Botan 3.3.0
Crypto and TLS for C&
Public Member Functions | Protected Attributes | List of all members
Botan::ECDSA_PrivateKey Class Referencefinal

#include <ecdsa.h>

Inheritance diagram for Botan::ECDSA_PrivateKey:
Botan::ECDSA_PublicKey Botan::EC_PrivateKey Botan::EC_PublicKey Botan::EC_PublicKey Botan::Private_Key Botan::Public_Key Botan::Public_Key Botan::Public_Key Botan::Asymmetric_Key Botan::Asymmetric_Key Botan::Asymmetric_Key

Public Member Functions

std::string algo_name () const override
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &rng, bool) const override
 
virtual std::unique_ptr< PK_Ops::Decryptioncreate_decryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Decryptioncreate_kem_decryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Key_Agreementcreate_key_agreement_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
std::unique_ptr< PK_Ops::Signaturecreate_signature_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const override
 
std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const override
 
std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const override
 
virtual Signature_Format default_x509_signature_format () const
 
std::vector< uint8_t > DER_domain () const
 
const EC_Groupdomain () const
 
EC_Group_Encoding domain_format () const
 
 ECDSA_PrivateKey (const AlgorithmIdentifier &alg_id, std::span< const uint8_t > key_bits)
 
 ECDSA_PrivateKey (RandomNumberGenerator &rng, const EC_Group &domain, const BigInt &x=BigInt::zero())
 
size_t estimated_strength () const override
 
std::string fingerprint_private (std::string_view alg) const
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const override
 
const BigIntget_int_field (std::string_view field) const final
 
const BigIntget_int_field (std::string_view field) const override
 
OID get_oid () const
 
size_t key_length () const override
 
size_t message_part_size () const override
 
size_t message_parts () const override
 
virtual OID object_identifier () const
 
virtual AlgorithmIdentifier pkcs8_algorithm_identifier () const
 
EC_Point_Format point_encoding () const
 
secure_vector< uint8_t > private_key_bits () const final
 
secure_vector< uint8_t > private_key_info () const
 
const BigIntprivate_value () const
 
std::unique_ptr< Public_Keypublic_key () const override
 
std::vector< uint8_t > public_key_bits () const override
 
const EC_Pointpublic_point () const
 
secure_vector< uint8_t > raw_private_key_bits () const final
 
uint8_t recovery_param (const std::vector< uint8_t > &msg, const BigInt &r, const BigInt &s) const
 
virtual std::optional< uint64_t > remaining_operations () const
 Retrieves the number of remaining operations if this is a stateful private key.
 
void set_parameter_encoding (EC_Group_Encoding enc)
 
void set_point_encoding (EC_Point_Format enc)
 
virtual bool stateful_operation () const
 
std::vector< uint8_t > subject_public_key () const
 
bool supports_operation (PublicKeyOperation op) const override
 

Protected Attributes

EC_Group_Encoding m_domain_encoding
 
EC_Group m_domain_params
 
EC_Point_Format m_point_encoding = EC_Point_Format::Uncompressed
 
BigInt m_private_key
 
EC_Point m_public_key
 

Detailed Description

This class represents ECDSA Private Keys

Definition at line 82 of file ecdsa.h.

Constructor & Destructor Documentation

◆ ECDSA_PrivateKey() [1/2]

Botan::ECDSA_PrivateKey::ECDSA_PrivateKey ( const AlgorithmIdentifier & alg_id,
std::span< const uint8_t > key_bits )
inline

Load a private key

Parameters
alg_idthe X.509 algorithm identifier
key_bitsECPrivateKey bits

Definition at line 90 of file ecdsa.h.

90 :
91 EC_PrivateKey(alg_id, key_bits) {}

◆ ECDSA_PrivateKey() [2/2]

Botan::ECDSA_PrivateKey::ECDSA_PrivateKey ( RandomNumberGenerator & rng,
const EC_Group & domain,
const BigInt & x = BigInt::zero() )
inline

Create a private key.

Parameters
rnga random number generator
domainparameters to used for this key
xthe private key (if zero, generate a new random key)

Definition at line 99 of file ecdsa.h.

99 :
100 EC_PrivateKey(rng, domain, x) {}
const EC_Group & domain() const
Definition ecc_key.h:54

Member Function Documentation

◆ algo_name()

std::string Botan::ECDSA_PublicKey::algo_name ( ) const
inlineoverridevirtualinherited

Get this keys algorithm name.

Returns
this keys algorithm name ("ECDSA")

Implements Botan::Asymmetric_Key.

Definition at line 53 of file ecdsa.h.

53{ return "ECDSA"; }

◆ algorithm_identifier()

AlgorithmIdentifier Botan::EC_PublicKey::algorithm_identifier ( ) const
overridevirtualinherited
Returns
X.509 AlgorithmIdentifier for this key

Implements Botan::Public_Key.

Reimplemented in Botan::GOST_3410_PublicKey.

Definition at line 53 of file ecc_key.cpp.

53 {
54 return AlgorithmIdentifier(object_identifier(), DER_domain());
55}
virtual OID object_identifier() const
Definition pk_keys.cpp:22
std::vector< uint8_t > DER_domain() const
Definition ecc_key.h:72

References Botan::EC_PublicKey::DER_domain(), and Botan::Asymmetric_Key::object_identifier().

◆ check_key()

bool Botan::ECDSA_PrivateKey::check_key ( RandomNumberGenerator & rng,
bool strong ) const
overridevirtual

Reimplemented from Botan::EC_PublicKey.

Definition at line 104 of file ecdsa.cpp.

104 {
105 if(!EC_PrivateKey::check_key(rng, strong)) {
106 return false;
107 }
108
109 if(!strong) {
110 return true;
111 }
112
113 return KeyPair::signature_consistency_check(rng, *this, "SHA-256");
114}
bool check_key(RandomNumberGenerator &rng, bool strong) const override
Definition ecc_key.cpp:161
bool signature_consistency_check(RandomNumberGenerator &rng, const Private_Key &private_key, const Public_Key &public_key, std::string_view padding)
Definition keypair.cpp:49

References Botan::EC_PrivateKey::check_key(), and Botan::KeyPair::signature_consistency_check().

◆ create_decryption_op()

std::unique_ptr< PK_Ops::Decryption > Botan::Private_Key::create_decryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return an decryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PrivateKey, Botan::RSA_PrivateKey, and Botan::SM2_PrivateKey.

Definition at line 111 of file pk_keys.cpp.

113 {
114 throw Lookup_Error(fmt("{} does not support decryption", algo_name()));
115}
virtual std::string algo_name() const =0
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Decryptor_EME::PK_Decryptor_EME().

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, and Botan::SM2_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_decryption_op()

std::unique_ptr< PK_Ops::KEM_Decryption > Botan::Private_Key::create_kem_decryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a KEM decryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::TLS::Hybrid_KEM_PrivateKey, Botan::TLS::KEX_to_KEM_Adapter_PrivateKey, Botan::FrodoKEM_PrivateKey, Botan::Kyber_PrivateKey, Botan::McEliece_PrivateKey, and Botan::RSA_PrivateKey.

Definition at line 117 of file pk_keys.cpp.

119 {
120 throw Lookup_Error(fmt("{} does not support KEM decryption", algo_name()));
121}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Decryptor::PK_KEM_Decryptor().

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::Public_Key::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::TLS::Hybrid_KEM_PublicKey, Botan::TLS::KEX_to_KEM_Adapter_PublicKey, Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, and Botan::RSA_PublicKey.

Definition at line 96 of file pk_keys.cpp.

97 {
98 throw Lookup_Error(fmt("{} does not support KEM encryption", algo_name()));
99}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().

◆ create_key_agreement_op()

std::unique_ptr< PK_Ops::Key_Agreement > Botan::Private_Key::create_key_agreement_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a key agreement operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Curve25519_PrivateKey, Botan::DH_PrivateKey, and Botan::ECDH_PrivateKey.

Definition at line 129 of file pk_keys.cpp.

131 {
132 throw Lookup_Error(fmt("{} does not support key agreement", algo_name()));
133}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Key_Agreement::PK_Key_Agreement().

◆ create_signature_op()

std::unique_ptr< PK_Ops::Signature > Botan::ECDSA_PrivateKey::create_signature_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a signature operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Private_Key.

Definition at line 267 of file ecdsa.cpp.

269 {
270 if(provider == "base" || provider.empty()) {
271 return std::make_unique<ECDSA_Signature_Operation>(*this, params, rng);
272 }
273
274 throw Provider_Not_Found(algo_name(), provider);
275}
std::string algo_name() const override
Definition ecdsa.h:53

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::ECDSA_PublicKey::create_verification_op ( std::string_view params,
std::string_view provider ) const
overridevirtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 249 of file ecdsa.cpp.

250 {
251 if(provider == "base" || provider.empty()) {
252 return std::make_unique<ECDSA_Verification_Operation>(*this, params);
253 }
254
255 throw Provider_Not_Found(algo_name(), provider);
256}

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::ECDSA_PublicKey::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
overridevirtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 258 of file ecdsa.cpp.

259 {
260 if(provider == "base" || provider.empty()) {
261 return std::make_unique<ECDSA_Verification_Operation>(*this, signature_algorithm);
262 }
263
264 throw Provider_Not_Found(algo_name(), provider);
265}

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ DER_domain()

std::vector< uint8_t > Botan::EC_PublicKey::DER_domain ( ) const
inlineinherited

Return the DER encoding of this keys domain in whatever format is preset for this particular key

Definition at line 72 of file ecc_key.h.

72{ return domain().DER_encode(domain_format()); }
std::vector< uint8_t > DER_encode(EC_Group_Encoding form) const
Definition ec_group.cpp:642
EC_Group_Encoding domain_format() const
Definition ecc_key.h:78

Referenced by Botan::EC_PublicKey::algorithm_identifier().

◆ domain()

const EC_Group & Botan::EC_PublicKey::domain ( ) const
inlineinherited

◆ domain_format()

EC_Group_Encoding Botan::EC_PublicKey::domain_format ( ) const
inlineinherited

Get the domain parameter encoding to be used when encoding this key.

Returns
the encoding to use

Definition at line 78 of file ecc_key.h.

78{ return m_domain_encoding; }
EC_Group_Encoding m_domain_encoding
Definition ecc_key.h:110

◆ estimated_strength()

size_t Botan::EC_PublicKey::estimated_strength ( ) const
overridevirtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 25 of file ecc_key.cpp.

25 {
27}
size_t key_length() const override
Definition ecc_key.cpp:21
size_t ecp_work_factor(size_t bits)

References Botan::ecp_work_factor(), and Botan::EC_PublicKey::key_length().

◆ fingerprint_private()

std::string Botan::Private_Key::fingerprint_private ( std::string_view alg) const
inherited
Returns
Hash of the PKCS #8 encoding for this key object

Definition at line 86 of file pk_keys.cpp.

86 {
87 return create_hex_fingerprint(private_key_bits(), hash_algo);
88}
virtual secure_vector< uint8_t > private_key_bits() const =0
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Private_Key::private_key_bits().

Referenced by Botan::Certificate_Store_In_SQL::find_certs_for_key(), Botan::Certificate_Store_In_SQL::insert_key(), and Botan::Certificate_Store_In_SQL::remove_key().

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::ECDSA_PublicKey::generate_another ( RandomNumberGenerator & rng) const
overridevirtualinherited

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Definition at line 80 of file ecdsa.cpp.

80 {
81 return std::make_unique<ECDSA_PrivateKey>(rng, domain());
82}

References Botan::EC_PublicKey::domain().

◆ get_int_field() [1/2]

const BigInt & Botan::EC_PrivateKey::get_int_field ( std::string_view field) const
finalvirtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented from Botan::Asymmetric_Key.

Definition at line 195 of file ecc_key.cpp.

195 {
196 if(field == "x") {
197 return this->private_value();
198 } else {
199 return EC_PublicKey::get_int_field(field);
200 }
201}
const BigInt & private_value() const
Definition ecc_key.cpp:77
const BigInt & get_int_field(std::string_view field) const override
Definition ecc_key.cpp:169

References Botan::EC_PublicKey::get_int_field(), and Botan::EC_PrivateKey::private_value().

◆ get_int_field() [2/2]

const BigInt & Botan::EC_PublicKey::get_int_field ( std::string_view field) const
overridevirtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented from Botan::Asymmetric_Key.

Definition at line 169 of file ecc_key.cpp.

169 {
170 if(field == "public_x") {
171 BOTAN_ASSERT_NOMSG(this->public_point().is_affine());
172 return this->public_point().get_x();
173 } else if(field == "public_y") {
174 BOTAN_ASSERT_NOMSG(this->public_point().is_affine());
175 return this->public_point().get_y();
176 } else if(field == "base_x") {
177 return this->domain().get_g_x();
178 } else if(field == "base_y") {
179 return this->domain().get_g_y();
180 } else if(field == "p") {
181 return this->domain().get_p();
182 } else if(field == "a") {
183 return this->domain().get_a();
184 } else if(field == "b") {
185 return this->domain().get_b();
186 } else if(field == "cofactor") {
187 return this->domain().get_cofactor();
188 } else if(field == "order") {
189 return this->domain().get_order();
190 } else {
191 return Public_Key::get_int_field(field);
192 }
193}
#define BOTAN_ASSERT_NOMSG(expr)
Definition assert.h:59
virtual const BigInt & get_int_field(std::string_view field) const
Definition pk_keys.cpp:18
const BigInt & get_b() const
Definition ec_group.cpp:500
const BigInt & get_a() const
Definition ec_group.cpp:496
const BigInt & get_g_y() const
Definition ec_group.cpp:516
const BigInt & get_cofactor() const
Definition ec_group.cpp:520
const BigInt & get_p() const
Definition ec_group.cpp:492
const BigInt & get_order() const
Definition ec_group.cpp:508
const BigInt & get_g_x() const
Definition ec_group.cpp:512
const BigInt & get_y() const
Definition ec_point.h:146
const BigInt & get_x() const
Definition ec_point.h:139
const EC_Point & public_point() const
Definition ecc_key.h:40

References BOTAN_ASSERT_NOMSG, Botan::EC_PublicKey::domain(), Botan::EC_Group::get_a(), Botan::EC_Group::get_b(), Botan::EC_Group::get_cofactor(), Botan::EC_Group::get_g_x(), Botan::EC_Group::get_g_y(), Botan::Asymmetric_Key::get_int_field(), Botan::EC_Group::get_order(), Botan::EC_Group::get_p(), Botan::EC_Point::get_x(), Botan::EC_Point::get_y(), and Botan::EC_PublicKey::public_point().

Referenced by Botan::EC_PrivateKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }

◆ key_length()

size_t Botan::EC_PublicKey::key_length ( ) const
overridevirtualinherited

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 21 of file ecc_key.cpp.

21 {
22 return domain().get_p_bits();
23}
size_t get_p_bits() const
Definition ec_group.cpp:476

References Botan::EC_PublicKey::domain(), and Botan::EC_Group::get_p_bits().

Referenced by Botan::EC_PublicKey::estimated_strength().

◆ message_part_size()

size_t Botan::ECDSA_PublicKey::message_part_size ( ) const
inlineoverridevirtualinherited

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented from Botan::Public_Key.

Definition at line 57 of file ecdsa.h.

57{ return domain().get_order().bytes(); }
size_t bytes() const
Definition bigint.cpp:277

◆ message_parts()

size_t Botan::ECDSA_PublicKey::message_parts ( ) const
inlineoverridevirtualinherited

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented from Botan::Public_Key.

Definition at line 55 of file ecdsa.h.

55{ return 2; }

◆ object_identifier()

OID Botan::Asymmetric_Key::object_identifier ( ) const
virtualinherited

◆ pkcs8_algorithm_identifier()

virtual AlgorithmIdentifier Botan::Private_Key::pkcs8_algorithm_identifier ( ) const
inlinevirtualinherited
Returns
PKCS #8 AlgorithmIdentifier for this key Might be different from the X.509 identifier, but normally is not

Reimplemented in Botan::GOST_3410_PrivateKey.

Definition at line 285 of file pk_keys.h.

285{ return algorithm_identifier(); }
virtual AlgorithmIdentifier algorithm_identifier() const =0

Referenced by Botan::Private_Key::private_key_info().

◆ point_encoding()

EC_Point_Format Botan::EC_PublicKey::point_encoding ( ) const
inlineinherited

Get the point encoding method to be used when encoding this key.

Returns
the encoding to use

Definition at line 84 of file ecc_key.h.

84{ return m_point_encoding; }
EC_Point_Format m_point_encoding
Definition ecc_key.h:111

Referenced by Botan::EC_PublicKey::public_key_bits().

◆ private_key_bits()

secure_vector< uint8_t > Botan::EC_PrivateKey::private_key_bits ( ) const
finalvirtualinherited
Returns
BER encoded private key bits

Implements Botan::Private_Key.

Definition at line 117 of file ecc_key.cpp.

117 {
118 return DER_Encoder()
119 .start_sequence()
120 .encode(static_cast<size_t>(1))
122 .start_explicit_context_specific(1)
124 .end_cons()
125 .end_cons()
126 .get_contents();
127}
static secure_vector< uint8_t > encode_1363(const BigInt &n, size_t bytes)
Definition big_code.cpp:105
std::vector< uint8_t > encode(EC_Point_Format format) const
Definition ec_point.cpp:568
EC_Point m_public_key
Definition ecc_key.h:109

References Botan::BitString, Botan::BigInt::bytes(), Botan::DER_Encoder::encode(), Botan::EC_Point::encode(), Botan::BigInt::encode_1363(), Botan::DER_Encoder::end_cons(), Botan::DER_Encoder::get_contents(), Botan::EC_PrivateKey::m_private_key, Botan::EC_PublicKey::m_public_key, Botan::OctetString, Botan::DER_Encoder::start_explicit_context_specific(), Botan::DER_Encoder::start_sequence(), and Botan::Uncompressed.

◆ private_key_info()

secure_vector< uint8_t > Botan::Private_Key::private_key_info ( ) const
inherited
Returns
PKCS #8 private key encoding for this key object

Definition at line 60 of file pk_keys.cpp.

60 {
61 const size_t PKCS8_VERSION = 0;
62
63 return DER_Encoder()
64 .start_sequence()
65 .encode(PKCS8_VERSION)
68 .end_cons()
69 .get_contents();
70}
virtual AlgorithmIdentifier pkcs8_algorithm_identifier() const
Definition pk_keys.h:285

References Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::DER_Encoder::get_contents(), Botan::OctetString, Botan::Private_Key::pkcs8_algorithm_identifier(), Botan::Private_Key::private_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::PKCS8::BER_encode(), Botan::PKCS8::BER_encode_encrypted_pbkdf_iter(), Botan::PKCS8::BER_encode_encrypted_pbkdf_msec(), and Botan::PKCS8::PEM_encode().

◆ private_value()

const BigInt & Botan::EC_PrivateKey::private_value ( ) const
inherited

Get the private key value of this key object.

Returns
the private key value of this key object

Definition at line 77 of file ecc_key.cpp.

77 {
78 if(m_private_key == 0) {
79 throw Invalid_State("EC_PrivateKey::private_value - uninitialized");
80 }
81
82 return m_private_key;
83}

References Botan::EC_PrivateKey::m_private_key.

Referenced by Botan::EC_PrivateKey::get_int_field().

◆ public_key()

std::unique_ptr< Public_Key > Botan::ECDSA_PrivateKey::public_key ( ) const
overridevirtual

Allocate a new object for the public key associated with this private key.

Returns
public key

Implements Botan::Private_Key.

Definition at line 100 of file ecdsa.cpp.

100 {
101 return std::make_unique<ECDSA_PublicKey>(domain(), public_point());
102}

References Botan::EC_PublicKey::domain(), and Botan::EC_PublicKey::public_point().

◆ public_key_bits()

std::vector< uint8_t > Botan::EC_PublicKey::public_key_bits ( ) const
overridevirtualinherited
Returns
BER encoded public key bits

Implements Botan::Public_Key.

Reimplemented in Botan::GOST_3410_PublicKey.

Definition at line 57 of file ecc_key.cpp.

57 {
59}
EC_Point_Format point_encoding() const
Definition ecc_key.h:84

References Botan::EC_Point::encode(), Botan::EC_PublicKey::point_encoding(), and Botan::EC_PublicKey::public_point().

Referenced by Botan::EC_PrivateKey::EC_PrivateKey().

◆ public_point()

const EC_Point & Botan::EC_PublicKey::public_point ( ) const
inlineinherited

◆ raw_private_key_bits()

secure_vector< uint8_t > Botan::EC_PrivateKey::raw_private_key_bits ( ) const
finalvirtualinherited
Returns
binary private key bits, with no additional encoding

Note: some algorithms (for example RSA) do not have an obvious encoding for this value due to having many different values, and thus not implement this function. The default implementation throws Not_Implemented

Reimplemented from Botan::Private_Key.

Definition at line 113 of file ecc_key.cpp.

113 {
115}
static secure_vector< uint8_t > encode_locked(const BigInt &n)
Definition bigint.h:760

References Botan::BigInt::encode_locked(), and Botan::EC_PrivateKey::m_private_key.

◆ recovery_param()

uint8_t Botan::ECDSA_PublicKey::recovery_param ( const std::vector< uint8_t > & msg,
const BigInt & r,
const BigInt & s ) const
inherited

Definition at line 84 of file ecdsa.cpp.

84 {
85 for(uint8_t v = 0; v != 4; ++v) {
86 try {
87 EC_Point R = recover_ecdsa_public_key(this->domain(), msg, r, s, v);
88
89 if(R == this->public_point()) {
90 return v;
91 }
92 } catch(Decoding_Error&) {
93 // try the next v
94 }
95 }
96
97 throw Internal_Error("Could not determine ECDSA recovery parameter");
98}

References Botan::EC_PublicKey::domain(), and Botan::EC_PublicKey::public_point().

◆ remaining_operations()

virtual std::optional< uint64_t > Botan::Private_Key::remaining_operations ( ) const
inlinevirtualinherited

Retrieves the number of remaining operations if this is a stateful private key.

Returns
the number of remaining operations or std::nullopt if not applicable.

Reimplemented in Botan::XMSS_PrivateKey.

Definition at line 298 of file pk_keys.h.

298{ return std::nullopt; }

◆ set_parameter_encoding()

void Botan::EC_PublicKey::set_parameter_encoding ( EC_Group_Encoding enc)
inherited

Set the domain parameter encoding to be used when encoding this key.

Parameters
encthe encoding to use

Definition at line 69 of file ecc_key.cpp.

69 {
71 throw Invalid_Argument("Cannot used NamedCurve encoding for a curve without an OID");
72 }
73
74 m_domain_encoding = form;
75}
const OID & get_curve_oid() const
Definition ec_group.cpp:544
bool empty() const
Definition asn1_obj.h:265

References Botan::OID::empty(), Botan::EC_Group::get_curve_oid(), Botan::EC_PublicKey::m_domain_encoding, Botan::EC_PublicKey::m_domain_params, and Botan::NamedCurve.

◆ set_point_encoding()

void Botan::EC_PublicKey::set_point_encoding ( EC_Point_Format enc)
inherited

Set the point encoding method to be used when encoding this key.

Parameters
encthe encoding to use

Definition at line 61 of file ecc_key.cpp.

61 {
63 throw Invalid_Argument("Invalid point encoding for EC_PublicKey");
64 }
65
66 m_point_encoding = enc;
67}

References Botan::Compressed, Botan::Hybrid, Botan::EC_PublicKey::m_point_encoding, and Botan::Uncompressed.

◆ stateful_operation()

virtual bool Botan::Private_Key::stateful_operation ( ) const
inlinevirtualinherited

Indicates if this key is stateful, ie that performing a private key operation requires updating the key storage.

Reimplemented in Botan::XMSS_PrivateKey.

Definition at line 291 of file pk_keys.h.

291{ return false; }

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()

bool Botan::ECDSA_PublicKey::supports_operation ( PublicKeyOperation op) const
inlineoverridevirtualinherited

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 59 of file ecdsa.h.

Member Data Documentation

◆ m_domain_encoding

EC_Group_Encoding Botan::EC_PublicKey::m_domain_encoding
protectedinherited

◆ m_domain_params

EC_Group Botan::EC_PublicKey::m_domain_params
protectedinherited

◆ m_point_encoding

EC_Point_Format Botan::EC_PublicKey::m_point_encoding = EC_Point_Format::Uncompressed
protectedinherited

Definition at line 111 of file ecc_key.h.

Referenced by Botan::EC_PublicKey::set_point_encoding().

◆ m_private_key

BigInt Botan::EC_PrivateKey::m_private_key
protectedinherited

◆ m_public_key

EC_Point Botan::EC_PublicKey::m_public_key
protectedinherited

The documentation for this class was generated from the following files: