.\" -*- mode: troff; coding: utf-8 -*- .\" Automatically generated by Pod::Man 5.01 (Pod::Simple 3.43) .\" .\" Standard preamble: .\" ======================================================================== .de Sp \" Vertical space (when we can't use .PP) .if t .sp .5v .if n .sp .. .de Vb \" Begin verbatim text .ft CW .nf .ne \\$1 .. .de Ve \" End verbatim text .ft R .fi .. .\" \*(C` and \*(C' are quotes in nroff, nothing in troff, for use with C<>. .ie n \{\ . ds C` "" . ds C' "" 'br\} .el\{\ . ds C` . ds C' 'br\} .\" .\" Escape single quotes in literal strings from groff's Unicode transform. .ie \n(.g .ds Aq \(aq .el .ds Aq ' .\" .\" If the F register is >0, we'll generate index entries on stderr for .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index .\" entries marked with X<> in POD. Of course, you'll have to process the .\" output yourself in some meaningful fashion. .\" .\" Avoid warning from groff about undefined register 'F'. .de IX .. .nr rF 0 .if \n(.g .if rF .nr rF 1 .if (\n(rF:(\n(.g==0)) \{\ . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF .\" ======================================================================== .\" .IX Title "EVP_KEM-X25519 7ssl" .TH EVP_KEM-X25519 7ssl 2024-04-28 3.3.0 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH NAME EVP_KEM\-X25519, EVP_KEM\-X448 \&\- EVP_KEM X25519 and EVP_KEM X448 keytype and algorithm support .SH DESCRIPTION .IX Header "DESCRIPTION" The \fBX25519\fR and keytype and its parameters are described in \&\fBEVP_PKEY\-X25519\fR\|(7). See \fBEVP_PKEY_encapsulate\fR\|(3) and \fBEVP_PKEY_decapsulate\fR\|(3) for more info. .SS "X25519 and X448 KEM parameters" .IX Subsection "X25519 and X448 KEM parameters" .IP """operation"" (\fBOSSL_KEM_PARAM_OPERATION\fR)" 4 .IX Item """operation"" (OSSL_KEM_PARAM_OPERATION)" The OpenSSL X25519 and X448 Key Encapsulation Mechanisms only support the following operation: .RS 4 .IP """DHKEM"" (\fBOSSL_KEM_PARAM_OPERATION_DHKEM\fR)" 4 .IX Item """DHKEM"" (OSSL_KEM_PARAM_OPERATION_DHKEM)" The encapsulate function generates an ephemeral keypair. It produces keymaterial by doing an X25519 or X448 key exchange using the ephemeral private key and a supplied recipient public key. A HKDF operation using the keymaterial and a kem context then produces a shared secret. The shared secret and the ephemeral public key are returned. The decapsulate function uses the recipient private key and the ephemeral public key to produce the same keymaterial, which can then be used to produce the same shared secret. See .RE .RS 4 .Sp This can be set using either \fBEVP_PKEY_CTX_set_kem_op()\fR or \&\fBEVP_PKEY_CTX_set_params()\fR. .RE .IP """ikme"" (\fBOSSL_KEM_PARAM_IKME\fR) " 4 .IX Item """ikme"" (OSSL_KEM_PARAM_IKME) " Used to specify the key material used for generation of the ephemeral key. This value should not be reused for other purposes. It should have a length of at least 32 for X25519, and 56 for X448. If this value is not set, then a random ikm is used. .SH "CONFORMING TO" .IX Header "CONFORMING TO" .IP RFC9180 4 .IX Item "RFC9180" .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBEVP_PKEY_CTX_set_kem_op\fR\|(3), \&\fBEVP_PKEY_encapsulate\fR\|(3), \&\fBEVP_PKEY_decapsulate\fR\|(3) \&\fBEVP_KEYMGMT\fR\|(3), \&\fBEVP_PKEY\fR\|(3), \&\fBprovider\-keymgmt\fR\|(7) .SH HISTORY .IX Header "HISTORY" This functionality was added in OpenSSL 3.2. .SH COPYRIGHT .IX Header "COPYRIGHT" Copyright 2022 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at .