1EVP(7)                              OpenSSL                             EVP(7)
2
3
4

NAME

6       evp - high-level cryptographic functions
7

SYNOPSIS

9        #include <openssl/evp.h>
10

DESCRIPTION

12       The EVP library provides a high-level interface to cryptographic
13       functions.
14
15       The EVP_SealXXX and EVP_OpenXXX functions provide public key encryption
16       and decryption to implement digital "envelopes".
17
18       The EVP_DigestSignXXX and EVP_DigestVerifyXXX functions implement
19       digital signatures and Message Authentication Codes (MACs). Also see
20       the older EVP_SignXXX and EVP_VerifyXXX functions.
21
22       Symmetric encryption is available with the EVP_EncryptXXX functions.
23       The EVP_DigestXXX functions provide message digests.
24
25       The EVP_PKEYXXX functions provide a high level interface to asymmetric
26       algorithms. To create a new EVP_PKEY see EVP_PKEY_new(3). EVP_PKEYs can
27       be associated with a private key of a particular algorithm by using the
28       functions described on the EVP_PKEY_set1_RSA(3) page, or new keys can
29       be generated using EVP_PKEY_keygen(3).  EVP_PKEYs can be compared using
30       EVP_PKEY_cmp(3), or printed using EVP_PKEY_print_private(3).
31
32       The EVP_PKEY functions support the full range of asymmetric algorithm
33       operations:
34
35       For key agreement see EVP_PKEY_derive(3)
36       For signing and verifying see EVP_PKEY_sign(3), EVP_PKEY_verify(3) and
37       EVP_PKEY_verify_recover(3). However, note that these functions do not
38       perform a digest of the data to be signed. Therefore normally you would
39       use the EVP_DigestSignInit(3) functions for this purpose.
40       For encryption and decryption see EVP_PKEY_encrypt(3) and
41       EVP_PKEY_decrypt(3) respectively. However, note that these functions
42       perform encryption and decryption only. As public key encryption is an
43       expensive operation, normally you would wrap an encrypted message in a
44       "digital envelope" using the EVP_SealInit(3) and EVP_OpenInit(3)
45       functions.
46
47       The EVP_BytesToKey(3) function provides some limited support for
48       password based encryption. Careful selection of the parameters will
49       provide a PKCS#5 PBKDF1 compatible implementation. However, new
50       applications should not typically use this (preferring, for example,
51       PBKDF2 from PCKS#5).
52
53       The EVP_EncodeXXX and EVP_DecodeXXX functions implement base 64
54       encoding and decoding.
55
56       All the symmetric algorithms (ciphers), digests and asymmetric
57       algorithms (public key algorithms) can be replaced by ENGINE modules
58       providing alternative implementations. If ENGINE implementations of
59       ciphers or digests are registered as defaults, then the various EVP
60       functions will automatically use those implementations automatically in
61       preference to built in software implementations. For more information,
62       consult the engine(3) man page.
63
64       Although low level algorithm specific functions exist for many
65       algorithms their use is discouraged. They cannot be used with an ENGINE
66       and ENGINE versions of new algorithms cannot be accessed using the low
67       level functions.  Also makes code harder to adapt to new algorithms and
68       some options are not cleanly supported at the low level and some
69       operations are more efficient using the high level interface.
70

SEE ALSO

72       EVP_DigestInit(3), EVP_EncryptInit(3), EVP_OpenInit(3),
73       EVP_SealInit(3), EVP_DigestSignInit(3), EVP_SignInit(3),
74       EVP_VerifyInit(3), EVP_EncodeInit(3), EVP_PKEY_new(3),
75       EVP_PKEY_set1_RSA(3), EVP_PKEY_keygen(3), EVP_PKEY_print_private(3),
76       EVP_PKEY_decrypt(3), EVP_PKEY_encrypt(3), EVP_PKEY_sign(3),
77       EVP_PKEY_verify(3), EVP_PKEY_verify_recover(3), EVP_PKEY_derive(3),
78       EVP_BytesToKey(3), ENGINE_by_id(3)
79
81       Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
82
83       Licensed under the OpenSSL license (the "License").  You may not use
84       this file except in compliance with the License.  You can obtain a copy
85       in the file LICENSE in the source distribution or at
86       <https://www.openssl.org/source/license.html>.
87
88
89
901.1.1d                            2019-10-03                            EVP(7)
Impressum