1=pod
2
3=head1 NAME
4
5EVP_PKEY-SM2, EVP_KEYMGMT-SM2, SM2
6- EVP_PKEY keytype support for the Chinese SM2 signature and encryption algorithms
7
8=head1 DESCRIPTION
9
10The B<SM2> algorithm was first defined by the Chinese national standard GM/T
110003-2012 and was later standardized by ISO as ISO/IEC 14888. B<SM2> is actually
12an elliptic curve based algorithm. The current implementation in OpenSSL supports
13both signature and encryption schemes via the EVP interface.
14
15When doing the B<SM2> signature algorithm, it requires a distinguishing identifier
16to form the message prefix which is hashed before the real message is hashed.
17
18=head2 Common SM2 parameters
19
20SM2 uses the parameters defined in L<EVP_PKEY-EC(7)/Common EC parameters>.
21The following parameters are different:
22
23=over 4
24
25=item "cofactor" (B<OSSL_PKEY_PARAM_EC_COFACTOR>) <unsigned integer>
26
27This parameter is ignored for B<SM2>.
28
29=item (B<OSSL_PKEY_PARAM_DEFAULT_DIGEST>) <UTF8 string>
30
31Getter that returns the default digest name.
32(Currently returns "SM3" as of OpenSSL 3.0).
33
34=back
35
36=head1 NOTES
37
38B<SM2> signatures can be generated by using the 'DigestSign' series of APIs, for
39instance, EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal().
40Ditto for the verification process by calling the 'DigestVerify' series of APIs.
41
42Before computing an B<SM2> signature, an B<EVP_PKEY_CTX> needs to be created,
43and an B<SM2> ID must be set for it, like this:
44
45 EVP_PKEY_CTX_set1_id(pctx, id, id_len);
46
47Before calling the EVP_DigestSignInit() or EVP_DigestVerifyInit() functions,
48that B<EVP_PKEY_CTX> should be assigned to the B<EVP_MD_CTX>, like this:
49
50 EVP_MD_CTX_set_pkey_ctx(mctx, pctx);
51
52There is normally no need to pass a B<pctx> parameter to EVP_DigestSignInit()
53or EVP_DigestVerifyInit() in such a scenario.
54
55SM2 can be tested with the L<openssl-speed(1)> application since version 3.0.
56Currently, the only valid algorithm name is B<sm2>.
57
58Since version 3.0, SM2 keys can be generated and loaded only when the domain
59parameters specify the SM2 elliptic curve.
60
61=head1 EXAMPLES
62
63This example demonstrates the calling sequence for using an B<EVP_PKEY> to verify
64a message with the SM2 signature algorithm and the SM3 hash algorithm:
65
66 #include <openssl/evp.h>
67
68 /* obtain an EVP_PKEY using whatever methods... */
69 mctx = EVP_MD_CTX_new();
70 pctx = EVP_PKEY_CTX_new(pkey, NULL);
71 EVP_PKEY_CTX_set1_id(pctx, id, id_len);
72 EVP_MD_CTX_set_pkey_ctx(mctx, pctx);
73 EVP_DigestVerifyInit(mctx, NULL, EVP_sm3(), NULL, pkey);
74 EVP_DigestVerifyUpdate(mctx, msg, msg_len);
75 EVP_DigestVerifyFinal(mctx, sig, sig_len)
76
77=head1 SEE ALSO
78
79L<EVP_PKEY_CTX_new(3)>,
80L<EVP_DigestSignInit(3)>,
81L<EVP_DigestVerifyInit(3)>,
82L<EVP_PKEY_CTX_set1_id(3)>,
83L<EVP_MD_CTX_set_pkey_ctx(3)>
84
85=head1 COPYRIGHT
86
87Copyright 2018-2021 The OpenSSL Project Authors. All Rights Reserved.
88
89Licensed under the Apache License 2.0 (the "License").  You may not use
90this file except in compliance with the License.  You can obtain a copy
91in the file LICENSE in the source distribution or at
92L<https://www.openssl.org/source/license.html>.
93
94=cut
95