Botan 3.6.0
Crypto and TLS for C&
Botan::GOST_3410_PublicKey Class Reference

#include <gost_3410.h>

Inheritance diagram for Botan::GOST_3410_PublicKey:
Botan::EC_PublicKey Botan::Public_Key Botan::Asymmetric_Key Botan::GOST_3410_PrivateKey

Public Member Functions

const EC_AffinePoint_public_key () const
 
std::string algo_name () const override
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &rng, bool strong) const override
 
virtual std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const
 
virtual std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const
 
std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const override
 
std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const override
 
Signature_Format default_x509_signature_format () const override
 
std::vector< uint8_t > DER_domain () const
 
const EC_Groupdomain () const
 
EC_Group_Encoding domain_format () const
 
size_t estimated_strength () const override
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const final
 
const BigIntget_int_field (std::string_view field) const override
 
OID get_oid () const
 
 GOST_3410_PublicKey (const AlgorithmIdentifier &alg_id, std::span< const uint8_t > key_bits)
 
 GOST_3410_PublicKey (const EC_Group &dom_par, const EC_Point &public_point)
 
size_t key_length () const override
 
size_t message_part_size () const override
 
size_t message_parts () const override
 
virtual OID object_identifier () const
 
EC_Point_Format point_encoding () const
 
std::vector< uint8_t > public_key_bits () const override
 
const EC_Pointpublic_point () const
 
std::vector< uint8_t > raw_public_key_bits () const override
 
void set_parameter_encoding (EC_Group_Encoding enc)
 
void set_point_encoding (EC_Point_Format enc)
 
std::vector< uint8_t > subject_public_key () const
 
bool supports_operation (PublicKeyOperation op) const override
 

Protected Member Functions

 GOST_3410_PublicKey ()=default
 

Protected Attributes

EC_Group_Encoding m_domain_encoding = EC_Group_Encoding::NamedCurve
 
EC_Point_Format m_point_encoding = EC_Point_Format::Uncompressed
 
std::shared_ptr< const EC_PublicKey_Datam_public_key
 

Detailed Description

GOST-34.10 Public Key

Definition at line 20 of file gost_3410.h.

Constructor & Destructor Documentation

◆ GOST_3410_PublicKey() [1/3]

Botan::GOST_3410_PublicKey::GOST_3410_PublicKey ( const EC_Group & dom_par,
const EC_Point & public_point )
inline

Construct a public key from a given public point.

Parameters
dom_parthe domain parameters associated with this key
public_pointthe public point defining this key

Definition at line 27 of file gost_3410.h.

27 :
28 EC_PublicKey(dom_par, public_point) {}
EC_PublicKey()=default
const EC_Point & public_point() const
Definition ecc_key.cpp:64

◆ GOST_3410_PublicKey() [2/3]

Botan::GOST_3410_PublicKey::GOST_3410_PublicKey ( const AlgorithmIdentifier & alg_id,
std::span< const uint8_t > key_bits )

Load a public key.

Parameters
alg_idthe X.509 algorithm identifier
key_bitsDER encoded public key bits

Definition at line 57 of file gost_3410.cpp.

57 {
58 OID ecc_param_id;
59
60 // The parameters also includes hash and cipher OIDs
61 BER_Decoder(alg_id.parameters()).start_sequence().decode(ecc_param_id);
62
63 auto group = EC_Group::from_OID(ecc_param_id);
64
65 const size_t p_bits = group.get_p_bits();
66 if(p_bits != 256 && p_bits != 512) {
67 throw Decoding_Error(fmt("GOST-34.10-2012 is not defined for parameters of size {}", p_bits));
68 }
69
70 std::vector<uint8_t> bits;
71 BER_Decoder(key_bits).decode(bits, ASN1_Type::OctetString);
72
73 if(bits.size() != 2 * (p_bits / 8)) {
74 throw Decoding_Error("GOST-34.10-2012 invalid encoding of public key");
75 }
76
77 const size_t part_size = bits.size() / 2;
78
79 // Keys are stored in little endian format (WTF)
80 std::vector<uint8_t> encoding;
81 encoding.reserve(bits.size() + 1);
82 encoding.push_back(0x04);
83 encoding.insert(encoding.end(), bits.rbegin() + part_size, bits.rend());
84 encoding.insert(encoding.end(), bits.rbegin(), bits.rend() - part_size);
85
86 m_public_key = std::make_shared<EC_PublicKey_Data>(std::move(group), encoding);
87}
static EC_Group from_OID(const OID &oid)
Definition ec_group.cpp:296
std::shared_ptr< const EC_PublicKey_Data > m_public_key
Definition ecc_key.h:131
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References Botan::BER_Decoder::decode(), Botan::fmt(), Botan::EC_Group::from_OID(), Botan::EC_PublicKey::m_public_key, Botan::OctetString, Botan::AlgorithmIdentifier::parameters(), Botan::BER_Decoder::push_back(), and Botan::BER_Decoder::start_sequence().

◆ GOST_3410_PublicKey() [3/3]

Botan::GOST_3410_PublicKey::GOST_3410_PublicKey ( )
protecteddefault

Member Function Documentation

◆ _public_key()

const EC_AffinePoint & Botan::EC_PublicKey::_public_key ( ) const
inherited

Definition at line 69 of file ecc_key.cpp.

69 {
71 return m_public_key->public_key();
72}
#define BOTAN_STATE_CHECK(expr)
Definition assert.h:41

References BOTAN_STATE_CHECK, and Botan::EC_PublicKey::m_public_key.

◆ algo_name()

std::string Botan::GOST_3410_PublicKey::algo_name ( ) const
overridevirtual

Get this keys algorithm name.

Returns
this keys algorithm name

Implements Botan::Asymmetric_Key.

Definition at line 36 of file gost_3410.cpp.

36 {
37 const size_t p_bits = domain().get_p_bits();
38
39 if(p_bits == 256 || p_bits == 512) {
40 return fmt("GOST-34.10-2012-{}", p_bits);
41 } else {
42 throw Encoding_Error("GOST-34.10-2012 is not defined for parameters of this size");
43 }
44}
size_t get_p_bits() const
Definition ec_group.cpp:418
const EC_Group & domain() const
Definition ecc_key.cpp:59

References Botan::EC_PublicKey::domain(), Botan::fmt(), and Botan::EC_Group::get_p_bits().

◆ algorithm_identifier()

AlgorithmIdentifier Botan::GOST_3410_PublicKey::algorithm_identifier ( ) const
overridevirtual
Returns
X.509 AlgorithmIdentifier for this key

Reimplemented from Botan::EC_PublicKey.

Definition at line 46 of file gost_3410.cpp.

46 {
47 std::vector<uint8_t> params;
48
49 const OID gost_oid = object_identifier();
50 const OID domain_oid = domain().get_curve_oid();
51
52 DER_Encoder(params).start_sequence().encode(domain_oid).end_cons();
53
54 return AlgorithmIdentifier(gost_oid, params);
55}
virtual OID object_identifier() const
Definition pk_keys.cpp:22
const OID & get_curve_oid() const
Definition ec_group.cpp:478

References Botan::EC_PublicKey::domain(), Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::EC_Group::get_curve_oid(), Botan::Asymmetric_Key::object_identifier(), and Botan::DER_Encoder::start_sequence().

◆ check_key()

bool Botan::EC_PublicKey::check_key ( RandomNumberGenerator & rng,
bool strong ) const
overridevirtualinherited

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::Public_Key::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::ElGamal_PublicKey, Botan::RSA_PublicKey, Botan::SM2_PublicKey, and Botan::TPM2::RSA_PublicKey.

Definition at line 90 of file pk_keys.cpp.

92 {
93 throw Lookup_Error(fmt("{} does not support encryption", algo_name()));
94}
virtual std::string algo_name() const =0

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Encryptor_EME::PK_Encryptor_EME().

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::Public_Key::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, and Botan::TLS::KEX_to_KEM_Adapter_PublicKey.

Definition at line 96 of file pk_keys.cpp.

97 {
98 throw Lookup_Error(fmt("{} does not support KEM encryption", algo_name()));
99}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::GOST_3410_PublicKey::create_verification_op ( std::string_view params,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 236 of file gost_3410.cpp.

237 {
238 if(provider == "base" || provider.empty()) {
239 return std::make_unique<GOST_3410_Verification_Operation>(*this, params);
240 }
241 throw Provider_Not_Found(algo_name(), provider);
242}
std::string algo_name() const override
Definition gost_3410.cpp:36

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::GOST_3410_PublicKey::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 244 of file gost_3410.cpp.

245 {
246 if(provider == "base" || provider.empty()) {
247 return std::make_unique<GOST_3410_Verification_Operation>(*this, signature_algorithm);
248 }
249
250 throw Provider_Not_Found(algo_name(), provider);
251}

◆ default_x509_signature_format()

Signature_Format Botan::GOST_3410_PublicKey::default_x509_signature_format ( ) const
inlineoverridevirtual

Reimplemented from Botan::Public_Key.

Definition at line 51 of file gost_3410.h.

◆ DER_domain()

std::vector< uint8_t > Botan::EC_PublicKey::DER_domain ( ) const
inherited

Return the DER encoding of this keys domain in whatever format is preset for this particular key

Definition at line 90 of file ecc_key.cpp.

90 {
92}
std::vector< uint8_t > DER_encode(EC_Group_Encoding form) const
Definition ec_group.cpp:496
EC_Group_Encoding domain_format() const
Definition ecc_key.h:90

References Botan::EC_Group::DER_encode(), Botan::EC_PublicKey::domain(), and Botan::EC_PublicKey::domain_format().

Referenced by Botan::EC_PublicKey::algorithm_identifier().

◆ domain()

const EC_Group & Botan::EC_PublicKey::domain ( ) const
inherited

◆ domain_format()

EC_Group_Encoding Botan::EC_PublicKey::domain_format ( ) const
inlineinherited

Get the domain parameter encoding to be used when encoding this key.

Returns
the encoding to use

Definition at line 90 of file ecc_key.h.

90{ return m_domain_encoding; }
EC_Group_Encoding m_domain_encoding
Definition ecc_key.h:132

Referenced by Botan::EC_PublicKey::DER_domain().

◆ estimated_strength()

size_t Botan::EC_PublicKey::estimated_strength ( ) const
overridevirtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 27 of file ecc_key.cpp.

27 {
29}
size_t key_length() const override
Definition ecc_key.cpp:23
size_t ecp_work_factor(size_t bits)

References Botan::ecp_work_factor(), and Botan::EC_PublicKey::key_length().

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::GOST_3410_PublicKey::generate_another ( RandomNumberGenerator & rng) const
finalvirtual

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Definition at line 232 of file gost_3410.cpp.

232 {
233 return std::make_unique<GOST_3410_PrivateKey>(rng, domain());
234}

◆ get_int_field()

const BigInt & Botan::EC_PublicKey::get_int_field ( std::string_view field) const
overridevirtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented from Botan::Asymmetric_Key.

Definition at line 204 of file ecc_key.cpp.

204 {
205 if(field == "public_x" || field == "public_y") {
206 throw Not_Implemented(fmt("EC_PublicKey::get_int_field no longer implements getter for {}", field));
207 } else if(field == "base_x") {
208 return this->domain().get_g_x();
209 } else if(field == "base_y") {
210 return this->domain().get_g_y();
211 } else if(field == "p") {
212 return this->domain().get_p();
213 } else if(field == "a") {
214 return this->domain().get_a();
215 } else if(field == "b") {
216 return this->domain().get_b();
217 } else if(field == "cofactor") {
218 return this->domain().get_cofactor();
219 } else if(field == "order") {
220 return this->domain().get_order();
221 } else {
222 return Public_Key::get_int_field(field);
223 }
224}
virtual const BigInt & get_int_field(std::string_view field) const
Definition pk_keys.cpp:18
const BigInt & get_b() const
Definition ec_group.cpp:442
const BigInt & get_a() const
Definition ec_group.cpp:438
const BigInt & get_g_y() const
Definition ec_group.cpp:462
const BigInt & get_cofactor() const
Definition ec_group.cpp:466
const BigInt & get_p() const
Definition ec_group.cpp:434
const BigInt & get_order() const
Definition ec_group.cpp:454
const BigInt & get_g_x() const
Definition ec_group.cpp:458

References Botan::EC_PublicKey::domain(), Botan::fmt(), Botan::EC_Group::get_a(), Botan::EC_Group::get_b(), Botan::EC_Group::get_cofactor(), Botan::EC_Group::get_g_x(), Botan::EC_Group::get_g_y(), Botan::Asymmetric_Key::get_int_field(), Botan::EC_Group::get_order(), and Botan::EC_Group::get_p().

Referenced by Botan::EC_PrivateKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }

◆ key_length()

size_t Botan::EC_PublicKey::key_length ( ) const
overridevirtualinherited

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 23 of file ecc_key.cpp.

23 {
24 return domain().get_p_bits();
25}

References Botan::EC_PublicKey::domain(), and Botan::EC_Group::get_p_bits().

Referenced by Botan::EC_PublicKey::estimated_strength().

◆ message_part_size()

size_t Botan::GOST_3410_PublicKey::message_part_size ( ) const
inlineoverridevirtual

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented from Botan::Public_Key.

Definition at line 49 of file gost_3410.h.

49{ return domain().get_order_bytes(); }
size_t get_order_bytes() const
Definition ec_group.cpp:430

◆ message_parts()

size_t Botan::GOST_3410_PublicKey::message_parts ( ) const
inlineoverridevirtual

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented from Botan::Public_Key.

Definition at line 47 of file gost_3410.h.

47{ return 2; }

◆ object_identifier()

◆ point_encoding()

EC_Point_Format Botan::EC_PublicKey::point_encoding ( ) const
inlineinherited

Get the point encoding method to be used when encoding this key.

Returns
the encoding to use

Definition at line 96 of file ecc_key.h.

96{ return m_point_encoding; }
EC_Point_Format m_point_encoding
Definition ecc_key.h:133

Referenced by Botan::EC_PublicKey::raw_public_key_bits().

◆ public_key_bits()

std::vector< uint8_t > Botan::GOST_3410_PublicKey::public_key_bits ( ) const
overridevirtual
Returns
BER encoded public key bits

Reimplemented from Botan::EC_PublicKey.

Definition at line 20 of file gost_3410.cpp.

20 {
21 auto bits = public_point().xy_bytes();
22
23 const size_t part_size = bits.size() / 2;
24
25 // GOST keys are stored in little endian format (WTF)
26 for(size_t i = 0; i != part_size / 2; ++i) {
27 std::swap(bits[i], bits[part_size - 1 - i]);
28 std::swap(bits[part_size + i], bits[2 * part_size - 1 - i]);
29 }
30
31 std::vector<uint8_t> output;
32 DER_Encoder(output).encode(bits, ASN1_Type::OctetString);
33 return output;
34}
secure_vector< uint8_t > xy_bytes() const
Definition ec_point.cpp:482

References Botan::DER_Encoder::encode(), Botan::OctetString, Botan::EC_PublicKey::public_point(), and Botan::EC_Point::xy_bytes().

◆ public_point()

◆ raw_public_key_bits()

std::vector< uint8_t > Botan::EC_PublicKey::raw_public_key_bits ( ) const
overridevirtualinherited
Returns
binary public key bits, with no additional encoding

For key agreements this is an alias for PK_Key_Agreement_Key::public_value.

Note: some algorithms (for example RSA) do not have an obvious encoding for this value due to having many different values, and thus throw Not_Implemented when invoking this method.

Implements Botan::Public_Key.

Reimplemented in Botan::TPM2::EC_PublicKey.

Definition at line 82 of file ecc_key.cpp.

82 {
84}
std::vector< uint8_t > encode(EC_Point_Format format) const
Definition ec_point.cpp:589
EC_Point_Format point_encoding() const
Definition ecc_key.h:96

References Botan::EC_Point::encode(), Botan::EC_PublicKey::point_encoding(), and Botan::EC_PublicKey::public_point().

Referenced by Botan::EC_PublicKey::public_key_bits(), Botan::TPM2::EC_PrivateKey::public_key_bits(), and Botan::TPM2::EC_PublicKey::public_key_bits().

◆ set_parameter_encoding()

void Botan::EC_PublicKey::set_parameter_encoding ( EC_Group_Encoding enc)
inherited

Set the domain parameter encoding to be used when encoding this key.

Parameters
encthe encoding to use

This function is deprecated; in a future major release only namedCurve encoding of domain parameters will be allowed.

Definition at line 102 of file ecc_key.cpp.

102 {
103 if(form == EC_Group_Encoding::NamedCurve && domain().get_curve_oid().empty()) {
104 throw Invalid_Argument("Cannot used NamedCurve encoding for a curve without an OID");
105 }
106
107 m_domain_encoding = form;
108}

References Botan::EC_PublicKey::domain(), Botan::EC_PublicKey::m_domain_encoding, and Botan::NamedCurve.

◆ set_point_encoding()

void Botan::EC_PublicKey::set_point_encoding ( EC_Point_Format enc)
inherited

Set the point encoding method to be used when encoding this key.

Parameters
encthe encoding to use

Definition at line 94 of file ecc_key.cpp.

94 {
96 throw Invalid_Argument("Invalid point encoding for EC_PublicKey");
97 }
98
99 m_point_encoding = enc;
100}

References Botan::Compressed, Botan::Hybrid, Botan::EC_PublicKey::m_point_encoding, and Botan::Uncompressed.

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual AlgorithmIdentifier algorithm_identifier() const =0
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()

bool Botan::GOST_3410_PublicKey::supports_operation ( PublicKeyOperation op) const
inlineoverridevirtual

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 55 of file gost_3410.h.

Member Data Documentation

◆ m_domain_encoding

◆ m_point_encoding

EC_Point_Format Botan::EC_PublicKey::m_point_encoding = EC_Point_Format::Uncompressed
protectedinherited

Definition at line 133 of file ecc_key.h.

Referenced by Botan::EC_PublicKey::set_point_encoding().

◆ m_public_key


The documentation for this class was generated from the following files: