This thread has been locked.

If you have a related question, please click the "Ask a related question" button in the top right corner. The newly created question will be automatically linked to this question.

TM4C129ENCPDT: Device Security and functionality

Part Number: TM4C129ENCPDT
Other Parts Discussed in Thread: SHA-256

Can you confirm the device is capable of supporting the following 

  • HTTPS support
  • PKI Support
  • Secure Element (crypto calculations, secure storage for keys & certs)
  • TLS 1.2 or TLS 1.3
  • TLS 1.2 Cipher Suites: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
  • TLS 1.3 (if supported) Cipher Suites: TLS_AES_128_GCM_SHA256
  • All crypto algorithms certified with NIST CAVP(*)
  • Hi,

      All hardware capabilities for TM4C129ENCPDT are described in the datasheet. As far as HTTPS, PKI and TLS, I think they have more to do with the TLS stack you choose. 

    1.3.5 Advanced Encryption Standard (AES) Accelerator (see page 963)
    The advanced encryption standard (AES) accelerator module provides hardware-accelerated data
    encryption and decryption operations based on a binary key. The AES module is a symmetrical
    cipher modules that supports a 128-bit, 192-bit, or 256-bit key in hardware for both encryption and
    decryption.
    The AES has following features:
    ■ Support for basic AES encrypt and decrypt operations:
    – Galois/Counter Mode (GCM), with basic GHASH operation
    – Counter Mode with CBC-MAC (CCM)
    – XTS Mode
    ■ Availability of the following feedback operating modes:
    – Electronic Code Book Mode (ECB)
    – Cipher Block Chaining Mode (CBC)
    – Counter Mode (CTR)
    – Cipher Feedback Mode (CFB), 128-bit
    – F8 Mode
    ■ Key sizes 128-, 192- and 256-bits

    ■ Support for CBC_MAC and Fedora 9 (F9) authentication modes
    ■ Basic GHASH operation (when selecting no encryption)
    ■ Key scheduling in hardware
    ■ Support for μDMA transfers
    ■ Fully synchronous design

    1.3.6 Data Encryption Standard (DES) Accelerator (see page 1015)
    The DES module provides hardware accelerated data encryption and decryption functions. The
    module runs either the single DES or the triple DES (3DES) algorithm and supports electronic
    codebook (ECB), cipher block chaining (CBC), and cipher feedback (CFB) modes of operation.
    The DES accelerator includes the following main features:
    ■ DES/3DES encryption and decryption.
    ■ Feedback modes: ECB, CBC, CFB
    ■ Host interrupt or μDMA driven modes of operation. μDMA support for data and context in/result
    out
    ■ Fully synchronous design
    ■ Internal wide-bus interface


    1.3.7 Secure Hash Algorithm / Message Digest Algorithm (SHA/MD5) (see page 1044)
    The SHA/MD5 module provides hardware-accelerated hash functions and can run:
    ■ MD5 message digest algorithm developed by Ron Rivest in 1991
    ■ SHA-1 algorithm compliant with the FIPS 180-3 standard
    ■ SHA-2 (SHA-224 and SHA-256) algorithm compliant with the FIPS 180-3 standard
    ■ Hash message authentication code (HMAC) operation
    The algorithms produce a condensed representation of a message or a data file which can then be
    used to verify the message integrity.
    The SHA/MD5 accelerator module includes the following main features:
    ■ Hashing of 0 to 2 33 - 2 bytes of data (of which 2 32 - 1 bytes are in one pass) using the MD5,
    SHA-1, SHA-224, or SHA-256 hash algorithm (byte granularity only, no support for bit granularity)
    ■ Automatic HMAC key preprocessing for HMAC keys up to 64 bytes
    ■ Host-assisted HMAC key preprocessing for HMAC keys larger than 64 bytes
    ■ HMAC from precomputes (inner/outer digest) for improved performance on small blocks
    ■ Supports μDMA operation for data and context in/result out transfers
    ■ Supports interrupt to read the digest (signature)