EVP_blake2b512.pod 1.4 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465
  1. =pod
  2. =head1 NAME
  3. EVP_blake2b512,
  4. EVP_blake2s256
  5. - BLAKE2 For EVP
  6. =head1 SYNOPSIS
  7. #include <openssl/evp.h>
  8. const EVP_MD *EVP_blake2b512(void);
  9. const EVP_MD *EVP_blake2s256(void);
  10. =head1 DESCRIPTION
  11. BLAKE2 is an improved version of BLAKE, which was submitted to the NIST SHA-3
  12. algorithm competition. The BLAKE2s and BLAKE2b algorithms are described in
  13. RFC 7693.
  14. =over 4
  15. =item EVP_blake2s256()
  16. The BLAKE2s algorithm that produces a 256-bit output from a given input.
  17. =item EVP_blake2b512()
  18. The BLAKE2b algorithm that produces a 512-bit output from a given input.
  19. =back
  20. =head1 RETURN VALUES
  21. These functions return a B<EVP_MD> structure that contains the
  22. implementation of the symmetric cipher. See L<EVP_MD_meth_new(3)> for
  23. details of the B<EVP_MD> structure.
  24. =head1 CONFORMING TO
  25. RFC 7693.
  26. =head1 NOTES
  27. While the BLAKE2b and BLAKE2s algorithms supports a variable length digest,
  28. this implementation outputs a digest of a fixed length (the maximum length
  29. supported), which is 512-bits for BLAKE2b and 256-bits for BLAKE2s.
  30. =head1 SEE ALSO
  31. L<evp(7)>,
  32. L<EVP_DigestInit(3)>
  33. =head1 COPYRIGHT
  34. Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
  35. Licensed under the Apache License 2.0 (the "License"). You may not use
  36. this file except in compliance with the License. You can obtain a copy
  37. in the file LICENSE in the source distribution or at
  38. L<https://www.openssl.org/source/license.html>.
  39. =cut