Crypto: SHA-256

The SHA-256 sample shows how to calculate and verify hashes.

Requirements

The sample supports the following development kits:

Hardware platforms

PCA

Board name

Build target

nRF5340 DK

PCA10095

nrf5340dk_nrf5340

nrf5340dk_nrf5340_cpuapp_ns

nRF5340 DK

PCA10095

nrf5340dk_nrf5340

nrf5340dk_nrf5340_cpuapp

nRF9160 DK

PCA10090

nrf9160dk_nrf9160

nrf9160dk_nrf9160_ns

nRF9160 DK

PCA10090

nrf9160dk_nrf9160

nrf9160dk_nrf9160

nRF52840 DK

PCA10056

nrf52840dk_nrf52840

nrf52840dk_nrf52840

When built for the nrf5340dk_nrf5340_cpuapp_ns target, the sample is configured to compile and run as a non-secure application. Therefore, it automatically includes Trusted Firmware-M that prepares the required peripherals and secure services to be available for the application. This is also valid for the nrf9160dk_nrf9160_ns build target, if the sample supports it.

Overview

The sample performs the following operations:

  1. Initialization of the Platform Security Architecture (PSA) API.

  2. Calculation and verification of a SHA-256 hash on a sample plaintext:

    1. The SHA-256 hash is calculated.

    2. The SHA-256 hash is verified.

Building and running

This sample can be found under samples/crypto/sha256 in the nRF Connect SDK folder structure.

See Building and programming an application for information about how to build and program the application.

Testing

After programming the sample to your development kit, complete the following steps to test it:

  1. Connect to the kit with a terminal emulator (for example, PuTTY). See How to connect with PuTTY for the required settings.

  2. Compile and program the application.

  3. Observe the logs from the application using an RTT Viewer or a terminal emulator.

Note

By default, the sample is configured to use both RTT and UART for logging. If you are using RTT, skip the first step of the testing procedure.