Home
last modified time | relevance | path

Searched refs:public (Results 26 – 50 of 240) sorted by relevance

12345678910

/openssl/doc/man1/
H A Dopenssl-rsa.pod.in107 Prints out the various public or private key components in
125 With this option a public key is read instead.
126 If the input contains no public key but a private key, its public part is used.
130 By default a private key is output: with this option a public
132 the input is a public key.
159 this command can, as well as supporting other public key types.
182 To just output the public part of a private key:
186 Output the public part of a private key in B<RSAPublicKey> format:
H A Dopenssl-ec.pod.in97 Prints out the public, private key components and parameters.
110 With this option a public key is read instead.
111 If the input contains no public key but a private key, its public part is used.
115 By default a private key is output. With this option a public
117 a public key.
141 This option omits the public key components from the private key output.
145 This option checks the consistency of an EC private or public key.
154 this command can, as well as supporting other public key types.
173 To just output the public part of a private key:
H A Dopenssl-list.pod.in37 [B<-public-key-algorithms>]
38 [B<-public-key-methods>]
144 List the primary, public and private random number generator details.
170 =item B<-public-key-algorithms>
172 Display a list of public key algorithms, with each algorithm as
177 =item B<-public-key-methods>
179 Display a list of public key methods.
/openssl/doc/man7/
H A DX25519.pod12 key derivation using B<X25519> and B<X448>. It has associated private and public
17 The peer public key must be set using EVP_PKEY_derive_set_peer() when
34 the associated public key.
36 X25519 or X448 public keys can be set directly using
H A DEVP_KEYEXCH-DH.pod59 Both the host and peer transfer their public key to each other.
61 To convert the peer's generated key pair to a public key in DER format in order
72 To convert the received peer's public key from DER format on the host:
79 To derive a shared secret on the host using the host's key and the peer's public
111 using the host's public key and the peer's generated key pair.
H A DRSA-PSS.pod13 It has associated private key and public key formats.
33 The public key format is documented in RFC4055.
37 present, restricts the key parameters in the same way as the public key.
H A DEVP_PKEY-EC.pod106 =item "include-public" (B<OSSL_PKEY_PARAM_EC_INCLUDE_PUBLIC>) <integer>
108 Setting this value to 0 indicates that the public key should not be included when
109 encoding the private key. The default value of 1 will include the public key.
113 The public key value in encoded EC point format conforming to Sec. 2.3.3 and
115 This parameter is used when importing or exporting the public key value with the
133 Used for getting and setting the encoding of an EC public key. The public key
139 Used for getting the EC public key X component.
143 Used for getting the EC public key Y component.
H A DEVP_KEM-EC.pod28 recipient public key. A HKDF operation using the keymaterial and a kem context
29 then produces a shared secret. The shared secret and the ephemeral public key
32 ephemeral public key to produce the same keymaterial, which can then be used to
H A DEVP_KEM-X25519.pod29 supplied recipient public key. A HKDF operation using the keymaterial and a kem
31 public key are returned.
33 ephemeral public key to produce the same keymaterial, which can then be used to
/openssl/doc/man3/
H A DEVP_PKEY_get_default_digest_nid.pod19 name for the public key signature operations associated with key
25 digest NID for the public key signature operations associated with key
35 For all current standard OpenSSL public key algorithms SHA256 is returned.
43 value of -2 indicates the operation is not supported by the public key
H A DEVP_PKEY_encapsulate.pod6 - Key encapsulation using a KEM algorithm with a public key
21 The EVP_PKEY_encapsulate_init() function initializes a public key algorithm
25 specifying the public key to use.
31 The EVP_PKEY_encapsulate() function performs a public key encapsulation
56 supported by the public key algorithm.
65 * NB: assumes rsa_pub_key is an public key of another party.
H A DEVP_PKEY_verify.pod6 - signature verification using a public key algorithm
20 EVP_PKEY_verify_init() initializes a public key algorithm context I<ctx> for
29 The EVP_PKEY_verify() function performs a public key verification operation
53 the public key algorithm.
69 * and that verify_key is an RSA public key
H A DEVP_PKEY_derive.pod7 - derive public key algorithm shared secret
22 EVP_PKEY_derive_init() initializes a public key algorithm context I<ctx> for
32 be a public key. The I<validate_peer> will validate the public key if this value
59 the public key algorithm.
H A DCTLOG_new.pod32 Transparency (CT) log with the given public key and associates it with the
35 public key is transferred.
41 public key in base64-encoded DER form and sets the ct_log pointer to point to
42 the new CTLOG. The base64 will be decoded and the public key parsed. The CTLOG
63 CTLOG_get0_public_key() returns the public key of the CT log. Ownership of the
H A DEVP_PKEY_verify_recover.pod7 - recover signature using a public key algorithm
22 EVP_PKEY_verify_recover_init() initializes a public key algorithm context
47 signing operation. Only certain public key algorithms can recover a signature
61 indicates the operation is not supported by the public key algorithm.
77 * and that verify_key is an RSA public key
H A DDSA_get0_pqg.pod42 public key (B<pub_key>) and (optionally) a private key (B<priv_key>).
56 To get the public and private key values use the DSA_get0_key() function. A
57 pointer to the public key will be stored in B<*pub_key>, and a pointer to the
59 been set yet, although if the private key has been set then the public key must
60 be. The values point to the internal representation of the public key and
63 The public and private key values can be set using DSA_set0_key(). The public
H A DOSSL_CMP_MSG_get0_header.pod39 message and returns the public key in its certificate template if present.
72 The public key included is the first available value of these:
76 =item the public key derived from any key set via L<OSSL_CMP_CTX_set0_newPkey(3)>,
78 =item the public key of any PKCS#10 CSR given in I<ctx>,
80 =item the public key of any reference certificate given in I<ctx>
83 =item the public key derived from any client's private key
126 OSSL_CMP_MSG_get0_certreq_publickey() returns a public key or NULL on error.
H A DRAND_get0_primary.pod27 The I<public> and I<private> DRBG are thread-local instances, which are used
34 The two set functions allow the public and private DRBG instances to be
42 RAND_get0_public() returns a pointer to the I<public> DRBG instance
54 The I<public> and I<private> DRBG instance can be accessed safely, because
H A DEVP_PKEY_decrypt.pod6 EVP_PKEY_decrypt - decrypt using a public key algorithm
20 The EVP_PKEY_decrypt_init() function initializes a public key algorithm
23 The EVP_PKEY_decrypt_init_ex() function initializes a public key algorithm
27 The EVP_PKEY_decrypt() function performs a public key decryption operation
51 return value of -2 indicates the operation is not supported by the public key
H A DOSSL_HPKE_CTX_new.pod90 HPKE is a standardised, highly flexible construct for encrypting "to" a public
180 Both the PSK and the senders authentication public/private must be
248 A sender's goal is to use HPKE to encrypt using a public key, via use of a
250 OSSL_HPKE_encap()) the sender's public value using the recipient's public key,
256 OSSL_HPKE_encap() uses the HPKE context I<ctx>, the recipient public value
258 to produce the encapsulated public value I<enc>.
263 Generally, the encapsulated public value I<enc> corresponds to a
312 OSSL_HPKE_decap() takes as input the sender's encapsulated public value
353 the sender's authentication private/public values into the encapsulation and
436 the encapsulated public value will be for a given HPKE I<suite>.
[all …]
H A DEVP_PKEY_sign.pod6 - sign using a public key algorithm
20 EVP_PKEY_sign_init() initializes a public key algorithm context I<ctx> for
29 The EVP_PKEY_sign() function performs a public key signing operation
55 indicates the operation is not supported by the public key algorithm.
H A DEVP_PKEY_digestsign_supports_digest.pod16 digest I<name> is supported for public key signature operations associated with
23 digest algorithm identified by I<name> can be used for public key signature
/openssl/crypto/rand/
H A Drand_lib.c426 CRYPTO_THREAD_LOCAL public; member
475 if (!CRYPTO_THREAD_init_local(&dgbl->public, NULL)) in ossl_rand_ctx_new()
497 CRYPTO_THREAD_cleanup_local(&dgbl->public); in ossl_rand_ctx_free()
524 rand = CRYPTO_THREAD_get_local(&dgbl->public); in rand_delete_thread_state()
525 CRYPTO_THREAD_set_local(&dgbl->public, NULL); in rand_delete_thread_state()
763 rand = CRYPTO_THREAD_get_local(&dgbl->public); in RAND_get0_public()
779 CRYPTO_THREAD_set_local(&dgbl->public, rand); in RAND_get0_public()
807 if (CRYPTO_THREAD_get_local(&dgbl->public) == NULL in RAND_get0_private()
837 old = CRYPTO_THREAD_get_local(&dgbl->public); in RAND_set0_public()
838 if ((r = CRYPTO_THREAD_set_local(&dgbl->public, rand)) > 0) in RAND_set0_public()
/openssl/doc/HOWTO/
H A Dkeys.txt6 Keys are the basis of public key algorithms and PKI. Keys usually
7 come in pairs, with one half being the public key and the other half
9 public key information as well, so a public key doesn't need to be
/openssl/ssl/quic/
H A Dquic_cfq.c16 QUIC_CFQ_ITEM public; member
257 return &item->public; in ossl_quic_cfq_add_frame()
344 return &item->public; in ossl_quic_cfq_get_priority_head()
362 return &ex->public; in ossl_quic_cfq_item_get_priority_next()

Completed in 29 milliseconds

12345678910