Skip to content

Commit 2e8fbb0

Browse files
committed
Expand uses of RNG
1 parent 220cea3 commit 2e8fbb0

File tree

1 file changed

+4
-3
lines changed

1 file changed

+4
-3
lines changed

doc/crypto/api/library/library.rst

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -44,7 +44,7 @@ It is recommended that applications initialize the |API| implementation, before
4444
This is typically achieved by calling `psa_crypto_init()`.
4545

4646
Some implementations provide the ability to selectively initialize a subset of the functionality, using calls to `psa_crypto_init_subsystem()`.
47-
For example, this permits use cases such as early-stage bootloaders, that need to decrypt or authenticate firmware, where it is unnecessary to wait for an RNG to collect enough entropy.
47+
For example, this permits use cases such as early-stage bootloaders, that need to decrypt or authenticate firmware, where it is unnecessary to wait for a random bit generator to collect enough entropy.
4848
In these implementations, calling `psa_crypto_init()` is equivalent to calling `psa_crypto_init_subsystem()` for all available subsystems.
4949

5050
Applications are permitted to call these functions more than once.
@@ -63,8 +63,9 @@ If the application calls any function that returns a :code:`psa_status_t` result
6363
* A client-server implementation, in which `psa_crypto_init()`, or :code:`psa_crypto_init_subsystem(PSA_CRYPTO_SUBSYSTEM_COMMUNICATION)`, establishes the communication with the server.
6464
No key management or cryptographic operation can be performed until this is done.
6565

66-
* An implementation in which `psa_crypto_init()`, or :code:`psa_crypto_init_subsystem(PSA_CRYPTO_SUBSYSTEM_RANDOM)`, initializes the random bit generator, and no operations that require the RNG can be performed until this is done.
67-
For example, random data, key, IV, or nonce generation; randomized signature or encryption; and algorithms that are implemented with blinding.
66+
* An implementation in which `psa_crypto_init()`, or :code:`psa_crypto_init_subsystem(PSA_CRYPTO_SUBSYSTEM_RANDOM)`, initializes the random bit generator.
67+
No operations that require output from the random bit generator can be performed until this is done.
68+
For example, random data, key, IV, or nonce generation; randomized signature or encryption; key encapsulation; password-authenticated key exchange; and algorithms that are implemented with blinding.
6869

6970
.. warning::
7071

0 commit comments

Comments
 (0)