RSA_public_encrypt.pod 2.3 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384
  1. =pod
  2. =head1 NAME
  3. RSA_public_encrypt, RSA_private_decrypt - RSA public key cryptography
  4. =head1 SYNOPSIS
  5. #include <openssl/rsa.h>
  6. int RSA_public_encrypt(int flen, unsigned char *from,
  7. unsigned char *to, RSA *rsa, int padding);
  8. int RSA_private_decrypt(int flen, unsigned char *from,
  9. unsigned char *to, RSA *rsa, int padding);
  10. =head1 DESCRIPTION
  11. RSA_public_encrypt() encrypts the B<flen> bytes at B<from> (usually a
  12. session key) using the public key B<rsa> and stores the ciphertext in
  13. B<to>. B<to> must point to RSA_size(B<rsa>) bytes of memory.
  14. B<padding> denotes one of the following modes:
  15. =over 4
  16. =item RSA_PKCS1_PADDING
  17. PKCS #1 v1.5 padding. This currently is the most widely used mode.
  18. =item RSA_PKCS1_OAEP_PADDING
  19. EME-OAEP as defined in PKCS #1 v2.0 with SHA-1, MGF1 and an empty
  20. encoding parameter. This mode is recommended for all new applications.
  21. =item RSA_SSLV23_PADDING
  22. PKCS #1 v1.5 padding with an SSL-specific modification that denotes
  23. that the server is SSL3 capable.
  24. =item RSA_NO_PADDING
  25. Raw RSA encryption. This mode should I<only> be used to implement
  26. cryptographically sound padding modes in the application code.
  27. Encrypting user data directly with RSA is insecure.
  28. =back
  29. B<flen> must be less than RSA_size(B<rsa>) - 11 for the PKCS #1 v1.5
  30. based padding modes, less than RSA_size(B<rsa>) - 41 for
  31. RSA_PKCS1_OAEP_PADDING and exactly RSA_size(B<rsa>) for RSA_NO_PADDING.
  32. The random number generator must be seeded prior to calling
  33. RSA_public_encrypt().
  34. RSA_private_decrypt() decrypts the B<flen> bytes at B<from> using the
  35. private key B<rsa> and stores the plaintext in B<to>. B<to> must point
  36. to a memory section large enough to hold the decrypted data (which is
  37. smaller than RSA_size(B<rsa>)). B<padding> is the padding mode that
  38. was used to encrypt the data.
  39. =head1 RETURN VALUES
  40. RSA_public_encrypt() returns the size of the encrypted data (i.e.,
  41. RSA_size(B<rsa>)). RSA_private_decrypt() returns the size of the
  42. recovered plaintext.
  43. On error, -1 is returned; the error codes can be
  44. obtained by L<ERR_get_error(3)|ERR_get_error(3)>.
  45. =head1 CONFORMING TO
  46. SSL, PKCS #1 v2.0
  47. =head1 SEE ALSO
  48. L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>,
  49. L<RSA_size(3)|RSA_size(3)>
  50. =head1 HISTORY
  51. The B<padding> argument was added in SSLeay 0.8. RSA_NO_PADDING is
  52. available since SSLeay 0.9.0, OAEP was added in OpenSSL 0.9.2b.
  53. =cut