summaryrefslogtreecommitdiffstats
path: root/doc/man7/Ed25519.pod
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2017-04-30 13:42:35 +0100
committerDr. Stephen Henson <steve@openssl.org>2017-05-30 20:38:21 +0100
commit74e783610483ebd4692d41f8c3a7fc57fe6cdfe1 (patch)
tree86fe9cb9d94ce17df5ba7fa80378463b95cc77ab /doc/man7/Ed25519.pod
parent978b700bf9531fa9bee0e69aa292f0f2be0f1251 (diff)
Add Ed25519 documentation
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3503)
Diffstat (limited to 'doc/man7/Ed25519.pod')
-rw-r--r--doc/man7/Ed25519.pod67
1 files changed, 67 insertions, 0 deletions
diff --git a/doc/man7/Ed25519.pod b/doc/man7/Ed25519.pod
new file mode 100644
index 0000000000..39a1f19c49
--- /dev/null
+++ b/doc/man7/Ed25519.pod
@@ -0,0 +1,67 @@
+=pod
+
+=head1 NAME
+
+Ed25519 - EVP_PKEY Ed25519 support
+
+=head1 DESCRIPTION
+
+The B<Ed25519> EVP_PKEY implementation supports key generation, one shot
+digest sign and digest verify using PureEdDSA and B<Ed25519> (see RFC8032).
+It has associated private and public key formats compatible with
+draft-ietf-curdle-pkix-04.
+
+No additional parameters can be set during key generation one shot signing or
+verification. In particular, because PureEdDSA is used, when signing or
+verifying a digest must B<NOT> be specified.
+
+=head1 NOTES
+
+The PureEdDSA algorithm does not support the the streaming mechanism
+of other signature algorithms using, for example, EVP_DigestUpdate().
+The message to sign or verify must be passed using the one shot
+EVP_DigestSign() asn EVP_DigestVerify() functions.
+
+When calling EVP_DigestSignInit() or EVP_DigestSignUpdate() the
+digest parameter B<MUST> be set to B<NULL>.
+
+Applications wishing to sign certificates (or other structures such as
+CRLs or certificate requests) using Ed25519 can either use X509_sign()
+or X509_sign_ctx() in the usual way.
+
+A context for the B<Ed25519> algorithm can be obtained by calling:
+
+ EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(NID_ED25519, NULL);
+
+=head1 EXAMPLE
+
+This example generates an B<ED25519> private key and writes it to standard
+output in PEM format:
+
+ #include <openssl/evp.h>
+ #include <openssl/pem.h>
+ ...
+ EVP_PKEY *pkey = NULL;
+ EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(NID_ED25519, NULL);
+ EVP_PKEY_keygen_init(pctx);
+ EVP_PKEY_keygen(pctx, &pkey);
+ EVP_PKEY_CTX_free(pctx);
+ PEM_write_PrivateKey(stdout, pkey, NULL, NULL, 0, NULL, NULL);
+
+=head1 SEE ALSO
+
+L<EVP_PKEY_CTX_new(3)>,
+L<EVP_PKEY_keygen(3)>,
+L<EVP_DigestSignInit(3)>,
+L<EVP_DigestVerifyInit(3)>,
+
+=head1 COPYRIGHT
+
+Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut