Mbed OS Reference
Loading...
Searching...
No Matches
crypto_values.h
Go to the documentation of this file.
1/**
2 * \file
3 *
4 * \brief PSA cryptography module: macros to build and analyze integer values.
5 *
6 * \note This file may not be included directly. Applications must
7 * include psa/crypto.h. Drivers must include the appropriate driver
8 * header file.
9 *
10 * This file contains portable definitions of macros to build and analyze
11 * values of integral types that encode properties of cryptographic keys,
12 * designations of cryptographic algorithms, and error codes returned by
13 * the library.
14 *
15 * This header file only defines preprocessor macros.
16 */
17/*
18 * Copyright The Mbed TLS Contributors
19 * SPDX-License-Identifier: Apache-2.0
20 *
21 * Licensed under the Apache License, Version 2.0 (the "License"); you may
22 * not use this file except in compliance with the License.
23 * You may obtain a copy of the License at
24 *
25 * http://www.apache.org/licenses/LICENSE-2.0
26 *
27 * Unless required by applicable law or agreed to in writing, software
28 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
29 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
30 * See the License for the specific language governing permissions and
31 * limitations under the License.
32 */
33
34#ifndef PSA_CRYPTO_VALUES_H
35#define PSA_CRYPTO_VALUES_H
36
37/** \defgroup error Error codes
38 * \ingroup experimental-crypto-psa
39 * @{
40 */
41
42/* PSA error codes */
43
44/** The action was completed successfully. */
45#define PSA_SUCCESS ((psa_status_t)0)
46
47/** An error occurred that does not correspond to any defined
48 * failure cause.
49 *
50 * Implementations may use this error code if none of the other standard
51 * error codes are applicable. */
52#define PSA_ERROR_GENERIC_ERROR ((psa_status_t)-132)
53
54/** The requested operation or a parameter is not supported
55 * by this implementation.
56 *
57 * Implementations should return this error code when an enumeration
58 * parameter such as a key type, algorithm, etc. is not recognized.
59 * If a combination of parameters is recognized and identified as
60 * not valid, return #PSA_ERROR_INVALID_ARGUMENT instead. */
61#define PSA_ERROR_NOT_SUPPORTED ((psa_status_t)-134)
62
63/** The requested action is denied by a policy.
64 *
65 * Implementations should return this error code when the parameters
66 * are recognized as valid and supported, and a policy explicitly
67 * denies the requested operation.
68 *
69 * If a subset of the parameters of a function call identify a
70 * forbidden operation, and another subset of the parameters are
71 * not valid or not supported, it is unspecified whether the function
72 * returns #PSA_ERROR_NOT_PERMITTED, #PSA_ERROR_NOT_SUPPORTED or
73 * #PSA_ERROR_INVALID_ARGUMENT. */
74#define PSA_ERROR_NOT_PERMITTED ((psa_status_t)-133)
75
76/** An output buffer is too small.
77 *
78 * Applications can call the \c PSA_xxx_SIZE macro listed in the function
79 * description to determine a sufficient buffer size.
80 *
81 * Implementations should preferably return this error code only
82 * in cases when performing the operation with a larger output
83 * buffer would succeed. However implementations may return this
84 * error if a function has invalid or unsupported parameters in addition
85 * to the parameters that determine the necessary output buffer size. */
86#define PSA_ERROR_BUFFER_TOO_SMALL ((psa_status_t)-138)
87
88/** Asking for an item that already exists
89 *
90 * Implementations should return this error, when attempting
91 * to write an item (like a key) that already exists. */
92#define PSA_ERROR_ALREADY_EXISTS ((psa_status_t)-139)
93
94/** Asking for an item that doesn't exist
95 *
96 * Implementations should return this error, if a requested item (like
97 * a key) does not exist. */
98#define PSA_ERROR_DOES_NOT_EXIST ((psa_status_t)-140)
99
100/** The requested action cannot be performed in the current state.
101 *
102 * Multipart operations return this error when one of the
103 * functions is called out of sequence. Refer to the function
104 * descriptions for permitted sequencing of functions.
105 *
106 * Implementations shall not return this error code to indicate
107 * that a key either exists or not,
108 * but shall instead return #PSA_ERROR_ALREADY_EXISTS or #PSA_ERROR_DOES_NOT_EXIST
109 * as applicable.
110 *
111 * Implementations shall not return this error code to indicate that a
112 * key identifier is invalid, but shall return #PSA_ERROR_INVALID_HANDLE
113 * instead. */
114#define PSA_ERROR_BAD_STATE ((psa_status_t)-137)
115
116/** The parameters passed to the function are invalid.
117 *
118 * Implementations may return this error any time a parameter or
119 * combination of parameters are recognized as invalid.
120 *
121 * Implementations shall not return this error code to indicate that a
122 * key identifier is invalid, but shall return #PSA_ERROR_INVALID_HANDLE
123 * instead.
124 */
125#define PSA_ERROR_INVALID_ARGUMENT ((psa_status_t)-135)
126
127/** There is not enough runtime memory.
128 *
129 * If the action is carried out across multiple security realms, this
130 * error can refer to available memory in any of the security realms. */
131#define PSA_ERROR_INSUFFICIENT_MEMORY ((psa_status_t)-141)
132
133/** There is not enough persistent storage.
134 *
135 * Functions that modify the key storage return this error code if
136 * there is insufficient storage space on the host media. In addition,
137 * many functions that do not otherwise access storage may return this
138 * error code if the implementation requires a mandatory log entry for
139 * the requested action and the log storage space is full. */
140#define PSA_ERROR_INSUFFICIENT_STORAGE ((psa_status_t)-142)
141
142/** There was a communication failure inside the implementation.
143 *
144 * This can indicate a communication failure between the application
145 * and an external cryptoprocessor or between the cryptoprocessor and
146 * an external volatile or persistent memory. A communication failure
147 * may be transient or permanent depending on the cause.
148 *
149 * \warning If a function returns this error, it is undetermined
150 * whether the requested action has completed or not. Implementations
151 * should return #PSA_SUCCESS on successful completion whenever
152 * possible, however functions may return #PSA_ERROR_COMMUNICATION_FAILURE
153 * if the requested action was completed successfully in an external
154 * cryptoprocessor but there was a breakdown of communication before
155 * the cryptoprocessor could report the status to the application.
156 */
157#define PSA_ERROR_COMMUNICATION_FAILURE ((psa_status_t)-145)
158
159/** There was a storage failure that may have led to data loss.
160 *
161 * This error indicates that some persistent storage is corrupted.
162 * It should not be used for a corruption of volatile memory
163 * (use #PSA_ERROR_CORRUPTION_DETECTED), for a communication error
164 * between the cryptoprocessor and its external storage (use
165 * #PSA_ERROR_COMMUNICATION_FAILURE), or when the storage is
166 * in a valid state but is full (use #PSA_ERROR_INSUFFICIENT_STORAGE).
167 *
168 * Note that a storage failure does not indicate that any data that was
169 * previously read is invalid. However this previously read data may no
170 * longer be readable from storage.
171 *
172 * When a storage failure occurs, it is no longer possible to ensure
173 * the global integrity of the keystore. Depending on the global
174 * integrity guarantees offered by the implementation, access to other
175 * data may or may not fail even if the data is still readable but
176 * its integrity cannot be guaranteed.
177 *
178 * Implementations should only use this error code to report a
179 * permanent storage corruption. However application writers should
180 * keep in mind that transient errors while reading the storage may be
181 * reported using this error code. */
182#define PSA_ERROR_STORAGE_FAILURE ((psa_status_t)-146)
183
184/** A hardware failure was detected.
185 *
186 * A hardware failure may be transient or permanent depending on the
187 * cause. */
188#define PSA_ERROR_HARDWARE_FAILURE ((psa_status_t)-147)
189
190/** A tampering attempt was detected.
191 *
192 * If an application receives this error code, there is no guarantee
193 * that previously accessed or computed data was correct and remains
194 * confidential. Applications should not perform any security function
195 * and should enter a safe failure state.
196 *
197 * Implementations may return this error code if they detect an invalid
198 * state that cannot happen during normal operation and that indicates
199 * that the implementation's security guarantees no longer hold. Depending
200 * on the implementation architecture and on its security and safety goals,
201 * the implementation may forcibly terminate the application.
202 *
203 * This error code is intended as a last resort when a security breach
204 * is detected and it is unsure whether the keystore data is still
205 * protected. Implementations shall only return this error code
206 * to report an alarm from a tampering detector, to indicate that
207 * the confidentiality of stored data can no longer be guaranteed,
208 * or to indicate that the integrity of previously returned data is now
209 * considered compromised. Implementations shall not use this error code
210 * to indicate a hardware failure that merely makes it impossible to
211 * perform the requested operation (use #PSA_ERROR_COMMUNICATION_FAILURE,
212 * #PSA_ERROR_STORAGE_FAILURE, #PSA_ERROR_HARDWARE_FAILURE,
213 * #PSA_ERROR_INSUFFICIENT_ENTROPY or other applicable error code
214 * instead).
215 *
216 * This error indicates an attack against the application. Implementations
217 * shall not return this error code as a consequence of the behavior of
218 * the application itself. */
219#define PSA_ERROR_CORRUPTION_DETECTED ((psa_status_t)-151)
220
221/** There is not enough entropy to generate random data needed
222 * for the requested action.
223 *
224 * This error indicates a failure of a hardware random generator.
225 * Application writers should note that this error can be returned not
226 * only by functions whose purpose is to generate random data, such
227 * as key, IV or nonce generation, but also by functions that execute
228 * an algorithm with a randomized result, as well as functions that
229 * use randomization of intermediate computations as a countermeasure
230 * to certain attacks.
231 *
232 * Implementations should avoid returning this error after psa_crypto_init()
233 * has succeeded. Implementations should generate sufficient
234 * entropy during initialization and subsequently use a cryptographically
235 * secure pseudorandom generator (PRNG). However implementations may return
236 * this error at any time if a policy requires the PRNG to be reseeded
237 * during normal operation. */
238#define PSA_ERROR_INSUFFICIENT_ENTROPY ((psa_status_t)-148)
239
240/** The signature, MAC or hash is incorrect.
241 *
242 * Verification functions return this error if the verification
243 * calculations completed successfully, and the value to be verified
244 * was determined to be incorrect.
245 *
246 * If the value to verify has an invalid size, implementations may return
247 * either #PSA_ERROR_INVALID_ARGUMENT or #PSA_ERROR_INVALID_SIGNATURE. */
248#define PSA_ERROR_INVALID_SIGNATURE ((psa_status_t)-149)
249
250/** The decrypted padding is incorrect.
251 *
252 * \warning In some protocols, when decrypting data, it is essential that
253 * the behavior of the application does not depend on whether the padding
254 * is correct, down to precise timing. Applications should prefer
255 * protocols that use authenticated encryption rather than plain
256 * encryption. If the application must perform a decryption of
257 * unauthenticated data, the application writer should take care not
258 * to reveal whether the padding is invalid.
259 *
260 * Implementations should strive to make valid and invalid padding
261 * as close as possible to indistinguishable to an external observer.
262 * In particular, the timing of a decryption operation should not
263 * depend on the validity of the padding. */
264#define PSA_ERROR_INVALID_PADDING ((psa_status_t)-150)
265
266/** Return this error when there's insufficient data when attempting
267 * to read from a resource. */
268#define PSA_ERROR_INSUFFICIENT_DATA ((psa_status_t)-143)
269
270/** The key identifier is not valid. See also :ref:\`key-handles\`.
271 */
272#define PSA_ERROR_INVALID_HANDLE ((psa_status_t)-136)
273
274/**@}*/
275
276/** \defgroup crypto_types Key and algorithm types
277 * \ingroup experimental-crypto-psa
278 * @{
279 */
280
281/** An invalid key type value.
282 *
283 * Zero is not the encoding of any key type.
284 */
285#define PSA_KEY_TYPE_NONE ((psa_key_type_t)0x0000)
286
287/** Vendor-defined key type flag.
288 *
289 * Key types defined by this standard will never have the
290 * #PSA_KEY_TYPE_VENDOR_FLAG bit set. Vendors who define additional key types
291 * must use an encoding with the #PSA_KEY_TYPE_VENDOR_FLAG bit set and should
292 * respect the bitwise structure used by standard encodings whenever practical.
293 */
294#define PSA_KEY_TYPE_VENDOR_FLAG ((psa_key_type_t)0x8000)
295
296#define PSA_KEY_TYPE_CATEGORY_MASK ((psa_key_type_t)0x7000)
297#define PSA_KEY_TYPE_CATEGORY_RAW ((psa_key_type_t)0x1000)
298#define PSA_KEY_TYPE_CATEGORY_SYMMETRIC ((psa_key_type_t)0x2000)
299#define PSA_KEY_TYPE_CATEGORY_PUBLIC_KEY ((psa_key_type_t)0x4000)
300#define PSA_KEY_TYPE_CATEGORY_KEY_PAIR ((psa_key_type_t)0x7000)
301
302#define PSA_KEY_TYPE_CATEGORY_FLAG_PAIR ((psa_key_type_t)0x3000)
303
304/** Whether a key type is vendor-defined.
305 *
306 * See also #PSA_KEY_TYPE_VENDOR_FLAG.
307 */
308#define PSA_KEY_TYPE_IS_VENDOR_DEFINED(type) \
309 (((type) & PSA_KEY_TYPE_VENDOR_FLAG) != 0)
310
311/** Whether a key type is an unstructured array of bytes.
312 *
313 * This encompasses both symmetric keys and non-key data.
314 */
315#define PSA_KEY_TYPE_IS_UNSTRUCTURED(type) \
316 (((type) & PSA_KEY_TYPE_CATEGORY_MASK) == PSA_KEY_TYPE_CATEGORY_RAW || \
317 ((type) & PSA_KEY_TYPE_CATEGORY_MASK) == PSA_KEY_TYPE_CATEGORY_SYMMETRIC)
318
319/** Whether a key type is asymmetric: either a key pair or a public key. */
320#define PSA_KEY_TYPE_IS_ASYMMETRIC(type) \
321 (((type) & PSA_KEY_TYPE_CATEGORY_MASK \
322 & ~PSA_KEY_TYPE_CATEGORY_FLAG_PAIR) == \
323 PSA_KEY_TYPE_CATEGORY_PUBLIC_KEY)
324/** Whether a key type is the public part of a key pair. */
325#define PSA_KEY_TYPE_IS_PUBLIC_KEY(type) \
326 (((type) & PSA_KEY_TYPE_CATEGORY_MASK) == PSA_KEY_TYPE_CATEGORY_PUBLIC_KEY)
327/** Whether a key type is a key pair containing a private part and a public
328 * part. */
329#define PSA_KEY_TYPE_IS_KEY_PAIR(type) \
330 (((type) & PSA_KEY_TYPE_CATEGORY_MASK) == PSA_KEY_TYPE_CATEGORY_KEY_PAIR)
331/** The key pair type corresponding to a public key type.
332 *
333 * You may also pass a key pair type as \p type, it will be left unchanged.
334 *
335 * \param type A public key type or key pair type.
336 *
337 * \return The corresponding key pair type.
338 * If \p type is not a public key or a key pair,
339 * the return value is undefined.
340 */
341#define PSA_KEY_TYPE_KEY_PAIR_OF_PUBLIC_KEY(type) \
342 ((type) | PSA_KEY_TYPE_CATEGORY_FLAG_PAIR)
343/** The public key type corresponding to a key pair type.
344 *
345 * You may also pass a key pair type as \p type, it will be left unchanged.
346 *
347 * \param type A public key type or key pair type.
348 *
349 * \return The corresponding public key type.
350 * If \p type is not a public key or a key pair,
351 * the return value is undefined.
352 */
353#define PSA_KEY_TYPE_PUBLIC_KEY_OF_KEY_PAIR(type) \
354 ((type) & ~PSA_KEY_TYPE_CATEGORY_FLAG_PAIR)
355
356/** Raw data.
357 *
358 * A "key" of this type cannot be used for any cryptographic operation.
359 * Applications may use this type to store arbitrary data in the keystore. */
360#define PSA_KEY_TYPE_RAW_DATA ((psa_key_type_t)0x1001)
361
362/** HMAC key.
363 *
364 * The key policy determines which underlying hash algorithm the key can be
365 * used for.
366 *
367 * HMAC keys should generally have the same size as the underlying hash.
368 * This size can be calculated with #PSA_HASH_SIZE(\c alg) where
369 * \c alg is the HMAC algorithm or the underlying hash algorithm. */
370#define PSA_KEY_TYPE_HMAC ((psa_key_type_t)0x1100)
371
372/** A secret for key derivation.
373 *
374 * The key policy determines which key derivation algorithm the key
375 * can be used for.
376 */
377#define PSA_KEY_TYPE_DERIVE ((psa_key_type_t)0x1200)
378
379/** Key for a cipher, AEAD or MAC algorithm based on the AES block cipher.
380 *
381 * The size of the key can be 16 bytes (AES-128), 24 bytes (AES-192) or
382 * 32 bytes (AES-256).
383 */
384#define PSA_KEY_TYPE_AES ((psa_key_type_t)0x2400)
385
386/** Key for a cipher or MAC algorithm based on DES or 3DES (Triple-DES).
387 *
388 * The size of the key can be 8 bytes (single DES), 16 bytes (2-key 3DES) or
389 * 24 bytes (3-key 3DES).
390 *
391 * Note that single DES and 2-key 3DES are weak and strongly
392 * deprecated and should only be used to decrypt legacy data. 3-key 3DES
393 * is weak and deprecated and should only be used in legacy protocols.
394 */
395#define PSA_KEY_TYPE_DES ((psa_key_type_t)0x2301)
396
397/** Key for a cipher, AEAD or MAC algorithm based on the
398 * Camellia block cipher. */
399#define PSA_KEY_TYPE_CAMELLIA ((psa_key_type_t)0x2403)
400
401/** Key for the RC4 stream cipher.
402 *
403 * Note that RC4 is weak and deprecated and should only be used in
404 * legacy protocols. */
405#define PSA_KEY_TYPE_ARC4 ((psa_key_type_t)0x2002)
406
407/** Key for the ChaCha20 stream cipher or the Chacha20-Poly1305 AEAD algorithm.
408 *
409 * ChaCha20 and the ChaCha20_Poly1305 construction are defined in RFC 7539.
410 *
411 * Implementations must support 12-byte nonces, may support 8-byte nonces,
412 * and should reject other sizes.
413 */
414#define PSA_KEY_TYPE_CHACHA20 ((psa_key_type_t)0x2004)
415
416/** RSA public key. */
417#define PSA_KEY_TYPE_RSA_PUBLIC_KEY ((psa_key_type_t)0x4001)
418/** RSA key pair (private and public key). */
419#define PSA_KEY_TYPE_RSA_KEY_PAIR ((psa_key_type_t)0x7001)
420/** Whether a key type is an RSA key (pair or public-only). */
421#define PSA_KEY_TYPE_IS_RSA(type) \
422 (PSA_KEY_TYPE_PUBLIC_KEY_OF_KEY_PAIR(type) == PSA_KEY_TYPE_RSA_PUBLIC_KEY)
423
424#define PSA_KEY_TYPE_ECC_PUBLIC_KEY_BASE ((psa_key_type_t)0x4100)
425#define PSA_KEY_TYPE_ECC_KEY_PAIR_BASE ((psa_key_type_t)0x7100)
426#define PSA_KEY_TYPE_ECC_CURVE_MASK ((psa_key_type_t)0x00ff)
427/** Elliptic curve key pair.
428 *
429 * \param curve A value of type ::psa_ecc_family_t that
430 * identifies the ECC curve to be used.
431 */
432#define PSA_KEY_TYPE_ECC_KEY_PAIR(curve) \
433 (PSA_KEY_TYPE_ECC_KEY_PAIR_BASE | (curve))
434/** Elliptic curve public key.
435 *
436 * \param curve A value of type ::psa_ecc_family_t that
437 * identifies the ECC curve to be used.
438 */
439#define PSA_KEY_TYPE_ECC_PUBLIC_KEY(curve) \
440 (PSA_KEY_TYPE_ECC_PUBLIC_KEY_BASE | (curve))
441
442/** Whether a key type is an elliptic curve key (pair or public-only). */
443#define PSA_KEY_TYPE_IS_ECC(type) \
444 ((PSA_KEY_TYPE_PUBLIC_KEY_OF_KEY_PAIR(type) & \
445 ~PSA_KEY_TYPE_ECC_CURVE_MASK) == PSA_KEY_TYPE_ECC_PUBLIC_KEY_BASE)
446/** Whether a key type is an elliptic curve key pair. */
447#define PSA_KEY_TYPE_IS_ECC_KEY_PAIR(type) \
448 (((type) & ~PSA_KEY_TYPE_ECC_CURVE_MASK) == \
449 PSA_KEY_TYPE_ECC_KEY_PAIR_BASE)
450/** Whether a key type is an elliptic curve public key. */
451#define PSA_KEY_TYPE_IS_ECC_PUBLIC_KEY(type) \
452 (((type) & ~PSA_KEY_TYPE_ECC_CURVE_MASK) == \
453 PSA_KEY_TYPE_ECC_PUBLIC_KEY_BASE)
454
455/** Extract the curve from an elliptic curve key type. */
456#define PSA_KEY_TYPE_ECC_GET_FAMILY(type) \
457 ((psa_ecc_family_t) (PSA_KEY_TYPE_IS_ECC(type) ? \
458 ((type) & PSA_KEY_TYPE_ECC_CURVE_MASK) : \
459 0))
460
461/** SEC Koblitz curves over prime fields.
462 *
463 * This family comprises the following curves:
464 * secp192k1, secp224k1, secp256k1.
465 * They are defined in _Standards for Efficient Cryptography_,
466 * _SEC 2: Recommended Elliptic Curve Domain Parameters_.
467 * https://www.secg.org/sec2-v2.pdf
468 */
469#define PSA_ECC_FAMILY_SECP_K1 ((psa_ecc_family_t) 0x17)
470
471/** SEC random curves over prime fields.
472 *
473 * This family comprises the following curves:
474 * secp192k1, secp224r1, secp256r1, secp384r1, secp521r1.
475 * They are defined in _Standards for Efficient Cryptography_,
476 * _SEC 2: Recommended Elliptic Curve Domain Parameters_.
477 * https://www.secg.org/sec2-v2.pdf
478 */
479#define PSA_ECC_FAMILY_SECP_R1 ((psa_ecc_family_t) 0x12)
480/* SECP160R2 (SEC2 v1, obsolete) */
481#define PSA_ECC_FAMILY_SECP_R2 ((psa_ecc_family_t) 0x1b)
482
483/** SEC Koblitz curves over binary fields.
484 *
485 * This family comprises the following curves:
486 * sect163k1, sect233k1, sect239k1, sect283k1, sect409k1, sect571k1.
487 * They are defined in _Standards for Efficient Cryptography_,
488 * _SEC 2: Recommended Elliptic Curve Domain Parameters_.
489 * https://www.secg.org/sec2-v2.pdf
490 */
491#define PSA_ECC_FAMILY_SECT_K1 ((psa_ecc_family_t) 0x27)
492
493/** SEC random curves over binary fields.
494 *
495 * This family comprises the following curves:
496 * sect163r1, sect233r1, sect283r1, sect409r1, sect571r1.
497 * They are defined in _Standards for Efficient Cryptography_,
498 * _SEC 2: Recommended Elliptic Curve Domain Parameters_.
499 * https://www.secg.org/sec2-v2.pdf
500 */
501#define PSA_ECC_FAMILY_SECT_R1 ((psa_ecc_family_t) 0x22)
502
503/** SEC additional random curves over binary fields.
504 *
505 * This family comprises the following curve:
506 * sect163r2.
507 * It is defined in _Standards for Efficient Cryptography_,
508 * _SEC 2: Recommended Elliptic Curve Domain Parameters_.
509 * https://www.secg.org/sec2-v2.pdf
510 */
511#define PSA_ECC_FAMILY_SECT_R2 ((psa_ecc_family_t) 0x2b)
512
513/** Brainpool P random curves.
514 *
515 * This family comprises the following curves:
516 * brainpoolP160r1, brainpoolP192r1, brainpoolP224r1, brainpoolP256r1,
517 * brainpoolP320r1, brainpoolP384r1, brainpoolP512r1.
518 * It is defined in RFC 5639.
519 */
520#define PSA_ECC_FAMILY_BRAINPOOL_P_R1 ((psa_ecc_family_t) 0x30)
521
522/** Curve25519 and Curve448.
523 *
524 * This family comprises the following Montgomery curves:
525 * - 255-bit: Bernstein et al.,
526 * _Curve25519: new Diffie-Hellman speed records_, LNCS 3958, 2006.
527 * The algorithm #PSA_ALG_ECDH performs X25519 when used with this curve.
528 * - 448-bit: Hamburg,
529 * _Ed448-Goldilocks, a new elliptic curve_, NIST ECC Workshop, 2015.
530 * The algorithm #PSA_ALG_ECDH performs X448 when used with this curve.
531 */
532#define PSA_ECC_FAMILY_MONTGOMERY ((psa_ecc_family_t) 0x41)
533
534#define PSA_KEY_TYPE_DH_PUBLIC_KEY_BASE ((psa_key_type_t)0x4200)
535#define PSA_KEY_TYPE_DH_KEY_PAIR_BASE ((psa_key_type_t)0x7200)
536#define PSA_KEY_TYPE_DH_GROUP_MASK ((psa_key_type_t)0x00ff)
537/** Diffie-Hellman key pair.
538 *
539 * \param group A value of type ::psa_dh_family_t that identifies the
540 * Diffie-Hellman group to be used.
541 */
542#define PSA_KEY_TYPE_DH_KEY_PAIR(group) \
543 (PSA_KEY_TYPE_DH_KEY_PAIR_BASE | (group))
544/** Diffie-Hellman public key.
545 *
546 * \param group A value of type ::psa_dh_family_t that identifies the
547 * Diffie-Hellman group to be used.
548 */
549#define PSA_KEY_TYPE_DH_PUBLIC_KEY(group) \
550 (PSA_KEY_TYPE_DH_PUBLIC_KEY_BASE | (group))
551
552/** Whether a key type is a Diffie-Hellman key (pair or public-only). */
553#define PSA_KEY_TYPE_IS_DH(type) \
554 ((PSA_KEY_TYPE_PUBLIC_KEY_OF_KEY_PAIR(type) & \
555 ~PSA_KEY_TYPE_DH_GROUP_MASK) == PSA_KEY_TYPE_DH_PUBLIC_KEY_BASE)
556/** Whether a key type is a Diffie-Hellman key pair. */
557#define PSA_KEY_TYPE_IS_DH_KEY_PAIR(type) \
558 (((type) & ~PSA_KEY_TYPE_DH_GROUP_MASK) == \
559 PSA_KEY_TYPE_DH_KEY_PAIR_BASE)
560/** Whether a key type is a Diffie-Hellman public key. */
561#define PSA_KEY_TYPE_IS_DH_PUBLIC_KEY(type) \
562 (((type) & ~PSA_KEY_TYPE_DH_GROUP_MASK) == \
563 PSA_KEY_TYPE_DH_PUBLIC_KEY_BASE)
564
565/** Extract the group from a Diffie-Hellman key type. */
566#define PSA_KEY_TYPE_DH_GET_FAMILY(type) \
567 ((psa_dh_family_t) (PSA_KEY_TYPE_IS_DH(type) ? \
568 ((type) & PSA_KEY_TYPE_DH_GROUP_MASK) : \
569 0))
570
571/** Diffie-Hellman groups defined in RFC 7919 Appendix A.
572 *
573 * This family includes groups with the following key sizes (in bits):
574 * 2048, 3072, 4096, 6144, 8192. A given implementation may support
575 * all of these sizes or only a subset.
576 */
577#define PSA_DH_FAMILY_RFC7919 ((psa_dh_family_t) 0x03)
578
579#define PSA_GET_KEY_TYPE_BLOCK_SIZE_EXPONENT(type) \
580 (((type) >> 8) & 7)
581/** The block size of a block cipher.
582 *
583 * \param type A cipher key type (value of type #psa_key_type_t).
584 *
585 * \return The block size for a block cipher, or 1 for a stream cipher.
586 * The return value is undefined if \p type is not a supported
587 * cipher key type.
588 *
589 * \note It is possible to build stream cipher algorithms on top of a block
590 * cipher, for example CTR mode (#PSA_ALG_CTR).
591 * This macro only takes the key type into account, so it cannot be
592 * used to determine the size of the data that #psa_cipher_update()
593 * might buffer for future processing in general.
594 *
595 * \note This macro returns a compile-time constant if its argument is one.
596 *
597 * \warning This macro may evaluate its argument multiple times.
598 */
599#define PSA_BLOCK_CIPHER_BLOCK_SIZE(type) \
600 (((type) & PSA_KEY_TYPE_CATEGORY_MASK) == PSA_KEY_TYPE_CATEGORY_SYMMETRIC ? \
601 1u << PSA_GET_KEY_TYPE_BLOCK_SIZE_EXPONENT(type) : \
602 0u)
603
604/** Vendor-defined algorithm flag.
605 *
606 * Algorithms defined by this standard will never have the #PSA_ALG_VENDOR_FLAG
607 * bit set. Vendors who define additional algorithms must use an encoding with
608 * the #PSA_ALG_VENDOR_FLAG bit set and should respect the bitwise structure
609 * used by standard encodings whenever practical.
610 */
611#define PSA_ALG_VENDOR_FLAG ((psa_algorithm_t)0x80000000)
612
613#define PSA_ALG_CATEGORY_MASK ((psa_algorithm_t)0x7f000000)
614#define PSA_ALG_CATEGORY_HASH ((psa_algorithm_t)0x02000000)
615#define PSA_ALG_CATEGORY_MAC ((psa_algorithm_t)0x03000000)
616#define PSA_ALG_CATEGORY_CIPHER ((psa_algorithm_t)0x04000000)
617#define PSA_ALG_CATEGORY_AEAD ((psa_algorithm_t)0x05000000)
618#define PSA_ALG_CATEGORY_SIGN ((psa_algorithm_t)0x06000000)
619#define PSA_ALG_CATEGORY_ASYMMETRIC_ENCRYPTION ((psa_algorithm_t)0x07000000)
620#define PSA_ALG_CATEGORY_KEY_DERIVATION ((psa_algorithm_t)0x08000000)
621#define PSA_ALG_CATEGORY_KEY_AGREEMENT ((psa_algorithm_t)0x09000000)
622
623/** Whether an algorithm is vendor-defined.
624 *
625 * See also #PSA_ALG_VENDOR_FLAG.
626 */
627#define PSA_ALG_IS_VENDOR_DEFINED(alg) \
628 (((alg) & PSA_ALG_VENDOR_FLAG) != 0)
629
630/** Whether the specified algorithm is a hash algorithm.
631 *
632 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
633 *
634 * \return 1 if \p alg is a hash algorithm, 0 otherwise.
635 * This macro may return either 0 or 1 if \p alg is not a supported
636 * algorithm identifier.
637 */
638#define PSA_ALG_IS_HASH(alg) \
639 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_HASH)
640
641/** Whether the specified algorithm is a MAC algorithm.
642 *
643 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
644 *
645 * \return 1 if \p alg is a MAC algorithm, 0 otherwise.
646 * This macro may return either 0 or 1 if \p alg is not a supported
647 * algorithm identifier.
648 */
649#define PSA_ALG_IS_MAC(alg) \
650 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_MAC)
651
652/** Whether the specified algorithm is a symmetric cipher algorithm.
653 *
654 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
655 *
656 * \return 1 if \p alg is a symmetric cipher algorithm, 0 otherwise.
657 * This macro may return either 0 or 1 if \p alg is not a supported
658 * algorithm identifier.
659 */
660#define PSA_ALG_IS_CIPHER(alg) \
661 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_CIPHER)
662
663/** Whether the specified algorithm is an authenticated encryption
664 * with associated data (AEAD) algorithm.
665 *
666 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
667 *
668 * \return 1 if \p alg is an AEAD algorithm, 0 otherwise.
669 * This macro may return either 0 or 1 if \p alg is not a supported
670 * algorithm identifier.
671 */
672#define PSA_ALG_IS_AEAD(alg) \
673 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_AEAD)
674
675/** Whether the specified algorithm is an asymmetric signature algorithm,
676 * also known as public-key signature algorithm.
677 *
678 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
679 *
680 * \return 1 if \p alg is an asymmetric signature algorithm, 0 otherwise.
681 * This macro may return either 0 or 1 if \p alg is not a supported
682 * algorithm identifier.
683 */
684#define PSA_ALG_IS_SIGN(alg) \
685 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_SIGN)
686
687/** Whether the specified algorithm is an asymmetric encryption algorithm,
688 * also known as public-key encryption algorithm.
689 *
690 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
691 *
692 * \return 1 if \p alg is an asymmetric encryption algorithm, 0 otherwise.
693 * This macro may return either 0 or 1 if \p alg is not a supported
694 * algorithm identifier.
695 */
696#define PSA_ALG_IS_ASYMMETRIC_ENCRYPTION(alg) \
697 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_ASYMMETRIC_ENCRYPTION)
698
699/** Whether the specified algorithm is a key agreement algorithm.
700 *
701 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
702 *
703 * \return 1 if \p alg is a key agreement algorithm, 0 otherwise.
704 * This macro may return either 0 or 1 if \p alg is not a supported
705 * algorithm identifier.
706 */
707#define PSA_ALG_IS_KEY_AGREEMENT(alg) \
708 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_KEY_AGREEMENT)
709
710/** Whether the specified algorithm is a key derivation algorithm.
711 *
712 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
713 *
714 * \return 1 if \p alg is a key derivation algorithm, 0 otherwise.
715 * This macro may return either 0 or 1 if \p alg is not a supported
716 * algorithm identifier.
717 */
718#define PSA_ALG_IS_KEY_DERIVATION(alg) \
719 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_KEY_DERIVATION)
720
721#define PSA_ALG_HASH_MASK ((psa_algorithm_t)0x000000ff)
722/** MD2 */
723#define PSA_ALG_MD2 ((psa_algorithm_t)0x02000001)
724/** MD4 */
725#define PSA_ALG_MD4 ((psa_algorithm_t)0x02000002)
726/** MD5 */
727#define PSA_ALG_MD5 ((psa_algorithm_t)0x02000003)
728/** PSA_ALG_RIPEMD160 */
729#define PSA_ALG_RIPEMD160 ((psa_algorithm_t)0x02000004)
730/** SHA1 */
731#define PSA_ALG_SHA_1 ((psa_algorithm_t)0x02000005)
732/** SHA2-224 */
733#define PSA_ALG_SHA_224 ((psa_algorithm_t)0x02000008)
734/** SHA2-256 */
735#define PSA_ALG_SHA_256 ((psa_algorithm_t)0x02000009)
736/** SHA2-384 */
737#define PSA_ALG_SHA_384 ((psa_algorithm_t)0x0200000a)
738/** SHA2-512 */
739#define PSA_ALG_SHA_512 ((psa_algorithm_t)0x0200000b)
740/** SHA2-512/224 */
741#define PSA_ALG_SHA_512_224 ((psa_algorithm_t)0x0200000c)
742/** SHA2-512/256 */
743#define PSA_ALG_SHA_512_256 ((psa_algorithm_t)0x0200000d)
744/** SHA3-224 */
745#define PSA_ALG_SHA3_224 ((psa_algorithm_t)0x02000010)
746/** SHA3-256 */
747#define PSA_ALG_SHA3_256 ((psa_algorithm_t)0x02000011)
748/** SHA3-384 */
749#define PSA_ALG_SHA3_384 ((psa_algorithm_t)0x02000012)
750/** SHA3-512 */
751#define PSA_ALG_SHA3_512 ((psa_algorithm_t)0x02000013)
752
753/** In a hash-and-sign algorithm policy, allow any hash algorithm.
754 *
755 * This value may be used to form the algorithm usage field of a policy
756 * for a signature algorithm that is parametrized by a hash. The key
757 * may then be used to perform operations using the same signature
758 * algorithm parametrized with any supported hash.
759 *
760 * That is, suppose that `PSA_xxx_SIGNATURE` is one of the following macros:
761 * - #PSA_ALG_RSA_PKCS1V15_SIGN, #PSA_ALG_RSA_PSS,
762 * - #PSA_ALG_ECDSA, #PSA_ALG_DETERMINISTIC_ECDSA.
763 * Then you may create and use a key as follows:
764 * - Set the key usage field using #PSA_ALG_ANY_HASH, for example:
765 * ```
766 * psa_set_key_usage_flags(&attributes, PSA_KEY_USAGE_SIGN_HASH); // or VERIFY
767 * psa_set_key_algorithm(&attributes, PSA_xxx_SIGNATURE(PSA_ALG_ANY_HASH));
768 * ```
769 * - Import or generate key material.
770 * - Call psa_sign_hash() or psa_verify_hash(), passing
771 * an algorithm built from `PSA_xxx_SIGNATURE` and a specific hash. Each
772 * call to sign or verify a message may use a different hash.
773 * ```
774 * psa_sign_hash(key, PSA_xxx_SIGNATURE(PSA_ALG_SHA_256), ...);
775 * psa_sign_hash(key, PSA_xxx_SIGNATURE(PSA_ALG_SHA_512), ...);
776 * psa_sign_hash(key, PSA_xxx_SIGNATURE(PSA_ALG_SHA3_256), ...);
777 * ```
778 *
779 * This value may not be used to build other algorithms that are
780 * parametrized over a hash. For any valid use of this macro to build
781 * an algorithm \c alg, #PSA_ALG_IS_HASH_AND_SIGN(\c alg) is true.
782 *
783 * This value may not be used to build an algorithm specification to
784 * perform an operation. It is only valid to build policies.
785 */
786#define PSA_ALG_ANY_HASH ((psa_algorithm_t)0x020000ff)
787
788#define PSA_ALG_MAC_SUBCATEGORY_MASK ((psa_algorithm_t)0x00c00000)
789#define PSA_ALG_HMAC_BASE ((psa_algorithm_t)0x03800000)
790/** Macro to build an HMAC algorithm.
791 *
792 * For example, #PSA_ALG_HMAC(#PSA_ALG_SHA_256) is HMAC-SHA-256.
793 *
794 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
795 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
796 *
797 * \return The corresponding HMAC algorithm.
798 * \return Unspecified if \p hash_alg is not a supported
799 * hash algorithm.
800 */
801#define PSA_ALG_HMAC(hash_alg) \
802 (PSA_ALG_HMAC_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
803
804#define PSA_ALG_HMAC_GET_HASH(hmac_alg) \
805 (PSA_ALG_CATEGORY_HASH | ((hmac_alg) & PSA_ALG_HASH_MASK))
806
807/** Whether the specified algorithm is an HMAC algorithm.
808 *
809 * HMAC is a family of MAC algorithms that are based on a hash function.
810 *
811 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
812 *
813 * \return 1 if \p alg is an HMAC algorithm, 0 otherwise.
814 * This macro may return either 0 or 1 if \p alg is not a supported
815 * algorithm identifier.
816 */
817#define PSA_ALG_IS_HMAC(alg) \
818 (((alg) & (PSA_ALG_CATEGORY_MASK | PSA_ALG_MAC_SUBCATEGORY_MASK)) == \
819 PSA_ALG_HMAC_BASE)
820
821/* In the encoding of a MAC algorithm, the bits corresponding to
822 * PSA_ALG_MAC_TRUNCATION_MASK encode the length to which the MAC is
823 * truncated. As an exception, the value 0 means the untruncated algorithm,
824 * whatever its length is. The length is encoded in 6 bits, so it can
825 * reach up to 63; the largest MAC is 64 bytes so its trivial truncation
826 * to full length is correctly encoded as 0 and any non-trivial truncation
827 * is correctly encoded as a value between 1 and 63. */
828#define PSA_ALG_MAC_TRUNCATION_MASK ((psa_algorithm_t)0x003f0000)
829#define PSA_MAC_TRUNCATION_OFFSET 16
830
831/** Macro to build a truncated MAC algorithm.
832 *
833 * A truncated MAC algorithm is identical to the corresponding MAC
834 * algorithm except that the MAC value for the truncated algorithm
835 * consists of only the first \p mac_length bytes of the MAC value
836 * for the untruncated algorithm.
837 *
838 * \note This macro may allow constructing algorithm identifiers that
839 * are not valid, either because the specified length is larger
840 * than the untruncated MAC or because the specified length is
841 * smaller than permitted by the implementation.
842 *
843 * \note It is implementation-defined whether a truncated MAC that
844 * is truncated to the same length as the MAC of the untruncated
845 * algorithm is considered identical to the untruncated algorithm
846 * for policy comparison purposes.
847 *
848 * \param mac_alg A MAC algorithm identifier (value of type
849 * #psa_algorithm_t such that #PSA_ALG_IS_MAC(\p alg)
850 * is true). This may be a truncated or untruncated
851 * MAC algorithm.
852 * \param mac_length Desired length of the truncated MAC in bytes.
853 * This must be at most the full length of the MAC
854 * and must be at least an implementation-specified
855 * minimum. The implementation-specified minimum
856 * shall not be zero.
857 *
858 * \return The corresponding MAC algorithm with the specified
859 * length.
860 * \return Unspecified if \p alg is not a supported
861 * MAC algorithm or if \p mac_length is too small or
862 * too large for the specified MAC algorithm.
863 */
864#define PSA_ALG_TRUNCATED_MAC(mac_alg, mac_length) \
865 (((mac_alg) & ~PSA_ALG_MAC_TRUNCATION_MASK) | \
866 ((mac_length) << PSA_MAC_TRUNCATION_OFFSET & PSA_ALG_MAC_TRUNCATION_MASK))
867
868/** Macro to build the base MAC algorithm corresponding to a truncated
869 * MAC algorithm.
870 *
871 * \param mac_alg A MAC algorithm identifier (value of type
872 * #psa_algorithm_t such that #PSA_ALG_IS_MAC(\p alg)
873 * is true). This may be a truncated or untruncated
874 * MAC algorithm.
875 *
876 * \return The corresponding base MAC algorithm.
877 * \return Unspecified if \p alg is not a supported
878 * MAC algorithm.
879 */
880#define PSA_ALG_FULL_LENGTH_MAC(mac_alg) \
881 ((mac_alg) & ~PSA_ALG_MAC_TRUNCATION_MASK)
882
883/** Length to which a MAC algorithm is truncated.
884 *
885 * \param mac_alg A MAC algorithm identifier (value of type
886 * #psa_algorithm_t such that #PSA_ALG_IS_MAC(\p alg)
887 * is true).
888 *
889 * \return Length of the truncated MAC in bytes.
890 * \return 0 if \p alg is a non-truncated MAC algorithm.
891 * \return Unspecified if \p alg is not a supported
892 * MAC algorithm.
893 */
894#define PSA_MAC_TRUNCATED_LENGTH(mac_alg) \
895 (((mac_alg) & PSA_ALG_MAC_TRUNCATION_MASK) >> PSA_MAC_TRUNCATION_OFFSET)
896
897#define PSA_ALG_CIPHER_MAC_BASE ((psa_algorithm_t)0x03c00000)
898/** The CBC-MAC construction over a block cipher
899 *
900 * \warning CBC-MAC is insecure in many cases.
901 * A more secure mode, such as #PSA_ALG_CMAC, is recommended.
902 */
903#define PSA_ALG_CBC_MAC ((psa_algorithm_t)0x03c00100)
904/** The CMAC construction over a block cipher */
905#define PSA_ALG_CMAC ((psa_algorithm_t)0x03c00200)
906
907/** Whether the specified algorithm is a MAC algorithm based on a block cipher.
908 *
909 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
910 *
911 * \return 1 if \p alg is a MAC algorithm based on a block cipher, 0 otherwise.
912 * This macro may return either 0 or 1 if \p alg is not a supported
913 * algorithm identifier.
914 */
915#define PSA_ALG_IS_BLOCK_CIPHER_MAC(alg) \
916 (((alg) & (PSA_ALG_CATEGORY_MASK | PSA_ALG_MAC_SUBCATEGORY_MASK)) == \
917 PSA_ALG_CIPHER_MAC_BASE)
918
919#define PSA_ALG_CIPHER_STREAM_FLAG ((psa_algorithm_t)0x00800000)
920#define PSA_ALG_CIPHER_FROM_BLOCK_FLAG ((psa_algorithm_t)0x00400000)
921
922/** Whether the specified algorithm is a stream cipher.
923 *
924 * A stream cipher is a symmetric cipher that encrypts or decrypts messages
925 * by applying a bitwise-xor with a stream of bytes that is generated
926 * from a key.
927 *
928 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
929 *
930 * \return 1 if \p alg is a stream cipher algorithm, 0 otherwise.
931 * This macro may return either 0 or 1 if \p alg is not a supported
932 * algorithm identifier or if it is not a symmetric cipher algorithm.
933 */
934#define PSA_ALG_IS_STREAM_CIPHER(alg) \
935 (((alg) & (PSA_ALG_CATEGORY_MASK | PSA_ALG_CIPHER_STREAM_FLAG)) == \
936 (PSA_ALG_CATEGORY_CIPHER | PSA_ALG_CIPHER_STREAM_FLAG))
937
938/** The stream cipher mode of a stream cipher algorithm.
939 *
940 * The underlying stream cipher is determined by the key type.
941 * - To use ChaCha20, use a key type of #PSA_KEY_TYPE_CHACHA20.
942 * - To use ARC4, use a key type of #PSA_KEY_TYPE_ARC4.
943 */
944#define PSA_ALG_STREAM_CIPHER ((psa_algorithm_t)0x04800100)
945
946/** The CTR stream cipher mode.
947 *
948 * CTR is a stream cipher which is built from a block cipher.
949 * The underlying block cipher is determined by the key type.
950 * For example, to use AES-128-CTR, use this algorithm with
951 * a key of type #PSA_KEY_TYPE_AES and a length of 128 bits (16 bytes).
952 */
953#define PSA_ALG_CTR ((psa_algorithm_t)0x04c01000)
954
955/** The CFB stream cipher mode.
956 *
957 * The underlying block cipher is determined by the key type.
958 */
959#define PSA_ALG_CFB ((psa_algorithm_t)0x04c01100)
960
961/** The OFB stream cipher mode.
962 *
963 * The underlying block cipher is determined by the key type.
964 */
965#define PSA_ALG_OFB ((psa_algorithm_t)0x04c01200)
966
967/** The XTS cipher mode.
968 *
969 * XTS is a cipher mode which is built from a block cipher. It requires at
970 * least one full block of input, but beyond this minimum the input
971 * does not need to be a whole number of blocks.
972 */
973#define PSA_ALG_XTS ((psa_algorithm_t)0x0440ff00)
974
975/** The Electronic Code Book (ECB) mode of a block cipher, with no padding.
976 *
977 * \warning ECB mode does not protect the confidentiality of the encrypted data
978 * except in extremely narrow circumstances. It is recommended that applications
979 * only use ECB if they need to construct an operating mode that the
980 * implementation does not provide. Implementations are encouraged to provide
981 * the modes that applications need in preference to supporting direct access
982 * to ECB.
983 *
984 * The underlying block cipher is determined by the key type.
985 *
986 * This symmetric cipher mode can only be used with messages whose lengths are a
987 * multiple of the block size of the chosen block cipher.
988 *
989 * ECB mode does not accept an initialization vector (IV). When using a
990 * multi-part cipher operation with this algorithm, psa_cipher_generate_iv()
991 * and psa_cipher_set_iv() must not be called.
992 */
993#define PSA_ALG_ECB_NO_PADDING ((psa_algorithm_t)0x04404400)
994
995/** The CBC block cipher chaining mode, with no padding.
996 *
997 * The underlying block cipher is determined by the key type.
998 *
999 * This symmetric cipher mode can only be used with messages whose lengths
1000 * are whole number of blocks for the chosen block cipher.
1001 */
1002#define PSA_ALG_CBC_NO_PADDING ((psa_algorithm_t)0x04404000)
1003
1004/** The CBC block cipher chaining mode with PKCS#7 padding.
1005 *
1006 * The underlying block cipher is determined by the key type.
1007 *
1008 * This is the padding method defined by PKCS#7 (RFC 2315) &sect;10.3.
1009 */
1010#define PSA_ALG_CBC_PKCS7 ((psa_algorithm_t)0x04404100)
1011
1012#define PSA_ALG_AEAD_FROM_BLOCK_FLAG ((psa_algorithm_t)0x00400000)
1013
1014/** Whether the specified algorithm is an AEAD mode on a block cipher.
1015 *
1016 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1017 *
1018 * \return 1 if \p alg is an AEAD algorithm which is an AEAD mode based on
1019 * a block cipher, 0 otherwise.
1020 * This macro may return either 0 or 1 if \p alg is not a supported
1021 * algorithm identifier.
1022 */
1023#define PSA_ALG_IS_AEAD_ON_BLOCK_CIPHER(alg) \
1024 (((alg) & (PSA_ALG_CATEGORY_MASK | PSA_ALG_AEAD_FROM_BLOCK_FLAG)) == \
1025 (PSA_ALG_CATEGORY_AEAD | PSA_ALG_AEAD_FROM_BLOCK_FLAG))
1026
1027/** The CCM authenticated encryption algorithm.
1028 *
1029 * The underlying block cipher is determined by the key type.
1030 */
1031#define PSA_ALG_CCM ((psa_algorithm_t)0x05500100)
1032
1033/** The GCM authenticated encryption algorithm.
1034 *
1035 * The underlying block cipher is determined by the key type.
1036 */
1037#define PSA_ALG_GCM ((psa_algorithm_t)0x05500200)
1038
1039/** The Chacha20-Poly1305 AEAD algorithm.
1040 *
1041 * The ChaCha20_Poly1305 construction is defined in RFC 7539.
1042 *
1043 * Implementations must support 12-byte nonces, may support 8-byte nonces,
1044 * and should reject other sizes.
1045 *
1046 * Implementations must support 16-byte tags and should reject other sizes.
1047 */
1048#define PSA_ALG_CHACHA20_POLY1305 ((psa_algorithm_t)0x05100500)
1049
1050/* In the encoding of a AEAD algorithm, the bits corresponding to
1051 * PSA_ALG_AEAD_TAG_LENGTH_MASK encode the length of the AEAD tag.
1052 * The constants for default lengths follow this encoding.
1053 */
1054#define PSA_ALG_AEAD_TAG_LENGTH_MASK ((psa_algorithm_t)0x003f0000)
1055#define PSA_AEAD_TAG_LENGTH_OFFSET 16
1056
1057/** Macro to build a shortened AEAD algorithm.
1058 *
1059 * A shortened AEAD algorithm is similar to the corresponding AEAD
1060 * algorithm, but has an authentication tag that consists of fewer bytes.
1061 * Depending on the algorithm, the tag length may affect the calculation
1062 * of the ciphertext.
1063 *
1064 * \param aead_alg An AEAD algorithm identifier (value of type
1065 * #psa_algorithm_t such that #PSA_ALG_IS_AEAD(\p alg)
1066 * is true).
1067 * \param tag_length Desired length of the authentication tag in bytes.
1068 *
1069 * \return The corresponding AEAD algorithm with the specified
1070 * length.
1071 * \return Unspecified if \p alg is not a supported
1072 * AEAD algorithm or if \p tag_length is not valid
1073 * for the specified AEAD algorithm.
1074 */
1075#define PSA_ALG_AEAD_WITH_TAG_LENGTH(aead_alg, tag_length) \
1076 (((aead_alg) & ~PSA_ALG_AEAD_TAG_LENGTH_MASK) | \
1077 ((tag_length) << PSA_AEAD_TAG_LENGTH_OFFSET & \
1078 PSA_ALG_AEAD_TAG_LENGTH_MASK))
1079
1080/** Calculate the corresponding AEAD algorithm with the default tag length.
1081 *
1082 * \param aead_alg An AEAD algorithm (\c PSA_ALG_XXX value such that
1083 * #PSA_ALG_IS_AEAD(\p alg) is true).
1084 *
1085 * \return The corresponding AEAD algorithm with the default
1086 * tag length for that algorithm.
1087 */
1088#define PSA_ALG_AEAD_WITH_DEFAULT_TAG_LENGTH(aead_alg) \
1089 ( \
1090 PSA_ALG_AEAD_WITH_DEFAULT_TAG_LENGTH_CASE(aead_alg, PSA_ALG_CCM) \
1091 PSA_ALG_AEAD_WITH_DEFAULT_TAG_LENGTH_CASE(aead_alg, PSA_ALG_GCM) \
1092 PSA_ALG_AEAD_WITH_DEFAULT_TAG_LENGTH_CASE(aead_alg, PSA_ALG_CHACHA20_POLY1305) \
1093 0)
1094#define PSA_ALG_AEAD_WITH_DEFAULT_TAG_LENGTH_CASE(aead_alg, ref) \
1095 PSA_ALG_AEAD_WITH_TAG_LENGTH(aead_alg, 0) == \
1096 PSA_ALG_AEAD_WITH_TAG_LENGTH(ref, 0) ? \
1097 ref :
1098
1099#define PSA_ALG_RSA_PKCS1V15_SIGN_BASE ((psa_algorithm_t)0x06000200)
1100/** RSA PKCS#1 v1.5 signature with hashing.
1101 *
1102 * This is the signature scheme defined by RFC 8017
1103 * (PKCS#1: RSA Cryptography Specifications) under the name
1104 * RSASSA-PKCS1-v1_5.
1105 *
1106 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1107 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
1108 * This includes #PSA_ALG_ANY_HASH
1109 * when specifying the algorithm in a usage policy.
1110 *
1111 * \return The corresponding RSA PKCS#1 v1.5 signature algorithm.
1112 * \return Unspecified if \p hash_alg is not a supported
1113 * hash algorithm.
1114 */
1115#define PSA_ALG_RSA_PKCS1V15_SIGN(hash_alg) \
1116 (PSA_ALG_RSA_PKCS1V15_SIGN_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1117/** Raw PKCS#1 v1.5 signature.
1118 *
1119 * The input to this algorithm is the DigestInfo structure used by
1120 * RFC 8017 (PKCS#1: RSA Cryptography Specifications), &sect;9.2
1121 * steps 3&ndash;6.
1122 */
1123#define PSA_ALG_RSA_PKCS1V15_SIGN_RAW PSA_ALG_RSA_PKCS1V15_SIGN_BASE
1124#define PSA_ALG_IS_RSA_PKCS1V15_SIGN(alg) \
1125 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_RSA_PKCS1V15_SIGN_BASE)
1126
1127#define PSA_ALG_RSA_PSS_BASE ((psa_algorithm_t)0x06000300)
1128/** RSA PSS signature with hashing.
1129 *
1130 * This is the signature scheme defined by RFC 8017
1131 * (PKCS#1: RSA Cryptography Specifications) under the name
1132 * RSASSA-PSS, with the message generation function MGF1, and with
1133 * a salt length equal to the length of the hash. The specified
1134 * hash algorithm is used to hash the input message, to create the
1135 * salted hash, and for the mask generation.
1136 *
1137 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1138 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
1139 * This includes #PSA_ALG_ANY_HASH
1140 * when specifying the algorithm in a usage policy.
1141 *
1142 * \return The corresponding RSA PSS signature algorithm.
1143 * \return Unspecified if \p hash_alg is not a supported
1144 * hash algorithm.
1145 */
1146#define PSA_ALG_RSA_PSS(hash_alg) \
1147 (PSA_ALG_RSA_PSS_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1148#define PSA_ALG_IS_RSA_PSS(alg) \
1149 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_RSA_PSS_BASE)
1150
1151#define PSA_ALG_ECDSA_BASE ((psa_algorithm_t)0x06000600)
1152/** ECDSA signature with hashing.
1153 *
1154 * This is the ECDSA signature scheme defined by ANSI X9.62,
1155 * with a random per-message secret number (*k*).
1156 *
1157 * The representation of the signature as a byte string consists of
1158 * the concatentation of the signature values *r* and *s*. Each of
1159 * *r* and *s* is encoded as an *N*-octet string, where *N* is the length
1160 * of the base point of the curve in octets. Each value is represented
1161 * in big-endian order (most significant octet first).
1162 *
1163 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1164 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
1165 * This includes #PSA_ALG_ANY_HASH
1166 * when specifying the algorithm in a usage policy.
1167 *
1168 * \return The corresponding ECDSA signature algorithm.
1169 * \return Unspecified if \p hash_alg is not a supported
1170 * hash algorithm.
1171 */
1172#define PSA_ALG_ECDSA(hash_alg) \
1173 (PSA_ALG_ECDSA_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1174/** ECDSA signature without hashing.
1175 *
1176 * This is the same signature scheme as #PSA_ALG_ECDSA(), but
1177 * without specifying a hash algorithm. This algorithm may only be
1178 * used to sign or verify a sequence of bytes that should be an
1179 * already-calculated hash. Note that the input is padded with
1180 * zeros on the left or truncated on the left as required to fit
1181 * the curve size.
1182 */
1183#define PSA_ALG_ECDSA_ANY PSA_ALG_ECDSA_BASE
1184#define PSA_ALG_DETERMINISTIC_ECDSA_BASE ((psa_algorithm_t)0x06000700)
1185/** Deterministic ECDSA signature with hashing.
1186 *
1187 * This is the deterministic ECDSA signature scheme defined by RFC 6979.
1188 *
1189 * The representation of a signature is the same as with #PSA_ALG_ECDSA().
1190 *
1191 * Note that when this algorithm is used for verification, signatures
1192 * made with randomized ECDSA (#PSA_ALG_ECDSA(\p hash_alg)) with the
1193 * same private key are accepted. In other words,
1194 * #PSA_ALG_DETERMINISTIC_ECDSA(\p hash_alg) differs from
1195 * #PSA_ALG_ECDSA(\p hash_alg) only for signature, not for verification.
1196 *
1197 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1198 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
1199 * This includes #PSA_ALG_ANY_HASH
1200 * when specifying the algorithm in a usage policy.
1201 *
1202 * \return The corresponding deterministic ECDSA signature
1203 * algorithm.
1204 * \return Unspecified if \p hash_alg is not a supported
1205 * hash algorithm.
1206 */
1207#define PSA_ALG_DETERMINISTIC_ECDSA(hash_alg) \
1208 (PSA_ALG_DETERMINISTIC_ECDSA_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1209#define PSA_ALG_ECDSA_DETERMINISTIC_FLAG ((psa_algorithm_t)0x00000100)
1210#define PSA_ALG_IS_ECDSA(alg) \
1211 (((alg) & ~PSA_ALG_HASH_MASK & ~PSA_ALG_ECDSA_DETERMINISTIC_FLAG) == \
1212 PSA_ALG_ECDSA_BASE)
1213#define PSA_ALG_ECDSA_IS_DETERMINISTIC(alg) \
1214 (((alg) & PSA_ALG_ECDSA_DETERMINISTIC_FLAG) != 0)
1215#define PSA_ALG_IS_DETERMINISTIC_ECDSA(alg) \
1216 (PSA_ALG_IS_ECDSA(alg) && PSA_ALG_ECDSA_IS_DETERMINISTIC(alg))
1217#define PSA_ALG_IS_RANDOMIZED_ECDSA(alg) \
1218 (PSA_ALG_IS_ECDSA(alg) && !PSA_ALG_ECDSA_IS_DETERMINISTIC(alg))
1219
1220/** Whether the specified algorithm is a hash-and-sign algorithm.
1221 *
1222 * Hash-and-sign algorithms are asymmetric (public-key) signature algorithms
1223 * structured in two parts: first the calculation of a hash in a way that
1224 * does not depend on the key, then the calculation of a signature from the
1225 * hash value and the key.
1226 *
1227 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1228 *
1229 * \return 1 if \p alg is a hash-and-sign algorithm, 0 otherwise.
1230 * This macro may return either 0 or 1 if \p alg is not a supported
1231 * algorithm identifier.
1232 */
1233#define PSA_ALG_IS_HASH_AND_SIGN(alg) \
1234 (PSA_ALG_IS_RSA_PSS(alg) || PSA_ALG_IS_RSA_PKCS1V15_SIGN(alg) || \
1235 PSA_ALG_IS_ECDSA(alg))
1236
1237/** Get the hash used by a hash-and-sign signature algorithm.
1238 *
1239 * A hash-and-sign algorithm is a signature algorithm which is
1240 * composed of two phases: first a hashing phase which does not use
1241 * the key and produces a hash of the input message, then a signing
1242 * phase which only uses the hash and the key and not the message
1243 * itself.
1244 *
1245 * \param alg A signature algorithm (\c PSA_ALG_XXX value such that
1246 * #PSA_ALG_IS_SIGN(\p alg) is true).
1247 *
1248 * \return The underlying hash algorithm if \p alg is a hash-and-sign
1249 * algorithm.
1250 * \return 0 if \p alg is a signature algorithm that does not
1251 * follow the hash-and-sign structure.
1252 * \return Unspecified if \p alg is not a signature algorithm or
1253 * if it is not supported by the implementation.
1254 */
1255#define PSA_ALG_SIGN_GET_HASH(alg) \
1256 (PSA_ALG_IS_HASH_AND_SIGN(alg) ? \
1257 ((alg) & PSA_ALG_HASH_MASK) == 0 ? /*"raw" algorithm*/ 0 : \
1258 ((alg) & PSA_ALG_HASH_MASK) | PSA_ALG_CATEGORY_HASH : \
1259 0)
1260
1261/** RSA PKCS#1 v1.5 encryption.
1262 */
1263#define PSA_ALG_RSA_PKCS1V15_CRYPT ((psa_algorithm_t)0x07000200)
1264
1265#define PSA_ALG_RSA_OAEP_BASE ((psa_algorithm_t)0x07000300)
1266/** RSA OAEP encryption.
1267 *
1268 * This is the encryption scheme defined by RFC 8017
1269 * (PKCS#1: RSA Cryptography Specifications) under the name
1270 * RSAES-OAEP, with the message generation function MGF1.
1271 *
1272 * \param hash_alg The hash algorithm (\c PSA_ALG_XXX value such that
1273 * #PSA_ALG_IS_HASH(\p hash_alg) is true) to use
1274 * for MGF1.
1275 *
1276 * \return The corresponding RSA OAEP encryption algorithm.
1277 * \return Unspecified if \p hash_alg is not a supported
1278 * hash algorithm.
1279 */
1280#define PSA_ALG_RSA_OAEP(hash_alg) \
1281 (PSA_ALG_RSA_OAEP_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1282#define PSA_ALG_IS_RSA_OAEP(alg) \
1283 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_RSA_OAEP_BASE)
1284#define PSA_ALG_RSA_OAEP_GET_HASH(alg) \
1285 (PSA_ALG_IS_RSA_OAEP(alg) ? \
1286 ((alg) & PSA_ALG_HASH_MASK) | PSA_ALG_CATEGORY_HASH : \
1287 0)
1288
1289#define PSA_ALG_HKDF_BASE ((psa_algorithm_t)0x08000100)
1290/** Macro to build an HKDF algorithm.
1291 *
1292 * For example, `PSA_ALG_HKDF(PSA_ALG_SHA256)` is HKDF using HMAC-SHA-256.
1293 *
1294 * This key derivation algorithm uses the following inputs:
1295 * - #PSA_KEY_DERIVATION_INPUT_SALT is the salt used in the "extract" step.
1296 * It is optional; if omitted, the derivation uses an empty salt.
1297 * - #PSA_KEY_DERIVATION_INPUT_SECRET is the secret key used in the "extract" step.
1298 * - #PSA_KEY_DERIVATION_INPUT_INFO is the info string used in the "expand" step.
1299 * You must pass #PSA_KEY_DERIVATION_INPUT_SALT before #PSA_KEY_DERIVATION_INPUT_SECRET.
1300 * You may pass #PSA_KEY_DERIVATION_INPUT_INFO at any time after steup and before
1301 * starting to generate output.
1302 *
1303 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1304 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
1305 *
1306 * \return The corresponding HKDF algorithm.
1307 * \return Unspecified if \p hash_alg is not a supported
1308 * hash algorithm.
1309 */
1310#define PSA_ALG_HKDF(hash_alg) \
1311 (PSA_ALG_HKDF_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1312/** Whether the specified algorithm is an HKDF algorithm.
1313 *
1314 * HKDF is a family of key derivation algorithms that are based on a hash
1315 * function and the HMAC construction.
1316 *
1317 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1318 *
1319 * \return 1 if \c alg is an HKDF algorithm, 0 otherwise.
1320 * This macro may return either 0 or 1 if \c alg is not a supported
1321 * key derivation algorithm identifier.
1322 */
1323#define PSA_ALG_IS_HKDF(alg) \
1324 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_HKDF_BASE)
1325#define PSA_ALG_HKDF_GET_HASH(hkdf_alg) \
1326 (PSA_ALG_CATEGORY_HASH | ((hkdf_alg) & PSA_ALG_HASH_MASK))
1327
1328#define PSA_ALG_TLS12_PRF_BASE ((psa_algorithm_t)0x08000200)
1329/** Macro to build a TLS-1.2 PRF algorithm.
1330 *
1331 * TLS 1.2 uses a custom pseudorandom function (PRF) for key schedule,
1332 * specified in Section 5 of RFC 5246. It is based on HMAC and can be
1333 * used with either SHA-256 or SHA-384.
1334 *
1335 * This key derivation algorithm uses the following inputs, which must be
1336 * passed in the order given here:
1337 * - #PSA_KEY_DERIVATION_INPUT_SEED is the seed.
1338 * - #PSA_KEY_DERIVATION_INPUT_SECRET is the secret key.
1339 * - #PSA_KEY_DERIVATION_INPUT_LABEL is the label.
1340 *
1341 * For the application to TLS-1.2 key expansion, the seed is the
1342 * concatenation of ServerHello.Random + ClientHello.Random,
1343 * and the label is "key expansion".
1344 *
1345 * For example, `PSA_ALG_TLS12_PRF(PSA_ALG_SHA256)` represents the
1346 * TLS 1.2 PRF using HMAC-SHA-256.
1347 *
1348 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1349 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
1350 *
1351 * \return The corresponding TLS-1.2 PRF algorithm.
1352 * \return Unspecified if \p hash_alg is not a supported
1353 * hash algorithm.
1354 */
1355#define PSA_ALG_TLS12_PRF(hash_alg) \
1356 (PSA_ALG_TLS12_PRF_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1357
1358/** Whether the specified algorithm is a TLS-1.2 PRF algorithm.
1359 *
1360 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1361 *
1362 * \return 1 if \c alg is a TLS-1.2 PRF algorithm, 0 otherwise.
1363 * This macro may return either 0 or 1 if \c alg is not a supported
1364 * key derivation algorithm identifier.
1365 */
1366#define PSA_ALG_IS_TLS12_PRF(alg) \
1367 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_TLS12_PRF_BASE)
1368#define PSA_ALG_TLS12_PRF_GET_HASH(hkdf_alg) \
1369 (PSA_ALG_CATEGORY_HASH | ((hkdf_alg) & PSA_ALG_HASH_MASK))
1370
1371#define PSA_ALG_TLS12_PSK_TO_MS_BASE ((psa_algorithm_t)0x08000300)
1372/** Macro to build a TLS-1.2 PSK-to-MasterSecret algorithm.
1373 *
1374 * In a pure-PSK handshake in TLS 1.2, the master secret is derived
1375 * from the PreSharedKey (PSK) through the application of padding
1376 * (RFC 4279, Section 2) and the TLS-1.2 PRF (RFC 5246, Section 5).
1377 * The latter is based on HMAC and can be used with either SHA-256
1378 * or SHA-384.
1379 *
1380 * This key derivation algorithm uses the following inputs, which must be
1381 * passed in the order given here:
1382 * - #PSA_KEY_DERIVATION_INPUT_SEED is the seed.
1383 * - #PSA_KEY_DERIVATION_INPUT_SECRET is the secret key.
1384 * - #PSA_KEY_DERIVATION_INPUT_LABEL is the label.
1385 *
1386 * For the application to TLS-1.2, the seed (which is
1387 * forwarded to the TLS-1.2 PRF) is the concatenation of the
1388 * ClientHello.Random + ServerHello.Random,
1389 * and the label is "master secret" or "extended master secret".
1390 *
1391 * For example, `PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA256)` represents the
1392 * TLS-1.2 PSK to MasterSecret derivation PRF using HMAC-SHA-256.
1393 *
1394 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1395 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
1396 *
1397 * \return The corresponding TLS-1.2 PSK to MS algorithm.
1398 * \return Unspecified if \p hash_alg is not a supported
1399 * hash algorithm.
1400 */
1401#define PSA_ALG_TLS12_PSK_TO_MS(hash_alg) \
1402 (PSA_ALG_TLS12_PSK_TO_MS_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1403
1404/** Whether the specified algorithm is a TLS-1.2 PSK to MS algorithm.
1405 *
1406 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1407 *
1408 * \return 1 if \c alg is a TLS-1.2 PSK to MS algorithm, 0 otherwise.
1409 * This macro may return either 0 or 1 if \c alg is not a supported
1410 * key derivation algorithm identifier.
1411 */
1412#define PSA_ALG_IS_TLS12_PSK_TO_MS(alg) \
1413 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_TLS12_PSK_TO_MS_BASE)
1414#define PSA_ALG_TLS12_PSK_TO_MS_GET_HASH(hkdf_alg) \
1415 (PSA_ALG_CATEGORY_HASH | ((hkdf_alg) & PSA_ALG_HASH_MASK))
1416
1417#define PSA_ALG_KEY_DERIVATION_MASK ((psa_algorithm_t)0xfe00ffff)
1418#define PSA_ALG_KEY_AGREEMENT_MASK ((psa_algorithm_t)0xffff0000)
1419
1420/** Macro to build a combined algorithm that chains a key agreement with
1421 * a key derivation.
1422 *
1423 * \param ka_alg A key agreement algorithm (\c PSA_ALG_XXX value such
1424 * that #PSA_ALG_IS_KEY_AGREEMENT(\p ka_alg) is true).
1425 * \param kdf_alg A key derivation algorithm (\c PSA_ALG_XXX value such
1426 * that #PSA_ALG_IS_KEY_DERIVATION(\p kdf_alg) is true).
1427 *
1428 * \return The corresponding key agreement and derivation
1429 * algorithm.
1430 * \return Unspecified if \p ka_alg is not a supported
1431 * key agreement algorithm or \p kdf_alg is not a
1432 * supported key derivation algorithm.
1433 */
1434#define PSA_ALG_KEY_AGREEMENT(ka_alg, kdf_alg) \
1435 ((ka_alg) | (kdf_alg))
1436
1437#define PSA_ALG_KEY_AGREEMENT_GET_KDF(alg) \
1438 (((alg) & PSA_ALG_KEY_DERIVATION_MASK) | PSA_ALG_CATEGORY_KEY_DERIVATION)
1439
1440#define PSA_ALG_KEY_AGREEMENT_GET_BASE(alg) \
1441 (((alg) & PSA_ALG_KEY_AGREEMENT_MASK) | PSA_ALG_CATEGORY_KEY_AGREEMENT)
1442
1443/** Whether the specified algorithm is a raw key agreement algorithm.
1444 *
1445 * A raw key agreement algorithm is one that does not specify
1446 * a key derivation function.
1447 * Usually, raw key agreement algorithms are constructed directly with
1448 * a \c PSA_ALG_xxx macro while non-raw key agreement algorithms are
1449 * constructed with #PSA_ALG_KEY_AGREEMENT().
1450 *
1451 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1452 *
1453 * \return 1 if \p alg is a raw key agreement algorithm, 0 otherwise.
1454 * This macro may return either 0 or 1 if \p alg is not a supported
1455 * algorithm identifier.
1456 */
1457#define PSA_ALG_IS_RAW_KEY_AGREEMENT(alg) \
1458 (PSA_ALG_IS_KEY_AGREEMENT(alg) && \
1459 PSA_ALG_KEY_AGREEMENT_GET_KDF(alg) == PSA_ALG_CATEGORY_KEY_DERIVATION)
1460
1461#define PSA_ALG_IS_KEY_DERIVATION_OR_AGREEMENT(alg) \
1462 ((PSA_ALG_IS_KEY_DERIVATION(alg) || PSA_ALG_IS_KEY_AGREEMENT(alg)))
1463
1464/** The finite-field Diffie-Hellman (DH) key agreement algorithm.
1465 *
1466 * The shared secret produced by key agreement is
1467 * `g^{ab}` in big-endian format.
1468 * It is `ceiling(m / 8)` bytes long where `m` is the size of the prime `p`
1469 * in bits.
1470 */
1471#define PSA_ALG_FFDH ((psa_algorithm_t)0x09010000)
1472
1473/** Whether the specified algorithm is a finite field Diffie-Hellman algorithm.
1474 *
1475 * This includes the raw finite field Diffie-Hellman algorithm as well as
1476 * finite-field Diffie-Hellman followed by any supporter key derivation
1477 * algorithm.
1478 *
1479 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1480 *
1481 * \return 1 if \c alg is a finite field Diffie-Hellman algorithm, 0 otherwise.
1482 * This macro may return either 0 or 1 if \c alg is not a supported
1483 * key agreement algorithm identifier.
1484 */
1485#define PSA_ALG_IS_FFDH(alg) \
1486 (PSA_ALG_KEY_AGREEMENT_GET_BASE(alg) == PSA_ALG_FFDH)
1487
1488/** The elliptic curve Diffie-Hellman (ECDH) key agreement algorithm.
1489 *
1490 * The shared secret produced by key agreement is the x-coordinate of
1491 * the shared secret point. It is always `ceiling(m / 8)` bytes long where
1492 * `m` is the bit size associated with the curve, i.e. the bit size of the
1493 * order of the curve's coordinate field. When `m` is not a multiple of 8,
1494 * the byte containing the most significant bit of the shared secret
1495 * is padded with zero bits. The byte order is either little-endian
1496 * or big-endian depending on the curve type.
1497 *
1498 * - For Montgomery curves (curve types `PSA_ECC_FAMILY_CURVEXXX`),
1499 * the shared secret is the x-coordinate of `d_A Q_B = d_B Q_A`
1500 * in little-endian byte order.
1501 * The bit size is 448 for Curve448 and 255 for Curve25519.
1502 * - For Weierstrass curves over prime fields (curve types
1503 * `PSA_ECC_FAMILY_SECPXXX` and `PSA_ECC_FAMILY_BRAINPOOL_PXXX`),
1504 * the shared secret is the x-coordinate of `d_A Q_B = d_B Q_A`
1505 * in big-endian byte order.
1506 * The bit size is `m = ceiling(log_2(p))` for the field `F_p`.
1507 * - For Weierstrass curves over binary fields (curve types
1508 * `PSA_ECC_FAMILY_SECTXXX`),
1509 * the shared secret is the x-coordinate of `d_A Q_B = d_B Q_A`
1510 * in big-endian byte order.
1511 * The bit size is `m` for the field `F_{2^m}`.
1512 */
1513#define PSA_ALG_ECDH ((psa_algorithm_t)0x09020000)
1514
1515/** Whether the specified algorithm is an elliptic curve Diffie-Hellman
1516 * algorithm.
1517 *
1518 * This includes the raw elliptic curve Diffie-Hellman algorithm as well as
1519 * elliptic curve Diffie-Hellman followed by any supporter key derivation
1520 * algorithm.
1521 *
1522 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1523 *
1524 * \return 1 if \c alg is an elliptic curve Diffie-Hellman algorithm,
1525 * 0 otherwise.
1526 * This macro may return either 0 or 1 if \c alg is not a supported
1527 * key agreement algorithm identifier.
1528 */
1529#define PSA_ALG_IS_ECDH(alg) \
1530 (PSA_ALG_KEY_AGREEMENT_GET_BASE(alg) == PSA_ALG_ECDH)
1531
1532/** Whether the specified algorithm encoding is a wildcard.
1533 *
1534 * Wildcard values may only be used to set the usage algorithm field in
1535 * a policy, not to perform an operation.
1536 *
1537 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1538 *
1539 * \return 1 if \c alg is a wildcard algorithm encoding.
1540 * \return 0 if \c alg is a non-wildcard algorithm encoding (suitable for
1541 * an operation).
1542 * \return This macro may return either 0 or 1 if \c alg is not a supported
1543 * algorithm identifier.
1544 */
1545#define PSA_ALG_IS_WILDCARD(alg) \
1546 (PSA_ALG_IS_HASH_AND_SIGN(alg) ? \
1547 PSA_ALG_SIGN_GET_HASH(alg) == PSA_ALG_ANY_HASH : \
1548 (alg) == PSA_ALG_ANY_HASH)
1549
1550/**@}*/
1551
1552/** \defgroup key_lifetimes Key lifetimes
1553 * \ingroup experimental-crypto-psa
1554 * @{
1555 */
1556
1557/** The default lifetime for volatile keys.
1558 *
1559 * A volatile key only exists as long as the identifier to it is not destroyed.
1560 * The key material is guaranteed to be erased on a power reset.
1561 *
1562 * A key with this lifetime is typically stored in the RAM area of the
1563 * PSA Crypto subsystem. However this is an implementation choice.
1564 * If an implementation stores data about the key in a non-volatile memory,
1565 * it must release all the resources associated with the key and erase the
1566 * key material if the calling application terminates.
1567 */
1568#define PSA_KEY_LIFETIME_VOLATILE ((psa_key_lifetime_t)0x00000000)
1569
1570/** The default lifetime for persistent keys.
1571 *
1572 * A persistent key remains in storage until it is explicitly destroyed or
1573 * until the corresponding storage area is wiped. This specification does
1574 * not define any mechanism to wipe a storage area, but implementations may
1575 * provide their own mechanism (for example to perform a factory reset,
1576 * to prepare for device refurbishment, or to uninstall an application).
1577 *
1578 * This lifetime value is the default storage area for the calling
1579 * application. Implementations may offer other storage areas designated
1580 * by other lifetime values as implementation-specific extensions.
1581 * See ::psa_key_lifetime_t for more information.
1582 */
1583#define PSA_KEY_LIFETIME_PERSISTENT ((psa_key_lifetime_t)0x00000001)
1584
1585/** The persistence level of volatile keys.
1586 *
1587 * See ::psa_key_persistence_t for more information.
1588 */
1589#define PSA_KEY_PERSISTENCE_VOLATILE ((psa_key_persistence_t)0x00)
1590
1591/** The default persistence level for persistent keys.
1592 *
1593 * See ::psa_key_persistence_t for more information.
1594 */
1595#define PSA_KEY_PERSISTENCE_DEFAULT ((psa_key_persistence_t)0x01)
1596
1597/** A persistence level indicating that a key is never destroyed.
1598 *
1599 * See ::psa_key_persistence_t for more information.
1600 */
1601#define PSA_KEY_PERSISTENCE_READ_ONLY ((psa_key_persistence_t)0xff)
1602
1603/**
1604 * Get the persistence (see #psa_key_persistence_t) from a #psa_key_lifetime_t.
1605 */
1606#define PSA_KEY_LIFETIME_GET_PERSISTENCE(lifetime) \
1607 ((psa_key_persistence_t)((lifetime) & 0x000000ff))
1608
1609/**
1610 * Get the location (see #psa_key_location_t) from a #psa_key_lifetime_t.
1611 */
1612#define PSA_KEY_LIFETIME_GET_LOCATION(lifetime) \
1613 ((psa_key_location_t)((lifetime) >> 8))
1614
1615/** Whether a key lifetime indicates that the key is volatile.
1616 *
1617 * A volatile key is automatically destroyed by the implementation when
1618 * the application instance terminates. In particular, a volatile key
1619 * is automatically destroyed on a power reset of the device.
1620 *
1621 * A key that is not volatile is persistent. Persistent keys are
1622 * preserved until the application explicitly destroys them or until an
1623 * implementation-specific device management event occurs (for example,
1624 * a factory reset).
1625 *
1626 * \param lifetime The lifetime value to query (value of type
1627 * ::psa_key_lifetime_t).
1628 *
1629 * \return \c 1 if the key is volatile, otherwise \c 0.
1630 */
1631#define PSA_KEY_LIFETIME_IS_VOLATILE(lifetime) \
1632 (PSA_KEY_LIFETIME_GET_PERSISTENCE(lifetime) == \
1633 PSA_KEY_PERSISTENCE_VOLATILE)
1634
1635/** Construct a lifetime from a persistence level and a location.
1636 *
1637 * \param persistence The persistence level
1638 * (value of type ::psa_key_persistence_t).
1639 * \param location The location indicator
1640 * (value of type ::psa_key_location_t).
1641 *
1642 * \return The constructed lifetime value.
1643 */
1644#define PSA_KEY_LIFETIME_FROM_PERSISTENCE_AND_LOCATION(persistence, location) \
1645 ((location) << 8 | (persistence))
1646
1647/** The local storage area for persistent keys.
1648 *
1649 * This storage area is available on all systems that can store persistent
1650 * keys without delegating the storage to a third-party cryptoprocessor.
1651 *
1652 * See ::psa_key_location_t for more information.
1653 */
1654#define PSA_KEY_LOCATION_LOCAL_STORAGE ((psa_key_location_t)0x000000)
1655
1656#define PSA_KEY_LOCATION_VENDOR_FLAG ((psa_key_location_t)0x800000)
1657
1658/** The minimum value for a key identifier chosen by the application.
1659 */
1660#define PSA_KEY_ID_USER_MIN ((psa_key_id_t)0x00000001)
1661/** The maximum value for a key identifier chosen by the application.
1662 */
1663#define PSA_KEY_ID_USER_MAX ((psa_key_id_t)0x3fffffff)
1664/** The minimum value for a key identifier chosen by the implementation.
1665 */
1666#define PSA_KEY_ID_VENDOR_MIN ((psa_key_id_t)0x40000000)
1667/** The maximum value for a key identifier chosen by the implementation.
1668 */
1669#define PSA_KEY_ID_VENDOR_MAX ((psa_key_id_t)0x7fffffff)
1670
1671
1672#if !defined(MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER)
1673
1674#define MBEDTLS_SVC_KEY_ID_INIT ( (psa_key_id_t)0 )
1675#define MBEDTLS_SVC_KEY_ID_GET_KEY_ID( id ) ( id )
1676#define MBEDTLS_SVC_KEY_ID_GET_OWNER_ID( id ) ( 0 )
1677
1678/** Utility to initialize a key identifier at runtime.
1679 *
1680 * \param unused Unused parameter.
1681 * \param key_id Identifier of the key.
1682 */
1683static inline mbedtls_svc_key_id_t mbedtls_svc_key_id_make(
1684 unsigned int unused, psa_key_id_t key_id )
1685{
1686 (void)unused;
1687
1688 return( key_id );
1689}
1690
1691/** Compare two key identifiers.
1692 *
1693 * \param id1 First key identifier.
1694 * \param id2 Second key identifier.
1695 *
1696 * \return Non-zero if the two key identifier are equal, zero otherwise.
1697 */
1698static inline int mbedtls_svc_key_id_equal( mbedtls_svc_key_id_t id1,
1700{
1701 return( id1 == id2 );
1702}
1703
1704/** Check whether a key identifier is null.
1705 *
1706 * \param key Key identifier.
1707 *
1708 * \return Non-zero if the key identifier is null, zero otherwise.
1709 */
1710static inline int mbedtls_svc_key_id_is_null( mbedtls_svc_key_id_t key )
1711{
1712 return( key == 0 );
1713}
1714
1715#else /* MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER */
1716
1717#define MBEDTLS_SVC_KEY_ID_INIT ( (mbedtls_svc_key_id_t){ 0, 0 } )
1718#define MBEDTLS_SVC_KEY_ID_GET_KEY_ID( id ) ( ( id ).key_id )
1719#define MBEDTLS_SVC_KEY_ID_GET_OWNER_ID( id ) ( ( id ).owner )
1720
1721/** Utility to initialize a key identifier at runtime.
1722 *
1723 * \param owner_id Identifier of the key owner.
1724 * \param key_id Identifier of the key.
1725 */
1726static inline mbedtls_svc_key_id_t mbedtls_svc_key_id_make(
1727 mbedtls_key_owner_id_t owner_id, psa_key_id_t key_id )
1728{
1729 return( (mbedtls_svc_key_id_t){ .key_id = key_id,
1730 .owner = owner_id } );
1731}
1732
1733/** Compare two key identifiers.
1734 *
1735 * \param id1 First key identifier.
1736 * \param id2 Second key identifier.
1737 *
1738 * \return Non-zero if the two key identifier are equal, zero otherwise.
1739 */
1740static inline int mbedtls_svc_key_id_equal( mbedtls_svc_key_id_t id1,
1742{
1743 return( ( id1.key_id == id2.key_id ) &&
1744 mbedtls_key_owner_id_equal( id1.owner, id2.owner ) );
1745}
1746
1747/** Check whether a key identifier is null.
1748 *
1749 * \param key Key identifier.
1750 *
1751 * \return Non-zero if the key identifier is null, zero otherwise.
1752 */
1753static inline int mbedtls_svc_key_id_is_null( mbedtls_svc_key_id_t key )
1754{
1755 return( ( key.key_id == 0 ) && ( key.owner == 0 ) );
1756}
1757
1758#endif /* !MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER */
1759
1760/**@}*/
1761
1762/** \defgroup policy Key policies
1763 * \ingroup experimental-crypto-psa
1764 * @{
1765 */
1766
1767/** Whether the key may be exported.
1768 *
1769 * A public key or the public part of a key pair may always be exported
1770 * regardless of the value of this permission flag.
1771 *
1772 * If a key does not have export permission, implementations shall not
1773 * allow the key to be exported in plain form from the cryptoprocessor,
1774 * whether through psa_export_key() or through a proprietary interface.
1775 * The key may however be exportable in a wrapped form, i.e. in a form
1776 * where it is encrypted by another key.
1777 */
1778#define PSA_KEY_USAGE_EXPORT ((psa_key_usage_t)0x00000001)
1779
1780/** Whether the key may be copied.
1781 *
1782 * This flag allows the use of psa_copy_key() to make a copy of the key
1783 * with the same policy or a more restrictive policy.
1784 *
1785 * For lifetimes for which the key is located in a secure element which
1786 * enforce the non-exportability of keys, copying a key outside the secure
1787 * element also requires the usage flag #PSA_KEY_USAGE_EXPORT.
1788 * Copying the key inside the secure element is permitted with just
1789 * #PSA_KEY_USAGE_COPY if the secure element supports it.
1790 * For keys with the lifetime #PSA_KEY_LIFETIME_VOLATILE or
1791 * #PSA_KEY_LIFETIME_PERSISTENT, the usage flag #PSA_KEY_USAGE_COPY
1792 * is sufficient to permit the copy.
1793 */
1794#define PSA_KEY_USAGE_COPY ((psa_key_usage_t)0x00000002)
1795
1796/** Whether the key may be used to encrypt a message.
1797 *
1798 * This flag allows the key to be used for a symmetric encryption operation,
1799 * for an AEAD encryption-and-authentication operation,
1800 * or for an asymmetric encryption operation,
1801 * if otherwise permitted by the key's type and policy.
1802 *
1803 * For a key pair, this concerns the public key.
1804 */
1805#define PSA_KEY_USAGE_ENCRYPT ((psa_key_usage_t)0x00000100)
1806
1807/** Whether the key may be used to decrypt a message.
1808 *
1809 * This flag allows the key to be used for a symmetric decryption operation,
1810 * for an AEAD decryption-and-verification operation,
1811 * or for an asymmetric decryption operation,
1812 * if otherwise permitted by the key's type and policy.
1813 *
1814 * For a key pair, this concerns the private key.
1815 */
1816#define PSA_KEY_USAGE_DECRYPT ((psa_key_usage_t)0x00000200)
1817
1818/** Whether the key may be used to sign a message.
1819 *
1820 * This flag allows the key to be used for a MAC calculation operation
1821 * or for an asymmetric signature operation,
1822 * if otherwise permitted by the key's type and policy.
1823 *
1824 * For a key pair, this concerns the private key.
1825 */
1826#define PSA_KEY_USAGE_SIGN_HASH ((psa_key_usage_t)0x00001000)
1827
1828/** Whether the key may be used to verify a message signature.
1829 *
1830 * This flag allows the key to be used for a MAC verification operation
1831 * or for an asymmetric signature verification operation,
1832 * if otherwise permitted by by the key's type and policy.
1833 *
1834 * For a key pair, this concerns the public key.
1835 */
1836#define PSA_KEY_USAGE_VERIFY_HASH ((psa_key_usage_t)0x00002000)
1837
1838/** Whether the key may be used to derive other keys.
1839 */
1840#define PSA_KEY_USAGE_DERIVE ((psa_key_usage_t)0x00004000)
1841
1842/**@}*/
1843
1844/** \defgroup derivation Key derivation
1845 * \ingroup experimental-crypto-psa
1846 * @{
1847 */
1848
1849/** A secret input for key derivation.
1850 *
1851 * This should be a key of type #PSA_KEY_TYPE_DERIVE
1852 * (passed to psa_key_derivation_input_key())
1853 * or the shared secret resulting from a key agreement
1854 * (obtained via psa_key_derivation_key_agreement()).
1855 *
1856 * The secret can also be a direct input (passed to
1857 * key_derivation_input_bytes()). In this case, the derivation operation
1858 * may not be used to derive keys: the operation will only allow
1859 * psa_key_derivation_output_bytes(), not psa_key_derivation_output_key().
1860 */
1861#define PSA_KEY_DERIVATION_INPUT_SECRET ((psa_key_derivation_step_t)0x0101)
1862
1863/** A label for key derivation.
1864 *
1865 * This should be a direct input.
1866 * It can also be a key of type #PSA_KEY_TYPE_RAW_DATA.
1867 */
1868#define PSA_KEY_DERIVATION_INPUT_LABEL ((psa_key_derivation_step_t)0x0201)
1869
1870/** A salt for key derivation.
1871 *
1872 * This should be a direct input.
1873 * It can also be a key of type #PSA_KEY_TYPE_RAW_DATA.
1874 */
1875#define PSA_KEY_DERIVATION_INPUT_SALT ((psa_key_derivation_step_t)0x0202)
1876
1877/** An information string for key derivation.
1878 *
1879 * This should be a direct input.
1880 * It can also be a key of type #PSA_KEY_TYPE_RAW_DATA.
1881 */
1882#define PSA_KEY_DERIVATION_INPUT_INFO ((psa_key_derivation_step_t)0x0203)
1883
1884/** A seed for key derivation.
1885 *
1886 * This should be a direct input.
1887 * It can also be a key of type #PSA_KEY_TYPE_RAW_DATA.
1888 */
1889#define PSA_KEY_DERIVATION_INPUT_SEED ((psa_key_derivation_step_t)0x0204)
1890
1891/**@}*/
1892
1893#endif /* PSA_CRYPTO_VALUES_H */
uint32_t psa_key_id_t
Encoding of identifiers of persistent keys.
Definition: crypto_types.h:231
psa_key_id_t mbedtls_svc_key_id_t
Identifier for persistent keys.
Definition: crypto_types.h:237