2 # Generic algorithms support
8 # async_tx api: hardware offloaded memory transfer/transform support
10 source "crypto/async_tx/Kconfig"
13 # Cryptographic API Configuration
16 tristate "Cryptographic API"
18 This option provides the core Cryptographic API.
22 comment "Crypto core or helper"
25 bool "FIPS 200 compliance"
26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
37 This option provides the API for cryptographic algorithms.
51 config CRYPTO_BLKCIPHER
53 select CRYPTO_BLKCIPHER2
56 config CRYPTO_BLKCIPHER2
60 select CRYPTO_WORKQUEUE
90 tristate "Cryptographic algorithm manager"
91 select CRYPTO_MANAGER2
93 Create default cryptographic template instantiations such as
96 config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
100 select CRYPTO_BLKCIPHER2
103 config CRYPTO_MANAGER_DISABLE_TESTS
104 bool "Disable run-time self tests"
106 depends on CRYPTO_MANAGER2
108 Disable run-time self tests that normally take place at
109 algorithm registration.
111 config CRYPTO_GF128MUL
112 tristate "GF(2^128) multiplication functions (EXPERIMENTAL)"
114 Efficient table driven implementation of multiplications in the
115 field GF(2^128). This is needed by some cypher modes. This
116 option will be selected automatically if you select such a
117 cipher mode. Only select this option by hand if you expect to load
118 an external module that requires these functions.
121 tristate "Null algorithms"
123 select CRYPTO_BLKCIPHER
126 These are 'Null' algorithms, used by IPsec, which do nothing.
129 tristate "Parallel crypto engine (EXPERIMENTAL)"
130 depends on SMP && EXPERIMENTAL
132 select CRYPTO_MANAGER
135 This converts an arbitrary crypto algorithm into a parallel
136 algorithm that executes in kernel threads.
138 config CRYPTO_WORKQUEUE
142 tristate "Software async crypto daemon"
143 select CRYPTO_BLKCIPHER
145 select CRYPTO_MANAGER
146 select CRYPTO_WORKQUEUE
148 This is a generic software asynchronous crypto daemon that
149 converts an arbitrary synchronous software crypto algorithm
150 into an asynchronous algorithm that executes in a kernel thread.
152 config CRYPTO_AUTHENC
153 tristate "Authenc support"
155 select CRYPTO_BLKCIPHER
156 select CRYPTO_MANAGER
159 Authenc: Combined mode wrapper for IPsec.
160 This is required for IPSec.
163 tristate "Testing module"
165 select CRYPTO_MANAGER
167 Quick & dirty crypto test module.
169 comment "Authenticated Encryption with Associated Data"
172 tristate "CCM support"
176 Support for Counter with CBC MAC. Required for IPsec.
179 tristate "GCM/GMAC support"
184 Support for Galois/Counter Mode (GCM) and Galois Message
185 Authentication Code (GMAC). Required for IPSec.
188 tristate "Sequence Number IV Generator"
190 select CRYPTO_BLKCIPHER
193 This IV generator generates an IV based on a sequence number by
194 xoring it with a salt. This algorithm is mainly useful for CTR
196 comment "Block modes"
199 tristate "CBC support"
200 select CRYPTO_BLKCIPHER
201 select CRYPTO_MANAGER
203 CBC: Cipher Block Chaining mode
204 This block cipher algorithm is required for IPSec.
207 tristate "CTR support"
208 select CRYPTO_BLKCIPHER
210 select CRYPTO_MANAGER
213 This block cipher algorithm is required for IPSec.
216 tristate "CTS support"
217 select CRYPTO_BLKCIPHER
219 CTS: Cipher Text Stealing
220 This is the Cipher Text Stealing mode as described by
221 Section 8 of rfc2040 and referenced by rfc3962.
222 (rfc3962 includes errata information in its Appendix A)
223 This mode is required for Kerberos gss mechanism support
227 tristate "ECB support"
228 select CRYPTO_BLKCIPHER
229 select CRYPTO_MANAGER
231 ECB: Electronic CodeBook mode
232 This is the simplest block cipher algorithm. It simply encrypts
233 the input block by block.
236 tristate "LRW support (EXPERIMENTAL)"
237 depends on EXPERIMENTAL
238 select CRYPTO_BLKCIPHER
239 select CRYPTO_MANAGER
240 select CRYPTO_GF128MUL
242 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
243 narrow block cipher mode for dm-crypt. Use it with cipher
244 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
245 The first 128, 192 or 256 bits in the key are used for AES and the
246 rest is used to tie each cipher block to its logical position.
249 tristate "PCBC support"
250 select CRYPTO_BLKCIPHER
251 select CRYPTO_MANAGER
253 PCBC: Propagating Cipher Block Chaining mode
254 This block cipher algorithm is required for RxRPC.
257 tristate "XTS support (EXPERIMENTAL)"
258 depends on EXPERIMENTAL
259 select CRYPTO_BLKCIPHER
260 select CRYPTO_MANAGER
261 select CRYPTO_GF128MUL
263 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
264 key size 256, 384 or 512 bits. This implementation currently
265 can't handle a sectorsize which is not a multiple of 16 bytes.
269 select CRYPTO_BLKCIPHER
270 select CRYPTO_MANAGER
275 tristate "HMAC support"
277 select CRYPTO_MANAGER
279 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
280 This is required for IPSec.
283 tristate "XCBC support"
284 depends on EXPERIMENTAL
286 select CRYPTO_MANAGER
288 XCBC: Keyed-Hashing with encryption algorithm
289 http://www.ietf.org/rfc/rfc3566.txt
290 http://csrc.nist.gov/encryption/modes/proposedmodes/
291 xcbc-mac/xcbc-mac-spec.pdf
294 tristate "VMAC support"
295 depends on EXPERIMENTAL
297 select CRYPTO_MANAGER
299 VMAC is a message authentication algorithm designed for
300 very high speed on 64-bit architectures.
303 <http://fastcrypto.org/vmac>
308 tristate "CRC32c CRC algorithm"
311 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
312 by iSCSI for header and data digests and by others.
313 See Castagnoli93. Module will be crc32c.
315 config CRYPTO_CRC32C_INTEL
316 tristate "CRC32c INTEL hardware acceleration"
320 In Intel processor with SSE4.2 supported, the processor will
321 support CRC32C implementation using hardware accelerated CRC32
322 instruction. This option will create 'crc32c-intel' module,
323 which will enable any routine to use the CRC32 instruction to
324 gain performance compared with software implementation.
325 Module will be crc32c-intel.
328 tristate "GHASH digest algorithm"
330 select CRYPTO_GF128MUL
332 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
335 tristate "MD4 digest algorithm"
338 MD4 message digest algorithm (RFC1320).
341 tristate "MD5 digest algorithm"
344 MD5 message digest algorithm (RFC1321).
346 config CRYPTO_MICHAEL_MIC
347 tristate "Michael MIC keyed digest algorithm"
350 Michael MIC is used for message integrity protection in TKIP
351 (IEEE 802.11i). This algorithm is required for TKIP, but it
352 should not be used for other purposes because of the weakness
356 tristate "RIPEMD-128 digest algorithm"
359 RIPEMD-128 (ISO/IEC 10118-3:2004).
361 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
362 to be used as a secure replacement for RIPEMD. For other use cases
363 RIPEMD-160 should be used.
365 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
366 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
369 tristate "RIPEMD-160 digest algorithm"
372 RIPEMD-160 (ISO/IEC 10118-3:2004).
374 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
375 to be used as a secure replacement for the 128-bit hash functions
376 MD4, MD5 and it's predecessor RIPEMD
377 (not to be confused with RIPEMD-128).
379 It's speed is comparable to SHA1 and there are no known attacks
382 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
383 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
386 tristate "RIPEMD-256 digest algorithm"
389 RIPEMD-256 is an optional extension of RIPEMD-128 with a
390 256 bit hash. It is intended for applications that require
391 longer hash-results, without needing a larger security level
394 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
395 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
398 tristate "RIPEMD-320 digest algorithm"
401 RIPEMD-320 is an optional extension of RIPEMD-160 with a
402 320 bit hash. It is intended for applications that require
403 longer hash-results, without needing a larger security level
406 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
407 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
410 tristate "SHA1 digest algorithm"
413 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
416 tristate "SHA224 and SHA256 digest algorithm"
419 SHA256 secure hash standard (DFIPS 180-2).
421 This version of SHA implements a 256 bit hash with 128 bits of
422 security against collision attacks.
424 This code also includes SHA-224, a 224 bit hash with 112 bits
425 of security against collision attacks.
428 tristate "SHA384 and SHA512 digest algorithms"
431 SHA512 secure hash standard (DFIPS 180-2).
433 This version of SHA implements a 512 bit hash with 256 bits of
434 security against collision attacks.
436 This code also includes SHA-384, a 384 bit hash with 192 bits
437 of security against collision attacks.
440 tristate "Tiger digest algorithms"
443 Tiger hash algorithm 192, 160 and 128-bit hashes
445 Tiger is a hash function optimized for 64-bit processors while
446 still having decent performance on 32-bit processors.
447 Tiger was developed by Ross Anderson and Eli Biham.
450 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
453 tristate "Whirlpool digest algorithms"
456 Whirlpool hash algorithm 512, 384 and 256-bit hashes
458 Whirlpool-512 is part of the NESSIE cryptographic primitives.
459 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
462 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
464 config CRYPTO_GHASH_CLMUL_NI_INTEL
465 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
466 depends on (X86 || UML_X86) && 64BIT
470 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
471 The implementation is accelerated by CLMUL-NI of Intel.
476 tristate "AES cipher algorithms"
479 AES cipher algorithms (FIPS-197). AES uses the Rijndael
482 Rijndael appears to be consistently a very good performer in
483 both hardware and software across a wide range of computing
484 environments regardless of its use in feedback or non-feedback
485 modes. Its key setup time is excellent, and its key agility is
486 good. Rijndael's very low memory requirements make it very well
487 suited for restricted-space environments, in which it also
488 demonstrates excellent performance. Rijndael's operations are
489 among the easiest to defend against power and timing attacks.
491 The AES specifies three key sizes: 128, 192 and 256 bits
493 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
495 config CRYPTO_AES_586
496 tristate "AES cipher algorithms (i586)"
497 depends on (X86 || UML_X86) && !64BIT
501 AES cipher algorithms (FIPS-197). AES uses the Rijndael
504 Rijndael appears to be consistently a very good performer in
505 both hardware and software across a wide range of computing
506 environments regardless of its use in feedback or non-feedback
507 modes. Its key setup time is excellent, and its key agility is
508 good. Rijndael's very low memory requirements make it very well
509 suited for restricted-space environments, in which it also
510 demonstrates excellent performance. Rijndael's operations are
511 among the easiest to defend against power and timing attacks.
513 The AES specifies three key sizes: 128, 192 and 256 bits
515 See <http://csrc.nist.gov/encryption/aes/> for more information.
517 config CRYPTO_AES_X86_64
518 tristate "AES cipher algorithms (x86_64)"
519 depends on (X86 || UML_X86) && 64BIT
523 AES cipher algorithms (FIPS-197). AES uses the Rijndael
526 Rijndael appears to be consistently a very good performer in
527 both hardware and software across a wide range of computing
528 environments regardless of its use in feedback or non-feedback
529 modes. Its key setup time is excellent, and its key agility is
530 good. Rijndael's very low memory requirements make it very well
531 suited for restricted-space environments, in which it also
532 demonstrates excellent performance. Rijndael's operations are
533 among the easiest to defend against power and timing attacks.
535 The AES specifies three key sizes: 128, 192 and 256 bits
537 See <http://csrc.nist.gov/encryption/aes/> for more information.
539 config CRYPTO_AES_NI_INTEL
540 tristate "AES cipher algorithms (AES-NI)"
541 depends on (X86 || UML_X86)
542 select CRYPTO_AES_X86_64 if 64BIT
543 select CRYPTO_AES_586 if !64BIT
548 Use Intel AES-NI instructions for AES algorithm.
550 AES cipher algorithms (FIPS-197). AES uses the Rijndael
553 Rijndael appears to be consistently a very good performer in
554 both hardware and software across a wide range of computing
555 environments regardless of its use in feedback or non-feedback
556 modes. Its key setup time is excellent, and its key agility is
557 good. Rijndael's very low memory requirements make it very well
558 suited for restricted-space environments, in which it also
559 demonstrates excellent performance. Rijndael's operations are
560 among the easiest to defend against power and timing attacks.
562 The AES specifies three key sizes: 128, 192 and 256 bits
564 See <http://csrc.nist.gov/encryption/aes/> for more information.
566 In addition to AES cipher algorithm support, the acceleration
567 for some popular block cipher mode is supported too, including
568 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
569 acceleration for CTR.
572 tristate "Anubis cipher algorithm"
575 Anubis cipher algorithm.
577 Anubis is a variable key length cipher which can use keys from
578 128 bits to 320 bits in length. It was evaluated as a entrant
579 in the NESSIE competition.
582 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
583 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
586 tristate "ARC4 cipher algorithm"
589 ARC4 cipher algorithm.
591 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
592 bits in length. This algorithm is required for driver-based
593 WEP, but it should not be for other purposes because of the
594 weakness of the algorithm.
596 config CRYPTO_BLOWFISH
597 tristate "Blowfish cipher algorithm"
600 Blowfish cipher algorithm, by Bruce Schneier.
602 This is a variable key length cipher which can use keys from 32
603 bits to 448 bits in length. It's fast, simple and specifically
604 designed for use on "large microprocessors".
607 <http://www.schneier.com/blowfish.html>
609 config CRYPTO_CAMELLIA
610 tristate "Camellia cipher algorithms"
614 Camellia cipher algorithms module.
616 Camellia is a symmetric key block cipher developed jointly
617 at NTT and Mitsubishi Electric Corporation.
619 The Camellia specifies three key sizes: 128, 192 and 256 bits.
622 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
625 tristate "CAST5 (CAST-128) cipher algorithm"
628 The CAST5 encryption algorithm (synonymous with CAST-128) is
629 described in RFC2144.
632 tristate "CAST6 (CAST-256) cipher algorithm"
635 The CAST6 encryption algorithm (synonymous with CAST-256) is
636 described in RFC2612.
639 tristate "DES and Triple DES EDE cipher algorithms"
642 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
645 tristate "FCrypt cipher algorithm"
647 select CRYPTO_BLKCIPHER
649 FCrypt algorithm used by RxRPC.
652 tristate "Khazad cipher algorithm"
655 Khazad cipher algorithm.
657 Khazad was a finalist in the initial NESSIE competition. It is
658 an algorithm optimized for 64-bit processors with good performance
659 on 32-bit processors. Khazad uses an 128 bit key size.
662 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
664 config CRYPTO_SALSA20
665 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
666 depends on EXPERIMENTAL
667 select CRYPTO_BLKCIPHER
669 Salsa20 stream cipher algorithm.
671 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
672 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
674 The Salsa20 stream cipher algorithm is designed by Daniel J.
675 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
677 config CRYPTO_SALSA20_586
678 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
679 depends on (X86 || UML_X86) && !64BIT
680 depends on EXPERIMENTAL
681 select CRYPTO_BLKCIPHER
683 Salsa20 stream cipher algorithm.
685 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
686 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
688 The Salsa20 stream cipher algorithm is designed by Daniel J.
689 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
691 config CRYPTO_SALSA20_X86_64
692 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
693 depends on (X86 || UML_X86) && 64BIT
694 depends on EXPERIMENTAL
695 select CRYPTO_BLKCIPHER
697 Salsa20 stream cipher algorithm.
699 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
700 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
702 The Salsa20 stream cipher algorithm is designed by Daniel J.
703 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
706 tristate "SEED cipher algorithm"
709 SEED cipher algorithm (RFC4269).
711 SEED is a 128-bit symmetric key block cipher that has been
712 developed by KISA (Korea Information Security Agency) as a
713 national standard encryption algorithm of the Republic of Korea.
714 It is a 16 round block cipher with the key size of 128 bit.
717 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
719 config CRYPTO_SERPENT
720 tristate "Serpent cipher algorithm"
723 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
725 Keys are allowed to be from 0 to 256 bits in length, in steps
726 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
727 variant of Serpent for compatibility with old kerneli.org code.
730 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
733 tristate "TEA, XTEA and XETA cipher algorithms"
736 TEA cipher algorithm.
738 Tiny Encryption Algorithm is a simple cipher that uses
739 many rounds for security. It is very fast and uses
742 Xtendend Tiny Encryption Algorithm is a modification to
743 the TEA algorithm to address a potential key weakness
744 in the TEA algorithm.
746 Xtendend Encryption Tiny Algorithm is a mis-implementation
747 of the XTEA algorithm for compatibility purposes.
749 config CRYPTO_TWOFISH
750 tristate "Twofish cipher algorithm"
752 select CRYPTO_TWOFISH_COMMON
754 Twofish cipher algorithm.
756 Twofish was submitted as an AES (Advanced Encryption Standard)
757 candidate cipher by researchers at CounterPane Systems. It is a
758 16 round block cipher supporting key sizes of 128, 192, and 256
762 <http://www.schneier.com/twofish.html>
764 config CRYPTO_TWOFISH_COMMON
767 Common parts of the Twofish cipher algorithm shared by the
768 generic c and the assembler implementations.
770 config CRYPTO_TWOFISH_586
771 tristate "Twofish cipher algorithms (i586)"
772 depends on (X86 || UML_X86) && !64BIT
774 select CRYPTO_TWOFISH_COMMON
776 Twofish cipher algorithm.
778 Twofish was submitted as an AES (Advanced Encryption Standard)
779 candidate cipher by researchers at CounterPane Systems. It is a
780 16 round block cipher supporting key sizes of 128, 192, and 256
784 <http://www.schneier.com/twofish.html>
786 config CRYPTO_TWOFISH_X86_64
787 tristate "Twofish cipher algorithm (x86_64)"
788 depends on (X86 || UML_X86) && 64BIT
790 select CRYPTO_TWOFISH_COMMON
792 Twofish cipher algorithm (x86_64).
794 Twofish was submitted as an AES (Advanced Encryption Standard)
795 candidate cipher by researchers at CounterPane Systems. It is a
796 16 round block cipher supporting key sizes of 128, 192, and 256
800 <http://www.schneier.com/twofish.html>
802 comment "Compression"
804 config CRYPTO_DEFLATE
805 tristate "Deflate compression algorithm"
810 This is the Deflate algorithm (RFC1951), specified for use in
811 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
813 You will most probably want this if using IPSec.
816 tristate "Zlib compression algorithm"
822 This is the zlib algorithm.
825 tristate "LZO compression algorithm"
828 select LZO_DECOMPRESS
830 This is the LZO algorithm.
832 comment "Random Number Generation"
834 config CRYPTO_ANSI_CPRNG
835 tristate "Pseudo Random Number Generation for Cryptographic modules"
840 This option enables the generic pseudo random number generator
841 for cryptographic modules. Uses the Algorithm specified in
842 ANSI X9.31 A.2.4. Note that this option must be enabled if
843 CRYPTO_FIPS is selected
845 config CRYPTO_USER_API
848 config CRYPTO_USER_API_HASH
849 tristate "User-space interface for hash algorithms"
852 select CRYPTO_USER_API
854 This option enables the user-spaces interface for hash
857 config CRYPTO_USER_API_SKCIPHER
858 tristate "User-space interface for symmetric key cipher algorithms"
860 select CRYPTO_BLKCIPHER
861 select CRYPTO_USER_API
863 This option enables the user-spaces interface for symmetric
864 key cipher algorithms.
866 source "drivers/crypto/Kconfig"