blob: 4787dc1a948cfc2301d568a53c63a59c572e6ca0 [file] [log] [blame]
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001/**
2 * \file psa/crypto_values.h
3 *
4 * \brief PSA cryptography module: macros to build and analyze integer values.
5 *
6 * \note This file may not be included directly. Applications must
7 * include psa/crypto.h. Drivers must include the appropriate driver
8 * header file.
9 *
10 * This file contains portable definitions of macros to build and analyze
11 * values of integral types that encode properties of cryptographic keys,
12 * designations of cryptographic algorithms, and error codes returned by
13 * the library.
14 *
15 * This header file only defines preprocessor macros.
16 */
17/*
Bence Szépkúti1e148272020-08-07 13:07:28 +020018 * Copyright The Mbed TLS Contributors
Gilles Peskinef3b731e2018-12-12 13:38:31 +010019 * SPDX-License-Identifier: Apache-2.0
20 *
21 * Licensed under the Apache License, Version 2.0 (the "License"); you may
22 * not use this file except in compliance with the License.
23 * You may obtain a copy of the License at
24 *
25 * http://www.apache.org/licenses/LICENSE-2.0
26 *
27 * Unless required by applicable law or agreed to in writing, software
28 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
29 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
30 * See the License for the specific language governing permissions and
31 * limitations under the License.
Gilles Peskinef3b731e2018-12-12 13:38:31 +010032 */
33
34#ifndef PSA_CRYPTO_VALUES_H
35#define PSA_CRYPTO_VALUES_H
36
37/** \defgroup error Error codes
38 * @{
39 */
40
David Saadab4ecc272019-02-14 13:48:10 +020041/* PSA error codes */
42
Gilles Peskinef3b731e2018-12-12 13:38:31 +010043/** The action was completed successfully. */
44#define PSA_SUCCESS ((psa_status_t)0)
Gilles Peskinef3b731e2018-12-12 13:38:31 +010045
46/** An error occurred that does not correspond to any defined
47 * failure cause.
48 *
49 * Implementations may use this error code if none of the other standard
50 * error codes are applicable. */
David Saadab4ecc272019-02-14 13:48:10 +020051#define PSA_ERROR_GENERIC_ERROR ((psa_status_t)-132)
Gilles Peskinef3b731e2018-12-12 13:38:31 +010052
53/** The requested operation or a parameter is not supported
54 * by this implementation.
55 *
56 * Implementations should return this error code when an enumeration
57 * parameter such as a key type, algorithm, etc. is not recognized.
58 * If a combination of parameters is recognized and identified as
59 * not valid, return #PSA_ERROR_INVALID_ARGUMENT instead. */
David Saadab4ecc272019-02-14 13:48:10 +020060#define PSA_ERROR_NOT_SUPPORTED ((psa_status_t)-134)
Gilles Peskinef3b731e2018-12-12 13:38:31 +010061
62/** The requested action is denied by a policy.
63 *
64 * Implementations should return this error code when the parameters
65 * are recognized as valid and supported, and a policy explicitly
66 * denies the requested operation.
67 *
68 * If a subset of the parameters of a function call identify a
69 * forbidden operation, and another subset of the parameters are
70 * not valid or not supported, it is unspecified whether the function
71 * returns #PSA_ERROR_NOT_PERMITTED, #PSA_ERROR_NOT_SUPPORTED or
72 * #PSA_ERROR_INVALID_ARGUMENT. */
David Saadab4ecc272019-02-14 13:48:10 +020073#define PSA_ERROR_NOT_PERMITTED ((psa_status_t)-133)
Gilles Peskinef3b731e2018-12-12 13:38:31 +010074
75/** An output buffer is too small.
76 *
77 * Applications can call the \c PSA_xxx_SIZE macro listed in the function
78 * description to determine a sufficient buffer size.
79 *
80 * Implementations should preferably return this error code only
81 * in cases when performing the operation with a larger output
82 * buffer would succeed. However implementations may return this
83 * error if a function has invalid or unsupported parameters in addition
84 * to the parameters that determine the necessary output buffer size. */
David Saadab4ecc272019-02-14 13:48:10 +020085#define PSA_ERROR_BUFFER_TOO_SMALL ((psa_status_t)-138)
Gilles Peskinef3b731e2018-12-12 13:38:31 +010086
David Saadab4ecc272019-02-14 13:48:10 +020087/** Asking for an item that already exists
Gilles Peskinef3b731e2018-12-12 13:38:31 +010088 *
David Saadab4ecc272019-02-14 13:48:10 +020089 * Implementations should return this error, when attempting
90 * to write an item (like a key) that already exists. */
91#define PSA_ERROR_ALREADY_EXISTS ((psa_status_t)-139)
Gilles Peskinef3b731e2018-12-12 13:38:31 +010092
David Saadab4ecc272019-02-14 13:48:10 +020093/** Asking for an item that doesn't exist
Gilles Peskinef3b731e2018-12-12 13:38:31 +010094 *
David Saadab4ecc272019-02-14 13:48:10 +020095 * Implementations should return this error, if a requested item (like
96 * a key) does not exist. */
97#define PSA_ERROR_DOES_NOT_EXIST ((psa_status_t)-140)
Gilles Peskinef3b731e2018-12-12 13:38:31 +010098
99/** The requested action cannot be performed in the current state.
100 *
101 * Multipart operations return this error when one of the
102 * functions is called out of sequence. Refer to the function
103 * descriptions for permitted sequencing of functions.
104 *
105 * Implementations shall not return this error code to indicate
Adrian L. Shaw67e1c7a2019-05-14 15:24:21 +0100106 * that a key either exists or not,
107 * but shall instead return #PSA_ERROR_ALREADY_EXISTS or #PSA_ERROR_DOES_NOT_EXIST
Adrian L. Shawd56456c2019-05-15 11:36:13 +0100108 * as applicable.
109 *
110 * Implementations shall not return this error code to indicate that a
Ronald Croncf56a0a2020-08-04 09:51:30 +0200111 * key identifier is invalid, but shall return #PSA_ERROR_INVALID_HANDLE
Adrian L. Shawd56456c2019-05-15 11:36:13 +0100112 * instead. */
David Saadab4ecc272019-02-14 13:48:10 +0200113#define PSA_ERROR_BAD_STATE ((psa_status_t)-137)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100114
115/** The parameters passed to the function are invalid.
116 *
117 * Implementations may return this error any time a parameter or
118 * combination of parameters are recognized as invalid.
119 *
Adrian L. Shawd56456c2019-05-15 11:36:13 +0100120 * Implementations shall not return this error code to indicate that a
Ronald Croncf56a0a2020-08-04 09:51:30 +0200121 * key identifier is invalid, but shall return #PSA_ERROR_INVALID_HANDLE
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100122 * instead.
123 */
David Saadab4ecc272019-02-14 13:48:10 +0200124#define PSA_ERROR_INVALID_ARGUMENT ((psa_status_t)-135)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100125
126/** There is not enough runtime memory.
127 *
128 * If the action is carried out across multiple security realms, this
129 * error can refer to available memory in any of the security realms. */
David Saadab4ecc272019-02-14 13:48:10 +0200130#define PSA_ERROR_INSUFFICIENT_MEMORY ((psa_status_t)-141)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100131
132/** There is not enough persistent storage.
133 *
134 * Functions that modify the key storage return this error code if
135 * there is insufficient storage space on the host media. In addition,
136 * many functions that do not otherwise access storage may return this
137 * error code if the implementation requires a mandatory log entry for
138 * the requested action and the log storage space is full. */
David Saadab4ecc272019-02-14 13:48:10 +0200139#define PSA_ERROR_INSUFFICIENT_STORAGE ((psa_status_t)-142)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100140
141/** There was a communication failure inside the implementation.
142 *
143 * This can indicate a communication failure between the application
144 * and an external cryptoprocessor or between the cryptoprocessor and
145 * an external volatile or persistent memory. A communication failure
146 * may be transient or permanent depending on the cause.
147 *
148 * \warning If a function returns this error, it is undetermined
149 * whether the requested action has completed or not. Implementations
Gilles Peskinebe061332019-07-18 13:52:30 +0200150 * should return #PSA_SUCCESS on successful completion whenever
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100151 * possible, however functions may return #PSA_ERROR_COMMUNICATION_FAILURE
152 * if the requested action was completed successfully in an external
153 * cryptoprocessor but there was a breakdown of communication before
154 * the cryptoprocessor could report the status to the application.
155 */
David Saadab4ecc272019-02-14 13:48:10 +0200156#define PSA_ERROR_COMMUNICATION_FAILURE ((psa_status_t)-145)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100157
158/** There was a storage failure that may have led to data loss.
159 *
160 * This error indicates that some persistent storage is corrupted.
161 * It should not be used for a corruption of volatile memory
Gilles Peskine4b3eb692019-05-16 21:35:18 +0200162 * (use #PSA_ERROR_CORRUPTION_DETECTED), for a communication error
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100163 * between the cryptoprocessor and its external storage (use
164 * #PSA_ERROR_COMMUNICATION_FAILURE), or when the storage is
165 * in a valid state but is full (use #PSA_ERROR_INSUFFICIENT_STORAGE).
166 *
167 * Note that a storage failure does not indicate that any data that was
168 * previously read is invalid. However this previously read data may no
169 * longer be readable from storage.
170 *
171 * When a storage failure occurs, it is no longer possible to ensure
172 * the global integrity of the keystore. Depending on the global
173 * integrity guarantees offered by the implementation, access to other
174 * data may or may not fail even if the data is still readable but
Gilles Peskinebf7a98b2019-02-22 16:42:11 +0100175 * its integrity cannot be guaranteed.
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100176 *
177 * Implementations should only use this error code to report a
178 * permanent storage corruption. However application writers should
179 * keep in mind that transient errors while reading the storage may be
180 * reported using this error code. */
David Saadab4ecc272019-02-14 13:48:10 +0200181#define PSA_ERROR_STORAGE_FAILURE ((psa_status_t)-146)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100182
183/** A hardware failure was detected.
184 *
185 * A hardware failure may be transient or permanent depending on the
186 * cause. */
David Saadab4ecc272019-02-14 13:48:10 +0200187#define PSA_ERROR_HARDWARE_FAILURE ((psa_status_t)-147)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100188
189/** A tampering attempt was detected.
190 *
191 * If an application receives this error code, there is no guarantee
192 * that previously accessed or computed data was correct and remains
193 * confidential. Applications should not perform any security function
194 * and should enter a safe failure state.
195 *
196 * Implementations may return this error code if they detect an invalid
197 * state that cannot happen during normal operation and that indicates
198 * that the implementation's security guarantees no longer hold. Depending
199 * on the implementation architecture and on its security and safety goals,
200 * the implementation may forcibly terminate the application.
201 *
202 * This error code is intended as a last resort when a security breach
203 * is detected and it is unsure whether the keystore data is still
204 * protected. Implementations shall only return this error code
205 * to report an alarm from a tampering detector, to indicate that
206 * the confidentiality of stored data can no longer be guaranteed,
207 * or to indicate that the integrity of previously returned data is now
208 * considered compromised. Implementations shall not use this error code
209 * to indicate a hardware failure that merely makes it impossible to
210 * perform the requested operation (use #PSA_ERROR_COMMUNICATION_FAILURE,
211 * #PSA_ERROR_STORAGE_FAILURE, #PSA_ERROR_HARDWARE_FAILURE,
212 * #PSA_ERROR_INSUFFICIENT_ENTROPY or other applicable error code
213 * instead).
214 *
215 * This error indicates an attack against the application. Implementations
216 * shall not return this error code as a consequence of the behavior of
217 * the application itself. */
Gilles Peskine4b3eb692019-05-16 21:35:18 +0200218#define PSA_ERROR_CORRUPTION_DETECTED ((psa_status_t)-151)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100219
220/** There is not enough entropy to generate random data needed
221 * for the requested action.
222 *
223 * This error indicates a failure of a hardware random generator.
224 * Application writers should note that this error can be returned not
225 * only by functions whose purpose is to generate random data, such
226 * as key, IV or nonce generation, but also by functions that execute
227 * an algorithm with a randomized result, as well as functions that
228 * use randomization of intermediate computations as a countermeasure
229 * to certain attacks.
230 *
231 * Implementations should avoid returning this error after psa_crypto_init()
232 * has succeeded. Implementations should generate sufficient
233 * entropy during initialization and subsequently use a cryptographically
234 * secure pseudorandom generator (PRNG). However implementations may return
235 * this error at any time if a policy requires the PRNG to be reseeded
236 * during normal operation. */
David Saadab4ecc272019-02-14 13:48:10 +0200237#define PSA_ERROR_INSUFFICIENT_ENTROPY ((psa_status_t)-148)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100238
239/** The signature, MAC or hash is incorrect.
240 *
241 * Verification functions return this error if the verification
242 * calculations completed successfully, and the value to be verified
243 * was determined to be incorrect.
244 *
245 * If the value to verify has an invalid size, implementations may return
246 * either #PSA_ERROR_INVALID_ARGUMENT or #PSA_ERROR_INVALID_SIGNATURE. */
David Saadab4ecc272019-02-14 13:48:10 +0200247#define PSA_ERROR_INVALID_SIGNATURE ((psa_status_t)-149)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100248
249/** The decrypted padding is incorrect.
250 *
251 * \warning In some protocols, when decrypting data, it is essential that
252 * the behavior of the application does not depend on whether the padding
253 * is correct, down to precise timing. Applications should prefer
254 * protocols that use authenticated encryption rather than plain
255 * encryption. If the application must perform a decryption of
256 * unauthenticated data, the application writer should take care not
257 * to reveal whether the padding is invalid.
258 *
259 * Implementations should strive to make valid and invalid padding
260 * as close as possible to indistinguishable to an external observer.
261 * In particular, the timing of a decryption operation should not
262 * depend on the validity of the padding. */
David Saadab4ecc272019-02-14 13:48:10 +0200263#define PSA_ERROR_INVALID_PADDING ((psa_status_t)-150)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100264
David Saadab4ecc272019-02-14 13:48:10 +0200265/** Return this error when there's insufficient data when attempting
266 * to read from a resource. */
267#define PSA_ERROR_INSUFFICIENT_DATA ((psa_status_t)-143)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100268
Ronald Croncf56a0a2020-08-04 09:51:30 +0200269/** The key identifier is not valid. See also :ref:\`key-handles\`.
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100270 */
David Saadab4ecc272019-02-14 13:48:10 +0200271#define PSA_ERROR_INVALID_HANDLE ((psa_status_t)-136)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100272
gabor-mezei-arm3d8b4f52020-11-09 16:36:46 +0100273/** Stored data has been corrupted.
274 *
275 * This error indicates that some persistent storage has suffered corruption.
276 * It does not indicate the following situations, which have specific error
277 * codes:
278 *
279 * - A corruption of volatile memory - use #PSA_ERROR_CORRUPTION_DETECTED.
280 * - A communication error between the cryptoprocessor and its external
281 * storage - use #PSA_ERROR_COMMUNICATION_FAILURE.
282 * - When the storage is in a valid state but is full - use
283 * #PSA_ERROR_INSUFFICIENT_STORAGE.
284 * - When the storage fails for other reasons - use
285 * #PSA_ERROR_STORAGE_FAILURE.
286 * - When the stored data is not valid - use #PSA_ERROR_DATA_INVALID.
287 *
288 * \note A storage corruption does not indicate that any data that was
289 * previously read is invalid. However this previously read data might no
290 * longer be readable from storage.
291 *
292 * When a storage failure occurs, it is no longer possible to ensure the
293 * global integrity of the keystore.
294 */
295#define PSA_ERROR_DATA_CORRUPT ((psa_status_t)-152)
296
gabor-mezei-armfe309242020-11-09 17:39:56 +0100297/** Data read from storage is not valid for the implementation.
298 *
299 * This error indicates that some data read from storage does not have a valid
300 * format. It does not indicate the following situations, which have specific
301 * error codes:
302 *
303 * - When the storage or stored data is corrupted - use #PSA_ERROR_DATA_CORRUPT
304 * - When the storage fails for other reasons - use #PSA_ERROR_STORAGE_FAILURE
305 * - An invalid argument to the API - use #PSA_ERROR_INVALID_ARGUMENT
306 *
307 * This error is typically a result of either storage corruption on a
308 * cleartext storage backend, or an attempt to read data that was
309 * written by an incompatible version of the library.
310 */
311#define PSA_ERROR_DATA_INVALID ((psa_status_t)-153)
312
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100313/**@}*/
314
315/** \defgroup crypto_types Key and algorithm types
316 * @{
317 */
318
319/** An invalid key type value.
320 *
321 * Zero is not the encoding of any key type.
322 */
Gilles Peskinef65ed6f2019-12-04 17:18:41 +0100323#define PSA_KEY_TYPE_NONE ((psa_key_type_t)0x0000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100324
Andrew Thoelkedd49cf92019-09-24 13:11:49 +0100325/** Vendor-defined key type flag.
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100326 *
327 * Key types defined by this standard will never have the
328 * #PSA_KEY_TYPE_VENDOR_FLAG bit set. Vendors who define additional key types
329 * must use an encoding with the #PSA_KEY_TYPE_VENDOR_FLAG bit set and should
330 * respect the bitwise structure used by standard encodings whenever practical.
331 */
Gilles Peskinef65ed6f2019-12-04 17:18:41 +0100332#define PSA_KEY_TYPE_VENDOR_FLAG ((psa_key_type_t)0x8000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100333
Gilles Peskinef65ed6f2019-12-04 17:18:41 +0100334#define PSA_KEY_TYPE_CATEGORY_MASK ((psa_key_type_t)0x7000)
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100335#define PSA_KEY_TYPE_CATEGORY_RAW ((psa_key_type_t)0x1000)
336#define PSA_KEY_TYPE_CATEGORY_SYMMETRIC ((psa_key_type_t)0x2000)
337#define PSA_KEY_TYPE_CATEGORY_PUBLIC_KEY ((psa_key_type_t)0x4000)
Gilles Peskinef65ed6f2019-12-04 17:18:41 +0100338#define PSA_KEY_TYPE_CATEGORY_KEY_PAIR ((psa_key_type_t)0x7000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100339
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100340#define PSA_KEY_TYPE_CATEGORY_FLAG_PAIR ((psa_key_type_t)0x3000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100341
Andrew Thoelkedd49cf92019-09-24 13:11:49 +0100342/** Whether a key type is vendor-defined.
343 *
344 * See also #PSA_KEY_TYPE_VENDOR_FLAG.
345 */
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100346#define PSA_KEY_TYPE_IS_VENDOR_DEFINED(type) \
347 (((type) & PSA_KEY_TYPE_VENDOR_FLAG) != 0)
348
349/** Whether a key type is an unstructured array of bytes.
350 *
351 * This encompasses both symmetric keys and non-key data.
352 */
353#define PSA_KEY_TYPE_IS_UNSTRUCTURED(type) \
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100354 (((type) & PSA_KEY_TYPE_CATEGORY_MASK) == PSA_KEY_TYPE_CATEGORY_RAW || \
355 ((type) & PSA_KEY_TYPE_CATEGORY_MASK) == PSA_KEY_TYPE_CATEGORY_SYMMETRIC)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100356
357/** Whether a key type is asymmetric: either a key pair or a public key. */
358#define PSA_KEY_TYPE_IS_ASYMMETRIC(type) \
359 (((type) & PSA_KEY_TYPE_CATEGORY_MASK \
360 & ~PSA_KEY_TYPE_CATEGORY_FLAG_PAIR) == \
361 PSA_KEY_TYPE_CATEGORY_PUBLIC_KEY)
362/** Whether a key type is the public part of a key pair. */
363#define PSA_KEY_TYPE_IS_PUBLIC_KEY(type) \
364 (((type) & PSA_KEY_TYPE_CATEGORY_MASK) == PSA_KEY_TYPE_CATEGORY_PUBLIC_KEY)
365/** Whether a key type is a key pair containing a private part and a public
366 * part. */
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200367#define PSA_KEY_TYPE_IS_KEY_PAIR(type) \
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100368 (((type) & PSA_KEY_TYPE_CATEGORY_MASK) == PSA_KEY_TYPE_CATEGORY_KEY_PAIR)
369/** The key pair type corresponding to a public key type.
370 *
371 * You may also pass a key pair type as \p type, it will be left unchanged.
372 *
373 * \param type A public key type or key pair type.
374 *
375 * \return The corresponding key pair type.
376 * If \p type is not a public key or a key pair,
377 * the return value is undefined.
378 */
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200379#define PSA_KEY_TYPE_KEY_PAIR_OF_PUBLIC_KEY(type) \
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100380 ((type) | PSA_KEY_TYPE_CATEGORY_FLAG_PAIR)
381/** The public key type corresponding to a key pair type.
382 *
383 * You may also pass a key pair type as \p type, it will be left unchanged.
384 *
385 * \param type A public key type or key pair type.
386 *
387 * \return The corresponding public key type.
388 * If \p type is not a public key or a key pair,
389 * the return value is undefined.
390 */
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200391#define PSA_KEY_TYPE_PUBLIC_KEY_OF_KEY_PAIR(type) \
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100392 ((type) & ~PSA_KEY_TYPE_CATEGORY_FLAG_PAIR)
393
394/** Raw data.
395 *
396 * A "key" of this type cannot be used for any cryptographic operation.
397 * Applications may use this type to store arbitrary data in the keystore. */
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100398#define PSA_KEY_TYPE_RAW_DATA ((psa_key_type_t)0x1001)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100399
400/** HMAC key.
401 *
402 * The key policy determines which underlying hash algorithm the key can be
403 * used for.
404 *
405 * HMAC keys should generally have the same size as the underlying hash.
gabor-mezei-armcbcec212020-12-18 14:23:51 +0100406 * This size can be calculated with #PSA_HASH_LENGTH(\c alg) where
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100407 * \c alg is the HMAC algorithm or the underlying hash algorithm. */
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100408#define PSA_KEY_TYPE_HMAC ((psa_key_type_t)0x1100)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100409
410/** A secret for key derivation.
411 *
412 * The key policy determines which key derivation algorithm the key
413 * can be used for.
414 */
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100415#define PSA_KEY_TYPE_DERIVE ((psa_key_type_t)0x1200)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100416
Manuel Pégourié-Gonnard31cbbef2021-04-20 11:18:25 +0200417/** A low-entropy secret for password hashing or key derivation.
418 *
419 * The key policy determines which key derivation algorithm the key
420 * can be used for.
421 */
422#define PSA_KEY_TYPE_PASSWORD ((psa_key_type_t)0x1300)
423
424/** A secret value that can be mixed in when doing password hashing.
425 *
426 * The key policy determines which key derivation algorithm the key
427 * can be used for.
428 */
429#define PSA_KEY_TYPE_PEPPER ((psa_key_type_t)0x1400)
430
Gilles Peskine737c6be2019-05-21 16:01:06 +0200431/** Key for a cipher, AEAD or MAC algorithm based on the AES block cipher.
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100432 *
433 * The size of the key can be 16 bytes (AES-128), 24 bytes (AES-192) or
434 * 32 bytes (AES-256).
435 */
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100436#define PSA_KEY_TYPE_AES ((psa_key_type_t)0x2400)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100437
438/** Key for a cipher or MAC algorithm based on DES or 3DES (Triple-DES).
439 *
Gilles Peskine7e54a292021-03-16 18:21:34 +0100440 * The size of the key can be 64 bits (single DES), 128 bits (2-key 3DES) or
441 * 192 bits (3-key 3DES).
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100442 *
443 * Note that single DES and 2-key 3DES are weak and strongly
444 * deprecated and should only be used to decrypt legacy data. 3-key 3DES
445 * is weak and deprecated and should only be used in legacy protocols.
446 */
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100447#define PSA_KEY_TYPE_DES ((psa_key_type_t)0x2301)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100448
Gilles Peskine737c6be2019-05-21 16:01:06 +0200449/** Key for a cipher, AEAD or MAC algorithm based on the
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100450 * Camellia block cipher. */
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100451#define PSA_KEY_TYPE_CAMELLIA ((psa_key_type_t)0x2403)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100452
453/** Key for the RC4 stream cipher.
454 *
455 * Note that RC4 is weak and deprecated and should only be used in
456 * legacy protocols. */
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100457#define PSA_KEY_TYPE_ARC4 ((psa_key_type_t)0x2002)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100458
Gilles Peskine3e79c8e2019-05-06 15:20:04 +0200459/** Key for the ChaCha20 stream cipher or the Chacha20-Poly1305 AEAD algorithm.
460 *
461 * ChaCha20 and the ChaCha20_Poly1305 construction are defined in RFC 7539.
462 *
463 * Implementations must support 12-byte nonces, may support 8-byte nonces,
464 * and should reject other sizes.
465 */
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100466#define PSA_KEY_TYPE_CHACHA20 ((psa_key_type_t)0x2004)
Gilles Peskine3e79c8e2019-05-06 15:20:04 +0200467
Gilles Peskine6a427bf2021-03-16 18:19:18 +0100468/** RSA public key.
469 *
470 * The size of an RSA key is the bit size of the modulus.
471 */
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100472#define PSA_KEY_TYPE_RSA_PUBLIC_KEY ((psa_key_type_t)0x4001)
Gilles Peskine6a427bf2021-03-16 18:19:18 +0100473/** RSA key pair (private and public key).
474 *
475 * The size of an RSA key is the bit size of the modulus.
476 */
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100477#define PSA_KEY_TYPE_RSA_KEY_PAIR ((psa_key_type_t)0x7001)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100478/** Whether a key type is an RSA key (pair or public-only). */
479#define PSA_KEY_TYPE_IS_RSA(type) \
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200480 (PSA_KEY_TYPE_PUBLIC_KEY_OF_KEY_PAIR(type) == PSA_KEY_TYPE_RSA_PUBLIC_KEY)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100481
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100482#define PSA_KEY_TYPE_ECC_PUBLIC_KEY_BASE ((psa_key_type_t)0x4100)
Gilles Peskinef65ed6f2019-12-04 17:18:41 +0100483#define PSA_KEY_TYPE_ECC_KEY_PAIR_BASE ((psa_key_type_t)0x7100)
484#define PSA_KEY_TYPE_ECC_CURVE_MASK ((psa_key_type_t)0x00ff)
Andrew Thoelke214064e2019-09-25 22:16:21 +0100485/** Elliptic curve key pair.
486 *
Gilles Peskine6a427bf2021-03-16 18:19:18 +0100487 * The size of an elliptic curve key is the bit size associated with the curve,
488 * i.e. the bit size of *q* for a curve over a field *F<sub>q</sub>*.
489 * See the documentation of `PSA_ECC_FAMILY_xxx` curve families for details.
490 *
Paul Elliott8ff510a2020-06-02 17:19:28 +0100491 * \param curve A value of type ::psa_ecc_family_t that
492 * identifies the ECC curve to be used.
Andrew Thoelke214064e2019-09-25 22:16:21 +0100493 */
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200494#define PSA_KEY_TYPE_ECC_KEY_PAIR(curve) \
495 (PSA_KEY_TYPE_ECC_KEY_PAIR_BASE | (curve))
Andrew Thoelke214064e2019-09-25 22:16:21 +0100496/** Elliptic curve public key.
497 *
Gilles Peskine6a427bf2021-03-16 18:19:18 +0100498 * The size of an elliptic curve public key is the same as the corresponding
499 * private key (see #PSA_KEY_TYPE_ECC_KEY_PAIR and the documentation of
500 * `PSA_ECC_FAMILY_xxx` curve families).
501 *
Paul Elliott8ff510a2020-06-02 17:19:28 +0100502 * \param curve A value of type ::psa_ecc_family_t that
503 * identifies the ECC curve to be used.
Andrew Thoelke214064e2019-09-25 22:16:21 +0100504 */
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100505#define PSA_KEY_TYPE_ECC_PUBLIC_KEY(curve) \
506 (PSA_KEY_TYPE_ECC_PUBLIC_KEY_BASE | (curve))
507
508/** Whether a key type is an elliptic curve key (pair or public-only). */
509#define PSA_KEY_TYPE_IS_ECC(type) \
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200510 ((PSA_KEY_TYPE_PUBLIC_KEY_OF_KEY_PAIR(type) & \
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100511 ~PSA_KEY_TYPE_ECC_CURVE_MASK) == PSA_KEY_TYPE_ECC_PUBLIC_KEY_BASE)
Gilles Peskine5e9c9cc2018-12-12 14:02:48 +0100512/** Whether a key type is an elliptic curve key pair. */
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200513#define PSA_KEY_TYPE_IS_ECC_KEY_PAIR(type) \
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100514 (((type) & ~PSA_KEY_TYPE_ECC_CURVE_MASK) == \
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200515 PSA_KEY_TYPE_ECC_KEY_PAIR_BASE)
Gilles Peskine5e9c9cc2018-12-12 14:02:48 +0100516/** Whether a key type is an elliptic curve public key. */
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100517#define PSA_KEY_TYPE_IS_ECC_PUBLIC_KEY(type) \
518 (((type) & ~PSA_KEY_TYPE_ECC_CURVE_MASK) == \
519 PSA_KEY_TYPE_ECC_PUBLIC_KEY_BASE)
520
521/** Extract the curve from an elliptic curve key type. */
Paul Elliott8ff510a2020-06-02 17:19:28 +0100522#define PSA_KEY_TYPE_ECC_GET_FAMILY(type) \
523 ((psa_ecc_family_t) (PSA_KEY_TYPE_IS_ECC(type) ? \
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100524 ((type) & PSA_KEY_TYPE_ECC_CURVE_MASK) : \
525 0))
526
Gilles Peskine228abc52019-12-03 17:24:19 +0100527/** SEC Koblitz curves over prime fields.
528 *
529 * This family comprises the following curves:
530 * secp192k1, secp224k1, secp256k1.
531 * They are defined in _Standards for Efficient Cryptography_,
532 * _SEC 2: Recommended Elliptic Curve Domain Parameters_.
533 * https://www.secg.org/sec2-v2.pdf
534 */
Paul Elliott8ff510a2020-06-02 17:19:28 +0100535#define PSA_ECC_FAMILY_SECP_K1 ((psa_ecc_family_t) 0x17)
Gilles Peskine228abc52019-12-03 17:24:19 +0100536
537/** SEC random curves over prime fields.
538 *
539 * This family comprises the following curves:
540 * secp192k1, secp224r1, secp256r1, secp384r1, secp521r1.
541 * They are defined in _Standards for Efficient Cryptography_,
542 * _SEC 2: Recommended Elliptic Curve Domain Parameters_.
543 * https://www.secg.org/sec2-v2.pdf
544 */
Paul Elliott8ff510a2020-06-02 17:19:28 +0100545#define PSA_ECC_FAMILY_SECP_R1 ((psa_ecc_family_t) 0x12)
Gilles Peskine228abc52019-12-03 17:24:19 +0100546/* SECP160R2 (SEC2 v1, obsolete) */
Paul Elliott8ff510a2020-06-02 17:19:28 +0100547#define PSA_ECC_FAMILY_SECP_R2 ((psa_ecc_family_t) 0x1b)
Gilles Peskine228abc52019-12-03 17:24:19 +0100548
549/** SEC Koblitz curves over binary fields.
550 *
551 * This family comprises the following curves:
552 * sect163k1, sect233k1, sect239k1, sect283k1, sect409k1, sect571k1.
553 * They are defined in _Standards for Efficient Cryptography_,
554 * _SEC 2: Recommended Elliptic Curve Domain Parameters_.
555 * https://www.secg.org/sec2-v2.pdf
556 */
Paul Elliott8ff510a2020-06-02 17:19:28 +0100557#define PSA_ECC_FAMILY_SECT_K1 ((psa_ecc_family_t) 0x27)
Gilles Peskine228abc52019-12-03 17:24:19 +0100558
559/** SEC random curves over binary fields.
560 *
561 * This family comprises the following curves:
562 * sect163r1, sect233r1, sect283r1, sect409r1, sect571r1.
563 * They are defined in _Standards for Efficient Cryptography_,
564 * _SEC 2: Recommended Elliptic Curve Domain Parameters_.
565 * https://www.secg.org/sec2-v2.pdf
566 */
Paul Elliott8ff510a2020-06-02 17:19:28 +0100567#define PSA_ECC_FAMILY_SECT_R1 ((psa_ecc_family_t) 0x22)
Gilles Peskine228abc52019-12-03 17:24:19 +0100568
569/** SEC additional random curves over binary fields.
570 *
571 * This family comprises the following curve:
572 * sect163r2.
573 * It is defined in _Standards for Efficient Cryptography_,
574 * _SEC 2: Recommended Elliptic Curve Domain Parameters_.
575 * https://www.secg.org/sec2-v2.pdf
576 */
Paul Elliott8ff510a2020-06-02 17:19:28 +0100577#define PSA_ECC_FAMILY_SECT_R2 ((psa_ecc_family_t) 0x2b)
Gilles Peskine228abc52019-12-03 17:24:19 +0100578
579/** Brainpool P random curves.
580 *
581 * This family comprises the following curves:
582 * brainpoolP160r1, brainpoolP192r1, brainpoolP224r1, brainpoolP256r1,
583 * brainpoolP320r1, brainpoolP384r1, brainpoolP512r1.
584 * It is defined in RFC 5639.
585 */
Paul Elliott8ff510a2020-06-02 17:19:28 +0100586#define PSA_ECC_FAMILY_BRAINPOOL_P_R1 ((psa_ecc_family_t) 0x30)
Gilles Peskine228abc52019-12-03 17:24:19 +0100587
588/** Curve25519 and Curve448.
589 *
590 * This family comprises the following Montgomery curves:
591 * - 255-bit: Bernstein et al.,
592 * _Curve25519: new Diffie-Hellman speed records_, LNCS 3958, 2006.
593 * The algorithm #PSA_ALG_ECDH performs X25519 when used with this curve.
594 * - 448-bit: Hamburg,
595 * _Ed448-Goldilocks, a new elliptic curve_, NIST ECC Workshop, 2015.
596 * The algorithm #PSA_ALG_ECDH performs X448 when used with this curve.
597 */
Paul Elliott8ff510a2020-06-02 17:19:28 +0100598#define PSA_ECC_FAMILY_MONTGOMERY ((psa_ecc_family_t) 0x41)
Gilles Peskine228abc52019-12-03 17:24:19 +0100599
Gilles Peskine67546802021-02-24 21:49:40 +0100600/** The twisted Edwards curves Ed25519 and Ed448.
601 *
Gilles Peskine3a1101a2021-02-24 21:52:21 +0100602 * These curves are suitable for EdDSA (#PSA_ALG_PURE_EDDSA for both curves,
Gilles Peskinea00abc62021-03-16 18:25:14 +0100603 * #PSA_ALG_ED25519PH for the 255-bit curve,
Gilles Peskine3a1101a2021-02-24 21:52:21 +0100604 * #PSA_ALG_ED448PH for the 448-bit curve).
Gilles Peskine67546802021-02-24 21:49:40 +0100605 *
606 * This family comprises the following twisted Edwards curves:
Gilles Peskinea00abc62021-03-16 18:25:14 +0100607 * - 255-bit: Edwards25519, the twisted Edwards curve birationally equivalent
Gilles Peskine67546802021-02-24 21:49:40 +0100608 * to Curve25519.
609 * Bernstein et al., _Twisted Edwards curves_, Africacrypt 2008.
610 * - 448-bit: Edwards448, the twisted Edwards curve birationally equivalent
611 * to Curve448.
612 * Hamburg, _Ed448-Goldilocks, a new elliptic curve_, NIST ECC Workshop, 2015.
613 */
614#define PSA_ECC_FAMILY_TWISTED_EDWARDS ((psa_ecc_family_t) 0x42)
615
Gilles Peskine7cfcb3f2019-12-04 18:58:44 +0100616#define PSA_KEY_TYPE_DH_PUBLIC_KEY_BASE ((psa_key_type_t)0x4200)
Gilles Peskinef65ed6f2019-12-04 17:18:41 +0100617#define PSA_KEY_TYPE_DH_KEY_PAIR_BASE ((psa_key_type_t)0x7200)
618#define PSA_KEY_TYPE_DH_GROUP_MASK ((psa_key_type_t)0x00ff)
Andrew Thoelke214064e2019-09-25 22:16:21 +0100619/** Diffie-Hellman key pair.
620 *
Paul Elliott75e27032020-06-03 15:17:39 +0100621 * \param group A value of type ::psa_dh_family_t that identifies the
Andrew Thoelke214064e2019-09-25 22:16:21 +0100622 * Diffie-Hellman group to be used.
623 */
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200624#define PSA_KEY_TYPE_DH_KEY_PAIR(group) \
625 (PSA_KEY_TYPE_DH_KEY_PAIR_BASE | (group))
Andrew Thoelke214064e2019-09-25 22:16:21 +0100626/** Diffie-Hellman public key.
627 *
Paul Elliott75e27032020-06-03 15:17:39 +0100628 * \param group A value of type ::psa_dh_family_t that identifies the
Andrew Thoelke214064e2019-09-25 22:16:21 +0100629 * Diffie-Hellman group to be used.
630 */
Gilles Peskinedcaefae2019-05-16 12:55:35 +0200631#define PSA_KEY_TYPE_DH_PUBLIC_KEY(group) \
632 (PSA_KEY_TYPE_DH_PUBLIC_KEY_BASE | (group))
633
634/** Whether a key type is a Diffie-Hellman key (pair or public-only). */
635#define PSA_KEY_TYPE_IS_DH(type) \
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200636 ((PSA_KEY_TYPE_PUBLIC_KEY_OF_KEY_PAIR(type) & \
Gilles Peskinedcaefae2019-05-16 12:55:35 +0200637 ~PSA_KEY_TYPE_DH_GROUP_MASK) == PSA_KEY_TYPE_DH_PUBLIC_KEY_BASE)
638/** Whether a key type is a Diffie-Hellman key pair. */
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200639#define PSA_KEY_TYPE_IS_DH_KEY_PAIR(type) \
Gilles Peskinedcaefae2019-05-16 12:55:35 +0200640 (((type) & ~PSA_KEY_TYPE_DH_GROUP_MASK) == \
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200641 PSA_KEY_TYPE_DH_KEY_PAIR_BASE)
Gilles Peskinedcaefae2019-05-16 12:55:35 +0200642/** Whether a key type is a Diffie-Hellman public key. */
643#define PSA_KEY_TYPE_IS_DH_PUBLIC_KEY(type) \
644 (((type) & ~PSA_KEY_TYPE_DH_GROUP_MASK) == \
645 PSA_KEY_TYPE_DH_PUBLIC_KEY_BASE)
646
647/** Extract the group from a Diffie-Hellman key type. */
Paul Elliott75e27032020-06-03 15:17:39 +0100648#define PSA_KEY_TYPE_DH_GET_FAMILY(type) \
649 ((psa_dh_family_t) (PSA_KEY_TYPE_IS_DH(type) ? \
Gilles Peskinedcaefae2019-05-16 12:55:35 +0200650 ((type) & PSA_KEY_TYPE_DH_GROUP_MASK) : \
651 0))
652
Gilles Peskine228abc52019-12-03 17:24:19 +0100653/** Diffie-Hellman groups defined in RFC 7919 Appendix A.
654 *
655 * This family includes groups with the following key sizes (in bits):
656 * 2048, 3072, 4096, 6144, 8192. A given implementation may support
657 * all of these sizes or only a subset.
658 */
Paul Elliott75e27032020-06-03 15:17:39 +0100659#define PSA_DH_FAMILY_RFC7919 ((psa_dh_family_t) 0x03)
Gilles Peskine228abc52019-12-03 17:24:19 +0100660
Gilles Peskine2eea95c2019-12-02 17:44:12 +0100661#define PSA_GET_KEY_TYPE_BLOCK_SIZE_EXPONENT(type) \
Gilles Peskinef65ed6f2019-12-04 17:18:41 +0100662 (((type) >> 8) & 7)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100663/** The block size of a block cipher.
664 *
665 * \param type A cipher key type (value of type #psa_key_type_t).
666 *
667 * \return The block size for a block cipher, or 1 for a stream cipher.
668 * The return value is undefined if \p type is not a supported
669 * cipher key type.
670 *
671 * \note It is possible to build stream cipher algorithms on top of a block
672 * cipher, for example CTR mode (#PSA_ALG_CTR).
673 * This macro only takes the key type into account, so it cannot be
674 * used to determine the size of the data that #psa_cipher_update()
675 * might buffer for future processing in general.
676 *
677 * \note This macro returns a compile-time constant if its argument is one.
678 *
679 * \warning This macro may evaluate its argument multiple times.
680 */
gabor-mezei-armcbcec212020-12-18 14:23:51 +0100681#define PSA_BLOCK_CIPHER_BLOCK_LENGTH(type) \
Gilles Peskine2eea95c2019-12-02 17:44:12 +0100682 (((type) & PSA_KEY_TYPE_CATEGORY_MASK) == PSA_KEY_TYPE_CATEGORY_SYMMETRIC ? \
gabor-mezei-armcbcec212020-12-18 14:23:51 +0100683 1u << PSA_GET_KEY_TYPE_BLOCK_SIZE_EXPONENT(type) : \
Gilles Peskine2eea95c2019-12-02 17:44:12 +0100684 0u)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100685
Andrew Thoelkedd49cf92019-09-24 13:11:49 +0100686/** Vendor-defined algorithm flag.
687 *
688 * Algorithms defined by this standard will never have the #PSA_ALG_VENDOR_FLAG
689 * bit set. Vendors who define additional algorithms must use an encoding with
690 * the #PSA_ALG_VENDOR_FLAG bit set and should respect the bitwise structure
691 * used by standard encodings whenever practical.
692 */
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100693#define PSA_ALG_VENDOR_FLAG ((psa_algorithm_t)0x80000000)
Andrew Thoelkedd49cf92019-09-24 13:11:49 +0100694
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100695#define PSA_ALG_CATEGORY_MASK ((psa_algorithm_t)0x7f000000)
Bence Szépkútia2945512020-12-03 21:40:17 +0100696#define PSA_ALG_CATEGORY_HASH ((psa_algorithm_t)0x02000000)
697#define PSA_ALG_CATEGORY_MAC ((psa_algorithm_t)0x03000000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100698#define PSA_ALG_CATEGORY_CIPHER ((psa_algorithm_t)0x04000000)
Bence Szépkútia2945512020-12-03 21:40:17 +0100699#define PSA_ALG_CATEGORY_AEAD ((psa_algorithm_t)0x05000000)
700#define PSA_ALG_CATEGORY_SIGN ((psa_algorithm_t)0x06000000)
701#define PSA_ALG_CATEGORY_ASYMMETRIC_ENCRYPTION ((psa_algorithm_t)0x07000000)
702#define PSA_ALG_CATEGORY_KEY_DERIVATION ((psa_algorithm_t)0x08000000)
703#define PSA_ALG_CATEGORY_KEY_AGREEMENT ((psa_algorithm_t)0x09000000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100704
Andrew Thoelkedd49cf92019-09-24 13:11:49 +0100705/** Whether an algorithm is vendor-defined.
706 *
707 * See also #PSA_ALG_VENDOR_FLAG.
708 */
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100709#define PSA_ALG_IS_VENDOR_DEFINED(alg) \
710 (((alg) & PSA_ALG_VENDOR_FLAG) != 0)
711
712/** Whether the specified algorithm is a hash algorithm.
713 *
714 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
715 *
716 * \return 1 if \p alg is a hash algorithm, 0 otherwise.
717 * This macro may return either 0 or 1 if \p alg is not a supported
718 * algorithm identifier.
719 */
720#define PSA_ALG_IS_HASH(alg) \
721 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_HASH)
722
723/** Whether the specified algorithm is a MAC algorithm.
724 *
725 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
726 *
727 * \return 1 if \p alg is a MAC algorithm, 0 otherwise.
728 * This macro may return either 0 or 1 if \p alg is not a supported
729 * algorithm identifier.
730 */
731#define PSA_ALG_IS_MAC(alg) \
732 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_MAC)
733
734/** Whether the specified algorithm is a symmetric cipher algorithm.
735 *
736 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
737 *
738 * \return 1 if \p alg is a symmetric cipher algorithm, 0 otherwise.
739 * This macro may return either 0 or 1 if \p alg is not a supported
740 * algorithm identifier.
741 */
742#define PSA_ALG_IS_CIPHER(alg) \
743 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_CIPHER)
744
745/** Whether the specified algorithm is an authenticated encryption
746 * with associated data (AEAD) algorithm.
747 *
748 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
749 *
750 * \return 1 if \p alg is an AEAD algorithm, 0 otherwise.
751 * This macro may return either 0 or 1 if \p alg is not a supported
752 * algorithm identifier.
753 */
754#define PSA_ALG_IS_AEAD(alg) \
755 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_AEAD)
756
Gilles Peskine4eb05a42020-05-26 17:07:16 +0200757/** Whether the specified algorithm is an asymmetric signature algorithm,
Gilles Peskine6cc0a202020-05-05 16:05:26 +0200758 * also known as public-key signature algorithm.
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100759 *
760 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
761 *
Gilles Peskine6cc0a202020-05-05 16:05:26 +0200762 * \return 1 if \p alg is an asymmetric signature algorithm, 0 otherwise.
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100763 * This macro may return either 0 or 1 if \p alg is not a supported
764 * algorithm identifier.
765 */
766#define PSA_ALG_IS_SIGN(alg) \
767 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_SIGN)
768
Gilles Peskine6cc0a202020-05-05 16:05:26 +0200769/** Whether the specified algorithm is an asymmetric encryption algorithm,
770 * also known as public-key encryption algorithm.
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100771 *
772 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
773 *
Gilles Peskine6cc0a202020-05-05 16:05:26 +0200774 * \return 1 if \p alg is an asymmetric encryption algorithm, 0 otherwise.
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100775 * This macro may return either 0 or 1 if \p alg is not a supported
776 * algorithm identifier.
777 */
778#define PSA_ALG_IS_ASYMMETRIC_ENCRYPTION(alg) \
779 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_ASYMMETRIC_ENCRYPTION)
780
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100781/** Whether the specified algorithm is a key agreement algorithm.
782 *
783 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
784 *
785 * \return 1 if \p alg is a key agreement algorithm, 0 otherwise.
786 * This macro may return either 0 or 1 if \p alg is not a supported
787 * algorithm identifier.
788 */
789#define PSA_ALG_IS_KEY_AGREEMENT(alg) \
Gilles Peskine47e79fb2019-02-08 11:24:59 +0100790 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_KEY_AGREEMENT)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100791
792/** Whether the specified algorithm is a key derivation algorithm.
793 *
794 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
795 *
796 * \return 1 if \p alg is a key derivation algorithm, 0 otherwise.
797 * This macro may return either 0 or 1 if \p alg is not a supported
798 * algorithm identifier.
799 */
800#define PSA_ALG_IS_KEY_DERIVATION(alg) \
801 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_KEY_DERIVATION)
802
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100803#define PSA_ALG_HASH_MASK ((psa_algorithm_t)0x000000ff)
Adrian L. Shaw21e71452019-09-20 16:01:11 +0100804/** MD2 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100805#define PSA_ALG_MD2 ((psa_algorithm_t)0x02000001)
Adrian L. Shaw21e71452019-09-20 16:01:11 +0100806/** MD4 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100807#define PSA_ALG_MD4 ((psa_algorithm_t)0x02000002)
Adrian L. Shaw21e71452019-09-20 16:01:11 +0100808/** MD5 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100809#define PSA_ALG_MD5 ((psa_algorithm_t)0x02000003)
Adrian L. Shaw21e71452019-09-20 16:01:11 +0100810/** PSA_ALG_RIPEMD160 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100811#define PSA_ALG_RIPEMD160 ((psa_algorithm_t)0x02000004)
Adrian L. Shaw21e71452019-09-20 16:01:11 +0100812/** SHA1 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100813#define PSA_ALG_SHA_1 ((psa_algorithm_t)0x02000005)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100814/** SHA2-224 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100815#define PSA_ALG_SHA_224 ((psa_algorithm_t)0x02000008)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100816/** SHA2-256 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100817#define PSA_ALG_SHA_256 ((psa_algorithm_t)0x02000009)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100818/** SHA2-384 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100819#define PSA_ALG_SHA_384 ((psa_algorithm_t)0x0200000a)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100820/** SHA2-512 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100821#define PSA_ALG_SHA_512 ((psa_algorithm_t)0x0200000b)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100822/** SHA2-512/224 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100823#define PSA_ALG_SHA_512_224 ((psa_algorithm_t)0x0200000c)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100824/** SHA2-512/256 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100825#define PSA_ALG_SHA_512_256 ((psa_algorithm_t)0x0200000d)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100826/** SHA3-224 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100827#define PSA_ALG_SHA3_224 ((psa_algorithm_t)0x02000010)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100828/** SHA3-256 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100829#define PSA_ALG_SHA3_256 ((psa_algorithm_t)0x02000011)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100830/** SHA3-384 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100831#define PSA_ALG_SHA3_384 ((psa_algorithm_t)0x02000012)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100832/** SHA3-512 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100833#define PSA_ALG_SHA3_512 ((psa_algorithm_t)0x02000013)
Gilles Peskine27354692021-03-03 17:45:06 +0100834/** The first 512 bits (64 bytes) of the SHAKE256 output.
Gilles Peskine3a1101a2021-02-24 21:52:21 +0100835 *
836 * This is the prehashing for Ed448ph (see #PSA_ALG_ED448PH). For other
837 * scenarios where a hash function based on SHA3/SHAKE is desired, SHA3-512
838 * has the same output size and a (theoretically) higher security strength.
839 */
Gilles Peskine27354692021-03-03 17:45:06 +0100840#define PSA_ALG_SHAKE256_512 ((psa_algorithm_t)0x02000015)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100841
Gilles Peskine763fb9a2019-01-28 13:29:01 +0100842/** In a hash-and-sign algorithm policy, allow any hash algorithm.
Gilles Peskine30f77cd2019-01-14 16:06:39 +0100843 *
Gilles Peskine763fb9a2019-01-28 13:29:01 +0100844 * This value may be used to form the algorithm usage field of a policy
845 * for a signature algorithm that is parametrized by a hash. The key
846 * may then be used to perform operations using the same signature
847 * algorithm parametrized with any supported hash.
848 *
849 * That is, suppose that `PSA_xxx_SIGNATURE` is one of the following macros:
Gilles Peskine30f77cd2019-01-14 16:06:39 +0100850 * - #PSA_ALG_RSA_PKCS1V15_SIGN, #PSA_ALG_RSA_PSS,
Gilles Peskine30f77cd2019-01-14 16:06:39 +0100851 * - #PSA_ALG_ECDSA, #PSA_ALG_DETERMINISTIC_ECDSA.
Gilles Peskine763fb9a2019-01-28 13:29:01 +0100852 * Then you may create and use a key as follows:
Gilles Peskine30f77cd2019-01-14 16:06:39 +0100853 * - Set the key usage field using #PSA_ALG_ANY_HASH, for example:
854 * ```
Gilles Peskine89d8c5c2019-11-26 17:01:59 +0100855 * psa_set_key_usage_flags(&attributes, PSA_KEY_USAGE_SIGN_HASH); // or VERIFY
Gilles Peskine80b39ae2019-05-15 16:09:46 +0200856 * psa_set_key_algorithm(&attributes, PSA_xxx_SIGNATURE(PSA_ALG_ANY_HASH));
Gilles Peskine30f77cd2019-01-14 16:06:39 +0100857 * ```
858 * - Import or generate key material.
Gilles Peskine89d8c5c2019-11-26 17:01:59 +0100859 * - Call psa_sign_hash() or psa_verify_hash(), passing
Gilles Peskine30f77cd2019-01-14 16:06:39 +0100860 * an algorithm built from `PSA_xxx_SIGNATURE` and a specific hash. Each
861 * call to sign or verify a message may use a different hash.
862 * ```
Ronald Croncf56a0a2020-08-04 09:51:30 +0200863 * psa_sign_hash(key, PSA_xxx_SIGNATURE(PSA_ALG_SHA_256), ...);
864 * psa_sign_hash(key, PSA_xxx_SIGNATURE(PSA_ALG_SHA_512), ...);
865 * psa_sign_hash(key, PSA_xxx_SIGNATURE(PSA_ALG_SHA3_256), ...);
Gilles Peskine30f77cd2019-01-14 16:06:39 +0100866 * ```
867 *
868 * This value may not be used to build other algorithms that are
869 * parametrized over a hash. For any valid use of this macro to build
Gilles Peskine3be6b7f2019-03-05 19:32:26 +0100870 * an algorithm \c alg, #PSA_ALG_IS_HASH_AND_SIGN(\c alg) is true.
Gilles Peskine30f77cd2019-01-14 16:06:39 +0100871 *
872 * This value may not be used to build an algorithm specification to
873 * perform an operation. It is only valid to build policies.
874 */
Bence Szépkútia2945512020-12-03 21:40:17 +0100875#define PSA_ALG_ANY_HASH ((psa_algorithm_t)0x020000ff)
Gilles Peskine30f77cd2019-01-14 16:06:39 +0100876
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100877#define PSA_ALG_MAC_SUBCATEGORY_MASK ((psa_algorithm_t)0x00c00000)
Bence Szépkútia2945512020-12-03 21:40:17 +0100878#define PSA_ALG_HMAC_BASE ((psa_algorithm_t)0x03800000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100879/** Macro to build an HMAC algorithm.
880 *
881 * For example, #PSA_ALG_HMAC(#PSA_ALG_SHA_256) is HMAC-SHA-256.
882 *
883 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
884 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
885 *
886 * \return The corresponding HMAC algorithm.
Gilles Peskine3be6b7f2019-03-05 19:32:26 +0100887 * \return Unspecified if \p hash_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100888 * hash algorithm.
889 */
890#define PSA_ALG_HMAC(hash_alg) \
891 (PSA_ALG_HMAC_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
892
893#define PSA_ALG_HMAC_GET_HASH(hmac_alg) \
894 (PSA_ALG_CATEGORY_HASH | ((hmac_alg) & PSA_ALG_HASH_MASK))
895
896/** Whether the specified algorithm is an HMAC algorithm.
897 *
898 * HMAC is a family of MAC algorithms that are based on a hash function.
899 *
900 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
901 *
902 * \return 1 if \p alg is an HMAC algorithm, 0 otherwise.
903 * This macro may return either 0 or 1 if \p alg is not a supported
904 * algorithm identifier.
905 */
906#define PSA_ALG_IS_HMAC(alg) \
907 (((alg) & (PSA_ALG_CATEGORY_MASK | PSA_ALG_MAC_SUBCATEGORY_MASK)) == \
908 PSA_ALG_HMAC_BASE)
909
910/* In the encoding of a MAC algorithm, the bits corresponding to
911 * PSA_ALG_MAC_TRUNCATION_MASK encode the length to which the MAC is
912 * truncated. As an exception, the value 0 means the untruncated algorithm,
913 * whatever its length is. The length is encoded in 6 bits, so it can
914 * reach up to 63; the largest MAC is 64 bytes so its trivial truncation
915 * to full length is correctly encoded as 0 and any non-trivial truncation
916 * is correctly encoded as a value between 1 and 63. */
Bence Szépkútia2945512020-12-03 21:40:17 +0100917#define PSA_ALG_MAC_TRUNCATION_MASK ((psa_algorithm_t)0x003f0000)
918#define PSA_MAC_TRUNCATION_OFFSET 16
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100919
Steven Cooremand927ed72021-02-22 19:59:35 +0100920/* In the encoding of a MAC algorithm, the bit corresponding to
921 * #PSA_ALG_MAC_AT_LEAST_THIS_LENGTH_FLAG encodes the fact that the algorithm
Steven Cooreman328f11c2021-03-02 11:44:51 +0100922 * is a wildcard algorithm. A key with such wildcard algorithm as permitted
923 * algorithm policy can be used with any algorithm corresponding to the
Steven Cooremand927ed72021-02-22 19:59:35 +0100924 * same base class and having a (potentially truncated) MAC length greater or
925 * equal than the one encoded in #PSA_ALG_MAC_TRUNCATION_MASK. */
926#define PSA_ALG_MAC_AT_LEAST_THIS_LENGTH_FLAG ((psa_algorithm_t)0x00008000)
927
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100928/** Macro to build a truncated MAC algorithm.
929 *
930 * A truncated MAC algorithm is identical to the corresponding MAC
931 * algorithm except that the MAC value for the truncated algorithm
932 * consists of only the first \p mac_length bytes of the MAC value
933 * for the untruncated algorithm.
934 *
935 * \note This macro may allow constructing algorithm identifiers that
936 * are not valid, either because the specified length is larger
937 * than the untruncated MAC or because the specified length is
938 * smaller than permitted by the implementation.
939 *
940 * \note It is implementation-defined whether a truncated MAC that
941 * is truncated to the same length as the MAC of the untruncated
942 * algorithm is considered identical to the untruncated algorithm
943 * for policy comparison purposes.
944 *
Gilles Peskine434899f2018-10-19 11:30:26 +0200945 * \param mac_alg A MAC algorithm identifier (value of type
Gilles Peskine7ef23be2021-03-08 17:19:47 +0100946 * #psa_algorithm_t such that #PSA_ALG_IS_MAC(\p mac_alg)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100947 * is true). This may be a truncated or untruncated
948 * MAC algorithm.
949 * \param mac_length Desired length of the truncated MAC in bytes.
950 * This must be at most the full length of the MAC
951 * and must be at least an implementation-specified
952 * minimum. The implementation-specified minimum
953 * shall not be zero.
954 *
955 * \return The corresponding MAC algorithm with the specified
956 * length.
Gilles Peskine7ef23be2021-03-08 17:19:47 +0100957 * \return Unspecified if \p mac_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100958 * MAC algorithm or if \p mac_length is too small or
959 * too large for the specified MAC algorithm.
960 */
Steven Cooreman328f11c2021-03-02 11:44:51 +0100961#define PSA_ALG_TRUNCATED_MAC(mac_alg, mac_length) \
962 (((mac_alg) & ~(PSA_ALG_MAC_TRUNCATION_MASK | \
963 PSA_ALG_MAC_AT_LEAST_THIS_LENGTH_FLAG)) | \
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100964 ((mac_length) << PSA_MAC_TRUNCATION_OFFSET & PSA_ALG_MAC_TRUNCATION_MASK))
965
966/** Macro to build the base MAC algorithm corresponding to a truncated
967 * MAC algorithm.
968 *
Gilles Peskine434899f2018-10-19 11:30:26 +0200969 * \param mac_alg A MAC algorithm identifier (value of type
Gilles Peskine7ef23be2021-03-08 17:19:47 +0100970 * #psa_algorithm_t such that #PSA_ALG_IS_MAC(\p mac_alg)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100971 * is true). This may be a truncated or untruncated
972 * MAC algorithm.
973 *
974 * \return The corresponding base MAC algorithm.
Gilles Peskine7ef23be2021-03-08 17:19:47 +0100975 * \return Unspecified if \p mac_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100976 * MAC algorithm.
977 */
Steven Cooreman328f11c2021-03-02 11:44:51 +0100978#define PSA_ALG_FULL_LENGTH_MAC(mac_alg) \
979 ((mac_alg) & ~(PSA_ALG_MAC_TRUNCATION_MASK | \
980 PSA_ALG_MAC_AT_LEAST_THIS_LENGTH_FLAG))
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100981
982/** Length to which a MAC algorithm is truncated.
983 *
Gilles Peskine434899f2018-10-19 11:30:26 +0200984 * \param mac_alg A MAC algorithm identifier (value of type
Gilles Peskine7ef23be2021-03-08 17:19:47 +0100985 * #psa_algorithm_t such that #PSA_ALG_IS_MAC(\p mac_alg)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100986 * is true).
987 *
988 * \return Length of the truncated MAC in bytes.
Gilles Peskine7ef23be2021-03-08 17:19:47 +0100989 * \return 0 if \p mac_alg is a non-truncated MAC algorithm.
990 * \return Unspecified if \p mac_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100991 * MAC algorithm.
992 */
Gilles Peskine434899f2018-10-19 11:30:26 +0200993#define PSA_MAC_TRUNCATED_LENGTH(mac_alg) \
994 (((mac_alg) & PSA_ALG_MAC_TRUNCATION_MASK) >> PSA_MAC_TRUNCATION_OFFSET)
Gilles Peskinef3b731e2018-12-12 13:38:31 +0100995
Steven Cooremanee18b1f2021-02-08 11:44:21 +0100996/** Macro to build a MAC minimum-MAC-length wildcard algorithm.
Steven Cooremanb3ce8152021-02-18 12:03:50 +0100997 *
Steven Cooremana1d83222021-02-25 10:20:29 +0100998 * A minimum-MAC-length MAC wildcard algorithm permits all MAC algorithms
Steven Cooremanee18b1f2021-02-08 11:44:21 +0100999 * sharing the same base algorithm, and where the (potentially truncated) MAC
1000 * length of the specific algorithm is equal to or larger then the wildcard
1001 * algorithm's minimum MAC length.
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001002 *
Steven Cooreman37389c72021-02-18 12:08:41 +01001003 * \note When setting the minimum required MAC length to less than the
1004 * smallest MAC length allowed by the base algorithm, this effectively
1005 * becomes an 'any-MAC-length-allowed' policy for that base algorithm.
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001006 *
Steven Cooreman37389c72021-02-18 12:08:41 +01001007 * \param mac_alg A MAC algorithm identifier (value of type
1008 * #psa_algorithm_t such that #PSA_ALG_IS_MAC(\p mac_alg)
1009 * is true).
1010 * \param min_mac_length Desired minimum length of the message authentication
1011 * code in bytes. This must be at most the untruncated
1012 * length of the MAC and must be at least 1.
1013 *
1014 * \return The corresponding MAC wildcard algorithm with the
1015 * specified minimum length.
1016 * \return Unspecified if \p mac_alg is not a supported MAC
1017 * algorithm or if \p min_mac_length is less than 1 or
1018 * too large for the specified MAC algorithm.
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001019 */
Steven Cooreman328f11c2021-03-02 11:44:51 +01001020#define PSA_ALG_AT_LEAST_THIS_LENGTH_MAC(mac_alg, min_mac_length) \
1021 ( PSA_ALG_TRUNCATED_MAC(mac_alg, min_mac_length) | \
1022 PSA_ALG_MAC_AT_LEAST_THIS_LENGTH_FLAG )
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001023
Bence Szépkútia2945512020-12-03 21:40:17 +01001024#define PSA_ALG_CIPHER_MAC_BASE ((psa_algorithm_t)0x03c00000)
Adrian L. Shawfd2aed42019-07-11 15:47:40 +01001025/** The CBC-MAC construction over a block cipher
1026 *
1027 * \warning CBC-MAC is insecure in many cases.
1028 * A more secure mode, such as #PSA_ALG_CMAC, is recommended.
1029 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001030#define PSA_ALG_CBC_MAC ((psa_algorithm_t)0x03c00100)
Adrian L. Shawfd2aed42019-07-11 15:47:40 +01001031/** The CMAC construction over a block cipher */
Bence Szépkútia2945512020-12-03 21:40:17 +01001032#define PSA_ALG_CMAC ((psa_algorithm_t)0x03c00200)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001033
1034/** Whether the specified algorithm is a MAC algorithm based on a block cipher.
1035 *
1036 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1037 *
1038 * \return 1 if \p alg is a MAC algorithm based on a block cipher, 0 otherwise.
1039 * This macro may return either 0 or 1 if \p alg is not a supported
1040 * algorithm identifier.
1041 */
1042#define PSA_ALG_IS_BLOCK_CIPHER_MAC(alg) \
1043 (((alg) & (PSA_ALG_CATEGORY_MASK | PSA_ALG_MAC_SUBCATEGORY_MASK)) == \
1044 PSA_ALG_CIPHER_MAC_BASE)
1045
1046#define PSA_ALG_CIPHER_STREAM_FLAG ((psa_algorithm_t)0x00800000)
1047#define PSA_ALG_CIPHER_FROM_BLOCK_FLAG ((psa_algorithm_t)0x00400000)
1048
1049/** Whether the specified algorithm is a stream cipher.
1050 *
1051 * A stream cipher is a symmetric cipher that encrypts or decrypts messages
1052 * by applying a bitwise-xor with a stream of bytes that is generated
1053 * from a key.
1054 *
1055 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1056 *
1057 * \return 1 if \p alg is a stream cipher algorithm, 0 otherwise.
1058 * This macro may return either 0 or 1 if \p alg is not a supported
1059 * algorithm identifier or if it is not a symmetric cipher algorithm.
1060 */
1061#define PSA_ALG_IS_STREAM_CIPHER(alg) \
1062 (((alg) & (PSA_ALG_CATEGORY_MASK | PSA_ALG_CIPHER_STREAM_FLAG)) == \
1063 (PSA_ALG_CATEGORY_CIPHER | PSA_ALG_CIPHER_STREAM_FLAG))
1064
Bence Szépkúti1de907d2020-12-07 18:20:28 +01001065/** The stream cipher mode of a stream cipher algorithm.
1066 *
1067 * The underlying stream cipher is determined by the key type.
Bence Szépkúti99ffb2b2020-12-08 00:08:31 +01001068 * - To use ChaCha20, use a key type of #PSA_KEY_TYPE_CHACHA20.
1069 * - To use ARC4, use a key type of #PSA_KEY_TYPE_ARC4.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001070 */
Bence Szépkúti1de907d2020-12-07 18:20:28 +01001071#define PSA_ALG_STREAM_CIPHER ((psa_algorithm_t)0x04800100)
Gilles Peskine3e79c8e2019-05-06 15:20:04 +02001072
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001073/** The CTR stream cipher mode.
1074 *
1075 * CTR is a stream cipher which is built from a block cipher.
1076 * The underlying block cipher is determined by the key type.
1077 * For example, to use AES-128-CTR, use this algorithm with
1078 * a key of type #PSA_KEY_TYPE_AES and a length of 128 bits (16 bytes).
1079 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001080#define PSA_ALG_CTR ((psa_algorithm_t)0x04c01000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001081
Adrian L. Shawfd2aed42019-07-11 15:47:40 +01001082/** The CFB stream cipher mode.
1083 *
1084 * The underlying block cipher is determined by the key type.
1085 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001086#define PSA_ALG_CFB ((psa_algorithm_t)0x04c01100)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001087
Adrian L. Shawfd2aed42019-07-11 15:47:40 +01001088/** The OFB stream cipher mode.
1089 *
1090 * The underlying block cipher is determined by the key type.
1091 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001092#define PSA_ALG_OFB ((psa_algorithm_t)0x04c01200)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001093
1094/** The XTS cipher mode.
1095 *
1096 * XTS is a cipher mode which is built from a block cipher. It requires at
1097 * least one full block of input, but beyond this minimum the input
1098 * does not need to be a whole number of blocks.
1099 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001100#define PSA_ALG_XTS ((psa_algorithm_t)0x0440ff00)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001101
Steven Cooremaned3c9ec2020-07-06 14:08:59 +02001102/** The Electronic Code Book (ECB) mode of a block cipher, with no padding.
1103 *
Steven Cooremana6033e92020-08-25 11:47:50 +02001104 * \warning ECB mode does not protect the confidentiality of the encrypted data
1105 * except in extremely narrow circumstances. It is recommended that applications
1106 * only use ECB if they need to construct an operating mode that the
1107 * implementation does not provide. Implementations are encouraged to provide
1108 * the modes that applications need in preference to supporting direct access
1109 * to ECB.
1110 *
Steven Cooremaned3c9ec2020-07-06 14:08:59 +02001111 * The underlying block cipher is determined by the key type.
1112 *
Steven Cooremana6033e92020-08-25 11:47:50 +02001113 * This symmetric cipher mode can only be used with messages whose lengths are a
1114 * multiple of the block size of the chosen block cipher.
1115 *
1116 * ECB mode does not accept an initialization vector (IV). When using a
1117 * multi-part cipher operation with this algorithm, psa_cipher_generate_iv()
1118 * and psa_cipher_set_iv() must not be called.
Steven Cooremaned3c9ec2020-07-06 14:08:59 +02001119 */
1120#define PSA_ALG_ECB_NO_PADDING ((psa_algorithm_t)0x04404400)
1121
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001122/** The CBC block cipher chaining mode, with no padding.
1123 *
1124 * The underlying block cipher is determined by the key type.
1125 *
1126 * This symmetric cipher mode can only be used with messages whose lengths
1127 * are whole number of blocks for the chosen block cipher.
1128 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001129#define PSA_ALG_CBC_NO_PADDING ((psa_algorithm_t)0x04404000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001130
1131/** The CBC block cipher chaining mode with PKCS#7 padding.
1132 *
1133 * The underlying block cipher is determined by the key type.
1134 *
1135 * This is the padding method defined by PKCS#7 (RFC 2315) &sect;10.3.
1136 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001137#define PSA_ALG_CBC_PKCS7 ((psa_algorithm_t)0x04404100)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001138
Gilles Peskine679693e2019-05-06 15:10:16 +02001139#define PSA_ALG_AEAD_FROM_BLOCK_FLAG ((psa_algorithm_t)0x00400000)
1140
1141/** Whether the specified algorithm is an AEAD mode on a block cipher.
1142 *
1143 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1144 *
1145 * \return 1 if \p alg is an AEAD algorithm which is an AEAD mode based on
1146 * a block cipher, 0 otherwise.
1147 * This macro may return either 0 or 1 if \p alg is not a supported
1148 * algorithm identifier.
1149 */
1150#define PSA_ALG_IS_AEAD_ON_BLOCK_CIPHER(alg) \
1151 (((alg) & (PSA_ALG_CATEGORY_MASK | PSA_ALG_AEAD_FROM_BLOCK_FLAG)) == \
1152 (PSA_ALG_CATEGORY_AEAD | PSA_ALG_AEAD_FROM_BLOCK_FLAG))
1153
Gilles Peskine9153ec02019-02-15 13:02:02 +01001154/** The CCM authenticated encryption algorithm.
Adrian L. Shawfd2aed42019-07-11 15:47:40 +01001155 *
1156 * The underlying block cipher is determined by the key type.
Gilles Peskine9153ec02019-02-15 13:02:02 +01001157 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001158#define PSA_ALG_CCM ((psa_algorithm_t)0x05500100)
Gilles Peskine9153ec02019-02-15 13:02:02 +01001159
1160/** The GCM authenticated encryption algorithm.
Adrian L. Shawfd2aed42019-07-11 15:47:40 +01001161 *
1162 * The underlying block cipher is determined by the key type.
Gilles Peskine9153ec02019-02-15 13:02:02 +01001163 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001164#define PSA_ALG_GCM ((psa_algorithm_t)0x05500200)
Gilles Peskine679693e2019-05-06 15:10:16 +02001165
1166/** The Chacha20-Poly1305 AEAD algorithm.
1167 *
1168 * The ChaCha20_Poly1305 construction is defined in RFC 7539.
Gilles Peskine3e79c8e2019-05-06 15:20:04 +02001169 *
1170 * Implementations must support 12-byte nonces, may support 8-byte nonces,
1171 * and should reject other sizes.
1172 *
1173 * Implementations must support 16-byte tags and should reject other sizes.
Gilles Peskine679693e2019-05-06 15:10:16 +02001174 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001175#define PSA_ALG_CHACHA20_POLY1305 ((psa_algorithm_t)0x05100500)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001176
1177/* In the encoding of a AEAD algorithm, the bits corresponding to
1178 * PSA_ALG_AEAD_TAG_LENGTH_MASK encode the length of the AEAD tag.
1179 * The constants for default lengths follow this encoding.
1180 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001181#define PSA_ALG_AEAD_TAG_LENGTH_MASK ((psa_algorithm_t)0x003f0000)
1182#define PSA_AEAD_TAG_LENGTH_OFFSET 16
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001183
Steven Cooremand927ed72021-02-22 19:59:35 +01001184/* In the encoding of an AEAD algorithm, the bit corresponding to
1185 * #PSA_ALG_AEAD_AT_LEAST_THIS_LENGTH_FLAG encodes the fact that the algorithm
Steven Cooreman328f11c2021-03-02 11:44:51 +01001186 * is a wildcard algorithm. A key with such wildcard algorithm as permitted
1187 * algorithm policy can be used with any algorithm corresponding to the
Steven Cooremand927ed72021-02-22 19:59:35 +01001188 * same base class and having a tag length greater than or equal to the one
1189 * encoded in #PSA_ALG_AEAD_TAG_LENGTH_MASK. */
1190#define PSA_ALG_AEAD_AT_LEAST_THIS_LENGTH_FLAG ((psa_algorithm_t)0x00008000)
1191
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001192/** Macro to build a shortened AEAD algorithm.
1193 *
1194 * A shortened AEAD algorithm is similar to the corresponding AEAD
1195 * algorithm, but has an authentication tag that consists of fewer bytes.
1196 * Depending on the algorithm, the tag length may affect the calculation
1197 * of the ciphertext.
1198 *
Gilles Peskine434899f2018-10-19 11:30:26 +02001199 * \param aead_alg An AEAD algorithm identifier (value of type
Gilles Peskine7ef23be2021-03-08 17:19:47 +01001200 * #psa_algorithm_t such that #PSA_ALG_IS_AEAD(\p aead_alg)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001201 * is true).
1202 * \param tag_length Desired length of the authentication tag in bytes.
1203 *
1204 * \return The corresponding AEAD algorithm with the specified
1205 * length.
Gilles Peskine7ef23be2021-03-08 17:19:47 +01001206 * \return Unspecified if \p aead_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001207 * AEAD algorithm or if \p tag_length is not valid
1208 * for the specified AEAD algorithm.
1209 */
Bence Szépkútia63b20d2020-12-16 11:36:46 +01001210#define PSA_ALG_AEAD_WITH_SHORTENED_TAG(aead_alg, tag_length) \
Steven Cooreman328f11c2021-03-02 11:44:51 +01001211 (((aead_alg) & ~(PSA_ALG_AEAD_TAG_LENGTH_MASK | \
1212 PSA_ALG_AEAD_AT_LEAST_THIS_LENGTH_FLAG)) | \
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001213 ((tag_length) << PSA_AEAD_TAG_LENGTH_OFFSET & \
1214 PSA_ALG_AEAD_TAG_LENGTH_MASK))
1215
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001216/** Retrieve the tag length of a specified AEAD algorithm
1217 *
1218 * \param aead_alg An AEAD algorithm identifier (value of type
Gilles Peskine7ef23be2021-03-08 17:19:47 +01001219 * #psa_algorithm_t such that #PSA_ALG_IS_AEAD(\p aead_alg)
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001220 * is true).
1221 *
1222 * \return The tag length specified by the input algorithm.
Gilles Peskine7ef23be2021-03-08 17:19:47 +01001223 * \return Unspecified if \p aead_alg is not a supported
Gilles Peskine87353432021-03-08 17:25:03 +01001224 * AEAD algorithm.
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001225 */
1226#define PSA_ALG_AEAD_GET_TAG_LENGTH(aead_alg) \
1227 (((aead_alg) & PSA_ALG_AEAD_TAG_LENGTH_MASK) >> \
1228 PSA_AEAD_TAG_LENGTH_OFFSET )
1229
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001230/** Calculate the corresponding AEAD algorithm with the default tag length.
1231 *
Gilles Peskine434899f2018-10-19 11:30:26 +02001232 * \param aead_alg An AEAD algorithm (\c PSA_ALG_XXX value such that
Gilles Peskine7ef23be2021-03-08 17:19:47 +01001233 * #PSA_ALG_IS_AEAD(\p aead_alg) is true).
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001234 *
Gilles Peskine434899f2018-10-19 11:30:26 +02001235 * \return The corresponding AEAD algorithm with the default
1236 * tag length for that algorithm.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001237 */
Bence Szépkútia63b20d2020-12-16 11:36:46 +01001238#define PSA_ALG_AEAD_WITH_DEFAULT_LENGTH_TAG(aead_alg) \
Unknowne2e19952019-08-21 03:33:04 -04001239 ( \
Bence Szépkútia63b20d2020-12-16 11:36:46 +01001240 PSA_ALG_AEAD_WITH_DEFAULT_LENGTH_TAG_CASE(aead_alg, PSA_ALG_CCM) \
1241 PSA_ALG_AEAD_WITH_DEFAULT_LENGTH_TAG_CASE(aead_alg, PSA_ALG_GCM) \
1242 PSA_ALG_AEAD_WITH_DEFAULT_LENGTH_TAG_CASE(aead_alg, PSA_ALG_CHACHA20_POLY1305) \
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001243 0)
Bence Szépkútia63b20d2020-12-16 11:36:46 +01001244#define PSA_ALG_AEAD_WITH_DEFAULT_LENGTH_TAG_CASE(aead_alg, ref) \
1245 PSA_ALG_AEAD_WITH_SHORTENED_TAG(aead_alg, 0) == \
1246 PSA_ALG_AEAD_WITH_SHORTENED_TAG(ref, 0) ? \
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001247 ref :
1248
Steven Cooremanee18b1f2021-02-08 11:44:21 +01001249/** Macro to build an AEAD minimum-tag-length wildcard algorithm.
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001250 *
Steven Cooremana1d83222021-02-25 10:20:29 +01001251 * A minimum-tag-length AEAD wildcard algorithm permits all AEAD algorithms
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001252 * sharing the same base algorithm, and where the tag length of the specific
Steven Cooremanee18b1f2021-02-08 11:44:21 +01001253 * algorithm is equal to or larger then the minimum tag length specified by the
1254 * wildcard algorithm.
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001255 *
Steven Cooreman37389c72021-02-18 12:08:41 +01001256 * \note When setting the minimum required tag length to less than the
1257 * smallest tag length allowed by the base algorithm, this effectively
1258 * becomes an 'any-tag-length-allowed' policy for that base algorithm.
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001259 *
Steven Cooreman37389c72021-02-18 12:08:41 +01001260 * \param aead_alg An AEAD algorithm identifier (value of type
1261 * #psa_algorithm_t such that
1262 * #PSA_ALG_IS_AEAD(\p aead_alg) is true).
1263 * \param min_tag_length Desired minimum length of the authentication tag in
1264 * bytes. This must be at least 1 and at most the largest
1265 * allowed tag length of the algorithm.
1266 *
1267 * \return The corresponding AEAD wildcard algorithm with the
1268 * specified minimum length.
1269 * \return Unspecified if \p aead_alg is not a supported
1270 * AEAD algorithm or if \p min_tag_length is less than 1
1271 * or too large for the specified AEAD algorithm.
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001272 */
Steven Cooreman5d814812021-02-18 12:11:39 +01001273#define PSA_ALG_AEAD_WITH_AT_LEAST_THIS_LENGTH_TAG(aead_alg, min_tag_length) \
Steven Cooreman328f11c2021-03-02 11:44:51 +01001274 ( PSA_ALG_AEAD_WITH_SHORTENED_TAG(aead_alg, min_tag_length) | \
1275 PSA_ALG_AEAD_AT_LEAST_THIS_LENGTH_FLAG )
Steven Cooremanb3ce8152021-02-18 12:03:50 +01001276
Bence Szépkútia2945512020-12-03 21:40:17 +01001277#define PSA_ALG_RSA_PKCS1V15_SIGN_BASE ((psa_algorithm_t)0x06000200)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001278/** RSA PKCS#1 v1.5 signature with hashing.
1279 *
1280 * This is the signature scheme defined by RFC 8017
1281 * (PKCS#1: RSA Cryptography Specifications) under the name
1282 * RSASSA-PKCS1-v1_5.
1283 *
1284 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1285 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
Gilles Peskine30f77cd2019-01-14 16:06:39 +01001286 * This includes #PSA_ALG_ANY_HASH
1287 * when specifying the algorithm in a usage policy.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001288 *
1289 * \return The corresponding RSA PKCS#1 v1.5 signature algorithm.
Gilles Peskine3be6b7f2019-03-05 19:32:26 +01001290 * \return Unspecified if \p hash_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001291 * hash algorithm.
1292 */
1293#define PSA_ALG_RSA_PKCS1V15_SIGN(hash_alg) \
1294 (PSA_ALG_RSA_PKCS1V15_SIGN_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1295/** Raw PKCS#1 v1.5 signature.
1296 *
1297 * The input to this algorithm is the DigestInfo structure used by
1298 * RFC 8017 (PKCS#1: RSA Cryptography Specifications), &sect;9.2
1299 * steps 3&ndash;6.
1300 */
1301#define PSA_ALG_RSA_PKCS1V15_SIGN_RAW PSA_ALG_RSA_PKCS1V15_SIGN_BASE
1302#define PSA_ALG_IS_RSA_PKCS1V15_SIGN(alg) \
1303 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_RSA_PKCS1V15_SIGN_BASE)
1304
Bence Szépkútia2945512020-12-03 21:40:17 +01001305#define PSA_ALG_RSA_PSS_BASE ((psa_algorithm_t)0x06000300)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001306/** RSA PSS signature with hashing.
1307 *
1308 * This is the signature scheme defined by RFC 8017
1309 * (PKCS#1: RSA Cryptography Specifications) under the name
1310 * RSASSA-PSS, with the message generation function MGF1, and with
1311 * a salt length equal to the length of the hash. The specified
1312 * hash algorithm is used to hash the input message, to create the
1313 * salted hash, and for the mask generation.
1314 *
1315 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1316 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
Gilles Peskine30f77cd2019-01-14 16:06:39 +01001317 * This includes #PSA_ALG_ANY_HASH
1318 * when specifying the algorithm in a usage policy.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001319 *
1320 * \return The corresponding RSA PSS signature algorithm.
Gilles Peskine3be6b7f2019-03-05 19:32:26 +01001321 * \return Unspecified if \p hash_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001322 * hash algorithm.
1323 */
1324#define PSA_ALG_RSA_PSS(hash_alg) \
1325 (PSA_ALG_RSA_PSS_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1326#define PSA_ALG_IS_RSA_PSS(alg) \
1327 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_RSA_PSS_BASE)
1328
Bence Szépkútia2945512020-12-03 21:40:17 +01001329#define PSA_ALG_ECDSA_BASE ((psa_algorithm_t)0x06000600)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001330/** ECDSA signature with hashing.
1331 *
1332 * This is the ECDSA signature scheme defined by ANSI X9.62,
1333 * with a random per-message secret number (*k*).
1334 *
1335 * The representation of the signature as a byte string consists of
1336 * the concatentation of the signature values *r* and *s*. Each of
1337 * *r* and *s* is encoded as an *N*-octet string, where *N* is the length
1338 * of the base point of the curve in octets. Each value is represented
1339 * in big-endian order (most significant octet first).
1340 *
1341 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1342 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
Gilles Peskine30f77cd2019-01-14 16:06:39 +01001343 * This includes #PSA_ALG_ANY_HASH
1344 * when specifying the algorithm in a usage policy.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001345 *
1346 * \return The corresponding ECDSA signature algorithm.
Gilles Peskine3be6b7f2019-03-05 19:32:26 +01001347 * \return Unspecified if \p hash_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001348 * hash algorithm.
1349 */
1350#define PSA_ALG_ECDSA(hash_alg) \
1351 (PSA_ALG_ECDSA_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1352/** ECDSA signature without hashing.
1353 *
1354 * This is the same signature scheme as #PSA_ALG_ECDSA(), but
1355 * without specifying a hash algorithm. This algorithm may only be
1356 * used to sign or verify a sequence of bytes that should be an
1357 * already-calculated hash. Note that the input is padded with
1358 * zeros on the left or truncated on the left as required to fit
1359 * the curve size.
1360 */
1361#define PSA_ALG_ECDSA_ANY PSA_ALG_ECDSA_BASE
Bence Szépkútia2945512020-12-03 21:40:17 +01001362#define PSA_ALG_DETERMINISTIC_ECDSA_BASE ((psa_algorithm_t)0x06000700)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001363/** Deterministic ECDSA signature with hashing.
1364 *
1365 * This is the deterministic ECDSA signature scheme defined by RFC 6979.
1366 *
1367 * The representation of a signature is the same as with #PSA_ALG_ECDSA().
1368 *
1369 * Note that when this algorithm is used for verification, signatures
1370 * made with randomized ECDSA (#PSA_ALG_ECDSA(\p hash_alg)) with the
1371 * same private key are accepted. In other words,
1372 * #PSA_ALG_DETERMINISTIC_ECDSA(\p hash_alg) differs from
1373 * #PSA_ALG_ECDSA(\p hash_alg) only for signature, not for verification.
1374 *
1375 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1376 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
Gilles Peskine30f77cd2019-01-14 16:06:39 +01001377 * This includes #PSA_ALG_ANY_HASH
1378 * when specifying the algorithm in a usage policy.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001379 *
1380 * \return The corresponding deterministic ECDSA signature
1381 * algorithm.
Gilles Peskine3be6b7f2019-03-05 19:32:26 +01001382 * \return Unspecified if \p hash_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001383 * hash algorithm.
1384 */
1385#define PSA_ALG_DETERMINISTIC_ECDSA(hash_alg) \
1386 (PSA_ALG_DETERMINISTIC_ECDSA_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
Bence Szépkútia2945512020-12-03 21:40:17 +01001387#define PSA_ALG_ECDSA_DETERMINISTIC_FLAG ((psa_algorithm_t)0x00000100)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001388#define PSA_ALG_IS_ECDSA(alg) \
Gilles Peskine972630e2019-11-29 11:55:48 +01001389 (((alg) & ~PSA_ALG_HASH_MASK & ~PSA_ALG_ECDSA_DETERMINISTIC_FLAG) == \
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001390 PSA_ALG_ECDSA_BASE)
1391#define PSA_ALG_ECDSA_IS_DETERMINISTIC(alg) \
Gilles Peskine972630e2019-11-29 11:55:48 +01001392 (((alg) & PSA_ALG_ECDSA_DETERMINISTIC_FLAG) != 0)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001393#define PSA_ALG_IS_DETERMINISTIC_ECDSA(alg) \
1394 (PSA_ALG_IS_ECDSA(alg) && PSA_ALG_ECDSA_IS_DETERMINISTIC(alg))
1395#define PSA_ALG_IS_RANDOMIZED_ECDSA(alg) \
1396 (PSA_ALG_IS_ECDSA(alg) && !PSA_ALG_ECDSA_IS_DETERMINISTIC(alg))
1397
Gilles Peskine3a1101a2021-02-24 21:52:21 +01001398/** Edwards-curve digital signature algorithm without prehashing (PureEdDSA),
1399 * using standard parameters.
1400 *
1401 * Contexts are not supported in the current version of this specification
1402 * because there is no suitable signature interface that can take the
1403 * context as a parameter. A future version of this specification may add
1404 * suitable functions and extend this algorithm to support contexts.
1405 *
1406 * PureEdDSA requires an elliptic curve key on a twisted Edwards curve.
1407 * In this specification, the following curves are supported:
1408 * - #PSA_ECC_FAMILY_TWISTED_EDWARDS, 255-bit: Ed25519 as specified
1409 * in RFC 8032.
1410 * The curve is Edwards25519.
1411 * The hash function used internally is SHA-512.
1412 * - #PSA_ECC_FAMILY_TWISTED_EDWARDS, 448-bit: Ed448 as specified
1413 * in RFC 8032.
1414 * The curve is Edwards448.
1415 * The hash function used internally is the first 114 bytes of the
Gilles Peskinee5fde542021-03-16 18:40:36 +01001416 * SHAKE256 output.
Gilles Peskine3a1101a2021-02-24 21:52:21 +01001417 *
1418 * This algorithm can be used with psa_sign_message() and
1419 * psa_verify_message(). Since there is no prehashing, it cannot be used
1420 * with psa_sign_hash() or psa_verify_hash().
1421 *
1422 * The signature format is the concatenation of R and S as defined by
1423 * RFC 8032 §5.1.6 and §5.2.6 (a 64-byte string for Ed25519, a 114-byte
1424 * string for Ed448).
1425 */
1426#define PSA_ALG_PURE_EDDSA ((psa_algorithm_t)0x06000800)
1427
1428#define PSA_ALG_HASH_EDDSA_BASE ((psa_algorithm_t)0x06000900)
1429#define PSA_ALG_IS_HASH_EDDSA(alg) \
1430 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_HASH_EDDSA_BASE)
1431
1432/** Edwards-curve digital signature algorithm with prehashing (HashEdDSA),
Gilles Peskinee36f8aa2021-03-01 10:20:20 +01001433 * using SHA-512 and the Edwards25519 curve.
Gilles Peskine3a1101a2021-02-24 21:52:21 +01001434 *
1435 * See #PSA_ALG_PURE_EDDSA regarding context support and the signature format.
1436 *
1437 * This algorithm is Ed25519 as specified in RFC 8032.
1438 * The curve is Edwards25519.
Gilles Peskineb13ead82021-03-01 10:28:29 +01001439 * The prehash is SHA-512.
Gilles Peskinee5fde542021-03-16 18:40:36 +01001440 * The hash function used internally is SHA-512.
Gilles Peskineb13ead82021-03-01 10:28:29 +01001441 *
1442 * This is a hash-and-sign algorithm: to calculate a signature,
1443 * you can either:
1444 * - call psa_sign_message() on the message;
1445 * - or calculate the SHA-512 hash of the message
1446 * with psa_hash_compute()
1447 * or with a multi-part hash operation started with psa_hash_setup(),
1448 * using the hash algorithm #PSA_ALG_SHA_512,
1449 * then sign the calculated hash with psa_sign_hash().
1450 * Verifying a signature is similar, using psa_verify_message() or
1451 * psa_verify_hash() instead of the signature function.
Gilles Peskine3a1101a2021-02-24 21:52:21 +01001452 */
1453#define PSA_ALG_ED25519PH \
1454 (PSA_ALG_HASH_EDDSA_BASE | (PSA_ALG_SHA_512 & PSA_ALG_HASH_MASK))
1455
1456/** Edwards-curve digital signature algorithm with prehashing (HashEdDSA),
1457 * using SHAKE256 and the Edwards448 curve.
1458 *
1459 * See #PSA_ALG_PURE_EDDSA regarding context support and the signature format.
1460 *
1461 * This algorithm is Ed448 as specified in RFC 8032.
1462 * The curve is Edwards448.
Gilles Peskineb13ead82021-03-01 10:28:29 +01001463 * The prehash is the first 64 bytes of the SHAKE256 output.
Gilles Peskine3a1101a2021-02-24 21:52:21 +01001464 * The hash function used internally is the first 114 bytes of the
Gilles Peskinee5fde542021-03-16 18:40:36 +01001465 * SHAKE256 output.
Gilles Peskineb13ead82021-03-01 10:28:29 +01001466 *
1467 * This is a hash-and-sign algorithm: to calculate a signature,
1468 * you can either:
1469 * - call psa_sign_message() on the message;
1470 * - or calculate the first 64 bytes of the SHAKE256 output of the message
1471 * with psa_hash_compute()
1472 * or with a multi-part hash operation started with psa_hash_setup(),
Gilles Peskine27354692021-03-03 17:45:06 +01001473 * using the hash algorithm #PSA_ALG_SHAKE256_512,
Gilles Peskineb13ead82021-03-01 10:28:29 +01001474 * then sign the calculated hash with psa_sign_hash().
1475 * Verifying a signature is similar, using psa_verify_message() or
1476 * psa_verify_hash() instead of the signature function.
Gilles Peskine3a1101a2021-02-24 21:52:21 +01001477 */
1478#define PSA_ALG_ED448PH \
Gilles Peskine27354692021-03-03 17:45:06 +01001479 (PSA_ALG_HASH_EDDSA_BASE | (PSA_ALG_SHAKE256_512 & PSA_ALG_HASH_MASK))
Gilles Peskine3a1101a2021-02-24 21:52:21 +01001480
Gilles Peskine6d400852021-02-24 21:39:52 +01001481/* Default definition, to be overridden if the library is extended with
1482 * more hash-and-sign algorithms that we want to keep out of this header
1483 * file. */
1484#define PSA_ALG_IS_VENDOR_HASH_AND_SIGN(alg) 0
1485
Gilles Peskined35b4892019-01-14 16:02:15 +01001486/** Whether the specified algorithm is a hash-and-sign algorithm.
1487 *
Gilles Peskine6cc0a202020-05-05 16:05:26 +02001488 * Hash-and-sign algorithms are asymmetric (public-key) signature algorithms
1489 * structured in two parts: first the calculation of a hash in a way that
1490 * does not depend on the key, then the calculation of a signature from the
Gilles Peskined35b4892019-01-14 16:02:15 +01001491 * hash value and the key.
1492 *
1493 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1494 *
1495 * \return 1 if \p alg is a hash-and-sign algorithm, 0 otherwise.
1496 * This macro may return either 0 or 1 if \p alg is not a supported
1497 * algorithm identifier.
1498 */
1499#define PSA_ALG_IS_HASH_AND_SIGN(alg) \
1500 (PSA_ALG_IS_RSA_PSS(alg) || PSA_ALG_IS_RSA_PKCS1V15_SIGN(alg) || \
Gilles Peskine3a1101a2021-02-24 21:52:21 +01001501 PSA_ALG_IS_ECDSA(alg) || PSA_ALG_IS_HASH_EDDSA(alg) || \
Gilles Peskine6d400852021-02-24 21:39:52 +01001502 PSA_ALG_IS_VENDOR_HASH_AND_SIGN(alg))
Gilles Peskined35b4892019-01-14 16:02:15 +01001503
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001504/** Get the hash used by a hash-and-sign signature algorithm.
1505 *
1506 * A hash-and-sign algorithm is a signature algorithm which is
1507 * composed of two phases: first a hashing phase which does not use
1508 * the key and produces a hash of the input message, then a signing
1509 * phase which only uses the hash and the key and not the message
1510 * itself.
1511 *
1512 * \param alg A signature algorithm (\c PSA_ALG_XXX value such that
1513 * #PSA_ALG_IS_SIGN(\p alg) is true).
1514 *
1515 * \return The underlying hash algorithm if \p alg is a hash-and-sign
1516 * algorithm.
1517 * \return 0 if \p alg is a signature algorithm that does not
1518 * follow the hash-and-sign structure.
1519 * \return Unspecified if \p alg is not a signature algorithm or
1520 * if it is not supported by the implementation.
1521 */
1522#define PSA_ALG_SIGN_GET_HASH(alg) \
Gilles Peskined35b4892019-01-14 16:02:15 +01001523 (PSA_ALG_IS_HASH_AND_SIGN(alg) ? \
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001524 ((alg) & PSA_ALG_HASH_MASK) == 0 ? /*"raw" algorithm*/ 0 : \
1525 ((alg) & PSA_ALG_HASH_MASK) | PSA_ALG_CATEGORY_HASH : \
1526 0)
1527
1528/** RSA PKCS#1 v1.5 encryption.
1529 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001530#define PSA_ALG_RSA_PKCS1V15_CRYPT ((psa_algorithm_t)0x07000200)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001531
Bence Szépkútia2945512020-12-03 21:40:17 +01001532#define PSA_ALG_RSA_OAEP_BASE ((psa_algorithm_t)0x07000300)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001533/** RSA OAEP encryption.
1534 *
1535 * This is the encryption scheme defined by RFC 8017
1536 * (PKCS#1: RSA Cryptography Specifications) under the name
1537 * RSAES-OAEP, with the message generation function MGF1.
1538 *
1539 * \param hash_alg The hash algorithm (\c PSA_ALG_XXX value such that
1540 * #PSA_ALG_IS_HASH(\p hash_alg) is true) to use
1541 * for MGF1.
1542 *
Gilles Peskine9ff8d1f2020-05-05 16:00:17 +02001543 * \return The corresponding RSA OAEP encryption algorithm.
Gilles Peskine3be6b7f2019-03-05 19:32:26 +01001544 * \return Unspecified if \p hash_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001545 * hash algorithm.
1546 */
1547#define PSA_ALG_RSA_OAEP(hash_alg) \
1548 (PSA_ALG_RSA_OAEP_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1549#define PSA_ALG_IS_RSA_OAEP(alg) \
1550 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_RSA_OAEP_BASE)
1551#define PSA_ALG_RSA_OAEP_GET_HASH(alg) \
1552 (PSA_ALG_IS_RSA_OAEP(alg) ? \
1553 ((alg) & PSA_ALG_HASH_MASK) | PSA_ALG_CATEGORY_HASH : \
1554 0)
1555
Bence Szépkútia2945512020-12-03 21:40:17 +01001556#define PSA_ALG_HKDF_BASE ((psa_algorithm_t)0x08000100)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001557/** Macro to build an HKDF algorithm.
1558 *
1559 * For example, `PSA_ALG_HKDF(PSA_ALG_SHA256)` is HKDF using HMAC-SHA-256.
1560 *
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01001561 * This key derivation algorithm uses the following inputs:
Gilles Peskine03410b52019-05-16 16:05:19 +02001562 * - #PSA_KEY_DERIVATION_INPUT_SALT is the salt used in the "extract" step.
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01001563 * It is optional; if omitted, the derivation uses an empty salt.
Gilles Peskine03410b52019-05-16 16:05:19 +02001564 * - #PSA_KEY_DERIVATION_INPUT_SECRET is the secret key used in the "extract" step.
1565 * - #PSA_KEY_DERIVATION_INPUT_INFO is the info string used in the "expand" step.
1566 * You must pass #PSA_KEY_DERIVATION_INPUT_SALT before #PSA_KEY_DERIVATION_INPUT_SECRET.
1567 * You may pass #PSA_KEY_DERIVATION_INPUT_INFO at any time after steup and before
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01001568 * starting to generate output.
1569 *
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001570 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1571 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
1572 *
1573 * \return The corresponding HKDF algorithm.
Gilles Peskine3be6b7f2019-03-05 19:32:26 +01001574 * \return Unspecified if \p hash_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001575 * hash algorithm.
1576 */
1577#define PSA_ALG_HKDF(hash_alg) \
1578 (PSA_ALG_HKDF_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1579/** Whether the specified algorithm is an HKDF algorithm.
1580 *
1581 * HKDF is a family of key derivation algorithms that are based on a hash
1582 * function and the HMAC construction.
1583 *
1584 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1585 *
1586 * \return 1 if \c alg is an HKDF algorithm, 0 otherwise.
1587 * This macro may return either 0 or 1 if \c alg is not a supported
1588 * key derivation algorithm identifier.
1589 */
1590#define PSA_ALG_IS_HKDF(alg) \
1591 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_HKDF_BASE)
1592#define PSA_ALG_HKDF_GET_HASH(hkdf_alg) \
1593 (PSA_ALG_CATEGORY_HASH | ((hkdf_alg) & PSA_ALG_HASH_MASK))
1594
Bence Szépkútia2945512020-12-03 21:40:17 +01001595#define PSA_ALG_TLS12_PRF_BASE ((psa_algorithm_t)0x08000200)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001596/** Macro to build a TLS-1.2 PRF algorithm.
1597 *
1598 * TLS 1.2 uses a custom pseudorandom function (PRF) for key schedule,
1599 * specified in Section 5 of RFC 5246. It is based on HMAC and can be
1600 * used with either SHA-256 or SHA-384.
1601 *
Gilles Peskineed87d312019-05-29 17:32:39 +02001602 * This key derivation algorithm uses the following inputs, which must be
1603 * passed in the order given here:
1604 * - #PSA_KEY_DERIVATION_INPUT_SEED is the seed.
Gilles Peskine2cb9e392019-05-21 15:58:13 +02001605 * - #PSA_KEY_DERIVATION_INPUT_SECRET is the secret key.
1606 * - #PSA_KEY_DERIVATION_INPUT_LABEL is the label.
Gilles Peskine2cb9e392019-05-21 15:58:13 +02001607 *
1608 * For the application to TLS-1.2 key expansion, the seed is the
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001609 * concatenation of ServerHello.Random + ClientHello.Random,
Gilles Peskine2cb9e392019-05-21 15:58:13 +02001610 * and the label is "key expansion".
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001611 *
1612 * For example, `PSA_ALG_TLS12_PRF(PSA_ALG_SHA256)` represents the
1613 * TLS 1.2 PRF using HMAC-SHA-256.
1614 *
1615 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1616 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
1617 *
1618 * \return The corresponding TLS-1.2 PRF algorithm.
Gilles Peskine3be6b7f2019-03-05 19:32:26 +01001619 * \return Unspecified if \p hash_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001620 * hash algorithm.
1621 */
1622#define PSA_ALG_TLS12_PRF(hash_alg) \
1623 (PSA_ALG_TLS12_PRF_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1624
1625/** Whether the specified algorithm is a TLS-1.2 PRF algorithm.
1626 *
1627 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1628 *
1629 * \return 1 if \c alg is a TLS-1.2 PRF algorithm, 0 otherwise.
1630 * This macro may return either 0 or 1 if \c alg is not a supported
1631 * key derivation algorithm identifier.
1632 */
1633#define PSA_ALG_IS_TLS12_PRF(alg) \
1634 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_TLS12_PRF_BASE)
1635#define PSA_ALG_TLS12_PRF_GET_HASH(hkdf_alg) \
1636 (PSA_ALG_CATEGORY_HASH | ((hkdf_alg) & PSA_ALG_HASH_MASK))
1637
Bence Szépkútia2945512020-12-03 21:40:17 +01001638#define PSA_ALG_TLS12_PSK_TO_MS_BASE ((psa_algorithm_t)0x08000300)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001639/** Macro to build a TLS-1.2 PSK-to-MasterSecret algorithm.
1640 *
1641 * In a pure-PSK handshake in TLS 1.2, the master secret is derived
1642 * from the PreSharedKey (PSK) through the application of padding
1643 * (RFC 4279, Section 2) and the TLS-1.2 PRF (RFC 5246, Section 5).
1644 * The latter is based on HMAC and can be used with either SHA-256
1645 * or SHA-384.
1646 *
Gilles Peskineed87d312019-05-29 17:32:39 +02001647 * This key derivation algorithm uses the following inputs, which must be
1648 * passed in the order given here:
1649 * - #PSA_KEY_DERIVATION_INPUT_SEED is the seed.
Gilles Peskine2cb9e392019-05-21 15:58:13 +02001650 * - #PSA_KEY_DERIVATION_INPUT_SECRET is the secret key.
1651 * - #PSA_KEY_DERIVATION_INPUT_LABEL is the label.
Gilles Peskine2cb9e392019-05-21 15:58:13 +02001652 *
1653 * For the application to TLS-1.2, the seed (which is
1654 * forwarded to the TLS-1.2 PRF) is the concatenation of the
1655 * ClientHello.Random + ServerHello.Random,
1656 * and the label is "master secret" or "extended master secret".
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001657 *
1658 * For example, `PSA_ALG_TLS12_PSK_TO_MS(PSA_ALG_SHA256)` represents the
1659 * TLS-1.2 PSK to MasterSecret derivation PRF using HMAC-SHA-256.
1660 *
1661 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
1662 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
1663 *
1664 * \return The corresponding TLS-1.2 PSK to MS algorithm.
Gilles Peskine3be6b7f2019-03-05 19:32:26 +01001665 * \return Unspecified if \p hash_alg is not a supported
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001666 * hash algorithm.
1667 */
1668#define PSA_ALG_TLS12_PSK_TO_MS(hash_alg) \
1669 (PSA_ALG_TLS12_PSK_TO_MS_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
1670
1671/** Whether the specified algorithm is a TLS-1.2 PSK to MS algorithm.
1672 *
1673 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1674 *
1675 * \return 1 if \c alg is a TLS-1.2 PSK to MS algorithm, 0 otherwise.
1676 * This macro may return either 0 or 1 if \c alg is not a supported
1677 * key derivation algorithm identifier.
1678 */
1679#define PSA_ALG_IS_TLS12_PSK_TO_MS(alg) \
1680 (((alg) & ~PSA_ALG_HASH_MASK) == PSA_ALG_TLS12_PSK_TO_MS_BASE)
1681#define PSA_ALG_TLS12_PSK_TO_MS_GET_HASH(hkdf_alg) \
1682 (PSA_ALG_CATEGORY_HASH | ((hkdf_alg) & PSA_ALG_HASH_MASK))
1683
Bence Szépkútia2945512020-12-03 21:40:17 +01001684#define PSA_ALG_KEY_DERIVATION_MASK ((psa_algorithm_t)0xfe00ffff)
1685#define PSA_ALG_KEY_AGREEMENT_MASK ((psa_algorithm_t)0xffff0000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001686
Gilles Peskine6843c292019-01-18 16:44:49 +01001687/** Macro to build a combined algorithm that chains a key agreement with
1688 * a key derivation.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001689 *
Gilles Peskine6843c292019-01-18 16:44:49 +01001690 * \param ka_alg A key agreement algorithm (\c PSA_ALG_XXX value such
1691 * that #PSA_ALG_IS_KEY_AGREEMENT(\p ka_alg) is true).
1692 * \param kdf_alg A key derivation algorithm (\c PSA_ALG_XXX value such
1693 * that #PSA_ALG_IS_KEY_DERIVATION(\p kdf_alg) is true).
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001694 *
Gilles Peskine6843c292019-01-18 16:44:49 +01001695 * \return The corresponding key agreement and derivation
1696 * algorithm.
1697 * \return Unspecified if \p ka_alg is not a supported
1698 * key agreement algorithm or \p kdf_alg is not a
1699 * supported key derivation algorithm.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001700 */
Gilles Peskine6843c292019-01-18 16:44:49 +01001701#define PSA_ALG_KEY_AGREEMENT(ka_alg, kdf_alg) \
1702 ((ka_alg) | (kdf_alg))
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001703
1704#define PSA_ALG_KEY_AGREEMENT_GET_KDF(alg) \
1705 (((alg) & PSA_ALG_KEY_DERIVATION_MASK) | PSA_ALG_CATEGORY_KEY_DERIVATION)
1706
Gilles Peskine6843c292019-01-18 16:44:49 +01001707#define PSA_ALG_KEY_AGREEMENT_GET_BASE(alg) \
1708 (((alg) & PSA_ALG_KEY_AGREEMENT_MASK) | PSA_ALG_CATEGORY_KEY_AGREEMENT)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001709
Gilles Peskine47e79fb2019-02-08 11:24:59 +01001710/** Whether the specified algorithm is a raw key agreement algorithm.
1711 *
1712 * A raw key agreement algorithm is one that does not specify
1713 * a key derivation function.
1714 * Usually, raw key agreement algorithms are constructed directly with
1715 * a \c PSA_ALG_xxx macro while non-raw key agreement algorithms are
Ronald Cron96783552020-10-19 12:06:30 +02001716 * constructed with #PSA_ALG_KEY_AGREEMENT().
Gilles Peskine47e79fb2019-02-08 11:24:59 +01001717 *
1718 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1719 *
1720 * \return 1 if \p alg is a raw key agreement algorithm, 0 otherwise.
1721 * This macro may return either 0 or 1 if \p alg is not a supported
1722 * algorithm identifier.
1723 */
Gilles Peskine6843c292019-01-18 16:44:49 +01001724#define PSA_ALG_IS_RAW_KEY_AGREEMENT(alg) \
Gilles Peskine47e79fb2019-02-08 11:24:59 +01001725 (PSA_ALG_IS_KEY_AGREEMENT(alg) && \
1726 PSA_ALG_KEY_AGREEMENT_GET_KDF(alg) == PSA_ALG_CATEGORY_KEY_DERIVATION)
Gilles Peskine6843c292019-01-18 16:44:49 +01001727
1728#define PSA_ALG_IS_KEY_DERIVATION_OR_AGREEMENT(alg) \
1729 ((PSA_ALG_IS_KEY_DERIVATION(alg) || PSA_ALG_IS_KEY_AGREEMENT(alg)))
1730
1731/** The finite-field Diffie-Hellman (DH) key agreement algorithm.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001732 *
Gilles Peskine2e37c0d2019-03-05 19:32:02 +01001733 * The shared secret produced by key agreement is
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001734 * `g^{ab}` in big-endian format.
1735 * It is `ceiling(m / 8)` bytes long where `m` is the size of the prime `p`
1736 * in bits.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001737 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001738#define PSA_ALG_FFDH ((psa_algorithm_t)0x09010000)
Gilles Peskine6843c292019-01-18 16:44:49 +01001739
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001740/** Whether the specified algorithm is a finite field Diffie-Hellman algorithm.
1741 *
Gilles Peskine2e37c0d2019-03-05 19:32:02 +01001742 * This includes the raw finite field Diffie-Hellman algorithm as well as
1743 * finite-field Diffie-Hellman followed by any supporter key derivation
1744 * algorithm.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001745 *
1746 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1747 *
1748 * \return 1 if \c alg is a finite field Diffie-Hellman algorithm, 0 otherwise.
1749 * This macro may return either 0 or 1 if \c alg is not a supported
1750 * key agreement algorithm identifier.
1751 */
1752#define PSA_ALG_IS_FFDH(alg) \
Gilles Peskine6843c292019-01-18 16:44:49 +01001753 (PSA_ALG_KEY_AGREEMENT_GET_BASE(alg) == PSA_ALG_FFDH)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001754
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001755/** The elliptic curve Diffie-Hellman (ECDH) key agreement algorithm.
1756 *
Gilles Peskine6843c292019-01-18 16:44:49 +01001757 * The shared secret produced by key agreement is the x-coordinate of
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001758 * the shared secret point. It is always `ceiling(m / 8)` bytes long where
1759 * `m` is the bit size associated with the curve, i.e. the bit size of the
1760 * order of the curve's coordinate field. When `m` is not a multiple of 8,
1761 * the byte containing the most significant bit of the shared secret
1762 * is padded with zero bits. The byte order is either little-endian
1763 * or big-endian depending on the curve type.
1764 *
Paul Elliott8ff510a2020-06-02 17:19:28 +01001765 * - For Montgomery curves (curve types `PSA_ECC_FAMILY_CURVEXXX`),
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001766 * the shared secret is the x-coordinate of `d_A Q_B = d_B Q_A`
1767 * in little-endian byte order.
1768 * The bit size is 448 for Curve448 and 255 for Curve25519.
1769 * - For Weierstrass curves over prime fields (curve types
Paul Elliott8ff510a2020-06-02 17:19:28 +01001770 * `PSA_ECC_FAMILY_SECPXXX` and `PSA_ECC_FAMILY_BRAINPOOL_PXXX`),
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001771 * the shared secret is the x-coordinate of `d_A Q_B = d_B Q_A`
1772 * in big-endian byte order.
1773 * The bit size is `m = ceiling(log_2(p))` for the field `F_p`.
1774 * - For Weierstrass curves over binary fields (curve types
Paul Elliott8ff510a2020-06-02 17:19:28 +01001775 * `PSA_ECC_FAMILY_SECTXXX`),
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001776 * the shared secret is the x-coordinate of `d_A Q_B = d_B Q_A`
1777 * in big-endian byte order.
1778 * The bit size is `m` for the field `F_{2^m}`.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001779 */
Bence Szépkútia2945512020-12-03 21:40:17 +01001780#define PSA_ALG_ECDH ((psa_algorithm_t)0x09020000)
Gilles Peskine6843c292019-01-18 16:44:49 +01001781
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001782/** Whether the specified algorithm is an elliptic curve Diffie-Hellman
1783 * algorithm.
1784 *
Gilles Peskine2e37c0d2019-03-05 19:32:02 +01001785 * This includes the raw elliptic curve Diffie-Hellman algorithm as well as
1786 * elliptic curve Diffie-Hellman followed by any supporter key derivation
1787 * algorithm.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001788 *
1789 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1790 *
1791 * \return 1 if \c alg is an elliptic curve Diffie-Hellman algorithm,
1792 * 0 otherwise.
1793 * This macro may return either 0 or 1 if \c alg is not a supported
1794 * key agreement algorithm identifier.
1795 */
1796#define PSA_ALG_IS_ECDH(alg) \
Gilles Peskine6843c292019-01-18 16:44:49 +01001797 (PSA_ALG_KEY_AGREEMENT_GET_BASE(alg) == PSA_ALG_ECDH)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001798
Gilles Peskine30f77cd2019-01-14 16:06:39 +01001799/** Whether the specified algorithm encoding is a wildcard.
1800 *
1801 * Wildcard values may only be used to set the usage algorithm field in
1802 * a policy, not to perform an operation.
1803 *
1804 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
1805 *
1806 * \return 1 if \c alg is a wildcard algorithm encoding.
1807 * \return 0 if \c alg is a non-wildcard algorithm encoding (suitable for
1808 * an operation).
1809 * \return This macro may return either 0 or 1 if \c alg is not a supported
1810 * algorithm identifier.
1811 */
Steven Cooremand927ed72021-02-22 19:59:35 +01001812#define PSA_ALG_IS_WILDCARD(alg) \
1813 (PSA_ALG_IS_HASH_AND_SIGN(alg) ? \
1814 PSA_ALG_SIGN_GET_HASH(alg) == PSA_ALG_ANY_HASH : \
1815 PSA_ALG_IS_MAC(alg) ? \
1816 (alg & PSA_ALG_MAC_AT_LEAST_THIS_LENGTH_FLAG) != 0 : \
1817 PSA_ALG_IS_AEAD(alg) ? \
1818 (alg & PSA_ALG_AEAD_AT_LEAST_THIS_LENGTH_FLAG) != 0 : \
Steven Cooremanee18b1f2021-02-08 11:44:21 +01001819 (alg) == PSA_ALG_ANY_HASH)
Gilles Peskine30f77cd2019-01-14 16:06:39 +01001820
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001821/**@}*/
1822
1823/** \defgroup key_lifetimes Key lifetimes
1824 * @{
1825 */
1826
Gilles Peskine2d2bb1d2020-02-05 19:07:18 +01001827/** The default lifetime for volatile keys.
1828 *
Ronald Croncf56a0a2020-08-04 09:51:30 +02001829 * A volatile key only exists as long as the identifier to it is not destroyed.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001830 * The key material is guaranteed to be erased on a power reset.
Gilles Peskine2d2bb1d2020-02-05 19:07:18 +01001831 *
1832 * A key with this lifetime is typically stored in the RAM area of the
1833 * PSA Crypto subsystem. However this is an implementation choice.
1834 * If an implementation stores data about the key in a non-volatile memory,
1835 * it must release all the resources associated with the key and erase the
1836 * key material if the calling application terminates.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001837 */
1838#define PSA_KEY_LIFETIME_VOLATILE ((psa_key_lifetime_t)0x00000000)
1839
Gilles Peskine5dcb74f2020-05-04 18:42:44 +02001840/** The default lifetime for persistent keys.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001841 *
1842 * A persistent key remains in storage until it is explicitly destroyed or
1843 * until the corresponding storage area is wiped. This specification does
Gilles Peskined0107b92020-08-18 23:05:06 +02001844 * not define any mechanism to wipe a storage area, but integrations may
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001845 * provide their own mechanism (for example to perform a factory reset,
1846 * to prepare for device refurbishment, or to uninstall an application).
1847 *
1848 * This lifetime value is the default storage area for the calling
Gilles Peskined0107b92020-08-18 23:05:06 +02001849 * application. Integrations of Mbed TLS may support other persistent lifetimes.
Gilles Peskine5dcb74f2020-05-04 18:42:44 +02001850 * See ::psa_key_lifetime_t for more information.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01001851 */
1852#define PSA_KEY_LIFETIME_PERSISTENT ((psa_key_lifetime_t)0x00000001)
1853
Gilles Peskineaff11812020-05-04 19:03:10 +02001854/** The persistence level of volatile keys.
1855 *
1856 * See ::psa_key_persistence_t for more information.
1857 */
Gilles Peskinebbb3c182020-05-04 18:42:06 +02001858#define PSA_KEY_PERSISTENCE_VOLATILE ((psa_key_persistence_t)0x00)
Gilles Peskineaff11812020-05-04 19:03:10 +02001859
1860/** The default persistence level for persistent keys.
1861 *
1862 * See ::psa_key_persistence_t for more information.
1863 */
Gilles Peskineee04e692020-05-04 18:52:21 +02001864#define PSA_KEY_PERSISTENCE_DEFAULT ((psa_key_persistence_t)0x01)
Gilles Peskineaff11812020-05-04 19:03:10 +02001865
1866/** A persistence level indicating that a key is never destroyed.
1867 *
1868 * See ::psa_key_persistence_t for more information.
1869 */
Gilles Peskinebbb3c182020-05-04 18:42:06 +02001870#define PSA_KEY_PERSISTENCE_READ_ONLY ((psa_key_persistence_t)0xff)
Gilles Peskine2d2bb1d2020-02-05 19:07:18 +01001871
1872#define PSA_KEY_LIFETIME_GET_PERSISTENCE(lifetime) \
Gilles Peskine4cfa4432020-05-06 13:44:32 +02001873 ((psa_key_persistence_t)((lifetime) & 0x000000ff))
Gilles Peskine2d2bb1d2020-02-05 19:07:18 +01001874
1875#define PSA_KEY_LIFETIME_GET_LOCATION(lifetime) \
Gilles Peskine4cfa4432020-05-06 13:44:32 +02001876 ((psa_key_location_t)((lifetime) >> 8))
Gilles Peskine2d2bb1d2020-02-05 19:07:18 +01001877
1878/** Whether a key lifetime indicates that the key is volatile.
1879 *
1880 * A volatile key is automatically destroyed by the implementation when
1881 * the application instance terminates. In particular, a volatile key
1882 * is automatically destroyed on a power reset of the device.
1883 *
1884 * A key that is not volatile is persistent. Persistent keys are
1885 * preserved until the application explicitly destroys them or until an
1886 * implementation-specific device management event occurs (for example,
1887 * a factory reset).
1888 *
1889 * \param lifetime The lifetime value to query (value of type
1890 * ::psa_key_lifetime_t).
1891 *
1892 * \return \c 1 if the key is volatile, otherwise \c 0.
1893 */
1894#define PSA_KEY_LIFETIME_IS_VOLATILE(lifetime) \
1895 (PSA_KEY_LIFETIME_GET_PERSISTENCE(lifetime) == \
Steven Cooremandb064452020-06-01 12:29:26 +02001896 PSA_KEY_PERSISTENCE_VOLATILE)
Gilles Peskine2d2bb1d2020-02-05 19:07:18 +01001897
Gilles Peskinec4ee2f32020-05-04 19:07:18 +02001898/** Construct a lifetime from a persistence level and a location.
1899 *
1900 * \param persistence The persistence level
1901 * (value of type ::psa_key_persistence_t).
1902 * \param location The location indicator
1903 * (value of type ::psa_key_location_t).
1904 *
1905 * \return The constructed lifetime value.
1906 */
1907#define PSA_KEY_LIFETIME_FROM_PERSISTENCE_AND_LOCATION(persistence, location) \
1908 ((location) << 8 | (persistence))
1909
Gilles Peskineaff11812020-05-04 19:03:10 +02001910/** The local storage area for persistent keys.
1911 *
1912 * This storage area is available on all systems that can store persistent
1913 * keys without delegating the storage to a third-party cryptoprocessor.
1914 *
1915 * See ::psa_key_location_t for more information.
1916 */
Gilles Peskineee04e692020-05-04 18:52:21 +02001917#define PSA_KEY_LOCATION_LOCAL_STORAGE ((psa_key_location_t)0x000000)
Gilles Peskineaff11812020-05-04 19:03:10 +02001918
Gilles Peskinebbb3c182020-05-04 18:42:06 +02001919#define PSA_KEY_LOCATION_VENDOR_FLAG ((psa_key_location_t)0x800000)
Gilles Peskine2d2bb1d2020-02-05 19:07:18 +01001920
Gilles Peskine4a231b82019-05-06 18:56:14 +02001921/** The minimum value for a key identifier chosen by the application.
1922 */
Ronald Cron039a98b2020-07-23 16:07:42 +02001923#define PSA_KEY_ID_USER_MIN ((psa_key_id_t)0x00000001)
Gilles Peskine280948a2019-05-16 15:27:14 +02001924/** The maximum value for a key identifier chosen by the application.
Gilles Peskine4a231b82019-05-06 18:56:14 +02001925 */
Ronald Cron039a98b2020-07-23 16:07:42 +02001926#define PSA_KEY_ID_USER_MAX ((psa_key_id_t)0x3fffffff)
Gilles Peskine280948a2019-05-16 15:27:14 +02001927/** The minimum value for a key identifier chosen by the implementation.
Gilles Peskine4a231b82019-05-06 18:56:14 +02001928 */
Ronald Cron039a98b2020-07-23 16:07:42 +02001929#define PSA_KEY_ID_VENDOR_MIN ((psa_key_id_t)0x40000000)
Gilles Peskine280948a2019-05-16 15:27:14 +02001930/** The maximum value for a key identifier chosen by the implementation.
Gilles Peskine4a231b82019-05-06 18:56:14 +02001931 */
Ronald Cron039a98b2020-07-23 16:07:42 +02001932#define PSA_KEY_ID_VENDOR_MAX ((psa_key_id_t)0x7fffffff)
Gilles Peskine4a231b82019-05-06 18:56:14 +02001933
Ronald Cron7424f0d2020-09-14 16:17:41 +02001934
1935#if !defined(MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER)
1936
1937#define MBEDTLS_SVC_KEY_ID_INIT ( (psa_key_id_t)0 )
1938#define MBEDTLS_SVC_KEY_ID_GET_KEY_ID( id ) ( id )
1939#define MBEDTLS_SVC_KEY_ID_GET_OWNER_ID( id ) ( 0 )
1940
1941/** Utility to initialize a key identifier at runtime.
1942 *
1943 * \param unused Unused parameter.
1944 * \param key_id Identifier of the key.
1945 */
1946static inline mbedtls_svc_key_id_t mbedtls_svc_key_id_make(
1947 unsigned int unused, psa_key_id_t key_id )
1948{
1949 (void)unused;
1950
1951 return( key_id );
1952}
1953
1954/** Compare two key identifiers.
1955 *
1956 * \param id1 First key identifier.
1957 * \param id2 Second key identifier.
1958 *
1959 * \return Non-zero if the two key identifier are equal, zero otherwise.
1960 */
1961static inline int mbedtls_svc_key_id_equal( mbedtls_svc_key_id_t id1,
1962 mbedtls_svc_key_id_t id2 )
1963{
1964 return( id1 == id2 );
1965}
1966
Ronald Cronc4d1b512020-07-31 11:26:37 +02001967/** Check whether a key identifier is null.
1968 *
1969 * \param key Key identifier.
1970 *
1971 * \return Non-zero if the key identifier is null, zero otherwise.
1972 */
1973static inline int mbedtls_svc_key_id_is_null( mbedtls_svc_key_id_t key )
1974{
1975 return( key == 0 );
1976}
1977
Ronald Cron7424f0d2020-09-14 16:17:41 +02001978#else /* MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER */
1979
1980#define MBEDTLS_SVC_KEY_ID_INIT ( (mbedtls_svc_key_id_t){ 0, 0 } )
1981#define MBEDTLS_SVC_KEY_ID_GET_KEY_ID( id ) ( ( id ).key_id )
1982#define MBEDTLS_SVC_KEY_ID_GET_OWNER_ID( id ) ( ( id ).owner )
1983
1984/** Utility to initialize a key identifier at runtime.
1985 *
1986 * \param owner_id Identifier of the key owner.
1987 * \param key_id Identifier of the key.
1988 */
1989static inline mbedtls_svc_key_id_t mbedtls_svc_key_id_make(
1990 mbedtls_key_owner_id_t owner_id, psa_key_id_t key_id )
1991{
1992 return( (mbedtls_svc_key_id_t){ .key_id = key_id,
1993 .owner = owner_id } );
1994}
1995
1996/** Compare two key identifiers.
1997 *
1998 * \param id1 First key identifier.
1999 * \param id2 Second key identifier.
2000 *
2001 * \return Non-zero if the two key identifier are equal, zero otherwise.
2002 */
2003static inline int mbedtls_svc_key_id_equal( mbedtls_svc_key_id_t id1,
2004 mbedtls_svc_key_id_t id2 )
2005{
2006 return( ( id1.key_id == id2.key_id ) &&
2007 mbedtls_key_owner_id_equal( id1.owner, id2.owner ) );
2008}
2009
Ronald Cronc4d1b512020-07-31 11:26:37 +02002010/** Check whether a key identifier is null.
2011 *
2012 * \param key Key identifier.
2013 *
2014 * \return Non-zero if the key identifier is null, zero otherwise.
2015 */
2016static inline int mbedtls_svc_key_id_is_null( mbedtls_svc_key_id_t key )
2017{
2018 return( ( key.key_id == 0 ) && ( key.owner == 0 ) );
2019}
2020
Ronald Cron7424f0d2020-09-14 16:17:41 +02002021#endif /* !MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER */
Gilles Peskinef3b731e2018-12-12 13:38:31 +01002022
2023/**@}*/
2024
2025/** \defgroup policy Key policies
2026 * @{
2027 */
2028
Gilles Peskine8e0206a2019-05-14 14:24:28 +02002029/** Whether the key may be exported.
2030 *
Gilles Peskined6a8f5f2019-05-14 16:25:50 +02002031 * A public key or the public part of a key pair may always be exported
Gilles Peskine8e0206a2019-05-14 14:24:28 +02002032 * regardless of the value of this permission flag.
2033 *
Gilles Peskined6a8f5f2019-05-14 16:25:50 +02002034 * If a key does not have export permission, implementations shall not
2035 * allow the key to be exported in plain form from the cryptoprocessor,
2036 * whether through psa_export_key() or through a proprietary interface.
2037 * The key may however be exportable in a wrapped form, i.e. in a form
2038 * where it is encrypted by another key.
2039 */
Gilles Peskine8e0206a2019-05-14 14:24:28 +02002040#define PSA_KEY_USAGE_EXPORT ((psa_key_usage_t)0x00000001)
2041
2042/** Whether the key may be copied.
2043 *
2044 * This flag allows the use of psa_copy_key() to make a copy of the key
Gilles Peskinef3b731e2018-12-12 13:38:31 +01002045 * with the same policy or a more restrictive policy.
2046 *
2047 * For lifetimes for which the key is located in a secure element which
2048 * enforce the non-exportability of keys, copying a key outside the secure
2049 * element also requires the usage flag #PSA_KEY_USAGE_EXPORT.
2050 * Copying the key inside the secure element is permitted with just
2051 * #PSA_KEY_USAGE_COPY if the secure element supports it.
2052 * For keys with the lifetime #PSA_KEY_LIFETIME_VOLATILE or
2053 * #PSA_KEY_LIFETIME_PERSISTENT, the usage flag #PSA_KEY_USAGE_COPY
2054 * is sufficient to permit the copy.
2055 */
2056#define PSA_KEY_USAGE_COPY ((psa_key_usage_t)0x00000002)
2057
2058/** Whether the key may be used to encrypt a message.
2059 *
2060 * This flag allows the key to be used for a symmetric encryption operation,
2061 * for an AEAD encryption-and-authentication operation,
2062 * or for an asymmetric encryption operation,
2063 * if otherwise permitted by the key's type and policy.
2064 *
2065 * For a key pair, this concerns the public key.
2066 */
2067#define PSA_KEY_USAGE_ENCRYPT ((psa_key_usage_t)0x00000100)
2068
2069/** Whether the key may be used to decrypt a message.
2070 *
2071 * This flag allows the key to be used for a symmetric decryption operation,
2072 * for an AEAD decryption-and-verification operation,
2073 * or for an asymmetric decryption operation,
2074 * if otherwise permitted by the key's type and policy.
2075 *
2076 * For a key pair, this concerns the private key.
2077 */
2078#define PSA_KEY_USAGE_DECRYPT ((psa_key_usage_t)0x00000200)
2079
2080/** Whether the key may be used to sign a message.
2081 *
2082 * This flag allows the key to be used for a MAC calculation operation
2083 * or for an asymmetric signature operation,
2084 * if otherwise permitted by the key's type and policy.
2085 *
2086 * For a key pair, this concerns the private key.
2087 */
Bence Szépkútia2945512020-12-03 21:40:17 +01002088#define PSA_KEY_USAGE_SIGN_HASH ((psa_key_usage_t)0x00001000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01002089
2090/** Whether the key may be used to verify a message signature.
2091 *
2092 * This flag allows the key to be used for a MAC verification operation
2093 * or for an asymmetric signature verification operation,
2094 * if otherwise permitted by by the key's type and policy.
2095 *
2096 * For a key pair, this concerns the public key.
2097 */
Bence Szépkútia2945512020-12-03 21:40:17 +01002098#define PSA_KEY_USAGE_VERIFY_HASH ((psa_key_usage_t)0x00002000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01002099
Manuel Pégourié-Gonnard759438c2021-04-20 11:18:53 +02002100/** Whether the key may be used to derive other keys or produce a password
2101 * hash.
2102 *
2103 * This flag allows the key to be used as the input of
2104 * psa_key_derivation_input_key() at the step
2105 * #PSA_KEY_DERIVATION_INPUT_SECRET of #PSA_KEY_DERIVATION_INPUT_PASSWORD
2106 * depending on the algorithm, and allows the use of
2107 * psa_key_derivation_output_bytes() or psa_key_derivation_output_key()
2108 * at the end of the operation.
Gilles Peskinef3b731e2018-12-12 13:38:31 +01002109 */
Bence Szépkútia2945512020-12-03 21:40:17 +01002110#define PSA_KEY_USAGE_DERIVE ((psa_key_usage_t)0x00004000)
Gilles Peskinef3b731e2018-12-12 13:38:31 +01002111
Manuel Pégourié-Gonnard759438c2021-04-20 11:18:53 +02002112/** Whether the key may be used to produce a password hash and verify it
2113 * against an expected value.
2114 *
2115 * This flag allows the key to be used as the input of
2116 * psa_key_derivation_input_key() at the step
2117 * #PSA_KEY_DERIVATION_INPUT_SECRET of #PSA_KEY_DERIVATION_INPUT_PASSWORD
2118 * depending on the algorithm, and allows the use of
2119 * psa_key_derivation_verify_output_bytes() or
2120 * psa_key_derivation_verify_output_key() at the end of the operation.
2121 */
2122#define PSA_KEY_USAGE_PASSWORD_HASH_AND_VERITY ((psa_key_usage_t)0x00008000)
2123
2124/** Whether the key may be used to as the expected value to which a password
2125 * hash will be compared.
2126 *
2127 * This flag allows key to be used as the \c key argument of
2128 * psa_key_derivation_verify_output_key().
2129 */
2130#define PSA_KEY_USAGE_PASSWORD_HASH_VERIFIER ((psa_key_usage_t)0x00010000)
2131
Gilles Peskinef3b731e2018-12-12 13:38:31 +01002132/**@}*/
2133
Gilles Peskineb70a0fd2019-01-07 22:59:38 +01002134/** \defgroup derivation Key derivation
2135 * @{
2136 */
2137
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01002138/** A secret input for key derivation.
2139 *
Gilles Peskine224b0d62019-09-23 18:13:17 +02002140 * This should be a key of type #PSA_KEY_TYPE_DERIVE
2141 * (passed to psa_key_derivation_input_key())
2142 * or the shared secret resulting from a key agreement
2143 * (obtained via psa_key_derivation_key_agreement()).
Gilles Peskine178c9aa2019-09-24 18:21:06 +02002144 *
2145 * The secret can also be a direct input (passed to
2146 * key_derivation_input_bytes()). In this case, the derivation operation
2147 * may not be used to derive keys: the operation will only allow
2148 * psa_key_derivation_output_bytes(), not psa_key_derivation_output_key().
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01002149 */
Gilles Peskinecf7292e2019-05-16 17:53:40 +02002150#define PSA_KEY_DERIVATION_INPUT_SECRET ((psa_key_derivation_step_t)0x0101)
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01002151
Manuel Pégourié-Gonnard5a679922021-04-20 11:30:11 +02002152/** A low-entropy secret input for password hashing / key stretching.
2153 *
2154 * This should be a key of type #PSA_KEY_TYPE_PASSWORD or #PSA_KEY_TYPE_DERIVE
2155 * (passed to psa_key_derivation_input_key())
2156 * or the shared secret resulting from a key agreement
2157 * (obtained via psa_key_derivation_key_agreement()).
2158 *
2159 * The secret can also be a direct input (passed to
2160 * key_derivation_input_bytes()). In this case, the derivation operation
2161 * may not be used to derive keys: the operation will only allow
2162 * psa_key_derivation_output_bytes(), not psa_key_derivation_output_key().
2163 */
2164#define PSA_KEY_DERIVATION_INPUT_PASSWORD ((psa_key_derivation_step_t)0x0102)
2165
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01002166/** A label for key derivation.
2167 *
Gilles Peskine224b0d62019-09-23 18:13:17 +02002168 * This should be a direct input.
2169 * It can also be a key of type #PSA_KEY_TYPE_RAW_DATA.
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01002170 */
Gilles Peskinecf7292e2019-05-16 17:53:40 +02002171#define PSA_KEY_DERIVATION_INPUT_LABEL ((psa_key_derivation_step_t)0x0201)
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01002172
2173/** A salt for key derivation.
2174 *
Gilles Peskine224b0d62019-09-23 18:13:17 +02002175 * This should be a direct input.
Manuel Pégourié-Gonnard5a679922021-04-20 11:30:11 +02002176 * It can also be a key of type #PSA_KEY_TYPE_RAW_DATA or
2177 * #PSA_KEY_TYPE_PEPPER.
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01002178 */
Gilles Peskinecf7292e2019-05-16 17:53:40 +02002179#define PSA_KEY_DERIVATION_INPUT_SALT ((psa_key_derivation_step_t)0x0202)
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01002180
2181/** An information string for key derivation.
2182 *
Gilles Peskine224b0d62019-09-23 18:13:17 +02002183 * This should be a direct input.
2184 * It can also be a key of type #PSA_KEY_TYPE_RAW_DATA.
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01002185 */
Gilles Peskinecf7292e2019-05-16 17:53:40 +02002186#define PSA_KEY_DERIVATION_INPUT_INFO ((psa_key_derivation_step_t)0x0203)
Gilles Peskine6cdfdb72019-01-08 10:31:27 +01002187
Gilles Peskine2cb9e392019-05-21 15:58:13 +02002188/** A seed for key derivation.
2189 *
Gilles Peskine224b0d62019-09-23 18:13:17 +02002190 * This should be a direct input.
2191 * It can also be a key of type #PSA_KEY_TYPE_RAW_DATA.
Gilles Peskine2cb9e392019-05-21 15:58:13 +02002192 */
2193#define PSA_KEY_DERIVATION_INPUT_SEED ((psa_key_derivation_step_t)0x0204)
2194
Manuel Pégourié-Gonnard5a679922021-04-20 11:30:11 +02002195/** A cost parameter for password hashing / key stretching.
2196 *
2197 * This must be a direct input, passed to psa_key_derivation_input_numeric().
2198 */
2199#define PSA_KEY_DERIVATION_INPUT_COST ((psa_key_derivation_step_t)0x0205)
2200
Gilles Peskineb70a0fd2019-01-07 22:59:38 +01002201/**@}*/
2202
Gilles Peskinef3b731e2018-12-12 13:38:31 +01002203#endif /* PSA_CRYPTO_VALUES_H */