nrf_crypto_types.h 9.0 KB
Newer Older
X
xieyangrun 已提交
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252
/**
 * Copyright (c) 2016 - 2017, Nordic Semiconductor ASA
 * 
 * All rights reserved.
 * 
 * Redistribution and use in source and binary forms, with or without modification,
 * are permitted provided that the following conditions are met:
 * 
 * 1. Redistributions of source code must retain the above copyright notice, this
 *    list of conditions and the following disclaimer.
 * 
 * 2. Redistributions in binary form, except as embedded into a Nordic
 *    Semiconductor ASA integrated circuit in a product or a software update for
 *    such product, must reproduce the above copyright notice, this list of
 *    conditions and the following disclaimer in the documentation and/or other
 *    materials provided with the distribution.
 * 
 * 3. Neither the name of Nordic Semiconductor ASA nor the names of its
 *    contributors may be used to endorse or promote products derived from this
 *    software without specific prior written permission.
 * 
 * 4. This software, with or without modification, must only be used with a
 *    Nordic Semiconductor ASA integrated circuit.
 * 
 * 5. Any software provided in binary form under this license must not be reverse
 *    engineered, decompiled, modified and/or disassembled.
 * 
 * THIS SOFTWARE IS PROVIDED BY NORDIC SEMICONDUCTOR ASA "AS IS" AND ANY EXPRESS
 * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
 * OF MERCHANTABILITY, NONINFRINGEMENT, AND FITNESS FOR A PARTICULAR PURPOSE ARE
 * DISCLAIMED. IN NO EVENT SHALL NORDIC SEMICONDUCTOR ASA OR CONTRIBUTORS BE
 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE
 * GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
 * OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
 * 
 */
#ifndef NRF_CRYPTO_TYPES_H__
#define NRF_CRYPTO_TYPES_H__

/** @file
 *
 * @defgroup nrf_crypto_types Commonly shared types
 * @{
 * @ingroup nrf_crypto
 *
 * @brief Provides definitions of commonly shared cryptographic types like hashes and curves used in the nrf_crypto APIs.
 */

#include <stdint.h>

#ifdef __cplusplus
extern "C" {
#endif

/**@brief Generic type to hold pointer to value and length
 */
typedef struct
{
    uint8_t * p_value;
    uint32_t  length;

} nrf_value_length_t;


/**@defgroup NRF_CRYPTO_CURVES Cryptographic curves
 * @brief Cryptographic curves that are available to the application.
 * @{ */
typedef enum
{
    NRF_CRYPTO_CURVE_INVALID        = 0x00,     //!< Invalid curve.
    NRF_CRYPTO_CURVE_SECP160R1      = 0x01,     //!< NIST 160-bit.
    NRF_CRYPTO_CURVE_SECP192R1      = 0x02,     //!< NIST 192-bit.
    NRF_CRYPTO_CURVE_SECP224R1      = 0x03,     //!< NIST 224-bit.
    NRF_CRYPTO_CURVE_SECP256R1      = 0x04,     //!< NIST 256-bit.
    NRF_CRYPTO_CURVE_SECP384R1      = 0x05,     //!< NIST 384-bit.
    NRF_CRYPTO_CURVE_SECP521R1      = 0x06,     //!< NIST 521-bit.
    NRF_CRYPTO_CURVE_SECP192K1      = 0x07,     //!< Koblitz 192-bit.
    NRF_CRYPTO_CURVE_SECP224K1      = 0x08,     //!< Koblitz 224-bit.
    NRF_CRYPTO_CURVE_SECP256K1      = 0x09,     //!< Koblitz 256-bit.
    NRF_CRYPTO_CURVE_CURVE25519     = 0x0A,     //!< Curve 25519.
} nrf_ecc_curve_type_t;
/** @}  */

/** @brief Hashing algorithms that are available through nrf_crypto.
 *
 * @note    All cryptographic hash types may not be available through the nrf_crypto backend.
 */
typedef enum
{
    NRF_CRYPTO_HASH_TYPE_INVALID    = 0x00,        //!< Invalid hashing algorithm.
    NRF_CRYPTO_HASH_TYPE_MD5        = 0x01,        //!< MD5.
    NRF_CRYPTO_HASH_TYPE_SHA1       = 0x03,        //!< SHA-1.
    NRF_CRYPTO_HASH_TYPE_SHA224     = 0x04,        //!< SHA-224 (SHA-2).
    NRF_CRYPTO_HASH_TYPE_SHA256     = 0x05,        //!< SHA-256 (SHA-2).
    NRF_CRYPTO_HASH_TYPE_SHA384     = 0x06,        //!< SHA-384 (SHA-2).
    NRF_CRYPTO_HASH_TYPE_SHA512     = 0x07,        //!< SHA-512 (SHA-2).

} nrf_hash_type_t;

/**@defgroup NRF_CRYPTO_HASH_SIZES Cryptographic hash sizes
 * @brief Sizes of different cryptographic hashes.
 * @{ */
#define NRF_CRYPTO_HASH_SIZE_MD5        (20)
#define NRF_CRYPTO_HASH_SIZE_SHA1       (20)
#define NRF_CRYPTO_HASH_SIZE_SHA224     (28)
#define NRF_CRYPTO_HASH_SIZE_SHA256     (32)
#define NRF_CRYPTO_HASH_SIZE_SHA384     (48)
#define NRF_CRYPTO_HASH_SIZE_SHA512     (64)
/** @}  */

/**@defgroup NRF_CRYPTO_ECDSA_SIGNATURE_SIZES ECDSA signature sizes.
 * @brief Sizes of different ECDSA signatures.
 * @{ */
#define NRF_CRYPTO_ECDSA_SIGNATURE_SIZE_SECP160R1   (40)
#define NRF_CRYPTO_ECDSA_SIGNATURE_SIZE_SECP192R1   (48)
#define NRF_CRYPTO_ECDSA_SIGNATURE_SIZE_SECP224R1   (56)
#define NRF_CRYPTO_ECDSA_SIGNATURE_SIZE_SECP256R1   (64)
#define NRF_CRYPTO_ECDSA_SIGNATURE_SIZE_SECP384R1   (96)
#define NRF_CRYPTO_ECDSA_SIGNATURE_SIZE_SECP521R1   (132)
#define NRF_CRYPTO_ECDSA_SIGNATURE_SIZE_SECP192K1   (48)
#define NRF_CRYPTO_ECDSA_SIGNATURE_SIZE_SECP224K1   (56)
#define NRF_CRYPTO_ECDSA_SIGNATURE_SIZE_SECP256K1   (64)
#define NRF_CRYPTO_ECDSA_SIGNATURE_MAX_SIZE NRF_CRYPTO_ECDSA_SIGNATURE_SIZE_SECP521R1
/** @}  */


/**@defgroup NRF_CRYPTO_ECC_PRIVATE_KEY_SIZES ECC private key sizes.
 * @brief Sizes of different elliptical curve cryptography private keys.
 * @{ */
#define NRF_CRYPTO_ECC_PRIVATE_KEY_SIZE_SECP160R1   (20)
#define NRF_CRYPTO_ECC_PRIVATE_KEY_SIZE_SECP192R1   (24)
#define NRF_CRYPTO_ECC_PRIVATE_KEY_SIZE_SECP224R1   (28)
#define NRF_CRYPTO_ECC_PRIVATE_KEY_SIZE_SECP256R1   (32)
#define NRF_CRYPTO_ECC_PRIVATE_KEY_SIZE_SECP384R1   (48)
#define NRF_CRYPTO_ECC_PRIVATE_KEY_SIZE_SECP521R1   (66)
#define NRF_CRYPTO_ECC_PRIVATE_KEY_SIZE_SECP192K1   (24)
#define NRF_CRYPTO_ECC_PRIVATE_KEY_SIZE_SECP224K1   (28)
#define NRF_CRYPTO_ECC_PRIVATE_KEY_SIZE_SECP256K1   (32)
/** @}  */

/**@defgroup NRF_CRYPTO_ECC_PUBLIC_KEY_SIZES ECC public key sizes.
 * @brief Sizes of different elliptical curve cryptographic public keys.
 * @{ */
#define NRF_CRYPTO_ECC_PUBLIC_KEY_SIZE_SECP160R1   (40)
#define NRF_CRYPTO_ECC_PUBLIC_KEY_SIZE_SECP192R1   (48)
#define NRF_CRYPTO_ECC_PUBLIC_KEY_SIZE_SECP224R1   (56)
#define NRF_CRYPTO_ECC_PUBLIC_KEY_SIZE_SECP256R1   (64)
#define NRF_CRYPTO_ECC_PUBLIC_KEY_SIZE_SECP384R1   (96)
#define NRF_CRYPTO_ECC_PUBLIC_KEY_SIZE_SECP521R1   (132)
#define NRF_CRYPTO_ECC_PUBLIC_KEY_SIZE_SECP192K1   (48)
#define NRF_CRYPTO_ECC_PUBLIC_KEY_SIZE_SECP224K1   (56)
#define NRF_CRYPTO_ECC_PUBLIC_KEY_SIZE_SECP256K1   (64)
/** @}  */

/**@defgroup NRF_CRYPTO_ECDH_SHARED_SECRET_SIZES ECDH shared secret sizes.
 * @brief Sizes of ECDH shared secret values.
 * @{ */
#define NRF_CRYPTO_ECDH_SHARED_SECRET_SIZE_SECP160R1   (20)
#define NRF_CRYPTO_ECDH_SHARED_SECRET_SIZE_SECP192R1   (24)
#define NRF_CRYPTO_ECDH_SHARED_SECRET_SIZE_SECP224R1   (28)
#define NRF_CRYPTO_ECDH_SHARED_SECRET_SIZE_SECP256R1   (32)
#define NRF_CRYPTO_ECDH_SHARED_SECRET_SIZE_SECP384R1   (48)
#define NRF_CRYPTO_ECDH_SHARED_SECRET_SIZE_SECP521R1   (66)
#define NRF_CRYPTO_ECDH_SHARED_SECRET_SIZE_SECP192K1   (24)
#define NRF_CRYPTO_ECDH_SHARED_SECRET_SIZE_SECP224K1   (28)
#define NRF_CRYPTO_ECDH_SHARED_SECRET_SIZE_SECP256K1   (32)
#define NRF_CRYPTO_ECDH_SHARED_SECRET_MAX_SIZE          NRF_CRYPTO_ECDH_SHARED_SECRET_SIZE_SECP521R1
/** @}  */




/** @brief Type definition for endianness.
 */
typedef enum
{
    NRF_CRYPTO_ENDIAN_LE            = 0x00,
    NRF_CRYPTO_ENDIAN_BE            = 0x01

} nrf_endian_type_t;


/** @brief Combined structure containing curve type, hash type and endian type.
 */
typedef struct
{
    nrf_ecc_curve_type_t    curve_type;
    nrf_hash_type_t         hash_type;
    nrf_endian_type_t       endian_type;

} nrf_crypto_signature_info_t;


/** @brief Combined structure containin curve type and endian type.
 */
typedef struct
{
    nrf_ecc_curve_type_t    curve_type;
    nrf_endian_type_t       endian_type;

} nrf_crypto_curve_info_t;


/** @brief Combined structure containing hash type and endian type.
 */
typedef struct
{
    nrf_hash_type_t         hash_type;
    nrf_endian_type_t       endian_type;

} nrf_crypto_hash_info_t;


/**@brief Combined to hold sizes used by ECDSA sign/verify.
 */
typedef struct
{
    uint32_t    public_key_size;    //!< Public key size.
    uint32_t    private_key_size;   //!< Private key size.
    uint32_t    signature_size;     //!< Signature size.
    uint32_t    hash_size;          //!< Hash size.
} nrf_crypto_ecdsa_sizes_t;


/**@brief Structure holding hash size according to algorithm.
 */
typedef struct
{
    uint32_t        hash_size;
} nrf_crypto_hash_sizes_t;


/**@brief Macro to declare a cryptographic curve used in
 *        BLE Secure Connections (LESC).
 */
#define BLE_LESC_CURVE_TYPE_INFO                    \
(nrf_crypto_curve_info_t)                           \
{                                                   \
    .curve_type     = NRF_CRYPTO_CURVE_SECP256R1,   \
    .endian_type    = NRF_CRYPTO_ENDIAN_LE          \
}

#ifdef __cplusplus
}
#endif

/**@} */

#endif // #ifndef NRF_CRYPTO_TYPES_H__