RSA_public_encrypt.pod 2.8 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495
  1. =pod
  2. =head1 NAME
  3. RSA_public_encrypt, RSA_private_decrypt - RSA public key cryptography
  4. =head1 SYNOPSIS
  5. #include <openssl/rsa.h>
  6. int RSA_public_encrypt(int flen, unsigned char *from,
  7. unsigned char *to, RSA *rsa, int padding);
  8. int RSA_private_decrypt(int flen, unsigned char *from,
  9. unsigned char *to, RSA *rsa, int padding);
  10. =head1 DESCRIPTION
  11. RSA_public_encrypt() encrypts the B<flen> bytes at B<from> (usually a
  12. session key) using the public key B<rsa> and stores the ciphertext in
  13. B<to>. B<to> must point to RSA_size(B<rsa>) bytes of memory.
  14. B<padding> denotes one of the following modes:
  15. =over 4
  16. =item RSA_PKCS1_PADDING
  17. PKCS #1 v1.5 padding. This currently is the most widely used mode.
  18. =item RSA_PKCS1_OAEP_PADDING
  19. EME-OAEP as defined in PKCS #1 v2.0 with SHA-1, MGF1 and an empty
  20. encoding parameter. This mode is recommended for all new applications.
  21. =item RSA_SSLV23_PADDING
  22. PKCS #1 v1.5 padding with an SSL-specific modification that denotes
  23. that the server is SSL3 capable.
  24. =item RSA_NO_PADDING
  25. Raw RSA encryption. This mode should I<only> be used to implement
  26. cryptographically sound padding modes in the application code.
  27. Encrypting user data directly with RSA is insecure.
  28. =back
  29. B<flen> must be less than RSA_size(B<rsa>) - 11 for the PKCS #1 v1.5
  30. based padding modes, less than RSA_size(B<rsa>) - 41 for
  31. RSA_PKCS1_OAEP_PADDING and exactly RSA_size(B<rsa>) for RSA_NO_PADDING.
  32. The random number generator must be seeded prior to calling
  33. RSA_public_encrypt().
  34. RSA_private_decrypt() decrypts the B<flen> bytes at B<from> using the
  35. private key B<rsa> and stores the plaintext in B<to>. B<to> must point
  36. to a memory section large enough to hold the decrypted data (which is
  37. smaller than RSA_size(B<rsa>)). B<padding> is the padding mode that
  38. was used to encrypt the data.
  39. =head1 RETURN VALUES
  40. RSA_public_encrypt() returns the size of the encrypted data (i.e.,
  41. RSA_size(B<rsa>)). RSA_private_decrypt() returns the size of the
  42. recovered plaintext.
  43. On error, -1 is returned; the error codes can be
  44. obtained by L<ERR_get_error(3)>.
  45. =head1 WARNING
  46. Decryption failures in the RSA_PKCS1_PADDING mode leak information
  47. which can potentially be used to mount a Bleichenbacher padding oracle
  48. attack. This is an inherent weakness in the PKCS #1 v1.5 padding
  49. design. Prefer RSA_PKCS1_OAEP_PADDING.
  50. =head1 CONFORMING TO
  51. SSL, PKCS #1 v2.0
  52. =head1 SEE ALSO
  53. L<ERR_get_error(3)>, L<RAND_bytes(3)>,
  54. L<RSA_size(3)>
  55. =head1 COPYRIGHT
  56. Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
  57. Licensed under the Apache License 2.0 (the "License"). You may not use
  58. this file except in compliance with the License. You can obtain a copy
  59. in the file LICENSE in the source distribution or at
  60. L<https://www.openssl.org/source/license.html>.
  61. =cut