/mcuboot-3.4.0/scripts/imgtool/keys/ |
D | ecdsa.py | 172 def verify(self, signature, payload): argument 174 signature = signature[:signature[1] + 2] 178 return k.verify(signature=signature, data=payload, 245 def verify(self, signature, payload): argument 247 signature = signature[:signature[1] + 2] 251 return k.verify(signature=signature, data=payload,
|
D | ed25519.py | 60 def verify_digest(self, signature, digest): argument 65 return k.verify(signature=signature, data=digest)
|
D | x25519.py | 114 def verify_digest(self, signature, digest): argument 119 return k.verify(signature=signature, data=digest)
|
D | rsa.py | 76 def verify(self, signature, payload): argument 80 return k.verify(signature=signature, data=payload,
|
D | ecdsa_test.py | 89 signature=sig, 96 signature=sig,
|
D | ed25519_test.py | 92 k.key.public_key().verify(signature=sig, data=digest) 100 signature=sig,
|
D | rsa_test.py | 102 signature=sig, 110 signature=sig,
|
/mcuboot-3.4.0/docs/ |
D | ecdsa.md | 1 # ECDSA signature format 3 When the ECDSA SECP256R1 (EC256) signature support was added to MCUboot, a 7 TLS) are fairly strict about the formatting of the ECDSA signature. 20 that the length does not need to be known until the signature is 45 the `--no-pad-sig` signature to be able to boot all generated 59 The signature generation in the simulator can be changed at the same 66 ECDSA signatures are encoded as ASN.1, notably with the signature 80 signature will vary by a couple of bytes, depending on whether one or 83 Originally, MCUboot added padding to the entire signature and just 85 times, each time the last byte of the signature was non-zero, but if the [all …]
|
D | readme-riot.md | 11 not a signature check. In order to configure the bootloader for 12 signature check it is necessary to re-compile it either with Mynewt
|
D | readme-espressif.md | 127 … image being booted, see the section [MCUboot image signature verification](#mcuboot-image-signatu… 161 …ip flash memory, so to ensure a security chain along with MCUboot image signature verification, th… 163 ## [MCUboot image signature verification](#mcuboot-image-signature-verification) 219 …ed code will be executed on the device. This is done through bootloader signature checking by the … 293 … uses a signature block appended to the bootloader image in order to verify the authenticity. The … 307 2. ROM bootloader verifies the bootloader's signature block integrity (magic number and CRC). Inter… 309 3.1. Compare the SHA-256 hash digest of the public key embedded in the bootloader’s signature block… 310 3.2. Generate the application image digest and match it with the image digest in the signature bloc… 311 3.3. Use the public key to verify the signature of the bootloader image, using RSA-PSS with the ima… 470 Using the 3 features, Secure Boot, Image signature verification and Flash Encryption, a Security Ch… [all …]
|
/mcuboot-3.4.0/ext/nrf/ |
D | cc310_glue.c | 58 uint8_t *signature, in cc310_ecdsa_verify_secp256r1() argument 67 … (nrf_cc310_bl_ecc_signature_secp256r1_t *) signature, in cc310_ecdsa_verify_secp256r1()
|
D | cc310_glue.h | 39 uint8_t *signature,
|
/mcuboot-3.4.0/ext/tinycrypt/lib/source/ |
D | ecc_dsa.c | 100 unsigned hash_size, uECC_word_t *k, uint8_t *signature, in uECC_sign_with_k() argument 141 uECC_vli_nativeToBytes(signature, curve->num_bytes, p); /* store r */ in uECC_sign_with_k() 157 uECC_vli_nativeToBytes(signature + curve->num_bytes, curve->num_bytes, s); in uECC_sign_with_k() 162 unsigned hash_size, uint8_t *signature, uECC_Curve curve) in uECC_sign() argument 179 if (uECC_sign_with_k(private_key, message_hash, hash_size, k, signature, in uECC_sign() 193 unsigned hash_size, const uint8_t *signature, in uECC_verify() argument 222 uECC_vli_bytesToNative(r, signature, curve->num_bytes); in uECC_verify() 223 uECC_vli_bytesToNative(s, signature + curve->num_bytes, curve->num_bytes); in uECC_verify()
|
/mcuboot-3.4.0/sim/src/ |
D | tlv.rs | 26 use ring::signature::{ 513 let mut signature = vec![0; key_pair.public_modulus_len()]; in make_tlv() localVariable 515 assert_eq!(signature.len(), 256); in make_tlv() 517 assert_eq!(signature.len(), 384); in make_tlv() 519 key_pair.sign(&RSA_PSS_SHA256, &rng, &sig_payload, &mut signature).unwrap(); in make_tlv() 526 result.write_u16::<LittleEndian>(signature.len() as u16).unwrap(); in make_tlv() 527 result.extend_from_slice(&signature); in make_tlv() 536 let signature = key_pair.sign(&rng,&sig_payload).unwrap(); in make_tlv() localVariable 547 let signature = signature.as_ref().to_vec(); in make_tlv() localVariable 548 result.write_u16::<LittleEndian>(signature.len() as u16).unwrap(); in make_tlv() [all …]
|
/mcuboot-3.4.0/ext/tinycrypt/lib/include/tinycrypt/ |
D | ecc_dsa.h | 114 unsigned int hash_size, uECC_word_t *k, uint8_t *signature,
|
/mcuboot-3.4.0/boot/bootutil/include/bootutil/crypto/ |
D | ecdsa.h | 156 static int bootutil_decode_sig(uint8_t signature[NUM_ECC_BYTES * 2], uint8_t *cp, uint8_t *end) in bootutil_decode_sig() 170 rc = bootutil_read_bigint(signature, &cp, end); in bootutil_decode_sig() 174 rc = bootutil_read_bigint(signature + NUM_ECC_BYTES, &cp, end); in bootutil_decode_sig() 204 uint8_t signature[2 * NUM_ECC_BYTES]; in bootutil_ecdsa_verify() local 205 rc = bootutil_decode_sig(signature, sig, sig + sig_len); in bootutil_ecdsa_verify() 216 rc = uECC_verify(pk, hash, BOOTUTIL_CRYPTO_ECDSA_P256_HASH_SIZE, signature, uECC_secp256r1()); in bootutil_ecdsa_verify()
|
/mcuboot-3.4.0/boot/espressif/include/crypto_config/ |
D | rsa.cmake | 26 message(FATAL_ERROR "RSA signature verification using Tinycrypt lib is not supported")
|
D | ec256.cmake | 16 message(FATAL_ERROR "EC256 signature verification using Mbed TLS lib is not supported")
|
/mcuboot-3.4.0/boot/bootutil/src/ |
D | image_ed25519.c | 25 const uint8_t signature[64],
|
/mcuboot-3.4.0/scripts/imgtool/ |
D | main.py | 78 signature = base64.b64decode(f.read()) 79 return signature 84 signature = base64.b64encode(sig) 85 f.write(signature)
|
D | image.py | 486 self.signature = sig 489 self.signature = fixed_sig['value'] 537 return self.signature
|
/mcuboot-3.4.0/sim/mcuboot-sys/ |
D | Cargo.toml | 11 # By default, build with simplistic signature verification.
|
/mcuboot-3.4.0/boot/espressif/hal/src/ |
D | secure_boot.c | 106 …bool verified = ets_rsa_pss_verify(&block->key, block->signature, image_digest, temp_verified_dige… in s_calculate_image_public_key_digests()
|
/mcuboot-3.4.0/ci/fih_test_docker/ |
D | damage_image.py | 180 if is_valid_signature(tlv) and args.signature:
|
/mcuboot-3.4.0/ext/fiat/src/ |
D | curve25519.c | 1054 const uint8_t signature[64], const uint8_t public_key[32]) { in ED25519_verify() 1056 if ((signature[63] & 224) != 0 || in ED25519_verify() 1070 memcpy(rcopy, signature, 32); in ED25519_verify() 1075 memcpy(&scopy.u8[0], signature + 32, 32); in ED25519_verify() 1107 ret = mbedtls_sha512_update_ret(&ctx, signature, 32); in ED25519_verify() 1127 rc = tc_sha512_update(&s, signature, 32); in ED25519_verify()
|