EVP_rc2_cbc.3ossl - Man Page

EVP RC2 cipher

Synopsis

 #include <openssl/evp.h>

 const EVP_CIPHER *EVP_rc2_cbc(void);
 const EVP_CIPHER *EVP_rc2_cfb(void);
 const EVP_CIPHER *EVP_rc2_cfb64(void);
 const EVP_CIPHER *EVP_rc2_ecb(void);
 const EVP_CIPHER *EVP_rc2_ofb(void);
 const EVP_CIPHER *EVP_rc2_40_cbc(void);
 const EVP_CIPHER *EVP_rc2_64_cbc(void);

Description

The RC2 encryption algorithm for EVP.

EVP_rc2_cbc(),  EVP_rc2_cfb(),  EVP_rc2_cfb64(),  EVP_rc2_ecb(),  EVP_rc2_ofb()

RC2 encryption algorithm in CBC, CFB, ECB and OFB modes respectively. This is a variable key length cipher with an additional parameter called "effective key bits" or "effective key length". By default both are set to 128 bits.

EVP_rc2_40_cbc(),  EVP_rc2_64_cbc()

RC2 algorithm in CBC mode with a default key length and effective key length of 40 and 64 bits.

WARNING: these functions are obsolete. Their usage should be replaced with the EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and EVP_CIPHER_CTX_ctrl() functions to set the key length and effective key length.

Notes

Developers should be aware of the negative performance implications of calling these functions multiple times and should consider using EVP_CIPHER_fetch(3) with EVP_CIPHER-RC2(7) instead. See "Performance" in crypto(7) for further information.

Return Values

These functions return an EVP_CIPHER structure that contains the implementation of the symmetric cipher. See EVP_CIPHER_meth_new(3) for details of the EVP_CIPHER structure.

See Also

evp(7), EVP_EncryptInit(3), EVP_CIPHER_meth_new(3)

Referenced By

EVP_EncryptInit.3ossl(3).

The man pages EVP_rc2_40_cbc.3ossl(3), EVP_rc2_64_cbc.3ossl(3), EVP_rc2_cfb.3ossl(3), EVP_rc2_cfb64.3ossl(3), EVP_rc2_ecb.3ossl(3) and EVP_rc2_ofb.3ossl(3) are aliases of EVP_rc2_cbc.3ossl(3).

2024-04-04 3.2.1 OpenSSL