=pod =head1 NAME EVP_SIGNATURE-ED25519, EVP_SIGNATURE-ED448, Ed25519, Ed448 - EVP_PKEY Ed25519 and Ed448 support =head1 DESCRIPTION The B and B EVP_PKEY implementation supports key generation, one-shot digest-sign and digest-verify using the EdDSA signature scheme described in RFC 8032. It has associated private and public key formats compatible with RFC 8410. =head2 EdDSA Instances RFC 8032 describes five EdDSA instances: Ed25519, Ed25519ctx, Ed25519ph, Ed448, Ed448ph. The instances Ed25519, Ed25519ctx, Ed448 are referred to as B schemes. For these three instances, the sign and verify procedures require access to the complete message (not a digest of the message). The instances Ed25519ph, Ed448ph are referred to as B schemes. For these two instances, the sign and verify procedures do not require access to the complete message; they operate on a hash of the message. For Ed25519ph, the hash function is SHA512. For Ed448ph, the hash function is SHAKE256 with an output length of 512 bits. The instances Ed25519ctx, Ed25519ph, Ed448, Ed448ph accept an optional B as input to sign and verify operations (and for Ed25519ctx, the context-string must be nonempty). For the Ed25519 instance, a nonempty context-string is not permitted. =head2 ED25519 and ED448 Signature Parameters Two parameters can be set during signing or verification: the EdDSA B and the B. They can be set by passing an OSSL_PARAM array to EVP_DigestSignInit_ex(). =over 4 =item * "instance" (B) One of the five strings "Ed25519", "Ed25519ctx", "Ed25519ph", "Ed448", "Ed448ph". "Ed25519", "Ed25519ctx", "Ed25519ph" are valid only for an Ed25519 EVP_PKEY. "Ed448", "Ed448ph" are valid only for an Ed448 EVP_PKEY. =item * "context-string" (B) A string of octets with length at most 255. =back Both of these parameters are optional. If the instance name is not specified, then the default "Ed25519" or "Ed448" is used. If a context-string is not specified, then an empty context-string is used. Note that a message digest name must B be specified when signing or verifying. See L for information related to B and B keys. The following signature parameters can be retrieved using EVP_PKEY_CTX_get_params(). =over 4 =item * "algorithm-id" (B) =item * "instance" (B) =item * "context-string" (B) =back The parameters are described in L. =head1 NOTES The PureEdDSA instances do not support the streaming mechanism of other signature algorithms using, for example, EVP_DigestUpdate(). The message to sign or verify must be passed using the one-shot EVP_DigestSign() and EVP_DigestVerify() functions. The HashEdDSA instances do not yet support the streaming mechanisms (so the one-shot functions must be used with HashEdDSA as well). When calling EVP_DigestSignInit() or EVP_DigestVerifyInit(), the digest I parameter B be set to NULL. Applications wishing to sign certificates (or other structures such as CRLs or certificate requests) using Ed25519 or Ed448 can either use X509_sign() or X509_sign_ctx() in the usual way. Ed25519 or Ed448 private keys can be set directly using L or loaded from a PKCS#8 private key file using L (or similar function). Completely new keys can also be generated (see the example below). Setting a private key also sets the associated public key. Ed25519 or Ed448 public keys can be set directly using L or loaded from a SubjectPublicKeyInfo structure in a PEM file using L (or similar function). Ed25519 and Ed448 can be tested with the L application since version 1.1.1. Valid algorithm names are B, B and B. If B is specified, then both Ed25519 and Ed448 are benchmarked. =head1 EXAMPLES To sign a message using an ED25519 EVP_PKEY structure: void do_sign(EVP_PKEY *ed_key, unsigned char *msg, size_t msg_len) { size_t sig_len; unsigned char *sig = NULL; EVP_MD_CTX *md_ctx = EVP_MD_CTX_new(); const OSSL_PARAM params[] = { OSSL_PARAM_utf8_string ("instance", "Ed25519ctx", 10), OSSL_PARAM_octet_string("context-string", (unsigned char *)"A protocol defined context string", 33), OSSL_PARAM_END }; /* The input "params" is not needed if default options are acceptable. Use NULL in place of "params" in that case. */ EVP_DigestSignInit_ex(md_ctx, NULL, NULL, NULL, NULL, ed_key, params); /* Calculate the required size for the signature by passing a NULL buffer. */ EVP_DigestSign(md_ctx, NULL, &sig_len, msg, msg_len); sig = OPENSSL_zalloc(sig_len); EVP_DigestSign(md_ctx, sig, &sig_len, msg, msg_len); ... OPENSSL_free(sig); EVP_MD_CTX_free(md_ctx); } =head1 SEE ALSO L L, L, L, =head1 COPYRIGHT Copyright 2017-2023 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at L. =cut