=pod =head1 NAME Ed25519 - EVP_PKEY Ed25519 support =head1 DESCRIPTION The B EVP_PKEY implementation supports key generation, one shot digest sign and digest verify using PureEdDSA and B (see RFC8032). It has associated private and public key formats compatible with draft-ietf-curdle-pkix-04. No additional parameters can be set during key generation one shot signing or verification. In particular, because PureEdDSA is used, when signing or verifying a digest must B be specified. =head1 NOTES The PureEdDSA algorithm does not support the the streaming mechanism of other signature algorithms using, for example, EVP_DigestUpdate(). The message to sign or verify must be passed using the one shot EVP_DigestSign() asn EVP_DigestVerify() functions. When calling EVP_DigestSignInit() or EVP_DigestSignUpdate() the digest parameter B be set to B. Applications wishing to sign certificates (or other structures such as CRLs or certificate requests) using Ed25519 can either use X509_sign() or X509_sign_ctx() in the usual way. A context for the B algorithm can be obtained by calling: EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_ED25519, NULL); =head1 EXAMPLE This example generates an B private key and writes it to standard output in PEM format: #include #include ... EVP_PKEY *pkey = NULL; EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_ED25519, NULL); EVP_PKEY_keygen_init(pctx); EVP_PKEY_keygen(pctx, &pkey); EVP_PKEY_CTX_free(pctx); PEM_write_PrivateKey(stdout, pkey, NULL, NULL, 0, NULL, NULL); =head1 SEE ALSO L, L, L, L, =head1 COPYRIGHT Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at L. =cut