Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "SM2 7"
SM2 7 "2021-03-25" "1.1.1k" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
SM2 - Chinese SM2 signature and encryption algorithm support
"DESCRIPTION"
Header "DESCRIPTION" The \s-1SM2\s0 algorithm was first defined by the Chinese national standard \s-1GM/T 0003-2012\s0 and was later standardized by \s-1ISO\s0 as \s-1ISO/IEC 14888.\s0 \s-1SM2\s0 is actually an elliptic curve based algorithm. The current implementation in OpenSSL supports both signature and encryption schemes via the \s-1EVP\s0 interface.

When doing the \s-1SM2\s0 signature algorithm, it requires a distinguishing identifier to form the message prefix which is hashed before the real message is hashed.

"NOTES"
Header "NOTES" \fB\s-1SM2\s0 signatures can be generated by using the 'DigestSign' series of APIs, for instance, EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal(). Ditto for the verification process by calling the 'DigestVerify' series of APIs.

There are several special steps that need to be done before computing an \s-1SM2\s0 signature.

The \s-1EVP_PKEY\s0 structure will default to using \s-1ECDSA\s0 for signatures when it is created. It should be set to \s-1EVP_PKEY_SM2\s0 by calling:

.Vb 1 EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2); .Ve

Then an \s-1ID\s0 should be set by calling:

.Vb 1 EVP_PKEY_CTX_set1_id(pctx, id, id_len); .Ve

When calling the EVP_DigestSignInit() or EVP_DigestVerifyInit() functions, a preallocated \s-1EVP_PKEY_CTX\s0 should be assigned to the \s-1EVP_MD_CTX\s0. This is done by calling:

.Vb 1 EVP_MD_CTX_set_pkey_ctx(mctx, pctx); .Ve

And normally there is no need to pass a pctx parameter to EVP_DigestSignInit() or EVP_DigestVerifyInit() in such a scenario.

"EXAMPLES"
Header "EXAMPLES" This example demonstrates the calling sequence for using an \s-1EVP_PKEY\s0 to verify a message with the \s-1SM2\s0 signature algorithm and the \s-1SM3\s0 hash algorithm:

.Vb 1 #include <openssl/evp.h> \& /* obtain an EVP_PKEY using whatever methods... */ EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2); mctx = EVP_MD_CTX_new(); pctx = EVP_PKEY_CTX_new(pkey, NULL); EVP_PKEY_CTX_set1_id(pctx, id, id_len); EVP_MD_CTX_set_pkey_ctx(mctx, pctx);; EVP_DigestVerifyInit(mctx, NULL, EVP_sm3(), NULL, pkey); EVP_DigestVerifyUpdate(mctx, msg, msg_len); EVP_DigestVerifyFinal(mctx, sig, sig_len) .Ve

"SEE ALSO"
Header "SEE ALSO" \fBEVP_PKEY_CTX_new\|(3), \fBEVP_PKEY_set_alias_type\|(3), \fBEVP_DigestSignInit\|(3), \fBEVP_DigestVerifyInit\|(3), \fBEVP_PKEY_CTX_set1_id\|(3), \fBEVP_MD_CTX_set_pkey_ctx\|(3)
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2018-2020 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.