Deleted Added
full compact
EVP_chacha20.pod (1.1.1.4) EVP_chacha20.pod (1.1.1.5)
1=pod
2
3=head1 NAME
4
5EVP_chacha20,
6EVP_chacha20_poly1305
7- EVP ChaCha20 stream cipher
8

--- 8 unchanged lines hidden (view full) ---

17
18The ChaCha20 stream cipher for EVP.
19
20=over 4
21
22=item EVP_chacha20()
23
24The ChaCha20 stream cipher. The key length is 256 bits, the IV is 128 bits long.
1=pod
2
3=head1 NAME
4
5EVP_chacha20,
6EVP_chacha20_poly1305
7- EVP ChaCha20 stream cipher
8

--- 8 unchanged lines hidden (view full) ---

17
18The ChaCha20 stream cipher for EVP.
19
20=over 4
21
22=item EVP_chacha20()
23
24The ChaCha20 stream cipher. The key length is 256 bits, the IV is 128 bits long.
25The first 32 bits consists of a counter in little-endian order followed by a 96
25The first 64 bits consists of a counter in little-endian order followed by a 64
26bit nonce. For example a nonce of:
27
26bit nonce. For example a nonce of:
27
28000000000000000000000002
280000000000000002
29
30With an initial counter of 42 (2a in hex) would be expressed as:
31
322a000000000000000000000000000002
33
34=item EVP_chacha20_poly1305()
35
36Authenticated encryption with ChaCha20-Poly1305. Like EVP_chacha20(), the key
37is 256 bits and the IV is 96 bits. This supports additional authenticated data
38(AAD) and produces a 128-bit authentication tag. See the
39L<EVP_EncryptInit(3)/AEAD Interface> section for more information.
40
41=back
42
43=head1 NOTES
44
45Developers should be aware of the negative performance implications of
46calling these functions multiple times and should consider using
29
30With an initial counter of 42 (2a in hex) would be expressed as:
31
322a000000000000000000000000000002
33
34=item EVP_chacha20_poly1305()
35
36Authenticated encryption with ChaCha20-Poly1305. Like EVP_chacha20(), the key
37is 256 bits and the IV is 96 bits. This supports additional authenticated data
38(AAD) and produces a 128-bit authentication tag. See the
39L<EVP_EncryptInit(3)/AEAD Interface> section for more information.
40
41=back
42
43=head1 NOTES
44
45Developers should be aware of the negative performance implications of
46calling these functions multiple times and should consider using
47L instead.
47L<EVP_CIPHER_fetch(3)> with L<EVP_CIPHER-CHACHA(7)> instead.
48See L<crypto(7)/Performance> for further information.
49
48See L<crypto(7)/Performance> for further information.
49
50L<RFC 7539|https://www.rfc-editor.org/rfc/rfc7539.html#section-2.4>
51uses a 32 bit counter and a 96 bit nonce for the IV.
52
50=head1 RETURN VALUES
51
52These functions return an B<EVP_CIPHER> structure that contains the
53implementation of the symmetric cipher. See L<EVP_CIPHER_meth_new(3)> for
54details of the B<EVP_CIPHER> structure.
55
56=head1 SEE ALSO
57

--- 15 unchanged lines hidden ---
53=head1 RETURN VALUES
54
55These functions return an B<EVP_CIPHER> structure that contains the
56implementation of the symmetric cipher. See L<EVP_CIPHER_meth_new(3)> for
57details of the B<EVP_CIPHER> structure.
58
59=head1 SEE ALSO
60

--- 15 unchanged lines hidden ---