EVP_PKEY_derive.3ssl - Man Page

derive public key algorithm shared secret

Synopsis

 #include <openssl/evp.h>

 int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
 int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
 int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);

Description

The EVP_PKEY_derive_init() function initializes a public key algorithm context using key pkey for shared secret derivation.

The EVP_PKEY_derive_set_peer() function sets the peer key: this will normally be a public key.

The EVP_PKEY_derive() derives a shared secret using ctx. If key is NULL then the maximum size of the output buffer is written to the keylen parameter. If key is not NULL then before the call the keylen parameter should contain the length of the key buffer, if the call is successful the shared secret is written to key and the amount of data written to keylen.

Notes

After the call to EVP_PKEY_derive_init() algorithm specific control operations can be performed to set any appropriate parameters for the operation.

The function EVP_PKEY_derive() can be called more than once on the same context if several operations are performed using the same parameters.

Return Values

EVP_PKEY_derive_init() and EVP_PKEY_derive() return 1 for success and 0 or a negative value for failure. In particular a return value of -2 indicates the operation is not supported by the public key algorithm.

Examples

Derive shared secret (for example DH or EC keys):

 #include <openssl/evp.h>
 #include <openssl/rsa.h>

 EVP_PKEY_CTX *ctx;
 ENGINE *eng;
 unsigned char *skey;
 size_t skeylen;
 EVP_PKEY *pkey, *peerkey;
 /* NB: assumes pkey, eng, peerkey have been already set up */

 ctx = EVP_PKEY_CTX_new(pkey, eng);
 if (!ctx)
     /* Error occurred */
 if (EVP_PKEY_derive_init(ctx) <= 0)
     /* Error */
 if (EVP_PKEY_derive_set_peer(ctx, peerkey) <= 0)
     /* Error */

 /* Determine buffer length */
 if (EVP_PKEY_derive(ctx, NULL, &skeylen) <= 0)
     /* Error */

 skey = OPENSSL_malloc(skeylen);

 if (!skey)
     /* malloc failure */

 if (EVP_PKEY_derive(ctx, skey, &skeylen) <= 0)
     /* Error */

 /* Shared secret is skey bytes written to buffer skey */

See Also

EVP_PKEY_CTX_new(3), EVP_PKEY_encrypt(3), EVP_PKEY_decrypt(3), EVP_PKEY_sign(3), EVP_PKEY_verify(3), EVP_PKEY_verify_recover(3),

History

These functions were added in OpenSSL 1.0.0.

Referenced By

EVP_PKEY_CTX_ctrl.3ssl(3), EVP_PKEY_CTX_set1_pbe_pass.3ssl(3), EVP_PKEY_CTX_set_hkdf_md.3ssl(3), EVP_PKEY_CTX_set_rsa_pss_keygen_md.3ssl(3), EVP_PKEY_CTX_set_scrypt_N.3ssl(3), EVP_PKEY_CTX_set_tls1_prf_md.3ssl(3), EVP_PKEY_decrypt.3ssl(3), EVP_PKEY_encrypt.3ssl(3), EVP_PKEY_keygen.3ssl(3), EVP_PKEY_meth_new.3ssl(3), EVP_PKEY_sign.3ssl(3), EVP_PKEY_size.3ssl(3), EVP_PKEY_verify.3ssl(3), EVP_PKEY_verify_recover.3ssl(3).

The man pages EVP_PKEY_derive_init.3ssl(3) and EVP_PKEY_derive_set_peer.3ssl(3) are aliases of EVP_PKEY_derive.3ssl(3).

2024-01-25 1.1.1q OpenSSL