Added in API level 23

KeyProtection

class KeyProtection : KeyStore.ProtectionParameter
kotlin.Any
   ↳ android.security.keystore.KeyProtection

Specification of how a key or key pair is secured when imported into the Android Keystore system. This class specifies authorized uses of the imported key, such as whether user authentication is required for using the key, what operations the key is authorized for (e.g., decryption, but not signing) with what parameters (e.g., only with a particular padding scheme or digest), and the key's validity start and end dates. Key use authorizations expressed in this class apply only to secret keys and private keys -- public keys can be used for any supported operations.

To import a key or key pair into the Android Keystore, create an instance of this class using the Builder and pass the instance into KeyStore.setEntry with the key or key pair being imported.

To obtain the secret/symmetric or private key from the Android Keystore use KeyStore.getKey(String, null) or KeyStore.getEntry(String, null). To obtain the public key from the Android Keystore use java.security.KeyStore#getCertificate(String) and then Certificate#getPublicKey().

To help obtain algorithm-specific public parameters of key pairs stored in the Android Keystore, its private keys implement java.security.interfaces.ECKey or java.security.interfaces.RSAKey interfaces whereas its public keys implement java.security.interfaces.ECPublicKey or java.security.interfaces.RSAPublicKey interfaces.

NOTE: The key material of keys stored in the Android Keystore is not accessible.

Instances of this class are immutable.

Known issues

A known bug in Android 6.0 (API Level 23) causes user authentication-related authorizations to be enforced even for public keys. To work around this issue extract the public key material to use outside of Android Keystore. For example:
<code>PublicKey unrestrictedPublicKey =
          KeyFactory.getInstance(publicKey.getAlgorithm()).generatePublic(
                  new X509EncodedKeySpec(publicKey.getEncoded()));
  </code>

Example: AES key for encryption/decryption in GCM mode

This example illustrates how to import an AES key into the Android KeyStore under alias key1 authorized to be used only for encryption/decryption in GCM mode with no padding. The key must export its key material via Key#getEncoded() in RAW format.
<code>SecretKey key = ...; // AES key
 
  KeyStore keyStore = KeyStore.getInstance("AndroidKeyStore");
  keyStore.load(null);
  keyStore.setEntry(
          "key1",
          new KeyStore.SecretKeyEntry(key),
          new KeyProtection.Builder(KeyProperties.PURPOSE_ENCRYPT | KeyProperties.PURPOSE_DECRYPT)
                  .setBlockMode(KeyProperties.BLOCK_MODE_GCM)
                  .setEncryptionPaddings(KeyProperties.ENCRYPTION_PADDING_NONE)
                  .build());
  // Key imported, obtain a reference to it.
  SecretKey keyStoreKey = (SecretKey) keyStore.getKey("key1", null);
  // The original key can now be discarded.
 
  Cipher cipher = Cipher.getInstance("AES/GCM/NoPadding");
  cipher.init(Cipher.ENCRYPT_MODE, keyStoreKey);
  ...
  </code>

Example: HMAC key for generating MACs using SHA-512

This example illustrates how to import an HMAC key into the Android KeyStore under alias key1 authorized to be used only for generating MACs using SHA-512 digest. The key must export its key material via Key#getEncoded() in RAW format.
<code>SecretKey key = ...; // HMAC key of algorithm "HmacSHA512".
 
  KeyStore keyStore = KeyStore.getInstance("AndroidKeyStore");
  keyStore.load(null);
  keyStore.setEntry(
          "key1",
          new KeyStore.SecretKeyEntry(key),
          new KeyProtection.Builder(KeyProperties.PURPOSE_SIGN).build());
  // Key imported, obtain a reference to it.
  SecretKey keyStoreKey = (SecretKey) keyStore.getKey("key1", null);
  // The original key can now be discarded.
 
  Mac mac = Mac.getInstance("HmacSHA512");
  mac.init(keyStoreKey);
  ...
  </code>

Example: EC key pair for signing/verification using ECDSA

This example illustrates how to import an EC key pair into the Android KeyStore under alias key2 with the private key authorized to be used only for signing with SHA-256 or SHA-512 digests. The use of the public key is unrestricted. Both the private and the public key must export their key material via Key#getEncoded() in PKCS#8 and X.509 format respectively.
<code>PrivateKey privateKey = ...;   // EC private key
  Certificate[] certChain = ...; // Certificate chain with the first certificate
                                 // containing the corresponding EC public key.
 
  KeyStore keyStore = KeyStore.getInstance("AndroidKeyStore");
  keyStore.load(null);
  keyStore.setEntry(
          "key2",
          new KeyStore.PrivateKeyEntry(privateKey, certChain),
          new KeyProtection.Builder(KeyProperties.PURPOSE_SIGN)
                  .setDigests(KeyProperties.DIGEST_SHA256, KeyProperties.DIGEST_SHA512)
                  .build());
  // Key pair imported, obtain a reference to it.
  PrivateKey keyStorePrivateKey = (PrivateKey) keyStore.getKey("key2", null);
  PublicKey publicKey = keyStore.getCertificate("key2").getPublicKey();
  // The original private key can now be discarded.
 
  Signature signature = Signature.getInstance("SHA256withECDSA");
  signature.initSign(keyStorePrivateKey);
  ...
  </code>

Example: RSA key pair for signing/verification using PKCS#1 padding

This example illustrates how to import an RSA key pair into the Android KeyStore under alias key2 with the private key authorized to be used only for signing using the PKCS#1 signature padding scheme with SHA-256 digest and only if the user has been authenticated within the last ten minutes. The use of the public key is unrestricted (see Known Issues). Both the private and the public key must export their key material via Key#getEncoded() in PKCS#8 and X.509 format respectively.
<code>PrivateKey privateKey = ...;   // RSA private key
  Certificate[] certChain = ...; // Certificate chain with the first certificate
                                 // containing the corresponding RSA public key.
 
  KeyStore keyStore = KeyStore.getInstance("AndroidKeyStore");
  keyStore.load(null);
  keyStore.setEntry(
          "key2",
          new KeyStore.PrivateKeyEntry(privateKey, certChain),
          new KeyProtection.Builder(KeyProperties.PURPOSE_SIGN)
                  .setDigests(KeyProperties.DIGEST_SHA256)
                  .setSignaturePaddings(KeyProperties.SIGNATURE_PADDING_RSA_PKCS1)
                  // Only permit this key to be used if the user
                  // authenticated within the last ten minutes.
                  .setUserAuthenticationRequired(true)
                  .setUserAuthenticationValidityDurationSeconds(10 * 60)
                  .build());
  // Key pair imported, obtain a reference to it.
  PrivateKey keyStorePrivateKey = (PrivateKey) keyStore.getKey("key2", null);
  PublicKey publicKey = keyStore.getCertificate("key2").getPublicKey();
  // The original private key can now be discarded.
 
  Signature signature = Signature.getInstance("SHA256withRSA");
  signature.initSign(keyStorePrivateKey);
  ...
  </code>

Example: RSA key pair for encryption/decryption using PKCS#1 padding

This example illustrates how to import an RSA key pair into the Android KeyStore under alias key2 with the private key authorized to be used only for decryption using the PKCS#1 encryption padding scheme. The use of public key is unrestricted, thus permitting encryption using any padding schemes and digests. Both the private and the public key must export their key material via Key#getEncoded() in PKCS#8 and X.509 format respectively.
<code>PrivateKey privateKey = ...;   // RSA private key
  Certificate[] certChain = ...; // Certificate chain with the first certificate
                                 // containing the corresponding RSA public key.
 
  KeyStore keyStore = KeyStore.getInstance("AndroidKeyStore");
  keyStore.load(null);
  keyStore.setEntry(
          "key2",
          new KeyStore.PrivateKeyEntry(privateKey, certChain),
          new KeyProtection.Builder(KeyProperties.PURPOSE_DECRYPT)
                  .setEncryptionPaddings(KeyProperties.ENCRYPTION_PADDING_RSA_PKCS1)
                  .build());
  // Key pair imported, obtain a reference to it.
  PrivateKey keyStorePrivateKey = (PrivateKey) keyStore.getKey("key2", null);
  PublicKey publicKey = keyStore.getCertificate("key2").getPublicKey();
  // The original private key can now be discarded.
 
  Cipher cipher = Cipher.getInstance("RSA/ECB/PKCS1Padding");
  cipher.init(Cipher.DECRYPT_MODE, keyStorePrivateKey);
  ...
  </code>

Summary

Nested classes

Builder of KeyProtection instances.

Public methods
Array<String!>

Gets the set of block modes (e.g.,

Array<String!>

Gets the set of digest algorithms (e.g.,

Array<String!>

Gets the set of padding schemes (e.g.,

Date?

Gets the time instant after which the key is no long valid for decryption and verification.

Date?

Gets the time instant after which the key is no long valid for encryption and signing.

Date?

Gets the time instant before which the key is not yet valid.

Int

Returns the maximum number of times the limited use key is allowed to be used or KeyProperties#UNRESTRICTED_USAGE_COUNT if there’s no restriction on the number of times the key can be used.

Int

Gets the set of purposes (e.g., encrypt, decrypt, sign) for which the key can be used.

Array<String!>

Gets the set of padding schemes (e.g.,

Int

Int

Gets the duration of time (seconds) for which this key is authorized to be used after the user is successfully authenticated.

Boolean

Returns true if the set of digest algorithms with which the key can be used has been specified.

Boolean

Returns true if the key is irreversibly invalidated when a new biometric is enrolled or all enrolled biometrics are removed.

Boolean

Returns true if encryption using this key must be sufficiently randomized to produce different ciphertexts for the same plaintext every time.

Boolean

Returns true if the screen must be unlocked for this key to be used for decryption or signing.

Boolean

Returns true if the key is authorized to be used only if the user has been authenticated.

Boolean

Returns true if the key will be de-authorized when the device is removed from the user's body.

Boolean

Returns true if the key is authorized to be used only for messages confirmed by the user.

Boolean

Returns true if the key is authorized to be used only if a test of user presence has been performed between the Signature.initSign() and Signature.sign() calls.

Public methods

getBlockModes

Added in API level 23
fun getBlockModes(): Array<String!>

Gets the set of block modes (e.g., GCM, CBC) with which the key can be used when encrypting/decrypting. Attempts to use the key with any other block modes will be rejected.

See KeyProperties.BLOCK_MODE constants.

Return
Array<String!> This value cannot be null. Value is android.security.keystore.KeyProperties#BLOCK_MODE_ECB, android.security.keystore.KeyProperties#BLOCK_MODE_CBC, android.security.keystore.KeyProperties#BLOCK_MODE_CTR, or android.security.keystore.KeyProperties#BLOCK_MODE_GCM

getDigests

Added in API level 23
fun getDigests(): Array<String!>

Gets the set of digest algorithms (e.g., SHA-256, SHA-384) with which the key can be used.

See KeyProperties.DIGEST constants.

Return
Array<String!> This value cannot be null. Value is android.security.keystore.KeyProperties#DIGEST_NONE, android.security.keystore.KeyProperties#DIGEST_MD5, android.security.keystore.KeyProperties#DIGEST_SHA1, android.security.keystore.KeyProperties#DIGEST_SHA224, android.security.keystore.KeyProperties#DIGEST_SHA256, android.security.keystore.KeyProperties#DIGEST_SHA384, or android.security.keystore.KeyProperties#DIGEST_SHA512
Exceptions
java.lang.IllegalStateException if this set has not been specified.

getEncryptionPaddings

Added in API level 23
fun getEncryptionPaddings(): Array<String!>

Gets the set of padding schemes (e.g., PKCS7Padding, PKCS1Padding, NoPadding) with which the key can be used when encrypting/decrypting. Attempts to use the key with any other padding scheme will be rejected.

See KeyProperties.ENCRYPTION_PADDING constants.

Return
Array<String!> This value cannot be null. Value is android.security.keystore.KeyProperties#ENCRYPTION_PADDING_NONE, android.security.keystore.KeyProperties#ENCRYPTION_PADDING_PKCS7, android.security.keystore.KeyProperties#ENCRYPTION_PADDING_RSA_PKCS1, or android.security.keystore.KeyProperties#ENCRYPTION_PADDING_RSA_OAEP

getKeyValidityForConsumptionEnd

Added in API level 23
fun getKeyValidityForConsumptionEnd(): Date?

Gets the time instant after which the key is no long valid for decryption and verification.

Return
Date? instant or null if not restricted.

getKeyValidityForOriginationEnd

Added in API level 23
fun getKeyValidityForOriginationEnd(): Date?

Gets the time instant after which the key is no long valid for encryption and signing.

Return
Date? instant or null if not restricted.

getKeyValidityStart

Added in API level 23
fun getKeyValidityStart(): Date?

Gets the time instant before which the key is not yet valid.

Return
Date? instant or null if not restricted.

getMaxUsageCount

Added in API level 31
fun getMaxUsageCount(): Int

Returns the maximum number of times the limited use key is allowed to be used or KeyProperties#UNRESTRICTED_USAGE_COUNT if there’s no restriction on the number of times the key can be used.

getSignaturePaddings

Added in API level 23
fun getSignaturePaddings(): Array<String!>

Gets the set of padding schemes (e.g., PSS, PKCS#1) with which the key can be used when signing/verifying. Attempts to use the key with any other padding scheme will be rejected.

See KeyProperties.SIGNATURE_PADDING constants.

Return
Array<String!> This value cannot be null. Value is android.security.keystore.KeyProperties#SIGNATURE_PADDING_RSA_PKCS1, or android.security.keystore.KeyProperties#SIGNATURE_PADDING_RSA_PSS

getUserAuthenticationType

Added in API level 30
fun getUserAuthenticationType(): Int
Return
Int Value is either 0 or a combination of android.security.keystore.KeyProperties#AUTH_BIOMETRIC_STRONG, and android.security.keystore.KeyProperties#AUTH_DEVICE_CREDENTIAL

getUserAuthenticationValidityDurationSeconds

Added in API level 23
fun getUserAuthenticationValidityDurationSeconds(): Int

Gets the duration of time (seconds) for which this key is authorized to be used after the user is successfully authenticated. This has effect only if user authentication is required (see isUserAuthenticationRequired()).

This authorization applies only to secret key and private key operations. Public key operations are not restricted.

Return
Int duration in seconds or -1 if authentication is required for every use of the key.

isDigestsSpecified

Added in API level 23
fun isDigestsSpecified(): Boolean

Returns true if the set of digest algorithms with which the key can be used has been specified.

See Also

isInvalidatedByBiometricEnrollment

Added in API level 24
fun isInvalidatedByBiometricEnrollment(): Boolean

Returns true if the key is irreversibly invalidated when a new biometric is enrolled or all enrolled biometrics are removed. This has effect only for keys that require biometric user authentication for every use.

isRandomizedEncryptionRequired

Added in API level 23
fun isRandomizedEncryptionRequired(): Boolean

Returns true if encryption using this key must be sufficiently randomized to produce different ciphertexts for the same plaintext every time. The formal cryptographic property being required is indistinguishability under chosen-plaintext attack (IND-CPA). This property is important because it mitigates several classes of weaknesses due to which ciphertext may leak information about plaintext. For example, if a given plaintext always produces the same ciphertext, an attacker may see the repeated ciphertexts and be able to deduce something about the plaintext.

isUnlockedDeviceRequired

Added in API level 28
fun isUnlockedDeviceRequired(): Boolean

Returns true if the screen must be unlocked for this key to be used for decryption or signing. Encryption and signature verification will still be available when the screen is locked.

isUserAuthenticationRequired

Added in API level 23
fun isUserAuthenticationRequired(): Boolean

Returns true if the key is authorized to be used only if the user has been authenticated.

This authorization applies only to secret key and private key operations. Public key operations are not restricted.

isUserAuthenticationValidWhileOnBody

Added in API level 24
fun isUserAuthenticationValidWhileOnBody(): Boolean

Returns true if the key will be de-authorized when the device is removed from the user's body. This option has no effect on keys that don't have an authentication validity duration, and has no effect if the device lacks an on-body sensor.

Authorization applies only to secret key and private key operations. Public key operations are not restricted.

isUserConfirmationRequired

Added in API level 28
fun isUserConfirmationRequired(): Boolean

Returns true if the key is authorized to be used only for messages confirmed by the user. Confirmation is separate from user authentication (see isUserAuthenticationRequired()). Keys can be created that require confirmation but not user authentication, or user authentication but not confirmation, or both. Confirmation verifies that some user with physical possession of the device has approved a displayed message. User authentication verifies that the correct user is present and has authenticated.

This authorization applies only to secret key and private key operations. Public key operations are not restricted.

isUserPresenceRequired

Added in API level 28
fun isUserPresenceRequired(): Boolean

Returns true if the key is authorized to be used only if a test of user presence has been performed between the Signature.initSign() and Signature.sign() calls. It requires that the KeyStore implementation have a direct way to validate the user presence for example a KeyStore hardware backed strongbox can use a button press that is observable in hardware. A test for user presence is tangential to authentication. The test can be part of an authentication step as long as this step can be validated by the hardware protecting the key and cannot be spoofed. For example, a physical button press can be used as a test of user presence if the other pins connected to the button are not able to simulate a button press. There must be no way for the primary processor to fake a button press, or that button must not be used as a test of user presence.