These tables define the current level of coverage in Parsec for the operations and their parameters.
Only the operations specified and that have a dedicated page are put in the following
table.
Not all parameters (key types, algorithms) of the operation might be supported. See the following
sections for details.
✅: The provider supports the operation (maybe not all of its parameters, check below).
🚫: The operation is not meant to be implemented on this provider (core operation on a crypto
provider or opposite).
❌: The provider does not currently support the operation.
This table describe if the following key types are supported
for key management operations.
Key type \ Provider Mbed Crypto PKCS 11 TPM 2.0 Trusted Service CryptoAuth library
RawData ✅ ❌ ❌ ❌ ✅
Hmac ❌ ❌ ❌ ❌ ❌
Derive ❌ ❌ ❌ ❌ ❌
Aes ✅ ❌ ❌ ❌ ✅
Des ❌ ❌ ❌ ❌ ❌
Camellia ✅ ❌ ❌ ❌ ❌
Arc4 ❌ ❌ ❌ ❌ ❌
Chacha20 ✅ ❌ ❌ ❌ ❌
RsaPublicKey ✅ ✅ ✅ ✅ ❌
RsaKeyPair ✅ ✅ ✅ ✅ ❌
EccKeyPair ✅ ✅ ✅ ✅ ✅
EccPublicKey ✅ ✅ ✅ ✅ ✅
DhKeyPair ✅ ❌ ❌ ❌ ❌
DhPublicKey ✅ ❌ ❌ ❌ ❌
This table describes if the following elliptic curve
families are supported. Not all curves from
those families might be supported.
ECC Curve Family \ Provider Mbed Crypto PKCS 11 TPM 2.0 Trusted Service CryptoAuth library
SECP-K1 ✅ ❌ ❌ ✅ ❌
SECP-R1 ✅ ✅ ✅ ✅ ✅
SECP-R2 ✅ ❌ ❌ ✅ ❌
SECT-K1 ✅ ❌ ❌ ✅ ❌
SECT-R1 ✅ ❌ ❌ ✅ ❌
SECT-R2 ✅ ❌ ❌ ✅ ❌
Brainpool P R1 ✅ ❌ ❌ ✅ ❌
FRP ❌ ❌ ❌ ❌ ❌
Montgomery ✅ ❌ ❌ ✅ ❌
These tables describe if the following algorithms are supported in all
cryptographic operations they could be used in.
Algorithm \ Provider Mbed Crypto PKCS 11 TPM 2.0 Trusted Service CryptoAuth library
MD2 ✅ ❌ ❌ ✅ ❌
MD4 ✅ ❌ ❌ ✅ ❌
MD5 ✅ ❌ ❌ ✅ ❌
RIPEMD-160 ✅ ❌ ❌ ✅ ❌
SHA-1 ✅ ✅ ✅ ✅ ❌
SHA-224 ✅ ✅ ❌ ✅ ❌
SHA-256 ✅ ✅ ✅ ✅ ✅
SHA-384 ✅ ✅ ✅ ✅ ❌
SHA-512 ✅ ✅ ✅ ✅ ❌
SHA-512/224 ✅ ❌ ❌ ✅ ❌
SHA-512/256 ✅ ❌ ❌ ✅ ❌
SHA3-224 ✅ ❌ ❌ ✅ ❌
SHA3-256 ✅ ❌ ✅ ✅ ❌
SHA3-384 ✅ ❌ ✅ ✅ ❌
SHA3-512 ✅ ❌ ✅ ✅ ❌
Algorithm \ Provider Mbed Crypto PKCS 11 TPM 2.0 Trusted Service CryptoAuth library
HMAC ❌ ❌ ❌ ❌ ❌
CBC-MAC ❌ ❌ ❌ ❌ ❌
CMAC ❌ ❌ ❌ ❌ ❌
Algorithm \ Provider Mbed Crypto PKCS 11 TPM 2.0 Trusted Service CryptoAuth library
Stream Cipher ❌ ❌ ❌ ❌ ❌
CTR ❌ ❌ ❌ ❌ ✅
CFB ❌ ❌ ❌ ❌ ✅
OFB ❌ ❌ ❌ ❌ ✅
XTS ❌ ❌ ❌ ❌ ❌
ECB with no padding ❌ ❌ ❌ ❌ ✅
CBC with no padding ❌ ❌ ❌ ❌ ✅
CBCP with PKCS#7 padding ❌ ❌ ❌ ❌ ✅
Algorithm \ Provider Mbed Crypto PKCS 11 TPM 2.0 Trusted Service CryptoAuth library
CCM ✅ ❌ ❌ ❌ ✅
GCM ✅ ❌ ❌ ❌ ✅
ChaCha20-Poly1305 ✅ ❌ ❌ ❌ ❌
Algorithm \ Provider Mbed Crypto PKCS 11 TPM 2.0 Trusted Service CryptoAuth library
RSA PKCS#1 v1.5 signature with hashing ✅ ✅ ✅ ✅ ❌
Raw PKCS#1 v1.5 signature ✅ ❌ ❌ ❌ ❌
RSA PSS signature with hashing ✅ ✅ ❌ ❌ ❌
ECDSA signature with hashing ✅ ✅ ✅ ✅ ✅
ECDSA signature without hashing ✅ ❌ ❌ ❌ ❌
Deterministic ECDSA signature with hashing ✅ ❌ ❌ ❌ ❌
Algorithm \ Provider Mbed Crypto PKCS 11 TPM 2.0 Trusted Service CryptoAuth library
RSA PKCS#1 v1.5 encryption ✅ ✅ ✅ ❌ ❌
RSA OAEP encryption ✅ ✅ ✅ ❌ ❌
Algorithm \ Provider Mbed Crypto PKCS 11 TPM 2.0 Trusted Service CryptoAuth library
FFDH ✅ ❌ ❌ ❌ ❌
ECDH ✅ ❌ ❌ ❌ ✅
You can help increase the coverage of the PSA Crypto API! See
here on how you can contribute.
Copyright 2020 Contributors to the Parsec project.