aboutsummaryrefslogtreecommitdiff
path: root/doc/man3/EVP_EncryptInit.pod
diff options
context:
space:
mode:
authorenkore <public@enkore.de>2016-11-12 11:38:20 +0100
committerRich Salz <rsalz@openssl.org>2016-11-12 17:59:00 -0500
commit625b9d6b2a400e6b09f1e0278031f8417c363355 (patch)
treef76b029d9111c8d906544466eb2b7ecc5bb5e332 /doc/man3/EVP_EncryptInit.pod
parentc22d64845afa50b4280d8664239521e592058ffe (diff)
downloadopenssl-625b9d6b2a400e6b09f1e0278031f8417c363355.zip
openssl-625b9d6b2a400e6b09f1e0278031f8417c363355.tar.gz
openssl-625b9d6b2a400e6b09f1e0278031f8417c363355.tar.bz2
EVP docs: chacha20, chacha20-poly1305
CLA: trivial Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1909)
Diffstat (limited to 'doc/man3/EVP_EncryptInit.pod')
-rw-r--r--doc/man3/EVP_EncryptInit.pod14
1 files changed, 13 insertions, 1 deletions
diff --git a/doc/man3/EVP_EncryptInit.pod b/doc/man3/EVP_EncryptInit.pod
index ce0447f..a903318 100644
--- a/doc/man3/EVP_EncryptInit.pod
+++ b/doc/man3/EVP_EncryptInit.pod
@@ -29,7 +29,8 @@ EVP_aes_128_cbc, EVP_aes_128_ecb, EVP_aes_128_cfb, EVP_aes_128_ofb,
EVP_aes_192_cbc, EVP_aes_192_ecb, EVP_aes_192_cfb, EVP_aes_192_ofb,
EVP_aes_256_cbc, EVP_aes_256_ecb, EVP_aes_256_cfb, EVP_aes_256_ofb,
EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm,
-EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm - EVP cipher routines
+EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm,
+EVP_chacha20, EVP_chacha20_poly1305 - EVP cipher routines
=head1 SYNOPSIS
@@ -400,6 +401,17 @@ AES Counter with CBC-MAC Mode (CCM) for 128, 192 and 256 bit keys respectively.
These ciphers require additional control operations to function correctly: see
CCM mode section below for details.
+=item EVP_chacha20()
+
+The ChaCha20 stream cipher. The key length is 256 bits, the IV is 96 bits long.
+
+=item EVP_chacha20_poly1305()
+
+Authenticated encryption with ChaCha20-Poly1305. Like EVP_chacha20() the key is
+256 bits and the IV is 96 bits. This supports additional authenticated
+data (AAD) and produces a 128 bit authentication tag. The L</GCM and OCB modes>
+section below applies.
+
=back
=head1 GCM and OCB Modes