Data Structures | Macros | Typedefs | Enumerations | Functions | Variables
AESCCM.h File Reference

Detailed Description

AESCCM driver header.

============================================================================

Warning
This is a beta API. It may change in future releases.

Overview

The Counter with CBC-MAC (CCM) mode of operation is a generic authenticated encryption block cipher mode. It can be used with any block cipher. AESCCM combines CBC-MAC with an AES block cipher in CTR mode of operation.

This combination of block cipher modes enables CCM to encrypt messages of any length and not only multiples of the block cipher block size.

CTR provides confidentiality. The defined application of CBC-MAC provides message integrity and authentication.

AESCCM has the following inputs and outputs:

AES-CCM input and output parameters
EncryptionDecryption
Input
Shared AES keyShared AES key
NonceNonce
CleartextCiphertext
MAC
AAD (optional)AAD (optional)
Output
CiphertextCleartext
MAC

The AES key is a shared secret between the two parties and has a length between 128, 192, or 256 bits.

The nonce is generated by the party performing the authenticated encryption operation. Within the scope of any authenticated encryption key, the nonce value must be unique. That is, the set of nonce values used with any given key must not contain any duplicate values. Using the same nonce for two different messages encrypted with the same key destroys the security properties.

The length of the nonce determines the maximum number of messages that may be encrypted and authenticated before you must regenerate the key. Reasonable session key rotation schemes will regenerate the key before reaching this limit. There is a trade-off between the nonce-length and the maximum length of the plaintext to encrypt and authenticate per nonce. This is because CTR concatenates the nonce and an internal counter into one 16-byte IV. The counter is incremented after generating an AES-block-sized pseudo-random bitstream. This bitstream is XOR'd with the plaintext. The counter would eventually roll over for a sufficiently long message. This is must not happen. Hence, the longer the nonce and the more messages you can send before needing to rotate the key, the shorter the lengths of invidual messages sent may be. The minimum and maximum nonce length defined by the CCM standard provide for both a reasonable number of messages before key rotation and a reasonable maximum message length. Check NIST SP 800-38C for details.

The optional additional authentication data (AAD) is authenticated but not encrypted. Thus, the AAD is not included in the AES-CCM output. It can be used to authenticate packet headers.

After the encryption operation, the ciphertext contains the encrypted data. The message authentication code (MAC) is also provided in encrypted form. The MAC can be seen as an encrypted fingerprint of the message header and content. Practically, the fact that the MAC is encrypted has no impact on the use of CCM from an application standpoint. It may be ignored as an implementation detail of CCM.

Usage

Before starting a CCM operation

Before starting a CCM operation, the application must do the following:

Starting a CCM operation

The AESCCM_oneStepEncrypt and AESCCM_oneStepDecrypt functions do a CCM operation in a single call. They will always be the most highly optimized routines with the least overhead and the fastest runtime. However, they require all AAD and plaintext or ciphertext data to be available to the function at the start of the call. All devices support single call operations.

When performing a decryption operation with AESCCM_oneStepDecrypt(), the MAC is automatically verified.

After the CCM operation completes

After the CCM operation completes, the application should either start another operation or close the driver by calling AESCCM_close()

AESCCM Driver Configuration

In order to use the AESCCM APIs, the application is required to provide device-specific AESCCM configuration in the Board.c file. The AESCCM driver interface defines a configuration data structure:

typedef struct AESCCM_Config_ {
void *object;
void const *hwAttrs;

The application must declare an array of AESCCM_Config elements, named AESCCM_config[]. Each element of AESCCM_config[] must be populated with pointers to a device specific AESCCM driver implementation's driver object and hardware attributes. The hardware attributes define properties such as the AESCCM peripheral's base address. Each element in AESCCM_config[] corresponds to an AESCCM instance and none of the elements should have NULL pointers. There is no correlation between the index and the peripheral designation (such as AESCCM0 or AESCCM1). For example, it is possible to use AESCCM_config[0] for AESCCM1. Multiple drivers and driver instances may all access the same underlying hardware. This is transparent to the application. Mutual exclusion is performed automatically by the drivers as necessary.

Because the AESCCM configuration is very device dependent, you will need to check the doxygen for the device specific AESCCM implementation. There you will find a description of the AESCCM hardware attributes. Please also refer to the Board.c file of any of your examples to see the AESCCM configuration.

AESCCM Parameters

The AESCCM_Params structure is passed to the AESCCM_open() call. If NULL is passed for the parameters, AESCCM_open() uses default parameters. A AESCCM_Params structure is initialized with default values by passing it to AESCCM_Params_init(). Some of the AESCCM parameters are described below. To see brief descriptions of all the parameters, see AESCCM_Params.

Examples

### Single call CCM encryption + authentication with plaintext CryptoKey in blocking return mode #

#include <ti/drivers/types/cryptoKey/CryptoKey_Plaintext.h>
...
AESCCM_Handle handle;
CryptoKey cryptoKey;
int_fast16_t encryptionResult;
uint8_t nonce[] = "Thisisanonce";
uint8_t aad[] = "This string will be authenticated but not encrypted.";
uint8_t plaintext[] = "This string will be encrypted and authenticated.";
uint8_t mac[16];
uint8_t ciphertext[sizeof(plaintext)];
uint8_t keyingMaterial[32] = {0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07,
0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E, 0x1F}
handle = AESCCM_open(0, NULL);
if (handle == NULL) {
// handle error
}
CryptoKeyPlaintext_initKey(&cryptoKey, keyingMaterial, sizeof(keyingMaterial));
AESCCM_Operation operation;
AESCCM_Operation_init(&operation);
operation.key = &cryptoKey;
operation.aad = aad;
operation.aadLength = sizeof(aad);
operation.input = plaintext;
operation.output = ciphertext;
operation.inputLength = sizeof(plaintext);
operation.nonce = nonce;
operation.nonceLength = sizeof(nonce);
operation.mac = mac;
operation.macLength = sizeof(mac);
encryptionResult = AESCCM_oneStepEncrypt(handle, &operation);
if (encryptionResult != AESCCM_STATUS_SUCCESS) {
// handle error
}
AESCCM_close(handle);

Single call CCM decryption + verification with plaintext CryptoKey in callback return mode

...
// The following test vector is Packet Vector 1 from RFC 3610 of the IETF.
uint8_t nonce[] = {0x00, 0x00, 0x00, 0x03, 0x02, 0x01, 0x00, 0xA0,
0xA1, 0xA2, 0xA3, 0xA4, 0xA5};
uint8_t aad[] = {0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07};
uint8_t mac[] = {0x17, 0xE8, 0xD1, 0x2C, 0xFD, 0xF9, 0x26, 0xE0};
uint8_t ciphertext[] = {0x58, 0x8C, 0x97, 0x9A, 0x61, 0xC6, 0x63, 0xD2,
0xF0, 0x66, 0xD0, 0xC2, 0xC0, 0xF9, 0x89, 0x80,
0x6D, 0x5F, 0x6B, 0x61, 0xDA, 0xC3, 0x84};
uint8_t keyingMaterial[] = {0xC0, 0xC1, 0xC2, 0xC3, 0xC4, 0xC5, 0xC6, 0xC7,
0xC8, 0xC9, 0xCA, 0xCB, 0xCC, 0xCD, 0xCE, 0xCF};
uint8_t plaintext[sizeof(ciphertext)];
// The plaintext should be the following after the decryption operation:
// {0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F,
// 0x10, 0x11, 0x12, 0x13, 0x14, 0x15, 0x16, 0x17,
// 0x18, 0x19, 0x1A, 0x1B, 0x1C, 0x1D, 0x1E}
void ccmCallback(AESCCM_Handle handle,
int_fast16_t returnValue,
AESCCM_Operation *operation,
AESCCM_OperationType operationType) {
if (returnValue != AESCCM_STATUS_SUCCESS) {
// handle error
}
}
AESCCM_Operation operation;
void ccmStartFunction(void) {
AESCCM_Handle handle;
AESCCM_Params params;
CryptoKey cryptoKey;
int_fast16_t decryptionResult;
params.callbackFxn = ccmCallback;
handle = AESCCM_open(0, &params);
if (handle == NULL) {
// handle error
}
CryptoKeyPlaintext_initKey(&cryptoKey, keyingMaterial, sizeof(keyingMaterial));
AESCCM_Operation_init(&operation);
operation.key = &cryptoKey;
operation.aad = aad;
operation.aadLength = sizeof(aad);
operation.input = plaintext;
operation.output = ciphertext;
operation.inputLength = sizeof(plaintext);
operation.nonce = nonce;
operation.nonceLength = sizeof(nonce);
operation.mac = mac;
operation.macLength = sizeof(mac);
decryptionResult = AESCCM_oneStepDecrypt(handle, &operation);
if (decryptionResult != AESCCM_STATUS_SUCCESS) {
// handle error
}
// do other things while CCM operation completes in the background
}
#include <stdbool.h>
#include <stddef.h>
#include <stdint.h>
#include <ti/drivers/cryptoutils/cryptokey/CryptoKey.h>

Go to the source code of this file.

Data Structures

struct  AESCCM_Operation_
 Struct containing the parameters required for encrypting/decrypting and authenticating/verifying a message. More...
 
struct  AESCCM_Config_
 AESCCM Global configuration. More...
 
struct  AESCCM_Params_
 CCM Parameters. More...
 

Macros

#define AESCCM_CMD_RESERVED   (32)
 
#define AESCCM_STATUS_RESERVED   (-32)
 
#define AESCCM_STATUS_SUCCESS   (0)
 Successful status code. More...
 
#define AESCCM_STATUS_ERROR   (-1)
 Generic error status code. More...
 
#define AESCCM_STATUS_UNDEFINEDCMD   (-2)
 An error status code returned by AESCCM_control() for undefined command codes. More...
 
#define AESCCM_STATUS_RESOURCE_UNAVAILABLE   (-3)
 An error status code returned if the hardware or software resource is currently unavailable. More...
 
#define AESCCM_STATUS_MAC_INVALID   (-4)
 An error status code returned if the MAC provided by the application for a decryption operation does not match the one calculated during the operation. More...
 

Typedefs

typedef struct AESCCM_Config_AESCCM_Handle
 A handle that is returned from an AESCCM_open() call. More...
 
typedef enum AESCCM_ReturnBehavior_ AESCCM_ReturnBehavior
 The way in which CCM function calls return after performing an encryption + authentication or decryption + verification operation. More...
 
typedef enum AESCCM_Mode_ AESCCM_Mode
 Enum for the direction of the CCM operation. More...
 
typedef struct AESCCM_Operation_ AESCCM_Operation
 Struct containing the parameters required for encrypting/decrypting and authenticating/verifying a message. More...
 
typedef enum AESCCM_OperationType_ AESCCM_OperationType
 Enum for the operation types supported by the driver. More...
 
typedef struct AESCCM_Config_ AESCCM_Config
 AESCCM Global configuration. More...
 
typedef void(* AESCCM_CallbackFxn) (AESCCM_Handle handle, int_fast16_t returnValue, AESCCM_Operation *operation, AESCCM_OperationType operationType)
 The definition of a callback function used by the AESCCM driver when used in AESCCM_RETURN_BEHAVIOR_CALLBACK. More...
 
typedef struct AESCCM_Params_ AESCCM_Params
 CCM Parameters. More...
 

Enumerations

enum  AESCCM_ReturnBehavior_ { AESCCM_RETURN_BEHAVIOR_CALLBACK = 1, AESCCM_RETURN_BEHAVIOR_BLOCKING = 2, AESCCM_RETURN_BEHAVIOR_POLLING = 4 }
 The way in which CCM function calls return after performing an encryption + authentication or decryption + verification operation. More...
 
enum  AESCCM_Mode_ { AESCCM_MODE_ENCRYPT = 1, AESCCM_MODE_DECRYPT = 2 }
 Enum for the direction of the CCM operation. More...
 
enum  AESCCM_OperationType_ { AESCCM_OPERATION_TYPE_ENCRYPT = 1, AESCCM_OPERATION_TYPE_DECRYPT = 2 }
 Enum for the operation types supported by the driver. More...
 

Functions

void AESCCM_init (void)
 This function initializes the CCM module. More...
 
void AESCCM_Params_init (AESCCM_Params *params)
 Function to initialize the AESCCM_Params struct to its defaults. More...
 
AESCCM_Handle AESCCM_open (uint_least8_t index, AESCCM_Params *params)
 This function opens a given CCM peripheral. More...
 
void AESCCM_close (AESCCM_Handle handle)
 Function to close a CCM peripheral specified by the CCM handle. More...
 
int_fast16_t AESCCM_control (AESCCM_Handle handle, uint32_t cmd, void *args)
 Function performs implementation specific features on a given AESCCM_Handle. More...
 
void AESCCM_Operation_init (AESCCM_Operation *operationStruct)
 Function to initialize an AESCCM_Operation struct to its defaults. More...
 
int_fast16_t AESCCM_oneStepEncrypt (AESCCM_Handle handle, AESCCM_Operation *operationStruct)
 Function to perform an AESCCM encryption + authentication operation in one call. More...
 
int_fast16_t AESCCM_oneStepDecrypt (AESCCM_Handle handle, AESCCM_Operation *operationStruct)
 Function to perform an AESCCM decryption + verification operation in one call. More...
 

Variables

const AESCCM_Params AESCCM_defaultParams
 Default AESCCM_Params structure. More...
 

Typedef Documentation

§ AESCCM_Handle

typedef struct AESCCM_Config_* AESCCM_Handle

A handle that is returned from an AESCCM_open() call.

§ AESCCM_ReturnBehavior

The way in which CCM function calls return after performing an encryption + authentication or decryption + verification operation.

Not all CCM operations exhibit the specified return behavor. Functions that do not require significant computation and cannot offload that computation to a background thread behave like regular functions. Which functions exhibit the specfied return behavior is not implementation dependent. Specifically, a software-backed implementation run on the same CPU as the application will emulate the return behavior while not actually offloading the computation to the background thread.

AESCCM functions exhibiting the specified return behavior have restrictions on the context from which they may be called.

Task Hwi Swi
AESCCM_RETURN_BEHAVIOR_CALLBACK X X X
AESCCM_RETURN_BEHAVIOR_BLOCKING X
AESCCM_RETURN_BEHAVIOR_POLLING X X X

§ AESCCM_Mode

typedef enum AESCCM_Mode_ AESCCM_Mode

Enum for the direction of the CCM operation.

§ AESCCM_Operation

Struct containing the parameters required for encrypting/decrypting and authenticating/verifying a message.

§ AESCCM_OperationType

Enum for the operation types supported by the driver.

§ AESCCM_Config

typedef struct AESCCM_Config_ AESCCM_Config

AESCCM Global configuration.

The AESCCM_Config structure contains a set of pointers used to characterize the AESCCM driver implementation.

This structure needs to be defined before calling AESCCM_init() and it must not be changed thereafter.

See also
AESCCM_init()

§ AESCCM_CallbackFxn

typedef void(* AESCCM_CallbackFxn) (AESCCM_Handle handle, int_fast16_t returnValue, AESCCM_Operation *operation, AESCCM_OperationType operationType)

The definition of a callback function used by the AESCCM driver when used in AESCCM_RETURN_BEHAVIOR_CALLBACK.

Parameters
handleHandle of the client that started the CCM operation.
returnValueThe result of the CCM operation. May contain an error code. Informs the application of why the callback function was called.
operationA pointer to an operation struct.
operationTypeThis parameter determines which operation the callback refers to.

§ AESCCM_Params

typedef struct AESCCM_Params_ AESCCM_Params

CCM Parameters.

CCM Parameters are used to with the AESCCM_open() call. Default values for these parameters are set using AESCCM_Params_init().

See also
AESCCM_Params_init()

Enumeration Type Documentation

§ AESCCM_ReturnBehavior_

The way in which CCM function calls return after performing an encryption + authentication or decryption + verification operation.

Not all CCM operations exhibit the specified return behavor. Functions that do not require significant computation and cannot offload that computation to a background thread behave like regular functions. Which functions exhibit the specfied return behavior is not implementation dependent. Specifically, a software-backed implementation run on the same CPU as the application will emulate the return behavior while not actually offloading the computation to the background thread.

AESCCM functions exhibiting the specified return behavior have restrictions on the context from which they may be called.

Task Hwi Swi
AESCCM_RETURN_BEHAVIOR_CALLBACK X X X
AESCCM_RETURN_BEHAVIOR_BLOCKING X
AESCCM_RETURN_BEHAVIOR_POLLING X X X
Enumerator
AESCCM_RETURN_BEHAVIOR_CALLBACK 

The function call will return immediately while the CCM operation goes on in the background. The registered callback function is called after the operation completes. The context the callback function is called (task, HWI, SWI) is implementation-dependent.

AESCCM_RETURN_BEHAVIOR_BLOCKING 

The function call will block while the CCM operation goes on in the background. CCM operation results are available after the function returns.

AESCCM_RETURN_BEHAVIOR_POLLING 

The function call will continuously poll a flag while CCM operation goes on in the background. CCM operation results are available after the function returns.

§ AESCCM_Mode_

Enum for the direction of the CCM operation.

Enumerator
AESCCM_MODE_ENCRYPT 
AESCCM_MODE_DECRYPT 

§ AESCCM_OperationType_

Enum for the operation types supported by the driver.

Enumerator
AESCCM_OPERATION_TYPE_ENCRYPT 
AESCCM_OPERATION_TYPE_DECRYPT 

Function Documentation

§ AESCCM_init()

void AESCCM_init ( void  )

This function initializes the CCM module.

Precondition
The AESCCM_config structure must exist and be persistent before this function can be called. This function must also be called before any other CCM driver APIs. This function call does not modify any peripheral registers.

§ AESCCM_Params_init()

void AESCCM_Params_init ( AESCCM_Params params)

Function to initialize the AESCCM_Params struct to its defaults.

Parameters
paramsAn pointer to AESCCM_Params structure for initialization

Defaults values are: returnBehavior = AESCCM_RETURN_BEHAVIOR_BLOCKING callbackFxn = NULL timeout = SemaphoreP_WAIT_FOREVER custom = NULL

§ AESCCM_open()

AESCCM_Handle AESCCM_open ( uint_least8_t  index,
AESCCM_Params params 
)

This function opens a given CCM peripheral.

Precondition
CCM controller has been initialized using AESCCM_init()
Parameters
indexLogical peripheral number for the CCM indexed into the AESCCM_config table
paramsPointer to an parameter block, if NULL it will use default values.
Returns
An AESCCM_Handle on success or a NULL on an error or if it has been opened already.
See also
AESCCM_init()
AESCCM_close()

§ AESCCM_close()

void AESCCM_close ( AESCCM_Handle  handle)

Function to close a CCM peripheral specified by the CCM handle.

Precondition
AESCCM_open() has to be called first.
Parameters
handleA CCM handle returned from AESCCM_open()
See also
AESCCM_open()

§ AESCCM_control()

int_fast16_t AESCCM_control ( AESCCM_Handle  handle,
uint32_t  cmd,
void *  args 
)

Function performs implementation specific features on a given AESCCM_Handle.

Commands for AESCCM_control can originate from AESCCM.h or from implementation specific AESCCM*.h (AESCCMCC26XX.h, AESCCMMSP432.h, etc.. ) files. While commands from AESCCM.h are API portable across driver implementations, not all implementations may support all these commands. Conversely, commands from driver implementation specific AESCCM*.h files add unique driver capabilities but are not API portable across all AESCCM driver implementations.

Commands supported by AESCCM.h follow an AESCCM_CMD_<cmd> naming convention.
Commands supported by AESCCM*.h follow an AESCCM*_CMD_<cmd> naming convention.
Each control command defines arg differently. The types of arg are documented with each command.

See AESCCM_control command codes for command codes.

See AESCCM_control return status codes for status codes.

Precondition
AESCCM_open() has to be called first.
Parameters
handleAn AESCCM handle returned from AESCCM_open()
cmdAESCCM.h or AESCCM*.h commands.
argsAn optional R/W (read/write) command argument accompanied with cmd
Returns
Implementation specific return codes. Negative values indicate unsuccessful operations.
See also
AESCCM_open()

§ AESCCM_Operation_init()

void AESCCM_Operation_init ( AESCCM_Operation operationStruct)

Function to initialize an AESCCM_Operation struct to its defaults.

Parameters
operationStructA pointer to an AESCCM_Operation structure for initialization

Defaults values are all zeros.

§ AESCCM_oneStepEncrypt()

int_fast16_t AESCCM_oneStepEncrypt ( AESCCM_Handle  handle,
AESCCM_Operation operationStruct 
)

Function to perform an AESCCM encryption + authentication operation in one call.

Note
None of the buffers provided as arguments may be altered by the application during an ongoing operation. Doing so can yield corrupted ciphertext or incorrect authentication.
Precondition
AESCCM_open() and AESCCM_Operation_init() have to be called first.
Parameters
[in]handleA CCM handle returned from AESCCM_open()
[in]operationStructA pointer to a struct containing the parameters required to perform the operation.
Returns
A status code
See also
AESCCM_oneStepDecrypt()

§ AESCCM_oneStepDecrypt()

int_fast16_t AESCCM_oneStepDecrypt ( AESCCM_Handle  handle,
AESCCM_Operation operationStruct 
)

Function to perform an AESCCM decryption + verification operation in one call.

Note
None of the buffers provided as arguments may be altered by the application during an ongoing operation. Doing so can yield corrupted plaintext or incorrectly failed verification.
Precondition
AESCCM_open() and AESCCM_Operation_init() have to be called first.
Parameters
[in]handleA CCM handle returned from AESCCM_open()
[in]operationStructA pointer to a struct containing the parameters required to perform the operation.
Returns
A status code
See also
AESCCM_oneStepEncrypt()

Variable Documentation

§ AESCCM_defaultParams

const AESCCM_Params AESCCM_defaultParams

Default AESCCM_Params structure.

See also
AESCCM_Params_init()
Copyright 2018, Texas Instruments Incorporated