Lines Matching refs:used

198 type used must match I<keytype> if it is not -1. The parameter I<optype> is a
204 and I<p2> is the MAC key. This is used by Poly1305, SipHash, HMAC and CMAC.
214 intended to be used for options specified on the command line or in text
222 EVP_PKEY_CTX_set_signature_md() sets the message digest type used
223 in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
225 EVP_PKEY_CTX_get_signature_md()gets the message digest type used
226 in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
228 Key generation typically involves setting up parameters to be used and
236 EVP_PKEY_CTX_set_mac_key() can be used with any of the algorithms supported by
260 is used. If this function is called for PKCS#1 padding the plaintext buffer is
263 verifying. If this control is not used with RSA and PKCS#1 padding then the
264 supplied data is used directly and not encapsulated. In the case of X9.31
305 RSA key generation to I<bits>. If not specified 2048 bits is used.
311 If not specified 65537 is used.
318 RSA key generation to I<primes>. If not specified 2 is used.
324 digest is used. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>
333 digest algorithm for I<ctx>. If not explicitly set the signing digest is used.
344 used in RSA OAEP to the digest named I<mdname>. If the RSA algorithm
355 algorithm name used in RSA OAEP and stores it in the buffer I<name> which is of
377 B<RSA_PKCS1_WITH_TLS_PADDING> is used when decrypting an RSA encrypted TLS
408 EVP_PKEY_CTX_set_dsa_paramgen_bits() sets the number of bits used for DSA
409 parameter generation to B<nbits>. If not specified, 2048 is used.
413 is used. If a digest function is specified below, this parameter is ignored and
416 EVP_PKEY_CTX_set_dsa_paramgen_md() sets the digest function used for DSA
420 EVP_PKEY_CTX_set_dsa_paramgen_md_props() sets the digest function used for DSA
427 EVP_PKEY_CTX_set_dsa_paramgen_gindex() sets the I<gindex> used by the generator
447 2048 is used. Only accepts lengths greater than or equal to 256.
455 parameter generation. If not specified 2 is used.
465 used to select a ffdhe safe prime group of the correct size.
486 EVP_PKEY_CTX_set_dh_paramgen_gindex() sets the I<gindex> used by the generator G.
522 The KDF output is typically used as a Key Encryption Key (KEK) that in turn
532 used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE> and
537 algorithm to be used with the Content Encryption Key.
542 used for DH key derivation. The resulting pointer is owned by the library and
550 I<ctx> used for DH key derivation.
556 for I<ctx> used for DH key derivation.
584 EVP_PKEY_CTX_get_group_name() (described above) can be used to obtain the curve
591 For maximum compatibility the named curve form should be used. Note: the
602 EVP_PKEY_CTX_get_ecdh_cofactor_mode() returns the cofactor mode for I<ctx> used
615 I<ctx> used for ECDH key derivation. Possible values are
623 for I<ctx> used for ECDH key derivation.
629 length for I<ctx> used for ECDH key derivation.
643 are used to manipulate the special identifier field for specific signature
648 to EVP_PKEY_CTX_set1_id(). The length is usually used to allocate adequate