Template talk:Metbootldr: Difference between revisions

From PS3 Developer wiki
Jump to navigation Jump to search
No edit summary
No edit summary
Line 17: Line 17:
• A secret key K, whose length is appropriate for the underlying block cipher.
• A secret key K, whose length is appropriate for the underlying block cipher.
• An initialization vector IV , that can have any number of bits between 1 and 264. For a fixed
• An initialization vector IV , that can have any number of bits between 1 and 264. For a fixed
value of the key, each IV value must be distinct, but need not have equal lengths. '''96-bit
value of the key, each IV value must be distinct, but need not have equal lengths.  
IV values can be processed more efficiently, so that length is recommended for situations in
</pre>
which efficiency is critical.'''
* '''96-bit IV values can be processed more efficiently, so that length is recommended for situations in which efficiency is critical.'''
<pre>
• A plaintext P, which can have any number of bits between 0 and 239 − 256.
• A plaintext P, which can have any number of bits between 0 and 239 − 256.
• Additional authenticated data (AAD), which is denoted as A. This data is authenticated, but
• Additional authenticated data (AAD), which is denoted as A. This data is authenticated, but
not encrypted, and can have any number of bits between 0 and 264.
not encrypted, and can have any number of bits between 0 and 264.
</pre>
</pre>

Revision as of 23:41, 2 June 2016

Wouldn't it be wise to add the metldr/bl per revision keys (they stay the same per revision) ? I added the ones for the DECR-1000, it's visible in the edit if you want to have a look

It's located at header+0x04 the size itself is 0x0C (12 bytes)

Also for information purposes, the per console key is located at header+0x14 and is static per console, it's also 0x0C in size.

- Mathieulh

Those should've been done long ago, yes. But because this particular (abstracted) templated table is used by non-devs too, it would be wise imo to relay that info to each loader section, Talk:Flash:bootldr & Talk:Flash:asecure loader. Euss

´

Inputs and Outputs
GCM has two operations, authenticated encryption and authenticated decryption. The authenticated
encryption operation has four inputs, each of which is a bit string:
•	 A secret key K, whose length is appropriate for the underlying block cipher.
•	 An initialization vector IV , that can have any number of bits between 1 and 264. For a fixed
value of the key, each IV value must be distinct, but need not have equal lengths. 
  • 96-bit IV values can be processed more efficiently, so that length is recommended for situations in which efficiency is critical.
•	 A plaintext P, which can have any number of bits between 0 and 239 − 256.
•	 Additional authenticated data (AAD), which is denoted as A. This data is authenticated, but
not encrypted, and can have any number of bits between 0 and 264.