160 (ISO/IEC 10118-3:2004).
  299. RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
  300. to be used as a secure replacement for the 128-bit hash functions
  301. MD4, MD5 and it's predecessor RIPEMD
  302. (not to be confused with RIPEMD-128).
  303. It's speed is comparable to SHA1 and there are no known attacks
  304. against RIPEMD-160.
  305. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  306. See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
  307. config CRYPTO_RMD256
  308. tristate "RIPEMD-256 digest algorithm"
  309. select CRYPTO_HASH
  310. help
  311. RIPEMD-256 is an optional extension of RIPEMD-128 with a
  312. 256 bit hash. It is intended for applications that require
  313. longer hash-results, without needing a larger security level
  314. (than RIPEMD-128).
  315. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  316. See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
  317. config CRYPTO_RMD320
  318. tristate "RIPEMD-320 digest algorithm"
  319. select CRYPTO_HASH
  320. help
  321. RIPEMD-320 is an optional extension of RIPEMD-160 with a
  322. 320 bit hash. It is intended for applications that require
  323. longer hash-results, without needing a larger security level
  324. (than RIPEMD-160).
  325. Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
  326. See <http://home.esat.kuleuven.be/~bosselae/ripemd160.html>
  327. config CRYPTO_SHA1
  328. tristate "SHA1 digest algorithm"
  329. select CRYPTO_HASH
  330. help
  331. SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
  332. config CRYPTO_SHA256
  333. tristate "SHA224 and SHA256 digest algorithm"
  334. select CRYPTO_HASH
  335. help
  336. SHA256 secure hash standard (DFIPS 180-2).
  337. This version of SHA implements a 256 bit hash with 128 bits of
  338. security against collision attacks.
  339. This code also includes SHA-224, a 224 bit hash with 112 bits
  340. of security against collision attacks.
  341. config CRYPTO_SHA512
  342. tristate "SHA384 and SHA512 digest algorithms"
  343. select CRYPTO_HASH
  344. help
  345. SHA512 secure hash standard (DFIPS 180-2).
  346. This version of SHA implements a 512 bit hash with 256 bits of
  347. security against collision attacks.
  348. This code also includes SHA-384, a 384 bit hash with 192 bits
  349. of security against collision attacks.
  350. config CRYPTO_TGR192
  351. tristate "Tiger digest algorithms"
  352. select CRYPTO_HASH
  353. help
  354. Tiger hash algorithm 192, 160 and 128-bit hashes
  355. Tiger is a hash function optimized for 64-bit processors while
  356. still having decent performance on 32-bit processors.
  357. Tiger was developed by Ross Anderson and Eli Biham.
  358. See also:
  359. <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
  360. config CRYPTO_WP512
  361. tristate "Whirlpool digest algorithms"
  362. select CRYPTO_HASH
  363. help
  364. Whirlpool hash algorithm 512, 384 and 256-bit hashes
  365. Whirlpool-512 is part of the NESSIE cryptographic primitives.
  366. Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
  367. See also:
  368. <http://planeta.terra.com.br/informatica/paulobarreto/WhirlpoolPage.html>
  369. comment "Ciphers"
  370. config CRYPTO_AES
  371. tristate "AES cipher algorithms"
  372. select CRYPTO_ALGAPI
  373. help
  374. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  375. algorithm.
  376. Rijndael appears to be consistently a very good performer in
  377. both hardware and software across a wide range of computing
  378. environments regardless of its use in feedback or non-feedback
  379. modes. Its key setup time is excellent, and its key agility is
  380. good. Rijndael's very low memory requirements make it very well
  381. suited for restricted-space environments, in which it also
  382. demonstrates excellent performance. Rijndael's operations are
  383. among the easiest to defend against power and timing attacks.
  384. The AES specifies three key sizes: 128, 192 and 256 bits
  385. See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
  386. config CRYPTO_AES_586
  387. tristate "AES cipher algorithms (i586)"
  388. depends on (X86 || UML_X86) && !64BIT
  389. select CRYPTO_ALGAPI
  390. select CRYPTO_AES
  391. help
  392. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  393. algorithm.
  394. Rijndael appears to be consistently a very good performer in
  395. both hardware and software across a wide range of computing
  396. environments regardless of its use in feedback or non-feedback
  397. modes. Its key setup time is excellent, and its key agility is
  398. good. Rijndael's very low memory requirements make it very well
  399. suited for restricted-space environments, in which it also
  400. demonstrates excellent performance. Rijndael's operations are
  401. among the easiest to defend against power and timing attacks.
  402. The AES specifies three key sizes: 128, 192 and 256 bits
  403. See <http://csrc.nist.gov/encryption/aes/> for more information.
  404. config CRYPTO_AES_X86_64
  405. tristate "AES cipher algorithms (x86_64)"
  406. depends on (X86 || UML_X86) && 64BIT
  407. select CRYPTO_ALGAPI
  408. select CRYPTO_AES
  409. help
  410. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  411. algorithm.
  412. Rijndael appears to be consistently a very good performer in
  413. both hardware and software across a wide range of computing
  414. environments regardless of its use in feedback or non-feedback
  415. modes. Its key setup time is excellent, and its key agility is
  416. good. Rijndael's very low memory requirements make it very well
  417. suited for restricted-space environments, in which it also
  418. demonstrates excellent performance. Rijndael's operations are
  419. among the easiest to defend against power and timing attacks.
  420. The AES specifies three key sizes: 128, 192 and 256 bits
  421. See <http://csrc.nist.gov/encryption/aes/> for more information.
  422. config CRYPTO_AES_NI_INTEL
  423. tristate "AES cipher algorithms (AES-NI)"
  424. depends on (X86 || UML_X86) && 64BIT
  425. select CRYPTO_AES_X86_64
  426. select CRYPTO_CRYPTD
  427. select CRYPTO_ALGAPI
  428. select CRYPTO_FPU
  429. help
  430. Use Intel AES-NI instructions for AES algorithm.
  431. AES cipher algorithms (FIPS-197). AES uses the Rijndael
  432. algorithm.
  433. Rijndael appears to be consistently a very good performer in
  434. both hardware and software across a wide range of computing
  435. environments regardless of its use in feedback or non-feedback
  436. modes. Its key setup time is excellent, and its key agility is
  437. good. Rijndael's very low memory requirements make it very well
  438. suited for restricted-space environments, in which it also
  439. demonstrates excellent performance. Rijndael's operations are
  440. among the easiest to defend against power and timing attacks.
  441. The AES specifies three key sizes: 128, 192 and 256 bits
  442. See <http://csrc.nist.gov/encryption/aes/> for more information.
  443. In addition to AES cipher algorithm support, the
  444. acceleration for some popular block cipher mode is supported
  445. too, including ECB, CBC, CTR, LRW, PCBC, XTS.
  446. config CRYPTO_ANUBIS
  447. tristate "Anubis cipher algorithm"
  448. select CRYPTO_ALGAPI
  449. help
  450. Anubis cipher algorithm.
  451. Anubis is a variable key length cipher which can use keys from
  452. 128 bits to 320 bits in length. It was evaluated as a entrant
  453. in the NESSIE competition.
  454. See also:
  455. <https://www.cosic.esat.kuleuven.ac.be/nessie/reports/>
  456. <http://planeta.terra.com.br/informatica/paulobarreto/AnubisPage.html>
  457. config CRYPTO_ARC4
  458. tristate "ARC4 cipher algorithm"
  459. select CRYPTO_ALGAPI
  460. help
  461. ARC4 cipher algorithm.
  462. ARC4 is a stream cipher using keys ranging from 8 bits to 2048
  463. bits in length. This algorithm is required for driver-based
  464. WEP, but it should not be for other purposes because of the
  465. weakness of the algorithm.
  466. config CRYPTO_BLOWFISH
  467. tristate "Blowfish cipher algorithm"
  468. select CRYPTO_ALGAPI
  469. help
  470. Blowfish cipher algorithm, by Bruce Schneier.
  471. This is a variable key length cipher which can use keys from 32
  472. bits to 448 bits in length. It's fast, simple and specifically
  473. designed for use on "large microprocessors".
  474. See also:
  475. <http://www.schneier.com/blowfish.html>
  476. config CRYPTO_CAMELLIA
  477. tristate "Camellia cipher algorithms"
  478. depends on CRYPTO
  479. select CRYPTO_ALGAPI
  480. help
  481. Camellia cipher algorithms module.
  482. Camellia is a symmetric key block cipher developed jointly
  483. at NTT and Mitsubishi Electric Corporation.
  484. The Camellia specifies three key sizes: 128, 192 and 256 bits.
  485. See also:
  486. <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
  487. config CRYPTO_CAST5
  488. tristate "CAST5 (CAST-128) cipher algorithm"
  489. select CRYPTO_ALGAPI
  490. help
  491. The CAST5 encryption algorithm (synonymous with CAST-128) is
  492. described in RFC2144.
  493. config CRYPTO_CAST6
  494. tristate "CAST6 (CAST-256) cipher algorithm"
  495. select CRYPTO_ALGAPI
  496. help
  497. The CAST6 encryption algorithm (synonymous with CAST-256) is
  498. described in RFC2612.
  499. config CRYPTO_DES
  500. tristate "DES and Triple DES EDE cipher algorithms"
  501. select CRYPTO_ALGAPI
  502. help
  503. DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
  504. config CRYPTO_FCRYPT
  505. tristate "FCrypt cipher algorithm"
  506. select CRYPTO_ALGAPI
  507. select CRYPTO_BLKCIPHER
  508. help
  509. FCrypt algorithm used by RxRPC.
  510. config CRYPTO_KHAZAD
  511. tristate "Khazad cipher algorithm"
  512. select CRYPTO_ALGAPI
  513. help
  514. Khazad cipher algorithm.
  515. Khazad was a finalist in the initial NESSIE competition. It is
  516. an algorithm optimized for 64-bit processors with good performance
  517. on 32-bit processors. Khazad uses an 128 bit key size.
  518. See also:
  519. <http://planeta.terra.com.br/informatica/paulobarreto/KhazadPage.html>
  520. config CRYPTO_SALSA20
  521. tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
  522. depends on EXPERIMENTAL
  523. select CRYPTO_BLKCIPHER
  524. help
  525. Salsa20 stream cipher algorithm.
  526. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  527. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  528. The Salsa20 stream cipher algorithm is designed by Daniel J.
  529. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  530. config CRYPTO_SALSA20_586
  531. tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
  532. depends on (X86 || UML_X86) && !64BIT
  533. depends on EXPERIMENTAL
  534. select CRYPTO_BLKCIPHER
  535. help
  536. Salsa20 stream cipher algorithm.
  537. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  538. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  539. The Salsa20 stream cipher algorithm is designed by Daniel J.
  540. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  541. config CRYPTO_SALSA20_X86_64
  542. tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
  543. depends on (X86 || UML_X86) && 64BIT
  544. depends on EXPERIMENTAL
  545. select CRYPTO_BLKCIPHER
  546. help
  547. Salsa20 stream cipher algorithm.
  548. Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
  549. Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
  550. The Salsa20 stream cipher algorithm is designed by Daniel J.
  551. Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
  552. config CRYPTO_SEED
  553. tristate "SEED cipher algorithm"
  554. select CRYPTO_ALGAPI
  555. help
  556. SEED cipher algorithm (RFC4269).
  557. SEED is a 128-bit symmetric key block cipher that has been
  558. developed by KISA (Korea Information Security Agency) as a
  559. national standard encryption algorithm of the Republic of Korea.
  560. It is a 16 round block cipher with the key size of 128 bit.
  561. See also:
  562. <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
  563. config CRYPTO_SERPENT
  564. tristate "Serpent cipher algorithm"
  565. select CRYPTO_ALGAPI
  566. help
  567. Serpent cipher algorithm, by Anderson, Biham & Knudsen.
  568. Keys are allowed to be from 0 to 256 bits in length, in steps
  569. of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
  570. variant of Serpent for compatibility with old kerneli.org code.
  571. See also:
  572. <http://www.cl.cam.ac.uk/~rja14/serpent.html>
  573. config CRYPTO_TEA
  574. tristate "TEA, XTEA and XETA cipher algorithms"
  575. select CRYPTO_ALGAPI
  576. help
  577. TEA cipher algorithm.
  578. Tiny Encryption Algorithm is a simple cipher that uses
  579. many rounds for security. It is very fast and uses
  580. little memory.
  581. Xtendend Tiny Encryption Algorithm is a modification to
  582. the TEA algorithm to address a potential key weakness
  583. in the TEA algorithm.
  584. Xtendend Encryption Tiny Algorithm is a mis-implementation
  585. of the XTEA algorithm for compatibility purposes.
  586. config CRYPTO_TWOFISH
  587. tristate "Twofish cipher algorithm"
  588. select CRYPTO_ALGAPI
  589. select CRYPTO_TWOFISH_COMMON
  590. help
  591. Twofish cipher algorithm.
  592. Twofish was submitted as an AES (Advanced Encryption Standard)
  593. candidate cipher by researchers at CounterPane Systems. It is a
  594. 16 round block cipher supporting key sizes of 128, 192, and 256
  595. bits.
  596. See also:
  597. <http://www.schneier.com/twofish.html>
  598. config CRYPTO_TWOFISH_COMMON
  599. tristate
  600. help
  601. Common parts of the Twofish cipher algorithm shared by the
  602. generic c and the assembler implementations.
  603. config CRYPTO_TWOFISH_586
  604. tristate "Twofish cipher algorithms (i586)"
  605. depends on (X86 || UML_X86) && !64BIT
  606. select CRYPTO_ALGAPI
  607. select CRYPTO_TWOFISH_COMMON
  608. help
  609. Twofish cipher algorithm.
  610. Twofish was submitted as an AES (Advanced Encryption Standard)
  611. candidate cipher by researchers at CounterPane Systems. It is a
  612. 16 round block cipher supporting key sizes of 128, 192, and 256
  613. bits.
  614. See also:
  615. <http://www.schneier.com/twofish.html>
  616. config CRYPTO_TWOFISH_X86_64
  617. tristate "Twofish cipher algorithm (x86_64)"
  618. depends on (X86 || UML_X86) && 64BIT
  619. select CRYPTO_ALGAPI
  620. select CRYPTO_TWOFISH_COMMON
  621. help
  622. Twofish cipher algorithm (x86_64).
  623. Twofish was submitted as an AES (Advanced Encryption Standard)
  624. candidate cipher by researchers at CounterPane Systems. It is a
  625. 16 round block cipher supporting key sizes of 128, 192, and 256
  626. bits.
  627. See also:
  628. <http://www.schneier.com/twofish.html>
  629. comment "Compression"
  630. config CRYPTO_DEFLATE
  631. tristate "Deflate compression algorithm"
  632. select CRYPTO_ALGAPI
  633. select ZLIB_INFLATE
  634. select ZLIB_DEFLATE
  635. help
  636. This is the Deflate algorithm (RFC1951), specified for use in
  637. IPSec with the IPCOMP protocol (RFC3173, RFC2394).
  638. You will most probably want this if using IPSec.
  639. config CRYPTO_ZLIB
  640. tristate "Zlib compression algorithm"
  641. select CRYPTO_PCOMP
  642. select ZLIB_INFLATE
  643. select ZLIB_DEFLATE
  644. select NLATTR
  645. help
  646. This is the zlib algorithm.
  647. config CRYPTO_LZO
  648. tristate "LZO compression algorithm"
  649. select CRYPTO_ALGAPI
  650. select LZO_COMPRESS
  651. select LZO_DECOMPRESS
  652. help
  653. This is the LZO algorithm.
  654. comment "Random Number Generation"
  655. config CRYPTO_ANSI_CPRNG
  656. tristate "Pseudo Random Number Generation for Cryptographic modules"
  657. default m
  658. select CRYPTO_AES
  659. select CRYPTO_RNG
  660. help
  661. This option enables the generic pseudo random number generator
  662. for cryptographic modules. Uses the Algorithm specified in
  663. ANSI X9.31 A.2.4. Not this option must be enabled if CRYPTO_FIPS
  664. is selected
  665. source "drivers/crypto/Kconfig"
  666. endif # if CRYPTO