ECDSA_SIG_new.pod 8.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216
  1. =pod
  2. =head1 NAME
  3. ECDSA_SIG_get0, ECDSA_SIG_get0_r, ECDSA_SIG_get0_s, ECDSA_SIG_set0,
  4. ECDSA_SIG_new, ECDSA_SIG_free, i2d_ECDSA_SIG, d2i_ECDSA_SIG, ECDSA_size,
  5. ECDSA_sign, ECDSA_do_sign, ECDSA_verify, ECDSA_do_verify, ECDSA_sign_setup,
  6. ECDSA_sign_ex, ECDSA_do_sign_ex - low level elliptic curve digital signature
  7. algorithm (ECDSA) functions
  8. =head1 SYNOPSIS
  9. #include <openssl/ecdsa.h>
  10. ECDSA_SIG *ECDSA_SIG_new(void);
  11. void ECDSA_SIG_free(ECDSA_SIG *sig);
  12. void ECDSA_SIG_get0(const ECDSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps);
  13. const BIGNUM *ECDSA_SIG_get0_r(const ECDSA_SIG *sig);
  14. const BIGNUM *ECDSA_SIG_get0_s(const ECDSA_SIG *sig);
  15. int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s);
  16. int i2d_ECDSA_SIG(const ECDSA_SIG *sig, unsigned char **pp);
  17. ECDSA_SIG *d2i_ECDSA_SIG(ECDSA_SIG **sig, const unsigned char **pp, long len);
  18. int ECDSA_size(const EC_KEY *eckey);
  19. int ECDSA_sign(int type, const unsigned char *dgst, int dgstlen,
  20. unsigned char *sig, unsigned int *siglen, EC_KEY *eckey);
  21. ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, int dgst_len,
  22. EC_KEY *eckey);
  23. int ECDSA_verify(int type, const unsigned char *dgst, int dgstlen,
  24. const unsigned char *sig, int siglen, EC_KEY *eckey);
  25. int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
  26. const ECDSA_SIG *sig, EC_KEY* eckey);
  27. ECDSA_SIG *ECDSA_do_sign_ex(const unsigned char *dgst, int dgstlen,
  28. const BIGNUM *kinv, const BIGNUM *rp,
  29. EC_KEY *eckey);
  30. int ECDSA_sign_setup(EC_KEY *eckey, BN_CTX *ctx, BIGNUM **kinv, BIGNUM **rp);
  31. int ECDSA_sign_ex(int type, const unsigned char *dgst, int dgstlen,
  32. unsigned char *sig, unsigned int *siglen,
  33. const BIGNUM *kinv, const BIGNUM *rp, EC_KEY *eckey);
  34. =head1 DESCRIPTION
  35. Note: these functions provide a low level interface to ECDSA. Most
  36. applications should use the higher level B<EVP> interface such as
  37. L<EVP_DigestSignInit(3)> or L<EVP_DigestVerifyInit(3)> instead.
  38. B<ECDSA_SIG> is an opaque structure consisting of two BIGNUMs for the
  39. B<r> and B<s> value of an ECDSA signature (see X9.62 or FIPS 186-2).
  40. ECDSA_SIG_new() allocates an empty B<ECDSA_SIG> structure. Note: before
  41. OpenSSL 1.1.0 the: the B<r> and B<s> components were initialised.
  42. ECDSA_SIG_free() frees the B<ECDSA_SIG> structure B<sig>.
  43. ECDSA_SIG_get0() returns internal pointers the B<r> and B<s> values contained
  44. in B<sig> and stores them in B<*pr> and B<*ps>, respectively.
  45. The pointer B<pr> or B<ps> can be NULL, in which case the corresponding value
  46. is not returned.
  47. The values B<r>, B<s> can also be retrieved separately by the corresponding
  48. function ECDSA_SIG_get0_r() and ECDSA_SIG_get0_s(), respectively.
  49. The B<r> and B<s> values can be set by calling ECDSA_SIG_set0() and passing the
  50. new values for B<r> and B<s> as parameters to the function. Calling this
  51. function transfers the memory management of the values to the ECDSA_SIG object,
  52. and therefore the values that have been passed in should not be freed directly
  53. after this function has been called.
  54. i2d_ECDSA_SIG() creates the DER encoding of the ECDSA signature B<sig> and
  55. writes the encoded signature to B<*pp> (note: if B<pp> is NULL i2d_ECDSA_SIG()
  56. returns the expected length in bytes of the DER encoded signature).
  57. i2d_ECDSA_SIG() returns the length of the DER encoded signature (or 0 on
  58. error).
  59. d2i_ECDSA_SIG() decodes a DER encoded ECDSA signature and returns the decoded
  60. signature in a newly allocated B<ECDSA_SIG> structure. B<*sig> points to the
  61. buffer containing the DER encoded signature of size B<len>.
  62. ECDSA_size() returns the maximum length of a DER encoded ECDSA signature
  63. created with the private EC key B<eckey>.
  64. ECDSA_sign() computes a digital signature of the B<dgstlen> bytes hash value
  65. B<dgst> using the private EC key B<eckey>. The DER encoded signatures is
  66. stored in B<sig> and its length is returned in B<sig_len>. Note: B<sig> must
  67. point to ECDSA_size(eckey) bytes of memory. The parameter B<type> is currently
  68. ignored. ECDSA_sign() is wrapper function for ECDSA_sign_ex() with B<kinv>
  69. and B<rp> set to NULL.
  70. ECDSA_do_sign() is similar to ECDSA_sign() except the signature is returned
  71. as a newly allocated B<ECDSA_SIG> structure (or NULL on error). ECDSA_do_sign()
  72. is a wrapper function for ECDSA_do_sign_ex() with B<kinv> and B<rp> set to
  73. NULL.
  74. ECDSA_verify() verifies that the signature in B<sig> of size B<siglen> is a
  75. valid ECDSA signature of the hash value B<dgst> of size B<dgstlen> using the
  76. public key B<eckey>. The parameter B<type> is ignored.
  77. ECDSA_do_verify() is similar to ECDSA_verify() except the signature is
  78. presented in the form of a pointer to an B<ECDSA_SIG> structure.
  79. The remaining functions utilise the internal B<kinv> and B<r> values used
  80. during signature computation. Most applications will never need to call these
  81. and some external ECDSA ENGINE implementations may not support them at all if
  82. either B<kinv> or B<r> is not B<NULL>.
  83. ECDSA_sign_setup() may be used to precompute parts of the signing operation.
  84. B<eckey> is the private EC key and B<ctx> is a pointer to B<BN_CTX> structure
  85. (or NULL). The precomputed values or returned in B<kinv> and B<rp> and can be
  86. used in a later call to ECDSA_sign_ex() or ECDSA_do_sign_ex().
  87. ECDSA_sign_ex() computes a digital signature of the B<dgstlen> bytes hash value
  88. B<dgst> using the private EC key B<eckey> and the optional pre-computed values
  89. B<kinv> and B<rp>. The DER encoded signature is stored in B<sig> and its
  90. length is returned in B<sig_len>. Note: B<sig> must point to ECDSA_size(eckey)
  91. bytes of memory. The parameter B<type> is ignored.
  92. ECDSA_do_sign_ex() is similar to ECDSA_sign_ex() except the signature is
  93. returned as a newly allocated B<ECDSA_SIG> structure (or NULL on error).
  94. =head1 RETURN VALUES
  95. ECDSA_SIG_new() returns NULL if the allocation fails.
  96. ECDSA_SIG_set0() returns 1 on success or 0 on failure.
  97. ECDSA_SIG_get0_r() and ECDSA_SIG_get0_s() return the corresponding value,
  98. or NULL if it is unset.
  99. ECDSA_size() returns the maximum length signature or 0 on error.
  100. ECDSA_sign(), ECDSA_sign_ex() and ECDSA_sign_setup() return 1 if successful
  101. or 0 on error.
  102. ECDSA_do_sign() and ECDSA_do_sign_ex() return a pointer to an allocated
  103. B<ECDSA_SIG> structure or NULL on error.
  104. ECDSA_verify() and ECDSA_do_verify() return 1 for a valid
  105. signature, 0 for an invalid signature and -1 on error.
  106. The error codes can be obtained by L<ERR_get_error(3)>.
  107. =head1 EXAMPLES
  108. Creating an ECDSA signature of a given SHA-256 hash value using the
  109. named curve prime256v1 (aka P-256).
  110. First step: create an EC_KEY object (note: this part is B<not> ECDSA
  111. specific)
  112. int ret;
  113. ECDSA_SIG *sig;
  114. EC_KEY *eckey;
  115. eckey = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
  116. if (eckey == NULL)
  117. /* error */
  118. if (EC_KEY_generate_key(eckey) == 0)
  119. /* error */
  120. Second step: compute the ECDSA signature of a SHA-256 hash value
  121. using ECDSA_do_sign():
  122. sig = ECDSA_do_sign(digest, 32, eckey);
  123. if (sig == NULL)
  124. /* error */
  125. or using ECDSA_sign():
  126. unsigned char *buffer, *pp;
  127. int buf_len;
  128. buf_len = ECDSA_size(eckey);
  129. buffer = OPENSSL_malloc(buf_len);
  130. pp = buffer;
  131. if (ECDSA_sign(0, dgst, dgstlen, pp, &buf_len, eckey) == 0)
  132. /* error */
  133. Third step: verify the created ECDSA signature using ECDSA_do_verify():
  134. ret = ECDSA_do_verify(digest, 32, sig, eckey);
  135. or using ECDSA_verify():
  136. ret = ECDSA_verify(0, digest, 32, buffer, buf_len, eckey);
  137. and finally evaluate the return value:
  138. if (ret == 1)
  139. /* signature ok */
  140. else if (ret == 0)
  141. /* incorrect signature */
  142. else
  143. /* error */
  144. =head1 CONFORMING TO
  145. ANSI X9.62, US Federal Information Processing Standard FIPS 186-2
  146. (Digital Signature Standard, DSS)
  147. =head1 SEE ALSO
  148. L<DSA_new(3)>,
  149. L<EVP_DigestSignInit(3)>,
  150. L<EVP_DigestVerifyInit(3)>
  151. =head1 COPYRIGHT
  152. Copyright 2004-2018 The OpenSSL Project Authors. All Rights Reserved.
  153. Licensed under the Apache License 2.0 (the "License"). You may not use
  154. this file except in compliance with the License. You can obtain a copy
  155. in the file LICENSE in the source distribution or at
  156. L<https://www.openssl.org/source/license.html>.
  157. =cut