]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man7/EVP_PKEY-EC.pod
Add HPKE DHKEM provider support for EC, X25519 and X448.
[thirdparty/openssl.git] / doc / man7 / EVP_PKEY-EC.pod
CommitLineData
33df1cfd
RL
1=pod
2
3=head1 NAME
4
b8086652
SL
5EVP_PKEY-EC,
6EVP_KEYMGMT-EC
7- EVP_PKEY EC keytype and algorithm support
33df1cfd
RL
8
9=head1 DESCRIPTION
10
11The B<EC> keytype is implemented in OpenSSL's default provider.
12
13=head2 Common EC parameters
14
c0f39ded
SL
15The normal way of specifying domain parameters for an EC curve is via the
16curve name "group". For curves with no curve name, explicit parameters can be
17used that specify "field-type", "p", "a", "b", "generator" and "order".
e304aa87 18Explicit parameters are supported for backwards compatibility reasons, but they
c0f39ded
SL
19are not compliant with multiple standards (including RFC5915) which only allow
20named curves.
21
22The following KeyGen/Gettable/Import/Export types are available for the
23built-in EC algorithm:
33df1cfd
RL
24
25=over 4
26
c9f18e59 27=item "group" (B<OSSL_PKEY_PARAM_GROUP_NAME>) <UTF8 string>
33df1cfd 28
11a1b341 29The curve name.
33df1cfd 30
c9f18e59 31=item "field-type" (B<OSSL_PKEY_PARAM_EC_FIELD_TYPE>) <UTF8 string>
c0f39ded
SL
32
33The value should be either "prime-field" or "characteristic-two-field",
34which correspond to prime field Fp and binary field F2^m.
35
36=item "p" (B<OSSL_PKEY_PARAM_EC_P>) <unsigned integer>
37
38For a curve over Fp I<p> is the prime for the field. For a curve over F2^m I<p>
39represents the irreducible polynomial - each bit represents a term in the
40polynomial. Therefore, there will either be three or five bits set dependent on
41whether the polynomial is a trinomial or a pentanomial.
42
43=item "a" (B<OSSL_PKEY_PARAM_EC_A>) <unsigned integer>
44
45=item "b" (B<OSSL_PKEY_PARAM_EC_B>) <unsigned integer>
46
47=item "seed" (B<OSSL_PKEY_PARAM_EC_SEED>) <octet string>
48
49I<a> and I<b> represents the coefficients of the curve
50For Fp: y^2 mod p = x^3 +ax + b mod p OR
51For F2^m: y^2 + xy = x^3 + ax^2 + b
52
53I<seed> is an optional value that is for information purposes only.
54It represents the random number seed used to generate the coefficient I<b> from a
55random number.
56
57=item "generator" (B<OSSL_PKEY_PARAM_EC_GENERATOR>) <octet string>
58
59=item "order" (B<OSSL_PKEY_PARAM_EC_ORDER>) <unsigned integer>
60
61=item "cofactor" (B<OSSL_PKEY_PARAM_EC_COFACTOR>) <unsigned integer>
62
63The I<generator> is a well defined point on the curve chosen for cryptographic
64operations. The encoding conforms with Sec. 2.3.3 of the SECG SEC 1 ("Elliptic Curve
65Cryptography") standard. See EC_POINT_oct2point().
66Integers used for point multiplications will be between 0 and
67I<order> - 1.
68I<cofactor> is an optional value.
69I<order> multiplied by the I<cofactor> gives the number of points on the curve.
70
3bcc933e
MC
71=item "decoded-from-explicit" (B<OSSL_PKEY_PARAM_EC_DECODED_FROM_EXPLICIT_PARAMS>) <integer>
72
e304aa87 73Gets a flag indicating whether the key or parameters were decoded from explicit
57cd10dd 74curve parameters. Set to 1 if so or 0 if a named curve was used.
3bcc933e 75
33df1cfd
RL
76=item "use-cofactor-flag" (B<OSSL_PKEY_PARAM_USE_COFACTOR_ECDH>) <integer>
77
78Enable Cofactor DH (ECC CDH) if this value is 1, otherwise it uses normal EC DH
79if the value is zero. The cofactor variant multiplies the shared secret by the
80EC curve's cofactor (note for some curves the cofactor is 1).
81
c9f18e59 82=item "encoding" (B<OSSL_PKEY_PARAM_EC_ENCODING>) <UTF8 string>
c0f39ded
SL
83
84Set the format used for serializing the EC group parameters.
85Valid values are "explicit" or "named_curve". The default value is "named_curve".
33df1cfd 86
c9f18e59 87=item "point-format" (B<OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT>) <UTF8 string>
5b5eea4b
SL
88
89Sets or gets the point_conversion_form for the I<key>. For a description of
90point_conversion_forms please see L<EC_POINT_new(3)>. Valid values are
91"uncompressed" or "compressed". The default value is "uncompressed".
92
c9f18e59 93=item "group-check" (B<OSSL_PKEY_PARAM_EC_GROUP_CHECK_TYPE>) <UTF8 string>
5b5eea4b
SL
94
95Sets or Gets the type of group check done when EVP_PKEY_param_check() is called.
96Valid values are "default", "named" and "named-nist".
97The "named" type checks that the domain parameters match the inbuilt curve parameters,
e304aa87 98"named-nist" is similar but also checks that the named curve is a nist curve.
5b5eea4b 99The "default" type does domain parameter validation for the OpenSSL default provider,
0b3d2594 100but is equivalent to "named-nist" for the OpenSSL FIPS provider.
5b5eea4b
SL
101
102=item "include-public" (B<OSSL_PKEY_PARAM_EC_INCLUDE_PUBLIC>) <integer>
103
104Setting this value to 0 indicates that the public key should not be included when
105encoding the private key. The default value of 1 will include the public key.
106
b8086652 107See also L<EVP_KEYEXCH-ECDH(7)> for the related
33df1cfd
RL
108B<OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE> parameter that can be set on a
109per-operation basis.
110
111=item "pub" (B<OSSL_PKEY_PARAM_PUB_KEY>) <octet string>
112
58135cb3
TM
113The public key value in encoded EC point format. This parameter is used
114when importing or exporting the public key value with the EVP_PKEY_fromdata()
115and EVP_PKEY_todata() functions.
33df1cfd
RL
116
117=item "priv" (B<OSSL_PKEY_PARAM_PRIV_KEY>) <unsigned integer>
118
119The private key value.
120
5ac8fb58 121=item "encoded-pub-key" (B<OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY>) <octet string>
6a9bd929 122
5ac8fb58
MC
123Used for getting and setting the encoding of an EC public key. The public key
124is expected to be a point conforming to Sec. 2.3.4 of the SECG SEC 1 ("Elliptic
125Curve Cryptography") standard.
6a9bd929 126
5135a9bd
SL
127=item "qx" (B<OSSL_PKEY_PARAM_EC_PUB_X>) <unsigned integer>
128
129Used for getting the EC public key X component.
130
131=item "qy" (B<OSSL_PKEY_PARAM_EC_PUB_Y>) <unsigned integer>
132
133Used for getting the EC public key Y component.
134
135=item (B<OSSL_PKEY_PARAM_DEFAULT_DIGEST>) <UTF8 string>
136
137Getter that returns the default digest name.
138(Currently returns "SHA256" as of OpenSSL 3.0).
139
78c44b05 140=item "dhkem-ikm" (B<OSSL_PKEY_PARAM_DHKEM_IKM>) <octet string>
141
142DHKEM requires the generation of a keypair using an input key material (seed).
143Use this to specify the key material used for generation of the private key.
144This value should not be reused for other purposes. It can only be used
145for the curves "P-256", "P-384" and "P-521" and should have a length of at least
146the size of the encoded private key (i.e. 32, 48 and 66 for the listed curves).
147
33df1cfd
RL
148=back
149
c0f39ded
SL
150The following Gettable types are also available for the built-in EC algorithm:
151
152=over 4
153
c9f18e59 154=item "basis-type" (B<OSSL_PKEY_PARAM_EC_CHAR2_TYPE>) <UTF8 string>
c0f39ded
SL
155
156Supports the values "tpBasis" for a trinomial or "ppBasis" for a pentanomial.
157This field is only used for a binary field F2^m.
158
159=item "m" (B<OSSL_PKEY_PARAM_EC_CHAR2_M>) <integer>
160
161=item "tp" (B<OSSL_PKEY_PARAM_EC_CHAR2_TP_BASIS>) <integer>
162
163=item "k1" (B<OSSL_PKEY_PARAM_EC_CHAR2_PP_K1>) <integer>
164
165=item "k2" (B<OSSL_PKEY_PARAM_EC_CHAR2_PP_K2>) <integer>
166
167=item "k3" (B<OSSL_PKEY_PARAM_EC_CHAR2_PP_K3>) <integer>
168
169These fields are only used for a binary field F2^m.
170I<m> is the degree of the binary field.
171
172I<tp> is the middle bit of a trinomial so its value must be in the
173range m > tp > 0.
174
175I<k1>, I<k2> and I<k3> are used to get the middle bits of a pentanomial such
176that m > k3 > k2 > k1 > 0
177
178=back
179
0b3d2594 180=head2 EC key validation
181
182For EC keys, L<EVP_PKEY_param_check(3)> behaves in the following way:
183For the OpenSSL default provider it uses either
184L<EC_GROUP_check(3)> or L<EC_GROUP_check_named_curve(3)> depending on the flag
185EC_FLAG_CHECK_NAMED_GROUP.
186The OpenSSL FIPS provider uses L<EC_GROUP_check_named_curve(3)> in order to
187conform to SP800-56Ar3 I<Assurances of Domain-Parameter Validity>.
188
189For EC keys, L<EVP_PKEY_param_check_quick(3)> is equivalent to
190L<EVP_PKEY_param_check(3)>.
191
192For EC keys, L<EVP_PKEY_public_check(3)> and L<EVP_PKEY_public_check_quick(3)>
193conform to SP800-56Ar3 I<ECC Full Public-Key Validation> and
194I<ECC Partial Public-Key Validation> respectively.
195
196For EC Keys, L<EVP_PKEY_private_check(3)> and L<EVP_PKEY_pairwise_check(3)>
197conform to SP800-56Ar3 I<Private key validity> and
198I<Owner Assurance of Pair-wise Consistency> respectively.
199
33df1cfd
RL
200=head1 EXAMPLES
201
202An B<EVP_PKEY> context can be obtained by calling:
203
204 EVP_PKEY_CTX *pctx =
205 EVP_PKEY_CTX_new_from_name(NULL, "EC", NULL);
206
b8086652
SL
207An B<EVP_PKEY> ECDSA or ECDH key can be generated with a "P-256" named group by
208calling:
209
f9253152
DDO
210 pkey = EVP_EC_gen("P-256");
211
212or like this:
213
b8086652
SL
214 EVP_PKEY *key = NULL;
215 OSSL_PARAM params[2];
216 EVP_PKEY_CTX *gctx =
217 EVP_PKEY_CTX_new_from_name(NULL, "EC", NULL);
218
219 EVP_PKEY_keygen_init(gctx);
220
11a1b341 221 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
b8086652
SL
222 "P-256", 0);
223 params[1] = OSSL_PARAM_construct_end();
224 EVP_PKEY_CTX_set_params(gctx, params);
225
f9253152 226 EVP_PKEY_generate(gctx, &key);
b8086652
SL
227
228 EVP_PKEY_print_private(bio_out, key, 0, NULL);
229 ...
230 EVP_PKEY_free(key);
231 EVP_PKEY_CTX_free(gctx);
232
233An B<EVP_PKEY> EC CDH (Cofactor Diffie-Hellman) key can be generated with a
234"K-571" named group by calling:
235
236 int use_cdh = 1;
237 EVP_PKEY *key = NULL;
238 OSSL_PARAM params[3];
239 EVP_PKEY_CTX *gctx =
240 EVP_PKEY_CTX_new_from_name(NULL, "EC", NULL);
241
b8086652
SL
242 EVP_PKEY_keygen_init(gctx);
243
11a1b341 244 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
b8086652
SL
245 "K-571", 0);
246 /*
247 * This curve has a cofactor that is not 1 - so setting CDH mode changes
248 * the behaviour. For many curves the cofactor is 1 - so setting this has
249 * no effect.
250 */
251 params[1] = OSSL_PARAM_construct_int(OSSL_PKEY_PARAM_USE_COFACTOR_ECDH,
252 &use_cdh);
253 params[2] = OSSL_PARAM_construct_end();
254 EVP_PKEY_CTX_set_params(gctx, params);
255
f9253152 256 EVP_PKEY_generate(gctx, &key);
b8086652
SL
257 EVP_PKEY_print_private(bio_out, key, 0, NULL);
258 ...
259 EVP_PKEY_free(key);
260 EVP_PKEY_CTX_free(gctx);
261
33df1cfd
RL
262=head1 SEE ALSO
263
f9253152 264L<EVP_EC_gen(3)>,
b8086652
SL
265L<EVP_KEYMGMT(3)>,
266L<EVP_PKEY(3)>,
267L<provider-keymgmt(7)>,
268L<EVP_SIGNATURE-ECDSA(7)>,
269L<EVP_KEYEXCH-ECDH(7)>
33df1cfd
RL
270
271=head1 COPYRIGHT
272
fecb3aae 273Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.
33df1cfd
RL
274
275Licensed under the Apache License 2.0 (the "License"). You may not use
276this file except in compliance with the License. You can obtain a copy
277in the file LICENSE in the source distribution or at
278L<https://www.openssl.org/source/license.html>.
279
280=cut