Ed25519.pod 2.9 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788
  1. =pod
  2. =head1 NAME
  3. Ed25519,
  4. Ed448
  5. - EVP_PKEY Ed25519 and Ed448 support
  6. =head1 DESCRIPTION
  7. The B<Ed25519> and B<Ed448> EVP_PKEY implementation supports key generation,
  8. one-shot digest sign and digest verify using PureEdDSA and B<Ed25519> or B<Ed448>
  9. (see RFC8032). It has associated private and public key formats compatible with
  10. draft-ietf-curdle-pkix-04.
  11. No additional parameters can be set during key generation, one-shot signing or
  12. verification. In particular, because PureEdDSA is used, a digest must B<NOT> be
  13. specified when signing or verifying.
  14. =head1 NOTES
  15. The PureEdDSA algorithm does not support the streaming mechanism
  16. of other signature algorithms using, for example, EVP_DigestUpdate().
  17. The message to sign or verify must be passed using the one-shot
  18. EVP_DigestSign() and EVP_DigestVerify() functions.
  19. When calling EVP_DigestSignInit() or EVP_DigestVerifyInit(), the
  20. digest I<type> parameter B<MUST> be set to NULL.
  21. Applications wishing to sign certificates (or other structures such as
  22. CRLs or certificate requests) using Ed25519 or Ed448 can either use X509_sign()
  23. or X509_sign_ctx() in the usual way.
  24. A context for the B<Ed25519> algorithm can be obtained by calling:
  25. EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_ED25519, NULL);
  26. For the B<Ed448> algorithm a context can be obtained by calling:
  27. EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_ED448, NULL);
  28. Ed25519 or Ed448 private keys can be set directly using
  29. L<EVP_PKEY_new_raw_private_key(3)> or loaded from a PKCS#8 private key file
  30. using L<PEM_read_bio_PrivateKey(3)> (or similar function). Completely new keys
  31. can also be generated (see the example below). Setting a private key also sets
  32. the associated public key.
  33. Ed25519 or Ed448 public keys can be set directly using
  34. L<EVP_PKEY_new_raw_public_key(3)> or loaded from a SubjectPublicKeyInfo
  35. structure in a PEM file using L<PEM_read_bio_PUBKEY(3)> (or similar function).
  36. Ed25519 and Ed448 can be tested with the L<openssl-speed(1)> application
  37. since version 1.1.1.
  38. Valid algorithm names are B<ed25519>, B<ed448> and B<eddsa>. If B<eddsa> is
  39. specified, then both Ed25519 and Ed448 are benchmarked.
  40. =head1 EXAMPLES
  41. This example generates an B<ED25519> private key and writes it to standard
  42. output in PEM format:
  43. #include <openssl/evp.h>
  44. #include <openssl/pem.h>
  45. ...
  46. EVP_PKEY *pkey = NULL;
  47. EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_ED25519, NULL);
  48. EVP_PKEY_keygen_init(pctx);
  49. EVP_PKEY_keygen(pctx, &pkey);
  50. EVP_PKEY_CTX_free(pctx);
  51. PEM_write_PrivateKey(stdout, pkey, NULL, NULL, 0, NULL, NULL);
  52. =head1 SEE ALSO
  53. L<EVP_PKEY_CTX_new(3)>,
  54. L<EVP_PKEY_keygen(3)>,
  55. L<EVP_DigestSignInit(3)>,
  56. L<EVP_DigestVerifyInit(3)>,
  57. =head1 COPYRIGHT
  58. Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
  59. Licensed under the Apache License 2.0 (the "License"). You may not use
  60. this file except in compliance with the License. You can obtain a copy
  61. in the file LICENSE in the source distribution or at
  62. L<https://www.openssl.org/source/license.html>.
  63. =cut