.\" -*- mode: troff; coding: utf-8 -*- .\" Automatically generated by Pod::Man 5.01 (Pod::Simple 3.43) .\" .\" Standard preamble: .\" ======================================================================== .de Sp \" Vertical space (when we can't use .PP) .if t .sp .5v .if n .sp .. .de Vb \" Begin verbatim text .ft CW .nf .ne \\$1 .. .de Ve \" End verbatim text .ft R .fi .. .\" \*(C` and \*(C' are quotes in nroff, nothing in troff, for use with C<>. .ie n \{\ . ds C` "" . ds C' "" 'br\} .el\{\ . ds C` . ds C' 'br\} .\" .\" Escape single quotes in literal strings from groff's Unicode transform. .ie \n(.g .ds Aq \(aq .el .ds Aq ' .\" .\" If the F register is >0, we'll generate index entries on stderr for .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index .\" entries marked with X<> in POD. Of course, you'll have to process the .\" output yourself in some meaningful fashion. .\" .\" Avoid warning from groff about undefined register 'F'. .de IX .. .nr rF 0 .if \n(.g .if rF .nr rF 1 .if (\n(rF:(\n(.g==0)) \{\ . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF .\" ======================================================================== .\" .IX Title "EVP_KDF-PVKKDF 7ssl" .TH EVP_KDF-PVKKDF 7ssl 2024-04-28 3.3.0 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH NAME EVP_KDF\-PVKKDF \- The PVK EVP_KDF implementation .SH DESCRIPTION .IX Header "DESCRIPTION" Support for computing the \fBPVK KDF\fR PIN-based KDF through the \fBEVP_KDF\fR API. .PP The EVP_KDF\-PVKKDF algorithm implements a PVK PIN-based key derivation function; it derives a key from a password using a salt. .SS Identity .IX Subsection "Identity" "PVKKDF" is the name for this implementation; it can be used with the \fBEVP_KDF_fetch()\fR function. .SS "Supported parameters" .IX Subsection "Supported parameters" The supported parameters are: .IP """pass"" (\fBOSSL_KDF_PARAM_PASSWORD\fR) " 4 .IX Item """pass"" (OSSL_KDF_PARAM_PASSWORD) " .PD 0 .IP """salt"" (\fBOSSL_KDF_PARAM_SALT\fR) " 4 .IX Item """salt"" (OSSL_KDF_PARAM_SALT) " .IP """properties"" (\fBOSSL_KDF_PARAM_PROPERTIES\fR) " 4 .IX Item """properties"" (OSSL_KDF_PARAM_PROPERTIES) " .IP """digest"" (\fBOSSL_KDF_PARAM_DIGEST\fR) " 4 .IX Item """digest"" (OSSL_KDF_PARAM_DIGEST) " .PD These parameters work as described in "PARAMETERS" in \fBEVP_KDF\fR\|(3). .SH NOTES .IX Header "NOTES" A typical application of this algorithm is to derive keying material for an encryption algorithm from a password in the "pass" and a salt in "salt". .PP No assumption is made regarding the given password; it is simply treated as a byte sequence. .PP The legacy provider needs to be available in order to access this algorithm. .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBEVP_KDF\fR\|(3), \&\fBEVP_KDF_CTX_new\fR\|(3), \&\fBEVP_KDF_CTX_free\fR\|(3), \&\fBEVP_KDF_CTX_set_params\fR\|(3), \&\fBEVP_KDF_derive\fR\|(3), "PARAMETERS" in \fBEVP_KDF\fR\|(3), \&\fBOSSL_PROVIDER\-legacy\fR\|(7) .SH HISTORY .IX Header "HISTORY" This functionality was added in OpenSSL 3.2. .SH COPYRIGHT .IX Header "COPYRIGHT" Copyright 2021 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at .