Texas Instruments SimpleLink CC2651R3SIPA Manual page 41

Multiprotocol 2.4 ghz wireless system-in-package module with integrated antenna & 352-kb memory
Table of Contents

Advertisement

www.ti.com
9.5 Cryptography
The CC2651R3SIPA device comes with a wide set of cryptography-related hardware accelerators, reducing
code footprint and execution time for cryptographic operations. It also has the benefit of being lower power
and improves availability and responsiveness of the system because the cryptography operations run in a
background hardware thread. The hardware accelerator modules are:
True Random Number Generator (TRNG) module provides a true, nondeterministic noise source for the
purpose of generating keys, initialization vectors (IVs), and other random number requirements. The TRNG is
built on 24 ring oscillators that create unpredictable output to feed a complex nonlinear-combinatorial circuit.
Advanced Encryption Standard (AES) with 128 bit key lengths
Together with the hardware accelerator module, a large selection of open-source cryptography libraries provided
with the Software Development Kit (SDK), this allows for secure and future proof IoT applications to be easily
built on top of the platform. The TI provided cryptography drivers are:
Key Agreement Schemes
– Elliptic curve Diffie-Hellman with static or ephemeral keys (ECDH and ECDHE)
– Elliptic curve Password Authenticated Key Exchange by Juggling (ECJ-PAKE)
Signature Generation
– Elliptic curve Diffie-Hellman Digital Signature Algorithm (ECDSA)
Curve Support
– Short Weierstrass form (full hardware support), such as:
NIST-P224, NIST-P256, NIST-P384, NIST-P521
Brainpool-256R1, Brainpool-384R1, Brainpool-512R1
secp256r1
– Montgomery form (hardware support for multiplication), such as:
Curve25519
SHA2 based MACs
– HMAC with SHA224, SHA256, SHA384, or SHA512
Block cipher mode of operation
– AESCCM
– AESGCM
– AESECB
– AESCBC
– AESCBC-MAC
True random number generation
Other capabilities, such as RSA encryption and signatures as well as Edwards type of elliptic curves such as
Curve1174 or Ed25519, are a provided part of the TI SimpleLink SDK for the CC2651R3SIPA device.
Copyright © 2023 Texas Instruments Incorporated
Product Folder Links:
CC2651R3SIPA
SWRS278B – FEBRUARY 2022 – REVISED AUGUST 2023
Submit Document Feedback
CC2651R3SIPA
41

Advertisement

Table of Contents
loading
Need help?

Need help?

Do you have a question about the SimpleLink CC2651R3SIPA and is the answer not in the manual?

Subscribe to Our Youtube Channel

Table of Contents