Botan 3.3.0
Crypto and TLS for C&
Public Member Functions | Protected Member Functions | Protected Attributes | List of all members
Botan::Curve25519_PublicKey Class Reference

#include <curve25519.h>

Inheritance diagram for Botan::Curve25519_PublicKey:
Botan::Public_Key Botan::Asymmetric_Key Botan::Curve25519_PrivateKey

Public Member Functions

std::string algo_name () const override
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &rng, bool strong) const override
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const
 
 Curve25519_PublicKey (const AlgorithmIdentifier &alg_id, std::span< const uint8_t > key_bits)
 
 Curve25519_PublicKey (const secure_vector< uint8_t > &pub)
 
 Curve25519_PublicKey (const std::vector< uint8_t > &pub)
 
virtual Signature_Format default_x509_signature_format () const
 
size_t estimated_strength () const override
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const final
 
virtual const BigIntget_int_field (std::string_view field) const
 
OID get_oid () const
 
size_t key_length () const override
 
virtual size_t message_part_size () const
 
virtual size_t message_parts () const
 
virtual OID object_identifier () const
 
std::vector< uint8_t > public_key_bits () const override
 
std::vector< uint8_t > public_value () const
 
std::vector< uint8_t > subject_public_key () const
 
bool supports_operation (PublicKeyOperation op) const override
 

Protected Member Functions

 Curve25519_PublicKey ()=default
 

Protected Attributes

std::vector< uint8_t > m_public
 

Detailed Description

Definition at line 15 of file curve25519.h.

Constructor & Destructor Documentation

◆ Curve25519_PublicKey() [1/4]

Botan::Curve25519_PublicKey::Curve25519_PublicKey ( const AlgorithmIdentifier & alg_id,
std::span< const uint8_t > key_bits )

Create a Curve25519 Public Key.

Parameters
alg_idthe X.509 algorithm identifier
key_bitsDER encoded public key bits

Definition at line 47 of file curve25519.cpp.

47 {
48 m_public.assign(key_bits.begin(), key_bits.end());
49
50 size_check(m_public.size(), "public key");
51}
std::vector< uint8_t > m_public
Definition curve25519.h:56

References m_public.

◆ Curve25519_PublicKey() [2/4]

Botan::Curve25519_PublicKey::Curve25519_PublicKey ( const std::vector< uint8_t > & pub)
inlineexplicit

Create a Curve25519 Public Key.

Parameters
pub32-byte raw public key

Definition at line 46 of file curve25519.h.

46: m_public(pub) {}

◆ Curve25519_PublicKey() [3/4]

Botan::Curve25519_PublicKey::Curve25519_PublicKey ( const secure_vector< uint8_t > & pub)
inlineexplicit

Create a Curve25519 Public Key.

Parameters
pub32-byte raw public key

Definition at line 52 of file curve25519.h.

52: m_public(pub.begin(), pub.end()) {}

◆ Curve25519_PublicKey() [4/4]

Botan::Curve25519_PublicKey::Curve25519_PublicKey ( )
protecteddefault

Member Function Documentation

◆ algo_name()

std::string Botan::Curve25519_PublicKey::algo_name ( ) const
inlineoverridevirtual

Get the name of the underlying public key scheme.

Returns
name of the public key scheme

Implements Botan::Asymmetric_Key.

Definition at line 17 of file curve25519.h.

17{ return "Curve25519"; }

Referenced by Botan::Curve25519_PrivateKey::create_key_agreement_op().

◆ algorithm_identifier()

AlgorithmIdentifier Botan::Curve25519_PublicKey::algorithm_identifier ( ) const
overridevirtual
Returns
X.509 AlgorithmIdentifier for this key

Implements Botan::Public_Key.

Definition at line 39 of file curve25519.cpp.

39 {
40 return AlgorithmIdentifier(object_identifier(), AlgorithmIdentifier::USE_EMPTY_PARAM);
41}
virtual OID object_identifier() const
Definition pk_keys.cpp:22

References Botan::Asymmetric_Key::object_identifier(), and Botan::AlgorithmIdentifier::USE_EMPTY_PARAM.

◆ check_key()

bool Botan::Curve25519_PublicKey::check_key ( RandomNumberGenerator & rng,
bool strong ) const
overridevirtual

Implements Botan::Public_Key.

Definition at line 43 of file curve25519.cpp.

43 {
44 return true; // no tests possible?
45}

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, and Botan::SM2_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}
virtual std::string algo_name() const =0
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::Public_Key::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::TLS::Hybrid_KEM_PublicKey, Botan::TLS::KEX_to_KEM_Adapter_PublicKey, Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, and Botan::RSA_PublicKey.

Definition at line 96 of file pk_keys.cpp.

97 {
98 throw Lookup_Error(fmt("{} does not support KEM encryption", algo_name()));
99}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_verification_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::GOST_3410_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, Botan::SphincsPlus_PublicKey, and Botan::XMSS_PublicKey.

Definition at line 101 of file pk_keys.cpp.

102 {
103 throw Lookup_Error(fmt("{} does not support verification", algo_name()));
104}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented in Botan::RSA_PublicKey, Botan::XMSS_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SphincsPlus_PublicKey.

Definition at line 106 of file pk_keys.cpp.

107 {
108 throw Lookup_Error(fmt("{} does not support X.509 verification", algo_name()));
109}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ estimated_strength()

size_t Botan::Curve25519_PublicKey::estimated_strength ( ) const
inlineoverridevirtual

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 19 of file curve25519.h.

19{ return 128; }

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::Curve25519_PublicKey::generate_another ( RandomNumberGenerator & rng) const
finalvirtual

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Definition at line 57 of file curve25519.cpp.

57 {
58 return std::make_unique<Curve25519_PrivateKey>(rng);
59};

◆ get_int_field()

const BigInt & Botan::Asymmetric_Key::get_int_field ( std::string_view field) const
virtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented in Botan::EC_PrivateKey, Botan::DH_PublicKey, Botan::DH_PrivateKey, Botan::DSA_PublicKey, Botan::DSA_PrivateKey, Botan::EC_PublicKey, Botan::ElGamal_PublicKey, Botan::ElGamal_PrivateKey, Botan::RSA_PublicKey, and Botan::RSA_PrivateKey.

Definition at line 18 of file pk_keys.cpp.

18 {
19 throw Unknown_PK_Field_Name(algo_name(), field);
20}

References Botan::Asymmetric_Key::algo_name().

Referenced by Botan::EC_PublicKey::get_int_field(), and Botan::RSA_PublicKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }

◆ key_length()

size_t Botan::Curve25519_PublicKey::key_length ( ) const
inlineoverridevirtual

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 21 of file curve25519.h.

21{ return 255; }

◆ message_part_size()

virtual size_t Botan::Public_Key::message_part_size ( ) const
inlinevirtualinherited

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 188 of file pk_keys.h.

188{ return 0; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ message_parts()

virtual size_t Botan::Public_Key::message_parts ( ) const
inlinevirtualinherited

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 177 of file pk_keys.h.

177{ return 1; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ object_identifier()

OID Botan::Asymmetric_Key::object_identifier ( ) const
virtualinherited

◆ public_key_bits()

std::vector< uint8_t > Botan::Curve25519_PublicKey::public_key_bits ( ) const
overridevirtual
Returns
BER encoded public key bits

Implements Botan::Public_Key.

Definition at line 53 of file curve25519.cpp.

53 {
54 return m_public;
55}

References m_public.

◆ public_value()

std::vector< uint8_t > Botan::Curve25519_PublicKey::public_value ( ) const
inline

Definition at line 29 of file curve25519.h.

29{ return m_public; }

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual AlgorithmIdentifier algorithm_identifier() const =0
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()

bool Botan::Curve25519_PublicKey::supports_operation ( PublicKeyOperation op) const
inlineoverridevirtual

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 31 of file curve25519.h.

Member Data Documentation

◆ m_public

std::vector<uint8_t> Botan::Curve25519_PublicKey::m_public
protected

The documentation for this class was generated from the following files: