Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_KEYEXCH-ECDH 7"
EVP_KEYEXCH-ECDH 7 "2023-08-01" "3.0.10" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_KEYEXCH-ECDH - ECDH Key Exchange algorithm support
"DESCRIPTION"
Header "DESCRIPTION" Key exchange support for the \s-1ECDH\s0 key type.
"\s-1ECDH\s0 Key Exchange parameters"
Subsection "ECDH Key Exchange parameters" Item "ecdh-cofactor-mode (OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE) <integer>" Sets or gets the \s-1ECDH\s0 mode of operation for the associated key exchange ctx. .Sp In the context of an Elliptic Curve Diffie-Hellman key exchange, this parameter can be used to select between the plain Diffie-Hellman (\s-1DH\s0) or Cofactor Diffie-Hellman (\s-1CDH\s0) variants of the key exchange algorithm. .Sp When setting, the value should be 1, 0 or -1, respectively forcing cofactor mode on, off, or resetting it to the default for the private key associated with the given key exchange ctx. .Sp When getting, the value should be either 1 or 0, respectively signaling if the cofactor mode is on or off. .Sp See also provider-keymgmt\|(7) for the related \fB\s-1OSSL_PKEY_PARAM_USE_COFACTOR_ECDH\s0 parameter that can be set on a per-key basis. Item "kdf-type (OSSL_EXCHANGE_PARAM_KDF_TYPE) <UTF8 string>" See \*(L"Common Key Exchange parameters\*(R" in provider-keyexch\|(7). Item "kdf-digest (OSSL_EXCHANGE_PARAM_KDF_DIGEST) <UTF8 string>" See \*(L"Common Key Exchange parameters\*(R" in provider-keyexch\|(7). Item "kdf-digest-props (OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS) <UTF8 string>" See \*(L"Common Key Exchange parameters\*(R" in provider-keyexch\|(7). Item "kdf-outlen (OSSL_EXCHANGE_PARAM_KDF_OUTLEN) <unsigned integer>" See \*(L"Common Key Exchange parameters\*(R" in provider-keyexch\|(7). Item "kdf-ukm (OSSL_EXCHANGE_PARAM_KDF_UKM) <octet string>" See \*(L"Common Key Exchange parameters\*(R" in provider-keyexch\|(7).
"EXAMPLES"
Header "EXAMPLES" Keys for the host and peer must be generated as shown in \*(L"Examples\*(R" in \s-1EVP_PKEY-EC\s0\|(7) using the same curve name.

The code to generate a shared secret for the normal case is identical to \*(L"Examples\*(R" in \s-1EVP_KEYEXCH-DH\s0\|(7).

To derive a shared secret on the host using the host's key and the peer's public key but also using X963KDF with a user key material:

.Vb 10 /* It is assumed that the host_key, peer_pub_key and ukm are set up */ void derive_secret(EVP_PKEY *host_key, EVP_PKEY *peer_key, unsigned char *ukm, size_t ukm_len) { unsigned char secret[64]; size_t out_len = sizeof(secret); size_t secret_len = out_len; unsigned int pad = 1; OSSL_PARAM params[6]; EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_new_from_pkey(NULL, host_key, NULL); \& EVP_PKEY_derive_init(dctx); \& params[0] = OSSL_PARAM_construct_uint(OSSL_EXCHANGE_PARAM_PAD, &pad); params[1] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE, "X963KDF", 0); params[2] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST, "SHA1", 0); params[3] = OSSL_PARAM_construct_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN, &out_len); params[4] = OSSL_PARAM_construct_octet_string(OSSL_EXCHANGE_PARAM_KDF_UKM, ukm, ukm_len); params[5] = OSSL_PARAM_construct_end(); EVP_PKEY_CTX_set_params(dctx, params); \& EVP_PKEY_derive_set_peer(dctx, peer_pub_key); EVP_PKEY_derive(dctx, secret, &secret_len); ... OPENSSL_clear_free(secret, secret_len); EVP_PKEY_CTX_free(dctx); } .Ve

"SEE ALSO"
Header "SEE ALSO" \s-1EVP_PKEY-EC\s0\|(7) \s-1EVP_PKEY\s0\|(3), \fBprovider-keyexch\|(7), \fBprovider-keymgmt\|(7), \fBOSSL_PROVIDER-default\|(7), \s-1OSSL_PROVIDER-FIPS\s0\|(7),
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.