1EVP_AES_128_GCM(3ossl)              OpenSSL             EVP_AES_128_GCM(3ossl)
2
3
4

NAME

6       EVP_aes_128_cbc, EVP_aes_192_cbc, EVP_aes_256_cbc, EVP_aes_128_cfb,
7       EVP_aes_192_cfb, EVP_aes_256_cfb, EVP_aes_128_cfb1, EVP_aes_192_cfb1,
8       EVP_aes_256_cfb1, EVP_aes_128_cfb8, EVP_aes_192_cfb8, EVP_aes_256_cfb8,
9       EVP_aes_128_cfb128, EVP_aes_192_cfb128, EVP_aes_256_cfb128,
10       EVP_aes_128_ctr, EVP_aes_192_ctr, EVP_aes_256_ctr, EVP_aes_128_ecb,
11       EVP_aes_192_ecb, EVP_aes_256_ecb, EVP_aes_128_ofb, EVP_aes_192_ofb,
12       EVP_aes_256_ofb, EVP_aes_128_cbc_hmac_sha1, EVP_aes_256_cbc_hmac_sha1,
13       EVP_aes_128_cbc_hmac_sha256, EVP_aes_256_cbc_hmac_sha256,
14       EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm, EVP_aes_128_gcm,
15       EVP_aes_192_gcm, EVP_aes_256_gcm, EVP_aes_128_ocb, EVP_aes_192_ocb,
16       EVP_aes_256_ocb, EVP_aes_128_wrap, EVP_aes_192_wrap, EVP_aes_256_wrap,
17       EVP_aes_128_wrap_pad, EVP_aes_192_wrap_pad, EVP_aes_256_wrap_pad,
18       EVP_aes_128_xts, EVP_aes_256_xts - EVP AES cipher
19

SYNOPSIS

21        #include <openssl/evp.h>
22
23        const EVP_CIPHER *EVP_ciphername(void)
24
25       EVP_ciphername is used a placeholder for any of the described cipher
26       functions, such as EVP_aes_128_cbc.
27

DESCRIPTION

29       The AES encryption algorithm for EVP.
30
31       EVP_aes_128_cbc(), EVP_aes_192_cbc(), EVP_aes_256_cbc(),
32       EVP_aes_128_cfb(), EVP_aes_192_cfb(), EVP_aes_256_cfb(),
33       EVP_aes_128_cfb1(), EVP_aes_192_cfb1(), EVP_aes_256_cfb1(),
34       EVP_aes_128_cfb8(), EVP_aes_192_cfb8(), EVP_aes_256_cfb8(),
35       EVP_aes_128_cfb128(), EVP_aes_192_cfb128(), EVP_aes_256_cfb128(),
36       EVP_aes_128_ctr(), EVP_aes_192_ctr(), EVP_aes_256_ctr(),
37       EVP_aes_128_ecb(), EVP_aes_192_ecb(), EVP_aes_256_ecb(),
38       EVP_aes_128_ofb(), EVP_aes_192_ofb(), EVP_aes_256_ofb()
39           AES for 128, 192 and 256 bit keys in the following modes: CBC, CFB
40           with 128-bit shift, CFB with 1-bit shift, CFB with 8-bit shift,
41           CTR, ECB, and OFB.
42
43       EVP_aes_128_cbc_hmac_sha1(), EVP_aes_256_cbc_hmac_sha1()
44           Authenticated encryption with AES in CBC mode using SHA-1 as HMAC,
45           with keys of 128 and 256 bits length respectively. The
46           authentication tag is 160 bits long.
47
48           WARNING: this is not intended for usage outside of TLS and requires
49           calling of some undocumented ctrl functions. These ciphers do not
50           conform to the EVP AEAD interface.
51
52       EVP_aes_128_cbc_hmac_sha256(), EVP_aes_256_cbc_hmac_sha256()
53           Authenticated encryption with AES in CBC mode using SHA256 (SHA-2,
54           256-bits) as HMAC, with keys of 128 and 256 bits length
55           respectively. The authentication tag is 256 bits long.
56
57           WARNING: this is not intended for usage outside of TLS and requires
58           calling of some undocumented ctrl functions. These ciphers do not
59           conform to the EVP AEAD interface.
60
61       EVP_aes_128_ccm(), EVP_aes_192_ccm(), EVP_aes_256_ccm(),
62       EVP_aes_128_gcm(), EVP_aes_192_gcm(), EVP_aes_256_gcm(),
63       EVP_aes_128_ocb(), EVP_aes_192_ocb(), EVP_aes_256_ocb()
64           AES for 128, 192 and 256 bit keys in CBC-MAC Mode (CCM), Galois
65           Counter Mode (GCM) and OCB Mode respectively. These ciphers require
66           additional control operations to function correctly, see the "AEAD
67           Interface" in EVP_EncryptInit(3) section for details.
68
69       EVP_aes_128_wrap(), EVP_aes_192_wrap(), EVP_aes_256_wrap(),
70       EVP_aes_128_wrap_pad(), EVP_aes_128_wrap(), EVP_aes_192_wrap(),
71       EVP_aes_256_wrap(), EVP_aes_192_wrap_pad(), EVP_aes_128_wrap(),
72       EVP_aes_192_wrap(), EVP_aes_256_wrap(), EVP_aes_256_wrap_pad()
73           AES key wrap with 128, 192 and 256 bit keys, as according to RFC
74           3394 section 2.2.1 ("wrap") and RFC 5649 section 4.1 ("wrap with
75           padding") respectively.
76
77       EVP_aes_128_xts(), EVP_aes_256_xts()
78           AES XTS mode (XTS-AES) is standardized in IEEE Std. 1619-2007 and
79           described in NIST SP 800-38E. The XTS (XEX-based tweaked-codebook
80           mode with ciphertext stealing) mode was designed by Prof. Phillip
81           Rogaway of University of California, Davis, intended for encrypting
82           data on a storage device.
83
84           XTS-AES provides confidentiality but not authentication of data. It
85           also requires a key of double-length for protection of a certain
86           key size.  In particular, XTS-AES-128 (EVP_aes_128_xts) takes input
87           of a 256-bit key to achieve AES 128-bit security, and XTS-AES-256
88           (EVP_aes_256_xts) takes input of a 512-bit key to achieve AES
89           256-bit security.
90
91           The XTS implementation in OpenSSL does not support streaming. That
92           is there must only be one EVP_EncryptUpdate(3) call per
93           EVP_EncryptInit_ex(3) call (and similarly with the "Decrypt"
94           functions).
95
96           The iv parameter to EVP_EncryptInit_ex(3) or EVP_DecryptInit_ex(3)
97           is the XTS "tweak" value.
98

RETURN VALUES

100       These functions return an EVP_CIPHER structure that contains the
101       implementation of the symmetric cipher. See EVP_CIPHER_meth_new(3) for
102       details of the EVP_CIPHER structure.
103

SEE ALSO

105       evp(7), EVP_EncryptInit(3), EVP_CIPHER_meth_new(3)
106
108       Copyright 2017-2020 The OpenSSL Project Authors. All Rights Reserved.
109
110       Licensed under the Apache License 2.0 (the "License").  You may not use
111       this file except in compliance with the License.  You can obtain a copy
112       in the file LICENSE in the source distribution or at
113       <https://www.openssl.org/source/license.html>.
114
115
116
1173.0.5                             2022-07-05            EVP_AES_128_GCM(3ossl)
Impressum