Group driver_derivation

group driver_derivation

Key derivation is the process of generating new key material using an existing key and additional parameters, iterating through a basic cryptographic function, such as a hash. Key agreement is a part of cryptographic protocols that allows two parties to agree on the same key value, but starting from different original key material. The flows are similar, and the PSA Crypto Driver Model uses the same functions for both of the flows.

There are two different final functions for the flows, psa_drv_se_key_derivation_derive and psa_drv_se_key_derivation_export. psa_drv_se_key_derivation_derive is used when the key material should be placed in a slot on the hardware and not exposed to the caller. psa_drv_se_key_derivation_export is used when the key material should be returned to the PSA Cryptographic API implementation.

Different key derivation algorithms require a different number of inputs. Instead of having an API that takes as input variable length arrays, which can be problematic to manage on embedded platforms, the inputs are passed to the driver via a function, psa_drv_se_key_derivation_collateral, that is called multiple times with different collateral_ids. Thus, for a key derivation algorithm that required 3 parameter inputs, the flow would look something like:

psa_drv_se_key_derivation_setup(kdf_algorithm, source_key, dest_key_size_bytes);
psa_drv_se_key_derivation_collateral(kdf_algorithm_collateral_id_0,
                                     p_collateral_0,
                                     collateral_0_size);
psa_drv_se_key_derivation_collateral(kdf_algorithm_collateral_id_1,
                                     p_collateral_1,
                                     collateral_1_size);
psa_drv_se_key_derivation_collateral(kdf_algorithm_collateral_id_2,
                                     p_collateral_2,
                                     collateral_2_size);
psa_drv_se_key_derivation_derive();

key agreement example:

psa_drv_se_key_derivation_setup(alg, source_key. dest_key_size_bytes);
psa_drv_se_key_derivation_collateral(DHE_PUBKEY, p_pubkey, pubkey_size);
psa_drv_se_key_derivation_export(p_session_key,
                                 session_key_size,
                                 &session_key_length);

Typedefs

typedef psa_status_t (*psa_drv_se_key_derivation_setup_t)(psa_drv_se_context_t *drv_context, void *op_context, psa_algorithm_t kdf_alg, psa_key_slot_number_t source_key)

A function that Sets up a secure element key derivation operation by specifying the algorithm and the source key sot.

Param drv_context

[inout] The driver context structure.

Param op_context

[inout] A hardware-specific structure containing any context information for the implementation

Param kdf_alg

[in] The algorithm to be used for the key derivation

Param source_key

[in] The key to be used as the source material for the key derivation

Retval PSA_SUCCESS

typedef psa_status_t (*psa_drv_se_key_derivation_collateral_t)(void *op_context, uint32_t collateral_id, const uint8_t *p_collateral, size_t collateral_size)

A function that provides collateral (parameters) needed for a secure element key derivation or key agreement operation.

Since many key derivation algorithms require multiple parameters, it is expected that this function may be called multiple times for the same operation, each with a different algorithm-specific collateral_id

Param op_context

[inout] A hardware-specific structure containing any context information for the implementation

Param collateral_id

[in] An ID for the collateral being provided

Param p_collateral

[in] A buffer containing the collateral data

Param collateral_size

[in] The size in bytes of the collateral

Retval PSA_SUCCESS

typedef psa_status_t (*psa_drv_se_key_derivation_derive_t)(void *op_context, psa_key_slot_number_t dest_key)

A function that performs the final secure element key derivation step and place the generated key material in a slot.

Param op_context

[inout] A hardware-specific structure containing any context information for the implementation

Param dest_key

[in] The slot where the generated key material should be placed

Retval PSA_SUCCESS

typedef psa_status_t (*psa_drv_se_key_derivation_export_t)(void *op_context, uint8_t *p_output, size_t output_size, size_t *p_output_length)

A function that performs the final step of a secure element key agreement and place the generated key material in a buffer.

Param p_output

[out] Buffer in which to place the generated key material

Param output_size

[in] The size in bytes of p_output

Param p_output_length

[out] Upon success, contains the number of bytes of key material placed in p_output

Retval PSA_SUCCESS

struct psa_drv_se_key_derivation_t
#include <crypto_se_driver.h>

A struct containing all of the function pointers needed to for secure element key derivation and agreement.

PSA Crypto API implementations should populate instances of the table as appropriate upon startup.

If one of the functions is not implemented, it should be set to NULL.