You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@mynewt.apache.org by an...@apache.org on 2020/09/21 11:54:10 UTC

[mynewt-nimble] 05/05: nimble/phy: Remove local copy of TinyCrypt

This is an automated email from the ASF dual-hosted git repository.

andk pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/mynewt-nimble.git

commit d0d2ae010fe134e141748bf664c7c6e02938a69b
Author: Andrzej Kaczmarek <an...@codecoup.pl>
AuthorDate: Mon Sep 21 09:48:59 2020 +0200

    nimble/phy: Remove local copy of TinyCrypt
    
    Add explicit dependency to apache-mynewt-core, seems to work fine.
    Also we do not support running CMAC controller on non-Mynewt RTOS so
    mynewt-core will be always available.
---
 nimble/drivers/dialog_cmac/pkg.yml               |   1 +
 nimble/drivers/dialog_cmac/src/aes/aes.h         | 130 ---------------
 nimble/drivers/dialog_cmac/src/aes/aes_encrypt.c | 193 -----------------------
 nimble/drivers/dialog_cmac/src/aes/constants.h   |  61 -------
 nimble/drivers/dialog_cmac/src/aes/utils.c       |  74 ---------
 nimble/drivers/dialog_cmac/src/aes/utils.h       |  95 -----------
 nimble/drivers/dialog_cmac/src/ble_hw.c          |   2 +-
 7 files changed, 2 insertions(+), 554 deletions(-)

diff --git a/nimble/drivers/dialog_cmac/pkg.yml b/nimble/drivers/dialog_cmac/pkg.yml
index 6d158fc..9cf63ff 100644
--- a/nimble/drivers/dialog_cmac/pkg.yml
+++ b/nimble/drivers/dialog_cmac/pkg.yml
@@ -26,6 +26,7 @@ pkg.keywords:
     - bluetooth
 pkg.deps:
     - "@apache-mynewt-nimble/nimble/controller"
+    - "@apache-mynewt-core/crypto/tinycrypt"
 pkg.apis:
     - ble_driver
 pkg.req_apis:
diff --git a/nimble/drivers/dialog_cmac/src/aes/aes.h b/nimble/drivers/dialog_cmac/src/aes/aes.h
deleted file mode 100644
index b612213..0000000
--- a/nimble/drivers/dialog_cmac/src/aes/aes.h
+++ /dev/null
@@ -1,130 +0,0 @@
-/* aes.h - TinyCrypt interface to an AES-128 implementation */
-
-/*
- *  Copyright (C) 2017 by Intel Corporation, All Rights Reserved.
- *
- *  Redistribution and use in source and binary forms, with or without
- *  modification, are permitted provided that the following conditions are met:
- *
- *    - Redistributions of source code must retain the above copyright notice,
- *     this list of conditions and the following disclaimer.
- *
- *    - Redistributions in binary form must reproduce the above copyright
- *    notice, this list of conditions and the following disclaimer in the
- *    documentation and/or other materials provided with the distribution.
- *
- *    - Neither the name of Intel Corporation nor the names of its contributors
- *    may be used to endorse or promote products derived from this software
- *    without specific prior written permission.
- *
- *  THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- *  AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- *  IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- *  ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- *  LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- *  CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- *  SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
- *  INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
- *  CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- *  ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
- *  POSSIBILITY OF SUCH DAMAGE.
- */
-
-/**
- * @file
- * @brief -- Interface to an AES-128 implementation.
- *
- *  Overview:   AES-128 is a NIST approved block cipher specified in
- *              FIPS 197. Block ciphers are deterministic algorithms that
- *              perform a transformation specified by a symmetric key in fixed-
- *              length data sets, also called blocks.
- *
- *  Security:   AES-128 provides approximately 128 bits of security.
- *
- *  Usage:      1) call tc_aes128_set_encrypt/decrypt_key to set the key.
- *
- *              2) call tc_aes_encrypt/decrypt to process the data.
- */
-
-#ifndef __TC_AES_H__
-#define __TC_AES_H__
-
-#include <stdint.h>
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#define Nb (4)  /* number of columns (32-bit words) comprising the state */
-#define Nk (4)  /* number of 32-bit words comprising the key */
-#define Nr (10) /* number of rounds */
-#define TC_AES_BLOCK_SIZE (Nb*Nk)
-#define TC_AES_KEY_SIZE (Nb*Nk)
-
-typedef struct tc_aes_key_sched_struct {
-	unsigned int words[Nb*(Nr+1)];
-} *TCAesKeySched_t;
-
-/**
- *  @brief Set AES-128 encryption key
- *  Uses key k to initialize s
- *  @return  returns TC_CRYPTO_SUCCESS (1)
- *           returns TC_CRYPTO_FAIL (0) if: s == NULL or k == NULL
- *  @note       This implementation skips the additional steps required for keys
- *              larger than 128 bits, and must not be used for AES-192 or
- *              AES-256 key schedule -- see FIPS 197 for details
- *  @param      s IN/OUT -- initialized struct tc_aes_key_sched_struct
- *  @param      k IN -- points to the AES key
- */
-int tc_aes128_set_encrypt_key(TCAesKeySched_t s, const uint8_t *k);
-
-/**
- *  @brief AES-128 Encryption procedure
- *  Encrypts contents of in buffer into out buffer under key;
- *              schedule s
- *  @note Assumes s was initialized by aes_set_encrypt_key;
- *              out and in point to 16 byte buffers
- *  @return  returns TC_CRYPTO_SUCCESS (1)
- *           returns TC_CRYPTO_FAIL (0) if: out == NULL or in == NULL or s == NULL
- *  @param out IN/OUT -- buffer to receive ciphertext block
- *  @param in IN -- a plaintext block to encrypt
- *  @param s IN -- initialized AES key schedule
- */
-int tc_aes_encrypt(uint8_t *out, const uint8_t *in, 
-		   const TCAesKeySched_t s);
-
-/**
- *  @brief Set the AES-128 decryption key
- *  Uses key k to initialize s
- *  @return returns TC_CRYPTO_SUCCESS (1)
- *          returns TC_CRYPTO_FAIL (0) if: s == NULL or k == NULL
- *  @note       This is the implementation of the straightforward inverse cipher
- *              using the cipher documented in FIPS-197 figure 12, not the
- *              equivalent inverse cipher presented in Figure 15
- *  @warning    This routine skips the additional steps required for keys larger
- *              than 128, and must not be used for AES-192 or AES-256 key
- *              schedule -- see FIPS 197 for details
- *  @param s  IN/OUT -- initialized struct tc_aes_key_sched_struct
- *  @param k  IN -- points to the AES key
- */
-int tc_aes128_set_decrypt_key(TCAesKeySched_t s, const uint8_t *k);
-
-/**
- *  @brief AES-128 Encryption procedure
- *  Decrypts in buffer into out buffer under key schedule s
- *  @return returns TC_CRYPTO_SUCCESS (1)
- *          returns TC_CRYPTO_FAIL (0) if: out is NULL or in is NULL or s is NULL
- *  @note   Assumes s was initialized by aes_set_encrypt_key
- *          out and in point to 16 byte buffers
- *  @param out IN/OUT -- buffer to receive ciphertext block
- *  @param in IN -- a plaintext block to encrypt
- *  @param s IN -- initialized AES key schedule
- */
-int tc_aes_decrypt(uint8_t *out, const uint8_t *in, 
-		   const TCAesKeySched_t s);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif /* __TC_AES_H__ */
diff --git a/nimble/drivers/dialog_cmac/src/aes/aes_encrypt.c b/nimble/drivers/dialog_cmac/src/aes/aes_encrypt.c
deleted file mode 100644
index 4288c42..0000000
--- a/nimble/drivers/dialog_cmac/src/aes/aes_encrypt.c
+++ /dev/null
@@ -1,193 +0,0 @@
-/* aes_encrypt.c - TinyCrypt implementation of AES encryption procedure */
-
-/*
- *  Copyright (C) 2017 by Intel Corporation, All Rights Reserved.
- *
- *  Redistribution and use in source and binary forms, with or without
- *  modification, are permitted provided that the following conditions are met:
- *
- *    - Redistributions of source code must retain the above copyright notice,
- *     this list of conditions and the following disclaimer.
- *
- *    - Redistributions in binary form must reproduce the above copyright
- *    notice, this list of conditions and the following disclaimer in the
- *    documentation and/or other materials provided with the distribution.
- *
- *    - Neither the name of Intel Corporation nor the names of its contributors
- *    may be used to endorse or promote products derived from this software
- *    without specific prior written permission.
- *
- *  THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- *  AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- *  IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- *  ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- *  LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- *  CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- *  SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
- *  INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
- *  CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- *  ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
- *  POSSIBILITY OF SUCH DAMAGE.
- */
-
-#include "aes.h"
-#include "utils.h"
-#include "constants.h"
-
-static const uint8_t sbox[256] = {
-	0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5, 0x30, 0x01, 0x67, 0x2b,
-	0xfe, 0xd7, 0xab, 0x76, 0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0,
-	0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0, 0xb7, 0xfd, 0x93, 0x26,
-	0x36, 0x3f, 0xf7, 0xcc, 0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15,
-	0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a, 0x07, 0x12, 0x80, 0xe2,
-	0xeb, 0x27, 0xb2, 0x75, 0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0,
-	0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84, 0x53, 0xd1, 0x00, 0xed,
-	0x20, 0xfc, 0xb1, 0x5b, 0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf,
-	0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85, 0x45, 0xf9, 0x02, 0x7f,
-	0x50, 0x3c, 0x9f, 0xa8, 0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5,
-	0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2, 0xcd, 0x0c, 0x13, 0xec,
-	0x5f, 0x97, 0x44, 0x17, 0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73,
-	0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88, 0x46, 0xee, 0xb8, 0x14,
-	0xde, 0x5e, 0x0b, 0xdb, 0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c,
-	0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79, 0xe7, 0xc8, 0x37, 0x6d,
-	0x8d, 0xd5, 0x4e, 0xa9, 0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08,
-	0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6, 0xe8, 0xdd, 0x74, 0x1f,
-	0x4b, 0xbd, 0x8b, 0x8a, 0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e,
-	0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e, 0xe1, 0xf8, 0x98, 0x11,
-	0x69, 0xd9, 0x8e, 0x94, 0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf,
-	0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68, 0x41, 0x99, 0x2d, 0x0f,
-	0xb0, 0x54, 0xbb, 0x16
-};
-
-static const unsigned int rconst[11] = {
-		0x00000000, 0x01000000, 0x02000000, 0x04000000, 0x08000000, 0x10000000,
-		0x20000000, 0x40000000, 0x80000000, 0x1b000000, 0x36000000
-	};
-
-/* AES state and temp buffer */
-uint8_t g_aes_state[Nk*Nb];
-uint8_t g_t[Nb*Nk];
-
-static inline unsigned int rotword(unsigned int a)
-{
-	return (((a) >> 24)|((a) << 8));
-}
-
-#define subbyte(a, o)(sbox[((a) >> (o))&0xff] << (o))
-#define subword(a)(subbyte(a, 24)|subbyte(a, 16)|subbyte(a, 8)|subbyte(a, 0))
-
-int tc_aes128_set_encrypt_key(TCAesKeySched_t s, const uint8_t *k)
-{
-	unsigned int i;
-	unsigned int t;
-
-	if (s == (TCAesKeySched_t) 0) {
-		return TC_CRYPTO_FAIL;
-	} else if (k == (const uint8_t *) 0) {
-		return TC_CRYPTO_FAIL;
-	}
-
-	for (i = 0; i < Nk; ++i) {
-		s->words[i] = (k[Nb*i]<<24) | (k[Nb*i+1]<<16) |
-			      (k[Nb*i+2]<<8) | (k[Nb*i+3]);
-	}
-
-	for (; i < (Nb * (Nr + 1)); ++i) {
-		t = s->words[i-1];
-		if ((i % Nk) == 0) {
-			t = subword(rotword(t)) ^ rconst[i/Nk];
-		}
-		s->words[i] = s->words[i-Nk] ^ t;
-	}
-
-	return TC_CRYPTO_SUCCESS;
-}
-
-static inline void add_round_key(uint8_t *s, const unsigned int *k)
-{
-	s[0] ^= (uint8_t)(k[0] >> 24); s[1] ^= (uint8_t)(k[0] >> 16);
-	s[2] ^= (uint8_t)(k[0] >> 8); s[3] ^= (uint8_t)(k[0]);
-	s[4] ^= (uint8_t)(k[1] >> 24); s[5] ^= (uint8_t)(k[1] >> 16);
-	s[6] ^= (uint8_t)(k[1] >> 8); s[7] ^= (uint8_t)(k[1]);
-	s[8] ^= (uint8_t)(k[2] >> 24); s[9] ^= (uint8_t)(k[2] >> 16);
-	s[10] ^= (uint8_t)(k[2] >> 8); s[11] ^= (uint8_t)(k[2]);
-	s[12] ^= (uint8_t)(k[3] >> 24); s[13] ^= (uint8_t)(k[3] >> 16);
-	s[14] ^= (uint8_t)(k[3] >> 8); s[15] ^= (uint8_t)(k[3]);
-}
-
-static inline void sub_bytes(uint8_t *s)
-{
-	unsigned int i;
-
-	for (i = 0; i < (Nb * Nk); ++i) {
-		s[i] = sbox[s[i]];
-	}
-}
-
-#define triple(a)(_double_byte(a)^(a))
-
-static inline void mult_row_column(uint8_t *out, const uint8_t *in)
-{
-	out[0] = _double_byte(in[0]) ^ triple(in[1]) ^ in[2] ^ in[3];
-	out[1] = in[0] ^ _double_byte(in[1]) ^ triple(in[2]) ^ in[3];
-	out[2] = in[0] ^ in[1] ^ _double_byte(in[2]) ^ triple(in[3]);
-	out[3] = triple(in[0]) ^ in[1] ^ in[2] ^ _double_byte(in[3]);
-}
-
-static inline void mix_columns(uint8_t *s)
-{
-	mult_row_column(g_t, s);
-	mult_row_column(&g_t[Nb], s+Nb);
-	mult_row_column(&g_t[2 * Nb], s + (2 * Nb));
-	mult_row_column(&g_t[3 * Nb], s + (3 * Nb));
-	(void) _copy(s, sizeof(g_t), g_t, sizeof(g_t));
-}
-
-/*
- * This shift_rows also implements the matrix flip required for mix_columns, but
- * performs it here to reduce the number of memory operations.
- */
-static inline void shift_rows(uint8_t *s)
-{
-	g_t[0]  = s[0]; g_t[1] = s[5]; g_t[2] = s[10]; g_t[3] = s[15];
-	g_t[4]  = s[4]; g_t[5] = s[9]; g_t[6] = s[14]; g_t[7] = s[3];
-	g_t[8]  = s[8]; g_t[9] = s[13]; g_t[10] = s[2]; g_t[11] = s[7];
-	g_t[12] = s[12]; g_t[13] = s[1]; g_t[14] = s[6]; g_t[15] = s[11];
-	(void) _copy(s, sizeof(g_t), g_t, sizeof(g_t));
-}
-
-int tc_aes_encrypt(uint8_t *out, const uint8_t *in, const TCAesKeySched_t s)
-{
-	unsigned int i;
-
-	if (out == (uint8_t *) 0) {
-		return TC_CRYPTO_FAIL;
-	} else if (in == (const uint8_t *) 0) {
-		return TC_CRYPTO_FAIL;
-	} else if (s == (TCAesKeySched_t) 0) {
-		return TC_CRYPTO_FAIL;
-	}
-
-	(void)_copy(g_aes_state, sizeof(g_aes_state), in,
-                sizeof(g_aes_state));
-	add_round_key(g_aes_state, s->words);
-
-	for (i = 0; i < (Nr - 1); ++i) {
-		sub_bytes(g_aes_state);
-		shift_rows(g_aes_state);
-		mix_columns(g_aes_state);
-		add_round_key(g_aes_state, s->words + Nb*(i+1));
-	}
-
-	sub_bytes(g_aes_state);
-	shift_rows(g_aes_state);
-	add_round_key(g_aes_state, s->words + Nb*(i+1));
-
-	(void)_copy(out, sizeof(g_aes_state), g_aes_state,
-                sizeof(g_aes_state));
-
-	/* zeroing out the state buffer */
-	_set(g_aes_state, TC_ZERO_BYTE, sizeof(g_aes_state));
-
-	return TC_CRYPTO_SUCCESS;
-}
diff --git a/nimble/drivers/dialog_cmac/src/aes/constants.h b/nimble/drivers/dialog_cmac/src/aes/constants.h
deleted file mode 100644
index 965490e..0000000
--- a/nimble/drivers/dialog_cmac/src/aes/constants.h
+++ /dev/null
@@ -1,61 +0,0 @@
-/* constants.h - TinyCrypt interface to constants */
-
-/*
- *  Copyright (C) 2017 by Intel Corporation, All Rights Reserved.
- *
- *  Redistribution and use in source and binary forms, with or without
- *  modification, are permitted provided that the following conditions are met:
- *
- *    - Redistributions of source code must retain the above copyright notice,
- *     this list of conditions and the following disclaimer.
- *
- *    - Redistributions in binary form must reproduce the above copyright
- *    notice, this list of conditions and the following disclaimer in the
- *    documentation and/or other materials provided with the distribution.
- *
- *    - Neither the name of Intel Corporation nor the names of its contributors
- *    may be used to endorse or promote products derived from this software
- *    without specific prior written permission.
- *
- *  THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- *  AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- *  IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- *  ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- *  LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- *  CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- *  SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
- *  INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
- *  CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- *  ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
- *  POSSIBILITY OF SUCH DAMAGE.
- */
-
-/**
- * @file
- * @brief -- Interface to constants.
- *
- */
-
-#ifndef __TC_CONSTANTS_H__
-#define __TC_CONSTANTS_H__
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include <stdbool.h>
-
-#ifndef NULL
-#define NULL ((void *)0)
-#endif
-
-#define TC_CRYPTO_SUCCESS 1
-#define TC_CRYPTO_FAIL 0
-
-#define TC_ZERO_BYTE 0x00
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif /* __TC_CONSTANTS_H__ */
diff --git a/nimble/drivers/dialog_cmac/src/aes/utils.c b/nimble/drivers/dialog_cmac/src/aes/utils.c
deleted file mode 100644
index 61a567b..0000000
--- a/nimble/drivers/dialog_cmac/src/aes/utils.c
+++ /dev/null
@@ -1,74 +0,0 @@
-/* utils.c - TinyCrypt platform-dependent run-time operations */
-
-/*
- *  Copyright (C) 2017 by Intel Corporation, All Rights Reserved.
- *
- *  Redistribution and use in source and binary forms, with or without
- *  modification, are permitted provided that the following conditions are met:
- *
- *    - Redistributions of source code must retain the above copyright notice,
- *     this list of conditions and the following disclaimer.
- *
- *    - Redistributions in binary form must reproduce the above copyright
- *    notice, this list of conditions and the following disclaimer in the
- *    documentation and/or other materials provided with the distribution.
- *
- *    - Neither the name of Intel Corporation nor the names of its contributors
- *    may be used to endorse or promote products derived from this software
- *    without specific prior written permission.
- *
- *  THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- *  AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- *  IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- *  ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- *  LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- *  CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- *  SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
- *  INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
- *  CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- *  ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
- *  POSSIBILITY OF SUCH DAMAGE.
- */
-
-#include "utils.h"
-#include "constants.h"
-
-#include <string.h>
-
-#define MASK_TWENTY_SEVEN 0x1b
-
-unsigned int _copy(uint8_t *to, unsigned int to_len,
-		   const uint8_t *from, unsigned int from_len)
-{
-	if (from_len <= to_len) {
-		(void)memcpy(to, from, from_len);
-		return from_len;
-	} else {
-		return TC_CRYPTO_FAIL;
-	}
-}
-
-void _set(void *to, uint8_t val, unsigned int len)
-{
-	(void)memset(to, val, len);
-}
-
-/*
- * Doubles the value of a byte for values up to 127.
- */
-uint8_t _double_byte(uint8_t a)
-{
-	return ((a<<1) ^ ((a>>7) * MASK_TWENTY_SEVEN));
-}
-
-int _compare(const uint8_t *a, const uint8_t *b, size_t size)
-{
-	const uint8_t *tempa = a;
-	const uint8_t *tempb = b;
-	uint8_t result = 0;
-
-	for (unsigned int i = 0; i < size; i++) {
-		result |= tempa[i] ^ tempb[i];
-	}
-	return result;
-}
diff --git a/nimble/drivers/dialog_cmac/src/aes/utils.h b/nimble/drivers/dialog_cmac/src/aes/utils.h
deleted file mode 100644
index bab5c32..0000000
--- a/nimble/drivers/dialog_cmac/src/aes/utils.h
+++ /dev/null
@@ -1,95 +0,0 @@
-/* utils.h - TinyCrypt interface to platform-dependent run-time operations */
-
-/*
- *  Copyright (C) 2017 by Intel Corporation, All Rights Reserved.
- *
- *  Redistribution and use in source and binary forms, with or without
- *  modification, are permitted provided that the following conditions are met:
- *
- *    - Redistributions of source code must retain the above copyright notice,
- *     this list of conditions and the following disclaimer.
- *
- *    - Redistributions in binary form must reproduce the above copyright
- *    notice, this list of conditions and the following disclaimer in the
- *    documentation and/or other materials provided with the distribution.
- *
- *    - Neither the name of Intel Corporation nor the names of its contributors
- *    may be used to endorse or promote products derived from this software
- *    without specific prior written permission.
- *
- *  THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS"
- *  AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
- *  IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
- *  ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE
- *  LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
- *  CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF
- *  SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS
- *  INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN
- *  CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
- *  ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
- *  POSSIBILITY OF SUCH DAMAGE.
- */
-
-/**
- * @file
- * @brief Interface to platform-dependent run-time operations.
- *
- */
-
-#ifndef __TC_UTILS_H__
-#define __TC_UTILS_H__
-
-#include <stdint.h>
-#include <stddef.h>
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-/**
- * @brief Copy the the buffer 'from' to the buffer 'to'.
- * @return returns TC_CRYPTO_SUCCESS (1)
- *         returns TC_CRYPTO_FAIL (0) if:
- *                from_len > to_len.
- *
- * @param to OUT -- destination buffer
- * @param to_len IN -- length of destination buffer
- * @param from IN -- origin buffer
- * @param from_len IN -- length of origin buffer
- */
-unsigned int _copy(uint8_t *to, unsigned int to_len,
-	           const uint8_t *from, unsigned int from_len);
-
-/**
- * @brief Set the value 'val' into the buffer 'to', 'len' times.
- *
- * @param to OUT -- destination buffer
- * @param val IN -- value to be set in 'to'
- * @param len IN -- number of times the value will be copied
- */
-void _set(void *to, uint8_t val, unsigned int len);
-
-/*
- * @brief AES specific doubling function, which utilizes
- * the finite field used by AES.
- * @return Returns a^2
- *
- * @param a IN/OUT -- value to be doubled
- */
-uint8_t _double_byte(uint8_t a);
-
-/*
- * @brief Constant-time algorithm to compare if two sequences of bytes are equal
- * @return Returns 0 if equal, and non-zero otherwise
- *
- * @param a IN -- sequence of bytes a
- * @param b IN -- sequence of bytes b
- * @param size IN -- size of sequences a and b
- */
-int _compare(const uint8_t *a, const uint8_t *b, size_t size);
-
-#ifdef __cplusplus
-}
-#endif
-
-#endif /* __TC_UTILS_H__ */
diff --git a/nimble/drivers/dialog_cmac/src/ble_hw.c b/nimble/drivers/dialog_cmac/src/ble_hw.c
index d8ee544..98c8144 100644
--- a/nimble/drivers/dialog_cmac/src/ble_hw.c
+++ b/nimble/drivers/dialog_cmac/src/ble_hw.c
@@ -25,7 +25,7 @@
 #include "CMAC.h"
 #include "cmac_driver/cmac_shared.h"
 #include "mcu/mcu.h"
-#include "aes/aes.h"
+#include "tinycrypt/aes.h"
 
 static struct tc_aes_key_sched_struct g_ctx;