Botan 3.4.0
Crypto and TLS for C&
Public Member Functions | Protected Attributes | List of all members
Botan::FrodoKEM_PrivateKey Class Referencefinal

#include <frodokem.h>

Inheritance diagram for Botan::FrodoKEM_PrivateKey:
Botan::FrodoKEM_PublicKey Botan::Private_Key Botan::Public_Key Botan::Public_Key Botan::Asymmetric_Key Botan::Asymmetric_Key

Public Member Functions

std::string algo_name () const override
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &, bool) const override
 
virtual std::unique_ptr< PK_Ops::Decryptioncreate_decryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
std::unique_ptr< PK_Ops::KEM_Decryptioncreate_kem_decryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const override
 
std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const override
 
virtual std::unique_ptr< PK_Ops::Key_Agreementcreate_key_agreement_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Signaturecreate_signature_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const
 
virtual Signature_Format default_x509_signature_format () const
 
size_t estimated_strength () const override
 
std::string fingerprint_private (std::string_view alg) const
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
 FrodoKEM_PrivateKey (const AlgorithmIdentifier &alg_id, std::span< const uint8_t > key_bits)
 
 FrodoKEM_PrivateKey (RandomNumberGenerator &rng, FrodoKEMMode mode)
 
 FrodoKEM_PrivateKey (std::span< const uint8_t > sk, FrodoKEMMode mode)
 
std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const final
 
virtual const BigIntget_int_field (std::string_view field) const
 
OID get_oid () const
 
size_t key_length () const override
 
virtual size_t message_part_size () const
 
virtual size_t message_parts () const
 
OID object_identifier () const override
 
virtual AlgorithmIdentifier pkcs8_algorithm_identifier () const
 
secure_vector< uint8_t > private_key_bits () const override
 
secure_vector< uint8_t > private_key_info () const
 
std::unique_ptr< Public_Keypublic_key () const override
 
std::vector< uint8_t > public_key_bits () const override
 
secure_vector< uint8_t > raw_private_key_bits () const override
 
virtual std::optional< uint64_t > remaining_operations () const
 Retrieves the number of remaining operations if this is a stateful private key.
 
virtual bool stateful_operation () const
 
std::vector< uint8_t > subject_public_key () const
 
bool supports_operation (PublicKeyOperation op) const override
 

Protected Attributes

std::shared_ptr< FrodoKEM_PublicKeyInternal > m_public
 

Detailed Description

Definition at line 80 of file frodokem.h.

Constructor & Destructor Documentation

◆ FrodoKEM_PrivateKey() [1/3]

Botan::FrodoKEM_PrivateKey::FrodoKEM_PrivateKey ( RandomNumberGenerator & rng,
FrodoKEMMode mode )

Definition at line 303 of file frodokem.cpp.

303 {
304 FrodoKEMConstants consts(mode);
305 auto& shake = consts.SHAKE_XOF();
306 auto sample_generator = FrodoMatrix::make_sample_generator(consts, shake);
307
308 auto s = rng.random_vec<FrodoSeedS>(consts.len_sec_bytes());
309 const auto seed_se = rng.random_vec<FrodoSeedSE>(consts.len_se_bytes());
310 const auto z = rng.random_vec<FrodoSeedZ>(consts.len_a_bytes());
311
312 shake.update(z);
313 auto seed_a = shake.output<FrodoSeedA>(consts.len_a_bytes());
314 shake.clear();
315
316 shake.update(consts.keygen_domain_separator());
317 shake.update(seed_se);
318
319 auto s_trans = sample_generator(std::tuple(consts.n_bar(), consts.n()));
320 auto e = sample_generator(std::tuple(consts.n(), consts.n_bar()));
321
322 auto b = FrodoMatrix::mul_add_as_plus_e(consts, s_trans, e, seed_a);
323
324 m_public = std::make_shared<FrodoKEM_PublicKeyInternal>(std::move(consts), std::move(seed_a), std::move(b));
325 m_private = std::make_shared<FrodoKEM_PrivateKeyInternal>(std::move(s), std::move(s_trans));
326}
std::shared_ptr< FrodoKEM_PublicKeyInternal > m_public
Definition frodokem.h:74
static std::function< FrodoMatrix(const Dimensions &dimensions) make_sample_generator)(const FrodoKEMConstants &constants, Botan::XOF &shake)
static FrodoMatrix mul_add_as_plus_e(const FrodoKEMConstants &constants, const FrodoMatrix &s, const FrodoMatrix &e, StrongSpan< const FrodoSeedA > seed_a)
Strong< secure_vector< uint8_t >, struct FrodoSeedSE_ > FrodoSeedSE
Definition frodo_types.h:29
Strong< std::vector< uint8_t >, struct FrodoSeedZ_ > FrodoSeedZ
Definition frodo_types.h:32
Strong< std::vector< uint8_t >, struct FrodoSeedA_ > FrodoSeedA
Definition frodo_types.h:23
Strong< secure_vector< uint8_t >, struct FrodoSeedS_ > FrodoSeedS
Definition frodo_types.h:26

References Botan::FrodoKEMConstants::keygen_domain_separator(), Botan::FrodoKEMConstants::len_a_bytes(), Botan::FrodoKEMConstants::len_se_bytes(), Botan::FrodoKEMConstants::len_sec_bytes(), Botan::FrodoKEM_PublicKey::m_public, Botan::FrodoMatrix::make_sample_generator, Botan::FrodoMatrix::mul_add_as_plus_e(), Botan::FrodoKEMConstants::n(), Botan::FrodoKEMConstants::n_bar(), Botan::RandomNumberGenerator::random_vec(), and Botan::FrodoKEMConstants::SHAKE_XOF().

◆ FrodoKEM_PrivateKey() [2/3]

Botan::FrodoKEM_PrivateKey::FrodoKEM_PrivateKey ( std::span< const uint8_t > sk,
FrodoKEMMode mode )

Definition at line 328 of file frodokem.cpp.

328 {
329 FrodoKEMConstants consts(mode);
330
331 if(sk.size() != consts.len_private_key_bytes()) {
332 throw Invalid_Argument("FrodoKEM private key does not have the correct byte count");
333 }
334
335 BufferSlicer sk_bs(sk);
336 auto s = sk_bs.copy<FrodoSeedS>(consts.len_sec_bytes());
337 auto seed_a = sk_bs.copy<FrodoSeedA>(consts.len_a_bytes());
338 const auto packed_b = sk_bs.take<FrodoPackedMatrix>(consts.d() * consts.n() * consts.n_bar() / 8);
339 const auto s_trans_bytes = sk_bs.take<FrodoSerializedMatrix>(consts.n_bar() * consts.n() * 2);
340 const auto pkh = sk_bs.copy<FrodoPublicKeyHash>(consts.len_sec_bytes());
341 BOTAN_ASSERT_NOMSG(sk_bs.empty());
342
343 auto b = FrodoMatrix::unpack(consts, std::tuple(consts.n(), consts.n_bar()), packed_b);
344 auto s_trans = FrodoMatrix::deserialize({consts.n_bar(), consts.n()}, s_trans_bytes);
345
346 m_public = std::make_shared<FrodoKEM_PublicKeyInternal>(std::move(consts), std::move(seed_a), std::move(b));
347 m_private = std::make_shared<FrodoKEM_PrivateKeyInternal>(std::move(s), std::move(s_trans));
348
349 BOTAN_STATE_CHECK(pkh == m_public->hash());
350}
#define BOTAN_ASSERT_NOMSG(expr)
Definition assert.h:59
#define BOTAN_STATE_CHECK(expr)
Definition assert.h:41
static FrodoMatrix unpack(const FrodoKEMConstants &constants, const Dimensions &dimensions, StrongSpan< const FrodoPackedMatrix > packed_bytes)
static FrodoMatrix deserialize(const Dimensions &dimensions, StrongSpan< const FrodoSerializedMatrix > bytes)
Strong< secure_vector< uint8_t >, struct FrodoSerializedMatrix_ > FrodoSerializedMatrix
Definition frodo_types.h:44
Strong< std::vector< uint8_t >, struct FrodoPublicKeyHash_ > FrodoPublicKeyHash
Definition frodo_types.h:38
Strong< std::vector< uint8_t >, struct FrodoPackedMatrix_ > FrodoPackedMatrix
Definition frodo_types.h:41

References BOTAN_ASSERT_NOMSG, BOTAN_STATE_CHECK, Botan::BufferSlicer::copy(), Botan::FrodoKEMConstants::d(), Botan::FrodoMatrix::deserialize(), Botan::BufferSlicer::empty(), Botan::FrodoKEMConstants::len_a_bytes(), Botan::FrodoKEMConstants::len_private_key_bytes(), Botan::FrodoKEMConstants::len_sec_bytes(), Botan::FrodoKEM_PublicKey::m_public, Botan::FrodoKEMConstants::n(), Botan::FrodoKEMConstants::n_bar(), Botan::BufferSlicer::take(), and Botan::FrodoMatrix::unpack().

◆ FrodoKEM_PrivateKey() [3/3]

Botan::FrodoKEM_PrivateKey::FrodoKEM_PrivateKey ( const AlgorithmIdentifier & alg_id,
std::span< const uint8_t > key_bits )

Definition at line 352 of file frodokem.cpp.

352 :
353 FrodoKEM_PrivateKey(key_bits, FrodoKEMMode(alg_id.oid())) {}
FrodoKEM_PrivateKey(RandomNumberGenerator &rng, FrodoKEMMode mode)
Definition frodokem.cpp:303

Member Function Documentation

◆ algo_name()

std::string Botan::FrodoKEM_PublicKey::algo_name ( ) const
inlineoverridevirtualinherited

Get the name of the underlying public key scheme.

Returns
name of the public key scheme

Implements Botan::Asymmetric_Key.

Definition at line 47 of file frodokem.h.

47{ return "FrodoKEM"; }

Referenced by create_kem_decryption_op(), and Botan::FrodoKEM_PublicKey::create_kem_encryption_op().

◆ algorithm_identifier()

AlgorithmIdentifier Botan::FrodoKEM_PublicKey::algorithm_identifier ( ) const
overridevirtualinherited
Returns
X.509 AlgorithmIdentifier for this key

Implements Botan::Public_Key.

Definition at line 263 of file frodokem.cpp.

263 {
264 return AlgorithmIdentifier(object_identifier(), AlgorithmIdentifier::USE_EMPTY_PARAM);
265}
OID object_identifier() const override
Definition frodokem.cpp:267

References Botan::FrodoKEM_PublicKey::object_identifier(), and Botan::AlgorithmIdentifier::USE_EMPTY_PARAM.

◆ check_key()

bool Botan::FrodoKEM_PublicKey::check_key ( RandomNumberGenerator & ,
bool  ) const
overridevirtualinherited

Implements Botan::Public_Key.

Definition at line 283 of file frodokem.cpp.

283 {
284 return true;
285}

◆ create_decryption_op()

std::unique_ptr< PK_Ops::Decryption > Botan::Private_Key::create_decryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return an decryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PrivateKey, Botan::RSA_PrivateKey, and Botan::SM2_PrivateKey.

Definition at line 111 of file pk_keys.cpp.

113 {
114 throw Lookup_Error(fmt("{} does not support decryption", algo_name()));
115}
virtual std::string algo_name() const =0
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Decryptor_EME::PK_Decryptor_EME().

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, and Botan::SM2_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_decryption_op()

std::unique_ptr< PK_Ops::KEM_Decryption > Botan::FrodoKEM_PrivateKey::create_kem_decryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a KEM decryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Private_Key.

Definition at line 371 of file frodokem.cpp.

373 {
374 BOTAN_UNUSED(rng);
375 if(provider.empty() || provider == "base") {
376 return std::make_unique<Frodo_KEM_Decryptor>(m_public, m_private, params);
377 }
378 throw Provider_Not_Found(algo_name(), provider);
379}
#define BOTAN_UNUSED
Definition assert.h:118
std::string algo_name() const override
Definition frodokem.h:47

References Botan::FrodoKEM_PublicKey::algo_name(), BOTAN_UNUSED, and Botan::FrodoKEM_PublicKey::m_public.

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::FrodoKEM_PublicKey::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
overridevirtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 291 of file frodokem.cpp.

292 {
293 if(provider.empty() || provider == "base") {
294 return std::make_unique<Frodo_KEM_Encryptor>(m_public, params);
295 }
296 throw Provider_Not_Found(algo_name(), provider);
297}

References Botan::FrodoKEM_PublicKey::algo_name(), and Botan::FrodoKEM_PublicKey::m_public.

◆ create_key_agreement_op()

std::unique_ptr< PK_Ops::Key_Agreement > Botan::Private_Key::create_key_agreement_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a key agreement operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Curve25519_PrivateKey, Botan::X448_PrivateKey, Botan::DH_PrivateKey, and Botan::ECDH_PrivateKey.

Definition at line 129 of file pk_keys.cpp.

131 {
132 throw Lookup_Error(fmt("{} does not support key agreement", algo_name()));
133}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Key_Agreement::PK_Key_Agreement().

◆ create_signature_op()

std::unique_ptr< PK_Ops::Signature > Botan::Private_Key::create_signature_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a signature operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Dilithium_PrivateKey, Botan::XMSS_PrivateKey, Botan::TPM_PrivateKey, Botan::Ed448_PrivateKey, Botan::DSA_PrivateKey, Botan::ECDSA_PrivateKey, Botan::ECGDSA_PrivateKey, Botan::ECKCDSA_PrivateKey, Botan::Ed25519_PrivateKey, Botan::GOST_3410_PrivateKey, Botan::RSA_PrivateKey, Botan::SM2_PrivateKey, and Botan::SphincsPlus_PrivateKey.

Definition at line 123 of file pk_keys.cpp.

125 {
126 throw Lookup_Error(fmt("{} does not support signatures", algo_name()));
127}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Signer::PK_Signer().

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_verification_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::Ed448_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::GOST_3410_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, Botan::SphincsPlus_PublicKey, and Botan::XMSS_PublicKey.

Definition at line 101 of file pk_keys.cpp.

102 {
103 throw Lookup_Error(fmt("{} does not support verification", algo_name()));
104}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented in Botan::RSA_PublicKey, Botan::XMSS_PublicKey, Botan::Ed448_PublicKey, Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SphincsPlus_PublicKey.

Definition at line 106 of file pk_keys.cpp.

107 {
108 throw Lookup_Error(fmt("{} does not support X.509 verification", algo_name()));
109}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ estimated_strength()

size_t Botan::FrodoKEM_PublicKey::estimated_strength ( ) const
overridevirtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 275 of file frodokem.cpp.

275 {
276 return m_public->constants().estimated_strength();
277}

References Botan::FrodoKEM_PublicKey::m_public.

◆ fingerprint_private()

std::string Botan::Private_Key::fingerprint_private ( std::string_view alg) const
inherited
Returns
Hash of the PKCS #8 encoding for this key object

Definition at line 86 of file pk_keys.cpp.

86 {
87 return create_hex_fingerprint(private_key_bits(), hash_algo);
88}
virtual secure_vector< uint8_t > private_key_bits() const =0
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Private_Key::private_key_bits().

Referenced by Botan::Certificate_Store_In_SQL::find_certs_for_key(), Botan::Certificate_Store_In_SQL::insert_key(), and Botan::Certificate_Store_In_SQL::remove_key().

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::FrodoKEM_PublicKey::generate_another ( RandomNumberGenerator & rng) const
finalvirtualinherited

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Definition at line 287 of file frodokem.cpp.

287 {
288 return std::make_unique<FrodoKEM_PrivateKey>(rng, m_public->constants().mode());
289}

References Botan::FrodoKEM_PublicKey::m_public.

◆ get_int_field()

const BigInt & Botan::Asymmetric_Key::get_int_field ( std::string_view field) const
virtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented in Botan::EC_PrivateKey, Botan::DH_PublicKey, Botan::DH_PrivateKey, Botan::DSA_PublicKey, Botan::DSA_PrivateKey, Botan::EC_PublicKey, Botan::ElGamal_PublicKey, Botan::ElGamal_PrivateKey, Botan::RSA_PublicKey, and Botan::RSA_PrivateKey.

Definition at line 18 of file pk_keys.cpp.

18 {
19 throw Unknown_PK_Field_Name(algo_name(), field);
20}

References Botan::Asymmetric_Key::algo_name().

Referenced by Botan::EC_PublicKey::get_int_field(), and Botan::RSA_PublicKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }
virtual OID object_identifier() const
Definition pk_keys.cpp:22

◆ key_length()

size_t Botan::FrodoKEM_PublicKey::key_length ( ) const
overridevirtualinherited

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 271 of file frodokem.cpp.

271 {
272 return m_public->constants().n();
273}

References Botan::FrodoKEM_PublicKey::m_public.

◆ message_part_size()

virtual size_t Botan::Public_Key::message_part_size ( ) const
inlinevirtualinherited

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 188 of file pk_keys.h.

188{ return 0; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ message_parts()

virtual size_t Botan::Public_Key::message_parts ( ) const
inlinevirtualinherited

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented in Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::GOST_3410_PublicKey, and Botan::SM2_PublicKey.

Definition at line 177 of file pk_keys.h.

177{ return 1; }

Referenced by Botan::PK_Signer::PK_Signer(), Botan::PK_Verifier::PK_Verifier(), and Botan::PK_Verifier::PK_Verifier().

◆ object_identifier()

OID Botan::FrodoKEM_PublicKey::object_identifier ( ) const
overridevirtualinherited

Get the OID of the underlying public key scheme.

Returns
OID of the public key scheme

Reimplemented from Botan::Asymmetric_Key.

Definition at line 267 of file frodokem.cpp.

267 {
268 return m_public->constants().mode().object_identifier();
269}

References Botan::FrodoKEM_PublicKey::m_public.

Referenced by Botan::FrodoKEM_PublicKey::algorithm_identifier().

◆ pkcs8_algorithm_identifier()

virtual AlgorithmIdentifier Botan::Private_Key::pkcs8_algorithm_identifier ( ) const
inlinevirtualinherited
Returns
PKCS #8 AlgorithmIdentifier for this key Might be different from the X.509 identifier, but normally is not

Reimplemented in Botan::GOST_3410_PrivateKey.

Definition at line 285 of file pk_keys.h.

285{ return algorithm_identifier(); }
virtual AlgorithmIdentifier algorithm_identifier() const =0

Referenced by Botan::Private_Key::private_key_info().

◆ private_key_bits()

secure_vector< uint8_t > Botan::FrodoKEM_PrivateKey::private_key_bits ( ) const
overridevirtual
Returns
BER encoded private key bits

Implements Botan::Private_Key.

Definition at line 359 of file frodokem.cpp.

359 {
360 return raw_private_key_bits(); // TODO: check if we need to do something else here
361}
secure_vector< uint8_t > raw_private_key_bits() const override
Definition frodokem.cpp:363

References raw_private_key_bits().

◆ private_key_info()

secure_vector< uint8_t > Botan::Private_Key::private_key_info ( ) const
inherited
Returns
PKCS #8 private key encoding for this key object

Definition at line 60 of file pk_keys.cpp.

60 {
61 const size_t PKCS8_VERSION = 0;
62
63 return DER_Encoder()
64 .start_sequence()
65 .encode(PKCS8_VERSION)
68 .end_cons()
69 .get_contents();
70}
virtual AlgorithmIdentifier pkcs8_algorithm_identifier() const
Definition pk_keys.h:285

References Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::DER_Encoder::get_contents(), Botan::OctetString, Botan::Private_Key::pkcs8_algorithm_identifier(), Botan::Private_Key::private_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::PKCS8::BER_encode(), Botan::PKCS8::BER_encode_encrypted_pbkdf_iter(), Botan::PKCS8::BER_encode_encrypted_pbkdf_msec(), and Botan::PKCS8::PEM_encode().

◆ public_key()

std::unique_ptr< Public_Key > Botan::FrodoKEM_PrivateKey::public_key ( ) const
overridevirtual

Allocate a new object for the public key associated with this private key.

Returns
public key

Implements Botan::Private_Key.

Definition at line 355 of file frodokem.cpp.

355 {
356 return std::make_unique<FrodoKEM_PublicKey>(*this);
357}

◆ public_key_bits()

std::vector< uint8_t > Botan::FrodoKEM_PublicKey::public_key_bits ( ) const
overridevirtualinherited
Returns
BER encoded public key bits

Implements Botan::Public_Key.

Definition at line 279 of file frodokem.cpp.

279 {
280 return concat_as<std::vector<uint8_t>>(m_public->seed_a(), m_public->b().pack(m_public->constants()));
281}

References Botan::FrodoKEM_PublicKey::m_public.

◆ raw_private_key_bits()

secure_vector< uint8_t > Botan::FrodoKEM_PrivateKey::raw_private_key_bits ( ) const
overridevirtual
Returns
binary private key bits, with no additional encoding

Note: some algorithms (for example RSA) do not have an obvious encoding for this value due to having many different values, and thus not implement this function. The default implementation throws Not_Implemented

Reimplemented from Botan::Private_Key.

Definition at line 363 of file frodokem.cpp.

363 {
364 return concat_as<secure_vector<uint8_t>>(m_private->s(),
365 m_public->seed_a(),
366 m_public->b().pack(m_public->constants()),
367 m_private->s_trans().serialize(),
368 m_public->hash());
369}

References Botan::FrodoKEM_PublicKey::m_public.

Referenced by private_key_bits().

◆ remaining_operations()

virtual std::optional< uint64_t > Botan::Private_Key::remaining_operations ( ) const
inlinevirtualinherited

Retrieves the number of remaining operations if this is a stateful private key.

Returns
the number of remaining operations or std::nullopt if not applicable.

Reimplemented in Botan::XMSS_PrivateKey.

Definition at line 298 of file pk_keys.h.

298{ return std::nullopt; }

◆ stateful_operation()

virtual bool Botan::Private_Key::stateful_operation ( ) const
inlinevirtualinherited

Indicates if this key is stateful, ie that performing a private key operation requires updating the key storage.

Reimplemented in Botan::XMSS_PrivateKey.

Definition at line 291 of file pk_keys.h.

291{ return false; }

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()

bool Botan::FrodoKEM_PublicKey::supports_operation ( PublicKeyOperation op) const
inlineoverridevirtualinherited

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 61 of file frodokem.h.

Member Data Documentation

◆ m_public

std::shared_ptr<FrodoKEM_PublicKeyInternal> Botan::FrodoKEM_PublicKey::m_public
protectedinherited

The documentation for this class was generated from the following files: