blob: a046ba577795940bee1af30640c7288867a74c89 [file] [log] [blame]
Gilles Peskinee59236f2018-01-27 23:32:46 +01001/**
2 * \file psa/crypto_extra.h
3 *
4 * \brief PSA cryptography module: Mbed TLS vendor extensions
Gilles Peskine07c91f52018-06-28 18:02:53 +02005 *
6 * \note This file may not be included directly. Applications must
7 * include psa/crypto.h.
8 *
9 * This file is reserved for vendor-specific definitions.
Gilles Peskinee59236f2018-01-27 23:32:46 +010010 */
11/*
Bence Szépkúti1e148272020-08-07 13:07:28 +020012 * Copyright The Mbed TLS Contributors
Dave Rodgman16799db2023-11-02 19:47:20 +000013 * SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Gilles Peskinee59236f2018-01-27 23:32:46 +010014 */
15
16#ifndef PSA_CRYPTO_EXTRA_H
17#define PSA_CRYPTO_EXTRA_H
Mateusz Starzyk846f0212021-05-19 19:44:07 +020018#include "mbedtls/private_access.h"
Gilles Peskinee59236f2018-01-27 23:32:46 +010019
Gilles Peskine09c02ee2021-11-25 20:30:47 +010020#include "crypto_types.h"
Gilles Peskine7a894f22019-11-26 16:06:46 +010021#include "crypto_compat.h"
22
Gilles Peskinee59236f2018-01-27 23:32:46 +010023#ifdef __cplusplus
24extern "C" {
25#endif
26
Netanel Gonen2bcd3122018-11-19 11:53:02 +020027/* UID for secure storage seed */
avolinski0d2c2662018-11-21 17:31:07 +020028#define PSA_CRYPTO_ITS_RANDOM_SEED_UID 0xFFFFFF52
Netanel Gonen2bcd3122018-11-19 11:53:02 +020029
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020030/* See mbedtls_config.h for definition */
Steven Cooreman863470a2021-02-15 14:03:19 +010031#if !defined(MBEDTLS_PSA_KEY_SLOT_COUNT)
32#define MBEDTLS_PSA_KEY_SLOT_COUNT 32
Steven Cooreman1f968fd2021-02-15 14:00:24 +010033#endif
Jaeden Amero5e6d24c2019-02-21 10:41:29 +000034
Valerio Settice849212024-08-29 15:02:47 +020035/* If the size of static key slots is not explicitly defined by the user, then
36 * set it to the maximum between PSA_EXPORT_KEY_PAIR_OR_PUBLIC_MAX_SIZE and
37 * PSA_CIPHER_MAX_KEY_LENGTH.
38 * See mbedtls_config.h for the definition. */
39#if !defined(MBEDTLS_PSA_STATIC_KEY_SLOT_BUFFER_SIZE)
40#define MBEDTLS_PSA_STATIC_KEY_SLOT_BUFFER_SIZE \
41 ((PSA_EXPORT_KEY_PAIR_OR_PUBLIC_MAX_SIZE > PSA_CIPHER_MAX_KEY_LENGTH) ? \
42 PSA_EXPORT_KEY_PAIR_OR_PUBLIC_MAX_SIZE : PSA_CIPHER_MAX_KEY_LENGTH)
43#endif /* !MBEDTLS_PSA_STATIC_KEY_SLOT_BUFFER_SIZE*/
44
Gilles Peskine96f0b3b2019-05-10 19:33:38 +020045/** \addtogroup attributes
46 * @{
47 */
48
49/** \brief Declare the enrollment algorithm for a key.
50 *
51 * An operation on a key may indifferently use the algorithm set with
52 * psa_set_key_algorithm() or with this function.
53 *
54 * \param[out] attributes The attribute structure to write to.
55 * \param alg2 A second algorithm that the key may be used
56 * for, in addition to the algorithm set with
57 * psa_set_key_algorithm().
58 *
59 * \warning Setting an enrollment algorithm is not recommended, because
60 * using the same key with different algorithms can allow some
61 * attacks based on arithmetic relations between different
62 * computations made with the same key, or can escalate harmless
63 * side channels into exploitable ones. Use this function only
Gilles Peskinef25c9ec2019-05-22 11:45:59 +020064 * if it is necessary to support a protocol for which it has been
Gilles Peskine96f0b3b2019-05-10 19:33:38 +020065 * verified that the usage of the key with multiple algorithms
66 * is safe.
67 */
68static inline void psa_set_key_enrollment_algorithm(
69 psa_key_attributes_t *attributes,
70 psa_algorithm_t alg2)
71{
Gilles Peskine2f107ae2024-02-28 01:26:46 +010072 attributes->MBEDTLS_PRIVATE(policy).MBEDTLS_PRIVATE(alg2) = alg2;
Gilles Peskine96f0b3b2019-05-10 19:33:38 +020073}
74
75/** Retrieve the enrollment algorithm policy from key attributes.
76 *
77 * \param[in] attributes The key attribute structure to query.
78 *
79 * \return The enrollment algorithm stored in the attribute structure.
80 */
81static inline psa_algorithm_t psa_get_key_enrollment_algorithm(
82 const psa_key_attributes_t *attributes)
83{
Gilles Peskine2f107ae2024-02-28 01:26:46 +010084 return attributes->MBEDTLS_PRIVATE(policy).MBEDTLS_PRIVATE(alg2);
Gilles Peskine96f0b3b2019-05-10 19:33:38 +020085}
86
Gilles Peskinec8000c02019-08-02 20:15:51 +020087#if defined(MBEDTLS_PSA_CRYPTO_SE_C)
88
89/** Retrieve the slot number where a key is stored.
90 *
91 * A slot number is only defined for keys that are stored in a secure
92 * element.
93 *
94 * This information is only useful if the secure element is not entirely
95 * managed through the PSA Cryptography API. It is up to the secure
96 * element driver to decide how PSA slot numbers map to any other interface
97 * that the secure element may have.
98 *
99 * \param[in] attributes The key attribute structure to query.
100 * \param[out] slot_number On success, the slot number containing the key.
101 *
102 * \retval #PSA_SUCCESS
103 * The key is located in a secure element, and \p *slot_number
104 * indicates the slot number that contains it.
105 * \retval #PSA_ERROR_NOT_PERMITTED
106 * The caller is not permitted to query the slot number.
Fredrik Hessecc207bc2021-09-28 21:06:08 +0200107 * Mbed TLS currently does not return this error.
Gilles Peskinec8000c02019-08-02 20:15:51 +0200108 * \retval #PSA_ERROR_INVALID_ARGUMENT
109 * The key is not located in a secure element.
110 */
111psa_status_t psa_get_key_slot_number(
112 const psa_key_attributes_t *attributes,
Gilles Peskine449bd832023-01-11 14:50:10 +0100113 psa_key_slot_number_t *slot_number);
Gilles Peskinec8000c02019-08-02 20:15:51 +0200114
115/** Choose the slot number where a key is stored.
116 *
117 * This function declares a slot number in the specified attribute
118 * structure.
119 *
120 * A slot number is only meaningful for keys that are stored in a secure
121 * element. It is up to the secure element driver to decide how PSA slot
122 * numbers map to any other interface that the secure element may have.
123 *
124 * \note Setting a slot number in key attributes for a key creation can
125 * cause the following errors when creating the key:
126 * - #PSA_ERROR_NOT_SUPPORTED if the selected secure element does
127 * not support choosing a specific slot number.
128 * - #PSA_ERROR_NOT_PERMITTED if the caller is not permitted to
129 * choose slot numbers in general or to choose this specific slot.
130 * - #PSA_ERROR_INVALID_ARGUMENT if the chosen slot number is not
131 * valid in general or not valid for this specific key.
132 * - #PSA_ERROR_ALREADY_EXISTS if there is already a key in the
133 * selected slot.
134 *
135 * \param[out] attributes The attribute structure to write to.
136 * \param slot_number The slot number to set.
137 */
138static inline void psa_set_key_slot_number(
139 psa_key_attributes_t *attributes,
Gilles Peskine449bd832023-01-11 14:50:10 +0100140 psa_key_slot_number_t slot_number)
Gilles Peskinec8000c02019-08-02 20:15:51 +0200141{
Gilles Peskine972539c2024-02-28 01:49:45 +0100142 attributes->MBEDTLS_PRIVATE(has_slot_number) = 1;
Gilles Peskine2f107ae2024-02-28 01:26:46 +0100143 attributes->MBEDTLS_PRIVATE(slot_number) = slot_number;
Gilles Peskinec8000c02019-08-02 20:15:51 +0200144}
145
Gilles Peskine5fe5e272019-08-02 20:30:01 +0200146/** Remove the slot number attribute from a key attribute structure.
147 *
148 * This function undoes the action of psa_set_key_slot_number().
149 *
150 * \param[out] attributes The attribute structure to write to.
151 */
152static inline void psa_clear_key_slot_number(
Gilles Peskine449bd832023-01-11 14:50:10 +0100153 psa_key_attributes_t *attributes)
Gilles Peskine5fe5e272019-08-02 20:30:01 +0200154{
Gilles Peskine972539c2024-02-28 01:49:45 +0100155 attributes->MBEDTLS_PRIVATE(has_slot_number) = 0;
Gilles Peskine5fe5e272019-08-02 20:30:01 +0200156}
157
Gilles Peskined7729582019-08-05 15:55:54 +0200158/** Register a key that is already present in a secure element.
159 *
160 * The key must be located in a secure element designated by the
161 * lifetime field in \p attributes, in the slot set with
162 * psa_set_key_slot_number() in the attribute structure.
163 * This function makes the key available through the key identifier
164 * specified in \p attributes.
165 *
166 * \param[in] attributes The attributes of the existing key.
Gilles Peskined72ad732024-06-13 16:06:45 +0200167 * - The lifetime must be a persistent lifetime
168 * in a secure element. Volatile lifetimes are
169 * not currently supported.
170 * - The key identifier must be in the valid
171 * range for persistent keys.
172 * - The key type and size must be specified and
173 * must be consistent with the key material
174 * in the secure element.
Gilles Peskined7729582019-08-05 15:55:54 +0200175 *
176 * \retval #PSA_SUCCESS
177 * The key was successfully registered.
178 * Note that depending on the design of the driver, this may or may
179 * not guarantee that a key actually exists in the designated slot
180 * and is compatible with the specified attributes.
181 * \retval #PSA_ERROR_ALREADY_EXISTS
182 * There is already a key with the identifier specified in
183 * \p attributes.
Gilles Peskine3efcebb2019-10-01 14:18:35 +0200184 * \retval #PSA_ERROR_NOT_SUPPORTED
185 * The secure element driver for the specified lifetime does not
186 * support registering a key.
Gilles Peskined7729582019-08-05 15:55:54 +0200187 * \retval #PSA_ERROR_INVALID_ARGUMENT
Ronald Crond3b458c2021-03-31 17:51:29 +0200188 * The identifier in \p attributes is invalid, namely the identifier is
Andrzej Kurekf7c1f742022-02-03 11:30:54 -0500189 * not in the user range, or
Gilles Peskined7729582019-08-05 15:55:54 +0200190 * \p attributes specifies a lifetime which is not located
Andrzej Kurekf7c1f742022-02-03 11:30:54 -0500191 * in a secure element, or no slot number is specified in \p attributes,
Gilles Peskined7729582019-08-05 15:55:54 +0200192 * or the specified slot number is not valid.
193 * \retval #PSA_ERROR_NOT_PERMITTED
194 * The caller is not authorized to register the specified key slot.
Gilles Peskineed733552023-02-14 19:21:09 +0100195 * \retval #PSA_ERROR_INSUFFICIENT_MEMORY \emptydescription
196 * \retval #PSA_ERROR_INSUFFICIENT_STORAGE \emptydescription
197 * \retval #PSA_ERROR_COMMUNICATION_FAILURE \emptydescription
198 * \retval #PSA_ERROR_DATA_INVALID \emptydescription
199 * \retval #PSA_ERROR_DATA_CORRUPT \emptydescription
200 * \retval #PSA_ERROR_CORRUPTION_DETECTED \emptydescription
Gilles Peskined7729582019-08-05 15:55:54 +0200201 * \retval #PSA_ERROR_BAD_STATE
202 * The library has not been previously initialized by psa_crypto_init().
203 * It is implementation-dependent whether a failure to initialize
204 * results in this error code.
205 */
206psa_status_t mbedtls_psa_register_se_key(
207 const psa_key_attributes_t *attributes);
208
Gilles Peskinec8000c02019-08-02 20:15:51 +0200209#endif /* MBEDTLS_PSA_CRYPTO_SE_C */
210
Gilles Peskine96f0b3b2019-05-10 19:33:38 +0200211/**@}*/
212
Gilles Peskinee59236f2018-01-27 23:32:46 +0100213/**
214 * \brief Library deinitialization.
215 *
216 * This function clears all data associated with the PSA layer,
217 * including the whole key store.
Ryan Everett16abd592024-01-24 17:37:46 +0000218 * This function is not thread safe, it wipes every key slot regardless of
219 * state and reader count. It should only be called when no slot is in use.
Gilles Peskinee59236f2018-01-27 23:32:46 +0100220 *
221 * This is an Mbed TLS extension.
222 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100223void mbedtls_psa_crypto_free(void);
Gilles Peskinee59236f2018-01-27 23:32:46 +0100224
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200225/** \brief Statistics about
226 * resource consumption related to the PSA keystore.
227 *
228 * \note The content of this structure is not part of the stable API and ABI
Fredrik Hessecc207bc2021-09-28 21:06:08 +0200229 * of Mbed TLS and may change arbitrarily from version to version.
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200230 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100231typedef struct mbedtls_psa_stats_s {
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200232 /** Number of slots containing key material for a volatile key. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200233 size_t MBEDTLS_PRIVATE(volatile_slots);
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200234 /** Number of slots containing key material for a key which is in
235 * internal persistent storage. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200236 size_t MBEDTLS_PRIVATE(persistent_slots);
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200237 /** Number of slots containing a reference to a key in a
238 * secure element. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200239 size_t MBEDTLS_PRIVATE(external_slots);
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200240 /** Number of slots which are occupied, but do not contain
241 * key material yet. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200242 size_t MBEDTLS_PRIVATE(half_filled_slots);
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200243 /** Number of slots that contain cache data. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200244 size_t MBEDTLS_PRIVATE(cache_slots);
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200245 /** Number of slots that are not used for anything. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200246 size_t MBEDTLS_PRIVATE(empty_slots);
Ronald Cron1ad1eee2020-11-15 14:21:04 +0100247 /** Number of slots that are locked. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200248 size_t MBEDTLS_PRIVATE(locked_slots);
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200249 /** Largest key id value among open keys in internal persistent storage. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200250 psa_key_id_t MBEDTLS_PRIVATE(max_open_internal_key_id);
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200251 /** Largest key id value among open keys in secure elements. */
Mateusz Starzyk846f0212021-05-19 19:44:07 +0200252 psa_key_id_t MBEDTLS_PRIVATE(max_open_external_key_id);
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200253} mbedtls_psa_stats_t;
254
255/** \brief Get statistics about
256 * resource consumption related to the PSA keystore.
257 *
Fredrik Hessecc207bc2021-09-28 21:06:08 +0200258 * \note When Mbed TLS is built as part of a service, with isolation
Gilles Peskine4bac9a42019-05-23 20:32:30 +0200259 * between the application and the keystore, the service may or
260 * may not expose this function.
261 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100262void mbedtls_psa_get_stats(mbedtls_psa_stats_t *stats);
Netanel Gonen2bcd3122018-11-19 11:53:02 +0200263
Netanel Gonen2bcd3122018-11-19 11:53:02 +0200264/**
Gilles Peskineee2ffd32018-11-16 11:02:49 +0100265 * \brief Inject an initial entropy seed for the random generator into
266 * secure storage.
Gilles Peskine0338ded2018-11-15 18:19:27 +0100267 *
268 * This function injects data to be used as a seed for the random generator
269 * used by the PSA Crypto implementation. On devices that lack a trusted
270 * entropy source (preferably a hardware random number generator),
271 * the Mbed PSA Crypto implementation uses this value to seed its
272 * random generator.
273 *
274 * On devices without a trusted entropy source, this function must be
275 * called exactly once in the lifetime of the device. On devices with
276 * a trusted entropy source, calling this function is optional.
277 * In all cases, this function may only be called before calling any
278 * other function in the PSA Crypto API, including psa_crypto_init().
279 *
280 * When this function returns successfully, it populates a file in
281 * persistent storage. Once the file has been created, this function
282 * can no longer succeed.
Gilles Peskineee2ffd32018-11-16 11:02:49 +0100283 *
284 * If any error occurs, this function does not change the system state.
285 * You can call this function again after correcting the reason for the
286 * error if possible.
Netanel Gonen2bcd3122018-11-19 11:53:02 +0200287 *
288 * \warning This function **can** fail! Callers MUST check the return status.
289 *
Gilles Peskine0338ded2018-11-15 18:19:27 +0100290 * \warning If you use this function, you should use it as part of a
291 * factory provisioning process. The value of the injected seed
292 * is critical to the security of the device. It must be
293 * *secret*, *unpredictable* and (statistically) *unique per device*.
294 * You should be generate it randomly using a cryptographically
295 * secure random generator seeded from trusted entropy sources.
296 * You should transmit it securely to the device and ensure
297 * that its value is not leaked or stored anywhere beyond the
298 * needs of transmitting it from the point of generation to
299 * the call of this function, and erase all copies of the value
300 * once this function returns.
Netanel Gonen2bcd3122018-11-19 11:53:02 +0200301 *
Gilles Peskine0338ded2018-11-15 18:19:27 +0100302 * This is an Mbed TLS extension.
303 *
Netanel Gonen1d7195f2018-11-22 16:24:48 +0200304 * \note This function is only available on the following platforms:
Gilles Peskinee3dbdd82019-02-25 11:04:06 +0100305 * * If the compile-time option MBEDTLS_PSA_INJECT_ENTROPY is enabled.
306 * Note that you must provide compatible implementations of
307 * mbedtls_nv_seed_read and mbedtls_nv_seed_write.
Gilles Peskine0cfaed12018-11-22 17:11:45 +0200308 * * In a client-server integration of PSA Cryptography, on the client side,
Netanel Gonen1d7195f2018-11-22 16:24:48 +0200309 * if the server supports this feature.
Netanel Gonen596e65e2018-11-22 18:41:43 +0200310 * \param[in] seed Buffer containing the seed value to inject.
Gilles Peskine0cfaed12018-11-22 17:11:45 +0200311 * \param[in] seed_size Size of the \p seed buffer.
Netanel Gonen596e65e2018-11-22 18:41:43 +0200312 * The size of the seed in bytes must be greater
Chris Jones3848e312021-03-11 16:17:59 +0000313 * or equal to both #MBEDTLS_ENTROPY_BLOCK_SIZE
314 * and the value of \c MBEDTLS_ENTROPY_MIN_PLATFORM
315 * in `library/entropy_poll.h` in the Mbed TLS source
316 * code.
Netanel Gonen596e65e2018-11-22 18:41:43 +0200317 * It must be less or equal to
318 * #MBEDTLS_ENTROPY_MAX_SEED_SIZE.
Netanel Gonen2bcd3122018-11-19 11:53:02 +0200319 *
320 * \retval #PSA_SUCCESS
Gilles Peskine0338ded2018-11-15 18:19:27 +0100321 * The seed value was injected successfully. The random generator
322 * of the PSA Crypto implementation is now ready for use.
323 * You may now call psa_crypto_init() and use the PSA Crypto
324 * implementation.
Netanel Gonen2bcd3122018-11-19 11:53:02 +0200325 * \retval #PSA_ERROR_INVALID_ARGUMENT
Gilles Peskineee2ffd32018-11-16 11:02:49 +0100326 * \p seed_size is out of range.
Netanel Gonen2bcd3122018-11-19 11:53:02 +0200327 * \retval #PSA_ERROR_STORAGE_FAILURE
Gilles Peskine0338ded2018-11-15 18:19:27 +0100328 * There was a failure reading or writing from storage.
Netanel Gonen2bcd3122018-11-19 11:53:02 +0200329 * \retval #PSA_ERROR_NOT_PERMITTED
Gilles Peskine0338ded2018-11-15 18:19:27 +0100330 * The library has already been initialized. It is no longer
331 * possible to call this function.
Netanel Gonen2bcd3122018-11-19 11:53:02 +0200332 */
Jaeden Ameroc7529c92019-08-19 11:08:04 +0100333psa_status_t mbedtls_psa_inject_entropy(const uint8_t *seed,
Netanel Gonen2bcd3122018-11-19 11:53:02 +0200334 size_t seed_size);
335
Gilles Peskinee38ab1a2019-05-16 13:51:50 +0200336/** \addtogroup crypto_types
337 * @{
338 */
339
Gilles Peskinea1302192019-05-16 13:58:24 +0200340/** DSA public key.
341 *
342 * The import and export format is the
343 * representation of the public key `y = g^x mod p` as a big-endian byte
344 * string. The length of the byte string is the length of the base prime `p`
345 * in bytes.
346 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100347#define PSA_KEY_TYPE_DSA_PUBLIC_KEY ((psa_key_type_t) 0x4002)
Gilles Peskinea1302192019-05-16 13:58:24 +0200348
349/** DSA key pair (private and public key).
350 *
351 * The import and export format is the
352 * representation of the private key `x` as a big-endian byte string. The
353 * length of the byte string is the private key size in bytes (leading zeroes
354 * are not stripped).
355 *
Shaun Case8b0ecbc2021-12-20 21:14:10 -0800356 * Deterministic DSA key derivation with psa_generate_derived_key follows
Gilles Peskinea1302192019-05-16 13:58:24 +0200357 * FIPS 186-4 §B.1.2: interpret the byte string as integer
358 * in big-endian order. Discard it if it is not in the range
359 * [0, *N* - 2] where *N* is the boundary of the private key domain
360 * (the prime *p* for Diffie-Hellman, the subprime *q* for DSA,
361 * or the order of the curve's base point for ECC).
362 * Add 1 to the resulting integer and use this as the private key *x*.
363 *
364 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100365#define PSA_KEY_TYPE_DSA_KEY_PAIR ((psa_key_type_t) 0x7002)
Gilles Peskinea1302192019-05-16 13:58:24 +0200366
Tom Cosgrovece7f18c2022-07-28 05:50:56 +0100367/** Whether a key type is a DSA key (pair or public-only). */
Gilles Peskinee38ab1a2019-05-16 13:51:50 +0200368#define PSA_KEY_TYPE_IS_DSA(type) \
Gilles Peskinec93b80c2019-05-16 19:39:54 +0200369 (PSA_KEY_TYPE_PUBLIC_KEY_OF_KEY_PAIR(type) == PSA_KEY_TYPE_DSA_PUBLIC_KEY)
Gilles Peskinee38ab1a2019-05-16 13:51:50 +0200370
Gilles Peskine449bd832023-01-11 14:50:10 +0100371#define PSA_ALG_DSA_BASE ((psa_algorithm_t) 0x06000400)
Gilles Peskinee38ab1a2019-05-16 13:51:50 +0200372/** DSA signature with hashing.
373 *
374 * This is the signature scheme defined by FIPS 186-4,
375 * with a random per-message secret number (*k*).
376 *
377 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
378 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
379 * This includes #PSA_ALG_ANY_HASH
380 * when specifying the algorithm in a usage policy.
381 *
382 * \return The corresponding DSA signature algorithm.
383 * \return Unspecified if \p hash_alg is not a supported
384 * hash algorithm.
385 */
386#define PSA_ALG_DSA(hash_alg) \
387 (PSA_ALG_DSA_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
Gilles Peskine449bd832023-01-11 14:50:10 +0100388#define PSA_ALG_DETERMINISTIC_DSA_BASE ((psa_algorithm_t) 0x06000500)
Gilles Peskine972630e2019-11-29 11:55:48 +0100389#define PSA_ALG_DSA_DETERMINISTIC_FLAG PSA_ALG_ECDSA_DETERMINISTIC_FLAG
Gilles Peskinee38ab1a2019-05-16 13:51:50 +0200390/** Deterministic DSA signature with hashing.
391 *
392 * This is the deterministic variant defined by RFC 6979 of
393 * the signature scheme defined by FIPS 186-4.
394 *
395 * \param hash_alg A hash algorithm (\c PSA_ALG_XXX value such that
396 * #PSA_ALG_IS_HASH(\p hash_alg) is true).
397 * This includes #PSA_ALG_ANY_HASH
398 * when specifying the algorithm in a usage policy.
399 *
400 * \return The corresponding DSA signature algorithm.
401 * \return Unspecified if \p hash_alg is not a supported
402 * hash algorithm.
403 */
404#define PSA_ALG_DETERMINISTIC_DSA(hash_alg) \
405 (PSA_ALG_DETERMINISTIC_DSA_BASE | ((hash_alg) & PSA_ALG_HASH_MASK))
406#define PSA_ALG_IS_DSA(alg) \
407 (((alg) & ~PSA_ALG_HASH_MASK & ~PSA_ALG_DSA_DETERMINISTIC_FLAG) == \
408 PSA_ALG_DSA_BASE)
409#define PSA_ALG_DSA_IS_DETERMINISTIC(alg) \
410 (((alg) & PSA_ALG_DSA_DETERMINISTIC_FLAG) != 0)
411#define PSA_ALG_IS_DETERMINISTIC_DSA(alg) \
412 (PSA_ALG_IS_DSA(alg) && PSA_ALG_DSA_IS_DETERMINISTIC(alg))
413#define PSA_ALG_IS_RANDOMIZED_DSA(alg) \
414 (PSA_ALG_IS_DSA(alg) && !PSA_ALG_DSA_IS_DETERMINISTIC(alg))
415
416
417/* We need to expand the sample definition of this macro from
418 * the API definition. */
Gilles Peskine6d400852021-02-24 21:39:52 +0100419#undef PSA_ALG_IS_VENDOR_HASH_AND_SIGN
420#define PSA_ALG_IS_VENDOR_HASH_AND_SIGN(alg) \
421 PSA_ALG_IS_DSA(alg)
Gilles Peskinee38ab1a2019-05-16 13:51:50 +0200422
423/**@}*/
424
Gilles Peskine24f10f82019-05-16 12:18:32 +0200425/** \addtogroup attributes
426 * @{
427 */
428
Przemek Stekiel251e86a2023-02-17 14:30:50 +0100429/** PAKE operation stages. */
Przemek Stekiel1c3cfb42023-01-26 10:35:02 +0100430#define PSA_PAKE_OPERATION_STAGE_SETUP 0
431#define PSA_PAKE_OPERATION_STAGE_COLLECT_INPUTS 1
432#define PSA_PAKE_OPERATION_STAGE_COMPUTATION 2
Gilles Peskinedcaefae2019-05-16 12:55:35 +0200433
Gilles Peskine24f10f82019-05-16 12:18:32 +0200434/**@}*/
435
Gilles Peskine5055b232019-12-12 17:49:31 +0100436
Gilles Peskineb8af2282020-11-13 18:00:34 +0100437/** \defgroup psa_external_rng External random generator
438 * @{
439 */
440
441#if defined(MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG)
442/** External random generator function, implemented by the platform.
443 *
444 * When the compile-time option #MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG is enabled,
445 * this function replaces Mbed TLS's entropy and DRBG modules for all
446 * random generation triggered via PSA crypto interfaces.
447 *
Gilles Peskineb663a602020-11-18 15:27:37 +0100448 * \note This random generator must deliver random numbers with cryptographic
449 * quality and high performance. It must supply unpredictable numbers
450 * with a uniform distribution. The implementation of this function
451 * is responsible for ensuring that the random generator is seeded
452 * with sufficient entropy. If you have a hardware TRNG which is slow
453 * or delivers non-uniform output, declare it as an entropy source
454 * with mbedtls_entropy_add_source() instead of enabling this option.
455 *
Gilles Peskineb8af2282020-11-13 18:00:34 +0100456 * \param[in,out] context Pointer to the random generator context.
457 * This is all-bits-zero on the first call
458 * and preserved between successive calls.
459 * \param[out] output Output buffer. On success, this buffer
460 * contains random data with a uniform
461 * distribution.
462 * \param output_size The size of the \p output buffer in bytes.
463 * \param[out] output_length On success, set this value to \p output_size.
464 *
465 * \retval #PSA_SUCCESS
Gilles Peskinee995b9b2020-11-30 12:08:00 +0100466 * Success. The output buffer contains \p output_size bytes of
467 * cryptographic-quality random data, and \c *output_length is
468 * set to \p output_size.
469 * \retval #PSA_ERROR_INSUFFICIENT_ENTROPY
470 * The random generator requires extra entropy and there is no
471 * way to obtain entropy under current environment conditions.
472 * This error should not happen under normal circumstances since
473 * this function is responsible for obtaining as much entropy as
474 * it needs. However implementations of this function may return
475 * #PSA_ERROR_INSUFFICIENT_ENTROPY if there is no way to obtain
476 * entropy without blocking indefinitely.
Gilles Peskineb8af2282020-11-13 18:00:34 +0100477 * \retval #PSA_ERROR_HARDWARE_FAILURE
Gilles Peskinee995b9b2020-11-30 12:08:00 +0100478 * A failure of the random generator hardware that isn't covered
479 * by #PSA_ERROR_INSUFFICIENT_ENTROPY.
Gilles Peskineb8af2282020-11-13 18:00:34 +0100480 */
481psa_status_t mbedtls_psa_external_get_random(
482 mbedtls_psa_external_random_context_t *context,
Gilles Peskine449bd832023-01-11 14:50:10 +0100483 uint8_t *output, size_t output_size, size_t *output_length);
Gilles Peskineb8af2282020-11-13 18:00:34 +0100484#endif /* MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG */
485
486/**@}*/
487
Steven Cooreman6801f082021-02-19 17:21:22 +0100488/** \defgroup psa_builtin_keys Built-in keys
489 * @{
490 */
491
492/** The minimum value for a key identifier that is built into the
493 * implementation.
494 *
495 * The range of key identifiers from #MBEDTLS_PSA_KEY_ID_BUILTIN_MIN
496 * to #MBEDTLS_PSA_KEY_ID_BUILTIN_MAX within the range from
497 * #PSA_KEY_ID_VENDOR_MIN and #PSA_KEY_ID_VENDOR_MAX and must not intersect
498 * with any other set of implementation-chosen key identifiers.
499 *
Gilles Peskine543909d2024-06-20 22:10:08 +0200500 * This value is part of the library's API since changing it would invalidate
Steven Cooreman6801f082021-02-19 17:21:22 +0100501 * the values of built-in key identifiers in applications.
502 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100503#define MBEDTLS_PSA_KEY_ID_BUILTIN_MIN ((psa_key_id_t) 0x7fff0000)
Steven Cooreman6801f082021-02-19 17:21:22 +0100504
505/** The maximum value for a key identifier that is built into the
506 * implementation.
507 *
508 * See #MBEDTLS_PSA_KEY_ID_BUILTIN_MIN for more information.
509 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100510#define MBEDTLS_PSA_KEY_ID_BUILTIN_MAX ((psa_key_id_t) 0x7fffefff)
Steven Cooreman6801f082021-02-19 17:21:22 +0100511
512/** A slot number identifying a key in a driver.
513 *
514 * Values of this type are used to identify built-in keys.
515 */
516typedef uint64_t psa_drv_slot_number_t;
517
518#if defined(MBEDTLS_PSA_CRYPTO_BUILTIN_KEYS)
519/** Test whether a key identifier belongs to the builtin key range.
520 *
521 * \param key_id Key identifier to test.
522 *
523 * \retval 1
524 * The key identifier is a builtin key identifier.
525 * \retval 0
526 * The key identifier is not a builtin key identifier.
527 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100528static inline int psa_key_id_is_builtin(psa_key_id_t key_id)
Steven Cooreman6801f082021-02-19 17:21:22 +0100529{
Gilles Peskine449bd832023-01-11 14:50:10 +0100530 return (key_id >= MBEDTLS_PSA_KEY_ID_BUILTIN_MIN) &&
531 (key_id <= MBEDTLS_PSA_KEY_ID_BUILTIN_MAX);
Steven Cooreman6801f082021-02-19 17:21:22 +0100532}
533
Steven Cooremanb938b0b2021-04-06 13:08:42 +0200534/** Platform function to obtain the location and slot number of a built-in key.
Steven Cooreman6801f082021-02-19 17:21:22 +0100535 *
536 * An application-specific implementation of this function must be provided if
Steven Cooreman203bcbb2021-03-18 17:17:40 +0100537 * #MBEDTLS_PSA_CRYPTO_BUILTIN_KEYS is enabled. This would typically be provided
Steven Cooreman6801f082021-02-19 17:21:22 +0100538 * as part of a platform's system image.
539 *
Steven Cooremanc8b95342021-03-18 20:48:06 +0100540 * #MBEDTLS_SVC_KEY_ID_GET_KEY_ID(\p key_id) needs to be in the range from
Steven Cooreman6801f082021-02-19 17:21:22 +0100541 * #MBEDTLS_PSA_KEY_ID_BUILTIN_MIN to #MBEDTLS_PSA_KEY_ID_BUILTIN_MAX.
542 *
543 * In a multi-application configuration
544 * (\c MBEDTLS_PSA_CRYPTO_KEY_ID_ENCODES_OWNER is defined),
545 * this function should check that #MBEDTLS_SVC_KEY_ID_GET_OWNER_ID(\p key_id)
546 * is allowed to use the given key.
547 *
Steven Cooremanc8b95342021-03-18 20:48:06 +0100548 * \param key_id The key ID for which to retrieve the
549 * location and slot attributes.
550 * \param[out] lifetime On success, the lifetime associated with the key
551 * corresponding to \p key_id. Lifetime is a
552 * combination of which driver contains the key,
Steven Cooreman31e27af2021-04-14 10:32:05 +0200553 * and with what persistence level the key is
554 * intended to be used. If the platform
555 * implementation does not contain specific
556 * information about the intended key persistence
557 * level, the persistence level may be reported as
558 * #PSA_KEY_PERSISTENCE_DEFAULT.
Steven Cooremanc8b95342021-03-18 20:48:06 +0100559 * \param[out] slot_number On success, the slot number known to the driver
560 * registered at the lifetime location reported
Steven Cooremanb938b0b2021-04-06 13:08:42 +0200561 * through \p lifetime which corresponds to the
Steven Cooreman6801f082021-02-19 17:21:22 +0100562 * requested built-in key.
563 *
564 * \retval #PSA_SUCCESS
565 * The requested key identifier designates a built-in key.
566 * In a multi-application configuration, the requested owner
567 * is allowed to access it.
568 * \retval #PSA_ERROR_DOES_NOT_EXIST
569 * The requested key identifier is not a built-in key which is known
570 * to this function. If a key exists in the key storage with this
571 * identifier, the data from the storage will be used.
Steven Cooreman203bcbb2021-03-18 17:17:40 +0100572 * \return (any other error)
Steven Cooreman6801f082021-02-19 17:21:22 +0100573 * Any other error is propagated to the function that requested the key.
574 * Common errors include:
575 * - #PSA_ERROR_NOT_PERMITTED: the key exists but the requested owner
576 * is not allowed to access it.
577 */
578psa_status_t mbedtls_psa_platform_get_builtin_key(
Steven Cooremanc8b95342021-03-18 20:48:06 +0100579 mbedtls_svc_key_id_t key_id,
580 psa_key_lifetime_t *lifetime,
Gilles Peskine449bd832023-01-11 14:50:10 +0100581 psa_drv_slot_number_t *slot_number);
Steven Cooreman6801f082021-02-19 17:21:22 +0100582#endif /* MBEDTLS_PSA_CRYPTO_BUILTIN_KEYS */
583
584/** @} */
585
Valerio Setti05b38352025-02-21 14:40:51 +0100586/** \defgroup psa_crypto_client Functions defined by a client provider
587 *
588 * The functions in this group are meant to be implemented by providers of
589 * the PSA Crypto client interface. They are provided by the library when
590 * #MBEDTLS_PSA_CRYPTO_C is enabled.
591 *
592 * \note All functions in this group are experimental, as using
593 * alternative client interface providers is experimental.
594 *
595 * @{
596 */
597
Valerio Setti79a98bd2025-02-21 15:00:11 +0100598/** Check if PSA is capable of handling the specified hash algorithm.
Valerio Setti05b38352025-02-21 14:40:51 +0100599 *
Valerio Setti79a98bd2025-02-21 15:00:11 +0100600 * This means that PSA core was built with the corresponding PSA_WANT_ALG_xxx
601 * set and that psa_crypto_init has already been called.
Valerio Setti05b38352025-02-21 14:40:51 +0100602 *
Valerio Setti79a98bd2025-02-21 15:00:11 +0100603 * \note When using Mbed TLS version of PSA core (i.e. MBEDTLS_PSA_CRYPTO_C is
604 * set) for now this function only checks the state of the driver
605 * subsystem, not the algorithm. This might be improved in the future.
Valerio Setti05b38352025-02-21 14:40:51 +0100606 *
Valerio Setti79a98bd2025-02-21 15:00:11 +0100607 * \param hash_alg The hash algorithm.
608 *
609 * \return 1 if the PSA can handle \p hash_alg, 0 otherwise.
Valerio Setti05b38352025-02-21 14:40:51 +0100610 */
611int psa_can_do_hash(psa_algorithm_t hash_alg);
612
613/**@}*/
614
Janos Follath702cf092021-05-26 12:58:23 +0100615/** \addtogroup crypto_types
616 * @{
617 */
618
Gilles Peskine449bd832023-01-11 14:50:10 +0100619#define PSA_ALG_CATEGORY_PAKE ((psa_algorithm_t) 0x0a000000)
Janos Follath702cf092021-05-26 12:58:23 +0100620
621/** Whether the specified algorithm is a password-authenticated key exchange.
622 *
623 * \param alg An algorithm identifier (value of type #psa_algorithm_t).
624 *
625 * \return 1 if \p alg is a password-authenticated key exchange (PAKE)
626 * algorithm, 0 otherwise.
627 * This macro may return either 0 or 1 if \p alg is not a supported
628 * algorithm identifier.
629 */
630#define PSA_ALG_IS_PAKE(alg) \
631 (((alg) & PSA_ALG_CATEGORY_MASK) == PSA_ALG_CATEGORY_PAKE)
632
633/** The Password-authenticated key exchange by juggling (J-PAKE) algorithm.
634 *
635 * This is J-PAKE as defined by RFC 8236, instantiated with the following
636 * parameters:
637 *
638 * - The group can be either an elliptic curve or defined over a finite field.
639 * - Schnorr NIZK proof as defined by RFC 8235 and using the same group as the
640 * J-PAKE algorithm.
Janos Follath46c02372021-06-08 15:22:51 +0100641 * - A cryptographic hash function.
Janos Follath702cf092021-05-26 12:58:23 +0100642 *
Janos Follath46c02372021-06-08 15:22:51 +0100643 * To select these parameters and set up the cipher suite, call these functions
644 * in any order:
Janos Follathb384ec12021-06-03 14:48:51 +0100645 *
646 * \code
647 * psa_pake_cs_set_algorithm(cipher_suite, PSA_ALG_JPAKE);
648 * psa_pake_cs_set_primitive(cipher_suite,
649 * PSA_PAKE_PRIMITIVE(type, family, bits));
650 * psa_pake_cs_set_hash(cipher_suite, hash);
651 * \endcode
Janos Follath702cf092021-05-26 12:58:23 +0100652 *
653 * For more information on how to set a specific curve or field, refer to the
654 * documentation of the individual \c PSA_PAKE_PRIMITIVE_TYPE_XXX constants.
655 *
656 * After initializing a J-PAKE operation, call
Janos Follathb384ec12021-06-03 14:48:51 +0100657 *
658 * \code
659 * psa_pake_setup(operation, cipher_suite);
660 * psa_pake_set_user(operation, ...);
661 * psa_pake_set_peer(operation, ...);
662 * psa_pake_set_password_key(operation, ...);
663 * \endcode
Janos Follath702cf092021-05-26 12:58:23 +0100664 *
Neil Armstrong16145372022-05-20 10:42:36 +0200665 * The password is provided as a key. This can be the password text itself,
666 * in an agreed character encoding, or some value derived from the password
667 * as required by a higher level protocol.
Janos Follath702cf092021-05-26 12:58:23 +0100668 *
Neil Armstrong16145372022-05-20 10:42:36 +0200669 * (The implementation converts the key material to a number as described in
Janos Follath702cf092021-05-26 12:58:23 +0100670 * Section 2.3.8 of _SEC 1: Elliptic Curve Cryptography_
671 * (https://www.secg.org/sec1-v2.pdf), before reducing it modulo \c q. Here
672 * \c q is order of the group defined by the primitive set in the cipher suite.
Neil Armstrong5892aa62022-05-27 09:44:47 +0200673 * The \c psa_pake_set_password_key() function returns an error if the result
Janos Follath702cf092021-05-26 12:58:23 +0100674 * of the reduction is 0.)
675 *
676 * The key exchange flow for J-PAKE is as follows:
677 * -# To get the first round data that needs to be sent to the peer, call
Janos Follathb384ec12021-06-03 14:48:51 +0100678 * \code
679 * // Get g1
680 * psa_pake_output(operation, #PSA_PAKE_STEP_KEY_SHARE, ...);
681 * // Get the ZKP public key for x1
682 * psa_pake_output(operation, #PSA_PAKE_STEP_ZK_PUBLIC, ...);
683 * // Get the ZKP proof for x1
684 * psa_pake_output(operation, #PSA_PAKE_STEP_ZK_PROOF, ...);
685 * // Get g2
686 * psa_pake_output(operation, #PSA_PAKE_STEP_KEY_SHARE, ...);
687 * // Get the ZKP public key for x2
688 * psa_pake_output(operation, #PSA_PAKE_STEP_ZK_PUBLIC, ...);
689 * // Get the ZKP proof for x2
690 * psa_pake_output(operation, #PSA_PAKE_STEP_ZK_PROOF, ...);
691 * \endcode
Janos Follath702cf092021-05-26 12:58:23 +0100692 * -# To provide the first round data received from the peer to the operation,
693 * call
Janos Follathb384ec12021-06-03 14:48:51 +0100694 * \code
695 * // Set g3
696 * psa_pake_input(operation, #PSA_PAKE_STEP_KEY_SHARE, ...);
697 * // Set the ZKP public key for x3
698 * psa_pake_input(operation, #PSA_PAKE_STEP_ZK_PUBLIC, ...);
699 * // Set the ZKP proof for x3
700 * psa_pake_input(operation, #PSA_PAKE_STEP_ZK_PROOF, ...);
701 * // Set g4
702 * psa_pake_input(operation, #PSA_PAKE_STEP_KEY_SHARE, ...);
703 * // Set the ZKP public key for x4
704 * psa_pake_input(operation, #PSA_PAKE_STEP_ZK_PUBLIC, ...);
705 * // Set the ZKP proof for x4
706 * psa_pake_input(operation, #PSA_PAKE_STEP_ZK_PROOF, ...);
707 * \endcode
Janos Follath702cf092021-05-26 12:58:23 +0100708 * -# To get the second round data that needs to be sent to the peer, call
Janos Follathb384ec12021-06-03 14:48:51 +0100709 * \code
710 * // Get A
711 * psa_pake_output(operation, #PSA_PAKE_STEP_KEY_SHARE, ...);
712 * // Get ZKP public key for x2*s
713 * psa_pake_output(operation, #PSA_PAKE_STEP_ZK_PUBLIC, ...);
714 * // Get ZKP proof for x2*s
715 * psa_pake_output(operation, #PSA_PAKE_STEP_ZK_PROOF, ...);
716 * \endcode
Janos Follath702cf092021-05-26 12:58:23 +0100717 * -# To provide the second round data received from the peer to the operation,
718 * call
Janos Follathb384ec12021-06-03 14:48:51 +0100719 * \code
720 * // Set B
721 * psa_pake_input(operation, #PSA_PAKE_STEP_KEY_SHARE, ...);
722 * // Set ZKP public key for x4*s
723 * psa_pake_input(operation, #PSA_PAKE_STEP_ZK_PUBLIC, ...);
724 * // Set ZKP proof for x4*s
725 * psa_pake_input(operation, #PSA_PAKE_STEP_ZK_PROOF, ...);
726 * \endcode
Janos Follath702cf092021-05-26 12:58:23 +0100727 * -# To access the shared secret call
Janos Follathb384ec12021-06-03 14:48:51 +0100728 * \code
729 * // Get Ka=Kb=K
730 * psa_pake_get_implicit_key()
731 * \endcode
Janos Follath702cf092021-05-26 12:58:23 +0100732 *
733 * For more information consult the documentation of the individual
734 * \c PSA_PAKE_STEP_XXX constants.
735 *
736 * At this point there is a cryptographic guarantee that only the authenticated
737 * party who used the same password is able to compute the key. But there is no
Janos Follatha46e28f2021-06-03 13:07:03 +0100738 * guarantee that the peer is the party it claims to be and was able to do so.
Janos Follath702cf092021-05-26 12:58:23 +0100739 *
740 * That is, the authentication is only implicit (the peer is not authenticated
741 * at this point, and no action should be taken that assume that they are - like
742 * for example accessing restricted files).
743 *
744 * To make the authentication explicit there are various methods, see Section 5
745 * of RFC 8236 for two examples.
746 *
747 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100748#define PSA_ALG_JPAKE ((psa_algorithm_t) 0x0a000100)
Janos Follath702cf092021-05-26 12:58:23 +0100749
750/** @} */
751
752/** \defgroup pake Password-authenticated key exchange (PAKE)
Janos Follath7d69b3a2021-05-26 13:10:56 +0100753 *
754 * This is a proposed PAKE interface for the PSA Crypto API. It is not part of
755 * the official PSA Crypto API yet.
756 *
757 * \note The content of this section is not part of the stable API and ABI
Fredrik Hessecc207bc2021-09-28 21:06:08 +0200758 * of Mbed TLS and may change arbitrarily from version to version.
Janos Follath7d69b3a2021-05-26 13:10:56 +0100759 * Same holds for the corresponding macros #PSA_ALG_CATEGORY_PAKE and
760 * #PSA_ALG_JPAKE.
Janos Follath702cf092021-05-26 12:58:23 +0100761 * @{
762 */
763
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +0200764/** \brief Encoding of the application role of PAKE
Janos Follath702cf092021-05-26 12:58:23 +0100765 *
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +0200766 * Encodes the application's role in the algorithm is being executed. For more
767 * information see the documentation of individual \c PSA_PAKE_ROLE_XXX
768 * constants.
Janos Follath702cf092021-05-26 12:58:23 +0100769 */
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +0200770typedef uint8_t psa_pake_role_t;
Janos Follath702cf092021-05-26 12:58:23 +0100771
772/** Encoding of input and output indicators for PAKE.
773 *
774 * Some PAKE algorithms need to exchange more data than just a single key share.
775 * This type is for encoding additional input and output data for such
776 * algorithms.
777 */
778typedef uint8_t psa_pake_step_t;
779
780/** Encoding of the type of the PAKE's primitive.
781 *
782 * Values defined by this standard will never be in the range 0x80-0xff.
783 * Vendors who define additional types must use an encoding in this range.
784 *
785 * For more information see the documentation of individual
786 * \c PSA_PAKE_PRIMITIVE_TYPE_XXX constants.
787 */
788typedef uint8_t psa_pake_primitive_type_t;
789
790/** \brief Encoding of the family of the primitive associated with the PAKE.
791 *
792 * For more information see the documentation of individual
793 * \c PSA_PAKE_PRIMITIVE_TYPE_XXX constants.
794 */
795typedef uint8_t psa_pake_family_t;
796
797/** \brief Encoding of the primitive associated with the PAKE.
798 *
799 * For more information see the documentation of the #PSA_PAKE_PRIMITIVE macro.
800 */
801typedef uint32_t psa_pake_primitive_t;
802
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +0200803/** A value to indicate no role in a PAKE algorithm.
804 * This value can be used in a call to psa_pake_set_role() for symmetric PAKE
805 * algorithms which do not assign roles.
806 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100807#define PSA_PAKE_ROLE_NONE ((psa_pake_role_t) 0x00)
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +0200808
Janos Follath702cf092021-05-26 12:58:23 +0100809/** The first peer in a balanced PAKE.
810 *
811 * Although balanced PAKE algorithms are symmetric, some of them needs an
812 * ordering of peers for the transcript calculations. If the algorithm does not
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +0200813 * need this, both #PSA_PAKE_ROLE_FIRST and #PSA_PAKE_ROLE_SECOND are
Janos Follath702cf092021-05-26 12:58:23 +0100814 * accepted.
815 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100816#define PSA_PAKE_ROLE_FIRST ((psa_pake_role_t) 0x01)
Janos Follath702cf092021-05-26 12:58:23 +0100817
818/** The second peer in a balanced PAKE.
819 *
820 * Although balanced PAKE algorithms are symmetric, some of them needs an
821 * ordering of peers for the transcript calculations. If the algorithm does not
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +0200822 * need this, either #PSA_PAKE_ROLE_FIRST or #PSA_PAKE_ROLE_SECOND are
Janos Follath702cf092021-05-26 12:58:23 +0100823 * accepted.
824 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100825#define PSA_PAKE_ROLE_SECOND ((psa_pake_role_t) 0x02)
Janos Follath702cf092021-05-26 12:58:23 +0100826
827/** The client in an augmented PAKE.
828 *
829 * Augmented PAKE algorithms need to differentiate between client and server.
830 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100831#define PSA_PAKE_ROLE_CLIENT ((psa_pake_role_t) 0x11)
Janos Follath702cf092021-05-26 12:58:23 +0100832
833/** The server in an augmented PAKE.
834 *
835 * Augmented PAKE algorithms need to differentiate between client and server.
836 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100837#define PSA_PAKE_ROLE_SERVER ((psa_pake_role_t) 0x12)
Janos Follath702cf092021-05-26 12:58:23 +0100838
839/** The PAKE primitive type indicating the use of elliptic curves.
840 *
841 * The values of the \c family and \c bits fields of the cipher suite identify a
842 * specific elliptic curve, using the same mapping that is used for ECC
843 * (::psa_ecc_family_t) keys.
844 *
845 * (Here \c family means the value returned by psa_pake_cs_get_family() and
846 * \c bits means the value returned by psa_pake_cs_get_bits().)
847 *
848 * Input and output during the operation can involve group elements and scalar
849 * values:
850 * -# The format for group elements is the same as for public keys on the
851 * specific curve would be. For more information, consult the documentation of
852 * psa_export_public_key().
853 * -# The format for scalars is the same as for private keys on the specific
854 * curve would be. For more information, consult the documentation of
855 * psa_export_key().
856 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100857#define PSA_PAKE_PRIMITIVE_TYPE_ECC ((psa_pake_primitive_type_t) 0x01)
Janos Follath702cf092021-05-26 12:58:23 +0100858
859/** The PAKE primitive type indicating the use of Diffie-Hellman groups.
860 *
861 * The values of the \c family and \c bits fields of the cipher suite identify
862 * a specific Diffie-Hellman group, using the same mapping that is used for
863 * Diffie-Hellman (::psa_dh_family_t) keys.
864 *
865 * (Here \c family means the value returned by psa_pake_cs_get_family() and
866 * \c bits means the value returned by psa_pake_cs_get_bits().)
867 *
868 * Input and output during the operation can involve group elements and scalar
869 * values:
870 * -# The format for group elements is the same as for public keys on the
871 * specific group would be. For more information, consult the documentation of
872 * psa_export_public_key().
873 * -# The format for scalars is the same as for private keys on the specific
874 * group would be. For more information, consult the documentation of
875 * psa_export_key().
876 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100877#define PSA_PAKE_PRIMITIVE_TYPE_DH ((psa_pake_primitive_type_t) 0x02)
Janos Follath702cf092021-05-26 12:58:23 +0100878
879/** Construct a PAKE primitive from type, family and bit-size.
880 *
881 * \param pake_type The type of the primitive
882 * (value of type ::psa_pake_primitive_type_t).
883 * \param pake_family The family of the primitive
884 * (the type and interpretation of this parameter depends
Andrzej Kurek3bedb5b2022-02-17 14:39:00 -0500885 * on \p pake_type, for more information consult the
Janos Follath702cf092021-05-26 12:58:23 +0100886 * documentation of individual ::psa_pake_primitive_type_t
887 * constants).
888 * \param pake_bits The bit-size of the primitive
889 * (Value of type \c size_t. The interpretation
Andrzej Kurek3bedb5b2022-02-17 14:39:00 -0500890 * of this parameter depends on \p pake_family, for more
Janos Follath702cf092021-05-26 12:58:23 +0100891 * information consult the documentation of individual
892 * ::psa_pake_primitive_type_t constants).
893 *
894 * \return The constructed primitive value of type ::psa_pake_primitive_t.
895 * Return 0 if the requested primitive can't be encoded as
896 * ::psa_pake_primitive_t.
897 */
898#define PSA_PAKE_PRIMITIVE(pake_type, pake_family, pake_bits) \
899 ((pake_bits & 0xFFFF) != pake_bits) ? 0 : \
900 ((psa_pake_primitive_t) (((pake_type) << 24 | \
Gilles Peskine449bd832023-01-11 14:50:10 +0100901 (pake_family) << 16) | (pake_bits)))
Janos Follath702cf092021-05-26 12:58:23 +0100902
903/** The key share being sent to or received from the peer.
904 *
905 * The format for both input and output at this step is the same as for public
906 * keys on the group determined by the primitive (::psa_pake_primitive_t) would
907 * be.
908 *
909 * For more information on the format, consult the documentation of
910 * psa_export_public_key().
911 *
912 * For information regarding how the group is determined, consult the
913 * documentation #PSA_PAKE_PRIMITIVE.
914 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100915#define PSA_PAKE_STEP_KEY_SHARE ((psa_pake_step_t) 0x01)
Janos Follath702cf092021-05-26 12:58:23 +0100916
917/** A Schnorr NIZKP public key.
918 *
Janos Follath55dd5dc2021-06-03 15:51:09 +0100919 * This is the ephemeral public key in the Schnorr Non-Interactive
920 * Zero-Knowledge Proof (the value denoted by the letter 'V' in RFC 8235).
921 *
Janos Follath702cf092021-05-26 12:58:23 +0100922 * The format for both input and output at this step is the same as for public
923 * keys on the group determined by the primitive (::psa_pake_primitive_t) would
924 * be.
925 *
926 * For more information on the format, consult the documentation of
927 * psa_export_public_key().
928 *
929 * For information regarding how the group is determined, consult the
930 * documentation #PSA_PAKE_PRIMITIVE.
931 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100932#define PSA_PAKE_STEP_ZK_PUBLIC ((psa_pake_step_t) 0x02)
Janos Follath702cf092021-05-26 12:58:23 +0100933
934/** A Schnorr NIZKP proof.
935 *
Janos Follath55dd5dc2021-06-03 15:51:09 +0100936 * This is the proof in the Schnorr Non-Interactive Zero-Knowledge Proof (the
937 * value denoted by the letter 'r' in RFC 8235).
Janos Follath702cf092021-05-26 12:58:23 +0100938 *
Janos Follath1f013182021-06-08 15:30:48 +0100939 * Both for input and output, the value at this step is an integer less than
940 * the order of the group selected in the cipher suite. The format depends on
941 * the group as well:
Janos Follath702cf092021-05-26 12:58:23 +0100942 *
Janos Follath1f013182021-06-08 15:30:48 +0100943 * - For Montgomery curves, the encoding is little endian.
Janos Follath55dd5dc2021-06-03 15:51:09 +0100944 * - For everything else the encoding is big endian (see Section 2.3.8 of
945 * _SEC 1: Elliptic Curve Cryptography_ at https://www.secg.org/sec1-v2.pdf).
Janos Follath702cf092021-05-26 12:58:23 +0100946 *
Janos Follath1f013182021-06-08 15:30:48 +0100947 * In both cases leading zeroes are allowed as long as the length in bytes does
948 * not exceed the byte length of the group order.
949 *
Janos Follath702cf092021-05-26 12:58:23 +0100950 * For information regarding how the group is determined, consult the
951 * documentation #PSA_PAKE_PRIMITIVE.
952 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100953#define PSA_PAKE_STEP_ZK_PROOF ((psa_pake_step_t) 0x03)
Janos Follath702cf092021-05-26 12:58:23 +0100954
Shaun Case8b0ecbc2021-12-20 21:14:10 -0800955/** The type of the data structure for PAKE cipher suites.
Janos Follath702cf092021-05-26 12:58:23 +0100956 *
957 * This is an implementation-defined \c struct. Applications should not
958 * make any assumptions about the content of this structure.
959 * Implementation details can change in future versions without notice.
960 */
961typedef struct psa_pake_cipher_suite_s psa_pake_cipher_suite_t;
962
Neil Armstrong5ff6a7f2022-05-20 10:12:01 +0200963/** Return an initial value for a PAKE cipher suite object.
964 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100965static psa_pake_cipher_suite_t psa_pake_cipher_suite_init(void);
Neil Armstrong5ff6a7f2022-05-20 10:12:01 +0200966
Janos Follath702cf092021-05-26 12:58:23 +0100967/** Retrieve the PAKE algorithm from a PAKE cipher suite.
968 *
Janos Follath702cf092021-05-26 12:58:23 +0100969 * \param[in] cipher_suite The cipher suite structure to query.
970 *
971 * \return The PAKE algorithm stored in the cipher suite structure.
972 */
973static psa_algorithm_t psa_pake_cs_get_algorithm(
Gilles Peskine449bd832023-01-11 14:50:10 +0100974 const psa_pake_cipher_suite_t *cipher_suite);
Janos Follath702cf092021-05-26 12:58:23 +0100975
976/** Declare the PAKE algorithm for the cipher suite.
977 *
978 * This function overwrites any PAKE algorithm
979 * previously set in \p cipher_suite.
980 *
Janos Follath702cf092021-05-26 12:58:23 +0100981 * \param[out] cipher_suite The cipher suite structure to write to.
982 * \param algorithm The PAKE algorithm to write.
983 * (`PSA_ALG_XXX` values of type ::psa_algorithm_t
984 * such that #PSA_ALG_IS_PAKE(\c alg) is true.)
985 * If this is 0, the PAKE algorithm in
986 * \p cipher_suite becomes unspecified.
987 */
Gilles Peskine449bd832023-01-11 14:50:10 +0100988static void psa_pake_cs_set_algorithm(psa_pake_cipher_suite_t *cipher_suite,
989 psa_algorithm_t algorithm);
Janos Follath702cf092021-05-26 12:58:23 +0100990
991/** Retrieve the primitive from a PAKE cipher suite.
992 *
Janos Follath702cf092021-05-26 12:58:23 +0100993 * \param[in] cipher_suite The cipher suite structure to query.
994 *
995 * \return The primitive stored in the cipher suite structure.
996 */
997static psa_pake_primitive_t psa_pake_cs_get_primitive(
Gilles Peskine449bd832023-01-11 14:50:10 +0100998 const psa_pake_cipher_suite_t *cipher_suite);
Janos Follath702cf092021-05-26 12:58:23 +0100999
1000/** Declare the primitive for a PAKE cipher suite.
1001 *
1002 * This function overwrites any primitive previously set in \p cipher_suite.
1003 *
Janos Follath702cf092021-05-26 12:58:23 +01001004 * \param[out] cipher_suite The cipher suite structure to write to.
1005 * \param primitive The primitive to write. If this is 0, the
1006 * primitive type in \p cipher_suite becomes
1007 * unspecified.
1008 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001009static void psa_pake_cs_set_primitive(psa_pake_cipher_suite_t *cipher_suite,
1010 psa_pake_primitive_t primitive);
Janos Follath702cf092021-05-26 12:58:23 +01001011
Neil Armstrongff9cac72022-05-20 10:25:15 +02001012/** Retrieve the PAKE family from a PAKE cipher suite.
1013 *
Neil Armstrongff9cac72022-05-20 10:25:15 +02001014 * \param[in] cipher_suite The cipher suite structure to query.
1015 *
1016 * \return The PAKE family stored in the cipher suite structure.
1017 */
1018static psa_pake_family_t psa_pake_cs_get_family(
Gilles Peskine449bd832023-01-11 14:50:10 +01001019 const psa_pake_cipher_suite_t *cipher_suite);
Neil Armstrongff9cac72022-05-20 10:25:15 +02001020
Neil Armstrongd5a48252022-05-20 10:26:36 +02001021/** Retrieve the PAKE primitive bit-size from a PAKE cipher suite.
1022 *
Neil Armstrongd5a48252022-05-20 10:26:36 +02001023 * \param[in] cipher_suite The cipher suite structure to query.
1024 *
1025 * \return The PAKE primitive bit-size stored in the cipher suite structure.
1026 */
1027static uint16_t psa_pake_cs_get_bits(
Gilles Peskine449bd832023-01-11 14:50:10 +01001028 const psa_pake_cipher_suite_t *cipher_suite);
Neil Armstrongd5a48252022-05-20 10:26:36 +02001029
Janos Follath702cf092021-05-26 12:58:23 +01001030/** Retrieve the hash algorithm from a PAKE cipher suite.
1031 *
Janos Follath702cf092021-05-26 12:58:23 +01001032 * \param[in] cipher_suite The cipher suite structure to query.
1033 *
1034 * \return The hash algorithm stored in the cipher suite structure. The return
1035 * value is 0 if the PAKE is not parametrised by a hash algorithm or if
1036 * the hash algorithm is not set.
1037 */
1038static psa_algorithm_t psa_pake_cs_get_hash(
Gilles Peskine449bd832023-01-11 14:50:10 +01001039 const psa_pake_cipher_suite_t *cipher_suite);
Janos Follath702cf092021-05-26 12:58:23 +01001040
1041/** Declare the hash algorithm for a PAKE cipher suite.
1042 *
1043 * This function overwrites any hash algorithm
1044 * previously set in \p cipher_suite.
1045 *
Janos Follath702cf092021-05-26 12:58:23 +01001046 * Refer to the documentation of individual PAKE algorithm types (`PSA_ALG_XXX`
1047 * values of type ::psa_algorithm_t such that #PSA_ALG_IS_PAKE(\c alg) is true)
1048 * for more information.
1049 *
1050 * \param[out] cipher_suite The cipher suite structure to write to.
1051 * \param hash The hash involved in the cipher suite.
1052 * (`PSA_ALG_XXX` values of type ::psa_algorithm_t
1053 * such that #PSA_ALG_IS_HASH(\c alg) is true.)
1054 * If this is 0, the hash algorithm in
1055 * \p cipher_suite becomes unspecified.
1056 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001057static void psa_pake_cs_set_hash(psa_pake_cipher_suite_t *cipher_suite,
1058 psa_algorithm_t hash);
Janos Follath702cf092021-05-26 12:58:23 +01001059
1060/** The type of the state data structure for PAKE operations.
1061 *
1062 * Before calling any function on a PAKE operation object, the application
1063 * must initialize it by any of the following means:
1064 * - Set the structure to all-bits-zero, for example:
1065 * \code
1066 * psa_pake_operation_t operation;
1067 * memset(&operation, 0, sizeof(operation));
1068 * \endcode
1069 * - Initialize the structure to logical zero values, for example:
1070 * \code
1071 * psa_pake_operation_t operation = {0};
1072 * \endcode
1073 * - Initialize the structure to the initializer #PSA_PAKE_OPERATION_INIT,
1074 * for example:
1075 * \code
1076 * psa_pake_operation_t operation = PSA_PAKE_OPERATION_INIT;
1077 * \endcode
1078 * - Assign the result of the function psa_pake_operation_init()
1079 * to the structure, for example:
1080 * \code
1081 * psa_pake_operation_t operation;
1082 * operation = psa_pake_operation_init();
1083 * \endcode
1084 *
1085 * This is an implementation-defined \c struct. Applications should not
1086 * make any assumptions about the content of this structure.
1087 * Implementation details can change in future versions without notice. */
1088typedef struct psa_pake_operation_s psa_pake_operation_t;
1089
Przemek Stekiel51eac532022-12-07 11:04:51 +01001090/** The type of input values for PAKE operations. */
1091typedef struct psa_crypto_driver_pake_inputs_s psa_crypto_driver_pake_inputs_t;
1092
Przemek Stekielb09c4872023-01-17 12:05:38 +01001093/** The type of computation stage for J-PAKE operations. */
Przemek Stekiele12ed362022-12-21 12:54:46 +01001094typedef struct psa_jpake_computation_stage_s psa_jpake_computation_stage_t;
1095
Tom Cosgrovece7f18c2022-07-28 05:50:56 +01001096/** Return an initial value for a PAKE operation object.
Janos Follath702cf092021-05-26 12:58:23 +01001097 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001098static psa_pake_operation_t psa_pake_operation_init(void);
Janos Follath702cf092021-05-26 12:58:23 +01001099
Przemek Stekielc0e62502023-03-14 11:49:36 +01001100/** Get the length of the password in bytes from given inputs.
Przemek Stekielca8d2b22023-01-17 16:21:33 +01001101 *
1102 * \param[in] inputs Operation inputs.
Przemek Stekielc0e62502023-03-14 11:49:36 +01001103 * \param[out] password_len Password length.
Przemek Stekielca8d2b22023-01-17 16:21:33 +01001104 *
1105 * \retval #PSA_SUCCESS
1106 * Success.
1107 * \retval #PSA_ERROR_BAD_STATE
1108 * Password hasn't been set yet.
1109 */
1110psa_status_t psa_crypto_driver_pake_get_password_len(
1111 const psa_crypto_driver_pake_inputs_t *inputs,
1112 size_t *password_len);
1113
1114/** Get the password from given inputs.
1115 *
1116 * \param[in] inputs Operation inputs.
1117 * \param[out] buffer Return buffer for password.
Przemek Stekiel6b648622023-02-19 22:55:33 +01001118 * \param buffer_size Size of the return buffer in bytes.
1119 * \param[out] buffer_length Actual size of the password in bytes.
Przemek Stekielca8d2b22023-01-17 16:21:33 +01001120 *
1121 * \retval #PSA_SUCCESS
1122 * Success.
1123 * \retval #PSA_ERROR_BAD_STATE
1124 * Password hasn't been set yet.
1125 */
1126psa_status_t psa_crypto_driver_pake_get_password(
1127 const psa_crypto_driver_pake_inputs_t *inputs,
1128 uint8_t *buffer, size_t buffer_size, size_t *buffer_length);
1129
Przemek Stekielc0e62502023-03-14 11:49:36 +01001130/** Get the length of the user id in bytes from given inputs.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001131 *
1132 * \param[in] inputs Operation inputs.
Przemek Stekielc0e62502023-03-14 11:49:36 +01001133 * \param[out] user_len User id length.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001134 *
1135 * \retval #PSA_SUCCESS
1136 * Success.
1137 * \retval #PSA_ERROR_BAD_STATE
Przemek Stekield7f6ad72023-03-06 13:39:52 +01001138 * User id hasn't been set yet.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001139 */
1140psa_status_t psa_crypto_driver_pake_get_user_len(
1141 const psa_crypto_driver_pake_inputs_t *inputs,
1142 size_t *user_len);
1143
Przemek Stekielc0e62502023-03-14 11:49:36 +01001144/** Get the length of the peer id in bytes from given inputs.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001145 *
1146 * \param[in] inputs Operation inputs.
Przemek Stekielc0e62502023-03-14 11:49:36 +01001147 * \param[out] peer_len Peer id length.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001148 *
1149 * \retval #PSA_SUCCESS
1150 * Success.
1151 * \retval #PSA_ERROR_BAD_STATE
Przemek Stekield7f6ad72023-03-06 13:39:52 +01001152 * Peer id hasn't been set yet.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001153 */
1154psa_status_t psa_crypto_driver_pake_get_peer_len(
1155 const psa_crypto_driver_pake_inputs_t *inputs,
1156 size_t *peer_len);
1157
Przemek Stekield7f6ad72023-03-06 13:39:52 +01001158/** Get the user id from given inputs.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001159 *
1160 * \param[in] inputs Operation inputs.
Przemek Stekielc0e62502023-03-14 11:49:36 +01001161 * \param[out] user_id User id.
1162 * \param user_id_size Size of \p user_id in bytes.
1163 * \param[out] user_id_len Size of the user id in bytes.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001164 *
1165 * \retval #PSA_SUCCESS
1166 * Success.
1167 * \retval #PSA_ERROR_BAD_STATE
Przemek Stekield7f6ad72023-03-06 13:39:52 +01001168 * User id hasn't been set yet.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001169 * \retval #PSA_ERROR_BUFFER_TOO_SMALL
Przemek Stekielc0e62502023-03-14 11:49:36 +01001170 * The size of the \p user_id is too small.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001171 */
1172psa_status_t psa_crypto_driver_pake_get_user(
1173 const psa_crypto_driver_pake_inputs_t *inputs,
Przemek Stekielc0e62502023-03-14 11:49:36 +01001174 uint8_t *user_id, size_t user_id_size, size_t *user_id_len);
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001175
Przemek Stekield7f6ad72023-03-06 13:39:52 +01001176/** Get the peer id from given inputs.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001177 *
1178 * \param[in] inputs Operation inputs.
Przemek Stekielc0e62502023-03-14 11:49:36 +01001179 * \param[out] peer_id Peer id.
1180 * \param peer_id_size Size of \p peer_id in bytes.
1181 * \param[out] peer_id_length Size of the peer id in bytes.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001182 *
1183 * \retval #PSA_SUCCESS
1184 * Success.
1185 * \retval #PSA_ERROR_BAD_STATE
Przemek Stekield7f6ad72023-03-06 13:39:52 +01001186 * Peer id hasn't been set yet.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001187 * \retval #PSA_ERROR_BUFFER_TOO_SMALL
Przemek Stekielc0e62502023-03-14 11:49:36 +01001188 * The size of the \p peer_id is too small.
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001189 */
1190psa_status_t psa_crypto_driver_pake_get_peer(
1191 const psa_crypto_driver_pake_inputs_t *inputs,
Przemek Stekielc0e62502023-03-14 11:49:36 +01001192 uint8_t *peer_id, size_t peer_id_size, size_t *peer_id_length);
Przemek Stekiel1e7a9272023-02-28 14:38:58 +01001193
Przemek Stekielca8d2b22023-01-17 16:21:33 +01001194/** Get the cipher suite from given inputs.
1195 *
1196 * \param[in] inputs Operation inputs.
1197 * \param[out] cipher_suite Return buffer for role.
1198 *
1199 * \retval #PSA_SUCCESS
1200 * Success.
1201 * \retval #PSA_ERROR_BAD_STATE
1202 * Cipher_suite hasn't been set yet.
1203 */
1204psa_status_t psa_crypto_driver_pake_get_cipher_suite(
1205 const psa_crypto_driver_pake_inputs_t *inputs,
1206 psa_pake_cipher_suite_t *cipher_suite);
1207
Janos Follath702cf092021-05-26 12:58:23 +01001208/** Set the session information for a password-authenticated key exchange.
1209 *
1210 * The sequence of operations to set up a password-authenticated key exchange
1211 * is as follows:
1212 * -# Allocate an operation object which will be passed to all the functions
1213 * listed here.
1214 * -# Initialize the operation object with one of the methods described in the
1215 * documentation for #psa_pake_operation_t, e.g.
1216 * #PSA_PAKE_OPERATION_INIT.
1217 * -# Call psa_pake_setup() to specify the cipher suite.
1218 * -# Call \c psa_pake_set_xxx() functions on the operation to complete the
1219 * setup. The exact sequence of \c psa_pake_set_xxx() functions that needs
1220 * to be called depends on the algorithm in use.
1221 *
1222 * Refer to the documentation of individual PAKE algorithm types (`PSA_ALG_XXX`
1223 * values of type ::psa_algorithm_t such that #PSA_ALG_IS_PAKE(\c alg) is true)
1224 * for more information.
1225 *
1226 * A typical sequence of calls to perform a password-authenticated key
1227 * exchange:
1228 * -# Call psa_pake_output(operation, #PSA_PAKE_STEP_KEY_SHARE, ...) to get the
1229 * key share that needs to be sent to the peer.
1230 * -# Call psa_pake_input(operation, #PSA_PAKE_STEP_KEY_SHARE, ...) to provide
1231 * the key share that was received from the peer.
1232 * -# Depending on the algorithm additional calls to psa_pake_output() and
1233 * psa_pake_input() might be necessary.
1234 * -# Call psa_pake_get_implicit_key() for accessing the shared secret.
1235 *
1236 * Refer to the documentation of individual PAKE algorithm types (`PSA_ALG_XXX`
1237 * values of type ::psa_algorithm_t such that #PSA_ALG_IS_PAKE(\c alg) is true)
1238 * for more information.
1239 *
1240 * If an error occurs at any step after a call to psa_pake_setup(),
1241 * the operation will need to be reset by a call to psa_pake_abort(). The
1242 * application may call psa_pake_abort() at any time after the operation
1243 * has been initialized.
1244 *
1245 * After a successful call to psa_pake_setup(), the application must
1246 * eventually terminate the operation. The following events terminate an
1247 * operation:
1248 * - A call to psa_pake_abort().
1249 * - A successful call to psa_pake_get_implicit_key().
1250 *
1251 * \param[in,out] operation The operation object to set up. It must have
Janos Follath3293dae2021-06-03 13:21:33 +01001252 * been initialized but not set up yet.
Neil Armstrong47e700e2022-05-20 10:16:41 +02001253 * \param[in] cipher_suite The cipher suite to use. (A cipher suite fully
Janos Follath702cf092021-05-26 12:58:23 +01001254 * characterizes a PAKE algorithm and determines
1255 * the algorithm as well.)
1256 *
1257 * \retval #PSA_SUCCESS
1258 * Success.
Neil Armstrong4721a6f2022-05-20 10:53:00 +02001259 * \retval #PSA_ERROR_INVALID_ARGUMENT
1260 * The algorithm in \p cipher_suite is not a PAKE algorithm, or the
1261 * PAKE primitive in \p cipher_suite is not compatible with the
1262 * PAKE algorithm, or the hash algorithm in \p cipher_suite is invalid
1263 * or not compatible with the PAKE algorithm and primitive.
Janos Follath702cf092021-05-26 12:58:23 +01001264 * \retval #PSA_ERROR_NOT_SUPPORTED
Neil Armstrong4721a6f2022-05-20 10:53:00 +02001265 * The algorithm in \p cipher_suite is not a supported PAKE algorithm,
1266 * or the PAKE primitive in \p cipher_suite is not supported or not
1267 * compatible with the PAKE algorithm, or the hash algorithm in
1268 * \p cipher_suite is not supported or not compatible with the PAKE
1269 * algorithm and primitive.
Gilles Peskineed733552023-02-14 19:21:09 +01001270 * \retval #PSA_ERROR_COMMUNICATION_FAILURE \emptydescription
1271 * \retval #PSA_ERROR_CORRUPTION_DETECTED \emptydescription
Janos Follath702cf092021-05-26 12:58:23 +01001272 * \retval #PSA_ERROR_BAD_STATE
Andrzej Kurekf7c1f742022-02-03 11:30:54 -05001273 * The operation state is not valid, or
1274 * the library has not been previously initialized by psa_crypto_init().
Janos Follath702cf092021-05-26 12:58:23 +01001275 * It is implementation-dependent whether a failure to initialize
1276 * results in this error code.
1277 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001278psa_status_t psa_pake_setup(psa_pake_operation_t *operation,
1279 const psa_pake_cipher_suite_t *cipher_suite);
Janos Follath702cf092021-05-26 12:58:23 +01001280
1281/** Set the password for a password-authenticated key exchange from key ID.
1282 *
1283 * Call this function when the password, or a value derived from the password,
Janos Follath52f9efa2021-05-27 08:40:16 +01001284 * is already present in the key store.
Janos Follath702cf092021-05-26 12:58:23 +01001285 *
1286 * \param[in,out] operation The operation object to set the password for. It
1287 * must have been set up by psa_pake_setup() and
1288 * not yet in use (neither psa_pake_output() nor
1289 * psa_pake_input() has been called yet). It must
1290 * be on operation for which the password hasn't
Janos Follath52f9efa2021-05-27 08:40:16 +01001291 * been set yet (psa_pake_set_password_key()
Janos Follath559f05e2021-05-26 15:44:30 +01001292 * hasn't been called yet).
Janos Follath702cf092021-05-26 12:58:23 +01001293 * \param password Identifier of the key holding the password or a
1294 * value derived from the password (eg. by a
1295 * memory-hard function). It must remain valid
1296 * until the operation terminates. It must be of
1297 * type #PSA_KEY_TYPE_PASSWORD or
1298 * #PSA_KEY_TYPE_PASSWORD_HASH. It has to allow
1299 * the usage #PSA_KEY_USAGE_DERIVE.
1300 *
1301 * \retval #PSA_SUCCESS
1302 * Success.
Janos Follath702cf092021-05-26 12:58:23 +01001303 * \retval #PSA_ERROR_INVALID_HANDLE
Neil Armstrong71cae612022-05-20 11:00:49 +02001304 * \p password is not a valid key identifier.
Janos Follath702cf092021-05-26 12:58:23 +01001305 * \retval #PSA_ERROR_NOT_PERMITTED
Neil Armstrong71cae612022-05-20 11:00:49 +02001306 * The key does not have the #PSA_KEY_USAGE_DERIVE flag, or it does not
1307 * permit the \p operation's algorithm.
1308 * \retval #PSA_ERROR_INVALID_ARGUMENT
1309 * The key type for \p password is not #PSA_KEY_TYPE_PASSWORD or
1310 * #PSA_KEY_TYPE_PASSWORD_HASH, or \p password is not compatible with
1311 * the \p operation's cipher suite.
1312 * \retval #PSA_ERROR_NOT_SUPPORTED
1313 * The key type or key size of \p password is not supported with the
1314 * \p operation's cipher suite.
Gilles Peskineed733552023-02-14 19:21:09 +01001315 * \retval #PSA_ERROR_COMMUNICATION_FAILURE \emptydescription
1316 * \retval #PSA_ERROR_CORRUPTION_DETECTED \emptydescription
1317 * \retval #PSA_ERROR_STORAGE_FAILURE \emptydescription
1318 * \retval #PSA_ERROR_DATA_CORRUPT \emptydescription
1319 * \retval #PSA_ERROR_DATA_INVALID \emptydescription
Janos Follath702cf092021-05-26 12:58:23 +01001320 * \retval #PSA_ERROR_BAD_STATE
Andrzej Kurekf7c1f742022-02-03 11:30:54 -05001321 * The operation state is not valid (it must have been set up.), or
1322 * the library has not been previously initialized by psa_crypto_init().
Janos Follath702cf092021-05-26 12:58:23 +01001323 * It is implementation-dependent whether a failure to initialize
1324 * results in this error code.
1325 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001326psa_status_t psa_pake_set_password_key(psa_pake_operation_t *operation,
1327 mbedtls_svc_key_id_t password);
Janos Follath702cf092021-05-26 12:58:23 +01001328
Janos Follath702cf092021-05-26 12:58:23 +01001329/** Set the user ID for a password-authenticated key exchange.
1330 *
1331 * Call this function to set the user ID. For PAKE algorithms that associate a
1332 * user identifier with each side of the session you need to call
1333 * psa_pake_set_peer() as well. For PAKE algorithms that associate a single
1334 * user identifier with the session, call psa_pake_set_user() only.
1335 *
1336 * Refer to the documentation of individual PAKE algorithm types (`PSA_ALG_XXX`
1337 * values of type ::psa_algorithm_t such that #PSA_ALG_IS_PAKE(\c alg) is true)
1338 * for more information.
1339 *
1340 * \param[in,out] operation The operation object to set the user ID for. It
1341 * must have been set up by psa_pake_setup() and
1342 * not yet in use (neither psa_pake_output() nor
1343 * psa_pake_input() has been called yet). It must
1344 * be on operation for which the user ID hasn't
1345 * been set (psa_pake_set_user() hasn't been
1346 * called yet).
1347 * \param[in] user_id The user ID to authenticate with.
1348 * \param user_id_len Size of the \p user_id buffer in bytes.
1349 *
1350 * \retval #PSA_SUCCESS
1351 * Success.
Andrzej Kurekf7c1f742022-02-03 11:30:54 -05001352 * \retval #PSA_ERROR_INVALID_ARGUMENT
Neil Armstrong35851682022-05-20 11:02:37 +02001353 * \p user_id is not valid for the \p operation's algorithm and cipher
1354 * suite.
1355 * \retval #PSA_ERROR_NOT_SUPPORTED
1356 * The value of \p user_id is not supported by the implementation.
Gilles Peskineed733552023-02-14 19:21:09 +01001357 * \retval #PSA_ERROR_INSUFFICIENT_MEMORY \emptydescription
1358 * \retval #PSA_ERROR_COMMUNICATION_FAILURE \emptydescription
1359 * \retval #PSA_ERROR_CORRUPTION_DETECTED \emptydescription
Janos Follath702cf092021-05-26 12:58:23 +01001360 * \retval #PSA_ERROR_BAD_STATE
Andrzej Kurekf7c1f742022-02-03 11:30:54 -05001361 * The operation state is not valid, or
1362 * the library has not been previously initialized by psa_crypto_init().
Janos Follath702cf092021-05-26 12:58:23 +01001363 * It is implementation-dependent whether a failure to initialize
1364 * results in this error code.
1365 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001366psa_status_t psa_pake_set_user(psa_pake_operation_t *operation,
1367 const uint8_t *user_id,
1368 size_t user_id_len);
Janos Follath702cf092021-05-26 12:58:23 +01001369
1370/** Set the peer ID for a password-authenticated key exchange.
1371 *
1372 * Call this function in addition to psa_pake_set_user() for PAKE algorithms
1373 * that associate a user identifier with each side of the session. For PAKE
1374 * algorithms that associate a single user identifier with the session, call
1375 * psa_pake_set_user() only.
1376 *
1377 * Refer to the documentation of individual PAKE algorithm types (`PSA_ALG_XXX`
1378 * values of type ::psa_algorithm_t such that #PSA_ALG_IS_PAKE(\c alg) is true)
1379 * for more information.
1380 *
1381 * \param[in,out] operation The operation object to set the peer ID for. It
1382 * must have been set up by psa_pake_setup() and
1383 * not yet in use (neither psa_pake_output() nor
1384 * psa_pake_input() has been called yet). It must
1385 * be on operation for which the peer ID hasn't
1386 * been set (psa_pake_set_peer() hasn't been
1387 * called yet).
1388 * \param[in] peer_id The peer's ID to authenticate.
1389 * \param peer_id_len Size of the \p peer_id buffer in bytes.
1390 *
1391 * \retval #PSA_SUCCESS
1392 * Success.
Neil Armstrong16ff7882022-05-20 11:04:20 +02001393 * \retval #PSA_ERROR_INVALID_ARGUMENT
Andrzej Kurek00b54e62023-05-06 09:38:57 -04001394 * \p peer_id is not valid for the \p operation's algorithm and cipher
Neil Armstrong16ff7882022-05-20 11:04:20 +02001395 * suite.
Janos Follath702cf092021-05-26 12:58:23 +01001396 * \retval #PSA_ERROR_NOT_SUPPORTED
1397 * The algorithm doesn't associate a second identity with the session.
Gilles Peskineed733552023-02-14 19:21:09 +01001398 * \retval #PSA_ERROR_INSUFFICIENT_MEMORY \emptydescription
1399 * \retval #PSA_ERROR_COMMUNICATION_FAILURE \emptydescription
1400 * \retval #PSA_ERROR_CORRUPTION_DETECTED \emptydescription
Janos Follath702cf092021-05-26 12:58:23 +01001401 * \retval #PSA_ERROR_BAD_STATE
Neil Armstrong0d245752022-05-20 11:35:40 +02001402 * Calling psa_pake_set_peer() is invalid with the \p operation's
1403 * algorithm, the operation state is not valid, or the library has not
Andrzej Kurekf7c1f742022-02-03 11:30:54 -05001404 * been previously initialized by psa_crypto_init().
Janos Follath702cf092021-05-26 12:58:23 +01001405 * It is implementation-dependent whether a failure to initialize
1406 * results in this error code.
1407 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001408psa_status_t psa_pake_set_peer(psa_pake_operation_t *operation,
1409 const uint8_t *peer_id,
1410 size_t peer_id_len);
Janos Follath702cf092021-05-26 12:58:23 +01001411
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +02001412/** Set the application role for a password-authenticated key exchange.
Janos Follath702cf092021-05-26 12:58:23 +01001413 *
1414 * Not all PAKE algorithms need to differentiate the communicating entities.
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +02001415 * It is optional to call this function for PAKEs that don't require a role
1416 * to be specified. For such PAKEs the application role parameter is ignored,
1417 * or #PSA_PAKE_ROLE_NONE can be passed as \c role.
Janos Follath702cf092021-05-26 12:58:23 +01001418 *
1419 * Refer to the documentation of individual PAKE algorithm types (`PSA_ALG_XXX`
1420 * values of type ::psa_algorithm_t such that #PSA_ALG_IS_PAKE(\c alg) is true)
1421 * for more information.
1422 *
Neil Armstrongef157512022-05-25 11:49:45 +02001423 * \param[in,out] operation The operation object to specify the
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +02001424 * application's role for. It must have been set up
1425 * by psa_pake_setup() and not yet in use (neither
1426 * psa_pake_output() nor psa_pake_input() has been
1427 * called yet). It must be on operation for which
1428 * the application's role hasn't been specified
1429 * (psa_pake_set_role() hasn't been called yet).
1430 * \param role A value of type ::psa_pake_role_t indicating the
1431 * application's role in the PAKE the algorithm
1432 * that is being set up. For more information see
1433 * the documentation of \c PSA_PAKE_ROLE_XXX
1434 * constants.
Janos Follath702cf092021-05-26 12:58:23 +01001435 *
1436 * \retval #PSA_SUCCESS
1437 * Success.
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +02001438 * \retval #PSA_ERROR_INVALID_ARGUMENT
1439 * The \p role is not a valid PAKE role in the \p operation’s algorithm.
Janos Follath702cf092021-05-26 12:58:23 +01001440 * \retval #PSA_ERROR_NOT_SUPPORTED
Neil Armstrong2a6dd9c2022-05-20 11:17:10 +02001441 * The \p role for this algorithm is not supported or is not valid.
Gilles Peskineed733552023-02-14 19:21:09 +01001442 * \retval #PSA_ERROR_COMMUNICATION_FAILURE \emptydescription
1443 * \retval #PSA_ERROR_CORRUPTION_DETECTED \emptydescription
Janos Follath702cf092021-05-26 12:58:23 +01001444 * \retval #PSA_ERROR_BAD_STATE
Andrzej Kurekf7c1f742022-02-03 11:30:54 -05001445 * The operation state is not valid, or
1446 * the library has not been previously initialized by psa_crypto_init().
Janos Follath702cf092021-05-26 12:58:23 +01001447 * It is implementation-dependent whether a failure to initialize
1448 * results in this error code.
1449 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001450psa_status_t psa_pake_set_role(psa_pake_operation_t *operation,
1451 psa_pake_role_t role);
Janos Follath702cf092021-05-26 12:58:23 +01001452
1453/** Get output for a step of a password-authenticated key exchange.
1454 *
1455 * Depending on the algorithm being executed, you might need to call this
1456 * function several times or you might not need to call this at all.
1457 *
1458 * The exact sequence of calls to perform a password-authenticated key
1459 * exchange depends on the algorithm in use. Refer to the documentation of
1460 * individual PAKE algorithm types (`PSA_ALG_XXX` values of type
1461 * ::psa_algorithm_t such that #PSA_ALG_IS_PAKE(\c alg) is true) for more
1462 * information.
1463 *
1464 * If this function returns an error status, the operation enters an error
1465 * state and must be aborted by calling psa_pake_abort().
1466 *
1467 * \param[in,out] operation Active PAKE operation.
1468 * \param step The step of the algorithm for which the output is
1469 * requested.
1470 * \param[out] output Buffer where the output is to be written in the
1471 * format appropriate for this \p step. Refer to
1472 * the documentation of the individual
1473 * \c PSA_PAKE_STEP_XXX constants for more
1474 * information.
1475 * \param output_size Size of the \p output buffer in bytes. This must
Andrzej Kurek00b54e62023-05-06 09:38:57 -04001476 * be at least #PSA_PAKE_OUTPUT_SIZE(\c alg, \c
1477 * primitive, \p output_step) where \c alg and
Neil Armstrong7bc71e92022-05-20 10:36:14 +02001478 * \p primitive are the PAKE algorithm and primitive
1479 * in the operation's cipher suite, and \p step is
1480 * the output step.
Janos Follath702cf092021-05-26 12:58:23 +01001481 *
1482 * \param[out] output_length On success, the number of bytes of the returned
1483 * output.
1484 *
1485 * \retval #PSA_SUCCESS
1486 * Success.
Janos Follath702cf092021-05-26 12:58:23 +01001487 * \retval #PSA_ERROR_BUFFER_TOO_SMALL
1488 * The size of the \p output buffer is too small.
Neil Armstrong664077e2022-05-20 11:24:41 +02001489 * \retval #PSA_ERROR_INVALID_ARGUMENT
1490 * \p step is not compatible with the operation's algorithm.
1491 * \retval #PSA_ERROR_NOT_SUPPORTED
1492 * \p step is not supported with the operation's algorithm.
Gilles Peskineed733552023-02-14 19:21:09 +01001493 * \retval #PSA_ERROR_INSUFFICIENT_ENTROPY \emptydescription
1494 * \retval #PSA_ERROR_INSUFFICIENT_MEMORY \emptydescription
1495 * \retval #PSA_ERROR_COMMUNICATION_FAILURE \emptydescription
1496 * \retval #PSA_ERROR_CORRUPTION_DETECTED \emptydescription
1497 * \retval #PSA_ERROR_STORAGE_FAILURE \emptydescription
1498 * \retval #PSA_ERROR_DATA_CORRUPT \emptydescription
1499 * \retval #PSA_ERROR_DATA_INVALID \emptydescription
Janos Follath702cf092021-05-26 12:58:23 +01001500 * \retval #PSA_ERROR_BAD_STATE
Neil Armstronge9b45812022-05-20 11:39:09 +02001501 * The operation state is not valid (it must be active, and fully set
1502 * up, and this call must conform to the algorithm's requirements
1503 * for ordering of input and output steps), or
Andrzej Kurekf7c1f742022-02-03 11:30:54 -05001504 * the library has not been previously initialized by psa_crypto_init().
Janos Follath702cf092021-05-26 12:58:23 +01001505 * It is implementation-dependent whether a failure to initialize
1506 * results in this error code.
1507 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001508psa_status_t psa_pake_output(psa_pake_operation_t *operation,
1509 psa_pake_step_t step,
1510 uint8_t *output,
1511 size_t output_size,
1512 size_t *output_length);
Janos Follath702cf092021-05-26 12:58:23 +01001513
1514/** Provide input for a step of a password-authenticated key exchange.
1515 *
1516 * Depending on the algorithm being executed, you might need to call this
1517 * function several times or you might not need to call this at all.
1518 *
1519 * The exact sequence of calls to perform a password-authenticated key
1520 * exchange depends on the algorithm in use. Refer to the documentation of
1521 * individual PAKE algorithm types (`PSA_ALG_XXX` values of type
1522 * ::psa_algorithm_t such that #PSA_ALG_IS_PAKE(\c alg) is true) for more
1523 * information.
1524 *
1525 * If this function returns an error status, the operation enters an error
1526 * state and must be aborted by calling psa_pake_abort().
1527 *
1528 * \param[in,out] operation Active PAKE operation.
1529 * \param step The step for which the input is provided.
Neil Armstrong799106b2022-05-20 10:18:53 +02001530 * \param[in] input Buffer containing the input in the format
Janos Follath702cf092021-05-26 12:58:23 +01001531 * appropriate for this \p step. Refer to the
1532 * documentation of the individual
1533 * \c PSA_PAKE_STEP_XXX constants for more
1534 * information.
Neil Armstrong799106b2022-05-20 10:18:53 +02001535 * \param input_length Size of the \p input buffer in bytes.
Janos Follath702cf092021-05-26 12:58:23 +01001536 *
1537 * \retval #PSA_SUCCESS
1538 * Success.
Neil Armstrong407b27b2022-05-20 11:28:23 +02001539 * \retval #PSA_ERROR_INVALID_SIGNATURE
1540 * The verification fails for a #PSA_PAKE_STEP_ZK_PROOF input step.
Andrzej Kurekf7c1f742022-02-03 11:30:54 -05001541 * \retval #PSA_ERROR_INVALID_ARGUMENT
Andrzej Kurek00b54e62023-05-06 09:38:57 -04001542 * \p input_length is not compatible with the \p operation’s algorithm,
1543 * or the \p input is not valid for the \p operation's algorithm,
1544 * cipher suite or \p step.
Neil Armstrong407b27b2022-05-20 11:28:23 +02001545 * \retval #PSA_ERROR_NOT_SUPPORTED
1546 * \p step p is not supported with the \p operation's algorithm, or the
1547 * \p input is not supported for the \p operation's algorithm, cipher
1548 * suite or \p step.
Gilles Peskineed733552023-02-14 19:21:09 +01001549 * \retval #PSA_ERROR_INSUFFICIENT_MEMORY \emptydescription
1550 * \retval #PSA_ERROR_COMMUNICATION_FAILURE \emptydescription
1551 * \retval #PSA_ERROR_CORRUPTION_DETECTED \emptydescription
1552 * \retval #PSA_ERROR_STORAGE_FAILURE \emptydescription
1553 * \retval #PSA_ERROR_DATA_CORRUPT \emptydescription
1554 * \retval #PSA_ERROR_DATA_INVALID \emptydescription
Janos Follath702cf092021-05-26 12:58:23 +01001555 * \retval #PSA_ERROR_BAD_STATE
Neil Armstronge9b45812022-05-20 11:39:09 +02001556 * The operation state is not valid (it must be active, and fully set
1557 * up, and this call must conform to the algorithm's requirements
1558 * for ordering of input and output steps), or
Andrzej Kurekf7c1f742022-02-03 11:30:54 -05001559 * the library has not been previously initialized by psa_crypto_init().
Janos Follath702cf092021-05-26 12:58:23 +01001560 * It is implementation-dependent whether a failure to initialize
1561 * results in this error code.
1562 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001563psa_status_t psa_pake_input(psa_pake_operation_t *operation,
1564 psa_pake_step_t step,
1565 const uint8_t *input,
1566 size_t input_length);
Janos Follath702cf092021-05-26 12:58:23 +01001567
1568/** Get implicitly confirmed shared secret from a PAKE.
1569 *
1570 * At this point there is a cryptographic guarantee that only the authenticated
1571 * party who used the same password is able to compute the key. But there is no
Janos Follatha46e28f2021-06-03 13:07:03 +01001572 * guarantee that the peer is the party it claims to be and was able to do so.
Janos Follath702cf092021-05-26 12:58:23 +01001573 *
Janos Follathb4db90f2021-06-03 13:17:09 +01001574 * That is, the authentication is only implicit. Since the peer is not
1575 * authenticated yet, no action should be taken yet that assumes that the peer
1576 * is who it claims to be. For example, do not access restricted files on the
1577 * peer's behalf until an explicit authentication has succeeded.
Janos Follath702cf092021-05-26 12:58:23 +01001578 *
1579 * This function can be called after the key exchange phase of the operation
1580 * has completed. It imports the shared secret output of the PAKE into the
1581 * provided derivation operation. The input step
1582 * #PSA_KEY_DERIVATION_INPUT_SECRET is used when placing the shared key
1583 * material in the key derivation operation.
1584 *
1585 * The exact sequence of calls to perform a password-authenticated key
1586 * exchange depends on the algorithm in use. Refer to the documentation of
1587 * individual PAKE algorithm types (`PSA_ALG_XXX` values of type
1588 * ::psa_algorithm_t such that #PSA_ALG_IS_PAKE(\c alg) is true) for more
1589 * information.
1590 *
1591 * When this function returns successfully, \p operation becomes inactive.
1592 * If this function returns an error status, both \p operation
Andrzej Kurek3bedb5b2022-02-17 14:39:00 -05001593 * and \c key_derivation operations enter an error state and must be aborted by
Janos Follath702cf092021-05-26 12:58:23 +01001594 * calling psa_pake_abort() and psa_key_derivation_abort() respectively.
1595 *
1596 * \param[in,out] operation Active PAKE operation.
1597 * \param[out] output A key derivation operation that is ready
1598 * for an input step of type
1599 * #PSA_KEY_DERIVATION_INPUT_SECRET.
1600 *
1601 * \retval #PSA_SUCCESS
1602 * Success.
Janos Follath702cf092021-05-26 12:58:23 +01001603 * \retval #PSA_ERROR_INVALID_ARGUMENT
Neil Armstrong97d74b82022-05-20 11:30:31 +02001604 * #PSA_KEY_DERIVATION_INPUT_SECRET is not compatible with the
1605 * algorithm in the \p output key derivation operation.
1606 * \retval #PSA_ERROR_NOT_SUPPORTED
1607 * Input from a PAKE is not supported by the algorithm in the \p output
1608 * key derivation operation.
Gilles Peskineed733552023-02-14 19:21:09 +01001609 * \retval #PSA_ERROR_INSUFFICIENT_MEMORY \emptydescription
1610 * \retval #PSA_ERROR_COMMUNICATION_FAILURE \emptydescription
1611 * \retval #PSA_ERROR_CORRUPTION_DETECTED \emptydescription
1612 * \retval #PSA_ERROR_STORAGE_FAILURE \emptydescription
1613 * \retval #PSA_ERROR_DATA_CORRUPT \emptydescription
1614 * \retval #PSA_ERROR_DATA_INVALID \emptydescription
Janos Follath702cf092021-05-26 12:58:23 +01001615 * \retval #PSA_ERROR_BAD_STATE
Andrzej Kurekf7c1f742022-02-03 11:30:54 -05001616 * The PAKE operation state is not valid (it must be active, but beyond
1617 * that validity is specific to the algorithm), or
1618 * the library has not been previously initialized by psa_crypto_init(),
1619 * or the state of \p output is not valid for
1620 * the #PSA_KEY_DERIVATION_INPUT_SECRET step. This can happen if the
1621 * step is out of order or the application has done this step already
1622 * and it may not be repeated.
Janos Follath702cf092021-05-26 12:58:23 +01001623 * It is implementation-dependent whether a failure to initialize
1624 * results in this error code.
1625 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001626psa_status_t psa_pake_get_implicit_key(psa_pake_operation_t *operation,
1627 psa_key_derivation_operation_t *output);
Janos Follath702cf092021-05-26 12:58:23 +01001628
Neil Armstrong0c8ef932022-05-20 10:23:51 +02001629/** Abort a PAKE operation.
1630 *
1631 * Aborting an operation frees all associated resources except for the \c
1632 * operation structure itself. Once aborted, the operation object can be reused
1633 * for another operation by calling psa_pake_setup() again.
1634 *
1635 * This function may be called at any time after the operation
1636 * object has been initialized as described in #psa_pake_operation_t.
1637 *
1638 * In particular, calling psa_pake_abort() after the operation has been
1639 * terminated by a call to psa_pake_abort() or psa_pake_get_implicit_key()
1640 * is safe and has no effect.
1641 *
1642 * \param[in,out] operation The operation to abort.
1643 *
1644 * \retval #PSA_SUCCESS
Neil Armstrong59fa8ee2022-05-20 11:31:04 +02001645 * Success.
Gilles Peskineed733552023-02-14 19:21:09 +01001646 * \retval #PSA_ERROR_COMMUNICATION_FAILURE \emptydescription
1647 * \retval #PSA_ERROR_CORRUPTION_DETECTED \emptydescription
Neil Armstrong0c8ef932022-05-20 10:23:51 +02001648 * \retval #PSA_ERROR_BAD_STATE
1649 * The library has not been previously initialized by psa_crypto_init().
1650 * It is implementation-dependent whether a failure to initialize
1651 * results in this error code.
1652 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001653psa_status_t psa_pake_abort(psa_pake_operation_t *operation);
Neil Armstrong0c8ef932022-05-20 10:23:51 +02001654
Janos Follath702cf092021-05-26 12:58:23 +01001655/**@}*/
1656
1657/** A sufficient output buffer size for psa_pake_output().
1658 *
1659 * If the size of the output buffer is at least this large, it is guaranteed
1660 * that psa_pake_output() will not fail due to an insufficient output buffer
1661 * size. The actual size of the output might be smaller in any given call.
1662 *
1663 * See also #PSA_PAKE_OUTPUT_MAX_SIZE
1664 *
Janos Follath46c02372021-06-08 15:22:51 +01001665 * \param alg A PAKE algorithm (\c PSA_ALG_XXX value such that
Janos Follath702cf092021-05-26 12:58:23 +01001666 * #PSA_ALG_IS_PAKE(\p alg) is true).
1667 * \param primitive A primitive of type ::psa_pake_primitive_t that is
1668 * compatible with algorithm \p alg.
1669 * \param output_step A value of type ::psa_pake_step_t that is valid for the
1670 * algorithm \p alg.
1671 * \return A sufficient output buffer size for the specified
Neil Armstrongcd974d52022-05-20 10:30:12 +02001672 * PAKE algorithm, primitive, and output step. If the
1673 * PAKE algorithm, primitive, or output step is not
1674 * recognized, or the parameters are incompatible,
1675 * return 0.
Janos Follath702cf092021-05-26 12:58:23 +01001676 */
Neil Armstrong7aaa34a2022-06-08 14:05:02 +02001677#define PSA_PAKE_OUTPUT_SIZE(alg, primitive, output_step) \
Gilles Peskine449bd832023-01-11 14:50:10 +01001678 (alg == PSA_ALG_JPAKE && \
1679 primitive == PSA_PAKE_PRIMITIVE(PSA_PAKE_PRIMITIVE_TYPE_ECC, \
1680 PSA_ECC_FAMILY_SECP_R1, 256) ? \
1681 ( \
1682 output_step == PSA_PAKE_STEP_KEY_SHARE ? 65 : \
1683 output_step == PSA_PAKE_STEP_ZK_PUBLIC ? 65 : \
1684 32 \
1685 ) : \
1686 0)
Janos Follath702cf092021-05-26 12:58:23 +01001687
1688/** A sufficient input buffer size for psa_pake_input().
1689 *
Janos Follathb4db90f2021-06-03 13:17:09 +01001690 * The value returned by this macro is guaranteed to be large enough for any
1691 * valid input to psa_pake_input() in an operation with the specified
1692 * parameters.
Janos Follath702cf092021-05-26 12:58:23 +01001693 *
1694 * See also #PSA_PAKE_INPUT_MAX_SIZE
1695 *
Janos Follath46c02372021-06-08 15:22:51 +01001696 * \param alg A PAKE algorithm (\c PSA_ALG_XXX value such that
Janos Follath702cf092021-05-26 12:58:23 +01001697 * #PSA_ALG_IS_PAKE(\p alg) is true).
1698 * \param primitive A primitive of type ::psa_pake_primitive_t that is
1699 * compatible with algorithm \p alg.
Janos Follathec83eb62021-05-27 08:41:59 +01001700 * \param input_step A value of type ::psa_pake_step_t that is valid for the
Janos Follath702cf092021-05-26 12:58:23 +01001701 * algorithm \p alg.
Janos Follath38d29db2021-06-03 13:14:42 +01001702 * \return A sufficient input buffer size for the specified
1703 * input, cipher suite and algorithm. If the cipher suite,
1704 * the input type or PAKE algorithm is not recognized, or
Janos Follath702cf092021-05-26 12:58:23 +01001705 * the parameters are incompatible, return 0.
1706 */
Neil Armstrong7aaa34a2022-06-08 14:05:02 +02001707#define PSA_PAKE_INPUT_SIZE(alg, primitive, input_step) \
Gilles Peskine449bd832023-01-11 14:50:10 +01001708 (alg == PSA_ALG_JPAKE && \
1709 primitive == PSA_PAKE_PRIMITIVE(PSA_PAKE_PRIMITIVE_TYPE_ECC, \
1710 PSA_ECC_FAMILY_SECP_R1, 256) ? \
1711 ( \
1712 input_step == PSA_PAKE_STEP_KEY_SHARE ? 65 : \
1713 input_step == PSA_PAKE_STEP_ZK_PUBLIC ? 65 : \
1714 32 \
1715 ) : \
1716 0)
Janos Follath702cf092021-05-26 12:58:23 +01001717
Neil Armstrong2056ce52022-05-25 11:38:15 +02001718/** Output buffer size for psa_pake_output() for any of the supported PAKE
1719 * algorithm and primitive suites and output step.
Janos Follath702cf092021-05-26 12:58:23 +01001720 *
1721 * This macro must expand to a compile-time constant integer.
1722 *
Przemek Stekiel7921a032023-04-14 14:29:57 +02001723 * The value of this macro must be at least as large as the largest value
1724 * returned by PSA_PAKE_OUTPUT_SIZE()
1725 *
Andrzej Kurek00b54e62023-05-06 09:38:57 -04001726 * See also #PSA_PAKE_OUTPUT_SIZE(\p alg, \p primitive, \p output_step).
Janos Follath702cf092021-05-26 12:58:23 +01001727 */
Manuel Pégourié-Gonnardec7012d2022-10-05 12:17:34 +02001728#define PSA_PAKE_OUTPUT_MAX_SIZE 65
Janos Follath702cf092021-05-26 12:58:23 +01001729
Neil Armstrong2056ce52022-05-25 11:38:15 +02001730/** Input buffer size for psa_pake_input() for any of the supported PAKE
1731 * algorithm and primitive suites and input step.
Janos Follath702cf092021-05-26 12:58:23 +01001732 *
1733 * This macro must expand to a compile-time constant integer.
1734 *
Przemek Stekiel7921a032023-04-14 14:29:57 +02001735 * The value of this macro must be at least as large as the largest value
1736 * returned by PSA_PAKE_INPUT_SIZE()
1737 *
Andrzej Kurek00b54e62023-05-06 09:38:57 -04001738 * See also #PSA_PAKE_INPUT_SIZE(\p alg, \p primitive, \p output_step).
Janos Follath702cf092021-05-26 12:58:23 +01001739 */
Manuel Pégourié-Gonnardec7012d2022-10-05 12:17:34 +02001740#define PSA_PAKE_INPUT_MAX_SIZE 65
Janos Follath702cf092021-05-26 12:58:23 +01001741
Neil Armstrongfb993022022-05-20 10:08:58 +02001742/** Returns a suitable initializer for a PAKE cipher suite object of type
1743 * psa_pake_cipher_suite_t.
1744 */
Gilles Peskine449bd832023-01-11 14:50:10 +01001745#define PSA_PAKE_CIPHER_SUITE_INIT { PSA_ALG_NONE, 0, 0, 0, PSA_ALG_NONE }
Neil Armstrongfb993022022-05-20 10:08:58 +02001746
Neil Armstrong0151c552022-05-20 10:13:53 +02001747/** Returns a suitable initializer for a PAKE operation object of type
1748 * psa_pake_operation_t.
1749 */
Antonio de Angelis4380a332024-02-02 14:21:24 +00001750#if defined(MBEDTLS_PSA_CRYPTO_CLIENT) && !defined(MBEDTLS_PSA_CRYPTO_C)
1751#define PSA_PAKE_OPERATION_INIT { 0 }
1752#else
Przemek Stekiel656b2592023-03-22 13:15:33 +01001753#define PSA_PAKE_OPERATION_INIT { 0, PSA_ALG_NONE, 0, PSA_PAKE_OPERATION_STAGE_SETUP, \
Przemek Stekiel251e86a2023-02-17 14:30:50 +01001754 { 0 }, { { 0 } } }
Antonio de Angelis4380a332024-02-02 14:21:24 +00001755#endif
Neil Armstrong0151c552022-05-20 10:13:53 +02001756
Gilles Peskine449bd832023-01-11 14:50:10 +01001757struct psa_pake_cipher_suite_s {
Janos Follath702cf092021-05-26 12:58:23 +01001758 psa_algorithm_t algorithm;
1759 psa_pake_primitive_type_t type;
1760 psa_pake_family_t family;
1761 uint16_t bits;
1762 psa_algorithm_t hash;
1763};
1764
1765static inline psa_algorithm_t psa_pake_cs_get_algorithm(
Gilles Peskine449bd832023-01-11 14:50:10 +01001766 const psa_pake_cipher_suite_t *cipher_suite)
Janos Follath702cf092021-05-26 12:58:23 +01001767{
Gilles Peskine449bd832023-01-11 14:50:10 +01001768 return cipher_suite->algorithm;
Janos Follath702cf092021-05-26 12:58:23 +01001769}
1770
1771static inline void psa_pake_cs_set_algorithm(
1772 psa_pake_cipher_suite_t *cipher_suite,
1773 psa_algorithm_t algorithm)
1774{
Gilles Peskine449bd832023-01-11 14:50:10 +01001775 if (!PSA_ALG_IS_PAKE(algorithm)) {
Janos Follath702cf092021-05-26 12:58:23 +01001776 cipher_suite->algorithm = 0;
Gilles Peskine449bd832023-01-11 14:50:10 +01001777 } else {
Janos Follath702cf092021-05-26 12:58:23 +01001778 cipher_suite->algorithm = algorithm;
Gilles Peskine449bd832023-01-11 14:50:10 +01001779 }
Janos Follath702cf092021-05-26 12:58:23 +01001780}
1781
1782static inline psa_pake_primitive_t psa_pake_cs_get_primitive(
Gilles Peskine449bd832023-01-11 14:50:10 +01001783 const psa_pake_cipher_suite_t *cipher_suite)
Janos Follath702cf092021-05-26 12:58:23 +01001784{
Gilles Peskine449bd832023-01-11 14:50:10 +01001785 return PSA_PAKE_PRIMITIVE(cipher_suite->type, cipher_suite->family,
1786 cipher_suite->bits);
Janos Follath702cf092021-05-26 12:58:23 +01001787}
1788
1789static inline void psa_pake_cs_set_primitive(
Gilles Peskine449bd832023-01-11 14:50:10 +01001790 psa_pake_cipher_suite_t *cipher_suite,
1791 psa_pake_primitive_t primitive)
Janos Follath702cf092021-05-26 12:58:23 +01001792{
1793 cipher_suite->type = (psa_pake_primitive_type_t) (primitive >> 24);
1794 cipher_suite->family = (psa_pake_family_t) (0xFF & (primitive >> 16));
1795 cipher_suite->bits = (uint16_t) (0xFFFF & primitive);
1796}
1797
Neil Armstrongff9cac72022-05-20 10:25:15 +02001798static inline psa_pake_family_t psa_pake_cs_get_family(
Gilles Peskine449bd832023-01-11 14:50:10 +01001799 const psa_pake_cipher_suite_t *cipher_suite)
Neil Armstrongff9cac72022-05-20 10:25:15 +02001800{
Gilles Peskine449bd832023-01-11 14:50:10 +01001801 return cipher_suite->family;
Neil Armstrongff9cac72022-05-20 10:25:15 +02001802}
1803
Neil Armstrongd5a48252022-05-20 10:26:36 +02001804static inline uint16_t psa_pake_cs_get_bits(
Gilles Peskine449bd832023-01-11 14:50:10 +01001805 const psa_pake_cipher_suite_t *cipher_suite)
Neil Armstrongd5a48252022-05-20 10:26:36 +02001806{
Gilles Peskine449bd832023-01-11 14:50:10 +01001807 return cipher_suite->bits;
Neil Armstrongd5a48252022-05-20 10:26:36 +02001808}
1809
Janos Follath702cf092021-05-26 12:58:23 +01001810static inline psa_algorithm_t psa_pake_cs_get_hash(
Gilles Peskine449bd832023-01-11 14:50:10 +01001811 const psa_pake_cipher_suite_t *cipher_suite)
Janos Follath702cf092021-05-26 12:58:23 +01001812{
Gilles Peskine449bd832023-01-11 14:50:10 +01001813 return cipher_suite->hash;
Janos Follath702cf092021-05-26 12:58:23 +01001814}
1815
Gilles Peskine449bd832023-01-11 14:50:10 +01001816static inline void psa_pake_cs_set_hash(psa_pake_cipher_suite_t *cipher_suite,
1817 psa_algorithm_t hash)
Janos Follath702cf092021-05-26 12:58:23 +01001818{
Gilles Peskine449bd832023-01-11 14:50:10 +01001819 if (!PSA_ALG_IS_HASH(hash)) {
Janos Follath702cf092021-05-26 12:58:23 +01001820 cipher_suite->hash = 0;
Gilles Peskine449bd832023-01-11 14:50:10 +01001821 } else {
Janos Follath702cf092021-05-26 12:58:23 +01001822 cipher_suite->hash = hash;
Gilles Peskine449bd832023-01-11 14:50:10 +01001823 }
Janos Follath702cf092021-05-26 12:58:23 +01001824}
1825
Przemek Stekiel51eac532022-12-07 11:04:51 +01001826struct psa_crypto_driver_pake_inputs_s {
Gilles Peskine449bd832023-01-11 14:50:10 +01001827 uint8_t *MBEDTLS_PRIVATE(password);
Przemek Stekiel152ae072022-11-17 13:24:36 +01001828 size_t MBEDTLS_PRIVATE(password_len);
Przemek Stekiel26c909d2023-02-28 12:34:03 +01001829 uint8_t *MBEDTLS_PRIVATE(user);
1830 size_t MBEDTLS_PRIVATE(user_len);
1831 uint8_t *MBEDTLS_PRIVATE(peer);
1832 size_t MBEDTLS_PRIVATE(peer_len);
Przemek Stekiel9dd24402023-01-26 15:06:09 +01001833 psa_key_attributes_t MBEDTLS_PRIVATE(attributes);
Przemek Stekiel51eac532022-12-07 11:04:51 +01001834 psa_pake_cipher_suite_t MBEDTLS_PRIVATE(cipher_suite);
1835};
1836
Przemek Stekiel251e86a2023-02-17 14:30:50 +01001837typedef enum psa_crypto_driver_pake_step {
Przemek Stekielb09c4872023-01-17 12:05:38 +01001838 PSA_JPAKE_STEP_INVALID = 0, /* Invalid step */
1839 PSA_JPAKE_X1_STEP_KEY_SHARE = 1, /* Round 1: input/output key share (for ephemeral private key X1).*/
1840 PSA_JPAKE_X1_STEP_ZK_PUBLIC = 2, /* Round 1: input/output Schnorr NIZKP public key for the X1 key */
1841 PSA_JPAKE_X1_STEP_ZK_PROOF = 3, /* Round 1: input/output Schnorr NIZKP proof for the X1 key */
1842 PSA_JPAKE_X2_STEP_KEY_SHARE = 4, /* Round 1: input/output key share (for ephemeral private key X2).*/
1843 PSA_JPAKE_X2_STEP_ZK_PUBLIC = 5, /* Round 1: input/output Schnorr NIZKP public key for the X2 key */
1844 PSA_JPAKE_X2_STEP_ZK_PROOF = 6, /* Round 1: input/output Schnorr NIZKP proof for the X2 key */
1845 PSA_JPAKE_X2S_STEP_KEY_SHARE = 7, /* Round 2: output X2S key (our key) */
1846 PSA_JPAKE_X2S_STEP_ZK_PUBLIC = 8, /* Round 2: output Schnorr NIZKP public key for the X2S key (our key) */
1847 PSA_JPAKE_X2S_STEP_ZK_PROOF = 9, /* Round 2: output Schnorr NIZKP proof for the X2S key (our key) */
1848 PSA_JPAKE_X4S_STEP_KEY_SHARE = 10, /* Round 2: input X4S key (from peer) */
1849 PSA_JPAKE_X4S_STEP_ZK_PUBLIC = 11, /* Round 2: input Schnorr NIZKP public key for the X4S key (from peer) */
1850 PSA_JPAKE_X4S_STEP_ZK_PROOF = 12 /* Round 2: input Schnorr NIZKP proof for the X4S key (from peer) */
Przemek Stekiel251e86a2023-02-17 14:30:50 +01001851} psa_crypto_driver_pake_step_t;
Przemek Stekiel57980032023-01-09 15:07:26 +01001852
David Horstmanne7f21e62023-05-12 18:17:21 +01001853typedef enum psa_jpake_round {
David Horstmann5da95602023-06-08 15:37:12 +01001854 PSA_JPAKE_FIRST = 0,
1855 PSA_JPAKE_SECOND = 1,
1856 PSA_JPAKE_FINISHED = 2
David Horstmanne7f21e62023-05-12 18:17:21 +01001857} psa_jpake_round_t;
1858
1859typedef enum psa_jpake_io_mode {
David Horstmann5da95602023-06-08 15:37:12 +01001860 PSA_JPAKE_INPUT = 0,
1861 PSA_JPAKE_OUTPUT = 1
David Horstmanne7f21e62023-05-12 18:17:21 +01001862} psa_jpake_io_mode_t;
Przemek Stekielb09c4872023-01-17 12:05:38 +01001863
Przemek Stekiele12ed362022-12-21 12:54:46 +01001864struct psa_jpake_computation_stage_s {
David Horstmanne7f21e62023-05-12 18:17:21 +01001865 /* The J-PAKE round we are currently on */
1866 psa_jpake_round_t MBEDTLS_PRIVATE(round);
1867 /* The 'mode' we are currently in (inputting or outputting) */
David Horstmann024e5c52023-06-14 15:48:21 +01001868 psa_jpake_io_mode_t MBEDTLS_PRIVATE(io_mode);
David Horstmann279d2272023-06-14 17:13:56 +01001869 /* The number of completed inputs so far this round */
David Horstmanne7f21e62023-05-12 18:17:21 +01001870 uint8_t MBEDTLS_PRIVATE(inputs);
David Horstmann279d2272023-06-14 17:13:56 +01001871 /* The number of completed outputs so far this round */
David Horstmanne7f21e62023-05-12 18:17:21 +01001872 uint8_t MBEDTLS_PRIVATE(outputs);
1873 /* The next expected step (KEY_SHARE, ZK_PUBLIC or ZK_PROOF) */
1874 psa_pake_step_t MBEDTLS_PRIVATE(step);
Przemek Stekiele12ed362022-12-21 12:54:46 +01001875};
1876
David Horstmann5dbe17d2023-06-27 10:30:28 +01001877#define PSA_JPAKE_EXPECTED_INPUTS(round) ((round) == PSA_JPAKE_FINISHED ? 0 : \
1878 ((round) == PSA_JPAKE_FIRST ? 2 : 1))
1879#define PSA_JPAKE_EXPECTED_OUTPUTS(round) ((round) == PSA_JPAKE_FINISHED ? 0 : \
1880 ((round) == PSA_JPAKE_FIRST ? 2 : 1))
David Horstmanne7f21e62023-05-12 18:17:21 +01001881
Janos Follath702cf092021-05-26 12:58:23 +01001882struct psa_pake_operation_s {
Antonio de Angelis4380a332024-02-02 14:21:24 +00001883#if defined(MBEDTLS_PSA_CRYPTO_CLIENT) && !defined(MBEDTLS_PSA_CRYPTO_C)
1884 mbedtls_psa_client_handle_t handle;
1885#else
Przemek Stekield91bcb72022-11-22 14:00:51 +01001886 /** Unique ID indicating which driver got assigned to do the
1887 * operation. Since driver contexts are driver-specific, swapping
1888 * drivers halfway through the operation is not supported.
1889 * ID values are auto-generated in psa_crypto_driver_wrappers.h
1890 * ID value zero means the context is not valid or not assigned to
1891 * any driver (i.e. none of the driver contexts are active). */
1892 unsigned int MBEDTLS_PRIVATE(id);
Przemek Stekiel6b648622023-02-19 22:55:33 +01001893 /* Algorithm of the PAKE operation */
Przemek Stekiele12ed362022-12-21 12:54:46 +01001894 psa_algorithm_t MBEDTLS_PRIVATE(alg);
Przemek Stekiel656b2592023-03-22 13:15:33 +01001895 /* A primitive of type compatible with algorithm */
1896 psa_pake_primitive_t MBEDTLS_PRIVATE(primitive);
Przemek Stekiel6b648622023-02-19 22:55:33 +01001897 /* Stage of the PAKE operation: waiting for the setup, collecting inputs
1898 * or computing. */
Przemek Stekiel51eac532022-12-07 11:04:51 +01001899 uint8_t MBEDTLS_PRIVATE(stage);
Przemek Stekiele12ed362022-12-21 12:54:46 +01001900 /* Holds computation stage of the PAKE algorithms. */
Gilles Peskine449bd832023-01-11 14:50:10 +01001901 union {
Przemek Stekiel251e86a2023-02-17 14:30:50 +01001902 uint8_t MBEDTLS_PRIVATE(dummy);
Przemek Stekiel4aa99402023-02-27 13:00:57 +01001903#if defined(PSA_WANT_ALG_JPAKE)
Przemek Stekieldde6a912023-01-26 08:46:37 +01001904 psa_jpake_computation_stage_t MBEDTLS_PRIVATE(jpake);
Neil Armstrong35269d92022-05-25 11:26:31 +02001905#endif
Przemek Stekieldde6a912023-01-26 08:46:37 +01001906 } MBEDTLS_PRIVATE(computation_stage);
Przemek Stekiel51eac532022-12-07 11:04:51 +01001907 union {
Przemek Stekiel51eac532022-12-07 11:04:51 +01001908 psa_driver_pake_context_t MBEDTLS_PRIVATE(ctx);
Przemek Stekielac067d72023-01-26 16:31:03 +01001909 psa_crypto_driver_pake_inputs_t MBEDTLS_PRIVATE(inputs);
Przemek Stekiel51eac532022-12-07 11:04:51 +01001910 } MBEDTLS_PRIVATE(data);
Antonio de Angelis4380a332024-02-02 14:21:24 +00001911#endif
Janos Follath702cf092021-05-26 12:58:23 +01001912};
1913
Gilles Peskine449bd832023-01-11 14:50:10 +01001914static inline struct psa_pake_cipher_suite_s psa_pake_cipher_suite_init(void)
Neil Armstrong5ff6a7f2022-05-20 10:12:01 +02001915{
1916 const struct psa_pake_cipher_suite_s v = PSA_PAKE_CIPHER_SUITE_INIT;
Gilles Peskine449bd832023-01-11 14:50:10 +01001917 return v;
Neil Armstrong5ff6a7f2022-05-20 10:12:01 +02001918}
1919
Gilles Peskine449bd832023-01-11 14:50:10 +01001920static inline struct psa_pake_operation_s psa_pake_operation_init(void)
Janos Follath702cf092021-05-26 12:58:23 +01001921{
1922 const struct psa_pake_operation_s v = PSA_PAKE_OPERATION_INIT;
Gilles Peskine449bd832023-01-11 14:50:10 +01001923 return v;
Janos Follath702cf092021-05-26 12:58:23 +01001924}
1925
Gilles Peskinee59236f2018-01-27 23:32:46 +01001926#ifdef __cplusplus
1927}
1928#endif
1929
1930#endif /* PSA_CRYPTO_EXTRA_H */