From 3a23cabe452837a28feed3860f3c257ded5948cd Mon Sep 17 00:00:00 2001 From: Hans Nilsson Date: Tue, 18 Sep 2018 16:22:57 +0200 Subject: crypto: Re-work the 'Description' section Links and contents needs update. --- lib/crypto/doc/src/crypto.xml | 179 +++++++++++++++++++++++++++++++++--------- 1 file changed, 144 insertions(+), 35 deletions(-) (limited to 'lib') diff --git a/lib/crypto/doc/src/crypto.xml b/lib/crypto/doc/src/crypto.xml index b7447cb9a3..651b647e1c 100644 --- a/lib/crypto/doc/src/crypto.xml +++ b/lib/crypto/doc/src/crypto.xml @@ -28,41 +28,150 @@

This module provides a set of cryptographic functions.

- - -

Hash functions - - Secure Hash Standard, - The MD5 Message Digest Algorithm (RFC 1321) and - The MD4 Message Digest Algorithm (RFC 1320) -

-
- -

Hmac functions - Keyed-Hashing for Message Authentication (RFC 2104)

-
- -

Cmac functions - The AES-CMAC Algorithm (RFC 4493)

-
- -

Block ciphers - DES and AES in - Block Cipher Modes - ECB, CBC, CFB, OFB, CTR and GCM

-
- -

GCM: Dworkin, M., - "Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC", - National Institute of Standards and Technology SP 800-38D, November 2007. -

-
- -

RSA encryption RFC 1321

-
- -

Digital signatures Digital Signature Standard (DSS) and Elliptic Curve Digital - Signature Algorithm (ECDSA)

-
- -

Secure Remote Password Protocol (SRP - RFC 2945)

-
-
+ + Hash functions + +

+ + SHA1, SHA2 + + + Secure Hash Standard [FIPS PUB 180-4] + + + SHA3 + + + SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions [FIPS PUB 202] + + + MD5 + + The MD5 Message Digest Algorithm [RFC 1321] + + MD4 + + The MD4 Message Digest Algorithm [RFC 1320] + + +

+
+ + MACs - Message Authentication Codes + +

+ + Hmac functions + + + Keyed-Hashing for Message Authentication [RFC 2104] + + + Cmac functions + + + The AES-CMAC Algorithm [RFC 4493] + + + POLY1305 + + + ChaCha20 and Poly1305 for IETF Protocols [RFC 7539] + + + +

+
+ + Symmetric Ciphers + +

+ + DES, 3DES and AES + + Block Cipher Techniques [NIST] + + Blowfish + + + Fast Software Encryption, Cambridge Security Workshop Proceedings (December 1993), Springer-Verlag, 1994, pp. 191-204. + + + Chacha20 + + + ChaCha20 and Poly1305 for IETF Protocols [RFC 7539] + + + Chacha20_poly1305 + + + ChaCha20 and Poly1305 for IETF Protocols [RFC 7539] + + + +

+
+ + Modes + +

+ + ECB, CBC, CFB, OFB and CTR + + + Recommendation for Block Cipher Modes of Operation: Methods and Techniques [NIST SP 800-38A] + + + GCM + + + Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC [NIST SP 800-38D] + + + CCM + + + Recommendation for Block Cipher Modes of Operation: + The CCM Mode for Authentication and Confidentiality [NIST SP 800-38C] + + + +

+
+ + Asymetric Ciphers - Public Key Techniques + +

+ + RSA + + + PKCS #1: RSA Cryptography Specifications [RFC 3447] + + + DSS + + + Digital Signature Standard (DSS) [FIPS 186-4] + + + ECDSA + + + Elliptic Curve Digital Signature Algorithm [ECDSA] + + + SRP + + + The SRP Authentication and Key Exchange System [RFC 2945] + + + +

+
+

The actual supported algorithms and features depends on their availability in the actual libcrypto used. -- cgit v1.2.3