RSA_public_encrypt.pod 2.6 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091
  1. =pod
  2. =head1 NAME
  3. RSA_public_encrypt, RSA_private_decrypt - RSA public key cryptography
  4. =head1 SYNOPSIS
  5. #include <openssl/rsa.h>
  6. int RSA_public_encrypt(int flen, const unsigned char *from,
  7. unsigned char *to, RSA *rsa, int padding);
  8. int RSA_private_decrypt(int flen, const unsigned char *from,
  9. unsigned char *to, RSA *rsa, int padding);
  10. =head1 DESCRIPTION
  11. RSA_public_encrypt() encrypts the B<flen> bytes at B<from> (usually a
  12. session key) using the public key B<rsa> and stores the ciphertext in
  13. B<to>. B<to> must point to RSA_size(B<rsa>) bytes of memory.
  14. B<padding> denotes one of the following modes:
  15. =over 4
  16. =item RSA_PKCS1_PADDING
  17. PKCS #1 v1.5 padding. This currently is the most widely used mode.
  18. =item RSA_PKCS1_OAEP_PADDING
  19. EME-OAEP as defined in PKCS #1 v2.0 with SHA-1, MGF1 and an empty
  20. encoding parameter. This mode is recommended for all new applications.
  21. =item RSA_SSLV23_PADDING
  22. PKCS #1 v1.5 padding with an SSL-specific modification that denotes
  23. that the server is SSL3 capable.
  24. =item RSA_NO_PADDING
  25. Raw RSA encryption. This mode should I<only> be used to implement
  26. cryptographically sound padding modes in the application code.
  27. Encrypting user data directly with RSA is insecure.
  28. =back
  29. B<flen> must be less than RSA_size(B<rsa>) - 11 for the PKCS #1 v1.5
  30. based padding modes, less than RSA_size(B<rsa>) - 41 for
  31. RSA_PKCS1_OAEP_PADDING and exactly RSA_size(B<rsa>) for RSA_NO_PADDING.
  32. The random number generator must be seeded prior to calling
  33. RSA_public_encrypt().
  34. RSA_private_decrypt() decrypts the B<flen> bytes at B<from> using the
  35. private key B<rsa> and stores the plaintext in B<to>. B<to> must point
  36. to a memory section large enough to hold the decrypted data (which is
  37. smaller than RSA_size(B<rsa>)). B<padding> is the padding mode that
  38. was used to encrypt the data.
  39. =head1 RETURN VALUES
  40. RSA_public_encrypt() returns the size of the encrypted data (i.e.,
  41. RSA_size(B<rsa>)). RSA_private_decrypt() returns the size of the
  42. recovered plaintext.
  43. On error, -1 is returned; the error codes can be
  44. obtained by L<ERR_get_error(3)|ERR_get_error(3)>.
  45. =head1 WARNING
  46. Decryption failures in the RSA_PKCS1_PADDING mode leak information
  47. which can potentially be used to mount a Bleichenbacher padding oracle
  48. attack. This is an inherent weakness in the PKCS #1 v1.5 padding
  49. design. Prefer RSA_PKCS1_OAEP_PADDING.
  50. =head1 CONFORMING TO
  51. SSL, PKCS #1 v2.0
  52. =head1 SEE ALSO
  53. L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>,
  54. L<RSA_size(3)|RSA_size(3)>
  55. =head1 HISTORY
  56. The B<padding> argument was added in SSLeay 0.8. RSA_NO_PADDING is
  57. available since SSLeay 0.9.0, OAEP was added in OpenSSL 0.9.2b.
  58. =cut