Table of Contents

Enum PivAlgorithm

Namespace
Yubico.YubiKey.Piv
Assembly
Yubico.YubiKey.dll

The cryptographic algorithms supported by the PIV Application on the YubiKey.

public enum PivAlgorithm
Extension Methods

Fields

Aes128 = 8

Indicates that the algorithm is AES-128 (Slot 9B). The key size is 128 bits (16 bytes).

Aes192 = 10

Indicates that the algorithm is AES-192 (Slot 9B). The key size is 192 bits (24 bytes).

Aes256 = 12

Indicates that the algorithm is AES-256 (Slot 9B). The key size is 256 bits (32 bytes).

EccEd25519 = 224

Indicates that the algorithm is ECC and the parameters are Ed25519

EccP256 = 17

Indicates that the algorithm is ECC and the parameters are P-256, specified in FIPS 186-4 (moving to NIST SP 800-186).

EccP384 = 20

Indicates that the algorithm is ECC and the parameters are P-384, specified in FIPS 186-4 (moving to NIST SP 800-186).

EccP521 = 21

Indicates that the algorithm is ECC and the parameters are P-521,

EccX25519 = 225

Indicates that the algorithm is ECC and the parameters are X25519

None = 0

No algorithm (generally indicates a slot is empty).

Pin = 255

Indicates that the slot contains a PIN or PUK (slots 80 and 81). While not a cryptographic algorithm, it is used in the PIV Metadata.

Rsa1024 = 6

Indicates that the algorithm is RSA and the key size (modulus size) is 1024 bits.

Rsa2048 = 7

Indicates that the algorithm is RSA and the key size (modulus size) is 2048 bits.

Rsa3072 = 5

Indicates that the algorithm is RSA and the key size (modulus size) is 3072 bits.

Rsa4096 = 22

Indicates that the algorithm is RSA and the key size (modulus size) is 4096 bits.

TripleDes = 3

Indicates that the algorithm is Triple-DES (Slot 9B). The key size is 192 bits (24 bytes).