RSA_public_encrypt.pod 4.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121
  1. =pod
  2. =head1 NAME
  3. RSA_public_encrypt, RSA_private_decrypt - RSA public key cryptography
  4. =head1 SYNOPSIS
  5. #include <openssl/rsa.h>
  6. Deprecated since OpenSSL 3.0, can be hidden entirely by defining
  7. B<OPENSSL_API_COMPAT> with a suitable version value, see
  8. L<openssl_user_macros(7)>:
  9. int RSA_public_encrypt(int flen, const unsigned char *from,
  10. unsigned char *to, RSA *rsa, int padding);
  11. int RSA_private_decrypt(int flen, const unsigned char *from,
  12. unsigned char *to, RSA *rsa, int padding);
  13. =head1 DESCRIPTION
  14. Both of the functions described on this page are deprecated.
  15. Applications should instead use L<EVP_PKEY_encrypt_init(3)>,
  16. L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and L<EVP_PKEY_decrypt(3)>.
  17. RSA_public_encrypt() encrypts the B<flen> bytes at B<from> (usually a
  18. session key) using the public key B<rsa> and stores the ciphertext in
  19. B<to>. B<to> must point to RSA_size(B<rsa>) bytes of memory.
  20. B<padding> denotes one of the following modes:
  21. =over 4
  22. =item RSA_PKCS1_PADDING
  23. PKCS #1 v1.5 padding. This currently is the most widely used mode.
  24. However, it is highly recommended to use RSA_PKCS1_OAEP_PADDING in
  25. new applications. SEE WARNING BELOW.
  26. =item RSA_PKCS1_OAEP_PADDING
  27. EME-OAEP as defined in PKCS #1 v2.0 with SHA-1, MGF1 and an empty
  28. encoding parameter. This mode is recommended for all new applications.
  29. =item RSA_SSLV23_PADDING
  30. PKCS #1 v1.5 padding with an SSL-specific modification that denotes
  31. that the server is SSL3 capable.
  32. =item RSA_NO_PADDING
  33. Raw RSA encryption. This mode should I<only> be used to implement
  34. cryptographically sound padding modes in the application code.
  35. Encrypting user data directly with RSA is insecure.
  36. =back
  37. B<flen> must not be more than RSA_size(B<rsa>) - 11 for the PKCS #1 v1.5
  38. based padding modes, not more than RSA_size(B<rsa>) - 42 for
  39. RSA_PKCS1_OAEP_PADDING and exactly RSA_size(B<rsa>) for RSA_NO_PADDING.
  40. When a padding mode other than RSA_NO_PADDING is in use, then
  41. RSA_public_encrypt() will include some random bytes into the ciphertext
  42. and therefore the ciphertext will be different each time, even if the
  43. plaintext and the public key are exactly identical.
  44. The returned ciphertext in B<to> will always be zero padded to exactly
  45. RSA_size(B<rsa>) bytes.
  46. B<to> and B<from> may overlap.
  47. RSA_private_decrypt() decrypts the B<flen> bytes at B<from> using the
  48. private key B<rsa> and stores the plaintext in B<to>. B<flen> should
  49. be equal to RSA_size(B<rsa>) but may be smaller, when leading zero
  50. bytes are in the ciphertext. Those are not important and may be removed,
  51. but RSA_public_encrypt() does not do that. B<to> must point
  52. to a memory section large enough to hold the maximal possible decrypted
  53. data (which is equal to RSA_size(B<rsa>) for RSA_NO_PADDING,
  54. RSA_size(B<rsa>) - 11 for the PKCS #1 v1.5 based padding modes and
  55. RSA_size(B<rsa>) - 42 for RSA_PKCS1_OAEP_PADDING).
  56. B<padding> is the padding mode that was used to encrypt the data.
  57. B<to> and B<from> may overlap.
  58. =head1 RETURN VALUES
  59. RSA_public_encrypt() returns the size of the encrypted data (i.e.,
  60. RSA_size(B<rsa>)). RSA_private_decrypt() returns the size of the
  61. recovered plaintext. A return value of 0 is not an error and
  62. means only that the plaintext was empty.
  63. On error, -1 is returned; the error codes can be
  64. obtained by L<ERR_get_error(3)>.
  65. =head1 WARNINGS
  66. Decryption failures in the RSA_PKCS1_PADDING mode leak information
  67. which can potentially be used to mount a Bleichenbacher padding oracle
  68. attack. This is an inherent weakness in the PKCS #1 v1.5 padding
  69. design. Prefer RSA_PKCS1_OAEP_PADDING.
  70. =head1 CONFORMING TO
  71. SSL, PKCS #1 v2.0
  72. =head1 SEE ALSO
  73. L<ERR_get_error(3)>, L<RAND_bytes(3)>,
  74. L<RSA_size(3)>
  75. =head1 HISTORY
  76. Both of these functions were deprecated in OpenSSL 3.0.
  77. =head1 COPYRIGHT
  78. Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
  79. Licensed under the Apache License 2.0 (the "License"). You may not use
  80. this file except in compliance with the License. You can obtain a copy
  81. in the file LICENSE in the source distribution or at
  82. L<https://www.openssl.org/source/license.html>.
  83. =cut