EVP_KEYEXCH-ECDH.pod 3.9 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119
  1. =pod
  2. =head1 NAME
  3. EVP_KEYEXCH-ECDH - ECDH Key Exchange algorithm support
  4. =head1 DESCRIPTION
  5. Key exchange support for the B<ECDH> key type.
  6. =head2 ECDH Key Exchange parameters
  7. =over 4
  8. =item "ecdh-cofactor-mode" (B<OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE>) <integer>
  9. Sets or gets the ECDH mode of operation for the associated key exchange ctx.
  10. In the context of an Elliptic Curve Diffie-Hellman key exchange, this parameter
  11. can be used to select between the plain Diffie-Hellman (DH) or Cofactor
  12. Diffie-Hellman (CDH) variants of the key exchange algorithm.
  13. When setting, the value should be 1, 0 or -1, respectively forcing cofactor mode
  14. on, off, or resetting it to the default for the private key associated with the
  15. given key exchange ctx.
  16. When getting, the value should be either 1 or 0, respectively signaling if the
  17. cofactor mode is on or off.
  18. See also L<provider-keymgmt(7)> for the related
  19. B<OSSL_PKEY_PARAM_USE_COFACTOR_ECDH> parameter that can be set on a
  20. per-key basis.
  21. =item "kdf-type" (B<OSSL_EXCHANGE_PARAM_KDF_TYPE>) <UTF8 string>
  22. See L<provider-keyexch(7)/Common Key Exchange parameters>.
  23. =item "kdf-digest" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST>) <UTF8 string>
  24. See L<provider-keyexch(7)/Common Key Exchange parameters>.
  25. =item "kdf-digest-props" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS>) <UTF8 string>
  26. See L<provider-keyexch(7)/Common Key Exchange parameters>.
  27. =item "kdf-outlen" (B<OSSL_EXCHANGE_PARAM_KDF_OUTLEN>) <unsigned integer>
  28. See L<provider-keyexch(7)/Common Key Exchange parameters>.
  29. =item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string>
  30. See L<provider-keyexch(7)/Common Key Exchange parameters>.
  31. =back
  32. =head1 EXAMPLES
  33. Examples of key agreement can be found in demos/keyexch.
  34. Keys for the host and peer must be generated as shown in
  35. L<EVP_PKEY-EC(7)/Examples> using the same curve name.
  36. The code to generate a shared secret for the normal case is identical to
  37. L<EVP_KEYEXCH-DH(7)/Examples>.
  38. To derive a shared secret on the host using the host's key and the peer's public
  39. key but also using X963KDF with a user key material:
  40. /* It is assumed that the host_key, peer_pub_key and ukm are set up */
  41. void derive_secret(EVP_PKEY *host_key, EVP_PKEY *peer_key,
  42. unsigned char *ukm, size_t ukm_len)
  43. {
  44. unsigned char secret[64];
  45. size_t out_len = sizeof(secret);
  46. size_t secret_len = out_len;
  47. unsigned int pad = 1;
  48. OSSL_PARAM params[6];
  49. EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_new_from_pkey(NULL, host_key, NULL);
  50. EVP_PKEY_derive_init(dctx);
  51. params[0] = OSSL_PARAM_construct_uint(OSSL_EXCHANGE_PARAM_PAD, &pad);
  52. params[1] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE,
  53. "X963KDF", 0);
  54. params[2] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST,
  55. "SHA1", 0);
  56. params[3] = OSSL_PARAM_construct_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN,
  57. &out_len);
  58. params[4] = OSSL_PARAM_construct_octet_string(OSSL_EXCHANGE_PARAM_KDF_UKM,
  59. ukm, ukm_len);
  60. params[5] = OSSL_PARAM_construct_end();
  61. EVP_PKEY_CTX_set_params(dctx, params);
  62. EVP_PKEY_derive_set_peer(dctx, peer_pub_key);
  63. EVP_PKEY_derive(dctx, secret, &secret_len);
  64. ...
  65. OPENSSL_clear_free(secret, secret_len);
  66. EVP_PKEY_CTX_free(dctx);
  67. }
  68. =head1 SEE ALSO
  69. L<EVP_PKEY-EC(7)>
  70. L<EVP_PKEY(3)>,
  71. L<provider-keyexch(7)>,
  72. L<provider-keymgmt(7)>,
  73. L<OSSL_PROVIDER-default(7)>,
  74. L<OSSL_PROVIDER-FIPS(7)>,
  75. =head1 COPYRIGHT
  76. Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.
  77. Licensed under the Apache License 2.0 (the "License"). You may not use
  78. this file except in compliance with the License. You can obtain a copy
  79. in the file LICENSE in the source distribution or at
  80. L<https://www.openssl.org/source/license.html>.
  81. =cut