CAAM (Cryptographic Accelerator and Assurance Module)

The i.MX6 Cortex-A9 processor offers hardware encryption through NXP's Cryptographic Accelerator and Assurance Module (CAAM, also known as SEC4). The CAAM combines functions to create a modular and scalable acceleration and assurance engine.

Features

The CAAM supports:

Kernel configuration

You can manage the CAAM support through the following kernel configuration options:

Cryptographic API (CRYPTO) → Hardware crypto devices (CRYPTO_HW) → Freescale CAAM-Multicore driver backend (CRYPTO_DEV_FSL_CAAM)

which is enabled as built-in on the (missing or bad snippet).

Platform driver mapping

The CAAM drivers are located at drivers/crypto/caam:

File

Description

ctrl.c

CAAM control-plane driver backend

jr.c

CAAM/SEC 4.x functions for handling key-generation jobs

caamalg.c

NXP FSL CAAM support for crypto API

caamhash.c

NXP FSL CAAM support for hash functions of crypto API

caam_keyblob.c

NXP FSL CAAM support for general memory keyblob encryption and decryption

caamrng.c

NXP FSL CAAM support for hw_random

sm_store.c

CAAM secure memory storage interface

secvio.c

SNVS security violation handler

key_gen.c

CAAM/SEC 4.x functions for handling key-generation jobs

Device tree bindings and customization

The CAAM device tree binding is documented at Documentation/devicetree/bindings/crypto/fsl-sec4.txt.

User space usage

True Random Number Generator (TRNG)

Digi Embedded Yocto uses the hardware TRNG inside the CAAM to feed both /dev/random and /dev/urandom. Applications should use /dev/random and /dev/urandom as normal.

Cryptographic authentication

You can list the encryption algorithms supported by the system with cat /proc/crypto:

root@ccimx6sbc:~# cat /proc/crypto
...
name : cbc(aes)
driver : cbc-aes-caam
module : kernel
priority : 3000
refcnt : 1
selftest : passed
type : ablkcipher
async : yes
blocksize : 16
min keysize : 16
max keysize : 32
ivsize : 16
geniv : eseqiv
...

For each algorithm you get a set of properties, including:

To verify if an encryption or hashing operation is using the CAAM, you can check the interruption count for the jr (job ring) devices. The example below shows how the interruption count for 2142000.jr1 increases when performing AES CBC encryption with OpenSSL (which uses the CAAM).

root@ccimx6ulsbc:~# cat /proc/interrupts  | grep jr
305:          2       GPC 105 Level     2141000.jr0
306:          0       GPC 106 Level     2142000.jr1
307:          0       GPC  46 Level     2143000.jr2
root@ccimx6ulsbc:~# openssl enc -in input.txt -out encrypted.bin -e -k mypassword -aes-128-cbc
root@ccimx6ulsbc:~# cat /proc/interrupts  | grep jr
305:          2       GPC 105 Level     2141000.jr0
306:        116       GPC 106 Level     2142000.jr1
307:          0       GPC  46 Level     2143000.jr2

Digi Embedded Yocto uses the cryptodev user space support that, in turn, uses the crypto API in the Linux kernel:

The following user space cryptographic libraries use the cryptodev support through /dev/crypto:

The caam_keyblob driver creates a char device under /dev/caam_kb that can be used with the standard Linux API (open, close, ioctl) to perform encryption and decryption of data blobs.

 

© 2017 Digi International Inc. All rights reserved.
CAAM (Cryptographic Accelerator and Assurance Module) updated on 27 November 2017 11:40:30 AM