1EVP_PKEY_encrypt(3)                 OpenSSL                EVP_PKEY_encrypt(3)
2
3
4

NAME

6       EVP_PKEY_encrypt_init, EVP_PKEY_encrypt - encrypt using a public key
7       algorithm
8

SYNOPSIS

10        #include <openssl/evp.h>
11
12        int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
13        int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
14                               unsigned char *out, size_t *outlen,
15                               const unsigned char *in, size_t inlen);
16

DESCRIPTION

18       The EVP_PKEY_encrypt_init() function initializes a public key algorithm
19       context using key pkey for an encryption operation.
20
21       The EVP_PKEY_encrypt() function performs a public key encryption
22       operation using ctx. The data to be encrypted is specified using the in
23       and inlen parameters. If out is NULL then the maximum size of the
24       output buffer is written to the outlen parameter. If out is not NULL
25       then before the call the outlen parameter should contain the length of
26       the out buffer, if the call is successful the encrypted data is written
27       to out and the amount of data written to outlen.
28

NOTES

30       After the call to EVP_PKEY_encrypt_init() algorithm specific control
31       operations can be performed to set any appropriate parameters for the
32       operation.
33
34       The function EVP_PKEY_encrypt() can be called more than once on the
35       same context if several operations are performed using the same
36       parameters.
37

RETURN VALUES

39       EVP_PKEY_encrypt_init() and EVP_PKEY_encrypt() return 1 for success and
40       0 or a negative value for failure. In particular a return value of -2
41       indicates the operation is not supported by the public key algorithm.
42

EXAMPLE

44       Encrypt data using OAEP (for RSA keys). See also PEM_read_PUBKEY(3) or
45       d2i_X509(3) for means to load a public key. You may also simply set
46       'eng = NULL;' to start with the default OpenSSL RSA implementation:
47
48        #include <openssl/evp.h>
49        #include <openssl/rsa.h>
50        #include <openssl/engine.h>
51
52        EVP_PKEY_CTX *ctx;
53        ENGINE *eng;
54        unsigned char *out, *in;
55        size_t outlen, inlen;
56        EVP_PKEY *key;
57        /* NB: assumes eng, key, in, inlen are already set up,
58         * and that key is an RSA public key
59         */
60        ctx = EVP_PKEY_CTX_new(key,eng);
61        if (!ctx)
62               /* Error occurred */
63        if (EVP_PKEY_encrypt_init(ctx) <= 0)
64               /* Error */
65        if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_OAEP_PADDING) <= 0)
66               /* Error */
67
68        /* Determine buffer length */
69        if (EVP_PKEY_encrypt(ctx, NULL, &outlen, in, inlen) <= 0)
70               /* Error */
71
72        out = OPENSSL_malloc(outlen);
73
74        if (!out)
75               /* malloc failure */
76
77        if (EVP_PKEY_encrypt(ctx, out, &outlen, in, inlen) <= 0)
78               /* Error */
79
80        /* Encrypted data is outlen bytes written to buffer out */
81

SEE ALSO

83       d2i_X509(3), engine(3), EVP_PKEY_CTX_new(3), EVP_PKEY_decrypt(3),
84       EVP_PKEY_sign(3), EVP_PKEY_verify(3), EVP_PKEY_verify_recover(3),
85       EVP_PKEY_derive(3)
86

HISTORY

88       These functions were first added to OpenSSL 1.0.0.
89
90
91
921.0.2o                            2020-08-01               EVP_PKEY_encrypt(3)
Impressum