Sortix nightly manual
This manual documents Sortix nightly, a development build that has not been officially released. You can instead view this document in the latest official manual.
NAME
EVP_PKEY_size, EVP_PKEY_bits, EVP_PKEY_security_bits — EVP_PKEY information functionsSYNOPSIS
#include <openssl/evp.h>EVP_PKEY_size(const EVP_PKEY *pkey);
EVP_PKEY_bits(const EVP_PKEY *pkey);
EVP_PKEY_security_bits(const EVP_PKEY *pkey);
DESCRIPTION
EVP_PKEY_size() returns the maximum size in bytes needed for the output buffer for almost any operation that can be done with pkey. The primary use is with EVP_SignFinal(3) and EVP_SealInit(3). The returned size is also large enough for the output buffer of EVP_PKEY_sign(3), EVP_PKEY_encrypt(3), EVP_PKEY_decrypt(3), and EVP_PKEY_derive(3).same result as from: | |
CMAC |
EVP_MAX_BLOCK_LENGTH = 32 |
DH | DH_size(3) |
DSA | DSA_size(3) |
EC | ECDSA_size(3) |
ED25519 | 64, but see below |
HMAC |
EVP_MAX_MD_SIZE = 64 |
RSA | RSA_size(3) |
X25519 |
X25519_KEYLEN = 32 |
= 32 bytes
, EVP_PKEY_size() returns 64 because the signature is longer than the keys.cryptographic length = | same result as from: | |
significant bits in ... | ||
DH | the public domain parameter p | DH_bits(3) |
DSA | the public domain parameter p | DSA_bits(3) |
EC | the order of the group | EC_GROUP_order_bits(3) |
ED25519 | 253 | — |
RSA | the public modulus | RSA_bits(3) |
X25519 | 253 | — |
same result as from: | |
DH | DH_security_bits(3) |
DSA | DSA_security_bits(3) |
EC | EC_GROUP_order_bits(3) divided by 2 |
ED25519 | 128 |
RSA | RSA_security_bits(3) |
X25519 | 128 |