2
0

ECDSA_SIG_new.pod 7.9 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221
  1. =pod
  2. =head1 NAME
  3. ECDSA_SIG_get0, ECDSA_SIG_get0_r, ECDSA_SIG_get0_s, ECDSA_SIG_set0,
  4. ECDSA_SIG_new, ECDSA_SIG_free, ECDSA_size, ECDSA_sign, ECDSA_do_sign,
  5. ECDSA_verify, ECDSA_do_verify, ECDSA_sign_setup, ECDSA_sign_ex,
  6. ECDSA_do_sign_ex - low-level elliptic curve digital signature algorithm (ECDSA)
  7. functions
  8. =head1 SYNOPSIS
  9. #include <openssl/ecdsa.h>
  10. ECDSA_SIG *ECDSA_SIG_new(void);
  11. void ECDSA_SIG_free(ECDSA_SIG *sig);
  12. void ECDSA_SIG_get0(const ECDSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps);
  13. const BIGNUM *ECDSA_SIG_get0_r(const ECDSA_SIG *sig);
  14. const BIGNUM *ECDSA_SIG_get0_s(const ECDSA_SIG *sig);
  15. int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s);
  16. The following functions have been deprecated since OpenSSL 3.0, and can be
  17. hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
  18. see L<openssl_user_macros(7)>:
  19. int ECDSA_size(const EC_KEY *eckey);
  20. int ECDSA_sign(int type, const unsigned char *dgst, int dgstlen,
  21. unsigned char *sig, unsigned int *siglen, EC_KEY *eckey);
  22. ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, int dgst_len,
  23. EC_KEY *eckey);
  24. int ECDSA_verify(int type, const unsigned char *dgst, int dgstlen,
  25. const unsigned char *sig, int siglen, EC_KEY *eckey);
  26. int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
  27. const ECDSA_SIG *sig, EC_KEY* eckey);
  28. ECDSA_SIG *ECDSA_do_sign_ex(const unsigned char *dgst, int dgstlen,
  29. const BIGNUM *kinv, const BIGNUM *rp,
  30. EC_KEY *eckey);
  31. int ECDSA_sign_setup(EC_KEY *eckey, BN_CTX *ctx, BIGNUM **kinv, BIGNUM **rp);
  32. int ECDSA_sign_ex(int type, const unsigned char *dgst, int dgstlen,
  33. unsigned char *sig, unsigned int *siglen,
  34. const BIGNUM *kinv, const BIGNUM *rp, EC_KEY *eckey);
  35. =head1 DESCRIPTION
  36. B<ECDSA_SIG> is an opaque structure consisting of two BIGNUMs for the
  37. I<r> and I<s> value of an ECDSA signature (see X9.62 or FIPS186-2).
  38. ECDSA_SIG_new() allocates an empty B<ECDSA_SIG> structure. Note: before
  39. OpenSSL 1.1.0 the: the I<r> and I<s> components were initialised.
  40. ECDSA_SIG_free() frees the B<ECDSA_SIG> structure I<sig>.
  41. ECDSA_SIG_get0() returns internal pointers the I<r> and I<s> values contained
  42. in I<sig> and stores them in I<*pr> and I<*ps>, respectively.
  43. The pointer I<pr> or I<ps> can be NULL, in which case the corresponding value
  44. is not returned.
  45. The values I<r>, I<s> can also be retrieved separately by the corresponding
  46. function ECDSA_SIG_get0_r() and ECDSA_SIG_get0_s(), respectively.
  47. Non-NULL I<r> and I<s> values can be set on the I<sig> by calling
  48. ECDSA_SIG_set0(). Calling this function transfers the memory management of the
  49. values to the B<ECDSA_SIG> object, and therefore the values that have been
  50. passed in should not be freed by the caller.
  51. See L<i2d_ECDSA_SIG(3)> and L<d2i_ECDSA_SIG(3)> for information about encoding
  52. and decoding ECDSA signatures to/from DER.
  53. All of the functions described below are deprecated. Applications should
  54. use the higher level B<EVP> interface such as L<EVP_DigestSignInit(3)>
  55. or L<EVP_DigestVerifyInit(3)> instead.
  56. ECDSA_size() returns the maximum length of a DER encoded ECDSA signature
  57. created with the private EC key I<eckey>. To obtain the actual signature
  58. size use L<EVP_PKEY_sign(3)> with a NULL I<sig> parameter.
  59. ECDSA_sign() computes a digital signature of the I<dgstlen> bytes hash value
  60. I<dgst> using the private EC key I<eckey>. The DER encoded signatures is
  61. stored in I<sig> and its length is returned in I<sig_len>. Note: I<sig> must
  62. point to ECDSA_size(eckey) bytes of memory. The parameter I<type> is currently
  63. ignored. ECDSA_sign() is wrapper function for ECDSA_sign_ex() with I<kinv>
  64. and I<rp> set to NULL.
  65. ECDSA_do_sign() is similar to ECDSA_sign() except the signature is returned
  66. as a newly allocated B<ECDSA_SIG> structure (or NULL on error). ECDSA_do_sign()
  67. is a wrapper function for ECDSA_do_sign_ex() with I<kinv> and I<rp> set to
  68. NULL.
  69. ECDSA_verify() verifies that the signature in I<sig> of size I<siglen> is a
  70. valid ECDSA signature of the hash value I<dgst> of size I<dgstlen> using the
  71. public key I<eckey>. The parameter I<type> is ignored.
  72. ECDSA_do_verify() is similar to ECDSA_verify() except the signature is
  73. presented in the form of a pointer to an B<ECDSA_SIG> structure.
  74. The remaining functions utilise the internal I<kinv> and I<r> values used
  75. during signature computation. Most applications will never need to call these
  76. and some external ECDSA ENGINE implementations may not support them at all if
  77. either I<kinv> or I<r> is not NULL.
  78. ECDSA_sign_setup() may be used to precompute parts of the signing operation.
  79. I<eckey> is the private EC key and I<ctx> is a pointer to B<BN_CTX> structure
  80. (or NULL). The precomputed values or returned in I<kinv> and I<rp> and can be
  81. used in a later call to ECDSA_sign_ex() or ECDSA_do_sign_ex().
  82. ECDSA_sign_ex() computes a digital signature of the I<dgstlen> bytes hash value
  83. I<dgst> using the private EC key I<eckey> and the optional pre-computed values
  84. I<kinv> and I<rp>. The DER encoded signature is stored in I<sig> and its
  85. length is returned in I<sig_len>. Note: I<sig> must point to ECDSA_size(eckey)
  86. bytes of memory. The parameter I<type> is ignored.
  87. ECDSA_do_sign_ex() is similar to ECDSA_sign_ex() except the signature is
  88. returned as a newly allocated B<ECDSA_SIG> structure (or NULL on error).
  89. =head1 RETURN VALUES
  90. ECDSA_SIG_new() returns NULL if the allocation fails.
  91. ECDSA_SIG_set0() returns 1 on success or 0 on failure.
  92. ECDSA_SIG_get0_r() and ECDSA_SIG_get0_s() return the corresponding value,
  93. or NULL if it is unset.
  94. ECDSA_size() returns the maximum length signature or 0 on error.
  95. ECDSA_sign(), ECDSA_sign_ex() and ECDSA_sign_setup() return 1 if successful
  96. or 0 on error.
  97. ECDSA_do_sign() and ECDSA_do_sign_ex() return a pointer to an allocated
  98. B<ECDSA_SIG> structure or NULL on error.
  99. ECDSA_verify() and ECDSA_do_verify() return 1 for a valid
  100. signature, 0 for an invalid signature and -1 on error.
  101. The error codes can be obtained by L<ERR_get_error(3)>.
  102. =head1 EXAMPLES
  103. Creating an ECDSA signature of a given SHA-256 hash value using the
  104. named curve prime256v1 (aka P-256).
  105. First step: create an EC_KEY object (note: this part is B<not> ECDSA
  106. specific)
  107. int ret;
  108. ECDSA_SIG *sig;
  109. EC_KEY *eckey;
  110. eckey = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
  111. if (eckey == NULL)
  112. /* error */
  113. if (EC_KEY_generate_key(eckey) == 0)
  114. /* error */
  115. Second step: compute the ECDSA signature of a SHA-256 hash value
  116. using ECDSA_do_sign():
  117. sig = ECDSA_do_sign(digest, 32, eckey);
  118. if (sig == NULL)
  119. /* error */
  120. or using ECDSA_sign():
  121. unsigned char *buffer, *pp;
  122. int buf_len;
  123. buf_len = ECDSA_size(eckey);
  124. buffer = OPENSSL_malloc(buf_len);
  125. pp = buffer;
  126. if (ECDSA_sign(0, dgst, dgstlen, pp, &buf_len, eckey) == 0)
  127. /* error */
  128. Third step: verify the created ECDSA signature using ECDSA_do_verify():
  129. ret = ECDSA_do_verify(digest, 32, sig, eckey);
  130. or using ECDSA_verify():
  131. ret = ECDSA_verify(0, digest, 32, buffer, buf_len, eckey);
  132. and finally evaluate the return value:
  133. if (ret == 1)
  134. /* signature ok */
  135. else if (ret == 0)
  136. /* incorrect signature */
  137. else
  138. /* error */
  139. =head1 CONFORMING TO
  140. ANSI X9.62, US Federal Information Processing Standard FIPS186-2
  141. (Digital Signature Standard, DSS)
  142. =head1 SEE ALSO
  143. L<EC_KEY_new(3)>,
  144. L<EVP_DigestSignInit(3)>,
  145. L<EVP_DigestVerifyInit(3)>,
  146. L<EVP_PKEY_sign(3)>
  147. L<i2d_ECDSA_SIG(3)>,
  148. L<d2i_ECDSA_SIG(3)>
  149. =head1 HISTORY
  150. The ECDSA_size(), ECDSA_sign(), ECDSA_do_sign(), ECDSA_verify(),
  151. ECDSA_do_verify(), ECDSA_sign_setup(), ECDSA_sign_ex() and ECDSA_do_sign_ex()
  152. functions were deprecated in OpenSSL 3.0.
  153. =head1 COPYRIGHT
  154. Copyright 2004-2021 The OpenSSL Project Authors. All Rights Reserved.
  155. Licensed under the Apache License 2.0 (the "License"). You may not use
  156. this file except in compliance with the License. You can obtain a copy
  157. in the file LICENSE in the source distribution or at
  158. L<https://www.openssl.org/source/license.html>.
  159. =cut