RSA_public_encrypt man page on DigitalUNIX

Man page or keyword search:  
man Server   12896 pages
apropos Keyword Search (all sections)
Output format
DigitalUNIX logo
[printable version]

RSA_public_encrypt(3)					 RSA_public_encrypt(3)

NAME
       RSA_public_encrypt, RSA_private_decrypt - RSA public key cryptography

SYNOPSIS
       #include <openssl/rsa.h>

       int RSA_public_encrypt(
	       int flen,
	       unsigned char *from,
	       unsigned char *to,
	       RSA *rsa,
	       int padding ); int RSA_private_decrypt(
	       int flen,
	       unsigned char *from,
	       unsigned char *to,
	       RSA *rsa,
	       int padding );

DESCRIPTION
       The RSA_public_encrypt() function encrypts the flen bytes at from (usu‐
       ally a session key) using the public key rsa and stores the  ciphertext
       in to. The to must point to RSA_size(rsa) bytes of memory.

       The  padding  denotes one of the following modes: PKCS #1 v1.5 padding.
       This currently is the most widely used mode.  EME-OAEP  as  defined  in
       PKCS  #1	 v2.0  with  SHA-1, MGF1 and an empty encoding parameter. This
       mode is recommended for all new applications.   PKCS  #1	 v1.5  padding
       with  an SSL-specific modification that denotes that the server is SSL3
       capable.	 Raw RSA encryption. This mode should only be used  to	imple‐
       ment  cryptographically	sound  padding	modes in the application code.
       Encrypting user data directly with RSA is insecure.

       The flen must be less than RSA_size(rsa) - 11  for  the	PKCS  #1  v1.5
       based   padding	 modes,	  and	less   than  RSA_size(rsa)  -  41  for
       RSA_PKCS1_OAEP_PADDING. The random  number  generator  must  be	seeded
       prior to calling the RSA_public_encrypt() function.

       The  RSA_private_decrypt()  function  decrypts  the  flen bytes at from
       using the private key rsa and stores the plaintext in to. The  to  must
       point  to  a  memory  section large enough to hold the decrypted data ,
       which is smaller than RSA_size(rsa). The padding is  the	 padding  mode
       that was used to encrypt the data.

       These functions conform to SSL, PKCS #1 v2.0.

NOTES
       The  RSA_PKCS1_RSAref(3)	 method	 supports  only	 the RSA_PKCS1_PADDING
       mode.

RETURN VALUES
       The RSA_public_encrypt() function returns the  size  of	the  encrypted
       data,  RSA_size(rsa).  The  RSA_private_decrypt()  function returns the
       size of the recovered plaintext.

       On error, -1 is returned; the error codes can be obtained by using  the
       ERR_get_error() function.

HISTORY
       The  padding argument was added in SSLeay 0.8. RSA_NO_PADDING is avail‐
       able since SSLeay 0.9.0, OAEP was added in OpenSSL 0.9.2b.

SEE ALSO
       Functions: err(3), rand_ssl(3), rsa(3), RSA_size(3)

							 RSA_public_encrypt(3)
[top]

List of man pages available for DigitalUNIX

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net