1=pod
2
3=head1 NAME
4
5EVP_SIGNATURE-ED25519,
6EVP_SIGNATURE-ED448,
7Ed25519,
8Ed448
9- EVP_PKEY Ed25519 and Ed448 support
10
11=head1 DESCRIPTION
12
13The B<Ed25519> and B<Ed448> EVP_PKEY implementation supports key generation,
14one-shot digest sign and digest verify using PureEdDSA and B<Ed25519> or B<Ed448>
15(see RFC8032). It has associated private and public key formats compatible with
16RFC 8410.
17
18=head2 ED25519 and ED448 Signature Parameters
19
20No additional parameters can be set during one-shot signing or verification.
21In particular, because PureEdDSA is used, a digest must B<NOT> be specified when
22signing or verifying.
23See L<EVP_PKEY-X25519(7)> for information related to B<X25519> and B<X448> keys.
24
25The following signature parameters can be retrieved using
26EVP_PKEY_CTX_get_params().
27
28=over 4
29
30=item "algorithm-id" (B<OSSL_SIGNATURE_PARAM_ALGORITHM_ID>) <octet string>
31
32The parameters are described in L<provider-signature(7)>.
33
34=back
35
36=head1 NOTES
37
38The PureEdDSA algorithm does not support the streaming mechanism
39of other signature algorithms using, for example, EVP_DigestUpdate().
40The message to sign or verify must be passed using the one-shot
41EVP_DigestSign() and EVP_DigestVerify() functions.
42
43When calling EVP_DigestSignInit() or EVP_DigestVerifyInit(), the
44digest I<type> parameter B<MUST> be set to NULL.
45
46Applications wishing to sign certificates (or other structures such as
47CRLs or certificate requests) using Ed25519 or Ed448 can either use X509_sign()
48or X509_sign_ctx() in the usual way.
49
50Ed25519 or Ed448 private keys can be set directly using
51L<EVP_PKEY_new_raw_private_key(3)> or loaded from a PKCS#8 private key file
52using L<PEM_read_bio_PrivateKey(3)> (or similar function). Completely new keys
53can also be generated (see the example below). Setting a private key also sets
54the associated public key.
55
56Ed25519 or Ed448 public keys can be set directly using
57L<EVP_PKEY_new_raw_public_key(3)> or loaded from a SubjectPublicKeyInfo
58structure in a PEM file using L<PEM_read_bio_PUBKEY(3)> (or similar function).
59
60Ed25519 and Ed448 can be tested with the L<openssl-speed(1)> application
61since version 1.1.1.
62Valid algorithm names are B<ed25519>, B<ed448> and B<eddsa>. If B<eddsa> is
63specified, then both Ed25519 and Ed448 are benchmarked.
64
65=head1 EXAMPLES
66
67To sign a message using a ED25519 or ED448 key:
68
69    void do_sign(EVP_PKEY *ed_key, unsigned char *msg, size_t msg_len)
70    {
71        size_t sig_len;
72        unsigned char *sig = NULL;
73        EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
74
75        EVP_DigestSignInit(md_ctx, NULL, NULL, NULL, ed_key);
76        /* Calculate the requires size for the signature by passing a NULL buffer */
77        EVP_DigestSign(md_ctx, NULL, &sig_len, msg, msg_len);
78        sig = OPENSSL_zalloc(sig_len);
79
80        EVP_DigestSign(md_ctx, sig, &sig_len, msg, msg_len);
81        ...
82        OPENSSL_free(sig);
83        EVP_MD_CTX_free(md_ctx);
84    }
85
86=head1 SEE ALSO
87
88L<EVP_PKEY-X25519(7)>
89L<provider-signature(7)>,
90L<EVP_DigestSignInit(3)>,
91L<EVP_DigestVerifyInit(3)>,
92
93=head1 COPYRIGHT
94
95Copyright 2017-2021 The OpenSSL Project Authors. All Rights Reserved.
96
97Licensed under the Apache License 2.0 (the "License").  You may not use
98this file except in compliance with the License.  You can obtain a copy
99in the file LICENSE in the source distribution or at
100L<https://www.openssl.org/source/license.html>.
101
102=cut
103