1=pod
2
3=head1 NAME
4
5ECDSA_SIG_get0, ECDSA_SIG_get0_r, ECDSA_SIG_get0_s, ECDSA_SIG_set0,
6ECDSA_SIG_new, ECDSA_SIG_free, ECDSA_size, ECDSA_sign, ECDSA_do_sign,
7ECDSA_verify, ECDSA_do_verify, ECDSA_sign_setup, ECDSA_sign_ex,
8ECDSA_do_sign_ex - low level elliptic curve digital signature algorithm (ECDSA)
9functions
10
11=head1 SYNOPSIS
12
13 #include <openssl/ecdsa.h>
14
15 ECDSA_SIG *ECDSA_SIG_new(void);
16 void ECDSA_SIG_free(ECDSA_SIG *sig);
17 void ECDSA_SIG_get0(const ECDSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps);
18 const BIGNUM *ECDSA_SIG_get0_r(const ECDSA_SIG *sig);
19 const BIGNUM *ECDSA_SIG_get0_s(const ECDSA_SIG *sig);
20 int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s);
21 int ECDSA_size(const EC_KEY *eckey);
22
23 int ECDSA_sign(int type, const unsigned char *dgst, int dgstlen,
24                unsigned char *sig, unsigned int *siglen, EC_KEY *eckey);
25 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, int dgst_len,
26                          EC_KEY *eckey);
27
28 int ECDSA_verify(int type, const unsigned char *dgst, int dgstlen,
29                  const unsigned char *sig, int siglen, EC_KEY *eckey);
30 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
31                     const ECDSA_SIG *sig, EC_KEY* eckey);
32
33 ECDSA_SIG *ECDSA_do_sign_ex(const unsigned char *dgst, int dgstlen,
34                             const BIGNUM *kinv, const BIGNUM *rp,
35                             EC_KEY *eckey);
36 int ECDSA_sign_setup(EC_KEY *eckey, BN_CTX *ctx, BIGNUM **kinv, BIGNUM **rp);
37 int ECDSA_sign_ex(int type, const unsigned char *dgst, int dgstlen,
38                   unsigned char *sig, unsigned int *siglen,
39                   const BIGNUM *kinv, const BIGNUM *rp, EC_KEY *eckey);
40
41=head1 DESCRIPTION
42
43Note: these functions provide a low level interface to ECDSA. Most
44applications should use the higher level B<EVP> interface such as
45L<EVP_DigestSignInit(3)> or L<EVP_DigestVerifyInit(3)> instead.
46
47B<ECDSA_SIG> is an opaque structure consisting of two BIGNUMs for the
48B<r> and B<s> value of an ECDSA signature (see X9.62 or FIPS 186-2).
49
50ECDSA_SIG_new() allocates an empty B<ECDSA_SIG> structure. Note: before
51OpenSSL 1.1.0 the: the B<r> and B<s> components were initialised.
52
53ECDSA_SIG_free() frees the B<ECDSA_SIG> structure B<sig>.
54
55ECDSA_SIG_get0() returns internal pointers the B<r> and B<s> values contained
56in B<sig> and stores them in B<*pr> and B<*ps>, respectively.
57The pointer B<pr> or B<ps> can be NULL, in which case the corresponding value
58is not returned.
59
60The values B<r>, B<s> can also be retrieved separately by the corresponding
61function ECDSA_SIG_get0_r() and ECDSA_SIG_get0_s(), respectively.
62
63The B<r> and B<s> values can be set by calling ECDSA_SIG_set0() and passing the
64new values for B<r> and B<s> as parameters to the function. Calling this
65function transfers the memory management of the values to the ECDSA_SIG object,
66and therefore the values that have been passed in should not be freed directly
67after this function has been called.
68
69See L<i2d_ECDSA_SIG(3)> and L<d2i_ECDSA_SIG(3)> for information about encoding
70and decoding ECDSA signatures to/from DER.
71
72ECDSA_size() returns the maximum length of a DER encoded ECDSA signature
73created with the private EC key B<eckey>.
74
75ECDSA_sign() computes a digital signature of the B<dgstlen> bytes hash value
76B<dgst> using the private EC key B<eckey>. The DER encoded signatures is
77stored in B<sig> and its length is returned in B<sig_len>. Note: B<sig> must
78point to ECDSA_size(eckey) bytes of memory. The parameter B<type> is currently
79ignored. ECDSA_sign() is wrapper function for ECDSA_sign_ex() with B<kinv>
80and B<rp> set to NULL.
81
82ECDSA_do_sign() is similar to ECDSA_sign() except the signature is returned
83as a newly allocated B<ECDSA_SIG> structure (or NULL on error). ECDSA_do_sign()
84is a wrapper function for ECDSA_do_sign_ex() with B<kinv> and B<rp> set to
85NULL.
86
87ECDSA_verify() verifies that the signature in B<sig> of size B<siglen> is a
88valid ECDSA signature of the hash value B<dgst> of size B<dgstlen> using the
89public key B<eckey>.  The parameter B<type> is ignored.
90
91ECDSA_do_verify() is similar to ECDSA_verify() except the signature is
92presented in the form of a pointer to an B<ECDSA_SIG> structure.
93
94The remaining functions utilise the internal B<kinv> and B<r> values used
95during signature computation. Most applications will never need to call these
96and some external ECDSA ENGINE implementations may not support them at all if
97either B<kinv> or B<r> is not B<NULL>.
98
99ECDSA_sign_setup() may be used to precompute parts of the signing operation.
100B<eckey> is the private EC key and B<ctx> is a pointer to B<BN_CTX> structure
101(or NULL). The precomputed values or returned in B<kinv> and B<rp> and can be
102used in a later call to ECDSA_sign_ex() or ECDSA_do_sign_ex().
103
104ECDSA_sign_ex() computes a digital signature of the B<dgstlen> bytes hash value
105B<dgst> using the private EC key B<eckey> and the optional pre-computed values
106B<kinv> and B<rp>. The DER encoded signature is stored in B<sig> and its
107length is returned in B<sig_len>. Note: B<sig> must point to ECDSA_size(eckey)
108bytes of memory. The parameter B<type> is ignored.
109
110ECDSA_do_sign_ex() is similar to ECDSA_sign_ex() except the signature is
111returned as a newly allocated B<ECDSA_SIG> structure (or NULL on error).
112
113=head1 RETURN VALUES
114
115ECDSA_SIG_new() returns NULL if the allocation fails.
116
117ECDSA_SIG_set0() returns 1 on success or 0 on failure.
118
119ECDSA_SIG_get0_r() and ECDSA_SIG_get0_s() return the corresponding value,
120or NULL if it is unset.
121
122ECDSA_size() returns the maximum length signature or 0 on error.
123
124ECDSA_sign(), ECDSA_sign_ex() and ECDSA_sign_setup() return 1 if successful
125or 0 on error.
126
127ECDSA_do_sign() and ECDSA_do_sign_ex() return a pointer to an allocated
128B<ECDSA_SIG> structure or NULL on error.
129
130ECDSA_verify() and ECDSA_do_verify() return 1 for a valid
131signature, 0 for an invalid signature and -1 on error.
132The error codes can be obtained by L<ERR_get_error(3)>.
133
134=head1 EXAMPLES
135
136Creating an ECDSA signature of a given SHA-256 hash value using the
137named curve prime256v1 (aka P-256).
138
139First step: create an EC_KEY object (note: this part is B<not> ECDSA
140specific)
141
142 int ret;
143 ECDSA_SIG *sig;
144 EC_KEY *eckey;
145
146 eckey = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
147 if (eckey == NULL)
148     /* error */
149 if (EC_KEY_generate_key(eckey) == 0)
150     /* error */
151
152Second step: compute the ECDSA signature of a SHA-256 hash value
153using ECDSA_do_sign():
154
155 sig = ECDSA_do_sign(digest, 32, eckey);
156 if (sig == NULL)
157     /* error */
158
159or using ECDSA_sign():
160
161 unsigned char *buffer, *pp;
162 int buf_len;
163
164 buf_len = ECDSA_size(eckey);
165 buffer = OPENSSL_malloc(buf_len);
166 pp = buffer;
167 if (ECDSA_sign(0, dgst, dgstlen, pp, &buf_len, eckey) == 0)
168     /* error */
169
170Third step: verify the created ECDSA signature using ECDSA_do_verify():
171
172 ret = ECDSA_do_verify(digest, 32, sig, eckey);
173
174or using ECDSA_verify():
175
176 ret = ECDSA_verify(0, digest, 32, buffer, buf_len, eckey);
177
178and finally evaluate the return value:
179
180 if (ret == 1)
181     /* signature ok */
182 else if (ret == 0)
183     /* incorrect signature */
184 else
185     /* error */
186
187=head1 CONFORMING TO
188
189ANSI X9.62, US Federal Information Processing Standard FIPS 186-2
190(Digital Signature Standard, DSS)
191
192=head1 SEE ALSO
193
194L<EC_KEY_new(3)>,
195L<EVP_DigestSignInit(3)>,
196L<EVP_DigestVerifyInit(3)>,
197L<i2d_ECDSA_SIG(3)>,
198L<d2i_ECDSA_SIG(3)>
199
200=head1 COPYRIGHT
201
202Copyright 2004-2019 The OpenSSL Project Authors. All Rights Reserved.
203
204Licensed under the OpenSSL license (the "License").  You may not use
205this file except in compliance with the License.  You can obtain a copy
206in the file LICENSE in the source distribution or at
207L<https://www.openssl.org/source/license.html>.
208
209=cut
210