Blame doc/man3/EC_KEY_new.pod

Packit Service 084de1
=pod
Packit Service 084de1
Packit Service 084de1
=head1 NAME
Packit Service 084de1
Packit Service 084de1
EC_KEY_get_method, EC_KEY_set_method,
Packit Service 084de1
EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags, EC_KEY_clear_flags,
Packit Service 084de1
EC_KEY_new_by_curve_name, EC_KEY_free, EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref,
Packit Service 084de1
EC_KEY_get0_engine,
Packit Service 084de1
EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
Packit Service 084de1
EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
Packit Service 084de1
EC_KEY_get_conv_form,
Packit Service dd46e1
EC_KEY_set_conv_form, EC_KEY_set_asn1_flag,
Packit Service dd46e1
EC_KEY_decoded_from_explicit_params, EC_KEY_precompute_mult,
Packit Service 084de1
EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_set_public_key_affine_coordinates,
Packit Service 084de1
EC_KEY_oct2key, EC_KEY_key2buf, EC_KEY_oct2priv, EC_KEY_priv2oct,
Packit Service 084de1
EC_KEY_priv2buf - Functions for creating, destroying and manipulating
Packit Service 084de1
EC_KEY objects
Packit Service 084de1
Packit Service 084de1
=head1 SYNOPSIS
Packit Service 084de1
Packit Service 084de1
 #include <openssl/ec.h>
Packit Service 084de1
Packit Service 084de1
 EC_KEY *EC_KEY_new(void);
Packit Service 084de1
 int EC_KEY_get_flags(const EC_KEY *key);
Packit Service 084de1
 void EC_KEY_set_flags(EC_KEY *key, int flags);
Packit Service 084de1
 void EC_KEY_clear_flags(EC_KEY *key, int flags);
Packit Service 084de1
 EC_KEY *EC_KEY_new_by_curve_name(int nid);
Packit Service 084de1
 void EC_KEY_free(EC_KEY *key);
Packit Service 084de1
 EC_KEY *EC_KEY_copy(EC_KEY *dst, const EC_KEY *src);
Packit Service 084de1
 EC_KEY *EC_KEY_dup(const EC_KEY *src);
Packit Service 084de1
 int EC_KEY_up_ref(EC_KEY *key);
Packit Service 084de1
 ENGINE *EC_KEY_get0_engine(const EC_KEY *eckey);
Packit Service 084de1
 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
Packit Service 084de1
 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
Packit Service 084de1
 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
Packit Service 084de1
 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv);
Packit Service 084de1
 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
Packit Service 084de1
 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
Packit Service 084de1
 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key);
Packit Service 084de1
 void EC_KEY_set_conv_form(EC_KEY *eckey, point_conversion_form_t cform);
Packit Service 084de1
 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag);
Packit Service dd46e1
 int EC_KEY_decoded_from_explicit_params(const EC_KEY *key);
Packit Service 084de1
 int EC_KEY_precompute_mult(EC_KEY *key, BN_CTX *ctx);
Packit Service 084de1
 int EC_KEY_generate_key(EC_KEY *key);
Packit Service 084de1
 int EC_KEY_check_key(const EC_KEY *key);
Packit Service 084de1
 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, BIGNUM *x, BIGNUM *y);
Packit Service 084de1
 const EC_KEY_METHOD *EC_KEY_get_method(const EC_KEY *key);
Packit Service 084de1
 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
Packit Service 084de1
Packit Service 084de1
 int EC_KEY_oct2key(EC_KEY *eckey, const unsigned char *buf, size_t len, BN_CTX *ctx);
Packit Service 084de1
 size_t EC_KEY_key2buf(const EC_KEY *eckey, point_conversion_form_t form,
Packit Service 084de1
                       unsigned char **pbuf, BN_CTX *ctx);
Packit Service 084de1
Packit Service 084de1
 int EC_KEY_oct2priv(EC_KEY *eckey, const unsigned char *buf, size_t len);
Packit Service 084de1
 size_t EC_KEY_priv2oct(const EC_KEY *eckey, unsigned char *buf, size_t len);
Packit Service 084de1
Packit Service 084de1
 size_t EC_KEY_priv2buf(const EC_KEY *eckey, unsigned char **pbuf);
Packit Service 084de1
Packit Service 084de1
=head1 DESCRIPTION
Packit Service 084de1
Packit Service 084de1
An EC_KEY represents a public key and, optionally, the associated private
Packit Service 084de1
key. A new EC_KEY with no associated curve can be constructed by calling
Packit Service 084de1
EC_KEY_new(). The reference count for the newly created EC_KEY is initially
Packit Service 084de1
set to 1. A curve can be associated with the EC_KEY by calling
Packit Service 084de1
EC_KEY_set_group().
Packit Service 084de1
Packit Service 084de1
Alternatively a new EC_KEY can be constructed by calling
Packit Service 084de1
EC_KEY_new_by_curve_name() and supplying the nid of the associated curve. See
Packit Service 084de1
L<EC_GROUP_new(3)> for a description of curve names. This function simply
Packit Service 084de1
wraps calls to EC_KEY_new() and EC_GROUP_new_by_curve_name().
Packit Service 084de1
Packit Service 084de1
Calling EC_KEY_free() decrements the reference count for the EC_KEY object,
Packit Service 084de1
and if it has dropped to zero then frees the memory associated with it.  If
Packit Service 084de1
B<key> is NULL nothing is done.
Packit Service 084de1
Packit Service 084de1
EC_KEY_copy() copies the contents of the EC_KEY in B<src> into B<dest>.
Packit Service 084de1
Packit Service 084de1
EC_KEY_dup() creates a new EC_KEY object and copies B<ec_key> into it.
Packit Service 084de1
Packit Service 084de1
EC_KEY_up_ref() increments the reference count associated with the EC_KEY
Packit Service 084de1
object.
Packit Service 084de1
Packit Service 084de1
EC_KEY_get0_engine() returns a handle to the ENGINE that has been set for
Packit Service 084de1
this EC_KEY object.
Packit Service 084de1
Packit Service 084de1
EC_KEY_generate_key() generates a new public and private key for the supplied
Packit Service 084de1
B<eckey> object. B<eckey> must have an EC_GROUP object associated with it
Packit Service 084de1
before calling this function. The private key is a random integer (0 < priv_key
Packit Service 084de1
< order, where I<order> is the order of the EC_GROUP object). The public key is
Packit Service 084de1
an EC_POINT on the curve calculated by multiplying the generator for the
Packit Service 084de1
curve by the private key.
Packit Service 084de1
Packit Service 084de1
EC_KEY_check_key() performs various sanity checks on the EC_KEY object to
Packit Service 084de1
confirm that it is valid.
Packit Service 084de1
Packit Service 084de1
EC_KEY_set_public_key_affine_coordinates() sets the public key for B<key> based
Packit Service 084de1
on its affine co-ordinates; i.e., it constructs an EC_POINT object based on
Packit Service 084de1
the supplied B<x> and B<y> values and sets the public key to be this
Packit Service 084de1
EC_POINT. It also performs certain sanity checks on the key to confirm
Packit Service 084de1
that it is valid.
Packit Service 084de1
Packit Service 084de1
The functions EC_KEY_get0_group(), EC_KEY_set_group(),
Packit Service 084de1
EC_KEY_get0_private_key(), EC_KEY_set_private_key(), EC_KEY_get0_public_key(),
Packit Service 084de1
and EC_KEY_set_public_key() get and set the EC_GROUP object, the private key,
Packit Service 084de1
and the EC_POINT public key for the B<key> respectively.
Packit Service 084de1
Packit Service 084de1
The functions EC_KEY_get_conv_form() and EC_KEY_set_conv_form() get and set the
Packit Service 084de1
point_conversion_form for the B<key>. For a description of
Packit Service 084de1
point_conversion_forms please see L<EC_POINT_new(3)>.
Packit Service 084de1
Packit Service 084de1
EC_KEY_set_flags() sets the flags in the B<flags> parameter on the EC_KEY
Packit Service 084de1
object. Any flags that are already set are left set. The flags currently
Packit Service 084de1
defined are EC_FLAG_NON_FIPS_ALLOW and EC_FLAG_FIPS_CHECKED. In
Packit Service 084de1
addition there is the flag EC_FLAG_COFACTOR_ECDH which is specific to ECDH.
Packit Service 084de1
EC_KEY_get_flags() returns the current flags that are set for this EC_KEY.
Packit Service 084de1
EC_KEY_clear_flags() clears the flags indicated by the B<flags> parameter; all
Packit Service 084de1
other flags are left in their existing state.
Packit Service 084de1
Packit Service 084de1
EC_KEY_set_asn1_flag() sets the asn1_flag on the underlying EC_GROUP object
Packit Service 084de1
(if set). Refer to L<EC_GROUP_copy(3)> for further information on the
Packit Service 084de1
asn1_flag.
Packit Service 084de1
Packit Service dd46e1
EC_KEY_decoded_from_explicit_params() returns 1 if the group of the I<key> was
Packit Service dd46e1
decoded from data with explicitly encoded group parameters, -1 if the I<key>
Packit Service dd46e1
is NULL or the group parameters are missing, and 0 otherwise.
Packit Service dd46e1
Packit Service 084de1
EC_KEY_precompute_mult() stores multiples of the underlying EC_GROUP generator
Packit Service 084de1
for faster point multiplication. See also L<EC_POINT_add(3)>.
Packit Service 084de1
Packit Service 084de1
EC_KEY_oct2key() and EC_KEY_key2buf() are identical to the functions
Packit Service 084de1
EC_POINT_oct2point() and EC_KEY_point2buf() except they use the public key
Packit Service 084de1
EC_POINT in B<eckey>.
Packit Service 084de1
Packit Service 084de1
EC_KEY_oct2priv() and EC_KEY_priv2oct() convert between the private key
Packit Service 084de1
component of B<eckey> and octet form. The octet form consists of the content
Packit Service 084de1
octets of the B<privateKey> OCTET STRING in an B<ECPrivateKey> ASN.1 structure.
Packit Service 084de1
Packit Service 084de1
The function EC_KEY_priv2oct() must be supplied with a buffer long enough to
Packit Service 084de1
store the octet form. The return value provides the number of octets stored.
Packit Service 084de1
Calling the function with a NULL buffer will not perform the conversion but
Packit Service 084de1
will just return the required buffer length.
Packit Service 084de1
Packit Service 084de1
The function EC_KEY_priv2buf() allocates a buffer of suitable length and writes
Packit Service 084de1
an EC_KEY to it in octet format. The allocated buffer is written to B<*pbuf>
Packit Service 084de1
and its length is returned. The caller must free up the allocated buffer with a
Packit Service 084de1
call to OPENSSL_free(). Since the allocated buffer value is written to B<*pbuf>
Packit Service 084de1
the B<pbuf> parameter B<MUST NOT> be B<NULL>.
Packit Service 084de1
Packit Service 084de1
EC_KEY_priv2buf() converts an EC_KEY private key into an allocated buffer.
Packit Service 084de1
Packit Service 084de1
=head1 RETURN VALUES
Packit Service 084de1
Packit Service 084de1
EC_KEY_new(), EC_KEY_new_by_curve_name() and EC_KEY_dup() return a pointer to
Packit Service 084de1
the newly created EC_KEY object, or NULL on error.
Packit Service 084de1
Packit Service 084de1
EC_KEY_get_flags() returns the flags associated with the EC_KEY object as an
Packit Service 084de1
integer.
Packit Service 084de1
Packit Service 084de1
EC_KEY_copy() returns a pointer to the destination key, or NULL on error.
Packit Service 084de1
Packit Service 084de1
EC_KEY_get0_engine() returns a pointer to an ENGINE, or NULL if it wasn't set.
Packit Service 084de1
Packit Service 084de1
EC_KEY_up_ref(), EC_KEY_set_group(), EC_KEY_set_private_key(),
Packit Service 084de1
EC_KEY_set_public_key(), EC_KEY_precompute_mult(), EC_KEY_generate_key(),
Packit Service 084de1
EC_KEY_check_key(), EC_KEY_set_public_key_affine_coordinates(),
Packit Service 084de1
EC_KEY_oct2key() and EC_KEY_oct2priv() return 1 on success or 0 on error.
Packit Service 084de1
Packit Service 084de1
EC_KEY_get0_group() returns the EC_GROUP associated with the EC_KEY.
Packit Service 084de1
Packit Service 084de1
EC_KEY_get0_private_key() returns the private key associated with the EC_KEY.
Packit Service 084de1
Packit Service 084de1
EC_KEY_get_conv_form() return the point_conversion_form for the EC_KEY.
Packit Service 084de1
Packit Service 084de1
EC_KEY_key2buf(), EC_KEY_priv2oct() and EC_KEY_priv2buf() return the length
Packit Service 084de1
of the buffer or 0 on error.
Packit Service 084de1
Packit Service 084de1
=head1 SEE ALSO
Packit Service 084de1
Packit Service 084de1
L<crypto(7)>, L<EC_GROUP_new(3)>,
Packit Service 084de1
L<EC_GROUP_copy(3)>, L<EC_POINT_new(3)>,
Packit Service 084de1
L<EC_POINT_add(3)>,
Packit Service 084de1
L<EC_GFp_simple_method(3)>,
Packit Service 084de1
L<d2i_ECPKParameters(3)>
Packit Service 084de1
Packit Service 084de1
=head1 COPYRIGHT
Packit Service 084de1
Packit Service 084de1
Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.
Packit Service 084de1
Packit Service 084de1
Licensed under the OpenSSL license (the "License").  You may not use
Packit Service 084de1
this file except in compliance with the License.  You can obtain a copy
Packit Service 084de1
in the file LICENSE in the source distribution or at
Packit Service 084de1
L<https://www.openssl.org/source/license.html>.
Packit Service 084de1
Packit Service 084de1
=cut