Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_PKEY-SM2 7"
EVP_PKEY-SM2 7 "2023-08-01" "3.0.10" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_PKEY-SM2, EVP_KEYMGMT-SM2, SM2 \- EVP_PKEY keytype support for the Chinese SM2 signature and encryption algorithms
"DESCRIPTION"
Header "DESCRIPTION" The \s-1SM2\s0 algorithm was first defined by the Chinese national standard \s-1GM/T 0003-2012\s0 and was later standardized by \s-1ISO\s0 as \s-1ISO/IEC 14888.\s0 \s-1SM2\s0 is actually an elliptic curve based algorithm. The current implementation in OpenSSL supports both signature and encryption schemes via the \s-1EVP\s0 interface.

When doing the \s-1SM2\s0 signature algorithm, it requires a distinguishing identifier to form the message prefix which is hashed before the real message is hashed.

"Common \s-1SM2\s0 parameters"
Subsection "Common SM2 parameters" \s-1SM2\s0 uses the parameters defined in \*(L"Common \s-1EC\s0 parameters\*(R" in \s-1EVP_PKEY-EC\s0\|(7). The following parameters are different: Item "cofactor (OSSL_PKEY_PARAM_EC_COFACTOR) <unsigned integer>" This parameter is ignored for \s-1SM2\s0.
"(\s-1OSSL_PKEY_PARAM_DEFAULT_DIGEST\s0) <\s-1UTF8\s0 string>" 4
Item "(OSSL_PKEY_PARAM_DEFAULT_DIGEST) <UTF8 string>" Getter that returns the default digest name. (Currently returns \*(L"\s-1SM3\*(R"\s0 as of OpenSSL 3.0).
"NOTES"
Header "NOTES" \fB\s-1SM2\s0 signatures can be generated by using the 'DigestSign' series of APIs, for instance, EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal(). Ditto for the verification process by calling the 'DigestVerify' series of APIs.

Before computing an \s-1SM2\s0 signature, an \s-1EVP_PKEY_CTX\s0 needs to be created, and an \s-1SM2\s0 \s-1ID\s0 must be set for it, like this:

.Vb 1 EVP_PKEY_CTX_set1_id(pctx, id, id_len); .Ve

Before calling the EVP_DigestSignInit() or EVP_DigestVerifyInit() functions, that \s-1EVP_PKEY_CTX\s0 should be assigned to the \s-1EVP_MD_CTX\s0, like this:

.Vb 1 EVP_MD_CTX_set_pkey_ctx(mctx, pctx); .Ve

There is normally no need to pass a pctx parameter to EVP_DigestSignInit() or EVP_DigestVerifyInit() in such a scenario.

\s-1SM2\s0 can be tested with the openssl-speed\|(1) application since version 3.0. Currently, the only valid algorithm name is sm2.

Since version 3.0, \s-1SM2\s0 keys can be generated and loaded only when the domain parameters specify the \s-1SM2\s0 elliptic curve.

"EXAMPLES"
Header "EXAMPLES" This example demonstrates the calling sequence for using an \s-1EVP_PKEY\s0 to verify a message with the \s-1SM2\s0 signature algorithm and the \s-1SM3\s0 hash algorithm:

.Vb 1 #include <openssl/evp.h> \& /* obtain an EVP_PKEY using whatever methods... */ mctx = EVP_MD_CTX_new(); pctx = EVP_PKEY_CTX_new(pkey, NULL); EVP_PKEY_CTX_set1_id(pctx, id, id_len); EVP_MD_CTX_set_pkey_ctx(mctx, pctx); EVP_DigestVerifyInit(mctx, NULL, EVP_sm3(), NULL, pkey); EVP_DigestVerifyUpdate(mctx, msg, msg_len); EVP_DigestVerifyFinal(mctx, sig, sig_len) .Ve

"SEE ALSO"
Header "SEE ALSO" \fBEVP_PKEY_CTX_new\|(3), \fBEVP_DigestSignInit\|(3), \fBEVP_DigestVerifyInit\|(3), \fBEVP_PKEY_CTX_set1_id\|(3), \fBEVP_MD_CTX_set_pkey_ctx\|(3)
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2018-2021 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.