xref: /openssl/doc/man7/EVP_KEYEXCH-ECDH.pod (revision 7ed6de99)
1=pod
2
3=head1 NAME
4
5EVP_KEYEXCH-ECDH - ECDH Key Exchange algorithm support
6
7=head1 DESCRIPTION
8
9Key exchange support for the B<ECDH> key type.
10
11=head2 ECDH Key Exchange parameters
12
13=over 4
14
15=item "ecdh-cofactor-mode" (B<OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE>) <integer>
16
17Sets or gets the ECDH mode of operation for the associated key exchange ctx.
18
19In the context of an Elliptic Curve Diffie-Hellman key exchange, this parameter
20can be used to select between the plain Diffie-Hellman (DH) or Cofactor
21Diffie-Hellman (CDH) variants of the key exchange algorithm.
22
23When setting, the value should be 1, 0 or -1, respectively forcing cofactor mode
24on, off, or resetting it to the default for the private key associated with the
25given key exchange ctx.
26
27When getting, the value should be either 1 or 0, respectively signaling if the
28cofactor mode is on or off.
29
30See also L<provider-keymgmt(7)> for the related
31B<OSSL_PKEY_PARAM_USE_COFACTOR_ECDH> parameter that can be set on a
32per-key basis.
33
34=item "kdf-type" (B<OSSL_EXCHANGE_PARAM_KDF_TYPE>) <UTF8 string>
35
36=item "kdf-digest" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST>) <UTF8 string>
37
38=item "kdf-digest-props" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS>) <UTF8 string>
39
40=item "kdf-outlen" (B<OSSL_EXCHANGE_PARAM_KDF_OUTLEN>) <unsigned integer>
41
42=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string>
43
44=back
45
46The OpenSSL FIPS provider also supports the following parameters:
47
48=over 4
49
50=item "fips-indicator" (B<OSSL_EXCHANGE_PARAM_FIPS_APPROVED_INDICATOR>) <integer>
51
52=item "key-check" (B<OSSL_EXCHANGE_PARAM_FIPS_KEY_CHECK>) <integer>
53
54=item "digest-check" (B<OSSL_EXCHANGE_PARAM_FIPS_DIGEST_CHECK>) <integer>
55
56See L<provider-keyexch(7)/Common Key Exchange parameters>.
57
58=item "ecdh-cofactor-check" (B<OSSL_EXCHANGE_PARAM_FIPS_ECDH_COFACTOR_CHECK>) <integer>
59
60If required this parameter should before OSSL_FUNC_keyexch_derive().
61The default value of 1 causes an error during the OSSL_FUNC_keyexch_derive if
62the EC curve has a cofactor that is not 1, and the cofactor is not used.
63Setting this to 0 will ignore the error and set the approved
64"fips-indicator" to 0.
65This option breaks FIPS compliance if it causes the approved "fips-indicator"
66to return 0.
67
68=back
69
70=head1 EXAMPLES
71
72Examples of key agreement can be found in demos/keyexch.
73
74Keys for the host and peer must be generated as shown in
75L<EVP_PKEY-EC(7)/Examples> using the same curve name.
76
77The code to generate a shared secret for the normal case is identical to
78L<EVP_KEYEXCH-DH(7)/Examples>.
79
80To derive a shared secret on the host using the host's key and the peer's public
81key but also using X963KDF with a user key material:
82
83    /* It is assumed that the host_key, peer_pub_key and ukm are set up */
84    void derive_secret(EVP_PKEY *host_key, EVP_PKEY *peer_key,
85                       unsigned char *ukm, size_t ukm_len)
86    {
87        unsigned char secret[64];
88        size_t out_len = sizeof(secret);
89        size_t secret_len = out_len;
90        unsigned int pad = 1;
91        OSSL_PARAM params[6];
92        EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_new_from_pkey(NULL, host_key, NULL);
93
94        EVP_PKEY_derive_init(dctx);
95
96        params[0] = OSSL_PARAM_construct_uint(OSSL_EXCHANGE_PARAM_PAD, &pad);
97        params[1] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_TYPE,
98                                                     "X963KDF", 0);
99        params[2] = OSSL_PARAM_construct_utf8_string(OSSL_EXCHANGE_PARAM_KDF_DIGEST,
100                                                     "SHA1", 0);
101        params[3] = OSSL_PARAM_construct_size_t(OSSL_EXCHANGE_PARAM_KDF_OUTLEN,
102                                                &out_len);
103        params[4] = OSSL_PARAM_construct_octet_string(OSSL_EXCHANGE_PARAM_KDF_UKM,
104                                                      ukm, ukm_len);
105        params[5] = OSSL_PARAM_construct_end();
106        EVP_PKEY_CTX_set_params(dctx, params);
107
108        EVP_PKEY_derive_set_peer(dctx, peer_pub_key);
109        EVP_PKEY_derive(dctx, secret, &secret_len);
110        ...
111        OPENSSL_clear_free(secret, secret_len);
112        EVP_PKEY_CTX_free(dctx);
113    }
114
115=head1 SEE ALSO
116
117L<EVP_PKEY-EC(7)>
118L<EVP_PKEY(3)>,
119L<provider-keyexch(7)>,
120L<provider-keymgmt(7)>,
121L<OSSL_PROVIDER-default(7)>,
122L<OSSL_PROVIDER-FIPS(7)>,
123
124=head1 COPYRIGHT
125
126Copyright 2020-2024 The OpenSSL Project Authors. All Rights Reserved.
127
128Licensed under the Apache License 2.0 (the "License").  You may not use
129this file except in compliance with the License.  You can obtain a copy
130in the file LICENSE in the source distribution or at
131L<https://www.openssl.org/source/license.html>.
132
133=cut
134