1=pod
2
3=head1 NAME
4
5evp - high-level cryptographic functions
6
7=head1 SYNOPSIS
8
9 #include <openssl/evp.h>
10
11=head1 DESCRIPTION
12
13The EVP library provides a high-level interface to cryptographic
14functions.
15
16B<EVP_Seal>I<...> and B<EVP_Open>I<...> provide public key encryption
17and decryption to implement digital "envelopes".
18
19The B<EVP_Sign>I<...> and B<EVP_Verify>I<...> functions implement
20digital signatures.
21
22Symmetric encryption is available with the B<EVP_Encrypt>I<...>
23functions.  The B<EVP_Digest>I<...> functions provide message digests.
24
25The B<EVP_PKEY>I<...> functions provide a high level interface to
26asymmetric algorithms.
27
28Algorithms are loaded with OpenSSL_add_all_algorithms(3).
29
30All the symmetric algorithms (ciphers), digests and asymmetric algorithms
31(public key algorithms) can be replaced by ENGINE modules providing alternative
32implementations. If ENGINE implementations of ciphers or digests are registered
33as defaults, then the various EVP functions will automatically use those
34implementations automatically in preference to built in software
35implementations. For more information, consult the engine(3) man page.
36
37Although low level algorithm specific functions exist for many algorithms
38their use is discouraged. They cannot be used with an ENGINE and ENGINE
39versions of new algorithms cannot be accessed using the low level functions.
40Also makes code harder to adapt to new algorithms and some options are not
41cleanly supported at the low level and some operations are more efficient
42using the high level interface.
43
44=head1 SEE ALSO
45
46L<EVP_DigestInit(3)|EVP_DigestInit(3)>,
47L<EVP_EncryptInit(3)|EVP_EncryptInit(3)>,
48L<EVP_OpenInit(3)|EVP_OpenInit(3)>,
49L<EVP_SealInit(3)|EVP_SealInit(3)>,
50L<EVP_SignInit(3)|EVP_SignInit(3)>,
51L<EVP_VerifyInit(3)|EVP_VerifyInit(3)>,
52L<OpenSSL_add_all_algorithms(3)|OpenSSL_add_all_algorithms(3)>,
53L<engine(3)|engine(3)>
54
55=cut
56