RSA Security 5 Projection Television User Manual


 
AI_PKCS_RSAPrivateBER
168 RSA BSAFE Crypto-C Library Reference Manual
AI_PKCS_RSAPrivateBER
Purpose:
This AI is similar to AI_PKCS_RSAPrivate except that it uses the ASN.1 BER format.
This AI allows you to parse and create ASN.1 algorithm identifiers such as those used
in PKCS #7 and other protocols. You call
B_SetAlgorithmInfo to initialize an
algorithm object from the encoded algorithm identifier. You call
B_GetAlgorithmInfo
with this AI to create an encoded algorithm identifier from an algorithm object that
was created using
AI_PKCS_RSAPrivate, AI_PKCS_RSAPrivateBER or
AI_PKCS_RSAPrivatePEM. The OID for this algorithm, excluding the tag and length
bytes, in decimal is “
42, 134, 72, 134, 247, 13, 1, 1, 1”.
Type of information this allows you to use:
the encoding of an algorithm identifier that specifies the RSA algorithm for
performing private-key decryption as defined in PKCS #1. When encrypting, this
algorithm encodes the data according to block type 01. When decrypting, this
algorithm decodes the data from block type 02.
Format of info supplied to B_SetAlgorithmInfo:
pointer to an ITEM structure that gives the address and length of the BER-encoded
algorithm identifier. The encoding is converted to DER before it is copied to the
algorithm object.
B_SetAlgorithmInfo returns BE_WRONG_ALGORITHM_INFO if the
algorithm identifier specifies an algorithm other than the RSA algorithm.
Format of info returned by B_GetAlgorithmInfo:
pointer to an ITEM structure that gives the address and length of the DER-encoded
algorithm identifier.
Crypto-C procedures to use with algorithm object:
B_EncryptInit, B_EncryptUpdate, B_EncryptFinal, B_DecryptInit,
B_DecryptUpdate, and B_DecryptFinal. You may pass (B_ALGORITHM_OBJ)NULL_PTR
for all
randomAlgorithm
arguments.