Sponsor:

Your company here, and a link to your site. Click to find out more.

EVP_KEM-X25519.7ossl - Man Page

EVP_KEM X25519 and EVP_KEM X448 keytype and algorithm support

Description

The X25519 and <X448> keytype and its parameters are described in EVP_PKEY-X25519(7). See EVP_PKEY_encapsulate(3) and EVP_PKEY_decapsulate(3) for more info.

X25519 and X448 KEM parameters

"operation" (OSSL_KEM_PARAM_OPERATION)<UTF8 string>

The OpenSSL X25519 and X448 Key Encapsulation Mechanisms only support the following operation:

"DHKEM" (OSSL_KEM_PARAM_OPERATION_DHKEM)

The encapsulate function generates an ephemeral keypair. It produces keymaterial by doing an X25519 or X448 key exchange using the ephemeral private key and a supplied recipient public key. A HKDF operation using the keymaterial and a kem context then produces a shared secret. The shared secret and the ephemeral public key are returned. The decapsulate function uses the recipient private key and the ephemeral public key to produce the same keymaterial, which can then be used to produce the same shared secret. See <https://www.rfc-editor.org/rfc/rfc9180.html#name-dh-based-kem-dhkem>

This can be set using either EVP_PKEY_CTX_set_kem_op() or EVP_PKEY_CTX_set_params().

"ikme" (OSSL_KEM_PARAM_IKME) <octet string>

Used to specify the key material used for generation of the ephemeral key. This value should not be reused for other purposes. It should have a length of at least 32 for X25519, and 56 for X448. If this value is not set, then a random ikm is used.

Conforming to

RFC9180

See Also

EVP_PKEY_CTX_set_kem_op(3), EVP_PKEY_encapsulate(3), EVP_PKEY_decapsulate(3) EVP_KEYMGMT(3), EVP_PKEY(3), provider-keymgmt(7)

History

This functionality was added in OpenSSL 3.2.

Referenced By

EVP_PKEY_decapsulate.3ossl(3), EVP_PKEY_encapsulate.3ossl(3), OSSL_PROVIDER-default.7ossl(7).

The man page EVP_KEM-X448.7ossl(7) is an alias of EVP_KEM-X25519.7ossl(7).

2024-04-04 3.2.1 OpenSSL