Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_KDF-KB 7ossl"
EVP_KDF-KB 7ossl "2023-09-19" "3.0.11" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_KDF-KB - The Key-Based EVP_KDF implementation
"DESCRIPTION"
Header "DESCRIPTION" The \s-1EVP_KDF-KB\s0 algorithm implements the Key-Based key derivation function (\s-1KBKDF\s0). \s-1KBKDF\s0 derives a key from repeated application of a keyed \s-1MAC\s0 to an input secret (and other optional values).
"Identity"
Subsection "Identity" \*(L"\s-1KBKDF\*(R"\s0 is the name for this implementation; it can be used with the \fBEVP_KDF_fetch() function.
"Supported parameters"
Subsection "Supported parameters" The supported parameters are: Item "mode (OSSL_KDF_PARAM_MODE) <UTF8 string>" The mode parameter determines which flavor of \s-1KBKDF\s0 to use - currently the choices are \*(L"counter\*(R" and \*(L"feedback\*(R". \*(L"counter\*(R" is the default, and will be used if unspecified. Item "mac (OSSL_KDF_PARAM_MAC) <UTF8 string>" The value is either \s-1CMAC\s0 or \s-1HMAC.\s0 Item "digest (OSSL_KDF_PARAM_DIGEST) <UTF8 string>"

0 Item "cipher (OSSL_KDF_PARAM_CIPHER) <UTF8 string>" Item "properties (OSSL_KDF_PARAM_PROPERTIES) <UTF8 string>" Item "key (OSSL_KDF_PARAM_KEY) <octet string>" Item "salt (OSSL_KDF_PARAM_SALT) <octet string>"

"""info (\s-1OSSL_KDF_PARAM_INFO\s0) <octet string>" 4
Item """info (OSSL_KDF_PARAM_INFO) <octet string>" Item "seed (OSSL_KDF_PARAM_SEED) <octet string>"

The seed parameter is unused in counter mode. Item "use-l (OSSL_KDF_PARAM_KBKDF_USE_L) <integer>" Set to 0 to disable use of the optional Fixed Input data 'L' (see \s-1SP800-108\s0). The default value of 1 will be used if unspecified. Item "use-separator (OSSL_KDF_PARAM_KBKDF_USE_SEPARATOR) <integer>" Set to 0 to disable use of the optional Fixed Input data 'zero separator' (see \s-1SP800-108\s0) that is placed between the Label and Context. The default value of 1 will be used if unspecified.

Depending on whether mac is \s-1CMAC\s0 or \s-1HMAC,\s0 either digest or cipher is required (respectively) and the other is unused.

The parameters key, salt, info, and seed correspond to \s-1KI,\s0 Label, Context, and \s-1IV\s0 (respectively) in \s-1SP800-108.\s0 As in that document, salt, info, and seed are optional and may be omitted.

\*(L"mac\*(R", \*(L"digest\*(R", cipher\*(L" and \*(R"properties" are described in \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1EVP_KDF\s0\|(3).

"NOTES"
Header "NOTES" A context for \s-1KBKDF\s0 can be obtained by calling:

.Vb 2 EVP_KDF *kdf = EVP_KDF_fetch(NULL, "KBKDF", NULL); EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); .Ve

The output length of an \s-1KBKDF\s0 is specified via the \*(C`keylen\*(C' parameter to the EVP_KDF_derive\|(3) function.

Note that currently OpenSSL only implements counter and feedback modes. Other variants may be supported in the future.

"EXAMPLES"
Header "EXAMPLES" This example derives 10 bytes using \s-1COUNTER-HMAC-SHA256,\s0 with \s-1KI\s0 \*(L"secret\*(R", Label \*(L"label\*(R", and Context \*(L"context\*(R".

.Vb 4 EVP_KDF *kdf; EVP_KDF_CTX *kctx; unsigned char out[10]; OSSL_PARAM params[6], *p = params; \& kdf = EVP_KDF_fetch(NULL, "KBKDF", NULL); kctx = EVP_KDF_CTX_new(kdf); EVP_KDF_free(kdf); \& *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST, "SHA2-256", 0); *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_MAC, "HMAC", 0); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY, "secret", strlen("secret")); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SALT, "label", strlen("label")); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_INFO, "context", strlen("context")); *p = OSSL_PARAM_construct_end(); if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) error("EVP_KDF_derive"); \& EVP_KDF_CTX_free(kctx); .Ve

This example derives 10 bytes using \s-1FEEDBACK-CMAC-AES256,\s0 with \s-1KI\s0 \*(L"secret\*(R", Label \*(L"label\*(R", and \s-1IV\s0 \*(L"sixteen bytes iv\*(R".

.Vb 5 EVP_KDF *kdf; EVP_KDF_CTX *kctx; unsigned char out[10]; OSSL_PARAM params[8], *p = params; unsigned char *iv = "sixteen bytes iv"; \& kdf = EVP_KDF_fetch(NULL, "KBKDF", NULL); kctx = EVP_KDF_CTX_new(kdf); EVP_KDF_free(kdf); \& *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_CIPHER, "AES256", 0); *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_MAC, "CMAC", 0); *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_MODE, "FEEDBACK", 0); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY, "secret", strlen("secret")); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SALT, "label", strlen("label")); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_INFO, "context", strlen("context")); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SEED, iv, strlen(iv)); *p = OSSL_PARAM_construct_end(); if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) error("EVP_KDF_derive"); \& EVP_KDF_CTX_free(kctx); .Ve

"CONFORMING TO"
Header "CONFORMING TO" \s-1NIST SP800-108, IETF RFC 6803, IETF RFC 8009.\s0
"SEE ALSO"
Header "SEE ALSO" \s-1EVP_KDF\s0\|(3), \fBEVP_KDF_CTX_free\|(3), \fBEVP_KDF_CTX_get_kdf_size\|(3), \fBEVP_KDF_derive\|(3), \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1EVP_KDF\s0\|(3)
"HISTORY"
Header "HISTORY" This functionality was added in OpenSSL 3.0.
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. Copyright 2019 Red Hat, Inc.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.