2 # Generic algorithms support
8 # async_tx api: hardware offloaded memory transfer/transform support
10 source "crypto/async_tx/Kconfig"
13 # Cryptographic API Configuration
16 tristate "Cryptographic API"
18 This option provides the core Cryptographic API.
22 comment "Crypto core or helper"
25 bool "FIPS 200 compliance"
26 depends on CRYPTO_ANSI_CPRNG && !CRYPTO_MANAGER_DISABLE_TESTS
28 This options enables the fips boot option which is
29 required if you want to system to operate in a FIPS 200
30 certification. You should say no unless you know what
37 This option provides the API for cryptographic algorithms.
51 config CRYPTO_BLKCIPHER
53 select CRYPTO_BLKCIPHER2
56 config CRYPTO_BLKCIPHER2
60 select CRYPTO_WORKQUEUE
90 tristate "Cryptographic algorithm manager"
91 select CRYPTO_MANAGER2
93 Create default cryptographic template instantiations such as
96 config CRYPTO_MANAGER2
97 def_tristate CRYPTO_MANAGER || (CRYPTO_MANAGER!=n && CRYPTO_ALGAPI=y)
100 select CRYPTO_BLKCIPHER2
104 tristate "Userspace cryptographic algorithm configuration"
106 select CRYPTO_MANAGER
108 Userspace configuration for cryptographic instantiations such as
111 config CRYPTO_MANAGER_DISABLE_TESTS
112 bool "Disable run-time self tests"
114 depends on CRYPTO_MANAGER2
116 Disable run-time self tests that normally take place at
117 algorithm registration.
119 config CRYPTO_GF128MUL
120 tristate "GF(2^128) multiplication functions"
122 Efficient table driven implementation of multiplications in the
123 field GF(2^128). This is needed by some cypher modes. This
124 option will be selected automatically if you select such a
125 cipher mode. Only select this option by hand if you expect to load
126 an external module that requires these functions.
129 tristate "Null algorithms"
131 select CRYPTO_BLKCIPHER
134 These are 'Null' algorithms, used by IPsec, which do nothing.
137 tristate "Parallel crypto engine (EXPERIMENTAL)"
138 depends on SMP && EXPERIMENTAL
140 select CRYPTO_MANAGER
143 This converts an arbitrary crypto algorithm into a parallel
144 algorithm that executes in kernel threads.
146 config CRYPTO_WORKQUEUE
150 tristate "Software async crypto daemon"
151 select CRYPTO_BLKCIPHER
153 select CRYPTO_MANAGER
154 select CRYPTO_WORKQUEUE
156 This is a generic software asynchronous crypto daemon that
157 converts an arbitrary synchronous software crypto algorithm
158 into an asynchronous algorithm that executes in a kernel thread.
160 config CRYPTO_AUTHENC
161 tristate "Authenc support"
163 select CRYPTO_BLKCIPHER
164 select CRYPTO_MANAGER
167 Authenc: Combined mode wrapper for IPsec.
168 This is required for IPSec.
171 tristate "Testing module"
173 select CRYPTO_MANAGER
175 Quick & dirty crypto test module.
177 comment "Authenticated Encryption with Associated Data"
180 tristate "CCM support"
184 Support for Counter with CBC MAC. Required for IPsec.
187 tristate "GCM/GMAC support"
192 Support for Galois/Counter Mode (GCM) and Galois Message
193 Authentication Code (GMAC). Required for IPSec.
196 tristate "Sequence Number IV Generator"
198 select CRYPTO_BLKCIPHER
201 This IV generator generates an IV based on a sequence number by
202 xoring it with a salt. This algorithm is mainly useful for CTR
204 comment "Block modes"
207 tristate "CBC support"
208 select CRYPTO_BLKCIPHER
209 select CRYPTO_MANAGER
211 CBC: Cipher Block Chaining mode
212 This block cipher algorithm is required for IPSec.
215 tristate "CTR support"
216 select CRYPTO_BLKCIPHER
218 select CRYPTO_MANAGER
221 This block cipher algorithm is required for IPSec.
224 tristate "CTS support"
225 select CRYPTO_BLKCIPHER
227 CTS: Cipher Text Stealing
228 This is the Cipher Text Stealing mode as described by
229 Section 8 of rfc2040 and referenced by rfc3962.
230 (rfc3962 includes errata information in its Appendix A)
231 This mode is required for Kerberos gss mechanism support
235 tristate "ECB support"
236 select CRYPTO_BLKCIPHER
237 select CRYPTO_MANAGER
239 ECB: Electronic CodeBook mode
240 This is the simplest block cipher algorithm. It simply encrypts
241 the input block by block.
244 tristate "LRW support"
245 select CRYPTO_BLKCIPHER
246 select CRYPTO_MANAGER
247 select CRYPTO_GF128MUL
249 LRW: Liskov Rivest Wagner, a tweakable, non malleable, non movable
250 narrow block cipher mode for dm-crypt. Use it with cipher
251 specification string aes-lrw-benbi, the key must be 256, 320 or 384.
252 The first 128, 192 or 256 bits in the key are used for AES and the
253 rest is used to tie each cipher block to its logical position.
256 tristate "PCBC support"
257 select CRYPTO_BLKCIPHER
258 select CRYPTO_MANAGER
260 PCBC: Propagating Cipher Block Chaining mode
261 This block cipher algorithm is required for RxRPC.
264 tristate "XTS support"
265 select CRYPTO_BLKCIPHER
266 select CRYPTO_MANAGER
267 select CRYPTO_GF128MUL
269 XTS: IEEE1619/D16 narrow block cipher use with aes-xts-plain,
270 key size 256, 384 or 512 bits. This implementation currently
271 can't handle a sectorsize which is not a multiple of 16 bytes.
276 tristate "HMAC support"
278 select CRYPTO_MANAGER
280 HMAC: Keyed-Hashing for Message Authentication (RFC2104).
281 This is required for IPSec.
284 tristate "XCBC support"
285 depends on EXPERIMENTAL
287 select CRYPTO_MANAGER
289 XCBC: Keyed-Hashing with encryption algorithm
290 http://www.ietf.org/rfc/rfc3566.txt
291 http://csrc.nist.gov/encryption/modes/proposedmodes/
292 xcbc-mac/xcbc-mac-spec.pdf
295 tristate "VMAC support"
296 depends on EXPERIMENTAL
298 select CRYPTO_MANAGER
300 VMAC is a message authentication algorithm designed for
301 very high speed on 64-bit architectures.
304 <http://fastcrypto.org/vmac>
309 tristate "CRC32c CRC algorithm"
313 Castagnoli, et al Cyclic Redundancy-Check Algorithm. Used
314 by iSCSI for header and data digests and by others.
315 See Castagnoli93. Module will be crc32c.
317 config CRYPTO_CRC32C_INTEL
318 tristate "CRC32c INTEL hardware acceleration"
322 In Intel processor with SSE4.2 supported, the processor will
323 support CRC32C implementation using hardware accelerated CRC32
324 instruction. This option will create 'crc32c-intel' module,
325 which will enable any routine to use the CRC32 instruction to
326 gain performance compared with software implementation.
327 Module will be crc32c-intel.
330 tristate "GHASH digest algorithm"
331 select CRYPTO_GF128MUL
333 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
336 tristate "MD4 digest algorithm"
339 MD4 message digest algorithm (RFC1320).
342 tristate "MD5 digest algorithm"
345 MD5 message digest algorithm (RFC1321).
347 config CRYPTO_MICHAEL_MIC
348 tristate "Michael MIC keyed digest algorithm"
351 Michael MIC is used for message integrity protection in TKIP
352 (IEEE 802.11i). This algorithm is required for TKIP, but it
353 should not be used for other purposes because of the weakness
357 tristate "RIPEMD-128 digest algorithm"
360 RIPEMD-128 (ISO/IEC 10118-3:2004).
362 RIPEMD-128 is a 128-bit cryptographic hash function. It should only
363 be used as a secure replacement for RIPEMD. For other use cases,
364 RIPEMD-160 should be used.
366 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
367 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
370 tristate "RIPEMD-160 digest algorithm"
373 RIPEMD-160 (ISO/IEC 10118-3:2004).
375 RIPEMD-160 is a 160-bit cryptographic hash function. It is intended
376 to be used as a secure replacement for the 128-bit hash functions
377 MD4, MD5 and it's predecessor RIPEMD
378 (not to be confused with RIPEMD-128).
380 It's speed is comparable to SHA1 and there are no known attacks
383 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
384 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
387 tristate "RIPEMD-256 digest algorithm"
390 RIPEMD-256 is an optional extension of RIPEMD-128 with a
391 256 bit hash. It is intended for applications that require
392 longer hash-results, without needing a larger security level
395 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
396 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
399 tristate "RIPEMD-320 digest algorithm"
402 RIPEMD-320 is an optional extension of RIPEMD-160 with a
403 320 bit hash. It is intended for applications that require
404 longer hash-results, without needing a larger security level
407 Developed by Hans Dobbertin, Antoon Bosselaers and Bart Preneel.
408 See <http://homes.esat.kuleuven.be/~bosselae/ripemd160.html>
411 tristate "SHA1 digest algorithm"
414 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2).
416 config CRYPTO_SHA1_SSSE3
417 tristate "SHA1 digest algorithm (SSSE3/AVX)"
418 depends on X86 && 64BIT
422 SHA-1 secure hash standard (FIPS 180-1/DFIPS 180-2) implemented
423 using Supplemental SSE3 (SSSE3) instructions or Advanced Vector
424 Extensions (AVX), when available.
427 tristate "SHA224 and SHA256 digest algorithm"
430 SHA256 secure hash standard (DFIPS 180-2).
432 This version of SHA implements a 256 bit hash with 128 bits of
433 security against collision attacks.
435 This code also includes SHA-224, a 224 bit hash with 112 bits
436 of security against collision attacks.
439 tristate "SHA384 and SHA512 digest algorithms"
442 SHA512 secure hash standard (DFIPS 180-2).
444 This version of SHA implements a 512 bit hash with 256 bits of
445 security against collision attacks.
447 This code also includes SHA-384, a 384 bit hash with 192 bits
448 of security against collision attacks.
451 tristate "Tiger digest algorithms"
454 Tiger hash algorithm 192, 160 and 128-bit hashes
456 Tiger is a hash function optimized for 64-bit processors while
457 still having decent performance on 32-bit processors.
458 Tiger was developed by Ross Anderson and Eli Biham.
461 <http://www.cs.technion.ac.il/~biham/Reports/Tiger/>.
464 tristate "Whirlpool digest algorithms"
467 Whirlpool hash algorithm 512, 384 and 256-bit hashes
469 Whirlpool-512 is part of the NESSIE cryptographic primitives.
470 Whirlpool will be part of the ISO/IEC 10118-3:2003(E) standard
473 <http://www.larc.usp.br/~pbarreto/WhirlpoolPage.html>
475 config CRYPTO_GHASH_CLMUL_NI_INTEL
476 tristate "GHASH digest algorithm (CLMUL-NI accelerated)"
477 depends on X86 && 64BIT
480 GHASH is message digest algorithm for GCM (Galois/Counter Mode).
481 The implementation is accelerated by CLMUL-NI of Intel.
486 tristate "AES cipher algorithms"
489 AES cipher algorithms (FIPS-197). AES uses the Rijndael
492 Rijndael appears to be consistently a very good performer in
493 both hardware and software across a wide range of computing
494 environments regardless of its use in feedback or non-feedback
495 modes. Its key setup time is excellent, and its key agility is
496 good. Rijndael's very low memory requirements make it very well
497 suited for restricted-space environments, in which it also
498 demonstrates excellent performance. Rijndael's operations are
499 among the easiest to defend against power and timing attacks.
501 The AES specifies three key sizes: 128, 192 and 256 bits
503 See <http://csrc.nist.gov/CryptoToolkit/aes/> for more information.
505 config CRYPTO_AES_586
506 tristate "AES cipher algorithms (i586)"
507 depends on (X86 || UML_X86) && !64BIT
511 AES cipher algorithms (FIPS-197). AES uses the Rijndael
514 Rijndael appears to be consistently a very good performer in
515 both hardware and software across a wide range of computing
516 environments regardless of its use in feedback or non-feedback
517 modes. Its key setup time is excellent, and its key agility is
518 good. Rijndael's very low memory requirements make it very well
519 suited for restricted-space environments, in which it also
520 demonstrates excellent performance. Rijndael's operations are
521 among the easiest to defend against power and timing attacks.
523 The AES specifies three key sizes: 128, 192 and 256 bits
525 See <http://csrc.nist.gov/encryption/aes/> for more information.
527 config CRYPTO_AES_X86_64
528 tristate "AES cipher algorithms (x86_64)"
529 depends on (X86 || UML_X86) && 64BIT
533 AES cipher algorithms (FIPS-197). AES uses the Rijndael
536 Rijndael appears to be consistently a very good performer in
537 both hardware and software across a wide range of computing
538 environments regardless of its use in feedback or non-feedback
539 modes. Its key setup time is excellent, and its key agility is
540 good. Rijndael's very low memory requirements make it very well
541 suited for restricted-space environments, in which it also
542 demonstrates excellent performance. Rijndael's operations are
543 among the easiest to defend against power and timing attacks.
545 The AES specifies three key sizes: 128, 192 and 256 bits
547 See <http://csrc.nist.gov/encryption/aes/> for more information.
549 config CRYPTO_AES_NI_INTEL
550 tristate "AES cipher algorithms (AES-NI)"
552 select CRYPTO_AES_X86_64 if 64BIT
553 select CRYPTO_AES_586 if !64BIT
557 Use Intel AES-NI instructions for AES algorithm.
559 AES cipher algorithms (FIPS-197). AES uses the Rijndael
562 Rijndael appears to be consistently a very good performer in
563 both hardware and software across a wide range of computing
564 environments regardless of its use in feedback or non-feedback
565 modes. Its key setup time is excellent, and its key agility is
566 good. Rijndael's very low memory requirements make it very well
567 suited for restricted-space environments, in which it also
568 demonstrates excellent performance. Rijndael's operations are
569 among the easiest to defend against power and timing attacks.
571 The AES specifies three key sizes: 128, 192 and 256 bits
573 See <http://csrc.nist.gov/encryption/aes/> for more information.
575 In addition to AES cipher algorithm support, the acceleration
576 for some popular block cipher mode is supported too, including
577 ECB, CBC, LRW, PCBC, XTS. The 64 bit version has additional
578 acceleration for CTR.
581 tristate "Anubis cipher algorithm"
584 Anubis cipher algorithm.
586 Anubis is a variable key length cipher which can use keys from
587 128 bits to 320 bits in length. It was evaluated as a entrant
588 in the NESSIE competition.
591 <https://www.cosic.esat.kuleuven.be/nessie/reports/>
592 <http://www.larc.usp.br/~pbarreto/AnubisPage.html>
595 tristate "ARC4 cipher algorithm"
598 ARC4 cipher algorithm.
600 ARC4 is a stream cipher using keys ranging from 8 bits to 2048
601 bits in length. This algorithm is required for driver-based
602 WEP, but it should not be for other purposes because of the
603 weakness of the algorithm.
605 config CRYPTO_BLOWFISH
606 tristate "Blowfish cipher algorithm"
608 select CRYPTO_BLOWFISH_COMMON
610 Blowfish cipher algorithm, by Bruce Schneier.
612 This is a variable key length cipher which can use keys from 32
613 bits to 448 bits in length. It's fast, simple and specifically
614 designed for use on "large microprocessors".
617 <http://www.schneier.com/blowfish.html>
619 config CRYPTO_BLOWFISH_COMMON
622 Common parts of the Blowfish cipher algorithm shared by the
623 generic c and the assembler implementations.
626 <http://www.schneier.com/blowfish.html>
628 config CRYPTO_BLOWFISH_X86_64
629 tristate "Blowfish cipher algorithm (x86_64)"
630 depends on X86 && 64BIT
632 select CRYPTO_BLOWFISH_COMMON
634 Blowfish cipher algorithm (x86_64), by Bruce Schneier.
636 This is a variable key length cipher which can use keys from 32
637 bits to 448 bits in length. It's fast, simple and specifically
638 designed for use on "large microprocessors".
641 <http://www.schneier.com/blowfish.html>
643 config CRYPTO_CAMELLIA
644 tristate "Camellia cipher algorithms"
648 Camellia cipher algorithms module.
650 Camellia is a symmetric key block cipher developed jointly
651 at NTT and Mitsubishi Electric Corporation.
653 The Camellia specifies three key sizes: 128, 192 and 256 bits.
656 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
658 config CRYPTO_CAMELLIA_X86_64
659 tristate "Camellia cipher algorithm (x86_64)"
660 depends on X86 && 64BIT
666 Camellia cipher algorithm module (x86_64).
668 Camellia is a symmetric key block cipher developed jointly
669 at NTT and Mitsubishi Electric Corporation.
671 The Camellia specifies three key sizes: 128, 192 and 256 bits.
674 <https://info.isl.ntt.co.jp/crypt/eng/camellia/index_s.html>
677 tristate "CAST5 (CAST-128) cipher algorithm"
680 The CAST5 encryption algorithm (synonymous with CAST-128) is
681 described in RFC2144.
684 tristate "CAST6 (CAST-256) cipher algorithm"
687 The CAST6 encryption algorithm (synonymous with CAST-256) is
688 described in RFC2612.
691 tristate "DES and Triple DES EDE cipher algorithms"
694 DES cipher algorithm (FIPS 46-2), and Triple DES EDE (FIPS 46-3).
697 tristate "FCrypt cipher algorithm"
699 select CRYPTO_BLKCIPHER
701 FCrypt algorithm used by RxRPC.
704 tristate "Khazad cipher algorithm"
707 Khazad cipher algorithm.
709 Khazad was a finalist in the initial NESSIE competition. It is
710 an algorithm optimized for 64-bit processors with good performance
711 on 32-bit processors. Khazad uses an 128 bit key size.
714 <http://www.larc.usp.br/~pbarreto/KhazadPage.html>
716 config CRYPTO_SALSA20
717 tristate "Salsa20 stream cipher algorithm (EXPERIMENTAL)"
718 depends on EXPERIMENTAL
719 select CRYPTO_BLKCIPHER
721 Salsa20 stream cipher algorithm.
723 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
724 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
726 The Salsa20 stream cipher algorithm is designed by Daniel J.
727 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
729 config CRYPTO_SALSA20_586
730 tristate "Salsa20 stream cipher algorithm (i586) (EXPERIMENTAL)"
731 depends on (X86 || UML_X86) && !64BIT
732 depends on EXPERIMENTAL
733 select CRYPTO_BLKCIPHER
735 Salsa20 stream cipher algorithm.
737 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
738 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
740 The Salsa20 stream cipher algorithm is designed by Daniel J.
741 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
743 config CRYPTO_SALSA20_X86_64
744 tristate "Salsa20 stream cipher algorithm (x86_64) (EXPERIMENTAL)"
745 depends on (X86 || UML_X86) && 64BIT
746 depends on EXPERIMENTAL
747 select CRYPTO_BLKCIPHER
749 Salsa20 stream cipher algorithm.
751 Salsa20 is a stream cipher submitted to eSTREAM, the ECRYPT
752 Stream Cipher Project. See <http://www.ecrypt.eu.org/stream/>
754 The Salsa20 stream cipher algorithm is designed by Daniel J.
755 Bernstein <djb@cr.yp.to>. See <http://cr.yp.to/snuffle.html>
758 tristate "SEED cipher algorithm"
761 SEED cipher algorithm (RFC4269).
763 SEED is a 128-bit symmetric key block cipher that has been
764 developed by KISA (Korea Information Security Agency) as a
765 national standard encryption algorithm of the Republic of Korea.
766 It is a 16 round block cipher with the key size of 128 bit.
769 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>
771 config CRYPTO_SERPENT
772 tristate "Serpent cipher algorithm"
775 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
777 Keys are allowed to be from 0 to 256 bits in length, in steps
778 of 8 bits. Also includes the 'Tnepres' algorithm, a reversed
779 variant of Serpent for compatibility with old kerneli.org code.
782 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
784 config CRYPTO_SERPENT_SSE2_X86_64
785 tristate "Serpent cipher algorithm (x86_64/SSE2)"
786 depends on X86 && 64BIT
789 select CRYPTO_SERPENT
793 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
795 Keys are allowed to be from 0 to 256 bits in length, in steps
798 This module provides Serpent cipher algorithm that processes eigth
799 blocks parallel using SSE2 instruction set.
802 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
804 config CRYPTO_SERPENT_SSE2_586
805 tristate "Serpent cipher algorithm (i586/SSE2)"
806 depends on X86 && !64BIT
809 select CRYPTO_SERPENT
813 Serpent cipher algorithm, by Anderson, Biham & Knudsen.
815 Keys are allowed to be from 0 to 256 bits in length, in steps
818 This module provides Serpent cipher algorithm that processes four
819 blocks parallel using SSE2 instruction set.
822 <http://www.cl.cam.ac.uk/~rja14/serpent.html>
825 tristate "TEA, XTEA and XETA cipher algorithms"
828 TEA cipher algorithm.
830 Tiny Encryption Algorithm is a simple cipher that uses
831 many rounds for security. It is very fast and uses
834 Xtendend Tiny Encryption Algorithm is a modification to
835 the TEA algorithm to address a potential key weakness
836 in the TEA algorithm.
838 Xtendend Encryption Tiny Algorithm is a mis-implementation
839 of the XTEA algorithm for compatibility purposes.
841 config CRYPTO_TWOFISH
842 tristate "Twofish cipher algorithm"
844 select CRYPTO_TWOFISH_COMMON
846 Twofish cipher algorithm.
848 Twofish was submitted as an AES (Advanced Encryption Standard)
849 candidate cipher by researchers at CounterPane Systems. It is a
850 16 round block cipher supporting key sizes of 128, 192, and 256
854 <http://www.schneier.com/twofish.html>
856 config CRYPTO_TWOFISH_COMMON
859 Common parts of the Twofish cipher algorithm shared by the
860 generic c and the assembler implementations.
862 config CRYPTO_TWOFISH_586
863 tristate "Twofish cipher algorithms (i586)"
864 depends on (X86 || UML_X86) && !64BIT
866 select CRYPTO_TWOFISH_COMMON
868 Twofish cipher algorithm.
870 Twofish was submitted as an AES (Advanced Encryption Standard)
871 candidate cipher by researchers at CounterPane Systems. It is a
872 16 round block cipher supporting key sizes of 128, 192, and 256
876 <http://www.schneier.com/twofish.html>
878 config CRYPTO_TWOFISH_X86_64
879 tristate "Twofish cipher algorithm (x86_64)"
880 depends on (X86 || UML_X86) && 64BIT
882 select CRYPTO_TWOFISH_COMMON
884 Twofish cipher algorithm (x86_64).
886 Twofish was submitted as an AES (Advanced Encryption Standard)
887 candidate cipher by researchers at CounterPane Systems. It is a
888 16 round block cipher supporting key sizes of 128, 192, and 256
892 <http://www.schneier.com/twofish.html>
894 config CRYPTO_TWOFISH_X86_64_3WAY
895 tristate "Twofish cipher algorithm (x86_64, 3-way parallel)"
896 depends on X86 && 64BIT
898 select CRYPTO_TWOFISH_COMMON
899 select CRYPTO_TWOFISH_X86_64
903 Twofish cipher algorithm (x86_64, 3-way parallel).
905 Twofish was submitted as an AES (Advanced Encryption Standard)
906 candidate cipher by researchers at CounterPane Systems. It is a
907 16 round block cipher supporting key sizes of 128, 192, and 256
910 This module provides Twofish cipher algorithm that processes three
911 blocks parallel, utilizing resources of out-of-order CPUs better.
914 <http://www.schneier.com/twofish.html>
916 comment "Compression"
918 config CRYPTO_DEFLATE
919 tristate "Deflate compression algorithm"
924 This is the Deflate algorithm (RFC1951), specified for use in
925 IPSec with the IPCOMP protocol (RFC3173, RFC2394).
927 You will most probably want this if using IPSec.
930 tristate "Zlib compression algorithm"
936 This is the zlib algorithm.
939 tristate "LZO compression algorithm"
942 select LZO_DECOMPRESS
944 This is the LZO algorithm.
946 comment "Random Number Generation"
948 config CRYPTO_ANSI_CPRNG
949 tristate "Pseudo Random Number Generation for Cryptographic modules"
954 This option enables the generic pseudo random number generator
955 for cryptographic modules. Uses the Algorithm specified in
956 ANSI X9.31 A.2.4. Note that this option must be enabled if
957 CRYPTO_FIPS is selected
959 config CRYPTO_USER_API
962 config CRYPTO_USER_API_HASH
963 tristate "User-space interface for hash algorithms"
966 select CRYPTO_USER_API
968 This option enables the user-spaces interface for hash
971 config CRYPTO_USER_API_SKCIPHER
972 tristate "User-space interface for symmetric key cipher algorithms"
974 select CRYPTO_BLKCIPHER
975 select CRYPTO_USER_API
977 This option enables the user-spaces interface for symmetric
978 key cipher algorithms.
980 source "drivers/crypto/Kconfig"