HP-UX Kernel Cryptographic Module 1.0 User Guide (766149-001, March 2014)

Table 2 Functions supported by HP-UX KCM (continued)
DescriptionFunctionCategory
Encrypts single-part dataC_Encrypt
Continues a multiple-part encryption
operation
C_EncryptUpdate
Finishes a multiple-part encryption
operation
C_EncryptFinal
Initializes a decryption operationC_DecryptInitDecryption functions
Decrypts single-part encrypted dataC_Decrypt
Continues a multiple-part decryption
operation
C_DecryptUpdate
Finishes a multiple-part decryption
operation
C_DecryptFinal
Initializes a message-digesting operationC_DigestInitMessage digesting functions
Digests single-part dataC_Digest
Continues a multiple-part digesting
operation
C_DigestUpdate
Finishes a multiple-part digesting
operation
C_DigestFinal
Initializes a signature operationC_SignInitSigning and MACing functions
Signs single-part dataC_Sign
Continues a multiple-part signature
operation
C_SignUpdate
Finishes a multiple-part signature
operation
C_SignFinal
Initializes a verification operationC_VerifyInitFunctions for verifying
signatures and MACs
Verifies a signature on single-part dataC_Verify
Continues a multiple-part verification
operation
C_VerifyUpdate
Finishes a multiple-part verification
operation
C_VerifyFinal
Generates a secret keyC_GenerateKeyKey management functions
Generates a public-key/private-key pairC_GenerateKeyPair
Wraps (encrypts) a keyC_WrapKey
Unwraps (decrypts) a keyC_UnwrapKey
Generates random dataC_GenerateRandomRandom number generation
functions
For more information on APIs, see PKCS#11 specifications document.
Example usage of HP-UX KCM
// pkcs11 header files
#include "pkcs11_kcm.h"
#include "pkcs11.h"
// Initialize the module. Required only once during lifetime of the application
CK_RV rv = C_Initialize( NULL_PTR );
8 Overview