nrfxlib API 2.7.99
Loading...
Searching...
No Matches

Type declarations and APIs for the HMAC-SHA256 algorithm. More...

Macros

#define ocrypto_hmac_sha256_BYTES   (32)
 

Functions

void ocrypto_hmac_sha256 (uint8_t r[(32)], const uint8_t *key, size_t key_len, const uint8_t *in, size_t in_len)
 
void ocrypto_hmac_sha256_aad (uint8_t r[(32)], const uint8_t *key, size_t key_len, const uint8_t *in, size_t in_len, const uint8_t *aad, size_t aad_len)
 

Incremental HMAC-SHA-256 generator.

This group of functions can be used to incrementally compute the HMAC-SHA-256 authenticator for a given message.

void ocrypto_hmac_sha256_init (ocrypto_hmac_sha256_ctx *ctx, const uint8_t *key, size_t key_len)
 
void ocrypto_hmac_sha256_update (ocrypto_hmac_sha256_ctx *ctx, const uint8_t *in, size_t in_len)
 
void ocrypto_hmac_sha256_final (ocrypto_hmac_sha256_ctx *ctx, uint8_t r[(32)])
 

Detailed Description

Type declarations and APIs for the HMAC-SHA256 algorithm.

HMAC-SHA256 is an algorithm for message authentication using the cryptographic hash function SHA256 and a reusable secret key. Users in possession of the key can verify the integrity and authenticity of the message.

See also
RFC 2104 - HMAC: Keyed-Hashing for Message Authentication