1RSA_PUBLIC_ENCRYPT(3ossl)           OpenSSL          RSA_PUBLIC_ENCRYPT(3ossl)
2
3
4

NAME

6       RSA_public_encrypt, RSA_private_decrypt - RSA public key cryptography
7

SYNOPSIS

9        #include <openssl/rsa.h>
10
11       The following functions have been deprecated since OpenSSL 3.0, and can
12       be hidden entirely by defining OPENSSL_API_COMPAT with a suitable
13       version value, see openssl_user_macros(7):
14
15        int RSA_public_encrypt(int flen, const unsigned char *from,
16                               unsigned char *to, RSA *rsa, int padding);
17
18        int RSA_private_decrypt(int flen, const unsigned char *from,
19                                unsigned char *to, RSA *rsa, int padding);
20

DESCRIPTION

22       Both of the functions described on this page are deprecated.
23       Applications should instead use EVP_PKEY_encrypt_init_ex(3),
24       EVP_PKEY_encrypt(3), EVP_PKEY_decrypt_init_ex(3) and
25       EVP_PKEY_decrypt(3).
26
27       RSA_public_encrypt() encrypts the flen bytes at from (usually a session
28       key) using the public key rsa and stores the ciphertext in to. to must
29       point to RSA_size(rsa) bytes of memory.
30
31       padding denotes one of the following modes:
32
33       RSA_PKCS1_PADDING
34           PKCS #1 v1.5 padding. This currently is the most widely used mode.
35           However, it is highly recommended to use RSA_PKCS1_OAEP_PADDING in
36           new applications. SEE WARNING BELOW.
37
38       RSA_PKCS1_OAEP_PADDING
39           EME-OAEP as defined in PKCS #1 v2.0 with SHA-1, MGF1 and an empty
40           encoding parameter. This mode is recommended for all new
41           applications.
42
43       RSA_NO_PADDING
44           Raw RSA encryption. This mode should only be used to implement
45           cryptographically sound padding modes in the application code.
46           Encrypting user data directly with RSA is insecure.
47
48       flen must not be more than RSA_size(rsa) - 11 for the PKCS #1 v1.5
49       based padding modes, not more than RSA_size(rsa) - 42 for
50       RSA_PKCS1_OAEP_PADDING and exactly RSA_size(rsa) for RSA_NO_PADDING.
51       When a padding mode other than RSA_NO_PADDING is in use, then
52       RSA_public_encrypt() will include some random bytes into the ciphertext
53       and therefore the ciphertext will be different each time, even if the
54       plaintext and the public key are exactly identical.  The returned
55       ciphertext in to will always be zero padded to exactly RSA_size(rsa)
56       bytes.  to and from may overlap.
57
58       RSA_private_decrypt() decrypts the flen bytes at from using the private
59       key rsa and stores the plaintext in to. flen should be equal to
60       RSA_size(rsa) but may be smaller, when leading zero bytes are in the
61       ciphertext. Those are not important and may be removed, but
62       RSA_public_encrypt() does not do that. to must point to a memory
63       section large enough to hold the maximal possible decrypted data (which
64       is equal to RSA_size(rsa) for RSA_NO_PADDING, RSA_size(rsa) - 11 for
65       the PKCS #1 v1.5 based padding modes and RSA_size(rsa) - 42 for
66       RSA_PKCS1_OAEP_PADDING).  padding is the padding mode that was used to
67       encrypt the data.  to and from may overlap.
68

RETURN VALUES

70       RSA_public_encrypt() returns the size of the encrypted data (i.e.,
71       RSA_size(rsa)). RSA_private_decrypt() returns the size of the recovered
72       plaintext. A return value of 0 is not an error and means only that the
73       plaintext was empty.
74
75       On error, -1 is returned; the error codes can be obtained by
76       ERR_get_error(3).
77

WARNINGS

79       Decryption failures in the RSA_PKCS1_PADDING mode leak information
80       which can potentially be used to mount a Bleichenbacher padding oracle
81       attack. This is an inherent weakness in the PKCS #1 v1.5 padding
82       design. Prefer RSA_PKCS1_OAEP_PADDING.
83

CONFORMING TO

85       SSL, PKCS #1 v2.0
86

SEE ALSO

88       ERR_get_error(3), RAND_bytes(3), RSA_size(3)
89

HISTORY

91       Both of these functions were deprecated in OpenSSL 3.0.
92
94       Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved.
95
96       Licensed under the Apache License 2.0 (the "License").  You may not use
97       this file except in compliance with the License.  You can obtain a copy
98       in the file LICENSE in the source distribution or at
99       <https://www.openssl.org/source/license.html>.
100
101
102
1033.0.5                             2022-11-01         RSA_PUBLIC_ENCRYPT(3ossl)
Impressum