Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_KDF-X963 7"
EVP_KDF-X963 7 "2023-08-01" "3.0.10" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_KDF-X963 - The X9.63-2001 EVP_KDF implementation
"DESCRIPTION"
Header "DESCRIPTION" The \s-1EVP_KDF-X963\s0 algorithm implements the key derivation function (X963KDF). X963KDF is used by Cryptographic Message Syntax (\s-1CMS\s0) for \s-1EC\s0 KeyAgreement, to derive a key using input such as a shared secret key and shared info.
"Identity"
Subsection "Identity" \*(L"X963KDF\*(R" is the name for this implementation; it can be used with the EVP_KDF_fetch() function.
"Supported parameters"
Subsection "Supported parameters" The supported parameters are: Item "properties (OSSL_KDF_PARAM_PROPERTIES) <UTF8 string>"

0 Item "digest (OSSL_KDF_PARAM_DIGEST) <UTF8 string>"

These parameters work as described in \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1EVP_KDF\s0\|(3). Item "key (OSSL_KDF_PARAM_KEY) <octet string>" The shared secret used for key derivation. This parameter sets the secret. Item "info (OSSL_KDF_PARAM_INFO) <octet string>" This parameter specifies an optional value for shared info.

"NOTES"
Header "NOTES" X963KDF is very similar to the \s-1SSKDF\s0 that uses a digest as the auxiliary function, X963KDF appends the counter to the secret, whereas \s-1SSKDF\s0 prepends the counter.

A context for X963KDF can be obtained by calling:

.Vb 2 EVP_KDF *kdf = EVP_KDF_fetch(NULL, "X963KDF", NULL); EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); .Ve

The output length of an X963KDF is specified via the keylen parameter to the EVP_KDF_derive\|(3) function.

"EXAMPLES"
Header "EXAMPLES" This example derives 10 bytes, with the secret key \*(L"secret\*(R" and sharedinfo value \*(L"label\*(R":

.Vb 4 EVP_KDF *kdf; EVP_KDF_CTX *kctx; unsigned char out[10]; OSSL_PARAM params[4], *p = params; \& kdf = EVP_KDF_fetch(NULL, "X963KDF", NULL); kctx = EVP_KDF_CTX_new(kdf); EVP_KDF_free(kdf); \& *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST, SN_sha256, strlen(SN_sha256)); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET, "secret", (size_t)6); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_INFO, "label", (size_t)5); *p = OSSL_PARAM_construct_end(); if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) { error("EVP_KDF_derive"); } \& EVP_KDF_CTX_free(kctx); .Ve

"CONFORMING TO"
Header "CONFORMING TO" \*(L"\s-1SEC 1:\s0 Elliptic Curve Cryptography\*(R"
"SEE ALSO"
Header "SEE ALSO" \s-1EVP_KDF\s0\|(3), \fBEVP_KDF_CTX_new\|(3), \fBEVP_KDF_CTX_free\|(3), \fBEVP_KDF_CTX_set_params\|(3), \fBEVP_KDF_CTX_get_kdf_size\|(3), \fBEVP_KDF_derive\|(3), \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1EVP_KDF\s0\|(3)
"HISTORY"
Header "HISTORY" This functionality was added in OpenSSL 3.0.
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.