Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_KDF-SCRYPT 7ossl"
EVP_KDF-SCRYPT 7ossl "2023-09-19" "3.0.11" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_KDF-SCRYPT - The scrypt EVP_KDF implementation
"DESCRIPTION"
Header "DESCRIPTION" Support for computing the scrypt password-based \s-1KDF\s0 through the \s-1EVP_KDF\s0 \s-1API.\s0

The \s-1EVP_KDF-SCRYPT\s0 algorithm implements the scrypt password-based key derivation function, as described in \s-1RFC 7914.\s0 It is memory-hard in the sense that it deliberately requires a significant amount of \s-1RAM\s0 for efficient computation. The intention of this is to render brute forcing of passwords on systems that lack large amounts of main memory (such as GPUs or ASICs) computationally infeasible.

scrypt provides three work factors that can be customized: N, r and p. N, which has to be a positive power of two, is the general work factor and scales \s-1CPU\s0 time in an approximately linear fashion. r is the block size of the internally used hash function and p is the parallelization factor. Both r and p need to be greater than zero. The amount of \s-1RAM\s0 that scrypt requires for its computation is roughly (128 * N * r * p) bytes.

In the original paper of Colin Percival (\*(L"Stronger Key Derivation via Sequential Memory-Hard Functions\*(R", 2009), the suggested values that give a computation time of less than 5 seconds on a 2.5 GHz Intel Core 2 Duo are N = 2^20 = 1048576, r = 8, p = 1. Consequently, the required amount of memory for this computation is roughly 1 GiB. On a more recent \s-1CPU\s0 (Intel i7-5930K at 3.5 GHz), this computation takes about 3 seconds. When N, r or p are not specified, they default to 1048576, 8, and 1, respectively. The maximum amount of \s-1RAM\s0 that may be used by scrypt defaults to 1025 MiB.

"Identity"
Subsection "Identity" \*(L"\s-1SCRYPT\*(R"\s0 is the name for this implementation; it can be used with the EVP_KDF_fetch() function.
"Supported parameters"
Subsection "Supported parameters" The supported parameters are: Item "pass (OSSL_KDF_PARAM_PASSWORD) <octet string>"

0 Item "salt (OSSL_KDF_PARAM_SALT) <octet string>"

These parameters work as described in \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1EVP_KDF\s0\|(3). Item "n (OSSL_KDF_PARAM_SCRYPT_N) <unsigned integer>"

0 Item "r (OSSL_KDF_PARAM_SCRYPT_R) <unsigned integer>" Item "p (OSSL_KDF_PARAM_SCRYPT_P) <unsigned integer>" Item "maxmem_bytes (OSSL_KDF_PARAM_SCRYPT_MAXMEM) <unsigned integer>"

These parameters configure the scrypt work factors N, r, maxmem and p. Both N and maxmem_bytes are parameters of type uint64_t. Both r and p are parameters of type uint32_t. Item "properties (OSSL_KDF_PARAM_PROPERTIES) <UTF8 string>" This can be used to set the property query string when fetching the fixed digest internally. \s-1NULL\s0 is used if this value is not set.

"NOTES"
Header "NOTES" A context for scrypt can be obtained by calling:

.Vb 2 EVP_KDF *kdf = EVP_KDF_fetch(NULL, "SCRYPT", NULL); EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); .Ve

The output length of an scrypt key derivation is specified via the \*(L"keylen\*(R" parameter to the EVP_KDF_derive\|(3) function.

"EXAMPLES"
Header "EXAMPLES" This example derives a 64-byte long test vector using scrypt with the password \*(L"password\*(R", salt \*(L"NaCl\*(R" and N = 1024, r = 8, p = 16.

.Vb 4 EVP_KDF *kdf; EVP_KDF_CTX *kctx; unsigned char out[64]; OSSL_PARAM params[6], *p = params; \& kdf = EVP_KDF_fetch(NULL, "SCRYPT", NULL); kctx = EVP_KDF_CTX_new(kdf); EVP_KDF_free(kdf); \& *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_PASSWORD, "password", (size_t)8); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SALT, "NaCl", (size_t)4); *p++ = OSSL_PARAM_construct_uint64(OSSL_KDF_PARAM_SCRYPT_N, (uint64_t)1024); *p++ = OSSL_PARAM_construct_uint32(OSSL_KDF_PARAM_SCRYPT_R, (uint32_t)8); *p++ = OSSL_PARAM_construct_uint32(OSSL_KDF_PARAM_SCRYPT_P, (uint32_t)16); *p = OSSL_PARAM_construct_end(); if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) { error("EVP_KDF_derive"); } \& { const unsigned char expected[sizeof(out)] = { 0xfd, 0xba, 0xbe, 0x1c, 0x9d, 0x34, 0x72, 0x00, 0x78, 0x56, 0xe7, 0x19, 0x0d, 0x01, 0xe9, 0xfe, 0x7c, 0x6a, 0xd7, 0xcb, 0xc8, 0x23, 0x78, 0x30, 0xe7, 0x73, 0x76, 0x63, 0x4b, 0x37, 0x31, 0x62, 0x2e, 0xaf, 0x30, 0xd9, 0x2e, 0x22, 0xa3, 0x88, 0x6f, 0xf1, 0x09, 0x27, 0x9d, 0x98, 0x30, 0xda, 0xc7, 0x27, 0xaf, 0xb9, 0x4a, 0x83, 0xee, 0x6d, 0x83, 0x60, 0xcb, 0xdf, 0xa2, 0xcc, 0x06, 0x40 }; \& assert(!memcmp(out, expected, sizeof(out))); } \& EVP_KDF_CTX_free(kctx); .Ve

"CONFORMING TO"
Header "CONFORMING TO" \s-1RFC 7914\s0
"SEE ALSO"
Header "SEE ALSO" \s-1EVP_KDF\s0\|(3), \fBEVP_KDF_CTX_new\|(3), \fBEVP_KDF_CTX_free\|(3), \fBEVP_KDF_CTX_set_params\|(3), \fBEVP_KDF_derive\|(3), \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1EVP_KDF\s0\|(3)
"HISTORY"
Header "HISTORY" This functionality was added in OpenSSL 3.0.
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2017-2021 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.