RSA_public_encrypt.pod 3.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109
  1. =pod
  2. =head1 NAME
  3. RSA_public_encrypt, RSA_private_decrypt - RSA public key cryptography
  4. =head1 SYNOPSIS
  5. #include <openssl/rsa.h>
  6. int RSA_public_encrypt(int flen, const unsigned char *from,
  7. unsigned char *to, RSA *rsa, int padding);
  8. int RSA_private_decrypt(int flen, const unsigned char *from,
  9. unsigned char *to, RSA *rsa, int padding);
  10. =head1 DESCRIPTION
  11. RSA_public_encrypt() encrypts the B<flen> bytes at B<from> (usually a
  12. session key) using the public key B<rsa> and stores the ciphertext in
  13. B<to>. B<to> must point to RSA_size(B<rsa>) bytes of memory.
  14. B<padding> denotes one of the following modes:
  15. =over 4
  16. =item RSA_PKCS1_PADDING
  17. PKCS #1 v1.5 padding. This currently is the most widely used mode.
  18. However, it is highly recommended to use RSA_PKCS1_OAEP_PADDING in
  19. new applications. SEE WARNING BELOW.
  20. =item RSA_PKCS1_OAEP_PADDING
  21. EME-OAEP as defined in PKCS #1 v2.0 with SHA-1, MGF1 and an empty
  22. encoding parameter. This mode is recommended for all new applications.
  23. =item RSA_SSLV23_PADDING
  24. PKCS #1 v1.5 padding with an SSL-specific modification that denotes
  25. that the server is SSL3 capable.
  26. =item RSA_NO_PADDING
  27. Raw RSA encryption. This mode should I<only> be used to implement
  28. cryptographically sound padding modes in the application code.
  29. Encrypting user data directly with RSA is insecure.
  30. =back
  31. B<flen> must not be more than RSA_size(B<rsa>) - 11 for the PKCS #1 v1.5
  32. based padding modes, not more than RSA_size(B<rsa>) - 42 for
  33. RSA_PKCS1_OAEP_PADDING and exactly RSA_size(B<rsa>) for RSA_NO_PADDING.
  34. When a padding mode other than RSA_NO_PADDING is in use, then
  35. RSA_public_encrypt() will include some random bytes into the ciphertext
  36. and therefore the ciphertext will be different each time, even if the
  37. plaintext and the public key are exactly identical.
  38. The returned ciphertext in B<to> will always be zero padded to exactly
  39. RSA_size(B<rsa>) bytes.
  40. B<to> and B<from> may overlap.
  41. RSA_private_decrypt() decrypts the B<flen> bytes at B<from> using the
  42. private key B<rsa> and stores the plaintext in B<to>. B<flen> should
  43. be equal to RSA_size(B<rsa>) but may be smaller, when leading zero
  44. bytes are in the ciphertext. Those are not important and may be removed,
  45. but RSA_public_encrypt() does not do that. B<to> must point
  46. to a memory section large enough to hold the maximal possible decrypted
  47. data (which is equal to RSA_size(B<rsa>) for RSA_NO_PADDING,
  48. RSA_size(B<rsa>) - 11 for the PKCS #1 v1.5 based padding modes and
  49. RSA_size(B<rsa>) - 42 for RSA_PKCS1_OAEP_PADDING).
  50. B<padding> is the padding mode that was used to encrypt the data.
  51. B<to> and B<from> may overlap.
  52. =head1 RETURN VALUES
  53. RSA_public_encrypt() returns the size of the encrypted data (i.e.,
  54. RSA_size(B<rsa>)). RSA_private_decrypt() returns the size of the
  55. recovered plaintext. A return value of 0 is not an error and
  56. means only that the plaintext was empty.
  57. On error, -1 is returned; the error codes can be
  58. obtained by L<ERR_get_error(3)>.
  59. =head1 WARNINGS
  60. Decryption failures in the RSA_PKCS1_PADDING mode leak information
  61. which can potentially be used to mount a Bleichenbacher padding oracle
  62. attack. This is an inherent weakness in the PKCS #1 v1.5 padding
  63. design. Prefer RSA_PKCS1_OAEP_PADDING.
  64. =head1 CONFORMING TO
  65. SSL, PKCS #1 v2.0
  66. =head1 SEE ALSO
  67. L<ERR_get_error(3)>, L<RAND_bytes(3)>,
  68. L<RSA_size(3)>
  69. =head1 COPYRIGHT
  70. Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
  71. Licensed under the Apache License 2.0 (the "License"). You may not use
  72. this file except in compliance with the License. You can obtain a copy
  73. in the file LICENSE in the source distribution or at
  74. L<https://www.openssl.org/source/license.html>.
  75. =cut