Botan 3.6.1
Crypto and TLS for C&
|
#include <eckcdsa.h>
Public Member Functions | |
const EC_AffinePoint & | _public_key () const |
std::string | algo_name () const override |
AlgorithmIdentifier | algorithm_identifier () const override |
bool | check_key (RandomNumberGenerator &rng, bool strong) const override |
virtual std::unique_ptr< PK_Ops::Encryption > | create_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const |
virtual std::unique_ptr< PK_Ops::KEM_Encryption > | create_kem_encryption_op (std::string_view params, std::string_view provider) const |
std::unique_ptr< PK_Ops::Verification > | create_verification_op (std::string_view params, std::string_view provider) const override |
std::unique_ptr< PK_Ops::Verification > | create_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const override |
virtual Signature_Format | default_x509_signature_format () const |
std::vector< uint8_t > | DER_domain () const |
const EC_Group & | domain () const |
EC_Group_Encoding | domain_format () const |
ECKCDSA_PublicKey (const AlgorithmIdentifier &alg_id, std::span< const uint8_t > key_bits) | |
ECKCDSA_PublicKey (const EC_Group &dom_par, const EC_Point &public_point) | |
size_t | estimated_strength () const override |
std::string | fingerprint_public (std::string_view alg="SHA-256") const |
std::unique_ptr< Private_Key > | generate_another (RandomNumberGenerator &rng) const final |
const BigInt & | get_int_field (std::string_view field) const override |
OID | get_oid () const |
size_t | key_length () const override |
size_t | message_part_size () const override |
size_t | message_parts () const override |
virtual OID | object_identifier () const |
EC_Point_Format | point_encoding () const |
std::vector< uint8_t > | public_key_bits () const override |
const EC_Point & | public_point () const |
std::vector< uint8_t > | raw_public_key_bits () const override |
void | set_parameter_encoding (EC_Group_Encoding enc) |
void | set_point_encoding (EC_Point_Format enc) |
std::vector< uint8_t > | subject_public_key () const |
bool | supports_operation (PublicKeyOperation op) const override |
Protected Member Functions | |
ECKCDSA_PublicKey ()=default | |
Protected Attributes | |
EC_Group_Encoding | m_domain_encoding = EC_Group_Encoding::NamedCurve |
EC_Point_Format | m_point_encoding = EC_Point_Format::Uncompressed |
std::shared_ptr< const EC_PublicKey_Data > | m_public_key |
|
inline |
|
inline |
Load a public key.
alg_id | the X.509 algorithm identifier |
key_bits | DER encoded public key bits |
Definition at line 32 of file eckcdsa.h.
|
protecteddefault |
|
inherited |
Definition at line 69 of file ecc_key.cpp.
References BOTAN_STATE_CHECK, and Botan::EC_PublicKey::m_public_key.
|
inlineoverridevirtual |
Get this keys algorithm name.
Implements Botan::Asymmetric_Key.
Definition at line 38 of file eckcdsa.h.
|
overridevirtualinherited |
Implements Botan::Public_Key.
Reimplemented in Botan::GOST_3410_PublicKey.
Definition at line 78 of file ecc_key.cpp.
References Botan::EC_PublicKey::DER_domain(), and Botan::Asymmetric_Key::object_identifier().
|
overridevirtualinherited |
Implements Botan::Public_Key.
Reimplemented in Botan::ECDSA_PrivateKey, Botan::ECGDSA_PrivateKey, Botan::ECKCDSA_PrivateKey, and Botan::SM2_PrivateKey.
Definition at line 74 of file ecc_key.cpp.
References Botan::EC_PublicKey::domain(), Botan::EC_PublicKey::public_point(), Botan::EC_Group::verify_group(), and Botan::EC_Group::verify_public_element().
Referenced by Botan::EC_PrivateKey::check_key().
|
virtualinherited |
This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h
Return an encryption operation for this key/params or throw
rng | a random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it. |
params | additional parameters |
provider | the provider to use |
Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, and Botan::TPM2::RSA_PublicKey.
Definition at line 90 of file pk_keys.cpp.
References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().
Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().
|
virtualinherited |
This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h
Return a KEM encryption operation for this key/params or throw
params | additional parameters |
provider | the provider to use |
Reimplemented in Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, and Botan::TLS::KEX_to_KEM_Adapter_PublicKey.
Definition at line 96 of file pk_keys.cpp.
References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().
Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().
|
overridevirtual |
This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h
Return a verification operation for this key/params or throw
params | additional parameters |
provider | the provider to use |
Reimplemented from Botan::Public_Key.
Definition at line 265 of file eckcdsa.cpp.
|
overridevirtual |
This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h
Return a verification operation for this combination of key and signature algorithm or throw.
signature_algorithm | is the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable. |
provider | the provider to use |
Reimplemented from Botan::Public_Key.
Definition at line 273 of file eckcdsa.cpp.
|
inlinevirtualinherited |
Reimplemented in Botan::GOST_3410_PublicKey.
Definition at line 201 of file pk_keys.h.
Referenced by Botan::X509_Object::choose_sig_format(), and Botan::PK_Verifier::PK_Verifier().
|
inherited |
Return the DER encoding of this keys domain in whatever format is preset for this particular key
Definition at line 90 of file ecc_key.cpp.
References Botan::EC_Group::DER_encode(), Botan::EC_PublicKey::domain(), and Botan::EC_PublicKey::domain_format().
Referenced by Botan::EC_PublicKey::algorithm_identifier().
|
inherited |
Get the domain parameters of this key.
Invalid_State | is thrown if the domain parameters of this point are not set |
Definition at line 59 of file ecc_key.cpp.
References BOTAN_STATE_CHECK, and Botan::EC_PublicKey::m_public_key.
Referenced by Botan::GOST_3410_PublicKey::algo_name(), Botan::GOST_3410_PublicKey::algorithm_identifier(), botan_pubkey_ecc_key_used_explicit_encoding(), botan_pubkey_sm2_compute_za(), Botan::EC_PublicKey::check_key(), Botan::SM2_PrivateKey::check_key(), Botan::EC_PublicKey::DER_domain(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::ECDH_PublicKey::generate_another(), Botan::ECDSA_PublicKey::generate_another(), Botan::EC_PublicKey::get_int_field(), Botan::GOST_3410_PrivateKey::GOST_3410_PrivateKey(), Botan::EC_PublicKey::key_length(), Botan::ECDH_PrivateKey::public_key(), Botan::ECDSA_PrivateKey::public_key(), Botan::ECGDSA_PrivateKey::public_key(), Botan::ECKCDSA_PrivateKey::public_key(), Botan::GOST_3410_PrivateKey::public_key(), Botan::SM2_PrivateKey::public_key(), Botan::TPM2::EC_PrivateKey::public_key(), Botan::ECDSA_PublicKey::recovery_param(), and Botan::EC_PublicKey::set_parameter_encoding().
|
inlineinherited |
Get the domain parameter encoding to be used when encoding this key.
Definition at line 90 of file ecc_key.h.
Referenced by Botan::EC_PublicKey::DER_domain().
|
overridevirtualinherited |
Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.
Implements Botan::Asymmetric_Key.
Definition at line 27 of file ecc_key.cpp.
References Botan::ecp_work_factor(), and Botan::EC_PublicKey::key_length().
|
inherited |
Definition at line 79 of file pk_keys.cpp.
References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().
|
finalvirtual |
Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.
Implements Botan::Asymmetric_Key.
Definition at line 261 of file eckcdsa.cpp.
|
overridevirtualinherited |
Access an algorithm specific field
If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.
Some algorithms may not implement this method at all.
This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.
Reimplemented from Botan::Asymmetric_Key.
Definition at line 204 of file ecc_key.cpp.
References Botan::EC_PublicKey::domain(), Botan::fmt(), Botan::EC_Group::get_a(), Botan::EC_Group::get_b(), Botan::EC_Group::get_cofactor(), Botan::EC_Group::get_g_x(), Botan::EC_Group::get_g_y(), Botan::Asymmetric_Key::get_int_field(), Botan::EC_Group::get_order(), and Botan::EC_Group::get_p().
Referenced by Botan::EC_PrivateKey::get_int_field().
|
inlineinherited |
|
overridevirtualinherited |
Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.
Implements Botan::Public_Key.
Definition at line 23 of file ecc_key.cpp.
References Botan::EC_PublicKey::domain(), and Botan::EC_Group::get_p_bits().
Referenced by Botan::EC_PublicKey::estimated_strength().
|
inlineoverridevirtual |
Returns how large each of the message parts refered to by message_parts() is
This function is public but applications should have few reasons to ever call this.
Reimplemented from Botan::Public_Key.
Definition at line 42 of file eckcdsa.h.
|
inlineoverridevirtual |
Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.
This function is public but applications should have few reasons to ever call this.
Reimplemented from Botan::Public_Key.
Definition at line 40 of file eckcdsa.h.
|
virtualinherited |
Get the OID of the underlying public key scheme.
Reimplemented in Botan::Dilithium_PublicKey, Botan::FrodoKEM_PublicKey, Botan::HSS_LMS_PublicKey, Botan::Kyber_PublicKey, and Botan::SphincsPlus_PublicKey.
Definition at line 22 of file pk_keys.cpp.
References Botan::Asymmetric_Key::algo_name(), Botan::fmt(), and Botan::OID::from_string().
Referenced by Botan::DH_PublicKey::algorithm_identifier(), Botan::DSA_PublicKey::algorithm_identifier(), Botan::EC_PublicKey::algorithm_identifier(), Botan::Ed25519_PublicKey::algorithm_identifier(), Botan::Ed448_PublicKey::algorithm_identifier(), Botan::ElGamal_PublicKey::algorithm_identifier(), Botan::GOST_3410_PublicKey::algorithm_identifier(), Botan::McEliece_PublicKey::algorithm_identifier(), Botan::RSA_PublicKey::algorithm_identifier(), Botan::TPM_PrivateKey::algorithm_identifier(), Botan::X25519_PublicKey::algorithm_identifier(), and Botan::X448_PublicKey::algorithm_identifier().
|
inlineinherited |
Get the point encoding method to be used when encoding this key.
Definition at line 96 of file ecc_key.h.
Referenced by Botan::EC_PublicKey::raw_public_key_bits().
|
overridevirtualinherited |
Implements Botan::Public_Key.
Reimplemented in Botan::GOST_3410_PublicKey, and Botan::TPM2::EC_PublicKey.
Definition at line 86 of file ecc_key.cpp.
References Botan::EC_PublicKey::raw_public_key_bits().
Referenced by Botan::EC_PrivateKey::EC_PrivateKey().
|
inherited |
Get the public point of this key.
Invalid_State | is thrown if the domain parameters of this point are not set |
Definition at line 64 of file ecc_key.cpp.
References BOTAN_STATE_CHECK, and Botan::EC_PublicKey::m_public_key.
Referenced by botan_pubkey_sm2_compute_za(), Botan::EC_PublicKey::check_key(), Botan::ECDH_PrivateKey::public_key(), Botan::ECDSA_PrivateKey::public_key(), Botan::ECGDSA_PrivateKey::public_key(), Botan::ECKCDSA_PrivateKey::public_key(), Botan::GOST_3410_PrivateKey::public_key(), Botan::SM2_PrivateKey::public_key(), Botan::TPM2::EC_PrivateKey::public_key(), Botan::GOST_3410_PublicKey::public_key_bits(), Botan::EC_PublicKey::raw_public_key_bits(), and Botan::ECDSA_PublicKey::recovery_param().
|
overridevirtualinherited |
For key agreements this is an alias for PK_Key_Agreement_Key::public_value.
Note: some algorithms (for example RSA) do not have an obvious encoding for this value due to having many different values, and thus throw Not_Implemented when invoking this method.
Implements Botan::Public_Key.
Reimplemented in Botan::TPM2::EC_PublicKey.
Definition at line 82 of file ecc_key.cpp.
References Botan::EC_Point::encode(), Botan::EC_PublicKey::point_encoding(), and Botan::EC_PublicKey::public_point().
Referenced by Botan::EC_PublicKey::public_key_bits(), Botan::TPM2::EC_PrivateKey::public_key_bits(), and Botan::TPM2::EC_PublicKey::public_key_bits().
|
inherited |
Set the domain parameter encoding to be used when encoding this key.
enc | the encoding to use |
This function is deprecated; in a future major release only namedCurve encoding of domain parameters will be allowed.
Definition at line 102 of file ecc_key.cpp.
References Botan::EC_PublicKey::domain(), Botan::EC_PublicKey::m_domain_encoding, and Botan::NamedCurve.
|
inherited |
Set the point encoding method to be used when encoding this key.
enc | the encoding to use |
Definition at line 94 of file ecc_key.cpp.
References Botan::Compressed, Botan::Hybrid, Botan::EC_PublicKey::m_point_encoding, and Botan::Uncompressed.
|
inherited |
Definition at line 48 of file pk_keys.cpp.
References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().
Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().
|
inlineoverridevirtual |
Return true if this key could be used for the specified type of operation.
Implements Botan::Asymmetric_Key.
Definition at line 46 of file eckcdsa.h.
|
protectedinherited |
Definition at line 132 of file ecc_key.h.
Referenced by Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::EC_PublicKey::EC_PublicKey(), and Botan::EC_PublicKey::set_parameter_encoding().
|
protectedinherited |
Definition at line 133 of file ecc_key.h.
Referenced by Botan::EC_PublicKey::set_point_encoding().
|
protectedinherited |
Definition at line 131 of file ecc_key.h.
Referenced by Botan::EC_PublicKey::_public_key(), Botan::EC_PublicKey::domain(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PrivateKey::EC_PrivateKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::EC_PublicKey::EC_PublicKey(), Botan::GOST_3410_PublicKey::GOST_3410_PublicKey(), Botan::EC_PrivateKey::private_key_bits(), and Botan::EC_PublicKey::public_point().