1=pod
2
3=head1 NAME
4
5EVP_KDF-HKDF - The HKDF EVP_KDF implementation
6
7=head1 DESCRIPTION
8
9Support for computing the B<HKDF> KDF through the B<EVP_KDF> API.
10
11The EVP_KDF-HKDF algorithm implements the HKDF key derivation function.
12HKDF follows the "extract-then-expand" paradigm, where the KDF logically
13consists of two modules. The first stage takes the input keying material
14and "extracts" from it a fixed-length pseudorandom key K. The second stage
15"expands" the key K into several additional pseudorandom keys (the output
16of the KDF).
17
18=head2 Identity
19
20"HKDF" is the name for this implementation; it
21can be used with the EVP_KDF_fetch() function.
22
23=head2 Supported parameters
24
25The supported parameters are:
26
27=over 4
28
29=item "properties" (B<OSSL_KDF_PARAM_PROPERTIES>) <UTF8 string>
30
31=item "digest" (B<OSSL_KDF_PARAM_DIGEST>) <UTF8 string>
32
33=item "key" (B<OSSL_KDF_PARAM_KEY>) <octet string>
34
35=item "salt" (B<OSSL_KDF_PARAM_SALT>) <octet string>
36
37These parameters work as described in L<EVP_KDF(3)/PARAMETERS>.
38
39=item "info" (B<OSSL_KDF_PARAM_INFO>) <octet string>
40
41This parameter sets the info value.
42The length of the context info buffer cannot exceed 1024 bytes;
43this should be more than enough for any normal use of HKDF.
44
45=item "mode" (B<OSSL_KDF_PARAM_MODE>) <UTF8 string> or <integer>
46
47This parameter sets the mode for the HKDF operation.
48There are three modes that are currently defined:
49
50=over 4
51
52=item "EXTRACT_AND_EXPAND" or B<EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND>
53
54This is the default mode.  Calling L<EVP_KDF_derive(3)> on an EVP_KDF_CTX set
55up for HKDF will perform an extract followed by an expand operation in one go.
56The derived key returned will be the result after the expand operation. The
57intermediate fixed-length pseudorandom key K is not returned.
58
59In this mode the digest, key, salt and info values must be set before a key is
60derived otherwise an error will occur.
61
62=item "EXTRACT_ONLY" or B<EVP_KDF_HKDF_MODE_EXTRACT_ONLY>
63
64In this mode calling L<EVP_KDF_derive(3)> will just perform the extract
65operation. The value returned will be the intermediate fixed-length pseudorandom
66key K.  The I<keylen> parameter must match the size of K, which can be looked
67up by calling EVP_KDF_CTX_get_kdf_size() after setting the mode and digest.
68
69The digest, key and salt values must be set before a key is derived otherwise
70an error will occur.
71
72=item "EXPAND_ONLY" or B<EVP_KDF_HKDF_MODE_EXPAND_ONLY>
73
74In this mode calling L<EVP_KDF_derive(3)> will just perform the expand
75operation. The input key should be set to the intermediate fixed-length
76pseudorandom key K returned from a previous extract operation.
77
78The digest, key and info values must be set before a key is derived otherwise
79an error will occur.
80
81=back
82
83=back
84
85=head1 NOTES
86
87A context for HKDF can be obtained by calling:
88
89 EVP_KDF *kdf = EVP_KDF_fetch(NULL, "HKDF", NULL);
90 EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf);
91
92The output length of an HKDF expand operation is specified via the I<keylen>
93parameter to the L<EVP_KDF_derive(3)> function.  When using
94EVP_KDF_HKDF_MODE_EXTRACT_ONLY the I<keylen> parameter must equal the size of
95the intermediate fixed-length pseudorandom key otherwise an error will occur.
96For that mode, the fixed output size can be looked up by calling EVP_KDF_CTX_get_kdf_size()
97after setting the mode and digest on the B<EVP_KDF_CTX>.
98
99=head1 EXAMPLES
100
101This example derives 10 bytes using SHA-256 with the secret key "secret",
102salt value "salt" and info value "label":
103
104 EVP_KDF *kdf;
105 EVP_KDF_CTX *kctx;
106 unsigned char out[10];
107 OSSL_PARAM params[5], *p = params;
108
109 kdf = EVP_KDF_fetch(NULL, "HKDF", NULL);
110 kctx = EVP_KDF_CTX_new(kdf);
111 EVP_KDF_free(kdf);
112
113 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
114                                         SN_sha256, strlen(SN_sha256));
115 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY,
116                                          "secret", (size_t)6);
117 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_INFO,
118                                          "label", (size_t)5);
119 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SALT,
120                                          "salt", (size_t)4);
121 *p = OSSL_PARAM_construct_end();
122 if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) {
123     error("EVP_KDF_derive");
124 }
125
126 EVP_KDF_CTX_free(kctx);
127
128=head1 CONFORMING TO
129
130RFC 5869
131
132=head1 SEE ALSO
133
134L<EVP_KDF(3)>,
135L<EVP_KDF_CTX_new(3)>,
136L<EVP_KDF_CTX_free(3)>,
137L<EVP_KDF_CTX_get_kdf_size(3)>,
138L<EVP_KDF_CTX_set_params(3)>,
139L<EVP_KDF_derive(3)>,
140L<EVP_KDF(3)/PARAMETERS>,
141L<EVP_KDF-TLS13_KDF(7)>
142
143=head1 HISTORY
144
145This functionality was added in OpenSSL 3.0.
146
147=head1 COPYRIGHT
148
149Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
150
151Licensed under the Apache License 2.0 (the "License").  You may not use
152this file except in compliance with the License.  You can obtain a copy
153in the file LICENSE in the source distribution or at
154L<https://www.openssl.org/source/license.html>.
155
156=cut
157