aboutsummaryrefslogtreecommitdiff
path: root/thirdparty/nRF5_SDK_15.0.0_a53641a/external/nrf_oberon/include/occ_hkdf_sha256.h
diff options
context:
space:
mode:
Diffstat (limited to 'thirdparty/nRF5_SDK_15.0.0_a53641a/external/nrf_oberon/include/occ_hkdf_sha256.h')
-rw-r--r--thirdparty/nRF5_SDK_15.0.0_a53641a/external/nrf_oberon/include/occ_hkdf_sha256.h89
1 files changed, 89 insertions, 0 deletions
diff --git a/thirdparty/nRF5_SDK_15.0.0_a53641a/external/nrf_oberon/include/occ_hkdf_sha256.h b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/nrf_oberon/include/occ_hkdf_sha256.h
new file mode 100644
index 0000000..4b586ad
--- /dev/null
+++ b/thirdparty/nRF5_SDK_15.0.0_a53641a/external/nrf_oberon/include/occ_hkdf_sha256.h
@@ -0,0 +1,89 @@
+/**
+ * Copyright (c) 2016 - 2018, Nordic Semiconductor ASA
+ *
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without modification,
+ * are permitted provided that the following conditions are met:
+ *
+ * 1. Redistributions of source code must retain the above copyright notice, this
+ * list of conditions and the following disclaimer.
+ *
+ * 2. Redistributions in binary form, except as embedded into a Nordic
+ * Semiconductor ASA integrated circuit in a product or a software update for
+ * such product, must reproduce the above copyright notice, this list of
+ * conditions and the following disclaimer in the documentation and/or other
+ * materials provided with the distribution.
+ *
+ * 3. Neither the name of Nordic Semiconductor ASA nor the names of its
+ * contributors may be used to endorse or promote products derived from this
+ * software without specific prior written permission.
+ *
+ * 4. This software, with or without modification, must only be used with a
+ * Nordic Semiconductor ASA integrated circuit.
+ *
+ * 5. Any software provided in binary form under this license must not be reverse
+ * engineered, decompiled, modified and/or disassembled.
+ *
+ * THIS SOFTWARE IS PROVIDED BY NORDIC SEMICONDUCTOR ASA "AS IS" AND ANY EXPRESS
+ * OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
+ * OF MERCHANTABILITY, NONINFRINGEMENT, AND FITNESS FOR A PARTICULAR PURPOSE ARE
+ * DISCLAIMED. IN NO EVENT SHALL NORDIC SEMICONDUCTOR ASA OR CONTRIBUTORS BE
+ * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
+ * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE
+ * GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
+ * OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+ *
+ */
+
+/**@file
+ * HKDF-SHA256 is a key derivation function based on HMAC-SHA256.
+ *
+ * @see [RFC 5869 - HMAC-based Extract-and-Expand Key Derivation Function (HKDF)](http://tools.ietf.org/html/rfc5869)
+ */
+
+#ifndef OCC_HKDF_SHA256_H
+#define OCC_HKDF_SHA256_H
+
+#include <stdint.h>
+#include <stddef.h>
+
+
+/**
+ * Maximum length of a derived key.
+ */
+#define occ_hkdf_sha256_LENGTH_MAX (32)
+
+/**
+ * Maximum salt length.
+ */
+#define occ_hkdf_sha256_SALT_LENGTH_MAX (64)
+
+
+/**
+ * HKDF-SHA256 algoritm.
+ *
+ * A new pseudorandom key of length @p r_len is derived from an input key
+ * @p key, a salt @p salt and additional information @p info. The new key is put
+ * into @p r.
+ *
+ * **Example**
+ * @include occ_hkdf_sha256.c
+ *
+ * @param[out] r Output key.
+ * @param r_len Length of @p r, 0 < @p r_len <= @c occ_hkdf_sha256_LENGTH_MAX.
+ * @param key Input key.
+ * @param key_len Length of @p key.
+ * @param salt Salt.
+ * @param salt_len Length of salt @p salt. 0 <= @p salt_len <= @c occ_hkdf_sha256_SALT_LENGTH_MAX.
+ * @param info Additional information.
+ * @param info_len Length of @p info.
+ */
+void occ_hkdf_sha256(uint8_t* r, size_t r_len,
+ const uint8_t* key, size_t key_len,
+ const uint8_t* salt, size_t salt_len,
+ const uint8_t* info, size_t info_len);
+
+#endif