69687aa829
Fix some comments too [skip ci] Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3069)
58 lines
1.5 KiB
Text
58 lines
1.5 KiB
Text
=pod
|
|
|
|
=head1 NAME
|
|
|
|
X25519 - EVP_PKEY X25519 support
|
|
|
|
=head1 DESCRIPTION
|
|
|
|
The B<X25519> EVP_PKEY implementation supports key generation and key
|
|
derivation using B<X25519>. It has associated private and public key formats
|
|
compatible with draft-ietf-curdle-pkix-03.
|
|
|
|
No additional parameters can be set during key generation.
|
|
|
|
The peer public key must be set using EVP_PKEY_derive_set_peer() when
|
|
performing key derivation.
|
|
|
|
=head1 NOTES
|
|
|
|
A context for the B<X25519> algorithm can be obtained by calling:
|
|
|
|
EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(NID_X25519, NULL);
|
|
|
|
=head1 EXAMPLE
|
|
|
|
This example generates an B<X25519> private key and writes it to standard
|
|
output in PEM format:
|
|
|
|
#include <openssl/evp.h>
|
|
#include <openssl/pem.h>
|
|
...
|
|
EVP_PKEY *pkey = NULL;
|
|
EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(NID_X25519, NULL);
|
|
EVP_PKEY_keygen_init(pctx);
|
|
EVP_PKEY_keygen(pctx, &pkey);
|
|
EVP_PKEY_CTX_free(pctx);
|
|
PEM_write_PrivateKey(stdout, pkey, NULL, NULL, 0, NULL, NULL);
|
|
|
|
The key derivation example in L<EVP_PKEY_derive(3)> can be used with
|
|
B<X25519>.
|
|
|
|
=head1 SEE ALSO
|
|
|
|
L<EVP_PKEY_CTX_new(3)>,
|
|
L<EVP_PKEY_keygen(3)>,
|
|
L<EVP_PKEY_derive(3)>,
|
|
L<EVP_PKEY_derive_set_peer(3)>
|
|
|
|
=head1 COPYRIGHT
|
|
|
|
Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
|
|
|
|
Licensed under the OpenSSL license (the "License"). You may not use
|
|
this file except in compliance with the License. You can obtain a copy
|
|
in the file LICENSE in the source distribution or at
|
|
L<https://www.openssl.org/source/license.html>.
|
|
|
|
=cut
|