aboutsummaryrefslogtreecommitdiff
path: root/doc/man7/X25519.pod
diff options
context:
space:
mode:
Diffstat (limited to 'doc/man7/X25519.pod')
-rw-r--r--doc/man7/X25519.pod18
1 files changed, 12 insertions, 6 deletions
diff --git a/doc/man7/X25519.pod b/doc/man7/X25519.pod
index 96522c5..69ab0b4 100644
--- a/doc/man7/X25519.pod
+++ b/doc/man7/X25519.pod
@@ -2,13 +2,15 @@
=head1 NAME
-X25519 - EVP_PKEY X25519 support
+X25519,
+X448
+- EVP_PKEY X25519 and X448 support
=head1 DESCRIPTION
-The B<X25519> EVP_PKEY implementation supports key generation and key
-derivation using B<X25519>. It has associated private and public key formats
-compatible with draft-ietf-curdle-pkix-03.
+The B<X25519> and B<X448> EVP_PKEY implementation supports key generation and
+key derivation using B<X25519> and B<X448>. It has associated private and public
+key formats compatible with draft-ietf-curdle-pkix-03.
No additional parameters can be set during key generation.
@@ -21,6 +23,10 @@ A context for the B<X25519> algorithm can be obtained by calling:
EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_X25519, NULL);
+For the B<X448> algorithm a context can be obtained by calling:
+
+ EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_X448, NULL);
+
=head1 EXAMPLE
This example generates an B<X25519> private key and writes it to standard
@@ -37,7 +43,7 @@ output in PEM format:
PEM_write_PrivateKey(stdout, pkey, NULL, NULL, 0, NULL, NULL);
The key derivation example in L<EVP_PKEY_derive(3)> can be used with
-B<X25519>.
+B<X25519> and B<X448>.
=head1 SEE ALSO
@@ -48,7 +54,7 @@ L<EVP_PKEY_derive_set_peer(3)>
=head1 COPYRIGHT
-Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy