Home
last modified time | relevance | path

Searched refs:algorithm (Results 1 – 25 of 374) sorted by relevance

12345678910>>...15

/openssl-master/test/recipes/
A D15-test_gendhparam.t19 algorithm => 'DHX',
25 algorithm => 'DH',
31 algorithm => 'DHX',
37 algorithm => 'DHX',
43 algorithm => 'DHX',
49 algorithm => 'DH',
55 algorithm => 'DH',
61 algorithm => 'DH',
67 algorithm => 'DH',
73 algorithm => 'DH',
[all …]
/openssl-master/crypto/asn1/
A Dx_algor.c43 ASN1_OBJECT_free(alg->algorithm);
44 alg->algorithm = aobj;
60 *paobj = algor->algorithm; in X509_ALGOR_get0()
90 rv = OBJ_cmp(a->algorithm, b->algorithm); in X509_ALGOR_cmp()
103 if (dest->algorithm) in X509_ALGOR_copy()
104 ASN1_OBJECT_free(dest->algorithm); in X509_ALGOR_copy()
105 dest->algorithm = NULL; in X509_ALGOR_copy()
111 if (src->algorithm) in X509_ALGOR_copy()
112 if ((dest->algorithm = OBJ_dup(src->algorithm)) == NULL) in X509_ALGOR_copy()
151 md = EVP_get_digestbyobj(alg->algorithm); in ossl_x509_algor_get_md()
[all …]
/openssl-master/doc/man1/
A Dopenssl-genpkey.pod.in22 [B<-algorithm> I<alg>]
67 =item B<-algorithm> I<alg>
315 The B<algorithm> option must be B<"DH">.
320 The B<algorithm> option must be B<"DHX">.
325 The B<algorithm> option must be B<"DHX">.
331 The B<algorithm> option must be B<"DH">.
397 openssl genpkey -algorithm RSA -out key.pem
405 openssl genpkey -algorithm RSA -out key.pem \
474 openssl genpkey -algorithm EC -out eckey.pem \
480 openssl genpkey -algorithm X25519 -out xkey.pem
[all …]
A Dopenssl-speed.pod.in28 [I<algorithm> ...]
50 Use the specified cipher or message digest algorithm via the EVP interface.
73 Time the HMAC algorithm using the specified message digest.
77 Time the CMAC algorithm using the specified cipher e.g.
95 is only effective if RSA algorithm is specified to test.
115 =item I<algorithm> ...
117 If any I<algorithm> is given, then those algorithms are tested, otherwise a
124 The I<algorithm> can be selected only from a pre-compiled subset of things
126 or cipher algorithm supported by OpenSSL use the C<-evp> option.
A Dopenssl-pkeyutl.pod.in6 openssl-pkeyutl - public key algorithm command
14 [B<-digest> I<algorithm>]
31 [B<-kdf> I<algorithm>]
45 operations using any supported algorithm.
63 message digest algorithm. The user can specify a digest algorithm by using
67 =item B<-digest> I<algorithm>
148 =item B<-kdf> I<algorithm>
150 Use key derivation function I<algorithm>. The supported algorithms are
155 for the supported string parameters of each algorithm.
225 The RSA algorithm generally supports the encrypt, decrypt, sign,
[all …]
/openssl-master/doc/man3/
A DEVP_PBE_CipherInit.pod29 I<pass> of length I<passlen>. The PBE algorithm type and parameters are extracted
33 I<libctx> and property query I<propq> to select appropriate algorithm
36 =head2 PBE algorithm search
38 EVP_PBE_find() and EVP_PBE_find_ex() search for a matching algorithm using two parameters:
40 1. An algorithm type I<type> which can be:
46 EVP_PBE_TYPE_OUTER - A PBE algorithm
58 2. A I<pbe_nid> which can represent the algorithm identifier with parameters e.g.
59 B<NID_pbeWithSHA1AndRC2_CBC> or an algorithm class e.g. B<NID_pbes2>.
61 They return the algorithm's cipher ID I<pcnid>, digest ID I<pmnid> and a key
62 generation function for the algorithm I<pkeygen>. EVP_PBE_CipherInit_ex() also
A DPKCS12_pack_p7encdata.pod23 type from the set of safeBags I<bags>. The algorithm ID in I<pbe_nid> can be
24 a PKCS#12 or PKCS#5 password based encryption algorithm, or a cipher algorithm.
25 If a cipher algorithm is passed, the PKCS#5 PBES2 algorithm will be used with
32 algorithm implementation.
A DEVP_PKEY_CTX_set_rsa_pss_keygen_md.pod10 - EVP_PKEY RSA-PSS algorithm support functions
55 they have exactly the same meaning as for the RSA algorithm.
64 EVP_PKEY_CTX_set_rsa_pss_keygen_md() restricts the digest algorithm the
67 passes the algorithm by name rather than by B<EVP_MD>.
69 EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md() restricts the MGF1 algorithm the
72 passes the algorithm by name rather than by B<EVP_MD>.
79 A context for the B<RSA-PSS> algorithm can be obtained by calling:
87 the public key algorithm.
A DEVP_PKEY_CTX_new.pod8 - public key algorithm context functions
28 The EVP_PKEY_CTX_new() function allocates public key algorithm context using
31 The EVP_PKEY_CTX_new_id() function allocates public key algorithm context
34 The EVP_PKEY_CTX_new_from_name() function allocates a public key algorithm
41 The EVP_PKEY_CTX_new_from_pkey() function allocates a public key algorithm
43 algorithm specified by I<pkey> and the property query I<propquery>. None of the
64 The B<EVP_PKEY_CTX> structure is an opaque public key algorithm context used
72 as "algorithm" in most cases, allowing either term to be used
74 I<algorithm> of the operations that use the keys are not the same,
A DEVP_ASYM_CIPHER_free.pod10 - Functions to manage EVP_ASYM_CIPHER algorithm objects
16 EVP_ASYM_CIPHER *EVP_ASYM_CIPHER_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
37 B<algorithm> from any provider offering it, within the criteria given
39 L<OSSL_LIB_CTX(3)>). The algorithm will be one offering functions for performing
54 algorithm that's identifiable with I<name>, otherwise 0.
64 EVP_ASYM_CIPHER_get0_name() returns the algorithm name from the provided
67 algorithm definition is returned. Ownership of the returned string is retained
79 parameters that can be retrieved or set by a key encryption algorithm using
A DEVP_KEM_free.pod9 - Functions to manage EVP_KEM algorithm objects
15 EVP_KEM *EVP_KEM_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
32 EVP_KEM_fetch() fetches the implementation for the given B<algorithm> from any
34 scope of the given library context B<ctx> (see L<OSSL_LIB_CTX(3)>). The algorithm
48 algorithm that's identifiable with I<name>, otherwise 0.
57 EVP_KEM_get0_name() returns the algorithm name from the provided
60 algorithm definition is returned. Ownership of the returned string is retained
72 parameters that can be retrieved or set by a key encapsulation algorithm using
A DEVP_SIGNATURE.pod11 - Functions to manage EVP_SIGNATURE algorithm objects
19 EVP_SIGNATURE *EVP_SIGNATURE_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
41 B<algorithm> from any provider offering it, within the criteria given
43 The algorithm will be one offering functions for performing signature related
58 algorithm that's identifiable with I<name>, otherwise 0.
68 EVP_SIGNATURE_get0_name() returns the algorithm name from the provided
71 algorithm definition is returned. Ownership of the returned string is retained
83 parameters that can be retrieved or set by a signature algorithm using
A DEVP_KEYEXCH_free.pod9 - Functions to manage EVP_KEYEXCH algorithm objects
15 EVP_KEYEXCH *EVP_KEYEXCH_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
35 I<algorithm> from any provider offering it, within the criteria given
53 algorithm that's identifiable with I<name>.
55 EVP_KEYEXCH_get0_name() returns the algorithm name from the provided
58 algorithm definition is returned. Ownership of the returned string is retained
75 parameters that can be retrieved or set by a key exchange algorithm using
A DEVP_PKEY_decrypt.pod6 EVP_PKEY_decrypt - decrypt using a public key algorithm
20 The EVP_PKEY_decrypt_init() function initializes a public key algorithm
23 The EVP_PKEY_decrypt_init_ex() function initializes a public key algorithm
25 algorithm specific B<params>.
37 After the call to EVP_PKEY_decrypt_init() algorithm specific control
50 algorithm.
A DEVP_PKEY_verify.pod6 - signature verification using a public key algorithm
20 EVP_PKEY_verify_init() initializes a public key algorithm context I<ctx> for
21 signing using the algorithm given when the context was created
22 using L<EVP_PKEY_CTX_new(3)> or variants thereof. The algorithm is used to
36 After the call to EVP_PKEY_verify_init() algorithm specific control
53 the public key algorithm.
A DEVP_KDF.pod33 EVP_KDF *EVP_KDF_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
60 After creating a B<EVP_KDF_CTX> for the required algorithm using
61 EVP_KDF_CTX_new(), inputs to the algorithm are supplied either by
70 B<EVP_KDF_CTX> is a context type that holds the algorithm inputs.
87 EVP_KDF_free() frees a fetched algorithm.
143 from the algorithm, whereas EVP_KDF_CTX_gettable_params() returns
150 returns the parameters that can be retrieved from the algorithm,
163 algorithm that's identifiable with I<name>, otherwise 0.
219 cipher, these parameters set what the algorithm should be.
221 The value is always the name of the intended algorithm,
[all …]
A DEVP_PKEY_derive.pod7 - derive public key algorithm shared secret
22 EVP_PKEY_derive_init() initializes a public key algorithm context I<ctx> for
23 shared secret derivation using the algorithm given when the context was created
24 using L<EVP_PKEY_CTX_new(3)> or variants thereof. The algorithm is used to
47 After the call to EVP_PKEY_derive_init(), algorithm
59 the public key algorithm.
A DEVP_PKEY_encrypt.pod6 EVP_PKEY_encrypt_init, EVP_PKEY_encrypt - encrypt using a public key algorithm
20 The EVP_PKEY_encrypt_init() function initializes a public key algorithm
23 The EVP_PKEY_encrypt_init_ex() function initializes a public key algorithm
25 algorithm specific B<params>.
37 After the call to EVP_PKEY_encrypt_init() algorithm specific control
50 algorithm.
/openssl-master/doc/man7/
A Dopenssl-glossary.pod17 implementation for any given algorithm available for use.
34 the algorithm implementations in the Base Provider are also available in the
48 An OpenSSL Provider that contains the most commmon OpenSSL algorithm
50 the algorithm implementations in the Base Provider are also available in the
75 where a function call is made to obtain an algorithm object representing an
80 Fetching is the process of looking through the available algorithm
90 An OpenSSL Provider that contains OpenSSL algorithm implementations that have
101 criteria the first time the algorithm is used.
127 An OpenSSL Provider that contains no algorithm implementations. This can be
175 A property is a way of classifying and selecting algorithm implementations.
[all …]
A DEVP_KDF-PBKDF1.pod12 The EVP_KDF-PBKDF1 algorithm implements the PBKDF1 password-based key
45 A typical application of this algorithm is to derive keying material for an
46 encryption algorithm from a password in the "pass", a salt in "salt",
49 Increasing the "iter" parameter slows down the algorithm which makes it
56 The legacy provider needs to be available in order to access this algorithm.
A DRSA-PSS.pod5 RSA-PSS - EVP_PKEY RSA-PSS algorithm support
10 algorithm which only supports signing, verification and key generation
15 This algorithm shares several control operations with the B<RSA> algorithm
20 Signing and verification is similar to the B<RSA> algorithm except the
A DEVP_PKEY-SM2.pod10 The B<SM2> algorithm was first defined by the Chinese national standard GM/T
12 an elliptic curve based algorithm. The current implementation in OpenSSL supports
15 When doing the B<SM2> signature algorithm, it requires a distinguishing identifier
56 Currently, the only valid algorithm name is B<sm2>.
64 a message with the SM2 signature algorithm and the SM3 hash algorithm:
A Dcrypto.pod27 referred to in OpenSSL as "algorithms". Each algorithm may have multiple
47 A provider in OpenSSL is a component that collects together algorithm
48 implementations. In order to use an algorithm you must have at least one
115 algorithm implementations in the default provider.
157 The property query string used to guide selection of the algorithm
169 OpenSSL has a number of functions that return an algorithm object with no
312 algorithm implementations for encoding and decoding for OpenSSL keys.
316 Some encoding and decoding algorithm implementations are not FIPS algorithm
327 (see L<config(5)>). It contains algorithm implementations that have been
333 may also contain non-approved algorithm implementations and these can be
[all …]
A DEVP_KDF-PVKKDF.pod12 The EVP_KDF-PVKKDF algorithm implements a PVK PIN-based key
40 A typical application of this algorithm is to derive keying material for an
41 encryption algorithm from a password in the "pass" and a salt in "salt".
46 The legacy provider needs to be available in order to access this algorithm.
/openssl-master/crypto/ocsp/
A Docsp_lib.c57 ASN1_OBJECT_free(alg->algorithm); in OCSP_cert_id_new()
62 if ((alg->algorithm = OBJ_nid2obj(nid)) == NULL) in OCSP_cert_id_new()
95 ret = OBJ_cmp(a->hashAlgorithm.algorithm, b->hashAlgorithm.algorithm); in OCSP_id_issuer_cmp()

Completed in 29 milliseconds

12345678910>>...15