1EVP_PKEY_decrypt(3)                 OpenSSL                EVP_PKEY_decrypt(3)
2
3
4

NAME

6       EVP_PKEY_decrypt_init, EVP_PKEY_decrypt - decrypt using a public key
7       algorithm
8

SYNOPSIS

10        #include <openssl/evp.h>
11
12        int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
13        int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
14                               unsigned char *out, size_t *outlen,
15                               const unsigned char *in, size_t inlen);
16

DESCRIPTION

18       The EVP_PKEY_decrypt_init() function initializes a public key algorithm
19       context using key pkey for a decryption operation.
20
21       The EVP_PKEY_decrypt() function performs a public key decryption
22       operation using ctx. The data to be decrypted is specified using the in
23       and inlen parameters. If out is NULL then the maximum size of the
24       output buffer is written to the outlen parameter. If out is not NULL
25       then before the call the outlen parameter should contain the length of
26       the out buffer, if the call is successful the decrypted data is written
27       to out and the amount of data written to outlen.
28

NOTES

30       After the call to EVP_PKEY_decrypt_init() algorithm specific control
31       operations can be performed to set any appropriate parameters for the
32       operation.
33
34       The function EVP_PKEY_decrypt() can be called more than once on the
35       same context if several operations are performed using the same
36       parameters.
37

RETURN VALUES

39       EVP_PKEY_decrypt_init() and EVP_PKEY_decrypt() return 1 for success and
40       0 or a negative value for failure. In particular a return value of -2
41       indicates the operation is not supported by the public key algorithm.
42

EXAMPLE

44       Decrypt data using OAEP (for RSA keys):
45
46        #include <openssl/evp.h>
47        #include <openssl/rsa.h>
48
49        EVP_PKEY_CTX *ctx;
50        unsigned char *out, *in;
51        size_t outlen, inlen;
52        EVP_PKEY *key;
53        /* NB: assumes key in, inlen are already set up
54         * and that key is an RSA private key
55         */
56        ctx = EVP_PKEY_CTX_new(key);
57        if (!ctx)
58               /* Error occurred */
59        if (EVP_PKEY_decrypt_init(ctx) <= 0)
60               /* Error */
61        if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_OAEP_PADDING) <= 0)
62               /* Error */
63
64        /* Determine buffer length */
65        if (EVP_PKEY_decrypt(ctx, NULL, &outlen, in, inlen) <= 0)
66               /* Error */
67
68        out = OPENSSL_malloc(outlen);
69
70        if (!out)
71               /* malloc failure */
72
73        if (EVP_PKEY_decrypt(ctx, out, &outlen, in, inlen) <= 0)
74               /* Error */
75
76        /* Decrypted data is outlen bytes written to buffer out */
77

SEE ALSO

79       EVP_PKEY_CTX_new(3), EVP_PKEY_encrypt(3), EVP_PKEY_sign(3),
80       EVP_PKEY_verify(3), EVP_PKEY_verify_recover(3), EVP_PKEY_derive(3)
81

HISTORY

83       These functions were first added to OpenSSL 1.0.0.
84
85
86
871.0.2k                            2017-01-26               EVP_PKEY_decrypt(3)
Impressum