openssl-prebuild/linux_amd64/share/doc/openssl/html/man7/RSA-PSS.html

101 lines
3.4 KiB
HTML
Executable File

<?xml version="1.0" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>RSA-PSS</title>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<link rev="made" href="mailto:root@localhost" />
</head>
<body style="background-color: white">
<!-- INDEX BEGIN -->
<div name="index">
<p><a name="__index__"></a></p>
<ul>
<li><a href="#name">NAME</a></li>
<li><a href="#description">DESCRIPTION</a></li>
<ul>
<li><a href="#signing_and_verification">Signing and Verification</a></li>
<li><a href="#key_generation">Key Generation</a></li>
</ul>
<li><a href="#notes">NOTES</a></li>
<li><a href="#conforming_to">CONFORMING TO</a></li>
<li><a href="#see_also">SEE ALSO</a></li>
<li><a href="#copyright">COPYRIGHT</a></li>
</ul>
<hr name="index" />
</div>
<!-- INDEX END -->
<p>
</p>
<hr />
<h1><a name="name">NAME</a></h1>
<p>RSA-PSS - EVP_PKEY RSA-PSS algorithm support</p>
<p>
</p>
<hr />
<h1><a name="description">DESCRIPTION</a></h1>
<p>The <strong>RSA-PSS</strong> EVP_PKEY implementation is a restricted version of the RSA
algorithm which only supports signing, verification and key generation
using PSS padding modes with optional parameter restrictions.</p>
<p>It has associated private key and public key formats.</p>
<p>This algorithm shares several control operations with the <strong>RSA</strong> algorithm
but with some restrictions described below.</p>
<p>
</p>
<h2><a name="signing_and_verification">Signing and Verification</a></h2>
<p>Signing and verification is similar to the <strong>RSA</strong> algorithm except the
padding mode is always PSS. If the key in use has parameter restrictions then
the corresponding signature parameters are set to the restrictions:
for example, if the key can only be used with digest SHA256, MGF1 SHA256
and minimum salt length 32 then the digest, MGF1 digest and salt length
will be set to SHA256, SHA256 and 32 respectively.</p>
<p>
</p>
<h2><a name="key_generation">Key Generation</a></h2>
<p>By default no parameter restrictions are placed on the generated key.</p>
<p>
</p>
<hr />
<h1><a name="notes">NOTES</a></h1>
<p>The public key format is documented in <a href="http://www.ietf.org/rfc/rfc4055.txt" class="rfc">RFC4055</a>.</p>
<p>The PKCS#8 private key format used for RSA-PSS keys is similar to the RSA
format except it uses the <strong>id-RSASSA-PSS</strong> OID and the parameters field, if
present, restricts the key parameters in the same way as the public key.</p>
<p>
</p>
<hr />
<h1><a name="conforming_to">CONFORMING TO</a></h1>
<p>RFC 4055</p>
<p>
</p>
<hr />
<h1><a name="see_also">SEE ALSO</a></h1>
<p><em>EVP_PKEY_CTX_set_rsa_pss_keygen_md(3)</em>,
<em>EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md(3)</em>,
<em>EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen(3)</em>,
<em>EVP_PKEY_CTX_new(3)</em>,
<em>EVP_PKEY_CTX_ctrl_str(3)</em>,
<em>EVP_PKEY_derive(3)</em></p>
<p>
</p>
<hr />
<h1><a name="copyright">COPYRIGHT</a></h1>
<p>Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.</p>
<p>Licensed under the OpenSSL license (the &quot;License&quot;). You may not use
this file except in compliance with the License. You can obtain a copy
in the file LICENSE in the source distribution or at
<a href="https://www.openssl.org/source/license.html">https://www.openssl.org/source/license.html</a>.</p>
</body>
</html>