1evp(3)                              OpenSSL                             evp(3)
2
3
4

NAME

6       evp - high-level cryptographic functions
7

SYNOPSIS

9        #include <openssl/evp.h>
10

DESCRIPTION

12       The EVP library provides a high-level interface to cryptographic
13       functions.
14
15       EVP_Seal... and EVP_Open...  provide public key encryption and
16       decryption to implement digital "envelopes".
17
18       The EVP_DigestSign... and EVP_DigestVerify... functions implement
19       digital signatures and Message Authentication Codes (MACs). Also see
20       the older EVP_Sign... and EVP_Verify...  functions.
21
22       Symmetric encryption is available with the EVP_Encrypt...  functions.
23       The EVP_Digest... functions provide message digests.
24
25       The EVP_PKEY... functions provide a high level interface to asymmetric
26       algorithms. To create a new EVP_PKEY see EVP_PKEY_new(3). EVP_PKEYs can
27       be associated with a private key of a particular algorithm by using the
28       functions described on the EVP_PKEY_set1_RSA(3) page, or new keys can
29       be generated using EVP_PKEY_keygen(3).  EVP_PKEYs can be compared using
30       EVP_PKEY_cmp(3), or printed using EVP_PKEY_print_private(3).
31
32       The EVP_PKEY functions support the full range of asymmetric algorithm
33       operations:
34
35       For key agreement see EVP_PKEY_derive(3)
36       For signing and verifying see EVP_PKEY_sign(3), EVP_PKEY_verify(3) and
37       EVP_PKEY_verify_recover(3). However, note that these functions do not
38       perform a digest of the data to be signed. Therefore normally you would
39       use the EVP_DigestSign... functions for this purpose.
40       For encryption and decryption see EVP_PKEY_encrypt(3) and
41       EVP_PKEY_decrypt(3) respectively. However, note that these functions
42       perform encryption and decryption only. As public key encryption is an
43       expensive operation, normally you would wrap an encrypted message in a
44       "digital envelope" using the EVP_Seal... and EVP_Open... functions.
45
46       The EVP_BytesToKey(3) function provides some limited support for
47       password based encryption. Careful selection of the parameters will
48       provide a PKCS#5 PBKDF1 compatible implementation. However, new
49       applications should not typically use this (preferring, for example,
50       PBKDF2 from PCKS#5).
51
52       The EVP_Encode... and EVP_Decode... functions implement base 64
53       encoding and decoding.
54
55       Algorithms are loaded with OpenSSL_add_all_algorithms(3).
56
57       All the symmetric algorithms (ciphers), digests and asymmetric
58       algorithms (public key algorithms) can be replaced by ENGINE modules
59       providing alternative implementations. If ENGINE implementations of
60       ciphers or digests are registered as defaults, then the various EVP
61       functions will automatically use those implementations automatically in
62       preference to built in software implementations. For more information,
63       consult the engine(3) man page.
64
65       Although low level algorithm specific functions exist for many
66       algorithms their use is discouraged. They cannot be used with an ENGINE
67       and ENGINE versions of new algorithms cannot be accessed using the low
68       level functions.  Also makes code harder to adapt to new algorithms and
69       some options are not cleanly supported at the low level and some
70       operations are more efficient using the high level interface.
71

SEE ALSO

73       EVP_DigestInit(3), EVP_EncryptInit(3), EVP_OpenInit(3),
74       EVP_SealInit(3), EVP_DigestSignInit(3), EVP_SignInit(3),
75       EVP_VerifyInit(3), EVP_EncodeInit(3), EVP_PKEY_new(3),
76       EVP_PKEY_set1_RSA(3), EVP_PKEY_keygen(3), EVP_PKEY_print_private(3),
77       EVP_PKEY_decrypt(3), EVP_PKEY_encrypt(3), EVP_PKEY_sign(3),
78       EVP_PKEY_verify(3), EVP_PKEY_verify_recover(3), EVP_PKEY_derive(3),
79       EVP_BytesToKey(3), OpenSSL_add_all_algorithms(3), engine(3)
80
81
82
831.0.2o                            2019-09-10                            evp(3)
Impressum