The marksoft.net(work) presents this Page  
   



Partner
eishockeynews.com eishockeynews.at eishockeyforum.com hockeyfans.at
Man page search options
List man pages starting with
A   B   C   D   E   F   G   H   I   J   K   L   M   N   O   P   Q   R   S   T   U   V   W   X   Y   Z   ALPHA   NUM   OTHER   ALL
EVP_BytesToKey(3)            OpenSSL            EVP_BytesToKey(3)

NAME
       EVP_BytesToKey - password based encryption routine

SYNOPSIS
        #include 

        int EVP_BytesToKey(const EVP_CIPHER *type,const EVP_MD *md,
                              const unsigned char *salt,
                              const unsigned char *data, int datal, int count,
                              unsigned char *key,unsigned char *iv);

DESCRIPTION
       EVP_BytesToKey() derives a key and IV from various parame-
       ters. type is the cipher to derive the key and IV for. md
       is the message digest to use.  The salt paramter is used
       as a salt in the derivation: it should point to an 8 byte
       buffer or NULL if no salt is used. data is a buffer con-
       taining datal bytes which is used to derive the keying
       data. count is the iteration count to use. The derived key
       and IV will be written to key and iv respectively.

NOTES
       A typical application of this function is to derive keying
       material for an encryption algorithm from a password in
       the data parameter.

       Increasing the count parameter slows down the algorithm
       which makes it harder for an attacker to peform a brute
       force attack using a large number of candidate passwords.

       If the total key and IV length is less than the digest
       length and MD5 is used then the derivation algorithm is
       compatible with PKCS#5 v1.5 otherwise a non standard
       extension is used to derive the extra data.

       Newer applications should use more standard algorithms
       such as PKCS#5 v2.0 for key derivation.

KEY DERIVATION ALGORITHM
       The key and IV is derived by concatenating D_1, D_2, etc
       until enough data is available for the key and IV. D_i is
       defined as:

               D_i = HASH^count(D_(i-1) || data || salt)

       where || denotes concatentaion, D_0 is empty, HASH is the
       digest algorithm in use, HASH^1(data) is simply
       HASH(data), HASH^2(data) is HASH(HASH(data)) and so on.

       The initial bytes are used for the key and the subsequent
       bytes for the IV.

RETURN VALUES
       EVP_BytesToKey() returns the size of the derived key in
       bytes.

SEE ALSO
       evp(3), rand(3), EVP_EncryptInit(3),

HISTORY
0.9.7c                      2004-01-05          EVP_BytesToKey(3)

Time taken: 0.16144 seconds


Created with the man page lookup class by Andrew Collington,

 
  Copyright by marksoft - Alle Rechte vorbehalten - Disclaimer