You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Updated the documentation of crypto samples.
Added sample output, cross-links to recently updated docs,
more details in the overview sections.
Edited sample.yaml for term and style consistency.
Future PRs will edit remaining crypto samples.
NCSDK-33435. Follow-up to #25032 and #25157.
Signed-off-by: Grzegorz Ferenc <[email protected]>
Copy file name to clipboardExpand all lines: doc/nrf/security/crypto/crypto_supported_features.rst
+3Lines changed: 3 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -3002,6 +3002,7 @@ Based on this setting, Oberon PSA Crypto selects the most appropriate driver for
3002
3002
* - Configuration automatically generated based on the enabled key encapsulation algorithms. Acts as :ref:`software fallback <crypto_drivers_software_fallback>` for the other drivers.
3003
3003
- :kconfig:option:`CONFIG_PSA_WANT_ALG_ML_KEM`
3004
3004
3005
+
.. _ug_crypto_supported_features_kdf_algorithms:
3005
3006
3006
3007
KDF algorithms
3007
3008
==============
@@ -5787,6 +5788,8 @@ Based on this setting, Oberon PSA Crypto selects the most appropriate driver for
Copy file name to clipboardExpand all lines: samples/crypto/ecjpake/README.rst
+56-11Lines changed: 56 additions & 11 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -7,9 +7,8 @@ Crypto: EC J-PAKE
7
7
:local:
8
8
:depth: 2
9
9
10
-
The EC J-PAKE sample demonstrates how to do password-authenticated key exchange using
11
-
the elliptic curve (EC) version of the password-authenticated key exchange by
12
-
juggling (J-PAKE) protocol.
10
+
The EC J-PAKE sample demonstrates how to use the :ref:`PSA Crypto API <ug_psa_certified_api_overview_crypto>` to perform password-authenticated key exchange using the EC J-PAKE algorithm.
11
+
The sample uses the elliptic curve (EC) version of the password-authenticated key exchange by juggling (J-PAKE) protocol with a shared password.
13
12
14
13
Requirements
15
14
************
@@ -21,11 +20,35 @@ The sample supports the following development kits:
21
20
Overview
22
21
********
23
22
24
-
The sample performs the following operations:
23
+
The sample :ref:`enables PSA Crypto API <psa_crypto_support_enable>` and configures the following Kconfig options for the cryptographic features:
25
24
26
-
1. Initializes the Platform Security Architecture (PSA) API.
27
-
#. Goes through the steps for J-PAKE on server and client sides.
28
-
#. Verifies that the derived keys are the same.
25
+
* :kconfig:option:`CONFIG_PSA_WANT_KEY_TYPE_ECC_PUBLIC_KEY` - Used to enable support for ECC public key types from among the supported cryptographic operations for :ref:`ug_crypto_supported_features_key_types`.
26
+
* :kconfig:option:`CONFIG_PSA_WANT_ALG_JPAKE` - Used to enable support for the J-PAKE key agreement algorithm from among the supported cryptographic operations for :ref:`ug_crypto_supported_features_pake_algorithms`.
27
+
* :kconfig:option:`CONFIG_PSA_WANT_ALG_SHA_256` - Used to enable support for the SHA-256 hash algorithm from among the supported cryptographic operations for :ref:`ug_crypto_supported_features_hash_algorithms`.
0 commit comments