]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EC_KEY_new.pod
Deprecate the low level Diffie-Hellman functions.
[thirdparty/openssl.git] / doc / man3 / EC_KEY_new.pod
CommitLineData
aafbe1cc
MC
1=pod
2
3=head1 NAME
4
f585cefc 5EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_ex,
80757ad4 6EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags, EC_KEY_clear_flags,
f585cefc
MC
7EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free, EC_KEY_copy,
8EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
80757ad4
DSH
9EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
10EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
8162f6f5 11EC_KEY_get_conv_form,
80757ad4
DSH
12EC_KEY_set_conv_form, EC_KEY_set_asn1_flag, EC_KEY_precompute_mult,
13EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_set_public_key_affine_coordinates,
14EC_KEY_oct2key, EC_KEY_key2buf, EC_KEY_oct2priv, EC_KEY_priv2oct,
15EC_KEY_priv2buf - Functions for creating, destroying and manipulating
bb9ad09e 16EC_KEY objects
aafbe1cc
MC
17
18=head1 SYNOPSIS
19
20 #include <openssl/ec.h>
aafbe1cc 21
f585cefc 22 EC_KEY *EC_KEY_new_ex(OPENSSL_CTX *ctx);
aafbe1cc
MC
23 EC_KEY *EC_KEY_new(void);
24 int EC_KEY_get_flags(const EC_KEY *key);
25 void EC_KEY_set_flags(EC_KEY *key, int flags);
26 void EC_KEY_clear_flags(EC_KEY *key, int flags);
f585cefc 27 EC_KEY *EC_KEY_new_by_curve_name_ex(OPENSSL_CTX *ctx, int nid);
aafbe1cc
MC
28 EC_KEY *EC_KEY_new_by_curve_name(int nid);
29 void EC_KEY_free(EC_KEY *key);
30 EC_KEY *EC_KEY_copy(EC_KEY *dst, const EC_KEY *src);
31 EC_KEY *EC_KEY_dup(const EC_KEY *src);
32 int EC_KEY_up_ref(EC_KEY *key);
d1da335c 33 ENGINE *EC_KEY_get0_engine(const EC_KEY *eckey);
aafbe1cc
MC
34 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
35 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
36 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
37 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv);
38 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
39 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
aafbe1cc
MC
40 point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key);
41 void EC_KEY_set_conv_form(EC_KEY *eckey, point_conversion_form_t cform);
aafbe1cc
MC
42 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag);
43 int EC_KEY_precompute_mult(EC_KEY *key, BN_CTX *ctx);
44 int EC_KEY_generate_key(EC_KEY *key);
45 int EC_KEY_check_key(const EC_KEY *key);
e9b77246 46 int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, BIGNUM *x, BIGNUM *y);
3aef36ff
RS
47 const EC_KEY_METHOD *EC_KEY_get_method(const EC_KEY *key);
48 int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth);
aafbe1cc 49
e9b77246 50 int EC_KEY_oct2key(EC_KEY *eckey, const unsigned char *buf, size_t len, BN_CTX *ctx);
80757ad4
DSH
51 size_t EC_KEY_key2buf(const EC_KEY *eckey, point_conversion_form_t form,
52 unsigned char **pbuf, BN_CTX *ctx);
53
25d57dc7 54 int EC_KEY_oct2priv(EC_KEY *eckey, const unsigned char *buf, size_t len);
80757ad4
DSH
55 size_t EC_KEY_priv2oct(const EC_KEY *eckey, unsigned char *buf, size_t len);
56
57 size_t EC_KEY_priv2buf(const EC_KEY *eckey, unsigned char **pbuf);
58
aafbe1cc
MC
59=head1 DESCRIPTION
60
80757ad4 61An EC_KEY represents a public key and, optionally, the associated private
f585cefc
MC
62key.
63A new EC_KEY with no associated curve can be constructed by calling
64EC_KEY_new_ex() and specifying the associated library context in B<ctx>
65(see L<OPENSSL_CTX(3)>).
66The B<ctx> parameter may be NULL in which case the default library context is
67used.
68The reference count for the newly created EC_KEY is initially
69set to 1.
70A curve can be associated with the EC_KEY by calling
3aef36ff 71EC_KEY_set_group().
aafbe1cc 72
f585cefc
MC
73EC_KEY_new() is the same as EC_KEY_new_ex() except that the default library
74context is always used.
75
80757ad4 76Alternatively a new EC_KEY can be constructed by calling
f585cefc
MC
77EC_KEY_new_by_curve_name_ex() and supplying the nid of the associated curve and
78the library context to be used B<ctx> (see L<OPENSSL_CTX(3)>).
79The B<ctx> parameter may be NULL in which case the default library context is
80used.
81See L<EC_GROUP_new(3)> for a description of curve names.
82This function simply wraps calls to EC_KEY_new_ex() and
83EC_GROUP_new_by_curve_name_ex().
84
85EC_KEY_new_by_curve_name() is the same as EC_KEY_new_by_curve_name_ex() except
86that the default library context is always used.
aafbe1cc 87
80757ad4
DSH
88Calling EC_KEY_free() decrements the reference count for the EC_KEY object,
89and if it has dropped to zero then frees the memory associated with it. If
90B<key> is NULL nothing is done.
aafbe1cc 91
3aef36ff 92EC_KEY_copy() copies the contents of the EC_KEY in B<src> into B<dest>.
aafbe1cc 93
3aef36ff 94EC_KEY_dup() creates a new EC_KEY object and copies B<ec_key> into it.
aafbe1cc 95
80757ad4
DSH
96EC_KEY_up_ref() increments the reference count associated with the EC_KEY
97object.
98
d1da335c
RL
99EC_KEY_get0_engine() returns a handle to the ENGINE that has been set for
100this EC_KEY object.
101
80757ad4
DSH
102EC_KEY_generate_key() generates a new public and private key for the supplied
103B<eckey> object. B<eckey> must have an EC_GROUP object associated with it
104before calling this function. The private key is a random integer (0 < priv_key
105< order, where I<order> is the order of the EC_GROUP object). The public key is
106an EC_POINT on the curve calculated by multiplying the generator for the
107curve by the private key.
108
109EC_KEY_check_key() performs various sanity checks on the EC_KEY object to
110confirm that it is valid.
111
112EC_KEY_set_public_key_affine_coordinates() sets the public key for B<key> based
113on its affine co-ordinates; i.e., it constructs an EC_POINT object based on
114the supplied B<x> and B<y> values and sets the public key to be this
115EC_POINT. It also performs certain sanity checks on the key to confirm
116that it is valid.
117
118The functions EC_KEY_get0_group(), EC_KEY_set_group(),
119EC_KEY_get0_private_key(), EC_KEY_set_private_key(), EC_KEY_get0_public_key(),
120and EC_KEY_set_public_key() get and set the EC_GROUP object, the private key,
121and the EC_POINT public key for the B<key> respectively.
122
123The functions EC_KEY_get_conv_form() and EC_KEY_set_conv_form() get and set the
124point_conversion_form for the B<key>. For a description of
125point_conversion_forms please see L<EC_POINT_new(3)>.
126
127EC_KEY_set_flags() sets the flags in the B<flags> parameter on the EC_KEY
128object. Any flags that are already set are left set. The flags currently
129defined are EC_FLAG_NON_FIPS_ALLOW and EC_FLAG_FIPS_CHECKED. In
130addition there is the flag EC_FLAG_COFACTOR_ECDH which is specific to ECDH.
131EC_KEY_get_flags() returns the current flags that are set for this EC_KEY.
132EC_KEY_clear_flags() clears the flags indicated by the B<flags> parameter; all
133other flags are left in their existing state.
134
135EC_KEY_set_asn1_flag() sets the asn1_flag on the underlying EC_GROUP object
136(if set). Refer to L<EC_GROUP_copy(3)> for further information on the
137asn1_flag.
138
139EC_KEY_precompute_mult() stores multiples of the underlying EC_GROUP generator
140for faster point multiplication. See also L<EC_POINT_add(3)>.
141
142EC_KEY_oct2key() and EC_KEY_key2buf() are identical to the functions
143EC_POINT_oct2point() and EC_KEY_point2buf() except they use the public key
144EC_POINT in B<eckey>.
145
146EC_KEY_oct2priv() and EC_KEY_priv2oct() convert between the private key
147component of B<eckey> and octet form. The octet form consists of the content
148octets of the B<privateKey> OCTET STRING in an B<ECPrivateKey> ASN.1 structure.
149
150The function EC_KEY_priv2oct() must be supplied with a buffer long enough to
151store the octet form. The return value provides the number of octets stored.
152Calling the function with a NULL buffer will not perform the conversion but
153will just return the required buffer length.
154
155The function EC_KEY_priv2buf() allocates a buffer of suitable length and writes
156an EC_KEY to it in octet format. The allocated buffer is written to B<*pbuf>
157and its length is returned. The caller must free up the allocated buffer with a
158call to OPENSSL_free(). Since the allocated buffer value is written to B<*pbuf>
159the B<pbuf> parameter B<MUST NOT> be B<NULL>.
160
161EC_KEY_priv2buf() converts an EC_KEY private key into an allocated buffer.
aafbe1cc
MC
162
163=head1 RETURN VALUES
164
f585cefc
MC
165EC_KEY_new_ex(), EC_KEY_new(), EC_KEY_new_by_curve_name() and EC_KEY_dup()
166return a pointer to the newly created EC_KEY object, or NULL on error.
aafbe1cc 167
80757ad4
DSH
168EC_KEY_get_flags() returns the flags associated with the EC_KEY object as an
169integer.
aafbe1cc 170
3aef36ff 171EC_KEY_copy() returns a pointer to the destination key, or NULL on error.
aafbe1cc 172
d1da335c
RL
173EC_KEY_get0_engine() returns a pointer to an ENGINE, or NULL if it wasn't set.
174
80757ad4
DSH
175EC_KEY_up_ref(), EC_KEY_set_group(), EC_KEY_set_private_key(),
176EC_KEY_set_public_key(), EC_KEY_precompute_mult(), EC_KEY_generate_key(),
177EC_KEY_check_key(), EC_KEY_set_public_key_affine_coordinates(),
178EC_KEY_oct2key() and EC_KEY_oct2priv() return 1 on success or 0 on error.
aafbe1cc 179
3aef36ff 180EC_KEY_get0_group() returns the EC_GROUP associated with the EC_KEY.
aafbe1cc 181
3aef36ff 182EC_KEY_get0_private_key() returns the private key associated with the EC_KEY.
aafbe1cc 183
3aef36ff 184EC_KEY_get_conv_form() return the point_conversion_form for the EC_KEY.
aafbe1cc 185
80757ad4
DSH
186EC_KEY_key2buf(), EC_KEY_priv2oct() and EC_KEY_priv2buf() return the length
187of the buffer or 0 on error.
aafbe1cc
MC
188
189=head1 SEE ALSO
190
9e183d22 191L<crypto(7)>, L<EC_GROUP_new(3)>,
9b86974e
RS
192L<EC_GROUP_copy(3)>, L<EC_POINT_new(3)>,
193L<EC_POINT_add(3)>,
194L<EC_GFp_simple_method(3)>,
f585cefc
MC
195L<d2i_ECPKParameters(3)>,
196L<OPENSSL_CTX(3)>
aafbe1cc 197
e2f92610
RS
198=head1 COPYRIGHT
199
9e183d22 200Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 201
4746f25a 202Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
203this file except in compliance with the License. You can obtain a copy
204in the file LICENSE in the source distribution or at
205L<https://www.openssl.org/source/license.html>.
206
207=cut