EVP_RC2_CBC(3) OpenSSL EVP_RC2_CBC(3)

EVP_rc2_cbc, EVP_rc2_cfb, EVP_rc2_cfb64, EVP_rc2_ecb, EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc - EVP RC2 cipher

 #include <openssl/evp.h>
 const EVP_CIPHER *EVP_rc2_cbc(void)
 const EVP_CIPHER *EVP_rc2_cfb(void)
 const EVP_CIPHER *EVP_rc2_cfb64(void)
 const EVP_CIPHER *EVP_rc2_ecb(void)
 const EVP_CIPHER *EVP_rc2_ofb(void)
 const EVP_CIPHER *EVP_rc2_40_cbc(void)
 const EVP_CIPHER *EVP_rc2_64_cbc(void)

The RC2 encryption algorithm for EVP.

RC2 encryption algorithm in CBC, CFB, ECB and OFB modes respectively. This is a variable key length cipher with an additional parameter called "effective key bits" or "effective key length". By default both are set to 128 bits.
RC2 algorithm in CBC mode with a default key length and effective key length of 40 and 64 bits.

WARNING: these functions are obsolete. Their usage should be replaced with the EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and EVP_CIPHER_CTX_ctrl() functions to set the key length and effective key length.

These functions return an EVP_CIPHER structure that contains the implementation of the symmetric cipher. See EVP_CIPHER_meth_new(3) for details of the EVP_CIPHER structure.

evp(7), EVP_EncryptInit(3), EVP_CIPHER_meth_new(3)

Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at <https://www.openssl.org/source/license.html>.

2023-09-11 1.1.1w