1=pod
2
3=head1 NAME
4
5evp - high-level cryptographic functions
6
7=head1 SYNOPSIS
8
9 #include <openssl/evp.h>
10
11=head1 DESCRIPTION
12
13The EVP library provides a high-level interface to cryptographic
14functions.
15
16L<B<EVP_Seal>I<...>|EVP_SealInit(3)> and L<B<EVP_Open>I<...>|EVP_OpenInit(3)>
17provide public key encryption and decryption to implement digital "envelopes".
18
19The L<B<EVP_DigestSign>I<...>|EVP_DigestSignInit(3)> and
20L<B<EVP_DigestVerify>I<...>|EVP_DigestVerifyInit(3)> functions implement
21digital signatures and Message Authentication Codes (MACs). Also see the older
22L<B<EVP_Sign>I<...>|EVP_SignInit(3)> and L<B<EVP_Verify>I<...>|EVP_VerifyInit(3)>
23functions.
24
25Symmetric encryption is available with the L<B<EVP_Encrypt>I<...>|EVP_EncryptInit(3)>
26functions.  The L<B<EVP_Digest>I<...>|EVP_DigestInit(3)> functions provide message digests.
27
28The B<EVP_PKEY>I<...> functions provide a high level interface to
29asymmetric algorithms. To create a new EVP_PKEY see
30L<EVP_PKEY_new(3)|EVP_PKEY_new(3)>. EVP_PKEYs can be associated
31with a private key of a particular algorithm by using the functions
32described on the L<EVP_PKEY_set1_RSA(3)|EVP_PKEY_set1_RSA(3)> page, or
33new keys can be generated using L<EVP_PKEY_keygen(3)|EVP_PKEY_keygen(3)>.
34EVP_PKEYs can be compared using L<EVP_PKEY_cmp(3)|EVP_PKEY_cmp(3)>, or printed using
35L<EVP_PKEY_print_private(3)|EVP_PKEY_print_private(3)>.
36
37The EVP_PKEY functions support the full range of asymmetric algorithm operations:
38
39=over
40
41=item For key agreement see L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>
42
43=item For signing and verifying see L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>,
44L<EVP_PKEY_verify(3)|EVP_PKEY_verify(3)> and L<EVP_PKEY_verify_recover(3)|EVP_PKEY_verify_recover(3)>.
45However, note that
46these functions do not perform a digest of the data to be signed. Therefore
47normally you would use the L<B<EVP_DigestSign>I<...>|EVP_DigestSignInit(3)>
48functions for this purpose.
49
50=item For encryption and decryption see L<EVP_PKEY_encrypt(3)|EVP_PKEY_encrypt(3)>
51and L<EVP_PKEY_decrypt(3)|EVP_PKEY_decrypt(3)> respectively. However, note that
52these functions perform encryption and decryption only. As public key
53encryption is an expensive operation, normally you would wrap
54an encrypted message in a "digital envelope" using the L<B<EVP_Seal>I<...>|EVP_SealInit(3)> and
55L<B<EVP_Open>I<...>|EVP_OpenInit(3)> functions.
56
57=back
58
59The L<EVP_BytesToKey(3)|EVP_BytesToKey(3)> function provides some limited support for password
60based encryption. Careful selection of the parameters will provide a PKCS#5 PBKDF1 compatible
61implementation. However, new applications should not typically use this (preferring, for example,
62PBKDF2 from PCKS#5).
63
64The L<B<EVP_Encode>I<...>|EVP_EncodeInit(3)> and
65L<B<EVP_Decode>I<...>|EVP_EncodeInit(3)> functions implement base 64 encoding
66and decoding.
67
68Algorithms are loaded with L<OpenSSL_add_all_algorithms(3)|OpenSSL_add_all_algorithms(3)>.
69
70All the symmetric algorithms (ciphers), digests and asymmetric algorithms
71(public key algorithms) can be replaced by L<ENGINE|engine(3)> modules providing alternative
72implementations. If ENGINE implementations of ciphers or digests are registered
73as defaults, then the various EVP functions will automatically use those
74implementations automatically in preference to built in software
75implementations. For more information, consult the engine(3) man page.
76
77Although low level algorithm specific functions exist for many algorithms
78their use is discouraged. They cannot be used with an ENGINE and ENGINE
79versions of new algorithms cannot be accessed using the low level functions.
80Also makes code harder to adapt to new algorithms and some options are not 
81cleanly supported at the low level and some operations are more efficient
82using the high level interface.
83
84=head1 SEE ALSO
85
86L<EVP_DigestInit(3)|EVP_DigestInit(3)>,
87L<EVP_EncryptInit(3)|EVP_EncryptInit(3)>,
88L<EVP_OpenInit(3)|EVP_OpenInit(3)>,
89L<EVP_SealInit(3)|EVP_SealInit(3)>,
90L<EVP_DigestSignInit(3)|EVP_DigestSignInit(3)>,
91L<EVP_SignInit(3)|EVP_SignInit(3)>,
92L<EVP_VerifyInit(3)|EVP_VerifyInit(3)>,
93L<EVP_EncodeInit(3)>,
94L<EVP_PKEY_new(3)|EVP_PKEY_new(3)>,
95L<EVP_PKEY_set1_RSA(3)|EVP_PKEY_set1_RSA(3)>,
96L<EVP_PKEY_keygen(3)|EVP_PKEY_keygen(3)>,
97L<EVP_PKEY_print_private(3)|EVP_PKEY_print_private(3)>,
98L<EVP_PKEY_decrypt(3)|EVP_PKEY_decrypt(3)>,
99L<EVP_PKEY_encrypt(3)|EVP_PKEY_encrypt(3)>,
100L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>,
101L<EVP_PKEY_verify(3)|EVP_PKEY_verify(3)>,
102L<EVP_PKEY_verify_recover(3)|EVP_PKEY_verify_recover(3)>,
103L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>,
104L<EVP_BytesToKey(3)|EVP_BytesToKey(3)>,
105L<OpenSSL_add_all_algorithms(3)|OpenSSL_add_all_algorithms(3)>,
106L<engine(3)|engine(3)>
107
108=cut
109