1EVP_AES(3)                          OpenSSL                         EVP_AES(3)
2
3
4

NAME

6       EVP_aes_128_cbc, EVP_aes_192_cbc, EVP_aes_256_cbc, EVP_aes_128_cfb,
7       EVP_aes_192_cfb, EVP_aes_256_cfb, EVP_aes_128_cfb1, EVP_aes_192_cfb1,
8       EVP_aes_256_cfb1, EVP_aes_128_cfb8, EVP_aes_192_cfb8, EVP_aes_256_cfb8,
9       EVP_aes_128_ctr, EVP_aes_192_ctr, EVP_aes_256_ctr, EVP_aes_128_ecb,
10       EVP_aes_192_ecb, EVP_aes_256_ecb, EVP_aes_128_ofb, EVP_aes_192_ofb,
11       EVP_aes_256_ofb, EVP_aes_128_cbc_hmac_sha1, EVP_aes_256_cbc_hmac_sha1,
12       EVP_aes_128_cbc_hmac_sha256, EVP_aes_256_cbc_hmac_sha256,
13       EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm, EVP_aes_128_gcm,
14       EVP_aes_192_gcm, EVP_aes_256_gcm, EVP_aes_128_ocb, EVP_aes_192_ocb,
15       EVP_aes_256_ocb, EVP_aes_128_wrap, EVP_aes_192_wrap, EVP_aes_256_wrap,
16       EVP_aes_128_wrap_pad, EVP_aes_192_wrap_pad, EVP_aes_256_wrap_pad,
17       EVP_aes_128_xts, EVP_aes_256_xts - EVP AES cipher
18

SYNOPSIS

20        #include <openssl/evp.h>
21
22        const EVP_CIPHER *EVP_ciphername(void)
23
24       EVP_ciphername is used a placeholder for any of the described cipher
25       functions, such as EVP_aes_128_cbc.
26

DESCRIPTION

28       The AES encryption algorithm for EVP.
29
30       EVP_aes_128_cbc(), EVP_aes_192_cbc(), EVP_aes_256_cbc(),
31       EVP_aes_128_cfb(), EVP_aes_192_cfb(), EVP_aes_256_cfb(),
32       EVP_aes_128_cfb1(), EVP_aes_192_cfb1(), EVP_aes_256_cfb1(),
33       EVP_aes_128_cfb8(), EVP_aes_192_cfb8(), EVP_aes_256_cfb8(),
34       EVP_aes_128_ctr(), EVP_aes_192_ctr(), EVP_aes_256_ctr(),
35       EVP_aes_128_ecb(), EVP_aes_192_ecb(), EVP_aes_256_ecb(),
36       EVP_aes_128_ofb(), EVP_aes_192_ofb(), EVP_aes_256_ofb()
37           AES for 128, 192 and 256 bit keys in the following modes: CBC, CFB
38           with 128-bit shift, CFB with 1-bit shift, CFB with 8-bit shift,
39           CTR, ECB, and OFB.
40
41       EVP_aes_128_cbc_hmac_sha1(), EVP_aes_256_cbc_hmac_sha1()
42           Authenticated encryption with AES in CBC mode using SHA-1 as HMAC,
43           with keys of 128 and 256 bits length respectively. The
44           authentication tag is 160 bits long.
45
46           WARNING: this is not intended for usage outside of TLS and requires
47           calling of some undocumented ctrl functions. These ciphers do not
48           conform to the EVP AEAD interface.
49
50       EVP_aes_128_cbc_hmac_sha256(), EVP_aes_256_cbc_hmac_sha256()
51           Authenticated encryption with AES in CBC mode using SHA256 (SHA-2,
52           256-bits) as HMAC, with keys of 128 and 256 bits length
53           respectively. The authentication tag is 256 bits long.
54
55           WARNING: this is not intended for usage outside of TLS and requires
56           calling of some undocumented ctrl functions. These ciphers do not
57           conform to the EVP AEAD interface.
58
59       EVP_aes_128_ccm(), EVP_aes_192_ccm(), EVP_aes_256_ccm(),
60       EVP_aes_128_gcm(), EVP_aes_192_gcm(), EVP_aes_256_gcm(),
61       EVP_aes_128_ocb(), EVP_aes_192_ocb(), EVP_aes_256_ocb()
62           AES for 128, 192 and 256 bit keys in CBC-MAC Mode (CCM), Galois
63           Counter Mode (GCM) and OCB Mode respectively. These ciphers require
64           additional control operations to function correctly, see the "AEAD
65           Interface" in EVP_EncryptInit(3) section for details.
66
67       EVP_aes_128_wrap(), EVP_aes_192_wrap(), EVP_aes_256_wrap(),
68       EVP_aes_128_wrap_pad(), EVP_aes_128_wrap(), EVP_aes_192_wrap(),
69       EVP_aes_256_wrap(), EVP_aes_192_wrap_pad(), EVP_aes_128_wrap(),
70       EVP_aes_192_wrap(), EVP_aes_256_wrap(), EVP_aes_256_wrap_pad()
71           AES key wrap with 128, 192 and 256 bit keys, as according to RFC
72           3394 section 2.2.1 ("wrap") and RFC 5649 section 4.1 ("wrap with
73           padding") respectively.
74
75       EVP_aes_128_xts(), EVP_aes_256_xts()
76           AES XTS mode (XTS-AES) is standardized in IEEE Std. 1619-2007 and
77           described in NIST SP 800-38E. The XTS (XEX-based tweaked-codebook
78           mode with ciphertext stealing) mode was designed by Prof. Phillip
79           Rogaway of University of California, Davis, intended for encrypting
80           data on a storage device.
81
82           XTS-AES provides confidentiality but not authentication of data. It
83           also requires a key of double-length for protection of a certain
84           key size.  In particular, XTS-AES-128 (EVP_aes_128_xts) takes input
85           of a 256-bit key to achieve AES 128-bit security, and XTS-AES-256
86           (EVP_aes_256_xts) takes input of a 512-bit key to achieve AES
87           256-bit security.
88

RETURN VALUES

90       These functions return an EVP_CIPHER structure that contains the
91       implementation of the symmetric cipher. See EVP_CIPHER_meth_new(3) for
92       details of the EVP_CIPHER structure.
93

SEE ALSO

95       evp(7), EVP_EncryptInit(3), EVP_CIPHER_meth_new(3)
96
98       Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
99
100       Licensed under the OpenSSL license (the "License").  You may not use
101       this file except in compliance with the License.  You can obtain a copy
102       in the file LICENSE in the source distribution or at
103       <https://www.openssl.org/source/license.html>.
104
105
106
1071.1.1                             2018-09-11                        EVP_AES(3)
Impressum