1=pod
2
3=head1 NAME
4
5RSA_public_encrypt, RSA_private_decrypt - RSA public key cryptography
6
7=head1 SYNOPSIS
8
9 #include <openssl/rsa.h>
10
11 int RSA_public_encrypt(int flen, unsigned char *from,
12                        unsigned char *to, RSA *rsa, int padding);
13
14 int RSA_private_decrypt(int flen, unsigned char *from,
15                         unsigned char *to, RSA *rsa, int padding);
16
17=head1 DESCRIPTION
18
19RSA_public_encrypt() encrypts the B<flen> bytes at B<from> (usually a
20session key) using the public key B<rsa> and stores the ciphertext in
21B<to>. B<to> must point to RSA_size(B<rsa>) bytes of memory.
22
23B<padding> denotes one of the following modes:
24
25=over 4
26
27=item RSA_PKCS1_PADDING
28
29PKCS #1 v1.5 padding. This currently is the most widely used mode.
30
31=item RSA_PKCS1_OAEP_PADDING
32
33EME-OAEP as defined in PKCS #1 v2.0 with SHA-1, MGF1 and an empty
34encoding parameter. This mode is recommended for all new applications.
35
36=item RSA_SSLV23_PADDING
37
38PKCS #1 v1.5 padding with an SSL-specific modification that denotes
39that the server is SSL3 capable.
40
41=item RSA_NO_PADDING
42
43Raw RSA encryption. This mode should I<only> be used to implement
44cryptographically sound padding modes in the application code.
45Encrypting user data directly with RSA is insecure.
46
47=back
48
49B<flen> must be less than RSA_size(B<rsa>) - 11 for the PKCS #1 v1.5
50based padding modes, less than RSA_size(B<rsa>) - 41 for
51RSA_PKCS1_OAEP_PADDING and exactly RSA_size(B<rsa>) for RSA_NO_PADDING.
52The random number generator must be seeded prior to calling
53RSA_public_encrypt().
54
55RSA_private_decrypt() decrypts the B<flen> bytes at B<from> using the
56private key B<rsa> and stores the plaintext in B<to>. B<to> must point
57to a memory section large enough to hold the decrypted data (which is
58smaller than RSA_size(B<rsa>)). B<padding> is the padding mode that
59was used to encrypt the data.
60
61=head1 RETURN VALUES
62
63RSA_public_encrypt() returns the size of the encrypted data (i.e.,
64RSA_size(B<rsa>)). RSA_private_decrypt() returns the size of the
65recovered plaintext.
66
67On error, -1 is returned; the error codes can be
68obtained by L<ERR_get_error(3)>.
69
70=head1 WARNING
71
72Decryption failures in the RSA_PKCS1_PADDING mode leak information
73which can potentially be used to mount a Bleichenbacher padding oracle
74attack. This is an inherent weakness in the PKCS #1 v1.5 padding
75design. Prefer RSA_PKCS1_OAEP_PADDING.
76
77=head1 CONFORMING TO
78
79SSL, PKCS #1 v2.0
80
81=head1 SEE ALSO
82
83L<ERR_get_error(3)>, L<RAND_bytes(3)>,
84L<RSA_size(3)>
85
86=head1 COPYRIGHT
87
88Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
89
90Licensed under the OpenSSL license (the "License").  You may not use
91this file except in compliance with the License.  You can obtain a copy
92in the file LICENSE in the source distribution or at
93L<https://www.openssl.org/source/license.html>.
94
95=cut
96