freebsd-dev/secure/lib/libcrypto/man/ecdsa.3
2018-03-27 17:17:58 +00:00

346 lines
12 KiB
Groff

.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35)
.\"
.\" Standard preamble:
.\" ========================================================================
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings. \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote. \*(C+ will
.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
.\" nothing in troff, for use with C<>.
.tr \(*W-
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
. ds -- \(*W-
. ds PI pi
. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
. ds L" ""
. ds R" ""
. ds C` ""
. ds C' ""
'br\}
.el\{\
. ds -- \|\(em\|
. ds PI \(*p
. ds L" ``
. ds R" ''
. ds C`
. ds C'
'br\}
.\"
.\" Escape single quotes in literal strings from groff's Unicode transform.
.ie \n(.g .ds Aq \(aq
.el .ds Aq '
.\"
.\" If the F register is >0, we'll generate index entries on stderr for
.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
.\" entries marked with X<> in POD. Of course, you'll have to process the
.\" output yourself in some meaningful fashion.
.\"
.\" Avoid warning from groff about undefined register 'F'.
.de IX
..
.if !\nF .nr F 0
.if \nF>0 \{\
. de IX
. tm Index:\\$1\t\\n%\t"\\$2"
..
. if !\nF==2 \{\
. nr % 0
. nr F 2
. \}
.\}
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff
.if n \{\
. ds #H 0
. ds #V .8m
. ds #F .3m
. ds #[ \f1
. ds #] \fP
.\}
.if t \{\
. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
. ds #V .6m
. ds #F 0
. ds #[ \&
. ds #] \&
.\}
. \" simple accents for nroff and troff
.if n \{\
. ds ' \&
. ds ` \&
. ds ^ \&
. ds , \&
. ds ~ ~
. ds /
.\}
.if t \{\
. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
. \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
. \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
. \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
. ds : e
. ds 8 ss
. ds o a
. ds d- d\h'-1'\(ga
. ds D- D\h'-1'\(hy
. ds th \o'bp'
. ds Th \o'LP'
. ds ae ae
. ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ========================================================================
.\"
.IX Title "ecdsa 3"
.TH ecdsa 3 "2018-03-27" "1.0.2o" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
ECDSA_SIG_new, ECDSA_SIG_free, i2d_ECDSA_SIG, d2i_ECDSA_SIG, ECDSA_size, ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify \- Elliptic Curve Digital Signature Algorithm
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/ecdsa.h>
\&
\& ECDSA_SIG* ECDSA_SIG_new(void);
\& void ECDSA_SIG_free(ECDSA_SIG *sig);
\& int i2d_ECDSA_SIG(const ECDSA_SIG *sig, unsigned char **pp);
\& ECDSA_SIG* d2i_ECDSA_SIG(ECDSA_SIG **sig, const unsigned char **pp,
\& long len);
\&
\& ECDSA_SIG* ECDSA_do_sign(const unsigned char *dgst, int dgst_len,
\& EC_KEY *eckey);
\& ECDSA_SIG* ECDSA_do_sign_ex(const unsigned char *dgst, int dgstlen,
\& const BIGNUM *kinv, const BIGNUM *rp,
\& EC_KEY *eckey);
\& int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
\& const ECDSA_SIG *sig, EC_KEY* eckey);
\& int ECDSA_sign_setup(EC_KEY *eckey, BN_CTX *ctx,
\& BIGNUM **kinv, BIGNUM **rp);
\& int ECDSA_sign(int type, const unsigned char *dgst,
\& int dgstlen, unsigned char *sig,
\& unsigned int *siglen, EC_KEY *eckey);
\& int ECDSA_sign_ex(int type, const unsigned char *dgst,
\& int dgstlen, unsigned char *sig,
\& unsigned int *siglen, const BIGNUM *kinv,
\& const BIGNUM *rp, EC_KEY *eckey);
\& int ECDSA_verify(int type, const unsigned char *dgst,
\& int dgstlen, const unsigned char *sig,
\& int siglen, EC_KEY *eckey);
\& int ECDSA_size(const EC_KEY *eckey);
\&
\& const ECDSA_METHOD* ECDSA_OpenSSL(void);
\& void ECDSA_set_default_method(const ECDSA_METHOD *meth);
\& const ECDSA_METHOD* ECDSA_get_default_method(void);
\& int ECDSA_set_method(EC_KEY *eckey,const ECDSA_METHOD *meth);
\&
\& int ECDSA_get_ex_new_index(long argl, void *argp,
\& CRYPTO_EX_new *new_func,
\& CRYPTO_EX_dup *dup_func,
\& CRYPTO_EX_free *free_func);
\& int ECDSA_set_ex_data(EC_KEY *d, int idx, void *arg);
\& void* ECDSA_get_ex_data(EC_KEY *d, int idx);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \fB\s-1ECDSA_SIG\s0\fR structure consists of two BIGNUMs for the
r and s value of a \s-1ECDSA\s0 signature (see X9.62 or \s-1FIPS 186\-2\s0).
.PP
.Vb 5
\& struct
\& {
\& BIGNUM *r;
\& BIGNUM *s;
\& } ECDSA_SIG;
.Ve
.PP
\&\fIECDSA_SIG_new()\fR allocates a new \fB\s-1ECDSA_SIG\s0\fR structure (note: this
function also allocates the BIGNUMs) and initialize it.
.PP
\&\fIECDSA_SIG_free()\fR frees the \fB\s-1ECDSA_SIG\s0\fR structure \fBsig\fR.
.PP
\&\fIi2d_ECDSA_SIG()\fR creates the \s-1DER\s0 encoding of the \s-1ECDSA\s0 signature
\&\fBsig\fR and writes the encoded signature to \fB*pp\fR (note: if \fBpp\fR
is \s-1NULL \s0\fBi2d_ECDSA_SIG\fR returns the expected length in bytes of
the \s-1DER\s0 encoded signature). \fBi2d_ECDSA_SIG\fR returns the length
of the \s-1DER\s0 encoded signature (or 0 on error).
.PP
\&\fId2i_ECDSA_SIG()\fR decodes a \s-1DER\s0 encoded \s-1ECDSA\s0 signature and returns
the decoded signature in a newly allocated \fB\s-1ECDSA_SIG\s0\fR structure.
\&\fB*sig\fR points to the buffer containing the \s-1DER\s0 encoded signature
of size \fBlen\fR.
.PP
\&\fIECDSA_size()\fR returns the maximum length of a \s-1DER\s0 encoded
\&\s-1ECDSA\s0 signature created with the private \s-1EC\s0 key \fBeckey\fR.
.PP
\&\fIECDSA_sign_setup()\fR may be used to precompute parts of the
signing operation. \fBeckey\fR is the private \s-1EC\s0 key and \fBctx\fR
is a pointer to \fB\s-1BN_CTX\s0\fR structure (or \s-1NULL\s0). The precomputed
values or returned in \fBkinv\fR and \fBrp\fR and can be used in a
later call to \fBECDSA_sign_ex\fR or \fBECDSA_do_sign_ex\fR.
.PP
\&\fIECDSA_sign()\fR is wrapper function for ECDSA_sign_ex with \fBkinv\fR
and \fBrp\fR set to \s-1NULL.\s0
.PP
\&\fIECDSA_sign_ex()\fR computes a digital signature of the \fBdgstlen\fR bytes
hash value \fBdgst\fR using the private \s-1EC\s0 key \fBeckey\fR and the optional
pre-computed values \fBkinv\fR and \fBrp\fR. The \s-1DER\s0 encoded signatures is
stored in \fBsig\fR and it's length is returned in \fBsig_len\fR. Note: \fBsig\fR
must point to \fBECDSA_size\fR bytes of memory. The parameter \fBtype\fR
is ignored.
.PP
\&\fIECDSA_verify()\fR verifies that the signature in \fBsig\fR of size
\&\fBsiglen\fR is a valid \s-1ECDSA\s0 signature of the hash value
\&\fBdgst\fR of size \fBdgstlen\fR using the public key \fBeckey\fR.
The parameter \fBtype\fR is ignored.
.PP
\&\fIECDSA_do_sign()\fR is wrapper function for ECDSA_do_sign_ex with \fBkinv\fR
and \fBrp\fR set to \s-1NULL.\s0
.PP
\&\fIECDSA_do_sign_ex()\fR computes a digital signature of the \fBdgst_len\fR
bytes hash value \fBdgst\fR using the private key \fBeckey\fR and the
optional pre-computed values \fBkinv\fR and \fBrp\fR. The signature is
returned in a newly allocated \fB\s-1ECDSA_SIG\s0\fR structure (or \s-1NULL\s0 on error).
.PP
\&\fIECDSA_do_verify()\fR verifies that the signature \fBsig\fR is a valid
\&\s-1ECDSA\s0 signature of the hash value \fBdgst\fR of size \fBdgst_len\fR
using the public key \fBeckey\fR.
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
\&\fIECDSA_size()\fR returns the maximum length signature or 0 on error.
.PP
\&\fIECDSA_sign_setup()\fR and \fIECDSA_sign()\fR return 1 if successful or 0
on error.
.PP
\&\fIECDSA_verify()\fR and \fIECDSA_do_verify()\fR return 1 for a valid
signature, 0 for an invalid signature and \-1 on error.
The error codes can be obtained by \fIERR_get_error\fR\|(3).
.SH "EXAMPLES"
.IX Header "EXAMPLES"
Creating a \s-1ECDSA\s0 signature of given \s-1SHA\-1\s0 hash value using the
named curve secp192k1.
.PP
First step: create a \s-1EC_KEY\s0 object (note: this part is \fBnot\fR \s-1ECDSA\s0
specific)
.PP
.Vb 12
\& int ret;
\& ECDSA_SIG *sig;
\& EC_KEY *eckey;
\& eckey = EC_KEY_new_by_curve_name(NID_secp192k1);
\& if (eckey == NULL)
\& {
\& /* error */
\& }
\& if (!EC_KEY_generate_key(eckey))
\& {
\& /* error */
\& }
.Ve
.PP
Second step: compute the \s-1ECDSA\s0 signature of a \s-1SHA\-1\s0 hash value
using \fBECDSA_do_sign\fR
.PP
.Vb 5
\& sig = ECDSA_do_sign(digest, 20, eckey);
\& if (sig == NULL)
\& {
\& /* error */
\& }
.Ve
.PP
or using \fBECDSA_sign\fR
.PP
.Vb 9
\& unsigned char *buffer, *pp;
\& int buf_len;
\& buf_len = ECDSA_size(eckey);
\& buffer = OPENSSL_malloc(buf_len);
\& pp = buffer;
\& if (!ECDSA_sign(0, dgst, dgstlen, pp, &buf_len, eckey);
\& {
\& /* error */
\& }
.Ve
.PP
Third step: verify the created \s-1ECDSA\s0 signature using \fBECDSA_do_verify\fR
.PP
.Vb 1
\& ret = ECDSA_do_verify(digest, 20, sig, eckey);
.Ve
.PP
or using \fBECDSA_verify\fR
.PP
.Vb 1
\& ret = ECDSA_verify(0, digest, 20, buffer, buf_len, eckey);
.Ve
.PP
and finally evaluate the return value:
.PP
.Vb 12
\& if (ret == \-1)
\& {
\& /* error */
\& }
\& else if (ret == 0)
\& {
\& /* incorrect signature */
\& }
\& else /* ret == 1 */
\& {
\& /* signature ok */
\& }
.Ve
.SH "CONFORMING TO"
.IX Header "CONFORMING TO"
\&\s-1ANSI X9.62, US\s0 Federal Information Processing Standard \s-1FIPS 186\-2
\&\s0(Digital Signature Standard, \s-1DSS\s0)
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdsa\fR\|(3), \fIrsa\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
The ecdsa implementation was first introduced in OpenSSL 0.9.8
.SH "AUTHOR"
.IX Header "AUTHOR"
Nils Larsch for the OpenSSL project (http://www.openssl.org).