1=pod
2
3=head1 NAME
4
5EVP_CIPHER-AES - The AES EVP_CIPHER implementations
6
7=head1 DESCRIPTION
8
9Support for AES symmetric encryption using the B<EVP_CIPHER> API.
10
11=head2 Algorithm Names
12
13The following algorithms are available in the FIPS provider as well as the
14default provider:
15
16=over 4
17
18=item "AES-128-CBC", "AES-192-CBC" and  "AES-256-CBC"
19
20=item "AES-128-CBC-CTS", "AES-192-CBC-CTS" and "AES-256-CBC-CTS"
21
22=item "AES-128-CFB", "AES-192-CFB", "AES-256-CFB",
23"AES-128-CFB1", "AES-192-CFB1", "AES-256-CFB1",
24"AES-128-CFB8", "AES-192-CFB8" and "AES-256-CFB8"
25
26=item "AES-128-CTR", "AES-192-CTR" and "AES-256-CTR"
27
28=item "AES-128-ECB", "AES-192-ECB" and "AES-256-ECB"
29
30=item "AES-192-OFB", "AES-128-OFB" and "AES-256-OFB"
31
32=item "AES-128-XTS" and "AES-256-XTS"
33
34=item "AES-128-CCM", "AES-192-CCM" and "AES-256-CCM"
35
36=item "AES-128-GCM", "AES-192-GCM" and "AES-256-GCM"
37
38=item "AES-128-WRAP", "AES-192-WRAP", "AES-256-WRAP",
39"AES-128-WRAP-PAD", "AES-192-WRAP-PAD", "AES-256-WRAP-PAD",
40"AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
41"AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV"
42
43=item "AES-128-CBC-HMAC-SHA1", "AES-256-CBC-HMAC-SHA1",
44"AES-128-CBC-HMAC-SHA256" and "AES-256-CBC-HMAC-SHA256"
45
46=back
47
48The following algorithms are available in the default provider, but not the
49FIPS provider:
50
51=over 4
52
53=item "AES-128-OCB", "AES-192-OCB" and "AES-256-OCB"
54
55=item "AES-128-SIV", "AES-192-SIV" and "AES-256-SIV"
56
57=back
58
59=head2 Parameters
60
61This implementation supports the parameters described in
62L<EVP_EncryptInit(3)/PARAMETERS>.
63
64=head1 NOTES
65
66The AES-SIV and AES-WRAP mode implementations do not support streaming. That
67means to obtain correct results there can be only one L<EVP_EncryptUpdate(3)>
68or L<EVP_DecryptUpdate(3)> call after the initialization of the context.
69
70The AES-XTS implementations allow streaming to be performed, but each
71L<EVP_EncryptUpdate(3)> or L<EVP_DecryptUpdate(3)> call requires each input
72to be a multiple of the blocksize. Only the final EVP_EncryptUpdate() or
73EVP_DecryptUpdate() call can optionally have an input that is not a multiple
74of the blocksize but is larger than one block. In that case ciphertext
75stealing (CTS) is used to fill the block.
76
77=head1 SEE ALSO
78
79L<provider-cipher(7)>, L<OSSL_PROVIDER-FIPS(7)>, L<OSSL_PROVIDER-default(7)>
80
81=head1 COPYRIGHT
82
83Copyright 2021-2022 The OpenSSL Project Authors. All Rights Reserved.
84
85Licensed under the Apache License 2.0 (the "License").  You may not use
86this file except in compliance with the License.  You can obtain a copy
87in the file LICENSE in the source distribution or at
88L<https://www.openssl.org/source/license.html>.
89
90=cut
91