=pod =head1 NAME EVP_PKEY_derive_init, EVP_PKEY_derive_init_ex, EVP_PKEY_derive_set_peer, EVP_PKEY_derive - derive public key algorithm shared secret =head1 SYNOPSIS #include int EVP_PKEY_derive_init_ex(EVP_PKEY_CTX *ctx, EVP_KEYEXCH *exchange); int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx); int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer); int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen); =head1 DESCRIPTION The EVP_PKEY_derive_init_ex() function initializes a public key algorithm context for shared secret derivation using the key exchange algorithm B. The key exchange algorithm B should be fetched using a call to L. The EVP_PKEY object associated with B must be compatible with that algorithm. B may be NULL in which case the EVP_KEYEXCH algorithm is fetched implicitly based on the type of EVP_PKEY associated with B. See L for more information about implict fetches. The EVP_PKEY_derive_init() function is the same as EVP_PKEY_derive() except that the EVP_KEYEXCH algorithm is always implicitly fetched. The EVP_PKEY_derive_set_peer() function sets the peer key: this will normally be a public key. The EVP_PKEY_derive() derives a shared secret using B. If B is B then the maximum size of the output buffer is written to the B parameter. If B is not B then before the call the B parameter should contain the length of the B buffer, if the call is successful the shared secret is written to B and the amount of data written to B. =head1 NOTES After the call to EVP_PKEY_derive_init() or EVP_PKEY_derive_init_ex() algorithm specific control operations can be performed to set any appropriate parameters for the operation. The function EVP_PKEY_derive() can be called more than once on the same context if several operations are performed using the same parameters. =head1 RETURN VALUES EVP_PKEY_derive_init_ex(), EVP_PKEY_derive_init() and EVP_PKEY_derive() return 1 for success and 0 or a negative value for failure. In particular a return value of -2 indicates the operation is not supported by the public key algorithm. =head1 EXAMPLE Derive shared secret (for example DH or EC keys): #include #include EVP_PKEY_CTX *ctx; ENGINE *eng; unsigned char *skey; size_t skeylen; EVP_PKEY *pkey, *peerkey; /* NB: assumes pkey, eng, peerkey have been already set up */ ctx = EVP_PKEY_CTX_new(pkey, eng); if (!ctx) /* Error occurred */ if (EVP_PKEY_derive_init(ctx) <= 0) /* Error */ if (EVP_PKEY_derive_set_peer(ctx, peerkey) <= 0) /* Error */ /* Determine buffer length */ if (EVP_PKEY_derive(ctx, NULL, &skeylen) <= 0) /* Error */ skey = OPENSSL_malloc(skeylen); if (!skey) /* malloc failure */ if (EVP_PKEY_derive(ctx, skey, &skeylen) <= 0) /* Error */ /* Shared secret is skey bytes written to buffer skey */ =head1 SEE ALSO L, L, L, L, L, L, L =head1 HISTORY These functions were added in OpenSSL 1.0.0. The EVP_PKEY_derive_init_ex() function was added in OpenSSL 3.0. =head1 COPYRIGHT Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at L. =cut