1=pod
2
3=head1 NAME
4
5SM2 - Chinese SM2 signature and encryption algorithm support
6
7=head1 DESCRIPTION
8
9The B<SM2> algorithm was first defined by the Chinese national standard GM/T
100003-2012 and was later standardized by ISO as ISO/IEC 14888. B<SM2> is actually
11an elliptic curve based algorithm. The current implementation in OpenSSL supports
12both signature and encryption schemes via the EVP interface.
13
14When doing the B<SM2> signature algorithm, it requires a distinguishing identifier
15to form the message prefix which is hashed before the real message is hashed.
16
17=head1 NOTES
18
19B<SM2> signatures can be generated by using the 'DigestSign' series of APIs, for
20instance, EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal().
21Ditto for the verification process by calling the 'DigestVerify' series of APIs.
22
23There are several special steps that need to be done before computing an B<SM2>
24signature.
25
26The B<EVP_PKEY> structure will default to using ECDSA for signatures when it is
27created. It should be set to B<EVP_PKEY_SM2> by calling:
28
29 EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2);
30
31Then an ID should be set by calling:
32
33 EVP_PKEY_CTX_set1_id(pctx, id, id_len);
34
35When calling the EVP_DigestSignInit() or EVP_DigestVerifyInit() functions, a
36preallocated B<EVP_PKEY_CTX> should be assigned to the B<EVP_MD_CTX>. This is
37done by calling:
38
39 EVP_MD_CTX_set_pkey_ctx(mctx, pctx);
40
41And normally there is no need to pass a B<pctx> parameter to EVP_DigestSignInit()
42or EVP_DigestVerifyInit() in such a scenario.
43
44=head1 EXAMPLES
45
46This example demonstrates the calling sequence for using an B<EVP_PKEY> to verify
47a message with the SM2 signature algorithm and the SM3 hash algorithm:
48
49 #include <openssl/evp.h>
50
51 /* obtain an EVP_PKEY using whatever methods... */
52 EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2);
53 mctx = EVP_MD_CTX_new();
54 pctx = EVP_PKEY_CTX_new(pkey, NULL);
55 EVP_PKEY_CTX_set1_id(pctx, id, id_len);
56 EVP_MD_CTX_set_pkey_ctx(mctx, pctx);;
57 EVP_DigestVerifyInit(mctx, NULL, EVP_sm3(), NULL, pkey);
58 EVP_DigestVerifyUpdate(mctx, msg, msg_len);
59 EVP_DigestVerifyFinal(mctx, sig, sig_len)
60
61=head1 SEE ALSO
62
63L<EVP_PKEY_CTX_new(3)>,
64L<EVP_PKEY_set_alias_type(3)>,
65L<EVP_DigestSignInit(3)>,
66L<EVP_DigestVerifyInit(3)>,
67L<EVP_PKEY_CTX_set1_id(3)>,
68L<EVP_MD_CTX_set_pkey_ctx(3)>
69
70=head1 COPYRIGHT
71
72Copyright 2018-2020 The OpenSSL Project Authors. All Rights Reserved.
73
74Licensed under the OpenSSL license (the "License").  You may not use
75this file except in compliance with the License.  You can obtain a copy
76in the file LICENSE in the source distribution or at
77L<https://www.openssl.org/source/license.html>.
78
79=cut
80