Botan 3.4.0
Crypto and TLS for C&
Public Member Functions | Protected Member Functions | Protected Attributes | List of all members
Botan::GOST_3410_PublicKey Class Reference

#include <gost_3410.h>

Inheritance diagram for Botan::GOST_3410_PublicKey:
Botan::EC_PublicKey Botan::Public_Key Botan::Asymmetric_Key Botan::GOST_3410_PrivateKey

Public Member Functions

std::string algo_name () const override
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &rng, bool strong) const override
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const
 
std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const override
 
std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const override
 
Signature_Format default_x509_signature_format () const override
 
std::vector< uint8_t > DER_domain () const
 
const EC_Groupdomain () const
 
EC_Group_Encoding domain_format () const
 
size_t estimated_strength () const override
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const final
 
const BigIntget_int_field (std::string_view field) const override
 
OID get_oid () const
 
 GOST_3410_PublicKey (const AlgorithmIdentifier &alg_id, std::span< const uint8_t > key_bits)
 
 GOST_3410_PublicKey (const EC_Group &dom_par, const EC_Point &public_point)
 
size_t key_length () const override
 
size_t message_part_size () const override
 
size_t message_parts () const override
 
virtual OID object_identifier () const
 
EC_Point_Format point_encoding () const
 
std::vector< uint8_t > public_key_bits () const override
 
const EC_Pointpublic_point () const
 
void set_parameter_encoding (EC_Group_Encoding enc)
 
void set_point_encoding (EC_Point_Format enc)
 
std::vector< uint8_t > subject_public_key () const
 
bool supports_operation (PublicKeyOperation op) const override
 

Protected Member Functions

 GOST_3410_PublicKey ()=default
 

Protected Attributes

EC_Group_Encoding m_domain_encoding
 
EC_Group m_domain_params
 
EC_Point_Format m_point_encoding = EC_Point_Format::Uncompressed
 
EC_Point m_public_key
 

Detailed Description

GOST-34.10 Public Key

Definition at line 20 of file gost_3410.h.

Constructor & Destructor Documentation

◆ GOST_3410_PublicKey() [1/3]

Botan::GOST_3410_PublicKey::GOST_3410_PublicKey ( const EC_Group & dom_par,
const EC_Point & public_point )
inline

Construct a public key from a given public point.

Parameters
dom_parthe domain parameters associated with this key
public_pointthe public point defining this key

Definition at line 27 of file gost_3410.h.

27 :
28 EC_PublicKey(dom_par, public_point) {}
const EC_Point & public_point() const
Definition ecc_key.h:40

◆ GOST_3410_PublicKey() [2/3]

Botan::GOST_3410_PublicKey::GOST_3410_PublicKey ( const AlgorithmIdentifier & alg_id,
std::span< const uint8_t > key_bits )

Load a public key.

Parameters
alg_idthe X.509 algorithm identifier
key_bitsDER encoded public key bits

Definition at line 64 of file gost_3410.cpp.

64 {
65 OID ecc_param_id;
66
67 // The parameters also includes hash and cipher OIDs
68 BER_Decoder(alg_id.parameters()).start_sequence().decode(ecc_param_id);
69
70 m_domain_params = EC_Group(ecc_param_id);
71
72 const size_t p_bits = m_domain_params.get_p_bits();
73 if(p_bits != 256 && p_bits != 512) {
74 throw Decoding_Error(fmt("GOST-34.10-2012 is not defined for parameters of size {}", p_bits));
75 }
76
77 secure_vector<uint8_t> bits;
78 BER_Decoder(key_bits).decode(bits, ASN1_Type::OctetString);
79
80 if(bits.size() != 2 * (p_bits / 8)) {
81 throw Decoding_Error("GOST-34.10-2020 invalid encoding of public key");
82 }
83
84 const size_t part_size = bits.size() / 2;
85
86 // Keys are stored in little endian format (WTF)
87 for(size_t i = 0; i != part_size / 2; ++i) {
88 std::swap(bits[i], bits[part_size - 1 - i]);
89 std::swap(bits[part_size + i], bits[2 * part_size - 1 - i]);
90 }
91
92 BigInt x(bits.data(), part_size);
93 BigInt y(&bits[part_size], part_size);
94
95 m_public_key = domain().point(x, y);
96
97 BOTAN_ASSERT(m_public_key.on_the_curve(), "Loaded GOST 34.10 public key is on the curve");
98}
#define BOTAN_ASSERT(expr, assertion_made)
Definition assert.h:50
size_t get_p_bits() const
Definition ec_group.cpp:476
EC_Point point(const BigInt &x, const BigInt &y) const
Definition ec_group.cpp:565
bool on_the_curve() const
Definition ec_point.cpp:510
const EC_Group & domain() const
Definition ecc_key.h:54
EC_Group m_domain_params
Definition ecc_key.h:108
EC_Point m_public_key
Definition ecc_key.h:109
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References BOTAN_ASSERT, Botan::BER_Decoder::decode(), Botan::EC_PublicKey::domain(), Botan::fmt(), Botan::EC_Group::get_p_bits(), Botan::EC_PublicKey::m_domain_params, Botan::EC_PublicKey::m_public_key, Botan::OctetString, Botan::EC_Point::on_the_curve(), Botan::AlgorithmIdentifier::parameters(), Botan::EC_Group::point(), and Botan::BER_Decoder::start_sequence().

◆ GOST_3410_PublicKey() [3/3]

Botan::GOST_3410_PublicKey::GOST_3410_PublicKey ( )
protecteddefault

Member Function Documentation

◆ algo_name()

std::string Botan::GOST_3410_PublicKey::algo_name ( ) const
overridevirtual

Get this keys algorithm name.

Returns
this keys algorithm name

Implements Botan::Asymmetric_Key.

Definition at line 43 of file gost_3410.cpp.

43 {
44 const size_t p_bits = domain().get_p_bits();
45
46 if(p_bits == 256 || p_bits == 512) {
47 return fmt("GOST-34.10-2012-{}", p_bits);
48 } else {
49 throw Encoding_Error("GOST-34.10-2012 is not defined for parameters of this size");
50 }
51}

References Botan::EC_PublicKey::domain(), Botan::fmt(), and Botan::EC_Group::get_p_bits().

◆ algorithm_identifier()

AlgorithmIdentifier Botan::GOST_3410_PublicKey::algorithm_identifier ( ) const
overridevirtual
Returns
X.509 AlgorithmIdentifier for this key

Reimplemented from Botan::EC_PublicKey.

Definition at line 53 of file gost_3410.cpp.

53 {
54 std::vector<uint8_t> params;
55
56 const OID gost_oid = object_identifier();
57 const OID domain_oid = domain().get_curve_oid();
58
59 DER_Encoder(params).start_sequence().encode(domain_oid).end_cons();
60
61 return AlgorithmIdentifier(gost_oid, params);
62}
virtual OID object_identifier() const
Definition pk_keys.cpp:22
const OID & get_curve_oid() const
Definition ec_group.cpp:544

References Botan::EC_PublicKey::domain(), Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::EC_Group::get_curve_oid(), Botan::Asymmetric_Key::object_identifier(), and Botan::DER_Encoder::start_sequence().

◆ check_key()

bool Botan::EC_PublicKey::check_key ( RandomNumberGenerator & rng,
bool strong ) const
overridevirtualinherited

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, and Botan::SM2_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}
virtual std::string algo_name() const =0

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::Public_Key::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::TLS::Hybrid_KEM_PublicKey, Botan::TLS::KEX_to_KEM_Adapter_PublicKey, Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, and Botan::RSA_PublicKey.

Definition at line 96 of file pk_keys.cpp.

97 {
98 throw Lookup_Error(fmt("{} does not support KEM encryption", algo_name()));
99}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::GOST_3410_PublicKey::create_verification_op ( std::string_view params,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 277 of file gost_3410.cpp.

278 {
279 if(provider == "base" || provider.empty()) {
280 return std::make_unique<GOST_3410_Verification_Operation>(*this, params);
281 }
282 throw Provider_Not_Found(algo_name(), provider);
283}
std::string algo_name() const override
Definition gost_3410.cpp:43

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::GOST_3410_PublicKey::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 285 of file gost_3410.cpp.

286 {
287 if(provider == "base" || provider.empty()) {
288 return std::make_unique<GOST_3410_Verification_Operation>(*this, signature_algorithm);
289 }
290
291 throw Provider_Not_Found(algo_name(), provider);
292}

◆ default_x509_signature_format()

Signature_Format Botan::GOST_3410_PublicKey::default_x509_signature_format ( ) const
inlineoverridevirtual

Reimplemented from Botan::Public_Key.

Definition at line 51 of file gost_3410.h.

◆ DER_domain()

std::vector< uint8_t > Botan::EC_PublicKey::DER_domain ( ) const
inlineinherited

Return the DER encoding of this keys domain in whatever format is preset for this particular key

Definition at line 72 of file ecc_key.h.

72{ return domain().DER_encode(domain_format()); }
std::vector< uint8_t > DER_encode(EC_Group_Encoding form) const
Definition ec_group.cpp:642
EC_Group_Encoding domain_format() const
Definition ecc_key.h:78

Referenced by Botan::EC_PublicKey::algorithm_identifier().

◆ domain()

const EC_Group & Botan::EC_PublicKey::domain ( ) const
inlineinherited

◆ domain_format()

EC_Group_Encoding Botan::EC_PublicKey::domain_format ( ) const
inlineinherited

Get the domain parameter encoding to be used when encoding this key.

Returns
the encoding to use

Definition at line 78 of file ecc_key.h.

78{ return m_domain_encoding; }
EC_Group_Encoding m_domain_encoding
Definition ecc_key.h:110

◆ estimated_strength()

size_t Botan::EC_PublicKey::estimated_strength ( ) const
overridevirtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 25 of file ecc_key.cpp.

25 {
27}
size_t key_length() const override
Definition ecc_key.cpp:21
size_t ecp_work_factor(size_t bits)

References Botan::ecp_work_factor(), and Botan::EC_PublicKey::key_length().

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::GOST_3410_PublicKey::generate_another ( RandomNumberGenerator & rng) const
finalvirtual

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Definition at line 273 of file gost_3410.cpp.

273 {
274 return std::make_unique<GOST_3410_PrivateKey>(rng, domain());
275}

◆ get_int_field()

const BigInt & Botan::EC_PublicKey::get_int_field ( std::string_view field) const
overridevirtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented from Botan::Asymmetric_Key.

Definition at line 169 of file ecc_key.cpp.

169 {
170 if(field == "public_x") {
171 BOTAN_ASSERT_NOMSG(this->public_point().is_affine());
172 return this->public_point().get_x();
173 } else if(field == "public_y") {
174 BOTAN_ASSERT_NOMSG(this->public_point().is_affine());
175 return this->public_point().get_y();
176 } else if(field == "base_x") {
177 return this->domain().get_g_x();
178 } else if(field == "base_y") {
179 return this->domain().get_g_y();
180 } else if(field == "p") {
181 return this->domain().get_p();
182 } else if(field == "a") {
183 return this->domain().get_a();
184 } else if(field == "b") {
185 return this->domain().get_b();
186 } else if(field == "cofactor") {
187 return this->domain().get_cofactor();
188 } else if(field == "order") {
189 return this->domain().get_order();
190 } else {
191 return Public_Key::get_int_field(field);
192 }
193}
#define BOTAN_ASSERT_NOMSG(expr)
Definition assert.h:59
virtual const BigInt & get_int_field(std::string_view field) const
Definition pk_keys.cpp:18
const BigInt & get_b() const
Definition ec_group.cpp:500
const BigInt & get_a() const
Definition ec_group.cpp:496
const BigInt & get_g_y() const
Definition ec_group.cpp:516
const BigInt & get_cofactor() const
Definition ec_group.cpp:520
const BigInt & get_p() const
Definition ec_group.cpp:492
const BigInt & get_order() const
Definition ec_group.cpp:508
const BigInt & get_g_x() const
Definition ec_group.cpp:512
const BigInt & get_y() const
Definition ec_point.h:147
const BigInt & get_x() const
Definition ec_point.h:140

References BOTAN_ASSERT_NOMSG, Botan::EC_PublicKey::domain(), Botan::EC_Group::get_a(), Botan::EC_Group::get_b(), Botan::EC_Group::get_cofactor(), Botan::EC_Group::get_g_x(), Botan::EC_Group::get_g_y(), Botan::Asymmetric_Key::get_int_field(), Botan::EC_Group::get_order(), Botan::EC_Group::get_p(), Botan::EC_Point::get_x(), Botan::EC_Point::get_y(), and Botan::EC_PublicKey::public_point().

Referenced by Botan::EC_PrivateKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }

◆ key_length()

size_t Botan::EC_PublicKey::key_length ( ) const
overridevirtualinherited

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 21 of file ecc_key.cpp.

21 {
22 return domain().get_p_bits();
23}

References Botan::EC_PublicKey::domain(), and Botan::EC_Group::get_p_bits().

Referenced by Botan::EC_PublicKey::estimated_strength().

◆ message_part_size()

size_t Botan::GOST_3410_PublicKey::message_part_size ( ) const
inlineoverridevirtual

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented from Botan::Public_Key.

Definition at line 49 of file gost_3410.h.

49{ return domain().get_order().bytes(); }
size_t bytes() const
Definition bigint.cpp:277

◆ message_parts()

size_t Botan::GOST_3410_PublicKey::message_parts ( ) const
inlineoverridevirtual

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented from Botan::Public_Key.

Definition at line 47 of file gost_3410.h.

47{ return 2; }

◆ object_identifier()

OID Botan::Asymmetric_Key::object_identifier ( ) const
virtualinherited

◆ point_encoding()

EC_Point_Format Botan::EC_PublicKey::point_encoding ( ) const
inlineinherited

Get the point encoding method to be used when encoding this key.

Returns
the encoding to use

Definition at line 84 of file ecc_key.h.

84{ return m_point_encoding; }
EC_Point_Format m_point_encoding
Definition ecc_key.h:111

Referenced by Botan::EC_PublicKey::public_key_bits().

◆ public_key_bits()

std::vector< uint8_t > Botan::GOST_3410_PublicKey::public_key_bits ( ) const
overridevirtual
Returns
BER encoded public key bits

Reimplemented from Botan::EC_PublicKey.

Definition at line 21 of file gost_3410.cpp.

21 {
22 const BigInt x = public_point().get_affine_x();
23 const BigInt y = public_point().get_affine_y();
24
25 const size_t part_size = domain().get_p_bytes();
26
27 std::vector<uint8_t> bits(2 * part_size);
28
29 x.binary_encode(&bits[part_size - x.bytes()]);
30 y.binary_encode(&bits[2 * part_size - y.bytes()]);
31
32 // Keys are stored in little endian format (WTF)
33 for(size_t i = 0; i != part_size / 2; ++i) {
34 std::swap(bits[i], bits[part_size - 1 - i]);
35 std::swap(bits[part_size + i], bits[2 * part_size - 1 - i]);
36 }
37
38 std::vector<uint8_t> output;
39 DER_Encoder(output).encode(bits, ASN1_Type::OctetString);
40 return output;
41}
size_t get_p_bytes() const
Definition ec_group.cpp:480
BigInt get_affine_x() const
Definition ec_point.cpp:469
BigInt get_affine_y() const
Definition ec_point.cpp:489

References Botan::BigInt::binary_encode(), Botan::BigInt::bytes(), Botan::EC_PublicKey::domain(), Botan::DER_Encoder::encode(), Botan::EC_Point::get_affine_x(), Botan::EC_Point::get_affine_y(), Botan::EC_Group::get_p_bytes(), Botan::OctetString, and Botan::EC_PublicKey::public_point().

◆ public_point()

const EC_Point & Botan::EC_PublicKey::public_point ( ) const
inlineinherited

◆ set_parameter_encoding()

void Botan::EC_PublicKey::set_parameter_encoding ( EC_Group_Encoding enc)
inherited

Set the domain parameter encoding to be used when encoding this key.

Parameters
encthe encoding to use

Definition at line 69 of file ecc_key.cpp.

69 {
71 throw Invalid_Argument("Cannot used NamedCurve encoding for a curve without an OID");
72 }
73
74 m_domain_encoding = form;
75}
bool empty() const
Definition asn1_obj.h:265

References Botan::OID::empty(), Botan::EC_Group::get_curve_oid(), Botan::EC_PublicKey::m_domain_encoding, Botan::EC_PublicKey::m_domain_params, and Botan::NamedCurve.

◆ set_point_encoding()

void Botan::EC_PublicKey::set_point_encoding ( EC_Point_Format enc)
inherited

Set the point encoding method to be used when encoding this key.

Parameters
encthe encoding to use

Definition at line 61 of file ecc_key.cpp.

61 {
63 throw Invalid_Argument("Invalid point encoding for EC_PublicKey");
64 }
65
66 m_point_encoding = enc;
67}

References Botan::Compressed, Botan::Hybrid, Botan::EC_PublicKey::m_point_encoding, and Botan::Uncompressed.

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual AlgorithmIdentifier algorithm_identifier() const =0
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()

bool Botan::GOST_3410_PublicKey::supports_operation ( PublicKeyOperation op) const
inlineoverridevirtual

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 55 of file gost_3410.h.

Member Data Documentation

◆ m_domain_encoding

EC_Group_Encoding Botan::EC_PublicKey::m_domain_encoding
protectedinherited

◆ m_domain_params

EC_Group Botan::EC_PublicKey::m_domain_params
protectedinherited

◆ m_point_encoding

EC_Point_Format Botan::EC_PublicKey::m_point_encoding = EC_Point_Format::Uncompressed
protectedinherited

Definition at line 111 of file ecc_key.h.

Referenced by Botan::EC_PublicKey::set_point_encoding().

◆ m_public_key

EC_Point Botan::EC_PublicKey::m_public_key
protectedinherited

The documentation for this class was generated from the following files: