1EVP_PKEY-SM2(7ossl)                 OpenSSL                EVP_PKEY-SM2(7ossl)
2
3
4

NAME

6       EVP_PKEY-SM2, EVP_KEYMGMT-SM2, SM2 - EVP_PKEY keytype support for the
7       Chinese SM2 signature and encryption algorithms
8

DESCRIPTION

10       The SM2 algorithm was first defined by the Chinese national standard
11       GM/T 0003-2012 and was later standardized by ISO as ISO/IEC 14888. SM2
12       is actually an elliptic curve based algorithm. The current
13       implementation in OpenSSL supports both signature and encryption
14       schemes via the EVP interface.
15
16       When doing the SM2 signature algorithm, it requires a distinguishing
17       identifier to form the message prefix which is hashed before the real
18       message is hashed.
19
20   Common SM2 parameters
21       SM2 uses the parameters defined in "Common EC parameters" in
22       EVP_PKEY-EC(7).  The following parameters are different:
23
24       "cofactor" (OSSL_PKEY_PARAM_EC_COFACTOR) <unsigned integer>
25           This parameter is ignored for SM2.
26
27       (OSSL_PKEY_PARAM_DEFAULT_DIGEST) <UTF8 string>
28           Getter that returns the default digest name.  (Currently returns
29           "SM3" as of OpenSSL 3.0).
30

NOTES

32       SM2 signatures can be generated by using the 'DigestSign' series of
33       APIs, for instance, EVP_DigestSignInit(), EVP_DigestSignUpdate() and
34       EVP_DigestSignFinal().  Ditto for the verification process by calling
35       the 'DigestVerify' series of APIs.
36
37       Before computing an SM2 signature, an EVP_PKEY_CTX needs to be created,
38       and an SM2 ID must be set for it, like this:
39
40        EVP_PKEY_CTX_set1_id(pctx, id, id_len);
41
42       Before calling the EVP_DigestSignInit() or EVP_DigestVerifyInit()
43       functions, that EVP_PKEY_CTX should be assigned to the EVP_MD_CTX, like
44       this:
45
46        EVP_MD_CTX_set_pkey_ctx(mctx, pctx);
47
48       There is normally no need to pass a pctx parameter to
49       EVP_DigestSignInit() or EVP_DigestVerifyInit() in such a scenario.
50
51       SM2 can be tested with the openssl-speed(1) application since version
52       3.0.  Currently, the only valid algorithm name is sm2.
53
54       Since version 3.0, SM2 keys can be generated and loaded only when the
55       domain parameters specify the SM2 elliptic curve.
56

EXAMPLES

58       This example demonstrates the calling sequence for using an EVP_PKEY to
59       verify a message with the SM2 signature algorithm and the SM3 hash
60       algorithm:
61
62        #include <openssl/evp.h>
63
64        /* obtain an EVP_PKEY using whatever methods... */
65        mctx = EVP_MD_CTX_new();
66        pctx = EVP_PKEY_CTX_new(pkey, NULL);
67        EVP_PKEY_CTX_set1_id(pctx, id, id_len);
68        EVP_MD_CTX_set_pkey_ctx(mctx, pctx);
69        EVP_DigestVerifyInit(mctx, NULL, EVP_sm3(), NULL, pkey);
70        EVP_DigestVerifyUpdate(mctx, msg, msg_len);
71        EVP_DigestVerifyFinal(mctx, sig, sig_len)
72

SEE ALSO

74       EVP_PKEY_CTX_new(3), EVP_DigestSignInit(3), EVP_DigestVerifyInit(3),
75       EVP_PKEY_CTX_set1_id(3), EVP_MD_CTX_set_pkey_ctx(3)
76
78       Copyright 2018-2021 The OpenSSL Project Authors. All Rights Reserved.
79
80       Licensed under the Apache License 2.0 (the "License").  You may not use
81       this file except in compliance with the License.  You can obtain a copy
82       in the file LICENSE in the source distribution or at
83       <https://www.openssl.org/source/license.html>.
84
85
86
873.0.5                             2022-11-01               EVP_PKEY-SM2(7ossl)
Impressum