Skip to content

Commit dedf135

Browse files
Vge0rgerlubos
authored andcommitted
crypto: Add nrf_oberon 3.0.16 version
Adds experimental support for AES key wrap and WPA3-SAE algorithms. Check the changelog for the complete feature list. Ref: NCSDK-30210 Signed-off-by: Georgios Vasilakis <georgios.vasilakis@nordicsemi.no>
1 parent 079b3cd commit dedf135

File tree

103 files changed

+2345
-546
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

103 files changed

+2345
-546
lines changed

crypto/CMakeLists.txt

+1-1
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,7 @@ add_library(nrfxlib_crypto INTERFACE)
1515
if(CONFIG_NRF_OBERON OR CONFIG_BUILD_WITH_TFM OR CONFIG_OBERON_BACKEND OR CONFIG_PSA_CRYPTO_DRIVER_OBERON)
1616

1717
set(OBERON_BASE ${CMAKE_CURRENT_SOURCE_DIR}/nrf_oberon)
18-
set(OBERON_VER 3.0.15)
18+
set(OBERON_VER 3.0.16)
1919

2020
nrfxlib_calculate_lib_path(OBERON_LIB_DIR
2121
BASE_DIR ${OBERON_BASE}

crypto/doc/CHANGELOG_oberon.rst

+95
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,101 @@ Changelog - nrf_oberon
99

1010
All notable changes to this project are documented in this file.
1111

12+
nrf_oberon - 3.0.16
13+
*******************
14+
15+
New version of the nrf_oberon library with the following changes.
16+
17+
Added
18+
=====
19+
20+
* Add support for LMS verify and HSS verify (PQC signature algorithms). Based on NIST SP 800-208. With support for SHA256 and SHAKE256 hashing.
21+
* Add AES key wrap algorithms with and without padding based on NIST standard Methods for Key Wrapping.
22+
* Add support for XChaCha20 and XChaCha20-Poly1305. Based on XChaCha.
23+
* Add support for secp256k1 (Koblitz curves). Based on NIST SP 800-56A Rev. 3 and FIPS 186-5.
24+
* Add AES key wrap algorithms with and without padding based on NIST standard Methods for Key Wrapping.
25+
* Add experimental support for WPA3-SAE/WPA3-SAE-H2E based on IEEE standard P802.11-REVme/D7.0, Part 11.
26+
* Add experimental support for Ascon-Hash256 (fixed size, XOF, CXOF) and Ascon-AEAD128. Based on NIST SP 800-232.
27+
28+
Library built against Mbed TLS version 3.6.2.
29+
30+
Added the following Oberon crypto libraries for nRF91, nRF53, nRF52, and nRF51 Series.
31+
32+
.. note::
33+
The *short-wchar* libraries are compiled with a wchar_t size of 16 bits.
34+
35+
* nrf_oberon, nRF91 and nRF53 Series application core variants
36+
37+
* :file:`cortex-m33/hard-float/liboberon_3.0.16.a`
38+
* :file:`cortex-m33/hard-float/liboberon_mbedtls_3.0.16.a`
39+
* :file:`cortex-m33/soft-float/liboberon_3.0.16.a`
40+
* :file:`cortex-m33/soft-float/liboberon_mbedtls_3.0.16.a`
41+
42+
* short-wchar
43+
44+
* :file:`cortex-m33/hard-float/short-wchar/liboberon_3.0.16.a`
45+
* :file:`cortex-m33/hard-float/short-wchar/liboberon_mbedtls_3.0.16.a`
46+
* :file:`cortex-m33/soft-float/short-wchar/liboberon_3.0.16.a`
47+
* :file:`cortex-m33/soft-float/short-wchar/liboberon_mbedtls_3.0.16.a`
48+
49+
* Keil
50+
51+
* :file:`cortex-m33/hard-float/short-wchar/oberon_3.0.16.lib``
52+
* :file:`cortex-m33/hard-float/short-wchar/oberon_mbedtls_3.0.16.lib``
53+
* :file:`cortex-m33/soft-float/short-wchar/oberon_3.0.16.lib``
54+
* :file:`cortex-m33/soft-float/short-wchar/oberon_mbedtls_3.0.16.lib``
55+
56+
* nrf_oberon, nRF53 Series network core variants
57+
58+
* :file:`cortex-m33+nodsp/soft-float/liboberon_3.0.16.a`
59+
* :file:`cortex-m33+nodsp/soft-float/liboberon_mbedtls_3.0.16.a`
60+
61+
* short-wchar
62+
63+
* :file:`cortex-m33+nodsp/soft-float/short-wchar/liboberon_3.0.16.a`
64+
* :file:`cortex-m33+nodsp/soft-float/short-wchar/liboberon_mbedtls_3.0.16.a`
65+
66+
* Keil
67+
68+
* :file:`cortex-m33/soft-float/short-wchar/oberon_3.0.16.lib``
69+
* :file:`cortex-m33/soft-float/short-wchar/oberon_mbedtls_3.0.16.lib``
70+
71+
* nrf_oberon, nRF52 Series variants
72+
73+
* :file:`cortex-m4/hard-float/liboberon_3.0.16.a`
74+
* :file:`cortex-m4/hard-float/liboberon_mbedtls_3.0.16.a`
75+
* :file:`cortex-m4/soft-float/liboberon_3.0.16.a`
76+
* :file:`cortex-m4/soft-float/liboberon_mbedtls_3.0.16.a.a`
77+
78+
* short-wchar
79+
80+
* :file:`cortex-m4/hard-float/short-wchar/liboberon_3.0.16.a`
81+
* :file:`cortex-m4/hard-float/short-wchar/liboberon_mbedtls_3.0.16.a`
82+
* :file:`cortex-m4/soft-float/short-wchar/liboberon_3.0.16.a`
83+
* :file:`cortex-m4/soft-float/short-wchar/liboberon_mbedtls_3.0.16.a`
84+
85+
* Keil
86+
87+
* :file:`cortex-m4/soft-float/short-wchar/oberon_3.0.16.lib``
88+
* :file:`cortex-m4/soft-float/short-wchar/oberon_mbedtls_3.0.16.lib``
89+
* :file:`cortex-m4/hard-float/short-wchar/oberon_3.0.16.lib``
90+
* :file:`cortex-m4/hard-float/short-wchar/oberon_mbedtls_3.0.16.lib``
91+
92+
* nrf_oberon, nRF51 Series variants
93+
94+
* :file:`cortex-m0/soft-float/liboberon_3.0.16.a`
95+
* :file:`cortex-m0/soft-float/liboberon_mbedtls_3.0.16.a`
96+
97+
* short-wchar
98+
99+
* :file:`cortex-m0/soft-float/short-wchar/liboberon_3.0.16.a`
100+
* :file:`cortex-m0/soft-float/short-wchar/liboberon_mbedtls_3.0.16.a`
101+
102+
* Keil
103+
104+
* :file:`cortex-m0/soft-float/short-wchar/oberon_3.0.16.lib``
105+
* :file:`cortex-m0/soft-float/short-wchar/oberon_mbedtls_3.0.16.lib``
106+
12107
nrf_oberon - 3.0.15
13108
*******************
14109

crypto/nrf_oberon/include/ocrypto_aes_cbc.h

+13-12
Original file line numberDiff line numberDiff line change
@@ -6,21 +6,21 @@
66
*/
77

88

9-
/**@file
10-
* @defgroup ocrypto_aes AES - Advanced Encryption Standard APIs
11-
* @ingroup ocrypto
12-
* @{
13-
* @brief AES (advanced encryption standard) is a symmetric encryption algorithm standardized by NIST.
14-
* AES transfers a 128-bit block of data into an encrypted block of the same size.
15-
* @}
16-
*
17-
* @defgroup ocrypto_aes_cbc AES-CBC - AES Cipher Block Chaining
18-
* @ingroup ocrypto_aes
9+
/**
10+
* @defgroup ocrypto_aes_cbc AES-CBC
11+
* @ingroup ocrypto_unauth_enc
1912
* @{
20-
* @brief Type definitions and APIs for AES-CBC (AES Cipher Block Chaining).
13+
* @brief AES Cipher Block Chaining.
2114
*
2215
* AES-CBC (AES Cipher Block Chaining) is an AES block cipher mode which avoids the problems of the
2316
* ECB mode by xoring each plaintext block with the previous ciphertext block before being encrypted.
17+
*
18+
* @see [NIST - Special Publication 800-38A](https://csrc.nist.gov/pubs/sp/800/38/a/final)
19+
*/
20+
21+
/**
22+
* @file
23+
* @brief AES Cipher Block Chaining.
2424
*/
2525

2626
#ifndef OCRYPTO_AES_CBC_H
@@ -44,7 +44,8 @@ typedef struct {
4444
/**@endcond */
4545

4646

47-
/**@name Incremental AES-CBC encryption/decryption.
47+
/**
48+
* @name Incremental AES-CBC encryption/decryption
4849
*
4950
* This group of functions can be used to incrementally compute the
5051
* AES-CBC encryption/decryption for a given message.

crypto/nrf_oberon/include/ocrypto_aes_cbc_pkcs.h

+14-5
Original file line numberDiff line numberDiff line change
@@ -6,15 +6,23 @@
66
*/
77

88

9-
/**@file
10-
* @defgroup ocrypto_aes_cbc_pkcs7 AES-CBC-PKCS7 - AES Cipher Block Chaining with PKCS7
11-
* @ingroup ocrypto_aes
9+
/**
10+
* @defgroup ocrypto_aes_cbc_pkcs7 AES-CBC-PKCS7
11+
* @ingroup ocrypto_unauth_enc
1212
* @{
13-
* @brief Type definitions and APIs for AES-CBC-PKCS7 (AES Cipher Block Chaining with PKCS7 padding).
13+
* @brief AES Cipher Block Chaining with PKCS7 padding.
1414
*
1515
* AES-CBC (AES Cipher Block Chaining) is an AES block cipher mode which avoids the problems of the
1616
* ECB mode by xoring each plaintext block with the previous ciphertext block before being encrypted.
1717
* PKCS7 padding allows encoding/decoding of arbitrarily sized messages.
18+
*
19+
* @see [NIST - Special Publication 800-38A](https://csrc.nist.gov/pubs/sp/800/38/a/final)
20+
* @see [RFC - PKCS #7: Cryptographic Message Syntax Version 1.5](http://tools.ietf.org/html/rfc2315)
21+
*/
22+
23+
/**
24+
* @file
25+
* @brief AES Cipher Block Chaining with PKCS7 padding.
1826
*/
1927

2028
#ifndef OCRYPTO_AES_CBC_PKCS_H
@@ -42,7 +50,8 @@ typedef struct {
4250
/**@endcond */
4351

4452

45-
/**@name Incremental AES-CBC encryption/decryption.
53+
/**
54+
* @name Incremental AES-CBC encryption/decryption
4655
*
4756
* This group of functions can be used to incrementally compute the
4857
* AES-CBC encryption/decryption for a given message.

crypto/nrf_oberon/include/ocrypto_aes_ccm.h

+15-14
Original file line numberDiff line numberDiff line change
@@ -6,22 +6,22 @@
66
*/
77

88

9-
/**@file
10-
* @defgroup ocrypto_aes AES - Advanced Encryption Standard APIs
11-
* @ingroup ocrypto
12-
* @{
13-
* @brief AES (advanced encryption standard) is a symmetric encryption algorithm standardized by NIST.
14-
* AES transfers a 128-bit block of data into an encrypted block of the same size.
15-
* @}
16-
*
17-
* @defgroup ocrypto_aes_ccm AES-CCM - AES Counter mode with CBC-MAC
18-
* @ingroup ocrypto_aes
9+
/**
10+
* @defgroup ocrypto_aes_ccm AES-CCM
11+
* @ingroup ocrypto_auth_enc
1912
* @{
20-
* @brief Type definitions and APIs for AES-CCM (AES Counter mode with CBC-MAC).
21-
*
22-
* AES-CCM (AES counter mode with CBC-MAC) is an AES mode which effectively turns the block
13+
* @brief AES Counter Mode with CBC-MAC.
14+
*
15+
* AES-CCM (AES Counter Mode with CBC-MAC) is an AES mode which effectively turns the block
2316
* cipher into a stream cipher. The AES block cipher primitive is used in CTR mode for
2417
* encryption and decryption. In addition an AES CBC-MAC is used for authentication.
18+
*
19+
* @see [NIST - SP 800-38C](https://csrc.nist.gov/pubs/sp/800/38/c/upd1/final)
20+
*/
21+
22+
/**
23+
* @file
24+
* @brief AES Counter Mode with CBC-MAC.
2525
*/
2626

2727
#ifndef OCRYPTO_AES_CCM_H
@@ -52,7 +52,8 @@ typedef struct {
5252
/**@endcond */
5353

5454

55-
/**@name Incremental AES-CCM encryption/decryption.
55+
/**
56+
* @name Incremental AES-CCM encryption/decryption
5657
*
5758
* This group of functions can be used to incrementally compute the
5859
* AES-CCM encryption/decryption for a given message.

crypto/nrf_oberon/include/ocrypto_aes_cmac.h

+12-11
Original file line numberDiff line numberDiff line change
@@ -6,22 +6,23 @@
66
*/
77

88

9-
/**@file
10-
* @defgroup ocrypto_aes AES - Advanced Encryption Standard APIs
11-
* @ingroup ocrypto
12-
* @{
13-
* @brief AES (advanced encryption standard) is a symmetric encryption algorithm standardized by NIST.
14-
* AES transfers a 128-bit block of data into an encrypted block of the same size.
15-
* @}
16-
*
17-
* @defgroup ocrypto_aes_cmac AES-CMAC - AES Cipher-based Message Authentication Code APIs
18-
* @ingroup ocrypto_aes
9+
/**
10+
* @defgroup ocrypto_aes_cmac AES-CMAC
11+
* @ingroup ocrypto_mac
1912
* @{
20-
* @brief Type definitions and APIs for AES-CMAC (AES Cipher-based Message Authentication Code).
13+
* @brief AES Cipher-based Message Authentication Code algorithm.
2114
*
2215
* AES-CMAC (AES Cipher-based Message Authentication Code) is a block cipher-based message
2316
* authentication code algorithm. The AES block cipher primitive is used in variant of the
2417
* CBC mode to get the authentication tag.
18+
*
19+
* @see [RFC - The AES-CMAC Algorithm](http://tools.ietf.org/html/rfc4493)
20+
* @see [NIST - Special Publication 800-38B](https://csrc.nist.gov/pubs/sp/800/38/b/upd1/final)
21+
*/
22+
23+
/**
24+
* @file
25+
* @brief AES Cipher-based Message Authentication Code.
2526
*/
2627

2728
#ifndef OCRYPTO_AES_CMAC_H

crypto/nrf_oberon/include/ocrypto_aes_ctr.h

+14-13
Original file line numberDiff line numberDiff line change
@@ -6,23 +6,23 @@
66
*/
77

88

9-
/**@file
10-
* @defgroup ocrypto_aes AES - Advanced Encryption Standard APIs
11-
* @ingroup ocrypto
12-
* @{
13-
* @brief AES (advanced encryption standard) is a symmetric encryption algorithm standardized by NIST.
14-
* AES transfers a 128-bit block of data into an encrypted block of the same size.
15-
* @}
16-
*
17-
* @defgroup ocrypto_aes_ctr AES-CTR - AES counter Mode
18-
* @ingroup ocrypto_aes
9+
/**
10+
* @defgroup ocrypto_aes_ctr AES-CTR
11+
* @ingroup ocrypto_unauth_enc
1912
* @{
20-
* @brief Type definitions and APIs for AES-CTR (AES counter mode).
13+
* @brief AES Counter Mode.
2114
*
22-
* AES-CTR (AES counter mode) is an AES mode which effectively turns the block cipher into a stream
15+
* AES-CTR (AES Counter Mode) is an AES mode which effectively turns the block cipher into a stream
2316
* cipher. The AES block encryption is used on a value which is incremented for each new block.
2417
* The resulting cipher stream is then xor combined with the plaintext to get the ciphertext.
2518
* In contrast to AES itself, encryption and decryption operations are identical for AES-CTR.
19+
*
20+
* @see [NIST - Special Publication 800-38A](https://csrc.nist.gov/pubs/sp/800/38/a/final)
21+
*/
22+
23+
/**
24+
* @file
25+
* @brief AES Counter Mode.
2626
*/
2727

2828
#ifndef OCRYPTO_AES_CTR_H
@@ -48,7 +48,8 @@ typedef struct {
4848
/**@endcond */
4949

5050

51-
/**@name Incremental AES-CTR encryption/decryption.
51+
/**
52+
* @name Incremental AES-CTR encryption/decryption
5253
*
5354
* This group of functions can be used to incrementally compute the
5455
* AES-CTR encryption/decryption for a given message.

crypto/nrf_oberon/include/ocrypto_aes_eax.h

+13-12
Original file line numberDiff line numberDiff line change
@@ -6,22 +6,23 @@
66
*/
77

88

9-
/**@file
10-
* @defgroup ocrypto_aes AES - Advanced Encryption Standard APIs
11-
* @ingroup ocrypto
12-
* @{
13-
* @brief AES (advanced encryption standard) is a symmetric encryption algorithm standardized by NIST.
14-
* AES transfers a 128-bit block of data into an encrypted block of the same size.
15-
* @}
16-
*
17-
* @defgroup ocrypto_aes_eax AES-EAX - AES Encrypt-then-authenticate-then-translate
18-
* @ingroup ocrypto_aes
9+
/**
10+
* @defgroup ocrypto_aes_eax AES-EAX
11+
* @ingroup ocrypto_auth_enc
1912
* @{
20-
* @brief Type definitions and APIS for AES-EAX (Encrypt-then-authenticate-then-translate)
21-
*
13+
* @brief AES Encrypt-then-Authenticate-then-Translate.
14+
*
2215
* AES-EAX (encrypt-then-authenticate-then-translate) is an AES mode which effectively turns the
2316
* block cipher into a stream cipher. The AES block cipher primitive is used in CTR mode for
2417
* encryption and as OMAC for authentication over each block.
18+
*
19+
* @see [FIPS - Advanced Encryption Standard (AES)](https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197-upd1.pdf)
20+
* @see [The EAX Mode of Operation](https://web.cs.ucdavis.edu/~rogaway/papers/eax.pdf)
21+
*/
22+
23+
/**
24+
* @file
25+
* @brief AES Encrypt-then-Authenticate-then-Translate.
2526
*/
2627

2728
#ifndef OCRYPTO_AES_EAX_H

crypto/nrf_oberon/include/ocrypto_aes_ecb.h

+15-12
Original file line numberDiff line numberDiff line change
@@ -6,20 +6,22 @@
66
*/
77

88

9-
/**@file
10-
* @defgroup ocrypto_aes AES - Advanced Encryption Standard APIs
11-
* @ingroup ocrypto
12-
* @{
13-
* @brief AES (advanced encryption standard) is a symmetric encryption algorithm standardized by NIST.
14-
* AES transfers a 128-bit block of data into an encrypted block of the same size.
15-
* @}
16-
*
17-
* @defgroup ocrypto_aes_ecb AES-ECB - AES Electronic Codebook
18-
* @ingroup ocrypto_aes
9+
/**
10+
* @defgroup ocrypto_aes_ecb AES-ECB
11+
* @ingroup ocrypto_unauth_enc
1912
* @{
20-
* @brief Type definitions and APIs for AES-ECB (AES Electronic Codebook).
13+
* @brief AES Electronic Codebook.
2114
*
2215
* AES-ECB (AES Electronic Codebook) is a simple AES block cipher mode.
16+
*
17+
* @remark AES-ECB is not recommended for use in cryptographic protocols.
18+
*
19+
* @see [NIST - Special Publication 800-38A](https://csrc.nist.gov/pubs/sp/800/38/a/final)
20+
*/
21+
22+
/**
23+
* @file
24+
* @brief AES Electronic Codebook.
2325
*/
2426

2527
#ifndef OCRYPTO_AES_ECB_H
@@ -42,7 +44,8 @@ typedef struct {
4244
/**@endcond */
4345

4446

45-
/**@name Incremental AES-ECB encryption/decryption.
47+
/**
48+
* @name Incremental AES-ECB encryption/decryption
4649
*
4750
* This group of functions can be used to incrementally compute the
4851
* AES-ECB encryption/decryption for a given message.

0 commit comments

Comments
 (0)