Botan 3.5.0
Crypto and TLS for C&
Botan::SM2_PublicKey Class Reference

#include <sm2.h>

Inheritance diagram for Botan::SM2_PublicKey:
Botan::EC_PublicKey Botan::Public_Key Botan::Asymmetric_Key Botan::SM2_PrivateKey

Public Member Functions

std::string algo_name () const override
 
AlgorithmIdentifier algorithm_identifier () const override
 
bool check_key (RandomNumberGenerator &rng, bool strong) const override
 
std::unique_ptr< PK_Ops::Encryptioncreate_encryption_op (RandomNumberGenerator &rng, std::string_view params, std::string_view provider) const override
 
virtual std::unique_ptr< PK_Ops::KEM_Encryptioncreate_kem_encryption_op (std::string_view params, std::string_view provider) const
 
std::unique_ptr< PK_Ops::Verificationcreate_verification_op (std::string_view params, std::string_view provider) const override
 
virtual std::unique_ptr< PK_Ops::Verificationcreate_x509_verification_op (const AlgorithmIdentifier &signature_algorithm, std::string_view provider) const
 
virtual Signature_Format default_x509_signature_format () const
 
std::vector< uint8_t > DER_domain () const
 
const EC_Groupdomain () const
 
EC_Group_Encoding domain_format () const
 
size_t estimated_strength () const override
 
std::string fingerprint_public (std::string_view alg="SHA-256") const
 
std::unique_ptr< Private_Keygenerate_another (RandomNumberGenerator &rng) const final
 
const BigIntget_int_field (std::string_view field) const override
 
OID get_oid () const
 
size_t key_length () const override
 
size_t message_part_size () const override
 
size_t message_parts () const override
 
virtual OID object_identifier () const
 
EC_Point_Format point_encoding () const
 
std::vector< uint8_t > public_key_bits () const override
 
const EC_Pointpublic_point () const
 
std::vector< uint8_t > raw_public_key_bits () const override
 
void set_parameter_encoding (EC_Group_Encoding enc)
 
void set_point_encoding (EC_Point_Format enc)
 
 SM2_PublicKey (const AlgorithmIdentifier &alg_id, std::span< const uint8_t > key_bits)
 
 SM2_PublicKey (const EC_Group &dom_par, const EC_Point &public_point)
 
std::vector< uint8_t > subject_public_key () const
 
bool supports_operation (PublicKeyOperation op) const override
 

Protected Member Functions

 SM2_PublicKey ()=default
 

Protected Attributes

EC_Group_Encoding m_domain_encoding
 
EC_Group m_domain_params
 
EC_Point_Format m_point_encoding = EC_Point_Format::Uncompressed
 
EC_Point m_public_key
 

Detailed Description

This class represents SM2 public keys

Definition at line 18 of file sm2.h.

Constructor & Destructor Documentation

◆ SM2_PublicKey() [1/3]

Botan::SM2_PublicKey::SM2_PublicKey ( const EC_Group & dom_par,
const EC_Point & public_point )
inline

Create a public key from a given public point.

Parameters
dom_parthe domain parameters associated with this key
public_pointthe public point defining this key

Definition at line 25 of file sm2.h.

25: EC_PublicKey(dom_par, public_point) {}
const EC_Point & public_point() const
Definition ecc_key.h:40

◆ SM2_PublicKey() [2/3]

Botan::SM2_PublicKey::SM2_PublicKey ( const AlgorithmIdentifier & alg_id,
std::span< const uint8_t > key_bits )
inline

Load a public key.

Parameters
alg_idthe X.509 algorithm identifier
key_bitsDER encoded public key bits

Definition at line 32 of file sm2.h.

32 :
33 EC_PublicKey(alg_id, key_bits) {}

◆ SM2_PublicKey() [3/3]

Botan::SM2_PublicKey::SM2_PublicKey ( )
protecteddefault

Member Function Documentation

◆ algo_name()

std::string Botan::SM2_PublicKey::algo_name ( ) const
overridevirtual

Get this keys algorithm name.

Returns
this keys algorithm name

Implements Botan::Asymmetric_Key.

Definition at line 21 of file sm2.cpp.

21 {
22 return "SM2";
23}

Referenced by Botan::SM2_PrivateKey::create_decryption_op(), and create_encryption_op().

◆ algorithm_identifier()

AlgorithmIdentifier Botan::EC_PublicKey::algorithm_identifier ( ) const
overridevirtualinherited
Returns
X.509 AlgorithmIdentifier for this key

Implements Botan::Public_Key.

Reimplemented in Botan::GOST_3410_PublicKey.

Definition at line 54 of file ecc_key.cpp.

54 {
55 return AlgorithmIdentifier(object_identifier(), DER_domain());
56}
virtual OID object_identifier() const
Definition pk_keys.cpp:22
std::vector< uint8_t > DER_domain() const
Definition ecc_key.h:74

References Botan::EC_PublicKey::DER_domain(), and Botan::Asymmetric_Key::object_identifier().

◆ check_key()

bool Botan::EC_PublicKey::check_key ( RandomNumberGenerator & rng,
bool strong ) const
overridevirtualinherited

◆ create_encryption_op()

std::unique_ptr< PK_Ops::Encryption > Botan::SM2_PublicKey::create_encryption_op ( RandomNumberGenerator & rng,
std::string_view params,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return an encryption operation for this key/params or throw

Parameters
rnga random number generator. The PK_Op may maintain a reference to the RNG and use it many times. The rng must outlive any operations which reference it.
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 207 of file sm2_enc.cpp.

209 {
210 if(provider == "base" || provider.empty()) {
211 if(params.empty()) {
212 return std::make_unique<SM2_Encryption_Operation>(*this, rng, "SM3");
213 } else {
214 return std::make_unique<SM2_Encryption_Operation>(*this, rng, params);
215 }
216 }
217
218 throw Provider_Not_Found(algo_name(), provider);
219}
std::string algo_name() const override
Definition sm2.cpp:21

References algo_name().

◆ create_kem_encryption_op()

std::unique_ptr< PK_Ops::KEM_Encryption > Botan::Public_Key::create_kem_encryption_op ( std::string_view params,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In almost all cases applications should use wrappers in pubkey.h

Return a KEM encryption operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented in Botan::FrodoKEM_PublicKey, Botan::Kyber_PublicKey, Botan::McEliece_PublicKey, Botan::RSA_PublicKey, Botan::TLS::Hybrid_KEM_PublicKey, and Botan::TLS::KEX_to_KEM_Adapter_PublicKey.

Definition at line 96 of file pk_keys.cpp.

97 {
98 throw Lookup_Error(fmt("{} does not support KEM encryption", algo_name()));
99}
virtual std::string algo_name() const =0
std::string fmt(std::string_view format, const T &... args)
Definition fmt.h:53

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_KEM_Encryptor::PK_KEM_Encryptor().

◆ create_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::SM2_PublicKey::create_verification_op ( std::string_view params,
std::string_view provider ) const
overridevirtual

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this key/params or throw

Parameters
paramsadditional parameters
providerthe provider to use

Reimplemented from Botan::Public_Key.

Definition at line 250 of file sm2.cpp.

251 {
252 if(provider == "base" || provider.empty()) {
253 std::string userid, hash;
254 parse_sm2_param_string(params, userid, hash);
255 return std::make_unique<SM2_Verification_Operation>(*this, userid, hash);
256 }
257
258 throw Provider_Not_Found(algo_name(), provider);
259}

◆ create_x509_verification_op()

std::unique_ptr< PK_Ops::Verification > Botan::Public_Key::create_x509_verification_op ( const AlgorithmIdentifier & signature_algorithm,
std::string_view provider ) const
virtualinherited

This is an internal library function exposed on key types. In all cases applications should use wrappers in pubkey.h

Return a verification operation for this combination of key and signature algorithm or throw.

Parameters
signature_algorithmis the X.509 algorithm identifier encoding the padding scheme and hash hash function used in the signature if applicable.
providerthe provider to use

Reimplemented in Botan::Dilithium_PublicKey, Botan::DSA_PublicKey, Botan::ECDSA_PublicKey, Botan::ECGDSA_PublicKey, Botan::ECKCDSA_PublicKey, Botan::Ed25519_PublicKey, Botan::Ed448_PublicKey, Botan::GOST_3410_PublicKey, Botan::HSS_LMS_PublicKey, Botan::RSA_PublicKey, Botan::SphincsPlus_PublicKey, and Botan::XMSS_PublicKey.

Definition at line 106 of file pk_keys.cpp.

107 {
108 throw Lookup_Error(fmt("{} does not support X.509 verification", algo_name()));
109}

References Botan::Asymmetric_Key::algo_name(), and Botan::fmt().

Referenced by Botan::PK_Verifier::PK_Verifier().

◆ default_x509_signature_format()

virtual Signature_Format Botan::Public_Key::default_x509_signature_format ( ) const
inlinevirtualinherited

◆ DER_domain()

std::vector< uint8_t > Botan::EC_PublicKey::DER_domain ( ) const
inlineinherited

Return the DER encoding of this keys domain in whatever format is preset for this particular key

Definition at line 74 of file ecc_key.h.

74{ return domain().DER_encode(domain_format()); }
std::vector< uint8_t > DER_encode(EC_Group_Encoding form) const
Definition ec_group.cpp:709
const EC_Group & domain() const
Definition ecc_key.h:56
EC_Group_Encoding domain_format() const
Definition ecc_key.h:80

Referenced by Botan::EC_PublicKey::algorithm_identifier().

◆ domain()

◆ domain_format()

EC_Group_Encoding Botan::EC_PublicKey::domain_format ( ) const
inlineinherited

Get the domain parameter encoding to be used when encoding this key.

Returns
the encoding to use

Definition at line 80 of file ecc_key.h.

80{ return m_domain_encoding; }
EC_Group_Encoding m_domain_encoding
Definition ecc_key.h:112

◆ estimated_strength()

size_t Botan::EC_PublicKey::estimated_strength ( ) const
overridevirtualinherited

Return the estimated strength of the underlying key against the best currently known attack. Note that this ignores anything but pure attacks against the key itself and do not take into account padding schemes, usage mistakes, etc which might reduce the strength. However it does suffice to provide an upper bound.

Returns
estimated strength in bits

Implements Botan::Asymmetric_Key.

Definition at line 26 of file ecc_key.cpp.

26 {
28}
size_t key_length() const override
Definition ecc_key.cpp:22
size_t ecp_work_factor(size_t bits)

References Botan::ecp_work_factor(), and Botan::EC_PublicKey::key_length().

◆ fingerprint_public()

std::string Botan::Public_Key::fingerprint_public ( std::string_view alg = "SHA-256") const
inherited
Returns
Hash of the subject public key

Definition at line 79 of file pk_keys.cpp.

79 {
80 return create_hex_fingerprint(subject_public_key(), hash_algo);
81}
std::vector< uint8_t > subject_public_key() const
Definition pk_keys.cpp:48
std::string create_hex_fingerprint(const uint8_t bits[], size_t bits_len, std::string_view hash_name)
Definition pk_keys.cpp:30

References Botan::create_hex_fingerprint(), and Botan::Public_Key::subject_public_key().

◆ generate_another()

std::unique_ptr< Private_Key > Botan::SM2_PublicKey::generate_another ( RandomNumberGenerator & rng) const
finalvirtual

Generate another (cryptographically independent) key pair using the same algorithm parameters as this key. This is most useful for algorithms that support PublicKeyOperation::KeyAgreement to generate a fitting ephemeral key pair. For other key types it might throw Not_Implemented.

Implements Botan::Asymmetric_Key.

Definition at line 246 of file sm2.cpp.

246 {
247 return std::make_unique<SM2_PrivateKey>(rng, domain());
248}

◆ get_int_field()

const BigInt & Botan::EC_PublicKey::get_int_field ( std::string_view field) const
overridevirtualinherited

Access an algorithm specific field

If the field is not known for this algorithm, an Invalid_Argument is thrown. The interpretation of the result requires knowledge of which algorithm is involved. For instance for RSA "p" represents one of the secret primes, while for DSA "p" is the public prime.

Some algorithms may not implement this method at all.

This is primarily used to implement the FFI botan_pubkey_get_field and botan_privkey_get_field functions.

Reimplemented from Botan::Asymmetric_Key.

Definition at line 179 of file ecc_key.cpp.

179 {
180 if(field == "public_x" || field == "public_y") {
181 throw Not_Implemented(fmt("EC_PublicKey::get_int_field no longer implements getter for {}", field));
182 } else if(field == "base_x") {
183 return this->domain().get_g_x();
184 } else if(field == "base_y") {
185 return this->domain().get_g_y();
186 } else if(field == "p") {
187 return this->domain().get_p();
188 } else if(field == "a") {
189 return this->domain().get_a();
190 } else if(field == "b") {
191 return this->domain().get_b();
192 } else if(field == "cofactor") {
193 return this->domain().get_cofactor();
194 } else if(field == "order") {
195 return this->domain().get_order();
196 } else {
197 return Public_Key::get_int_field(field);
198 }
199}
virtual const BigInt & get_int_field(std::string_view field) const
Definition pk_keys.cpp:18
const BigInt & get_b() const
Definition ec_group.cpp:563
const BigInt & get_a() const
Definition ec_group.cpp:559
const BigInt & get_g_y() const
Definition ec_group.cpp:579
const BigInt & get_cofactor() const
Definition ec_group.cpp:583
const BigInt & get_p() const
Definition ec_group.cpp:555
const BigInt & get_order() const
Definition ec_group.cpp:571
const BigInt & get_g_x() const
Definition ec_group.cpp:575

References Botan::EC_PublicKey::domain(), Botan::fmt(), Botan::EC_Group::get_a(), Botan::EC_Group::get_b(), Botan::EC_Group::get_cofactor(), Botan::EC_Group::get_g_x(), Botan::EC_Group::get_g_y(), Botan::Asymmetric_Key::get_int_field(), Botan::EC_Group::get_order(), and Botan::EC_Group::get_p().

Referenced by Botan::EC_PrivateKey::get_int_field().

◆ get_oid()

OID Botan::Public_Key::get_oid ( ) const
inlineinherited

Deprecated version of object_identifier

Definition at line 132 of file pk_keys.h.

132{ return this->object_identifier(); }

◆ key_length()

size_t Botan::EC_PublicKey::key_length ( ) const
overridevirtualinherited

Return an integer value best approximating the length of the primary security parameter. For example for RSA this will be the size of the modulus, for ECDSA the size of the ECC group, and for McEliece the size of the code will be returned.

Implements Botan::Public_Key.

Definition at line 22 of file ecc_key.cpp.

22 {
23 return domain().get_p_bits();
24}
size_t get_p_bits() const
Definition ec_group.cpp:539

References Botan::EC_PublicKey::domain(), and Botan::EC_Group::get_p_bits().

Referenced by Botan::EC_PublicKey::estimated_strength().

◆ message_part_size()

size_t Botan::SM2_PublicKey::message_part_size ( ) const
inlineoverridevirtual

Returns how large each of the message parts refered to by message_parts() is

This function is public but applications should have few reasons to ever call this.

Returns
size of the message parts in bits

Reimplemented from Botan::Public_Key.

Definition at line 49 of file sm2.h.

49{ return domain().get_order_bytes(); }
size_t get_order_bytes() const
Definition ec_group.cpp:551

◆ message_parts()

size_t Botan::SM2_PublicKey::message_parts ( ) const
inlineoverridevirtual

Returns more than 1 if the output of this algorithm (ciphertext, signature) should be treated as more than one value. This is used for algorithms like DSA and ECDSA, where the (r,s) output pair can be encoded as either a plain binary list or a TLV tagged DER encoding depending on the protocol.

This function is public but applications should have few reasons to ever call this.

Returns
number of message parts

Reimplemented from Botan::Public_Key.

Definition at line 41 of file sm2.h.

41{ return 2; }

◆ object_identifier()

◆ point_encoding()

EC_Point_Format Botan::EC_PublicKey::point_encoding ( ) const
inlineinherited

Get the point encoding method to be used when encoding this key.

Returns
the encoding to use

Definition at line 86 of file ecc_key.h.

86{ return m_point_encoding; }
EC_Point_Format m_point_encoding
Definition ecc_key.h:113

Referenced by Botan::EC_PublicKey::raw_public_key_bits().

◆ public_key_bits()

std::vector< uint8_t > Botan::EC_PublicKey::public_key_bits ( ) const
overridevirtualinherited
Returns
BER encoded public key bits

Implements Botan::Public_Key.

Reimplemented in Botan::GOST_3410_PublicKey.

Definition at line 62 of file ecc_key.cpp.

62 {
63 return raw_public_key_bits();
64}
std::vector< uint8_t > raw_public_key_bits() const override
Definition ecc_key.cpp:58

References Botan::EC_PublicKey::raw_public_key_bits().

Referenced by Botan::EC_PrivateKey::EC_PrivateKey().

◆ public_point()

◆ raw_public_key_bits()

std::vector< uint8_t > Botan::EC_PublicKey::raw_public_key_bits ( ) const
overridevirtualinherited
Returns
binary public key bits, with no additional encoding

For key agreements this is an alias for PK_Key_Agreement_Key::public_value.

Note: some algorithms (for example RSA) do not have an obvious encoding for this value due to having many different values, and thus throw Not_Implemented when invoking this method.

Implements Botan::Public_Key.

Definition at line 58 of file ecc_key.cpp.

58 {
60}
std::vector< uint8_t > encode(EC_Point_Format format) const
Definition ec_point.cpp:589
EC_Point_Format point_encoding() const
Definition ecc_key.h:86

References Botan::EC_Point::encode(), Botan::EC_PublicKey::point_encoding(), and Botan::EC_PublicKey::public_point().

Referenced by Botan::EC_PublicKey::public_key_bits().

◆ set_parameter_encoding()

void Botan::EC_PublicKey::set_parameter_encoding ( EC_Group_Encoding enc)
inherited

Set the domain parameter encoding to be used when encoding this key.

Parameters
encthe encoding to use

Definition at line 74 of file ecc_key.cpp.

74 {
76 throw Invalid_Argument("Cannot used NamedCurve encoding for a curve without an OID");
77 }
78
79 m_domain_encoding = form;
80}
const OID & get_curve_oid() const
Definition ec_group.cpp:611
bool empty() const
Definition asn1_obj.h:266

References Botan::OID::empty(), Botan::EC_Group::get_curve_oid(), Botan::EC_PublicKey::m_domain_encoding, Botan::EC_PublicKey::m_domain_params, and Botan::NamedCurve.

◆ set_point_encoding()

void Botan::EC_PublicKey::set_point_encoding ( EC_Point_Format enc)
inherited

Set the point encoding method to be used when encoding this key.

Parameters
encthe encoding to use

Definition at line 66 of file ecc_key.cpp.

66 {
68 throw Invalid_Argument("Invalid point encoding for EC_PublicKey");
69 }
70
71 m_point_encoding = enc;
72}

References Botan::Compressed, Botan::Hybrid, Botan::EC_PublicKey::m_point_encoding, and Botan::Uncompressed.

◆ subject_public_key()

std::vector< uint8_t > Botan::Public_Key::subject_public_key ( ) const
inherited
Returns
X.509 subject key encoding for this key object

Definition at line 48 of file pk_keys.cpp.

48 {
49 std::vector<uint8_t> output;
50
51 DER_Encoder(output)
52 .start_sequence()
53 .encode(algorithm_identifier())
55 .end_cons();
56
57 return output;
58}
virtual AlgorithmIdentifier algorithm_identifier() const =0
virtual std::vector< uint8_t > public_key_bits() const =0

References Botan::Public_Key::algorithm_identifier(), Botan::BitString, Botan::DER_Encoder::encode(), Botan::DER_Encoder::end_cons(), Botan::Public_Key::public_key_bits(), and Botan::DER_Encoder::start_sequence().

Referenced by Botan::X509::BER_encode(), Botan::PKCS10_Request::create(), Botan::Public_Key::fingerprint_public(), and Botan::X509::PEM_encode().

◆ supports_operation()

bool Botan::SM2_PublicKey::supports_operation ( PublicKeyOperation op) const
inlineoverridevirtual

Return true if this key could be used for the specified type of operation.

Implements Botan::Asymmetric_Key.

Definition at line 45 of file sm2.h.

Member Data Documentation

◆ m_domain_encoding

EC_Group_Encoding Botan::EC_PublicKey::m_domain_encoding
protectedinherited

◆ m_domain_params

◆ m_point_encoding

EC_Point_Format Botan::EC_PublicKey::m_point_encoding = EC_Point_Format::Uncompressed
protectedinherited

Definition at line 113 of file ecc_key.h.

Referenced by Botan::EC_PublicKey::set_point_encoding().

◆ m_public_key


The documentation for this class was generated from the following files: