Botan 3.4.0
Crypto and TLS for C&
Public Member Functions | List of all members
Botan::Scrypt Class Referencefinal

#include <scrypt.h>

Inheritance diagram for Botan::Scrypt:
Botan::PasswordHash

Public Member Functions

void derive_key (uint8_t out[], size_t out_len, const char *password, size_t password_len, const uint8_t salt[], size_t salt_len) const override
 
virtual void derive_key (uint8_t out[], size_t out_len, const char *password, size_t password_len, const uint8_t salt[], size_t salt_len, const uint8_t ad[], size_t ad_len, const uint8_t key[], size_t key_len) const
 
void hash (std::span< uint8_t > out, std::string_view password, std::span< const uint8_t > salt) const
 
void hash (std::span< uint8_t > out, std::string_view password, std::span< const uint8_t > salt, std::span< const uint8_t > associated_data, std::span< const uint8_t > key) const
 
size_t iterations () const override
 
size_t memory_param () const override
 
Scryptoperator= (const Scrypt &)=default
 
size_t parallelism () const override
 
 Scrypt (const Scrypt &other)=default
 
 Scrypt (size_t N, size_t r, size_t p)
 
virtual bool supports_associated_data () const
 
virtual bool supports_keyed_operation () const
 
std::string to_string () const override
 
size_t total_memory_usage () const override
 

Detailed Description

Scrypt key derivation function (RFC 7914)

Definition at line 21 of file scrypt.h.

Constructor & Destructor Documentation

◆ Scrypt() [1/2]

Botan::Scrypt::Scrypt ( size_t N,
size_t r,
size_t p )

Definition at line 138 of file scrypt.cpp.

138 : m_N(N), m_r(r), m_p(p) {
139 if(!is_power_of_2(N)) {
140 throw Invalid_Argument("Scrypt N parameter must be a power of 2");
141 }
142
143 if(p == 0 || p > 1024) {
144 throw Invalid_Argument("Invalid or unsupported scrypt p");
145 }
146 if(r == 0 || r > 256) {
147 throw Invalid_Argument("Invalid or unsupported scrypt r");
148 }
149 if(N < 1 || N > 4194304) {
150 throw Invalid_Argument("Invalid or unsupported scrypt N");
151 }
152}
constexpr bool is_power_of_2(T arg)
Definition bit_ops.h:45

References Botan::is_power_of_2().

◆ Scrypt() [2/2]

Botan::Scrypt::Scrypt ( const Scrypt & other)
default

Member Function Documentation

◆ derive_key() [1/2]

void Botan::Scrypt::derive_key ( uint8_t out[],
size_t out_len,
const char * password,
size_t password_len,
const uint8_t salt[],
size_t salt_len ) const
overridevirtual

Derive a new key under the current Scrypt parameter set

Implements Botan::PasswordHash.

Definition at line 207 of file scrypt.cpp.

212 {
213 const size_t N = memory_param();
214 const size_t p = parallelism();
215 const size_t r = iterations();
216
217 const size_t S = 128 * r;
218 secure_vector<uint8_t> B(p * S);
219 // temp space
220 secure_vector<uint8_t> V((N + 1) * S);
221
222 auto hmac_sha256 = MessageAuthenticationCode::create_or_throw("HMAC(SHA-256)");
223
224 try {
225 hmac_sha256->set_key(cast_char_ptr_to_uint8(password), password_len);
226 } catch(Invalid_Key_Length&) {
227 throw Invalid_Argument("Scrypt cannot accept passphrases of the provided length");
228 }
229
230 pbkdf2(*hmac_sha256, B.data(), B.size(), salt, salt_len, 1);
231
232 // these can be parallel
233 for(size_t i = 0; i != p; ++i) {
234 scryptROMmix(r, N, &B[128 * r * i], V);
235 }
236
237 pbkdf2(*hmac_sha256, output, output_len, B.data(), B.size(), 1);
238}
static std::unique_ptr< MessageAuthenticationCode > create_or_throw(std::string_view algo_spec, std::string_view provider="")
Definition mac.cpp:148
size_t memory_param() const override
Definition scrypt.h:44
size_t iterations() const override
Definition scrypt.h:40
size_t parallelism() const override
Definition scrypt.h:42
size_t pbkdf2(MessageAuthenticationCode &prf, uint8_t out[], size_t out_len, std::string_view password, const uint8_t salt[], size_t salt_len, size_t iterations, std::chrono::milliseconds msec)
Definition pbkdf2.cpp:78
const uint8_t * cast_char_ptr_to_uint8(const char *s)
Definition mem_ops.h:275

References Botan::cast_char_ptr_to_uint8(), Botan::MessageAuthenticationCode::create_or_throw(), iterations(), memory_param(), parallelism(), and Botan::pbkdf2().

◆ derive_key() [2/2]

void Botan::PasswordHash::derive_key ( uint8_t out[],
size_t out_len,
const char * password,
size_t password_len,
const uint8_t salt[],
size_t salt_len,
const uint8_t ad[],
size_t ad_len,
const uint8_t key[],
size_t key_len ) const
virtualinherited

Derive a key from a password plus additional data and/or a secret key

Currently this is only supported for Argon2. Using a non-empty AD or key with other algorithms will cause a Not_Implemented exception.

Parameters
outbuffer to store the derived key, must be of out_len bytes
out_lenthe desired length of the key to produce
passwordthe password to derive the key from
password_lenthe length of password in bytes
salta randomly chosen salt
salt_lenlength of salt in bytes
adsome additional data
ad_lenlength of ad in bytes
keya secret key
key_lenlength of key in bytes

This function is const, but is not thread safe. Different threads should either use unique objects, or serialize all access.

Reimplemented in Botan::Argon2.

Definition at line 34 of file pwdhash.cpp.

43 {
44 BOTAN_UNUSED(ad, key);
45
46 if(ad_len == 0 && key_len == 0) {
47 return this->derive_key(out, out_len, password, password_len, salt, salt_len);
48 } else {
49 throw Not_Implemented("PasswordHash " + this->to_string() + " does not support AD or key");
50 }
51}
#define BOTAN_UNUSED
Definition assert.h:118
virtual void derive_key(uint8_t out[], size_t out_len, const char *password, size_t password_len, const uint8_t salt[], size_t salt_len) const =0
virtual std::string to_string() const =0

References BOTAN_UNUSED, Botan::PasswordHash::derive_key(), and Botan::PasswordHash::to_string().

◆ hash() [1/2]

void Botan::PasswordHash::hash ( std::span< uint8_t > out,
std::string_view password,
std::span< const uint8_t > salt ) const
inlineinherited

Hash a password into a bitstring

Parameters
outa span where the derived key will be placed
passwordthe password to derive the key from
salta randomly chosen salt

This function is const, but is not thread safe. Different threads should either use unique objects, or serialize all access.

Definition at line 81 of file pwdhash.h.

81 {
82 this->derive_key(out.data(), out.size(), password.data(), password.size(), salt.data(), salt.size());
83 }

◆ hash() [2/2]

void Botan::PasswordHash::hash ( std::span< uint8_t > out,
std::string_view password,
std::span< const uint8_t > salt,
std::span< const uint8_t > associated_data,
std::span< const uint8_t > key ) const
inlineinherited

Hash a password into a bitstring

Parameters
outa span where the derived key will be placed
passwordthe password to derive the key from
salta randomly chosen salt
associated_datasome additional data
keya secret key

This function is const, but is not thread safe. Different threads should either use unique objects, or serialize all access.

Definition at line 97 of file pwdhash.h.

101 {
102 this->derive_key(out.data(),
103 out.size(),
104 password.data(),
105 password.size(),
106 salt.data(),
107 salt.size(),
108 associated_data.data(),
109 associated_data.size(),
110 key.data(),
111 key.size());
112 }

◆ iterations()

size_t Botan::Scrypt::iterations ( ) const
inlineoverridevirtual

Most password hashes have some notion of iterations.

Implements Botan::PasswordHash.

Definition at line 40 of file scrypt.h.

40{ return m_r; }

Referenced by derive_key(), and total_memory_usage().

◆ memory_param()

size_t Botan::Scrypt::memory_param ( ) const
inlineoverridevirtual

Some password hashing algorithms have a parameter which controls how much memory is used. If not supported by some algorithm, returns 0.

Reimplemented from Botan::PasswordHash.

Definition at line 44 of file scrypt.h.

44{ return m_N; }

Referenced by derive_key(), and total_memory_usage().

◆ operator=()

Scrypt & Botan::Scrypt::operator= ( const Scrypt & )
default

◆ parallelism()

size_t Botan::Scrypt::parallelism ( ) const
inlineoverridevirtual

Some password hashing algorithms have a parallelism parameter. If the algorithm does not support this notion, then the function returns zero. This allows distinguishing between a password hash which just does not support parallel operation, vs one that does support parallel operation but which has been configured to use a single lane.

Reimplemented from Botan::PasswordHash.

Definition at line 42 of file scrypt.h.

42{ return m_p; }

Referenced by derive_key(), and total_memory_usage().

◆ supports_associated_data()

virtual bool Botan::PasswordHash::supports_associated_data ( ) const
inlinevirtualinherited

Returns true if this password hash supports supplying associated data

Reimplemented in Botan::Argon2.

Definition at line 69 of file pwdhash.h.

69{ return false; }

◆ supports_keyed_operation()

virtual bool Botan::PasswordHash::supports_keyed_operation ( ) const
inlinevirtualinherited

Returns true if this password hash supports supplying a key

Reimplemented in Botan::Argon2.

Definition at line 64 of file pwdhash.h.

64{ return false; }

◆ to_string()

std::string Botan::Scrypt::to_string ( ) const
overridevirtual

Implements Botan::PasswordHash.

Definition at line 154 of file scrypt.cpp.

154 {
155 return fmt("Scrypt({},{},{})", m_N, m_r, m_p);
156}
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References Botan::fmt().

◆ total_memory_usage()

size_t Botan::Scrypt::total_memory_usage ( ) const
overridevirtual

Returns an estimate of the total number of bytes required to perform this key derivation.

If this algorithm uses a small and constant amount of memory, with no effort made towards being memory hard, this function returns 0.

Reimplemented from Botan::PasswordHash.

Definition at line 158 of file scrypt.cpp.

158 {
159 const size_t N = memory_param();
160 const size_t p = parallelism();
161 const size_t r = iterations();
162
163 return scrypt_memory_usage(N, r, p);
164}

References iterations(), memory_param(), and parallelism().


The documentation for this class was generated from the following files: