Scroll to navigation

EVP_KDF-X942(7SSL) OpenSSL EVP_KDF-X942(7SSL)

NAME

EVP_KDF-X942 - The X9.42-2001 asn1 EVP_KDF implementation

DESCRIPTION

The EVP_KDF-X942 algorithm implements the key derivation function (X942KDF). X942KDF is used by Cryptographic Message Syntax (CMS) for DH KeyAgreement, to derive a key using input such as a shared secret key and other info. The other info is DER encoded data that contains a 32 bit counter.

Identity

"X942KDF" is the name for this implementation; it can be used with the EVP_KDF_fetch() function.

Supported parameters

The supported parameters are:

"properties" (OSSL_KDF_PARAM_PROPERTIES) <UTF8 string>
"digest" (OSSL_KDF_PARAM_DIGEST) <UTF8 string>
These parameters work as described in "PARAMETERS" in EVP_KDF(3).
"key" (OSSL_KDF_PARAM_KEY) <octet string>
The shared secret used for key derivation. This parameter sets the secret.
"ukm" (OSSL_KDF_PARAM_UKM) <octet string>
This parameter is an optional random string that is provided by the sender called "partyAInfo". In CMS this is the user keying material.
"cekalg" (OSSL_KDF_PARAM_CEK_ALG) <UTF8 string>
This parameter sets the CEK wrapping algorithm name.

NOTES

A context for X942KDF can be obtained by calling:

 EVP_KDF *kdf = EVP_KDF_fetch(NULL, "X942KDF", NULL);
 EVP_KDF_CTX *kctx = EVP_KDF_new_ctx(kdf);

The output length of an X942KDF is specified via the keylen parameter to the EVP_KDF_derive(3) function.

EXAMPLES

This example derives 24 bytes, with the secret key "secret" and a random user keying material:

  EVP_KDF_CTX *kctx;
  EVP_KDF_CTX *kctx;
  unsigned char out[192/8];
  unsignred char ukm[64];
 OSSL_PARAM params[5], *p = params;
  if (RAND_bytes(ukm, sizeof(ukm)) <= 0)
      error("RAND_bytes");
 kdf = EVP_KDF_fetch(NULL, "X942KDF", NULL);
 if (kctx == NULL)
     error("EVP_KDF_fetch");
 kctx = EVP_KDF_new_ctx(kdf);
 if (kctx == NULL)
     error("EVP_KDF_new_ctx");
 EVP_KDF_free(kdf);
 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
                                         SN_sha256, strlen(SN_sha256));
 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SECRET,
                                          "secret", (size_t)6);
 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_UKM, ukm, sizeof(ukm));
 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_CEK_ALG,
                                         SN_id_smime_alg_CMS3DESwrap,
                                         strlen(SN_id_smime_alg_CMS3DESwrap));
 *p = OSSL_PARAM_construct_end();
 if (EVP_KDF_set_ctx_params(kctx, params) <= 0)
     error("EVP_KDF_set_ctx_params");
 if (EVP_KDF_derive(kctx, out, sizeof(out)) <= 0)
     error("EVP_KDF_derive");
 EVP_KDF_free_ctx(kctx);

CONFORMING TO

RFC 2631

SEE ALSO

EVP_KDF(3), EVP_KDF_new_ctx(3), EVP_KDF_free_ctx(3), EVP_KDF_set_ctx_params(3), EVP_KDF_size(3), EVP_KDF_derive(3), "PARAMETERS" in EVP_KDF(3)

HISTORY

This functionality was added to OpenSSL 3.0.

COPYRIGHT

Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at <https://www.openssl.org/source/license.html>.

2020-07-06 3.0.0-alpha4