openssl/doc/man7/img
slontis 5366490822 Add EVP_DigestSqueeze() API.
Fixes #7894

This allows SHAKE to squeeze multiple times with different output sizes.

The existing EVP_DigestFinalXOF() API has been left as a one shot
operation. A similar interface is used by another toolkit.

The low level SHA3_Squeeze() function needed to change slightly so
that it can handle multiple squeezes. This involves changing the
assembler code so that it passes a boolean to indicate whether
the Keccak function should be called on entry.
At the provider level, the squeeze is buffered, so that it only requests
a multiple of the blocksize when SHA3_Squeeze() is called. On the first
call the value is zero, on subsequent calls the value passed is 1.

This PR is derived from the excellent work done by @nmathewson in
https://github.com/openssl/openssl/pull/7921

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21511)
2023-11-10 13:27:00 +01:00
..
cipher.png doc: add cipher life cycle documentation 2021-06-08 18:56:53 +10:00
digest.png Add EVP_DigestSqueeze() API. 2023-11-10 13:27:00 +01:00
kdf.png doc: update generated image files 2021-06-06 10:26:03 +10:00
mac.png doc: update generated image files 2021-06-06 10:26:03 +10:00
pkey.png doc: add PKEY life cycle documentation 2021-06-08 18:59:25 +10:00
rand.png doc: update generated image files 2021-06-06 10:26:03 +10:00